Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'java'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.4.7 Features [core] Inline lambdas by instance field (#1800) [plugins] Allow to load classes using input stream or byte array in jadx-input plugin (#1457) Bug Fixes [core] Restore missing type parameter declarations (#1800) [core] Filter invalid chars in app name for gradle export (PR #1813) [core] Correct args shift for instance invoke-custom (#1816) [core] Additional checks to forbid inline of null consts (#1828) [core] Use strict patterns for synthetic methods inline (#1829) [res] Resolve manifest decoding error Expected strings start (#1797)(PR #1798) [res] Handle RES_TABLE_TYPE_OVERLAY (#1748) (PR #1804) [res] Parsing of sparse RES_TABLE_TYPE_TYPE and RES_TABLE_TYPE_STAGED_ALIAS chunks (#1806 #1803)(PR #1807) [res] Resolve int hex attributes [res] Resolve custom attributes [res] Resolve declare-styleable atrributes [res] Set empty parent for styles without a parent, remove duplicated code Use parent attribute only for styles (PR #1815) [gui] Search constant fields usage in all classes (#1801) [gui] Redirect jump from search for inlined classes [gui] Show skipped resources count during search (#1808) [gui] Update Messages_zh_CN.properties (PR #1811) [debugger] Process UI updates in correct thread (#1796) [cli] Make enum CLI arguments match documented format (PR #1787) [hide][Hidden Content]]
  2. Java bytecode obfuscator [hide][Hidden Content]]
  3. PortEx is a Java library for static malware analysis of Portable Executable files. Its focus is on PE malformation robustness, and anomaly detection. PortEx is written in Java and Scala, and targeted at Java applications. Features Reading header information from: MSDOS Header, COFF File Header, Optional Header, Section Table Reading PE structures: Imports, Resources, Exports, Debug Directory, Relocations, Delay Load Imports, Bound Imports Dumping of sections, resources, overlay, embedded ZIP, JAR or .class files Scanning for file format anomalies, including structural anomalies, deprecated, reserved, wrong or non-default values. Visualize PE file structure, local entropies and byteplot of the file with variable colors and sizes Calculate Shannon Entropy and Chi Squared for files and sections Calculate ImpHash and Rich and RichPV hash values for files and sections Parse RichHeader and verify checksum Calculate and verify Optional Header checksum Scan for PEiD signatures, internal file type signatures or your own signature database Scan for Jar to EXE wrapper (e.g. exe4j, jsmooth, jar2exe, launch4j) Extract Unicode and ASCII strings contained in the file Extraction and conversion of .ICO files from icons in the resource section Extraction of version information and manifest from the file Reading .NET metadata and streams (Alpha) [hide][Hidden Content]]
  4. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.4.4 Features [gui] Add manual search, stop and sort actions to search dialog (#1600) [gui] Save project search history [gui] Show start page on jadx open [gui] Add Brazilian Portuguese translation (PR #1596) Select better resource name (#1581) Add option to disable finally block extraction (#1592) Bug Fixes Resolve inherited method to use correct alias (#1582) Check variables before merge in finally block (#1592) Checks for field init reorder (#1599) Handle empty endless loop (#1611) Improve top block search for try/catch (#1633) UnsupportedOperationException on adding a field (#1645)(PR #1646) Don’t inline anonymous in self inner class (#1645) [gui] Improve search dialog performance [gui] Improve resources search (#1648) [gui] Improve log viewer dialog (#1311)(PR #1649) [gui] Add constructors usage into class usage (#1591) [gui] Sort resources by deobfuscated name (#1595)(PR #1598) [gui] Correct Frida snippet for constructor (PR #1605) [gui] Fix broken FileDialog by using legacy sort (#1628)(PR #1630) [gui] Handle possible classes overlap in disk cache (#1633) [gui] Disable actions if files not loaded (#1644) [debugger] Resolve NPE in adb device viewer (#1585) (PR #1586) [res] XML “null” decoding (#1583)(PR #1594) [hide][Hidden Content]]
