Skip to content
View bewniac's full-sized avatar

Organizations

@securityfest

Block or report bewniac

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
14 stars written in Java
Clear filter

Orchestrate everything - from scripts to data, infra, AI, and business - as code, with UI and AI Copilot. Simple. Fast. Scalable.

Java 22,869 2,243 Updated Nov 6, 2025

MCP Server for Ghidra

Java 6,417 492 Updated Jun 23, 2025

Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell

Java 1,707 111 Updated Dec 22, 2021

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,660 243 Updated Jun 17, 2024

Coverage-guided, in-process fuzzing for the JVM

Java 1,165 162 Updated Nov 5, 2025

Java RMI Vulnerability Scanner

Java 897 108 Updated Jul 3, 2024

REST/JSON API to the Burp Suite security tool.

Java 562 115 Updated Jul 14, 2025

Decrypt HTTPS/TLS connections on the fly with Wireshark

Java 440 75 Updated Oct 13, 2024

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 303 30 Updated Jul 29, 2024

Bluetooth Honeypot

Java 262 32 Updated Jan 2, 2021

The new bridge between Ghidra and Frida!

Java 127 16 Updated Jan 4, 2024

Ghidra scripts for recovering string definitions in Go binaries

Java 122 9 Updated Nov 12, 2024

An extension to use Semgrep inside Burp Suite.

Java 89 8 Updated May 23, 2025

Generate Ghidra FidDb files for Debian-based distributions

Java 3 Updated Aug 26, 2021