Skip to content
View J4C0814N's full-sized avatar

Block or report J4C0814N

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
28 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 52,824 5,969 Updated Jan 3, 2025

Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Java 13,511 1,182 Updated Apr 17, 2024

The ZAP by Checkmarx Core project

Java 12,911 2,298 Updated Jan 1, 2025

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,616 1,304 Updated Jan 4, 2025

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Java 4,906 802 Updated Sep 2, 2024

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Java 3,551 601 Updated Jan 3, 2025

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

Java 2,418 423 Updated Aug 26, 2020
Java 1,927 167 Updated Jul 17, 2021

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,578 238 Updated May 25, 2024

HackBar plugin for Burpsuite

Java 1,557 261 Updated Apr 15, 2021

Android application to brute force WiFi passwords without requiring a rooted device.

Java 1,285 316 Updated Apr 16, 2022

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,139 162 Updated Feb 2, 2021

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by…

Java 860 286 Updated Feb 24, 2021

Java RMI enumeration and attack tool.

Java 722 95 Updated Sep 28, 2017

Advanced Burp Suite Logging Extension

Java 633 161 Updated May 31, 2024

INFILTRATE 2019 Demo Materials

Java 341 47 Updated Mar 17, 2023

Ghidra Program Analysis Library

Java 329 46 Updated Jun 28, 2023

psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-searching payload generator, LFI mode, nix & windows support,…

Java 273 92 Updated Feb 12, 2021

A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results

Java 187 44 Updated Jul 6, 2024

Malicious Shortcut(.lnk) Generator

Java 180 30 Updated Nov 23, 2018

XSS Hunter Burp Plugin

Java 149 27 Updated Aug 31, 2018

Module to load WebAssembly files into ghidra

Java 100 10 Updated Jun 10, 2020

CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC

Java 85 18 Updated Dec 15, 2022

Small java command line utility to unlock pdf files (remove any copy/edit/print protections)

Java 84 11 Updated Mar 23, 2017

A small TOR Onion Address harvester for checking if the address is available or not.

Java 77 16 Updated May 28, 2018

Running Key Cipher Decoder + other classic cipher decoders. Automatically discovers likely solutions using an NGram language model.

Java 37 8 Updated Jul 28, 2017

MCP Deobfuscate is a renaming tool suitable for obfuscation and deobfuscation of Java class files, and jar/zip bundles thereof.

Java 21 2 Updated Aug 14, 2013