  5. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.4.2 Features [gui] Support export to various deobfuscation mapping file formats (#1491)(PR #1505) [gui] Add reload and live reload actions (#1537) [gui] Allow to disable jump on double click (#1540) Bug Fixes [cli] Allow decoding resource-only APKs (#1517)(PR #1530) [cli] Remove deprecated --deobf-rewrite-cfg (#1513) [gui] Try to prevent jadx node leaks in UI objects [gui] Improve restoration of windows saved state (PR #1511) [gui] Add volatile and update sync for decompiler field in wrapper (#1518) [gui] Resolve popup menu action run (#1514, #1529) [gui] Correct set highlighted text in search (#1507) [gui] Allow to select file on mapping export [gui] Reset disk cache on new jadx version [gui] Force jadx new version check by default Improve blocks tree compare for finally extract (#1501) Support all-catch in multi-catch (#1510) Improve class search for super call (#1512) Keep types on duplicate cast remove (#1527) Check class name collisions (#1526) Use wide move for long/double store/load java opcodes [hide][Hidden Content]]
  6. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.4 Features [gui] Disk code cache and search rewrite (PR #1483) Allow to load custom input (#1457) Allow to include/exclude dependencies when saving with class filter (#1466)(PR #1467) Bug Fixes [cli] Don’t ignore critical errors (#1150) [gui] Resolve NPE on project save (#1463)(PR #1464) [gui] Confirm directory loading on file open (#1462) [gui] Fix IndexOutOfBoundsException when switching between tabs via mouse wheel (#1456)(PR #1469) [gui] Editor theme loading and error/fallback handling improved (#1476)(PR #1478) [gui] Ask for project file path on exit (#1474) [gui] Escape class, method and field names in Frida code snippet (PR #1480) [gui] Add missing Use debug info option [gui] Use alias for types in tooltips (#1487) Better code styling for if-else blocks (#1455) Workaround to prevent incorrect order after move inline (#1472) Use alias for variable names (#1487) Breaking changes in Jadx API ICodeInfo: lines and code annotations moved to new interface ICodeMetadata with helpful search methods Changes for all code annotations methods to use ICodeAnnotation instead plain Object. [hide][Hidden Content]]
  7. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.3.5 Features Add ‘simple’ decompilation mode [gui] Add split view for different decompilation modes Bug Fixes Handle inlined classes while collecting override related methods (#1422) Use correct reference for replaced bridge constructor (#1441) Handle wildcard in invoke type resolver (#1238) Update class set to Android 32 Replace fixed memory limit with -XX:MaxRAMPercentage=70.0 (#1437) Various minor improvements (PR #1418) [cli] Use correct converter for “–decompilation-mode” option (#1434)(PR #1435) [debugger] Resolve IO read problems, proper socket closing (PR #1414) [deobf] Fix writing method mappings as fields entries (#1432)(PR #1433) [gui] Rename class while rename constructor (#1441) [gui] Restore open tabs on project load (regression fix) [gui] Don’t highlight whitespaces and special symbols (#1429) [gui] Check free memory after GC attempt [gui] Update Traditional Chinese translation (PR #1452) [res] Ignore resource chunk entries that are located after the resource chunk end (#751)(PR #1436) [hide][Hidden Content]]
  8. Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. There is also a plugin system that will allow you to interact with the loaded classfiles, for example, you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. Code from various projects has been used, including but not limited to: J-RET by WaterWolf JHexPane by Sam Koivu RSynaxPane by Robert Futrell Commons IO by Apache ASM by OW2 FernFlower by Stiver Procyon by Mstrobel CFR by Lee Benfield CFIDE by Bibl Smali by JesusFreke Dex2Jar by pxb1..? Krakatau by Storyyeller JD GUI/JD Core by The Java-Decompiler Team Enjarify by Storyyeller Key Features: Krakatau Integration for Bytecode assembly/disassembly. Smali/BakSmali Integration – You can now edit class files/dex files via smali! APK/DEX Support – Using Dex2Jar and Jar2Dex it’s able to load and save APKs with ease! Java Decompiler – It utilizes FernFlower, Procyon, and CFR for decompilation. Bytecode Decompiler – A modified version of CFIDE’s. Hex Viewer – Powered by JHexPane. Each Decompiler/Editor/Viewer is toggleable, you can also select what will display on each pane. Fully Featured Search System – Search through strings, functions, variables and more! A Plugin System With Built-In Plugins – (Show All Strings, Malicious Code Scanner, String Decrypters, etc) Fully Featured Scripting System That Supports Groovy. EZ-Inject – Graphically insert hooks and debugging code, invoke main and start the program. Recent Files & Recent Plugins. And more! Give it a try for yourself! Changelog v2.11.2 Notable Changes Java 18/19 support – @ThexXTURBOXx Security Manager has been adjusted to work on Java 18+ – @ThexXTURBOXx ASM update for Java 19 support – @ThexXTURBOXx Added Croatian, Czech, Bulgarian, Danish and Serbian translations – @Konloch Fixed running precompiled plugins – @Lucaskyy CFR interface improvements – @GraxCode / @ThexXTURBOXx Procyon update – @ThexXTURBOXx FernFlower update – @ThexXTURBOXx Jadx update – @ThexXTURBOXx Dependency updates and fixes- @ThexXTURBOXx Bytecode Disassembler improvements & additions – @GraxCode General bug fixes and improvements – @Konloch / @ThexXTURBOXx / @GraxCode And more! Thank you to everyone who has contributed to this patch. @ThexXTURBOXx / @Konloch / @GraxCode / @Lucaskyy [hide][Hidden Content]]
