Skip to content
View CplusHua's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report CplusHua

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
26 results for source starred repositories written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 49,267 5,667 Updated Jul 13, 2024

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Java 35,084 7,383 Updated Jul 12, 2024

Zipkin is a distributed tracing system

Java 16,837 3,073 Updated May 28, 2024

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Java 9,314 1,788 Updated Jun 14, 2023

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Java 2,777 514 Updated Sep 22, 2020

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,513 718 Updated Mar 22, 2023

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,147 529 Updated Jul 7, 2024

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 1,947 253 Updated Apr 10, 2024

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,544 227 Updated Jun 17, 2024

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Java 1,381 228 Updated Apr 10, 2023

HeapDump敏感信息提取工具

Java 1,191 125 Updated Mar 8, 2024

通过jsp脚本扫描java web Filter/Servlet型内存马

Java 776 111 Updated Mar 9, 2023

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Java 763 98 Updated Dec 16, 2022

Java RMI enumeration and attack tool.

Java 711 98 Updated Sep 28, 2017

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

Java 654 98 Updated Feb 23, 2024

a webshell resides in the memory of java web server

Java 644 148 Updated Jun 26, 2018

shiro综合利用工具

Java 585 83 Updated Apr 15, 2023

Look-Ahead Java Deserialization Library

Java 398 70 Updated Jan 7, 2020

内存马Demo合集 memshell demo for java / php / python

Java 398 74 Updated May 31, 2021

TimelineSec ATT&CK 工具库

Java 255 58 Updated Apr 14, 2023

JNDI Attacking Tool

Java 231 53 Updated Jul 11, 2022

LPA Simulator

Java 164 47 Updated Jan 20, 2024

Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization with Spring Framework 4.2.4

Java 118 39 Updated May 17, 2019

log4j2-vaccine

Java 86 21 Updated Dec 11, 2021

Extract loaded classes from a running JVM application

Java 33 5 Updated Apr 15, 2022