Skip to content
View templarByte's full-sized avatar

Block or report templarByte

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
15 stars written in Java
Clear filter

Ghidra is a software reverse engineering (SRE) framework

Java 52,860 5,971 Updated Jan 6, 2025

AIMSICD • Fight IMSI-Catcher, StingRay and silent SMS!

Java 4,841 964 Updated Dec 1, 2024
Java 3,426 684 Updated Dec 11, 2022

Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

Java 3,417 1,630 Updated Jan 6, 2025

Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell

Java 1,710 111 Updated Dec 22, 2021

Android application for online privacy and security

Java 1,584 107 Updated Jan 6, 2025

log4j-scanner is a project derived from other members of the open-source community by CISA to help organizations identify potentially vulnerable web services affected by the log4j vulnerabilities.

Java 1,279 215 Updated Dec 6, 2022

DIVA Android - Damn Insecure and vulnerable App for Android

Java 979 288 Updated May 19, 2023

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Java 302 424 Updated Nov 11, 2024

A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results

Java 187 44 Updated Jul 6, 2024

Burp Suite Extension useful to verify OAUTHv2 and OpenID security

Java 169 26 Updated Oct 26, 2024

The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel

Java 159 28 Updated Dec 15, 2021

Malware and malicious applications database

Java 36 8 Updated Jun 12, 2024