  9. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.13 Important news The 3rd major version release of Recaf (3.X) is in a early-alpha state. You can check the progress here: Recaf 3X Issues & Feedback For repository owners and maintainers of package managers, this will change the artifact release process. More information about this change will come out once the 3X project gets closer to an official release. New Features Plugins can now specify custom language files (253be13) Keybind to increase/decrease font size (e2cbecc) Bug Fixes Fix double backslash before escaped unicode character causing lexing error (38a7b2a) Updates from JavaFX 16 to 18 includes various fixes (46e39e and c66f238) [hide][Hidden Content]]
  10. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.3.4 Features Support MethodParameters attribute (#1260) Plugin options: add verify checksum option for dex input (#1385), options for java-convert plugin [gui] Dialog for showing exception details and creating an GitHub issue (PR #1399) [gui] Add zoom in/out actions (#1403) Bug Fixes Improve class names collision detection (#1406) Allow implicit type cast for array operations (#1407) Allow zero skips for restore new filled array Load files also by extension (#1391) Prevent NPE on ‘ignore’ deobf map file mode [cli] Resolve regression in applying ‘-v’ and ‘-q’ options [debugger] Handle stream end and partial reads (#1412) [gui] Prevent NPE on open preferences without loaded files (#1385) [gui] IllegalArgumentException when saving project to a different directory than the APK file (#1387)(PR #1388) [gui] Initialize project name with loaded files (shown in Jadx title) (#1386)(PR #1393) [gui] Revert contextual keywords to identifiers (#1394) [gui] Handle package version in update check (#1397) [gui] Don’t use hardcoded color for link component (#1398) [gui] Download only latest version info for jadx update (#1397) [gui] Resolve NPE and fix code style in BreakpointManager [gui] Reduce threads count on low memory (#1410) [hide][Hidden Content]]
  11. Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. It’s written completely in Java, and it’s open source. It’s currently being maintained and developed by Konloch. There is also a plugin system that will allow you to interact with the loaded classfiles, for example, you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. Code from various projects has been used, including but not limited to: J-RET by WaterWolf JHexPane by Sam Koivu RSynaxPane by Robert Futrell Commons IO by Apache ASM by OW2 FernFlower by Stiver Procyon by Mstrobel CFR by Lee Benfield CFIDE by Bibl Smali by JesusFreke Dex2Jar by pxb1..? Krakatau by Storyyeller JD GUI/JD Core by The Java-Decompiler Team Enjarify by Storyyeller Key Features: Krakatau Integration for Bytecode assembly/disassembly. Smali/BakSmali Integration – You can now edit class files/dex files via smali! APK/DEX Support – Using Dex2Jar and Jar2Dex it’s able to load and save APKs with ease! Java Decompiler – It utilizes FernFlower, Procyon, and CFR for decompilation. Bytecode Decompiler – A modified version of CFIDE’s. Hex Viewer – Powered by JHexPane. Each Decompiler/Editor/Viewer is toggleable, you can also select what will display on each pane. Fully Featured Search System – Search through strings, functions, variables and more! A Plugin System With Built-In Plugins – (Show All Strings, Malicious Code Scanner, String Decrypters, etc) Fully Featured Scripting System That Supports Groovy. EZ-Inject – Graphically insert hooks and debugging code, invoke main and start the program. Recent Files & Recent Plugins. And more! Give it a try for yourself! [hide][Hidden Content]]
