Skip to content
View bit4woo's full-sized avatar

Block or report bit4woo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

100 results for source starred repositories written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 61,861 6,875 Updated Oct 30, 2025

RxJava – Reactive Extensions for the JVM – a library for composing asynchronous and event-based programs using observable sequences for the Java VM.

Java 48,426 7,609 Updated Oct 31, 2025

Free universal database tool and SQL client

Java 46,087 3,894 Updated Nov 5, 2025

Dex to Java decompiler

Java 46,031 5,320 Updated Nov 5, 2025

Apollo is a reliable configuration management system suitable for microservice configuration management scenarios.

Java 29,696 10,223 Updated Nov 2, 2025

A tool for reverse engineering Android apk files

Java 23,295 3,845 Updated Nov 3, 2025

Ip2region is an offline IP address manager framework and locator with both IPv4 and IPv6 supported, supporting billions of data segments, ten microsecond searching performance, xdb search client fo…

Java 18,327 2,930 Updated Nov 5, 2025

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 15,283 1,206 Updated Oct 6, 2025

Tools to work with android .dex and java .class files

Java 12,958 2,180 Updated Jul 21, 2024

Free implementation of Play Services

Java 11,314 2,284 Updated Oct 14, 2025

Spring Security

Java 9,353 6,158 Updated Nov 5, 2025

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 8,573 1,843 Updated Mar 31, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,280 1,380 Updated Nov 6, 2025

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Java 5,171 820 Updated Sep 2, 2024

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Java 3,767 638 Updated Nov 5, 2025

Java HTTP Request Library

Java 3,408 837 Updated Oct 25, 2023

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,760 737 Updated Mar 22, 2023

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,677 497 Updated Mar 14, 2024

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,606 710 Updated Dec 2, 2024

Cknife

Java 2,437 875 Updated Nov 29, 2023

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Java 2,387 482 Updated Jun 17, 2025

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,331 281 Updated Apr 10, 2024

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,223 275 Updated Jun 9, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 2,104 209 Updated Nov 5, 2025

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,944 224 Updated Apr 9, 2025

The new bridge between Burp Suite and Frida!

Java 1,788 219 Updated Oct 30, 2025

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,757 341 Updated Apr 26, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,639 242 Updated May 25, 2024

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,616 97 Updated Nov 5, 2025
Next