Skip to content
View joaoviictorti's full-sized avatar
:shipit:
Code is art
:shipit:
Code is art

Organizations

@Maldev-Academy

Block or report joaoviictorti

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
34 results for source starred repositories written in Java
Clear filter

Open Source Identity and Access Management For Modern Applications and Services

Java 31,755 7,902 Updated Dec 18, 2025

A tool for reverse engineering Android apk files

Java 23,542 3,869 Updated Dec 17, 2025

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 15,348 1,218 Updated Oct 6, 2025

Java JWT: JSON Web Token for Java and Android

Java 10,961 1,377 Updated Oct 17, 2025

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,353 1,388 Updated Dec 17, 2025

The modern Java bytecode editor

Java 6,846 512 Updated Dec 18, 2025

H2 is an embeddable RDBMS written in Java.

Java 4,564 1,279 Updated Nov 25, 2025

Android SQLite API based on SQLCipher

Java 2,808 575 Updated Sep 17, 2025

iOS and macOS Decompiler

Java 2,563 86 Updated Aug 26, 2025

Android backup extractor

Java 2,473 292 Updated Nov 26, 2025

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,236 277 Updated Jun 9, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,762 341 Updated Apr 26, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,648 244 Updated May 25, 2024

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,388 494 Updated Apr 17, 2024

A helpful Java Deserialization exploit framework.

Java 1,233 151 Updated Feb 17, 2025

Java RMI Vulnerability Scanner

Java 908 108 Updated Jul 3, 2024

Bypass SSL certificate pinning for most applications

Java 728 128 Updated Jul 18, 2018

Oversecured Vulnerable Android App

Java 726 193 Updated Jul 18, 2024

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 724 223 Updated Dec 13, 2023

JADX-gui scripting plugin for dynamic decompiler manipulation

Java 701 57 Updated Feb 5, 2024

Burp Plugin to decrypt AES encrypted traffic on the fly

Java 648 128 Updated Aug 3, 2022

Ghidra analyzer for UEFI firmware.

Java 374 32 Updated Jun 2, 2024

Analysis scripts for Ghidra to work with Android NDK libraries.

Java 354 36 Updated Jan 2, 2023

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 313 30 Updated Nov 12, 2025

Inject frida agents on local processes through an Android app

Java 270 64 Updated Apr 25, 2021

SQLCipher for Android provides an interface to SQLCipher databases on the Android platform.

Java 227 33 Updated Dec 8, 2025

The Android Agent for the Drozer Security Assessment Framework.

Java 223 72 Updated Jun 24, 2025

Malicious Shortcut(.lnk) Generator

Java 199 37 Updated Nov 23, 2018

Analyze Golang with Ghidra

Java 198 19 Updated Oct 16, 2025
Next