Skip to content
View blackhatethicalhacking's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report blackhatethicalhacking

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

31 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 61,854 6,875 Updated Oct 30, 2025

Dex to Java decompiler

Java 46,028 5,319 Updated Nov 5, 2025

A tool for reverse engineering Android apk files

Java 23,295 3,845 Updated Nov 3, 2025

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,473 920 Updated Nov 5, 2025

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Java 4,267 1,361 Updated Jul 17, 2024

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

Java 3,767 638 Updated Nov 5, 2025

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Java 2,387 482 Updated Jun 17, 2025

androrat

Java 1,976 995 Updated Apr 12, 2023

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,757 341 Updated Apr 26, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,698 438 Updated Oct 29, 2025

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,586 265 Updated Sep 3, 2023

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Java 1,282 213 Updated Dec 6, 2022

This project aims to provide a central repository for many useful Tsunami Security Scanner plugins.

Java 941 211 Updated Oct 15, 2025

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.

Java 856 143 Updated Oct 2, 2025

Clover - imageboard browser for Android (moved from Floens/Clover)

Java 787 259 Updated Aug 12, 2023

Finds unknown classes of injection vulnerabilities

Java 705 102 Updated Apr 30, 2025

OWASP WebScarab

Java 619 224 Updated Aug 13, 2021

SSRF plugin for burp Automates SSRF Detection in all of the Request

Java 598 58 Updated Jan 20, 2021

Automatically exported from code.google.com/p/armitage

Java 558 313 Updated Nov 10, 2021

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…

Java 457 286 Updated Mar 2, 2021

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

Java 438 98 Updated Apr 11, 2025

Open Source Java Framework for Robotics and Creative Machine Control

Java 247 117 Updated Nov 3, 2025

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Java 244 28 Updated Mar 17, 2025

SHELLING - a comprehensive OS command injection payload generator

Java 111 29 Updated Jun 18, 2019

REST API Automation framework for functional, integration, fuzzing, and performance testing

Java 97 41 Updated Mar 1, 2023

A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell

Java 71 34 Updated Dec 21, 2022

androrat

Java 22 7 Updated Nov 6, 2019

Automatically exported from code.google.com/p/armitage

Java 8 2 Updated Jan 24, 2019

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8 1 Updated Jul 14, 2020
Next