Skip to content
View ryarmst's full-sized avatar

Block or report ryarmst

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
58 results for source starred repositories written in Java
Clear filter

Dex to Java decompiler

Java 46,031 5,321 Updated Nov 5, 2025

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 7,282 1,380 Updated Nov 6, 2025

The modern Java bytecode editor

Java 6,775 505 Updated Nov 5, 2025

MCP Server for Ghidra

Java 6,422 492 Updated Jun 23, 2025

Android virtual machine and deobfuscator

Java 4,590 454 Updated Apr 30, 2022

Simple to use root checking Android library and sample app

Java 2,784 490 Updated Oct 4, 2024

iOS and macOS Decompiler

Java 2,487 81 Updated Aug 26, 2025

Android backup extractor

Java 2,454 292 Updated Oct 30, 2025

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Java 2,223 275 Updated Jun 9, 2024

The new bridge between Burp Suite and Frida!

Java 1,791 219 Updated Oct 30, 2025

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,639 242 Updated May 25, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,586 265 Updated Sep 3, 2023

Web and mobile application security training platform

Java 1,408 491 Updated Oct 15, 2025

Vulnerable app with examples showing how to not use secrets

Java 1,367 488 Updated Nov 6, 2025

Burp plugin able to find reflected XSS on page in real-time while browsing on site

Java 1,181 168 Updated Feb 2, 2021

Vulnerability scanner based on vulners.com search API

Java 875 174 Updated Oct 1, 2025

JADX-gui scripting plugin for dynamic decompiler manipulation

Java 699 57 Updated Feb 5, 2024

Pen Test Report Generation and Assessment Collaboration

Java 572 56 Updated Oct 27, 2025

Burp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection

Java 382 19 Updated Sep 9, 2025

Analysis scripts for Ghidra to work with Android NDK libraries.

Java 351 34 Updated Jan 2, 2023

A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.

Java 303 30 Updated Jul 29, 2024

This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes through your Burpsuite instance will be replicated in the hi…

Java 262 47 Updated Oct 16, 2022

This Burp Suite extension allows for the automatic creation and deletion of an upstream SOCKS5 proxy on popular cloud services.

Java 244 28 Updated Mar 17, 2025

A natural evolution of Burp Suite's Repeater tool

Java 199 41 Updated Feb 9, 2024

Nail in the JKS coffin - Cracking passwords of private key entries in a JKS file

Java 187 19 Updated Sep 21, 2020

Burp Extensions Api

Java 184 9 Updated Oct 14, 2025

A Tool to fuzz Intent on Android

Java 178 83 Updated Aug 27, 2018

FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.

Java 163 10 Updated Oct 28, 2025

Adds a customizable "Send to..."-context-menu to your BurpSuite.

Java 163 21 Updated Nov 27, 2022
Next