Skip to content
View AodeNew's full-sized avatar
Block or Report

Block or report AodeNew

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

kali下ssr一键全局脚本

Python 6 3 Updated May 24, 2019

📝 微信小程序博客,使用halo做后台。

JavaScript 1 Updated Jun 24, 2021

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Go 2,996 397 Updated Apr 2, 2024

A Wonderful Theme for Hexo.

JavaScript 1,992 594 Updated May 5, 2024

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

596 138 Updated Apr 12, 2023

Go 语言优秀资源整理,为项目落地加速🏃

5,037 661 Updated Apr 4, 2024

Cobalt Strike插件,用于快速生成免杀的可执行文件

886 127 Updated Jul 19, 2020

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,298 336 Updated Apr 22, 2024

从零开始内网渗透学习

2,805 997 Updated Apr 8, 2016

渗透资料

PHP 1 Updated Feb 1, 2020

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Go 896 168 Updated Sep 8, 2021

Directory/File, DNS and VHost busting tool written in Go

Go 9,298 1,157 Updated Jul 12, 2024

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

Ruby 1,215 279 Updated Jun 22, 2020

⚡魔改自butterfly 🦋主题,提供完整详细的文档,同时为了回馈开源,这不是生成后的网页文件,是您可以直接使用的源码,您只需要把博客相关信息换成您自己的就可以部署了,对于新手或者不懂编程的小伙伴来说,简直是福音!❤️

HTML 331 115 Updated May 18, 2023

整理一些内网常用渗透小工具

PowerShell 282 70 Updated Jun 27, 2023

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,511 2,416 Updated Apr 25, 2024

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Python 454 80 Updated Aug 25, 2021

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,577 775 Updated Apr 30, 2024

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Python 2,977 815 Updated Nov 4, 2020

推荐好用、优秀的 Windows 应用

2,103 165 Updated Jul 10, 2024

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Go 2,987 515 Updated Apr 20, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,396 14,213 Updated Jul 2, 2024

DDos-Attack Is A Python script online Attack

Python 1,474 920 Updated Nov 29, 2023

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

Python 586 116 Updated Dec 8, 2022

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获

11 2 Updated Feb 27, 2018

个人数据泄漏检测网站,适用于 QQ / 京东 / 顺丰 / 微博。

Go 3 2 Updated Nov 29, 2020

批量检查目标是否为cdn

Python 137 21 Updated Mar 26, 2021

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Python 1,189 214 Updated Nov 10, 2021

一些实用的python脚本

HTML 277 167 Updated Jul 5, 2024

免费科学上网专用

794 208 Updated Apr 11, 2022
Next