Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
2021hvv_vul
2021hvv漏洞汇总
2023Hvv
2023
360tianqingRCE
捕获攻击队0day 360tianqingRCE
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
anxun-isoon-leaks
Analysis of Recent Anxun/iSOON Leak, cybersecurity contractor to CCP
APKDeepLens
Android security insights in full spectrum.
AV_Evasion_Tool
掩日 - 免杀执行器生成工具
CVE-2023-28432
netuseradministrator.github.io
netuseradministrator's Repositories
netuseradministrator/netuseradministrator.github.io
netuseradministrator/CVE-2023-28432
netuseradministrator/2023Hvv
2023
netuseradministrator/All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
netuseradministrator/anxun-isoon-leaks
Analysis of Recent Anxun/iSOON Leak, cybersecurity contractor to CCP
netuseradministrator/APKDeepLens
Android security insights in full spectrum.
netuseradministrator/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
netuseradministrator/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
netuseradministrator/ChatGPT-Next-Web
A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。
netuseradministrator/CoercedPotato
netuseradministrator/CTF_file_backup
CTF比赛题目存档
netuseradministrator/ENScan_GO
一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。
netuseradministrator/fancyss
fancyss is a project providing tools to across the GFW on asuswrt/merlin based router.
netuseradministrator/go-chatgpt-api
Unofficial API in Go (bypass Cloudflare v2 CAPTCHA).
netuseradministrator/GodPotato
netuseradministrator/govcl
Cross-platform Go/Golang GUI library.
netuseradministrator/HappyRT
netuseradministrator/jsluice
Extract URLs, paths, secrets, and other interesting bits from JavaScript
netuseradministrator/JsRpc
远程调用(rpc)浏览器方法,免去抠代码补环境
netuseradministrator/NucleiTP
自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!
netuseradministrator/OSCP-Tricks-2023
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
netuseradministrator/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
netuseradministrator/QAX_VPN_Crack
奇安信VPN任意用户密码重置
netuseradministrator/Sec-Interview-4-2023
一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~
netuseradministrator/shadow
A jailbreak detection bypass for modern iOS jailbreaks.
netuseradministrator/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
netuseradministrator/Vulnerability-Wiki
基于 docsify 部署,目前漏洞数量 1000+
netuseradministrator/WeChatMsg
提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告
netuseradministrator/xxn
非正常人类研究中心 存储**大陆各类非正常女性所为的非正常案件,欢迎补充
netuseradministrator/ysoserial.net
Deserialization payload generator for a variety of .NET formatters