  12. Command-line and GUI tools for producing Java source code from Android Dex and Apk files Changelog v1.3.3 Features [gui] Add Frida snippet copy action (#1355)(PR #1356) [gui] Add Xposed snippet copy action (PR #1383) [gui] Ctrl+c copy highlighted word in code view (#1292) [gui] Ctrl+c copy node string in search window (#293) [cli] Improve single file mode (#1344)(#1384) [deobf] Do not deobfuscate known top-level domains with 2 or 3 characters (PR #1369) Add option for deobfuscation map filehandle mode (#1351) Support multi-entry loops (simple case) (#1320) Check dex checksum before parsing (#1343) Bug Fixes Support full class name in inner generic types (#1340) Correct use of class names for inner types (#1340) Update field usage on const replace (#1348) Don’t inline named variables (#1338) Prevent endless loop in path cross search (#1360) Prevent endless loop in anonymous class analysis (#1382) Check names from Kotlin metadata before use (#1364) Nested try catches with overlap try blocks (#1374)(PR #1375) Correct code reload after rename (#1378) Inline nested anonymous classes (#1379) Remove shadowed catch handlers (#1377) [cli] Fix and add debug log messages in initialization phase (PR #1362) [deobf] Collect missing renames for .jobf file (#1350)(PR #1353) [gui] Find usage for overridden methods (#1349)(PR #1352) [gui] Results in usage search sorted by name (PR #1363) [gui] Missing icons and html decorations in usage dialog [gui] Split decompile and index tasks for correct time counting (#1361) [res] Improved decoding of flag attributes in binary XML files (#1156)(PR #1359) [res] Skip ‘.9.png’ decode if patch data not found (#1112) Performance Improve ternary mod on big methods (#1379) [hide][Hidden Content]]
  13. jadx – Dex to Java decompiler Command line and GUI tools for produce Java source code from Android Dex and Apk files Changelog v1.3.2 Core Use Kotlin intrinsic methods for variables rename (#1207) Improve anonymous class inline (#523) Correct literal negate for double and float (#1334) Add explicit type for non-int constants (#1336) Simplify cascading casts (#1336) Wrap negative literals before cast (#1327) Handle method override with several bases (#1234) Precalculate class deps for inline methods (#1339) Skip input file name checks by zip name validator (#1310) Use secure XML parser for process manifest GUI Processing threads spinner initialization (#1331)(PR #1332) Correct handling for tree row click (#1324) Reduce tree focus switching Use relative file paths in .jadx project file (#1312) (PR #1313) For Smali debugger: support multiple main <action> and <activity-alias> tags (#1322)(PR #1323) [hide][Hidden Content]]
  14. Command line and GUI tools for produce Java source code from Android Dex and Apk files Changelog v1.3.1 Core Don’t unload field init values (#1277) Handle super case for invokespecial opcode (#1300) Improve try/catch bounds detection (#1303) Handle move-result after invoke-custom with string concat Use correct top block for try blocks with same start (#1304) Invoke in nested anonymous classes (#1305) Add merged condition blocks for loop region (#1307) Add option to use dx/d8 for convert java bytecode (#1299) Add comments with option references to improve usability GUI Smali code highlighting (PR #1283) Allow to minimize/maximize search windows (#1298) Update Quark report parsing (#1289) (PR #1291) Forward navigation shortcut on macOS (#1297)(PR #1301) Restore usage data after class reload (#1281) Include inlined classes in usage search (#1285) Add Traditional Chinese translation (PR #1306) Update Chinese translation (PR #1284, PR #1287, PR #1296) Update German translation (PR #1290) [hide][Hidden Content]]
  15. This is a forked modified version of the great exploitation tool created by @welk1n. This tool can be used to start an HTTP Server, RMI Server, and LDAP Server to exploit java web apps vulnerable to JNDI Injection. Here is what I’ve updated on his tool: Added support to serialized java payloads to LDAP payloads. This allows exploitation of any java version as long the classes are present in the application classpath ignoring completely the trustURLCodebase=false. Added a proper menu with a help display and guidelines (and a fancy ascii banner just because :-p) Added some command line parameters to modify the IP:PORT of the services. This helps in situations where the target can only access specific ports like 25, 53, 80, 443, etc. Added standalone mode to all services, that way you can start only the JettyServer (HTTP), RMIServer, or LDAPServer. The HTTP address can also be changed on standalone mode to redirect requests to a different server. This is helpful in cases when the target can only access a single port (like port 53) and you need to jump across multiple servers in port 53 for successful exploitation. Modified the ASMified Transformer payload (java bytecode) to detect the operating system