Skip to content
View Whoopsunix's full-sized avatar

Block or report Whoopsunix

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
60 results for source starred repositories written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 62,849 6,980 Updated Dec 17, 2025

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Java 36,945 7,619 Updated Dec 16, 2025

Generate diagrams from textual description

Java 12,417 1,119 Updated Dec 17, 2025

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,353 1,388 Updated Dec 17, 2025

Real - time non-invasive AOP framework container based on JVM

Java 6,949 1,589 Updated Dec 5, 2025

A blazingly fast multi-language serialization framework powered by JIT and zero-copy.

Java 4,125 346 Updated Dec 18, 2025

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 3,479 695 Updated Dec 18, 2025

Soot - A Java optimization framework

Java 3,050 720 Updated Dec 17, 2025

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,355 281 Updated Apr 10, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 2,124 233 Updated Aug 21, 2025

Modern Java decompiler aiming to be as accurate as possible, with an emphasis on output quality. Fork of the Fernflower decompiler.

Java 1,844 117 Updated Dec 17, 2025

An easy-to-learn/use static analysis framework for Java

Java 1,725 193 Updated Dec 9, 2025

A CAT called tabby ( Code Analysis Tool )

Java 1,597 176 Updated Aug 8, 2025

FST: fast java serialization drop in-replacement

Java 1,595 239 Updated Jun 30, 2023

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Java 1,480 232 Updated Apr 10, 2023

一款专注于 Java 主流 Web 中间件的内存马快速生成工具,致力于简化安全研究人员和红队成员的工作流程,提升攻防效率

Java 1,241 135 Updated Dec 16, 2025

Java RCE 回显测试代码

Java 1,014 176 Updated Oct 15, 2020

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Java 953 138 Updated Jan 15, 2022

Java RMI Vulnerability Scanner

Java 908 108 Updated Jul 3, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 860 108 Updated Jun 24, 2024

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Java 834 177 Updated Nov 7, 2023

图形化漏洞利用Demo-JavaFX版

Java 718 147 Updated Aug 31, 2021

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Java 647 95 Updated Jun 25, 2021

jadx-gui反编译工具二次开发,接入AI赋能。

Java 603 85 Updated Mar 21, 2025

JNDI在java高版本的利用工具,FUZZ利用链

Java 590 69 Updated Oct 8, 2022

这个仓库收集了所有在 GitHub 上能找到的 CVE 漏洞利用工具。 This repository collects all CVE exploits found on GitHub.

Java 589 125 Updated Dec 18, 2025

A powerful JNDI injection exploitation framework that supports RMI, LDAP and LDAPS protocols, including various bypass methods for high-version JDK restrictions

Java 552 37 Updated Dec 9, 2025

《深入JDBC安全:特殊URL构造与不出网反序列化利用技术揭秘》对应研究总结项目 "Deep Dive into JDBC Security: Special URL Construction and Non-Networked Deserialization Exploitation Techniques Revealed" - Research Summary Project

Java 546 40 Updated Nov 14, 2025

Java Bytecode Kit

Java 522 114 Updated Oct 23, 2025
Next