Skip to content
View aryanguenthner's full-sized avatar
Block or Report

Block or report aryanguenthner

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
28 results for source starred repositories written in Java
Clear filter

The ZAP core project

Java 12,282 2,213 Updated Jul 11, 2024

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Java 8,169 883 Updated Jul 10, 2024

Bastillion is a web-based SSH console that centrally manages administrative access to systems. Web-based administration is combined with management and distribution of user's public SSH keys.

Java 3,134 381 Updated May 20, 2024

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Java 2,230 467 Updated Jul 3, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,446 406 Updated Jul 15, 2024

Web and mobile application security training platform

Java 1,306 446 Updated Jul 2, 2024

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,217 439 Updated Apr 17, 2024

Nuclei plugin for BurpSuite

Java 1,123 113 Updated Jul 15, 2024

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation b…

Java 893 213 Updated Jul 9, 2024

Threema App for Android.

Java 813 91 Updated Jun 24, 2024

Bypass SSL certificate pinning for most applications

Java 700 140 Updated Jul 18, 2018

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 626 174 Updated Dec 13, 2023

Sign.jar automatically signs an apk with the Android test certificate.

Java 398 119 Updated Mar 18, 2020

Scanner CLI for SonarQube and SonarCloud

Java 353 105 Updated Jun 27, 2024

Create a TCP circuit through validly formed HTTP requests

Java 344 115 Updated Apr 20, 2017

JWT Support for Burp

Java 240 45 Updated Jul 14, 2024

Burp Extender plugin that generates a sitemap of a website using Wayback Machine

Java 226 42 Updated May 8, 2018

Nail in the JKS coffin - Cracking passwords of private key entries in a JKS file

Java 183 18 Updated Sep 21, 2020

A supplementary app launcher for Google Glass

Java 146 58 Updated Dec 15, 2015

Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website

Java 136 34 Updated Apr 29, 2020

Burp Suite extension to perform Kerberos authentication

Java 102 17 Updated Jun 28, 2024

This extension adds a search bar to the Repeater tab that can be used to highlight all repeater tabs where the request and/or response matches a query via simple text matching or Regex.

Java 80 9 Updated Oct 20, 2023

A tool for viewing Android application Manifests.

Java 47 40 Updated May 15, 2022

Burp Suite AMF Extension

Java 47 18 Updated Sep 24, 2018
Java 32 10 Updated Aug 5, 2015

Version Releases of Splinter the RAT @Carpenter1010

Java 31 17 Updated Nov 12, 2014