Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View Algunas's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report Algunas

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
42 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 61,867 6,877 Updated Oct 30, 2025

LSPosed Framework

Java 21,969 3,392 Updated Mar 4, 2025

📕 "任阅" 网络小说阅读器,3D翻页效果、txt/pdf/epub书籍阅读、Wifi传书~

Java 6,822 1,889 Updated Apr 24, 2023

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 3,856 278 Updated Oct 30, 2025

(GUI-多平台支持) B站 哔哩哔哩 视频下载器。支持稍后再看、收藏夹、UP主视频批量下载|Bilibili Video Downloader 😳

Java 3,834 354 Updated Feb 21, 2025

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,526 578 Updated Aug 13, 2025

常用书籍

Java 2,483 1,085 Updated Feb 8, 2023

Cknife

Java 2,437 875 Updated Nov 29, 2023

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,331 281 Updated Apr 10, 2024

Android Single Activity Framework compatible with Fragment.

Java 2,327 209 Updated Jul 4, 2025

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,223 275 Updated Jun 9, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 2,104 209 Updated Nov 6, 2025

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Java 2,074 373 Updated Dec 16, 2023

China's first CTFTools framework.中国国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Java 2,025 301 Updated Mar 26, 2024

HeapDump敏感信息提取工具

Java 1,585 143 Updated Apr 9, 2025

Burp被动扫描流量转发插件

Java 1,451 172 Updated Jun 17, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 1,330 76 Updated Oct 3, 2024

PacBot (Policy as Code Bot)

Java 1,304 281 Updated Dec 8, 2022

免root虚拟定位

Java 1,090 250 Updated Jun 20, 2018

xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件

Java 1,014 138 Updated Oct 11, 2024

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote …

Java 1,012 267 Updated Sep 9, 2024

扒网站工具,看好哪个网站,指定好URL,自动扒下来做成模版。所见网站,皆可为我所用!

Java 952 192 Updated Mar 20, 2021

burp验证码识别接口调用插件

Java 915 120 Updated Jun 17, 2022

APKinspector is a powerful GUI tool for analysts to analyze the Android applications.

Java 847 240 Updated Feb 25, 2013

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 845 108 Updated Jun 24, 2024

Java实现的包含题库编辑、抽题组卷、试题分析、在线考试等模块的Web考试系统。

Java 826 319 Updated Jun 14, 2023

reCAPTCHA = REcognize CAPTCHA: A Burp Suite Extender that recognize CAPTCHA and use for intruder payload 自动识别图形验证码并用于burp intruder爆破模块的插件

Java 810 154 Updated Nov 23, 2023

HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite

Java 788 83 Updated Aug 13, 2025

图形化漏洞利用Demo-JavaFX版

Java 721 147 Updated Aug 31, 2021

xia Liao(瞎料)burp插件 用于Windows在线进程/杀软识别 与 web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典等。

Java 710 45 Updated Jul 9, 2024
Next