[go: nahoru, domu]

Skip to content
View hysia's full-sized avatar

Block or report hysia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
11 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 50,430 5,766 Updated Sep 6, 2024

Dex to Java decompiler

Java 40,875 4,805 Updated Sep 8, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,631 1,736 Updated Mar 31, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,291 1,256 Updated Sep 8, 2024

An Open Source Java Decompiler Gui for Procyon

Java 4,990 993 Updated Jul 11, 2024

Cknife

Java 2,421 883 Updated Nov 29, 2023

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,224 541 Updated Aug 16, 2024

Ghost Driver is an implementation of the Remote WebDriver Wire protocol, using PhantomJS as back-end

Java 1,913 339 Updated Feb 8, 2019

OAExploit一款基于产品的一键扫描工具。

Java 1,440 196 Updated Sep 20, 2022

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Java 491 117 Updated Mar 11, 2022

SWF file reverse engineering tools

Java 273 39 Updated Oct 22, 2012