where the exploit code will be detonated (windows or Unix like systems) and automatically runs the command into a proper terminal shell using the command Runtime.getRuntime().exec(String[] cmd) automatically mapping it to “cmd.exe /c command” or “/bin/bash -c command”. That way we can control pipes and write output to files, etc. Added the JNDI bypass using groove published by @orangetw Modified the Expression Language in the EL bypass to a more concise payload that detects the operational system and runs the command in a proper terminal (similar to the modified ASMified Transformer code). Added two more JDK templates, JDK 1.6 and JDK 1.5. This is important in the case of legacy systems that have ancient Java versions. [hide][Hidden Content]]
  16. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.7 Important news The 3rd major version release of Recaf (3.X) is in a pre-release state. You can check the progress here: [Hidden Content] For repository owners and maintainers of package managers, this will change the artifact release process. More information about this change will come out once the 3X project gets closer to an official release. Features Bump CFR from 151 -> 152 Migrate from forge-mirrored FernFlower to ForgeFlower Bug Fixes Fix not pulling architecture-dependent JavaFX bindings. Should support Mac M1 (4b82d8c) [hide][Hidden Content]]
  17. Command line and GUI tools for produce Java source code from Android Dex and Apk files Changelog v1.3 Core Initial support for ‘invoke-custom’ instruction (#384) Initial support for java bytecode decompilation Concat constant strings (#1014) Rewrite try-catch processing Support AAR files as input (#1034) Support Android App Bundle (#1129) (PR #1131) Add option to change deobfuscation map file (#1117) Add option to disable methods inline (#1170) Improve decompilation speed (#1269) GUI Add a smali debugger (#1136) (PR #1137) Support code comments (#359) (PR #1127) Use FlatLaf for themes support Use SVG icons (PR #1221) Add Quark-Engine integration (#1119) (PR #1135) Allow to use regex in the search dialog (PR #1069) Search in resource files (#347) (#1032) (PR #1108) Improve exclude package feature (#1151) (PR #1152) Add option to change line numbers mode (#1223) Rename without deobfuscation, save renames in project (#1076 #1022) Save open tabs in project file Improve smali printer to show bytecode (#1114) (PR #1126) [hide][Hidden Content]]
  18. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.5 Bug Fixes Fix incorrect supported Javac version range – #419 (31e3a8) [hide][Hidden Content]]
  19. Web Application Security and Ethical Hacking - Master Injection attacks with NoSQL, LDAP, LOG, CSV and SQL injection. What you'll learn Ethical hacking with injection attacks Web security Secure coding SQL Injection with PostgreSQL NoSQL Injection with MongoDB LDAP Injection with OpenLDAP LOG Injection CSV Injection Spring security Form login authentication Spring Data JPA Spring Data MongoDB Spring LDAP Spring Validation Description Are you a Java web developer and want to write secure code? Do you want to learn Ethical hacking and Web application security? With this hands-on injection attacks course you will start learning web security using one of the top vulnerabilities of OWASP Top 10 list. Injection attack is still listed in top 3 attacks in the OWASP Top 10 and it is important to prevent against injection attacks to develop secure web applications. As part of the blue and red security teams,I have a practical knowledge and I am here to help you learn the injection vulnerability in detail. In this course, you will focus on different type of injection attacks; SQL Injection NoSQL injection LDAP injection LOG injection CSV injection Ethical hacking and Web application security are the two important subjects of Cyber Security field and having practical knowledge about Injections will enable you to better understand the security concepts and make a quick start. In this course I will follow defense-in-depth principle and apply multiple solutions to each vulnerability to secure the web application in multiple layers. I will follow a hands-on approach. You will not only learn how to exploit an application using different kind of injection attacks, but also develop the vulnerable applications from scratch in which you will have a common web login module with spring security form login authentication, and separate applications for SQL, NoSQL and LDAP injections. The applications will be developed using Java and Spring boot along with the most used data sources, such as PostgreSQL for SQL