Skip to content
View Aoko7's full-sized avatar

Block or report Aoko7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
29 stars written in Java
Clear filter

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,882 1,774 Updated Mar 31, 2024
Java 3,422 684 Updated Dec 11, 2022

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,620 726 Updated Mar 22, 2023

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,322 549 Updated Dec 8, 2024

一款基于Java开发的微信数据分析工具。

Java 2,277 348 Updated Oct 30, 2024

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,215 203 Updated Nov 7, 2024

MDUT - Multiple Database Utilization Tools

Java 2,040 229 Updated Sep 22, 2023

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,009 235 Updated Jun 9, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,735 194 Updated Nov 16, 2024

JNDIExploit or a ysoserial.

Java 1,620 194 Updated Nov 12, 2024

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,586 232 Updated Jun 17, 2024

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Java 1,295 172 Updated Dec 16, 2022

Jar Analyzer - 一个JAR包分析工具,批量分析,SCA漏洞分析,方法调用关系搜索,字符串搜索,Spring组件分析,信息泄露检查,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

Java 1,258 112 Updated Dec 21, 2024

Tai-e assignments for static program analysis

Java 1,130 253 Updated Nov 27, 2022

远程桌面控制(Spring+Netty+Swing)

Java 947 306 Updated Apr 17, 2023

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Java 801 176 Updated Nov 7, 2023

越权检测工具

Java 731 156 Updated Jun 17, 2022

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Java 715 80 Updated May 12, 2021

冰蝎 哥斯拉 WebShell bypass

Java 679 103 Updated Mar 18, 2022

蓝队利器、溯源反制、NPS 漏洞利用、NPS exp、NPS poc、Burp插件、一键利用

Java 628 66 Updated Mar 14, 2023

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 573 39 Updated Nov 20, 2024

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Java 488 49 Updated Aug 19, 2023

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Java 482 56 Updated Dec 19, 2024

AutoBypass403-BurpSuite 插件二开重构,优化执行逻辑

Java 258 9 Updated Oct 12, 2024

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Java 208 18 Updated Nov 15, 2022

哥斯拉jsp/jspx免杀webshell生成器

Java 204 16 Updated Apr 28, 2023

proof-of-concept for generating Java deserialization payload | Proxy MemShell

Java 179 22 Updated Jun 8, 2024

CobaltStrike 4.0 - 4.5 Patch

Java 174 35 Updated Oct 21, 2022

a DIY tools to decrypto webshell Traffic

Java 25 7 Updated Feb 26, 2024