Skip to content
View royharoush's full-sized avatar

Block or report royharoush

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

37 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 62,866 6,986 Updated Dec 17, 2025

The ZAP by Checkmarx Core project

Java 14,542 2,484 Updated Dec 18, 2025

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,524 918 Updated Dec 15, 2025

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,354 1,388 Updated Dec 17, 2025

Automated JSON API documentation for API's built with Spring

Java 5,943 1,520 Updated Mar 18, 2024

An extensible multilanguage static code analyzer.

Java 5,265 1,545 Updated Dec 18, 2025

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 3,483 695 Updated Dec 18, 2025

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,762 341 Updated Apr 26, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,648 244 Updated May 25, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,606 268 Updated Sep 3, 2023

HackBar plugin for Burpsuite

Java 1,606 257 Updated Apr 15, 2021

Nuclei plugin for BurpSuite

Java 1,308 133 Updated Oct 22, 2025

PacBot (Policy as Code Bot)

Java 1,306 283 Updated Dec 8, 2022

Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber

Java 1,018 318 Updated Feb 24, 2020

Vulnerability scanner based on vulners.com search API

Java 878 174 Updated Oct 1, 2025

👁️ (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]

Java 738 310 Updated Apr 3, 2020

Advanced Burp Suite Logging Extension

Java 682 168 Updated May 31, 2024

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called A…

Java 458 286 Updated Mar 2, 2021

SpotBugs plugin for SonarQube

Java 376 143 Updated Dec 17, 2025

Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite

Java 323 49 Updated Aug 20, 2017

Java bytecode static analyzer

Java 303 32 Updated Sep 14, 2020

Burp extension to perform Java Deserialization Attacks

Java 216 48 Updated Feb 2, 2024

Hadoop library to read packet capture (PCAP) files

Java 211 100 Updated Jun 14, 2023

Automatic YARA rule generation for Malpedia

Java 164 20 Updated Sep 8, 2022

Graylog Processing Pipeline functions to enrich log messages with IoC information from threat intelligence databases

Java 154 18 Updated Mar 6, 2024

Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.

Java 145 34 Updated Mar 23, 2017

The Metasploit GUI

Java 92 42 Updated Oct 18, 2016

CoffeeShot: Avoid Detection with Memory Injection

Java 77 15 Updated Aug 6, 2018
Next