Skip to content
View st3rven's full-sized avatar
💭
💭

Block or report st3rven

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
40 results for source starred repositories written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 62,863 6,985 Updated Dec 17, 2025

Dex to Java decompiler

Java 46,542 5,364 Updated Dec 15, 2025

The ZAP by Checkmarx Core project

Java 14,540 2,484 Updated Dec 18, 2025

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,524 918 Updated Dec 15, 2025

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Java 5,160 1,021 Updated Jun 23, 2025

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 3,922 283 Updated Dec 16, 2025

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,236 277 Updated Jun 9, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,762 341 Updated Apr 26, 2024

HackBar plugin for Burpsuite

Java 1,606 257 Updated Apr 15, 2021

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,605 268 Updated Sep 3, 2023

CLOSE ACCESS DENIAL.

Java 1,530 148 Updated Dec 11, 2025

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,192 168 Updated Feb 2, 2021

TLS-Attacker is a Java-based framework for analyzing TLS libraries. It can be used to manually test TLS clients and servers or as as a software library for more advanced tools.

Java 863 142 Updated Oct 2, 2025

Java RMI enumeration and attack tool.

Java 740 100 Updated Sep 28, 2017

ffffffff0x team toolset for penetration testing, cryptography research, CTF and daily use. | ffffffff0x 团队工具集,用来进行渗透测试,密码学研究,CTF和日常使用。

Java 697 106 Updated Mar 26, 2025

A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件

Java 675 130 Updated Jul 16, 2023

Burp Plugin to decrypt AES encrypted traffic on the fly

Java 648 128 Updated Aug 3, 2022

SSRF plugin for burp Automates SSRF Detection in all of the Request

Java 600 58 Updated Jan 20, 2021

BDD Automated Security Tests for Web Applications

Java 568 180 Updated Nov 16, 2022

WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (https://nds.rub.de/ ) and the Hackmanit G…

Java 487 116 Updated Oct 3, 2024

Log4j jndi injects the Payload generator

Java 487 107 Updated Dec 13, 2021

Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"

Java 359 73 Updated Oct 14, 2020

The TLS-Scanner Module from TLS-Attacker

Java 280 41 Updated Oct 3, 2025

Bluetooth Honeypot

Java 263 32 Updated Jan 2, 2021

JWT Support for Burp

Java 258 48 Updated Jun 11, 2025

The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel

Java 206 36 Updated Dec 15, 2021

A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results

Java 204 44 Updated Jul 6, 2024

Burp Suite extension that offers a toolkit for testing GraphQL endpoints.

Java 199 17 Updated Aug 5, 2024
Next