Skip to content
View shuvsen's full-sized avatar
Block or Report

Block or report shuvsen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
28 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 49,622 5,703 Updated Jul 27, 2024

A browser automation framework and ecosystem.

Java 29,892 8,046 Updated Jul 28, 2024

Jenkins automation server

Java 22,788 8,622 Updated Jul 28, 2024

A tool for reverse engineering Android apk files

Java 19,530 3,546 Updated Jul 23, 2024

Open source alternative to Auth0 / Firebase Auth / AWS Cognito

Java 12,346 481 Updated Jul 28, 2024

The ZAP core project

Java 12,337 2,213 Updated Jul 25, 2024

Apache Maven core

Java 4,248 2,639 Updated Jul 27, 2024

A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Java 2,890 955 Updated Jul 17, 2024

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

Java 2,365 418 Updated Aug 26, 2020

A module manager for Magisk because the official app dropped support for it

Java 2,185 133 Updated May 3, 2023

MDUT - Multiple Database Utilization Tools

Java 1,881 222 Updated Sep 22, 2023

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,453 408 Updated Jul 22, 2024

OAExploit一款基于产品的一键扫描工具。

Java 1,436 197 Updated Sep 20, 2022

Web漏洞扫描工具XRAY的GUI启动器

Java 1,231 142 Updated May 19, 2023

CATS is a REST API Fuzzer and negative testing tool for OpenAPI endpoints. CATS automatically generates, runs and reports tests with minimum configuration and no coding effort. Tests are self-heali…

Java 1,116 73 Updated Jul 25, 2024

The Free and Open Source app for monitoring your AirPods on Android

Java 937 161 Updated May 23, 2024

Finds unknown classes of injection vulnerabilities

Java 622 93 Updated Oct 16, 2023

Capillary is a library to simplify the sending of end-to-end encrypted push messages from Java-based application servers to Android clients.

Java 490 48 Updated Dec 12, 2018

An unofficial implementation of Warpinator for Android

Java 459 27 Updated Apr 1, 2024

ShotDroid is a pentesting tool for android. There are 3 tools that have their respective functions, Get files from Android directory, internal and external storage, Android Keylogger + Reverse Shel…

Java 360 71 Updated Apr 21, 2024

SORMAS (Surveillance, Outbreak Response Management and Analysis System) is an early warning and management system to fight the spread of infectious diseases.

Java 291 137 Updated Jul 26, 2024

An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.

Java 198 63 Updated Jul 24, 2024

Ready-to-use UI Test Automation Architecture using Java and Selenium WebDriver.

Java 187 98 Updated Jul 19, 2024

A more useful CSRF PoC generator on Burp Suite

Java 87 15 Updated Aug 21, 2022

SigPloit: Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP

Java 55 17 Updated Dec 17, 2019

GeMi Gatling Examples in JAVA

Java 35 8 Updated Jul 3, 2024

Burp suite Certificate modification tool

Java 17 3 Updated Apr 23, 2023

Brute-force password cracker. 'You forgot your password too?'

Java 14 2 Updated Dec 23, 2023