Skip to content
View JaveleyQAQ's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report JaveleyQAQ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
36 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 61,860 6,875 Updated Oct 30, 2025

Dex to Java decompiler

Java 46,028 5,320 Updated Nov 5, 2025

🍬A set of tools that keep Java sweet.

Java 30,158 7,666 Updated Nov 5, 2025

Tools to work with android .dex and java .class files

Java 12,958 2,180 Updated Jul 21, 2024

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,587 555 Updated May 8, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 3,855 278 Updated Oct 30, 2025

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,813 169 Updated Aug 26, 2025

The new bridge between Burp Suite and Frida!

Java 1,788 219 Updated Oct 30, 2025

Jar Analyzer - 一个 JAR 包 GUI 分析工具,方法调用关系搜索,方法调用链 DFS 算法分析,模拟 JVM 的污点分析验证 DFS 结果,字符串搜索,Java Web 组件入口分析,CFG 程序分析,JVM 栈帧分析,自定义表达式搜索。官方文档:https://docs.qq.com/doc/DV3pKbG9GS0pJS0tk

Java 1,780 165 Updated Oct 19, 2025

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,639 242 Updated May 25, 2024

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,295 88 Updated Jun 29, 2024

OneScan 是一款用于递归目录扫描的 BurpSuite 插件

Java 1,204 74 Updated Jun 24, 2025

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote …

Java 1,012 267 Updated Sep 9, 2024

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Java 873 121 Updated Sep 15, 2016

HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite

Java 788 83 Updated Aug 13, 2025

基于burpsuite的资产分析工具

Java 457 21 Updated Apr 29, 2023

JDBC Connection URL Attack

Java 433 44 Updated Sep 10, 2021

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Java 251 30 Updated Nov 3, 2025

一款用于辅助渗透测试工程师日常渗透测试的Burp被动漏扫插件

Java 242 19 Updated Nov 25, 2022

Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.

Java 206 55 Updated Nov 4, 2025

A natural evolution of Burp Suite's Repeater tool

Java 199 41 Updated Feb 9, 2024

android虚拟定位应用,基于系统api,支持钉钉打卡

Java 171 23 Updated Mar 6, 2025

FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.

Java 163 10 Updated Oct 28, 2025

SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens

Java 162 14 Updated Nov 29, 2024

CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.

Java 153 9 Updated Jul 2, 2024

Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules

Java 104 16 Updated Nov 10, 2024

Burp被动扫描流量转发插件

Java 81 12 Updated Jul 18, 2024

Burp自定义加解密插件

Java 59 6 Updated Oct 10, 2023
Next