- All languages
- ActionScript
- Assembly
- Batchfile
- BlitzBasic
- Bluespec
- Boo
- C
- C#
- C++
- CSS
- Classic ASP
- Dart
- Dockerfile
- Go
- HTML
- Hack
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- LLVM
- LabVIEW
- Lua
- Markdown
- Mathematica
- Meson
- Nim
- OCaml
- Objective-C
- PHP
- Pascal
- Perl
- PowerShell
- Python
- Raku
- Roff
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smali
- Smarty
- Swift
- TSQL
- TypeScript
- VBA
- Visual Basic
- Vue
- XSLT
- YARA
Starred repositories
Ghidra is a software reverse engineering (SRE) framework
A tool for reverse engineering Android apk files
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
Views and Drawable for displaying animated GIFs on Android
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning
Bundletool is a command-line tool to manipulate Android App Bundles
cSploit - The most complete and advanced IT security professional toolkit on Android.
A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
The new bridge between Burp Suite and Frida!
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…
Powerful android apk editor - aapt/aapt2 independent
jSQL Injection is a Java application for automatic SQL database injection.
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
Remote Administration Tool for Android devices
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
Nuclei plugin for BurpSuite
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
DIVA Android - Damn Insecure and vulnerable App for Android
🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks