Skip to content
View M1YT's full-sized avatar
🎃
Focusing
🎃
Focusing

Block or report M1YT

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

17 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 53,405 6,030 Updated Jan 30, 2025

⭐⭐⭐⭐秒杀系统设计与实现.互联网工程师进阶与分析🙋🐓

Java 26,238 6,617 Updated Jun 6, 2024

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,336 896 Updated Jan 22, 2025

Use SQL to query Elasticsearch

Java 7,001 1,543 Updated Dec 4, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,664 1,320 Updated Feb 1, 2025

C-OCR是携程自研的OCR项目,主要包括身份证、护照、火车票、签证等旅游相关证件、材料的识别。 项目包含4个部分,拒识、检测、识别、后处理。

Java 2,412 623 Updated Feb 14, 2024

A helpful Java Deserialization exploit framework.

Java 1,197 150 Updated Jun 20, 2024

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,190 143 Updated Jun 1, 2024

JAVA安全SDK及编码规范

Java 1,051 305 Updated Oct 13, 2020

Apache Metron

Java 852 509 Updated Aug 8, 2020

ActiveScan++ Burp Suite Plugin

Java 620 192 Updated Jan 23, 2025

Analyses your Java applications for open-source dependencies with known vulnerabilities, using both static analysis and testing to determine code context and usage for greater accuracy. https://ecl…

Java 538 123 Updated Dec 4, 2023

First IDE for Nmap Script (NSE) Development.

Java 356 83 Updated Aug 8, 2020

Android Network Log Monitor

Java 297 119 Updated Oct 12, 2020

😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!

Java 295 66 Updated Jun 10, 2019

Image size issues plugin for Burp Suite

Java 93 32 Updated Jun 27, 2018

Jenkins RCE PoC. From unauthenticated user to remote code execution - it's a hacker's dream! (Chaining CVE-2019-1003000, CVE-2018-1999002, and more)

Java 1 Updated Feb 20, 2019