Skip to content
View sijohnkj's full-sized avatar

Block or report sijohnkj

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
16 results for source starred repositories written in Java
Clear filter

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,213 886 Updated Sep 18, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,669 1,750 Updated Mar 31, 2024

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 1,975 227 Updated Jun 9, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,877 166 Updated Apr 2, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,661 335 Updated Apr 26, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,490 411 Updated Sep 30, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,420 252 Updated Sep 3, 2023

completely ridiculous API (crAPI)

Java 1,081 336 Updated Sep 13, 2024

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation b…

Java 947 218 Updated Sep 17, 2024

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by…

Java 853 285 Updated Feb 24, 2021

🔐 A CLI tool to extract server certificates

Java 699 66 Updated Sep 30, 2024

Finds unknown classes of injection vulnerabilities

Java 627 93 Updated Oct 16, 2023

Everything you need about Burp Extension Generation

Java 151 29 Updated Jan 6, 2023

A demo app vulnerable to directory traversal

Java 15 7 Updated May 3, 2020