Skip to content
View ssssanr's full-sized avatar

Block or report ssssanr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

112 stars written in Java
Clear filter

高危漏洞利用工具

Java 1,809 245 Updated Feb 12, 2025

The new bridge between Burp Suite and Frida!

Java 1,793 219 Updated Oct 30, 2025

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,758 341 Updated Apr 26, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,695 438 Updated Oct 29, 2025

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,640 242 Updated May 25, 2024

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,599 172 Updated Aug 4, 2023

HeapDump敏感信息提取工具

Java 1,589 143 Updated Apr 9, 2025

CLOSE ACCESS DENIAL.

Java 1,522 149 Updated Nov 9, 2025

HummerRisk 是云原生安全平台,包括混合云安全治理和云原生安全检测。

Java 1,503 235 Updated Dec 26, 2024

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,264 149 Updated Jul 2, 2025

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

Java 1,149 185 Updated Apr 14, 2023

A byte code analyzer for finding deserialization gadget chains in Java applications

Java 1,064 229 Updated Jun 15, 2021

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

Java 933 169 Updated Sep 2, 2025

Automated HTTP Request Repeating With Burp Suite

Java 885 117 Updated Dec 15, 2021

Vulnerability scanner based on vulners.com search API

Java 874 174 Updated Oct 1, 2025

Apache Metron

Java 865 503 Updated Aug 13, 2025

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 847 108 Updated Jun 24, 2024

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Java 832 177 Updated Nov 7, 2023

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities

Java 797 179 Updated Nov 7, 2021

Android dynamic instrumentation framework

Java 772 209 Updated May 30, 2019

Java RMI enumeration and attack tool.

Java 743 100 Updated Sep 28, 2017

👁️ (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]

Java 737 310 Updated Apr 3, 2020

J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

Java 670 186 Updated Oct 29, 2025

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Java 517 115 Updated Mar 11, 2022

Java Message Exploitation Tool

Java 509 96 Updated Jul 6, 2022

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Java 501 113 Updated Oct 1, 2020

Advanced Graphical User Interface for NMap

Java 495 103 Updated Jul 20, 2020

A simple SMTP Server for Testing purposes. Emails are stored in an in-memory database and rendered in a Web UI

Java 493 98 Updated Oct 24, 2025

Some payloads of JNDI Injection in JDK 1.8.0_191+

Java 482 82 Updated Dec 9, 2020