Skip to content
View Drag0nR3b0rn's full-sized avatar
Block or Report

Block or report Drag0nR3b0rn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
78 stars written in Java
Clear filter

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 14,495 1,136 Updated Jul 16, 2024

The ZAP core project

Java 12,325 2,212 Updated Jul 23, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,530 1,727 Updated Mar 31, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,194 1,249 Updated Jul 24, 2024

An Open Source Java Decompiler Gui for Procyon

Java 4,958 996 Updated Jul 11, 2024

Java bytecode engineering toolkit

Java 4,063 693 Updated May 3, 2024
Java 3,322 679 Updated Dec 11, 2022

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Java 2,869 454 Updated Oct 23, 2020

Database Subsetting and Relational Data Browsing Tool.

Java 2,799 117 Updated Jul 20, 2024

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Java 2,239 467 Updated Jul 3, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,526 237 Updated May 25, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,452 407 Updated Jul 22, 2024
Java 1,375 242 Updated Nov 13, 2020

Web and mobile application security training platform

Java 1,310 446 Updated Jul 2, 2024

Automated HTTP Request Repeating With Burp Suite

Java 830 107 Updated Dec 15, 2021

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Java 766 179 Updated Nov 7, 2021

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Java 693 104 Updated May 4, 2019

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java 641 188 Updated Nov 14, 2023

Personal expense manager

Java 625 253 Updated May 12, 2019

Finds unknown classes of injection vulnerabilities

Java 621 93 Updated Oct 16, 2023

A robust parser for C/C++ storing abstract syntax trees, control flow graphs and program dependence graphs in a neo4j graph database.

Java 545 138 Updated May 10, 2019

Java Message Exploitation Tool

Java 491 97 Updated Jul 6, 2022

Gerrit Code Review Tool Integration for the IntelliJ Platform

Java 490 100 Updated Jun 17, 2024

SHELLING - a comprehensive OS command injection payload generator

Java 436 113 Updated Mar 16, 2020

First IDE for Nmap Script (NSE) Development.

Java 355 82 Updated Aug 8, 2020

Add headers to all Burp requests to bypass some WAF products

Java 327 109 Updated Jan 28, 2018

A proof-of-concept Android application to detect and defeat some of the Cellebrite UFED forensic toolkit extraction techniques.

Java 320 39 Updated Jun 22, 2024

ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)

Java 287 65 Updated Apr 15, 2023

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support,…

Java 269 92 Updated Feb 12, 2021

The TLS-Scanner Module from TLS-Attacker

Java 260 39 Updated Dec 11, 2023
Next