Skip to content
View Natto97's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report Natto97

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

49 stars written in HTML
Clear filter

浙江大学课程攻略共享计划

HTML 39,972 9,599 Updated Dec 15, 2025

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

HTML 21,893 2,909 Updated Mar 22, 2025

Free Bootstrap 5 Admin Dashboard Template

HTML 21,281 6,858 Updated Nov 18, 2025

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 15,078 5,639 Updated Aug 21, 2024

A set of 170+ Bootstrap based design blocks ready to be used to create clean modern websites.

HTML 13,842 1,231 Updated Jun 22, 2022

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,422 1,465 Updated Sep 17, 2025

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 9,289 2,123 Updated Nov 24, 2025

用 Vue3 和 Go 搭建的微软 New Bing 演示站点,拥有一致的 UI 体验,支持 ChatGPT 提示词,国内可用。

HTML 8,631 12,454 Updated Mar 20, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 8,359 1,284 Updated Nov 16, 2025

Gather and update all available and newest CVEs with their PoC.

HTML 7,454 948 Updated Dec 22, 2025

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 7,168 2,035 Updated Dec 5, 2025

⚠️ Browser fingerprinting via favicon!

HTML 6,876 336 Updated Nov 18, 2025

Fluxion is a remake of linset by vk496 with enhanced functionality.

HTML 5,529 1,497 Updated Dec 13, 2025

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 5,374 1,227 Updated Feb 13, 2025

Official OWASP Top 10 Document Repository

HTML 5,030 970 Updated Dec 20, 2025

Web-Security-Learning

HTML 4,291 1,013 Updated Oct 2, 2021

A Security Tool for Bug Bounty, Pentest and Red Teaming.

HTML 4,128 454 Updated Dec 20, 2025

开源、免费、专业、简单的 React.js 在线教程

HTML 3,803 527 Updated Apr 24, 2019

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,790 702 Updated Dec 11, 2025

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

HTML 3,589 900 Updated Sep 26, 2022

Golang command tutorial in Chinese.

HTML 3,478 660 Updated Nov 25, 2022

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,420 403 Updated May 28, 2025

Bluetooth Python extension module

HTML 2,380 685 Updated Jan 1, 2024

一个基于 docsify 快速部署 Awesome-POC 漏洞文档的项目。Deploying the Awesome-POC repository via docsify.

HTML 1,998 390 Updated Nov 17, 2025

这是 electron-api-demos 的中文版本, 更新至 v2.0.2

HTML 1,981 290 Updated Jun 25, 2023

Active Directory and Internal Pentest Cheatsheets

HTML 1,925 360 Updated Nov 27, 2025

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

HTML 1,879 296 Updated Jun 15, 2020

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

HTML 1,621 191 Updated Aug 29, 2025

工欲善其事,必先利其器

HTML 1,603 325 Updated Dec 2, 2021

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

HTML 1,479 384 Updated Oct 12, 2023
Next