Skip to content
View zerdnem's full-sized avatar

Block or report zerdnem

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
65 stars written in Java
Clear filter

#1 Locally hosted web application that allows you to perform various operations on PDF files

Java 69,507 5,873 Updated Nov 5, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 61,857 6,875 Updated Oct 30, 2025

Open Source Identity and Access Management For Modern Applications and Services

Java 30,780 7,775 Updated Nov 5, 2025

A tool for reverse engineering Android apk files

Java 23,295 3,845 Updated Nov 3, 2025

ANTLR (ANother Tool for Language Recognition) is a powerful parser generator for reading, processing, executing, or translating structured text or binary files.

Java 18,470 3,408 Updated Oct 29, 2025

A free, secure and open source app for Android to manage your 2-step verification tokens.

Java 11,341 474 Updated Aug 3, 2025

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,473 920 Updated Nov 5, 2025

Android application powering the mirror in my house

Java 7,841 661 Updated May 28, 2023

Android and Java bytecode viewer

Java 7,581 869 Updated May 19, 2023

Traccar GPS Tracking System

Java 6,620 3,005 Updated Nov 5, 2025

Shattered Pixel Dungeon is an open-source traditional roguelike dungeon crawler with randomized levels and enemies, and hundreds of items to collect and use. It's based on the source code of Pixel …

Java 5,598 1,313 Updated Sep 30, 2025

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Java 5,171 820 Updated Sep 2, 2024

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Java 5,130 1,014 Updated Jun 23, 2025

Modern IntelliJ plugin to learn shortcuts for buttons

Java 3,077 77 Updated Nov 18, 2024

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Java 2,760 737 Updated Mar 22, 2023

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,677 497 Updated Mar 14, 2024

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,223 275 Updated Jun 9, 2024

Powerful and extensible proxy server with anti-censorship functionality for Android

Java 1,828 149 Updated Aug 1, 2023

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,639 242 Updated May 25, 2024

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Java 1,608 233 Updated Sep 29, 2022

HackBar plugin for Burpsuite

Java 1,600 257 Updated Apr 15, 2021

Remote Administration Tool for Android devices

Java 1,557 1,047 Updated Sep 26, 2022
Java 1,402 238 Updated Nov 13, 2020

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Java 1,282 213 Updated Dec 6, 2022

HTTP(S)/SOCKS5 rotating residential proxies - code examples & general information.

Java 1,145 47 Updated Nov 3, 2025

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Java 1,130 550 Updated Apr 26, 2024

burp验证码识别接口调用插件

Java 915 120 Updated Jun 17, 2022

Automated HTTP Request Repeating With Burp Suite

Java 884 117 Updated Dec 15, 2021
Next