Skip to content
View jeremiahn's full-sized avatar

Block or report jeremiahn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
20 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 50,657 5,784 Updated Sep 19, 2024

Conductor is an event driven orchestration platform

Java 16,135 421 Updated Sep 20, 2024

The ZAP core project

Java 12,514 2,239 Updated Sep 19, 2024
Java 4,174 199 Updated Sep 20, 2024

Allows you to emulate an Android native library, and an experimental iOS emulation

Java 3,762 953 Updated Sep 19, 2024

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to invest…

Java 2,362 591 Updated Sep 17, 2024

Quickly find differences and similarities in disassembled code

Java 2,172 134 Updated Sep 12, 2024

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,658 335 Updated Apr 26, 2024

Vulnerable app with examples showing how to not use secrets

Java 1,203 340 Updated Sep 13, 2024

Nuclei plugin for BurpSuite

Java 1,174 113 Updated Sep 11, 2024

🦎 A multi-protocol edge & service proxy. Seamlessly interface web apps, IoT clients, & microservices to Apache Kafka® via declaratively defined, stateless APIs.

Java 529 48 Updated Sep 20, 2024

Automatically exported from code.google.com/p/armitage

Java 520 300 Updated Nov 10, 2021

Web UI for viewing logs

Java 467 105 Updated May 27, 2024

Burp Suite Extension useful to verify OAUTHv2 and OpenID security

Java 183 5 Updated Dec 1, 2022

vulnerable single sign on

Java 144 30 Updated Aug 1, 2024

A command-line utility for generating random passwords, passphrases, and raw keys. #nsacyber

Java 130 27 Updated Dec 22, 2023

Graphical interface for PortEx, a Portable Executable and Malware Analysis Library

Java 128 11 Updated Jul 18, 2024

Common code used by both the Active Directory Authentication Library (ADAL) and the Microsoft Authentication Library (MSAL)

Java 40 33 Updated Sep 20, 2024

Object-Graph Navigation Language Read–eval–print loop

Java 3 1 Updated Oct 5, 2022