Skip to content
View stultitiophobia's full-sized avatar

Block or report stultitiophobia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
42 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 53,759 6,062 Updated Feb 11, 2025

The ZAP by Checkmarx Core project

Java 13,043 2,318 Updated Feb 11, 2025

Cryptomator for Windows, macOS, and Linux: Secure client-side encryption for your cloud storage, ensuring privacy and control over your data.

Java 12,269 1,068 Updated Feb 11, 2025

jsoup: the Java HTML parser, built for HTML editing, cleaning, scraping, and XSS safety.

Java 11,052 2,211 Updated Feb 3, 2025

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 2,842 598 Updated Feb 10, 2025

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,453 666 Updated Dec 2, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 2,019 175 Updated Apr 2, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 2,006 200 Updated Feb 9, 2025

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,598 236 Updated Jun 17, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,563 421 Updated Feb 10, 2025

iOS and macOS Decompiler

Java 1,549 52 Updated Jan 26, 2025

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Java 1,279 216 Updated Dec 6, 2022

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Java 1,171 219 Updated Feb 11, 2025

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

Java 1,130 185 Updated Apr 14, 2023

🔐 A CLI tool to extract server certificates

Java 769 71 Updated Feb 10, 2025

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 762 100 Updated Jun 24, 2024

JADX-gui scripting plugin for dynamic decompiler manipulation

Java 626 53 Updated Feb 5, 2024

Source code for Uyuni

Java 457 195 Updated Feb 11, 2025

JMX enumeration and attacking tool.

Java 411 45 Updated Jan 23, 2025

Collection of bypass gadgets to extend and wrap ysoserial payloads

Java 351 76 Updated Apr 16, 2022

Code Coverage Exploration Plugin for Ghidra

Java 338 28 Updated Jul 19, 2024

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Java 326 44 Updated Jun 3, 2023

Cryptomator Command-Line Interface

Java 325 44 Updated Jan 14, 2025

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 267 25 Updated Jul 29, 2024

A static byte code analyzer for Java deserialization gadget research

Java 241 29 Updated Apr 17, 2017

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Java 240 28 Updated Apr 8, 2023

Java Decompiler GUI

Java 215 14 Updated Jul 16, 2024

Der Spam-Filter für die Fritz!Box

Java 199 17 Updated Feb 9, 2025

PETEP (PEnetration TEsting Proxy) is an open-source Java application for traffic analysis & modification using TCP/UDP proxies. PETEP is a useful tool for performing penetration tests of applicatio…

Java 192 20 Updated Dec 1, 2023
Next