Injection, MongoDB for NoSQL injection and OpenLDAP for LDAP injection. In each section there will be; Development of the vulnerable web application using Java, Spring boot and Spring security Hacking of the application with various attack payloads and with Ethical hacking examples Protection steps and the implementations to prevent injection attacks At the end of the course you will understand the different type of injection vulnerabilities, perform injection attacks against the vulnerable web applications you have developed, and learn how to protect your applications against the injection attacks using various techniques such as, Validation and sanitisation using white list approach Parametrised queries with prepared statements Escaping output Using secure trusted libraries Error handling and logging General coding practices If you want to skip the development and only perform the hacking of applications, you can jump into the injection lectures and download the source code provided in the resources section of that lecture. Be aware that you will still need to install PostgreSQL for SQL Injection, MongoDB for NoSQL injection and OpenLDAP docker container for LDAP injection. You can see how to install and configure these data sources in the beginning lectures of each injection section. Requirements Knowledge of Java Basic knowledge of Spring Framework Basic knowledge of SQL Basic knowledge of Web application development Who this course is for: Developers keen on web security, ethical hacking and secure coding One wants to dive into injection vulnerability with different attack types One likes to learn with a hands-on approach [Hidden Content] [hide][Hidden Content]]
  20. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.4 Bug Fixes Fixed drag popup CSS on default theme (b65afd9) [hide][Hidden Content]]
  21. Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21.1 Bug Fixes Fail to compile expressions in constructors #407 (1bb163f) [hide][Hidden Content]]
  22. Recaf Recaf is an open-source Java bytecode editor based on Objectweb’s ASM. ASM is a library that abstracts away the constant pool and class-file attributes. Since keeping track of the constant pool or managing proper stack frames are no longer necessary, complex changes can be made with relative ease. With additional features to assist in the process of editing Recaf is the most feature-rich free bytecode editor available. Libraries used: ASM – Class editing abilities CFR – Decompilation Simple-Memory-Compiler – Recompilation of decompiled code JIMFS – Virtual file system ControlsFX – Custom controls (Used in pretty much everything) RichTextFX – Decompiler code highlighting JRegex – Pattern matching for decompiler code highlighting minimal-json – Json reading/writing for config storage Commonmark – Markdown parsing picocli – Command line argument parsing Changelog v2.21 Bug Fixes Filter out certain classpath entries for compiler (af09b0e) Support for parsing ZIP files with broken END headers (6d1ef0f) Features Backend config for disabling exported file compression (c6248be) [hide][Hidden Content]]
  23. Bytecode Viewer v2.10.14 - Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More) Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. It’s written completely in Java, and it’s open source. It’s currently being maintained and developed by Konloch. There is also a plugin system that will allow you to interact with the loaded classfiles, for example, you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. Code from various projects has been used, including but not limited to: J-RET by WaterWolf JHexPane by Sam Koivu RSynaxPane by Robert Futrell Commons IO by Apache ASM by OW2 FernFlower by Stiver Procyon by Mstrobel CFR by Lee Benfield CFIDE by Bibl Smali by JesusFreke Dex2Jar by pxb1..? Krakatau by Storyyeller JD GUI/JD Core by The Java-Decompiler Team Enjarify by Storyyeller Key Features: Krakatau Integration for Bytecode assembly/disassembly. Smali/BakSmali Integration – You can now edit class files/dex files via smali! APK/DEX Support – Using Dex2Jar and Jar2Dex it’s able to load and save APKs with ease! Java Decompiler – It utilizes FernFlower, Procyon, and CFR for decompilation. Bytecode Decompiler – A modified version of CFIDE’s. Hex Viewer – Powered by JHexPane. Each Decompiler/Editor/Viewer is toggleable, you can also select what will display on each pane. Fully Featured Search System – Search through strings, functions, variables and more! A Plugin System With Built-In Plugins – (Show All Strings, Malicious Code Scanner, String Decrypters, etc) Fully Featured Scripting System That Supports Groovy. EZ-Inject – Graphically insert hooks and debugging code, invoke main and start the program. Recent Files & Recent Plugins. And more! Give it a try for yourself! Changelog v2.10.14 Improved translations Thanks to @ThexXTURBOXx @TechComet @antonymcgreen @liuxilu @cn-fairy Added javap disassembler Automatic python path detection Improved plugin console Cleaned up settings dialogue Dynamic width Hex-Viewer Better resource handling Lots of code cleanup Patched a few Security Manager escapes Bug fixes and general improvements Thanks to @ThexXTURBOXx Bugs! Expect issues with this release, please report them! [hide][Hidden Content]]
