Skip to content
View sohsatoh's full-sized avatar

Organizations

@YuriDevTeam

Block or report sohsatoh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
11 stars written in Java
Clear filter

A tool for reverse engineering Android apk files

Java 19,959 3,569 Updated Oct 4, 2024

Android virtual machine and deobfuscator

Java 4,445 438 Updated Apr 30, 2022

Android ART Hook/Native Inline Hook/Single Instruction Hook - support 4.4 - 11.0 32/64 bit - Xposed API Compat

Java 2,040 440 Updated Jan 19, 2023

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,121 162 Updated Feb 2, 2021

SSRF plugin for burp Automates SSRF Detection in all of the Request

Java 549 57 Updated Jan 20, 2021

:electron: dProtect is a Proguard-based obfuscator for Java and Kotlin

Java 315 46 Updated Jun 4, 2023

gdbghidra - a visual bridge between a GDB session and GHIDRA

Java 304 34 Updated Oct 18, 2019

Ghidra Wasm plugin with disassembly and decompilation support

Java 241 12 Updated Jul 10, 2024

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 240 20 Updated Jul 29, 2024

Integrated Security Testing Environment for Web Applications as Burp Extension.

Java 61 5 Updated Apr 16, 2023

adbによるデバッグが可能な状態であるか否かを判定するアプリです。adb検出の参考になります。

Java 5 3 Updated Jun 15, 2023