Skip to content
View tarihub's full-sized avatar
🧑‍💻
thinking….
🧑‍💻
thinking….

Block or report tarihub

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

57 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 62,895 6,988 Updated Dec 19, 2025

Free universal database tool and SQL client

Java 47,879 3,979 Updated Dec 19, 2025

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Java 36,955 7,618 Updated Dec 19, 2025

🔥🔥🔥AI-driven database tool and SQL client, The hottest GUI client, supporting MySQL, Oracle, PostgreSQL, DB2, SQL Server, DB2, SQLite, H2, ClickHouse, and more.

Java 24,837 2,708 Updated Dec 19, 2025

http下载工具,基于http代理,支持多连接分块下载

Java 24,836 4,395 Updated Jul 16, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 6,078 1,323 Updated Mar 10, 2021

👮‍♂️The sensitive word tool for java.(敏感词/违禁词/违法词/脏词。基于 DFA 算法实现的高性能 java 敏感词过滤工具框架。内置支持单词标签分类分级。请勿发布涉及政治、广告、营销、翻墙、违反国家法律法规等内容。高性能敏感词检测过滤组件,附带繁体简体互换,支持全角半角互换,汉字转拼音,模糊搜索等功能。)

Java 5,569 748 Updated Sep 5, 2025

SOFABoot is a framework that enhances Spring Boot and fully compatible with it, provides readiness check, class isolation, etc.

Java 5,083 1,271 Updated Nov 27, 2025

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 3,925 283 Updated Dec 19, 2025

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Java 3,485 696 Updated Dec 18, 2025

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,620 760 Updated Dec 2, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 2,217 178 Updated Apr 2, 2024

MDUT - Multiple Database Utilization Tools

Java 2,180 234 Updated Sep 22, 2023

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 2,125 233 Updated Aug 21, 2025

Burp suite 分块传输辅助插件

Java 2,010 297 Updated Feb 23, 2022

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,970 226 Updated Apr 9, 2025

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Java 1,894 317 Updated Jan 15, 2024

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Java 1,870 208 Updated Dec 8, 2025

高危漏洞利用工具

Java 1,817 247 Updated Feb 12, 2025

JNDIExploit or a ysoserial.

Java 1,721 189 Updated Nov 10, 2025

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,688 105 Updated Dec 15, 2025

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Java 1,613 171 Updated Aug 4, 2023

HeapDump敏感信息提取工具

Java 1,609 146 Updated Dec 15, 2025

A CAT called tabby ( Code Analysis Tool )

Java 1,598 176 Updated Aug 8, 2025

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Java 1,547 184 Updated Jun 1, 2022

Web漏洞扫描工具XRAY的GUI启动器

Java 1,318 150 Updated May 19, 2023

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Java 1,281 94 Updated Dec 14, 2025

一款基于BurpSuite的被动式FastJson检测插件

Java 1,231 132 Updated Oct 1, 2022

OneScan 是一款用于递归目录扫描的 BurpSuite 插件

Java 1,213 75 Updated Jun 24, 2025

一个用于前端加密Fuzz的Burp Suite插件

Java 1,051 125 Updated Mar 6, 2020
Next