- Sandton, Gauteng
-
20:44
(UTC +02:00) - https://lehasas.github.io/
- in/lehasas
- lehasa_s
Lists (31)
Sort Name ascending (A-Z)
AI Security
Android Security Research
AppSec
Binary Analysis
Binary Exploitation
Cloud
Conferences and Talks
Cryptography
Enumeration
Firmware Security Testing
Forensics
Fuzzing
Hacking SaaS
Insecure Deserialization
IoT
Malware Analysis
Malware Research
Malware Things
Mathematics
Mobile Malware
Mobile Security
NetSec
Protocol Analysis and RE
Reverse Engineering
SAST Tools Research
Social Engineering
Telecommunications Hacking
Vulnerable Apps
Web3
WiFi Pentesting
YARA
Stars
- All languages
- ASP
- ActionScript
- Assembly
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- CodeQL
- Common Lisp
- Cuda
- Dart
- Go
- Groovy
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Makefile
- Mathematica
- Meson
- Objective-C
- PHP
- Perl
- PowerShell
- Python
- Roff
- Ruby
- Rust
- Shell
- Standard ML
- Swift
- TeX
- TypeScript
- Verilog
- WebAssembly
- XSLT
- YARA
Everything you need to know to get the job.
Ghidra is a software reverse engineering (SRE) framework
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Runtime code generation for the Java virtual machine.
AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!
Decompiler from Java bytecode to Java, used in IntelliJ IDEA.
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
JasperReports® - Free Java Reporting Library
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
A malicious LDAP server for JNDI injection attacks
Core annotations (annotations that only depend on jackson-core) for Jackson data processor
An android Dex protection shell implementation
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Building Microservices with Spring Boot
Java .class to .cpp converter for use with JNI
🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual authentication for a java based web server and a client with both Spring Boot. Different clients a…
Open source Android Forensics app and framework
Analysis scripts for Ghidra to work with Android NDK libraries.
A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.
CERTCC / kaiju
Forked from cmu-sei/kaijuCERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, canonical repository for this project -- file bug reports and …
Samples for the Google SafetyNet Attestation API
Layouts - Companion application for the "Thymeleaf Layouts" article at the Thymeleaf website: http://www.thymeleaf.org/documentation.html http://www.thymeleaf.org