Skip to content
View C0rm4cs's full-sized avatar

Block or report C0rm4cs

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

90 results for source starred repositories written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 61,863 6,876 Updated Oct 30, 2025

Dex to Java decompiler

Java 46,030 5,321 Updated Nov 5, 2025

A tool for reverse engineering Android apk files

Java 23,295 3,846 Updated Nov 3, 2025

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 15,282 1,206 Updated Oct 6, 2025

The ZAP by Checkmarx Core project

Java 14,322 2,451 Updated Nov 5, 2025

Views and Drawable for displaying animated GIFs on Android

Java 9,642 1,784 Updated Aug 14, 2025

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 8,573 1,843 Updated Mar 31, 2024

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,473 920 Updated Nov 5, 2025

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Java 5,171 820 Updated Sep 2, 2024

Bundletool is a command-line tool to manipulate Android App Bundles

Java 3,876 408 Updated Sep 24, 2025

cSploit - The most complete and advanced IT security professional toolkit on Android.

Java 3,525 1,136 Updated Apr 27, 2024

ProGuard, Java optimizer and obfuscator

Java 3,385 464 Updated Oct 27, 2025

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,223 275 Updated Jun 9, 2024

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,853 209 Updated Nov 3, 2025

The new bridge between Burp Suite and Frida!

Java 1,788 219 Updated Oct 30, 2025

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,757 341 Updated Apr 26, 2024

Powerful android apk editor - aapt/aapt2 independent

Java 1,729 317 Updated Aug 17, 2025

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,697 438 Updated Oct 29, 2025

The real deal

Java 1,692 310 Updated Apr 26, 2023

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,599 172 Updated Aug 4, 2023

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,586 265 Updated Sep 3, 2023

Remote Administration Tool for Android devices

Java 1,557 1,047 Updated Sep 26, 2022

CLOSE ACCESS DENIAL.

Java 1,516 148 Updated Nov 4, 2025

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,380 487 Updated Apr 17, 2024

PacBot (Policy as Code Bot)

Java 1,304 281 Updated Dec 8, 2022

Nuclei plugin for BurpSuite

Java 1,300 129 Updated Oct 22, 2025

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Java 1,130 550 Updated Apr 26, 2024

DIVA Android - Damn Insecure and vulnerable App for Android

Java 1,048 311 Updated May 19, 2023

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Java 956 138 Updated Jan 15, 2022

Open-source android spyware

Java 943 320 Updated Sep 23, 2024
Next