Skip to content
View lehasaS's full-sized avatar
📖
Learning and Growing
📖
Learning and Growing

Block or report lehasaS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
80 stars written in Java
Clear filter

Everything you need to know to get the job.

Java 64,729 12,927 Updated May 12, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 62,877 6,988 Updated Dec 19, 2025

Dex to Java decompiler

Java 46,558 5,364 Updated Dec 15, 2025

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Java 15,348 1,218 Updated Oct 6, 2025

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 8,654 1,848 Updated Dec 4, 2025

MCP Server for Ghidra

Java 6,742 532 Updated Jun 23, 2025

Runtime code generation for the Java virtual machine.

Java 6,707 839 Updated Dec 19, 2025

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Java 5,160 1,021 Updated Jun 23, 2025

Decompiler from Java bytecode to Java, used in IntelliJ IDEA.

Java 4,089 714 Updated Dec 18, 2025

Android backup extractor

Java 2,473 292 Updated Nov 26, 2025

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,648 244 Updated May 25, 2024

JasperReports® - Free Java Reporting Library

Java 1,280 439 Updated Sep 18, 2025

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Java 1,134 549 Updated Apr 26, 2024

A malicious LDAP server for JNDI injection attacks

Java 1,075 228 Updated Sep 28, 2023

Core annotations (annotations that only depend on jackson-core) for Jackson data processor

Java 1,054 337 Updated Dec 8, 2025

An android Dex protection shell implementation

Java 840 292 Updated Dec 19, 2025

Oversecured Vulnerable Android App

Java 726 193 Updated Jul 18, 2024

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 724 223 Updated Dec 13, 2023

Building Microservices with Spring Boot

Java 641 526 Updated Oct 13, 2022

Java .class to .cpp converter for use with JNI

Java 635 83 Updated Sep 30, 2025

🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual authentication for a java based web server and a client with both Spring Boot. Different clients a…

Java 609 128 Updated Dec 15, 2025

JMX enumeration and attacking tool.

Java 481 51 Updated Jun 26, 2025

Open source Android Forensics app and framework

Java 385 120 Updated Aug 14, 2015

Analysis scripts for Ghidra to work with Android NDK libraries.

Java 354 36 Updated Jan 2, 2023

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 313 30 Updated Nov 12, 2025

CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, canonical repository for this project -- file bug reports and …

Java 307 25 Updated Dec 18, 2025

Samples for the Google SafetyNet Attestation API

Java 291 135 Updated Jul 27, 2022

Layouts - Companion application for the "Thymeleaf Layouts" article at the Thymeleaf website: http://www.thymeleaf.org/documentation.html http://www.thymeleaf.org

Java 254 175 Updated Feb 12, 2021

AFL-based fuzzing for Java

Java 237 52 Updated Jan 26, 2020
Next