Skip to content
View m4drat's full-sized avatar

Organizations

@paseca-ctf

Block or report m4drat

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
50 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 51,604 5,871 Updated Nov 7, 2024

Dex to Java decompiler

Java 41,672 4,876 Updated Nov 7, 2024

Desktop/Android/HTML5/iOS Java game development framework

Java 23,337 6,440 Updated Nov 3, 2024

ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.

Java 17,183 3,288 Updated Oct 11, 2024

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 14,687 1,150 Updated Oct 18, 2024

A standalone Java Decompiler GUI

Java 14,071 2,394 Updated Jul 8, 2024

The modern Java bytecode editor

Java 6,040 467 Updated Nov 8, 2024

Gephi - The Open Graph Viz Platform

Java 5,918 1,569 Updated Sep 8, 2024

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,186 525 Updated May 8, 2024

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Java 2,872 453 Updated Oct 23, 2020

Quickly find differences and similarities in disassembled code

Java 2,250 144 Updated Oct 18, 2024

Material To-Do App

Java 2,187 1,013 Updated May 22, 2023

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,572 228 Updated Jun 17, 2024

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,262 453 Updated Apr 17, 2024

Parsing and re-packing Android boot.img/vbmeta.img/payload.bin, supporting Android 15

Java 1,054 234 Updated Oct 28, 2024

Powerful android apk editor - aapt/aapt2 independent

Java 921 140 Updated Nov 8, 2024

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.

Java 799 138 Updated Oct 10, 2024

Alloy is a language for describing structures and a tool for exploring them. It has been used in a wide range of applications from finding holes in security mechanisms to designing telephone switch…

Java 722 122 Updated Nov 5, 2024

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Java 708 105 Updated May 4, 2019

The FLARE team's open-source extension to add Python 3 scripting to Ghidra.

Java 696 54 Updated May 8, 2024

Create skins for LibGDX scene2d.ui with a graphical interface.

Java 430 35 Updated May 20, 2024

Ghidra utilities for analyzing PC firmware

Java 399 45 Updated Apr 20, 2024

A Simple showcase for the Sea-of-Nodes compiler IR

Java 382 30 Updated Nov 8, 2024

Ghidra extension for exporting relocatable object files

Java 365 14 Updated Sep 8, 2024

Code Coverage Exploration Plugin for Ghidra

Java 331 28 Updated Jul 19, 2024

Native Pcode emulator

Java 280 20 Updated Jul 29, 2024

Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()

Java 278 47 Updated Apr 12, 2023

Using DirtyPipe to gain temporary root access for Android devices.

Java 252 37 Updated Nov 30, 2022

GhidRust: Rust decompiler plugin for Ghidra

Java 247 14 Updated May 18, 2024
Next