Skip to content
View yukar1z0e's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report yukar1z0e

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
21 stars written in Java
Clear filter

Dex to Java decompiler

Java 40,374 4,779 Updated Aug 2, 2024

Telegram for Android source

Java 24,204 7,860 Updated Jul 31, 2024

A tool for reverse engineering Android apk files

Java 19,582 3,544 Updated Aug 1, 2024

Matrix is a plugin style, non-invasive APM system developed by WeChat.

Java 11,503 1,871 Updated Jul 23, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,675 1,293 Updated Mar 10, 2021

An extensible multilanguage static code analyzer.

Java 4,755 1,472 Updated Aug 1, 2024

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Java 2,789 431 Updated Jan 24, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,526 719 Updated Mar 22, 2023

Cknife

Java 2,417 884 Updated Nov 29, 2023

MDUT - Multiple Database Utilization Tools

Java 1,887 223 Updated Sep 22, 2023

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.…

Java 1,080 320 Updated May 11, 2023

一个用于前端加密Fuzz的Burp Suite插件

Java 981 128 Updated Mar 6, 2020

APK一键自动化加固脚本

Java 799 264 Updated Apr 21, 2018

CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

Java 794 111 Updated Jun 13, 2023

越权检测工具

Java 723 155 Updated Jun 17, 2022

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Java 490 117 Updated Mar 11, 2022

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Java 441 116 Updated Oct 1, 2020

BurpBounty 魔改版本

Java 410 57 Updated Mar 21, 2022

forked from frohoff/ysoserial and added my own payloads.

Java 149 15 Updated Mar 6, 2020

Matrix阅读debug,注释

Java 22 8 Updated Apr 7, 2023

Fixes the log4j exploit from being sent to Minecraft clients.

Java 1 Updated Dec 10, 2021