Skip to content
View ssssanr's full-sized avatar

Block or report ssssanr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

112 stars written in Java
Clear filter

Improved decoder for Burp Suite

Java 138 36 Updated Aug 30, 2021
Java 126 50 Updated Jan 31, 2019

RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets from ysoserial.

Java 108 22 Updated Oct 10, 2020

A PoC Java Stager which can download, compile, and execute a Java file in memory.

Java 108 30 Updated Aug 6, 2018
Java 108 22 Updated Feb 13, 2017

An Online Analysis System for Packed Android Malware

Java 108 41 Updated Jul 28, 2016

A DNS tunnel utilizing the Burp Collaborator

Java 102 28 Updated Oct 8, 2019

Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"

Java 101 6 Updated Sep 20, 2019

Burp Suite JS Beautifier

Java 100 24 Updated May 20, 2014

Remote Command Execution Over Spark

Java 97 29 Updated Dec 15, 2017

simpleIAST- 基于污点追踪的灰盒漏洞扫描工具。

Java 94 10 Updated Oct 16, 2025

Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in searching for Privilege Escalation issues.

Java 83 24 Updated Sep 19, 2017

Blue Pigeon is a Bluetooth-based data exfiltration and proxy tool to enable communication between a remote Command and Control (C2) server and a compromised host.

Java 55 13 Updated Jul 31, 2021

LDAP Swiss Army Knife

Java 49 8 Updated Dec 5, 2023

Burp Suite Collaborator HTTP API

Java 45 15 Updated May 27, 2018

A tool to analyse JMX API security level.

Java 43 12 Updated Jul 23, 2014

JSON JTree viewer for Burp Suite

Java 40 3 Updated Oct 4, 2021

A brute force program to test weak accounts configured to access a JMX Registry

Java 35 12 Updated Feb 1, 2017

A Burp Extender plugin, that will make binary soap objects readable and modifiable.

Java 30 15 Updated Feb 21, 2022

POC for leaking java version through file and ftp protocols

Java 24 3 Updated Nov 1, 2020

Raspberry pi 小车android客户端程序

Java 11 10 Updated Jul 2, 2014

DNS Proxy Daemon for filtering DNS requests.

Java 9 6 Updated Apr 11, 2017