  24. Java for Absolute Beginners Java Tutorial for Absolute Beginners. Learn Java For Free. Go from Beginner to Expert in Java. You will be able to learn write code using Java Programming language. Learn Java in Simplest way possible Learn about Datatypes in Java Learn about Conditional Execution using If/ElseIf/Else Learn about Switch Conditional Execution Learn about Arrays in Java Learn about Looping in Java Learn about String Interpolation in Java Learn about Methods in Java Learn about Different types of Java Methods Learn about Getters/Setters in Java Learn about Static Variables & Constants Learn about Java Packages Learn about methods of String/Integer Class Learn about Regular Expressions in Java Learn about OOP in Java Learn about Java OOP Inheritance Learn about Java OOP Encapsulation Learn about Overloading & Overriding Learn about Interface & Abstract Class Learn about Array List/linkedList/Vector Learn about Access Modifiers Learn about Java File IO Types - Byte Stream/Character Stream Learn about JUnit Testing Framework Learn about Maven Build Tool Create Java Project using Maven Build Tool [Hidden Content]
  25. Bytecode Viewer is an Advanced Lightweight Java Bytecode Viewer, GUI Java Decompiler, GUI Bytecode Editor, GUI Smali, GUI Baksmali, GUI APK Editor, GUI Dex Editor, GUI APK Decompiler, GUI DEX Decompiler, GUI Procyon Java Decompiler, GUI Krakatau, GUI CFR Java Decompiler, GUI FernFlower Java Decompiler, GUI DEX2Jar, GUI Jar2DEX, GUI Jar-Jar, Hex Viewer, Code Searcher, Debugger and more. It’s written completely in Java, and it’s open source. It’s currently being maintained and developed by Konloch. There is also a plugin system that will allow you to interact with the loaded classfiles, for example, you can write a String deobfuscator, a malicious code searcher, or something else you can think of. You can either use one of the pre-written plugins or write your own. It supports groovy scripting. Once a plugin is activated, it will execute the plugin with a ClassNode ArrayList of every single class loaded in BCV, this allows the user to handle it completely using ASM. Code from various projects has been used, including but not limited to: J-RET by WaterWolf JHexPane by Sam Koivu RSynaxPane by Robert Futrell Commons IO by Apache ASM by OW2 FernFlower by Stiver Procyon by Mstrobel CFR by Lee Benfield CFIDE by Bibl Smali by JesusFreke Dex2Jar by pxb1..? Krakatau by Storyyeller JD GUI/JD Core by The Java-Decompiler Team Enjarify by Storyyeller Key Features: Krakatau Integration for Bytecode assembly/disassembly. Smali/BakSmali Integration – You can now edit class files/dex files via smali! APK/DEX Support – Using Dex2Jar and Jar2Dex it’s able to load and save APKs with ease! Java Decompiler – It utilizes FernFlower, Procyon, and CFR for decompilation. Bytecode Decompiler – A modified version of CFIDE’s. Hex Viewer – Powered by JHexPane. Each Decompiler/Editor/Viewer is toggleable, you can also select what will display on each pane. Fully Featured Search System – Search through strings, functions, variables and more! A Plugin System With Built-In Plugins – (Show All Strings, Malicious Code Scanner, String Decrypters, etc) Fully Featured Scripting System That Supports Groovy. EZ-Inject – Graphically insert hooks and debugging code, invoke main and start the program. Recent Files & Recent Plugins. And more! Give it a try for yourself! Changelog v2.10.13 Notable Changes Translated Into 25 Languages Including: Arabic, German, Japanese, Mandarin, Russian, Spanish – Thank you to everyone who helped provide translations! (Expect some translation issues, if you encounter any please help us fix them!) Plugin Writer: Create and edit external plugins from within BCV Fixed Krakatau & Smali Disassembler/Assembler Fixed Java & Bytecode Editing/Compiling Lots of code cleanup Bug fixes and general improvements [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.