- Sandton, Gauteng
-
14:23
(UTC +02:00) - https://lehasas.github.io/
- in/lehasas
- lehasa_s
Lists (31)
Sort Name ascending (A-Z)
AI Security
Android Security Research
AppSec
Binary Analysis
Binary Exploitation
Cloud
Conferences and Talks
Cryptography
Enumeration
Firmware Security Testing
Forensics
Fuzzing
Hacking SaaS
Insecure Deserialization
IoT
Malware Analysis
Malware Research
Malware Things
Mathematics
Mobile Malware
Mobile Security
NetSec
Protocol Analysis and RE
Reverse Engineering
SAST Tools Research
Social Engineering
Telecommunications Hacking
Vulnerable Apps
Web3
WiFi Pentesting
YARA
Stars
- All languages
- ASP
- ActionScript
- Assembly
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- CodeQL
- Common Lisp
- Cuda
- Dart
- Go
- Groovy
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- Makefile
- Mathematica
- Meson
- Objective-C
- PHP
- Perl
- PowerShell
- Python
- Roff
- Ruby
- Rust
- Shell
- Standard ML
- Swift
- TeX
- TypeScript
- Verilog
- WebAssembly
- XSLT
- YARA
The Android Penetration Testing Steps repository is intended for security professionals, penetration testers, developers, and anyone who is interested in understanding the security implications of …
Java .class to .cpp converter for use with JNI
An application developed in C# designed to facilitate the installation and updating of WhatsApp Desktop without requiring the Microsoft Store.
OWASP practice lab, just a few copy/pastes away. Fully stacked and ready to go with Docker
NeuronAddict / KubiScan
Forked from cyberark/KubiScanA tool to scan Kubernetes cluster for risky permissions
Materials for the Binary Analysis Workshop presented at NorthSec 2020
Ghidra .NET Native AOT Analyzer Plugin
Reverse engineering WhatsApp Web.
Course materials for hackaday.io Ghidra training
CryptoBAP: Automated Side-Channel Analysis of Cryptographic Protocols Implementations
A utility to find identically configured domains and web-servers based on a pattern. Used to find phishing kits.
A frida tool to dump dex in memory to support security engineers analyzing malware.
Ghidra script for generating Ghidra Data Type (GDT) archives containing type information
A Fast, Modular, and Scalable TLS/SSL Security Scanner Written in Rust
Convert HTML to PDF using Webkit (QtWebKit)
Decompiler from Java bytecode to Java, used in IntelliJ IDEA.
Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.
PortSwigger / brida
Forked from federicodotta/BridaThe new bridge between Burp Suite and Frida!
List of free cybersecurity holiday events, CTFs, and Advent challenges where you can learn, practice hacking skills, and win prizes.
Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.
PulseAPK is a WPF frontend for apktool and uber-signer with drag-and-drop support, live decompilation output, smali analysis, and integrated APK rebuilding and signing.
Script to root AVDs running with QEMU Emulator from Android Studio
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Raptor turns Claude Code into a general-purpose AI offensive/defensive security agent. By using Claude.md and creating rules, sub-agents, and skills, and orchestrating security tool usage, we confi…