Skip to content
View joaoviictorti's full-sized avatar
:shipit:
Code is art
:shipit:
Code is art

Block or report joaoviictorti

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
33 stars written in Java
Clear filter

Open Source Identity and Access Management For Modern Applications and Services

Java 21,817 6,551 Updated Aug 25, 2024

A tool for reverse engineering Android apk files

Java 19,708 3,553 Updated Aug 20, 2024

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 14,557 1,136 Updated Aug 21, 2024

Java JWT: JSON Web Token for Java and Android

Java 10,128 1,316 Updated Jul 27, 2024

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,264 1,253 Updated Aug 25, 2024

The modern Java bytecode editor

Java 5,886 456 Updated Aug 22, 2024

H2 is an embeddable RDBMS written in Java.

Java 4,150 1,191 Updated Aug 15, 2024

Android SQLite API based on SQLCipher

Java 2,746 564 Updated Aug 31, 2023

Android backup extractor

Java 2,170 273 Updated Aug 14, 2024

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 1,962 223 Updated Jun 9, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,653 337 Updated Apr 26, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,529 237 Updated May 25, 2024

Android Shared preference wrapper than encrypts the values of Shared Preferences. It's not bullet proof security but rather a quick win for incrementally making your android app more secure.

Java 1,526 235 Updated Jun 22, 2020

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,235 439 Updated Apr 17, 2024

A helpful Java Deserialization exploit framework.

Java 1,150 148 Updated Jun 20, 2024

Java RMI Vulnerability Scanner

Java 804 103 Updated Jul 3, 2024

Bypass SSL certificate pinning for most applications

Java 703 128 Updated Jul 18, 2018

Burp Plugin to decrypt AES encrypted traffic on the fly

Java 633 119 Updated Aug 3, 2022

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 630 177 Updated Dec 13, 2023

Oversecured Vulnerable Android App

Java 623 156 Updated Jul 18, 2024

JADX-gui scripting plugin for dynamic decompiler manipulation

Java 570 50 Updated Feb 5, 2024

Analysis scripts for Ghidra to work with Android NDK libraries.

Java 306 29 Updated Jan 2, 2023

Inject frida agents on local processes through an Android app

Java 256 60 Updated Apr 25, 2021

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 232 18 Updated Jul 29, 2024

Malicious Shortcut(.lnk) Generator

Java 168 32 Updated Nov 23, 2018

Run commands as system (uid 1000) on Samsung devices! Includes API for privileged access!

Java 155 14 Updated Jun 15, 2023

The Android Agent for the Drozer Security Assessment Framework.

Java 135 61 Updated Aug 18, 2024

SQLCipher for Android provides an interface to SQLCipher databases on the Android platform.

Java 106 19 Updated Aug 21, 2024

Analyze Golang with Ghidra

Java 98 7 Updated Oct 21, 2023
Next