Skip to content
View stultitiophobia's full-sized avatar

Block or report stultitiophobia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
39 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 51,049 5,817 Updated Oct 9, 2024

The ZAP by Checkmarx Core project

Java 12,585 2,251 Updated Oct 7, 2024

Multi-platform transparent client-side encryption of your files in the cloud

Java 11,644 1,011 Updated Oct 9, 2024

jsoup: the Java HTML parser, built for HTML editing, cleaning, scraping, and XSS safety.

Java 10,906 2,178 Updated Oct 7, 2024

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 2,623 555 Updated Oct 9, 2024

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,389 637 Updated Oct 4, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 1,946 197 Updated Oct 9, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,883 166 Updated Apr 2, 2024

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,565 226 Updated Jun 17, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,495 413 Updated Oct 7, 2024

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Java 1,279 215 Updated Dec 6, 2022

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

Java 1,146 185 Updated Apr 14, 2023

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Java 1,006 195 Updated Oct 9, 2024

🔐 A CLI tool to extract server certificates

Java 701 66 Updated Oct 8, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 690 93 Updated Jun 24, 2024

JADX-gui scripting plugin for dynamic decompiler manipulation

Java 585 53 Updated Feb 5, 2024

Source code for Uyuni

Java 431 180 Updated Oct 9, 2024

JMX enumeration and attacking tool.

Java 387 46 Updated Oct 3, 2024

Collection of bypass gadgets to extend and wrap ysoserial payloads

Java 349 75 Updated Apr 16, 2022

Code Coverage Exploration Plugin for Ghidra

Java 326 28 Updated Jul 19, 2024

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Java 320 41 Updated Jun 3, 2023

Cryptomator Command-Line Interface

Java 290 43 Updated Oct 7, 2024

A static byte code analyzer for Java deserialization gadget research

Java 242 35 Updated Apr 17, 2017

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 242 20 Updated Jul 29, 2024

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Java 237 28 Updated Apr 8, 2023

Java Decompiler GUI

Java 199 12 Updated Jul 16, 2024

PETEP (PEnetration TEsting Proxy) is an open-source Java application for traffic analysis & modification using TCP/UDP proxies. PETEP is a useful tool for performing penetration tests of applicatio…

Java 182 20 Updated Dec 1, 2023

Industrial IR-based static analysis framework for Java bytecode

Java 153 16 Updated Apr 20, 2024

Der Spam-Filter für die Fritz!Box

Java 152 13 Updated Oct 3, 2024
Next