Skip to content
View darkr4y's full-sized avatar
🎯
Self-Introspection
🎯
Self-Introspection
  • Pand0ra
  • Origin

Block or report darkr4y

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

55 stars written in Java
Clear filter

GraalVM compiles applications into native executables that start instantly, scale fast, and use fewer compute resources 🚀

Java 21,294 1,760 Updated Nov 7, 2025

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 15,287 1,207 Updated Oct 6, 2025

Cryptomator for Windows, macOS, and Linux: Secure client-side encryption for your cloud storage, ensuring privacy and control over your data.

Java 13,935 1,231 Updated Nov 7, 2025

Free and open log management

Java 7,859 1,096 Updated Nov 7, 2025

Tiny, easily embeddable HTTP server in Java.

Java 7,175 1,717 Updated Jul 25, 2023

Use SQL to query Elasticsearch

Java 7,031 1,542 Updated Oct 11, 2025

The modern Java bytecode editor

Java 6,777 505 Updated Nov 5, 2025

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 6,049 1,321 Updated Mar 10, 2021

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Java 5,173 820 Updated Sep 2, 2024

AndroidHttpCapture网络诊断工具 是一款Android手机抓包软件 主要功能包括:手机端抓包、PING/DNS/TraceRoute诊断、抓包HAR数据上传分享。你也可以看成是Android版的"Fiddler" \(^o^)/~

Java 4,577 863 Updated Jul 31, 2025

Netty learning.

Java 3,555 1,189 Updated Feb 7, 2017

Java HTTP Request Library

Java 3,410 837 Updated Oct 25, 2023

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

Java 2,891 456 Updated Oct 23, 2020

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

Java 2,488 439 Updated Aug 26, 2020

Cknife

Java 2,437 875 Updated Nov 29, 2023

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 2,087 227 Updated Aug 21, 2025

Burp suite 分块传输辅助插件

Java 2,006 298 Updated Feb 23, 2022

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,945 223 Updated Apr 9, 2025

The real deal

Java 1,693 310 Updated Apr 26, 2023

HackBar plugin for Burpsuite

Java 1,600 257 Updated Apr 15, 2021

BeautyEye is a Java Swing cross-platform look and feel.

Java 1,500 415 Updated Apr 7, 2020

A syntax highlighting, code folding text editor for Java Swing applications.

Java 1,201 268 Updated Oct 13, 2025

WebLaF is a fully open-source Look & Feel and component library written in pure Java for cross-platform desktop Swing applications.

Java 1,172 234 Updated Jul 2, 2024

SmartQQ(WebQQ)的Api ,你可以用它实现自己的QQ 机器人 a qq robot based on smartqq (webqq) api

Java 1,142 338 Updated Jan 20, 2018

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Java 796 179 Updated Nov 7, 2021

给woodpecker框架量身定制的ysoserial

Java 595 72 Updated Oct 26, 2022

WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (https://nds.rub.de/ ) and the Hackmanit G…

Java 486 116 Updated Oct 3, 2024

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…

Java 457 286 Updated Mar 2, 2021

SHELLING - a comprehensive OS command injection payload generator

Java 445 114 Updated Mar 16, 2020

PurpleJS framework 🚀 - A javascript application framework on the JVM.

Java 395 17 Updated Oct 15, 2017
Next