Skip to content
View abdilahrf's full-sized avatar

Block or report abdilahrf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
57 stars written in Java
Clear filter

Tools to work with android .dex and java .class files

Java 12,282 2,104 Updated Jul 21, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,704 1,755 Updated Mar 31, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,358 1,269 Updated Oct 17, 2024
Java 3,375 679 Updated Dec 11, 2022

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Java 2,810 517 Updated Sep 22, 2020

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 2,648 561 Updated Oct 16, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,577 723 Updated Mar 22, 2023

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,892 166 Updated Apr 2, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,666 335 Updated Apr 26, 2024

The new bridge between Burp Suite and Frida!

Java 1,628 207 Updated Mar 28, 2024

An Android library that prevents your app from being pirated / cracked using Google Play Licensing (LVL), APK signature protection and more. API 14+ required.

Java 1,549 174 Updated Jul 19, 2021

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,548 235 Updated May 25, 2024

HackBar plugin for Burpsuite

Java 1,527 260 Updated Apr 15, 2021

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,433 255 Updated Sep 3, 2023

Nuclei plugin for BurpSuite

Java 1,180 114 Updated Sep 11, 2024

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,156 143 Updated Jun 1, 2024

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,123 162 Updated Feb 2, 2021

DIVA Android - Damn Insecure and vulnerable App for Android

Java 957 281 Updated May 19, 2023

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Java 707 105 Updated May 4, 2019

Oversecured Vulnerable Android App

Java 644 155 Updated Jul 18, 2024

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java 642 186 Updated Nov 14, 2023

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 640 177 Updated Dec 13, 2023

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Java 583 92 Updated Mar 4, 2021

Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans

Java 572 105 Updated Sep 7, 2021

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Java 492 117 Updated Mar 11, 2022

Security profiling for blackbox Android

Java 467 142 Updated Jan 13, 2014

Research on GraphQL from an AppSec point of view.

Java 406 61 Updated May 24, 2023

Collection of bypass gadgets to extend and wrap ysoserial payloads

Java 349 75 Updated Apr 16, 2022

Add headers to all Burp requests to bypass some WAF products

Java 329 109 Updated Jan 28, 2018
Next