Skip to content
View AdministratorGithub's full-sized avatar
🙃
x
🙃
x

Block or report AdministratorGithub

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
38 results for source starred repositories written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 51,084 5,819 Updated Oct 11, 2024

Dex to Java decompiler

Java 41,258 4,836 Updated Oct 10, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,754 1,297 Updated Mar 10, 2021
Java 3,373 679 Updated Dec 11, 2022

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,597 495 Updated Mar 14, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,572 723 Updated Mar 22, 2023

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Java 2,029 373 Updated Dec 16, 2023

MDUT - Multiple Database Utilization Tools

Java 1,954 224 Updated Sep 22, 2023

Burp suite 分块传输辅助插件

Java 1,921 293 Updated Feb 23, 2022

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Java 1,895 302 Updated Jun 4, 2021

一款基于BurpSuite的被动式shiro检测插件

Java 1,671 154 Updated Dec 14, 2022

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,666 335 Updated Apr 26, 2024

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,601 197 Updated Aug 14, 2024

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,569 157 Updated Jun 11, 2024

OAExploit一款基于产品的一键扫描工具。

Java 1,447 196 Updated Sep 20, 2022

Burp被动扫描流量转发插件

Java 1,409 170 Updated Jun 17, 2024

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Java 1,403 225 Updated Apr 10, 2023

☕️ Java Security,安全编码和代码审计

Java 1,304 208 Updated Oct 18, 2023

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,149 143 Updated Jun 1, 2024

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.…

Java 1,080 319 Updated May 11, 2023

Freenet REference Daemon

Java 1,019 208 Updated Sep 22, 2024

一个用于前端加密Fuzz的Burp Suite插件

Java 988 127 Updated Mar 6, 2020

burp验证码识别接口调用插件

Java 877 120 Updated Jun 17, 2022

❄️冰蝎客户端源码-V4.0.6🔞

Java 877 275 Updated Feb 28, 2023

通过jsp脚本扫描java web Filter/Servlet型内存马

Java 832 120 Updated Mar 9, 2023

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Java 778 98 Updated Dec 16, 2022

Log4j2 RCE Passive Scanner plugin for BurpSuite

Java 764 90 Updated Aug 4, 2023

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java 642 186 Updated Nov 14, 2023

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Java 492 117 Updated Mar 11, 2022
Next