Skip to content
View freb's full-sized avatar

Block or report freb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
8 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 50,619 5,784 Updated Sep 17, 2024

AI + Data, online. https://vespa.ai

Java 5,627 589 Updated Sep 18, 2024

The new bridge between Burp Suite and Frida!

Java 1,612 207 Updated Mar 28, 2024

Knapsack plugin is an import/export tool for Elasticsearch

Java 472 77 Updated Nov 18, 2021

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Java 409 157 Updated Feb 24, 2022

First IDE for Nmap Script (NSE) Development.

Java 356 82 Updated Aug 8, 2020

Powered by Spark Streaming & Siddhi

Java 315 89 Updated Feb 11, 2020

WSDL Parser extension for Burp

Java 206 55 Updated Jun 25, 2018