Skip to content
View codingo's full-sized avatar

Organizations

@bugcrowd @GitHubBounty @subfinder @ReconJSON @Infosec-Community

Block or report codingo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
48 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 61,887 6,880 Updated Oct 30, 2025

Dex to Java decompiler

Java 46,039 5,325 Updated Nov 6, 2025

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 8,576 1,844 Updated Mar 31, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,283 1,380 Updated Nov 6, 2025

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Java 3,768 638 Updated Nov 5, 2025

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,697 438 Updated Oct 29, 2025

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,640 242 Updated May 25, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,586 265 Updated Sep 3, 2023

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,181 168 Updated Feb 2, 2021

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by…

Java 919 289 Updated Jan 6, 2025

Automated HTTP Request Repeating With Burp Suite

Java 884 117 Updated Dec 15, 2021

Vulnerability scanner based on vulners.com search API

Java 875 174 Updated Oct 1, 2025

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Java 796 179 Updated Nov 7, 2021

Java RMI enumeration and attack tool.

Java 743 100 Updated Sep 28, 2017

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Java 734 106 Updated May 4, 2019

SAML2 Burp Extension

Java 432 79 Updated Oct 20, 2025

Look-Ahead Java Deserialization Library

Java 423 71 Updated Jan 7, 2020

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Java 417 157 Updated Feb 24, 2022

Research on GraphQL from an AppSec point of view.

Java 416 60 Updated May 24, 2023

A collection of reverse engineering challenges for learning about the Android operating system and mobile security.

Java 366 67 Updated Nov 15, 2020

Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"

Java 358 73 Updated Oct 14, 2020

Ghidra Program Analysis Library

Java 343 48 Updated Jun 28, 2023

😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!

Java 297 60 Updated Jun 10, 2019

Too buggy web application

Java 254 226 Updated Apr 2, 2024

Java deserialization exploitation lab.

Java 235 48 Updated Mar 1, 2019

A natural evolution of Burp Suite's Repeater tool

Java 199 41 Updated Feb 9, 2024

This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.

Java 164 15 Updated Mar 5, 2021

Adds a customizable "Send to..."-context-menu to your BurpSuite.

Java 163 21 Updated Nov 27, 2022

Everything you need about Burp Extension Generation

Java 156 27 Updated Jan 6, 2023
Next