Skip to content
View like4h's full-sized avatar

Block or report like4h

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
13 stars written in Java
Clear filter

Dex to Java decompiler

Java 41,052 4,813 Updated Sep 21, 2024
Java 4,466 1,607 Updated Sep 17, 2024

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,128 518 Updated May 8, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 2,874 232 Updated Sep 22, 2024

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,074 193 Updated Aug 28, 2024
Java 1,804 1,852 Updated Jul 30, 2024

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,589 197 Updated Aug 14, 2024

Web漏洞扫描工具XRAY的GUI启动器

Java 1,246 143 Updated May 19, 2023

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Java 702 77 Updated May 12, 2021

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 681 93 Updated Jun 24, 2024

Functional enhancement based on nuclei

Java 292 30 Updated Sep 12, 2024
Java 61 22 Updated May 30, 2023

More Easier Burp Extension To Solve Javascript Front End Encryption,一款更易使用的解决前端加密问题的Burp插件。

Java 45 5 Updated Apr 15, 2020