Skip to content
View AodeNew's full-sized avatar
Block or Report

Block or report AodeNew

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
16 stars written in Java
Clear filter

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,197 537 Updated Jul 15, 2024

Burp suite 分块传输辅助插件

Java 1,893 291 Updated Feb 23, 2022

🎉🎉🎉JAVA高级架构师技术栈==任何技能通过 “刻意练习” 都可以达到融会贯通的境界,就像烹饪一样,这里有一份JAVA开发技术手册,只需要增加自己练习的次数。🏃🏃🏃

Java 893 283 Updated Feb 22, 2023

sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件

Java 734 78 Updated Nov 7, 2019

自用目录扫描

Java 51 11 Updated Jun 19, 2021

Behinder source code-冰蝎源码

Java 3 5 Updated Aug 30, 2020

Godzilla source code-哥斯拉webshell客户端源码

Java 3 5 Updated Aug 30, 2020

Burp被动扫描流量转发插件

Java 1 Updated Oct 5, 2019

一个CTF+渗透测试工具框架,集成常见加解密,密码、编码转换,端口扫描,字符处理等功能

Java 1 Updated Aug 5, 2020

一款快速修改HTTP数据包头的Burp Suite插件

Java 1 Updated Oct 10, 2018

WEB渗透测试数据库

Java 1 Updated Apr 21, 2019

Burp suite 分块传输辅助插件

Java 1 Updated Sep 30, 2019

越权检测工具

Java 1 Updated Oct 31, 2019

自用目录扫描

Java 1 Updated Oct 19, 2020

weblogic漏洞利用工具

Java 1 Updated Jul 16, 2020

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Java 1 Updated Oct 1, 2020