Ch0pin / log4JFrida
☆97Updated 3 years ago
Alternatives and similar repositories for log4JFrida:
Users that are interested in log4JFrida are comparing it to the libraries listed below
- This repository explain how to write frida hook scripts and analysis written hooks.☆80Updated last year
- A Bash wrapper for radamsa that can be used to fuzz exported activities and deep links.☆51Updated 3 years ago
- Slides and other material from various conference presentations.☆40Updated 3 years ago
- Intentionally vulnerable webview implementions in Android☆56Updated 2 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆71Updated 4 years ago
- Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly☆47Updated last year
- Bypass security checks in IOSSecuritySuite and Rootbear☆43Updated last year
- Flutter SSL pinning bypass using IP forwarding☆49Updated 2 years ago
- Intentionally vulnerable Android application.☆232Updated 10 months ago
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆41Updated 2 months ago
- A blog about learning how to use the Frida dynamic instrumentation toolkit with Android☆29Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- A burp for intents wannabe☆51Updated 6 months ago
- One-click installer for Frida and Burp certs for SSL Pinning bypass☆79Updated last year
- Frida scripts for mobile application dynamic-analysis.☆108Updated 10 months ago
- Exiftool bug which leads to RCE☆74Updated 3 years ago
- ☆22Updated last year
- ☆38Updated last year
- Supporting material for the frida scripting guide☆20Updated 2 years ago
- Automated JavaScript Debugging Tool using CDP - Automatically sets breakpoints for specified strings/patterns in JavaScript code☆80Updated last month
- ☆53Updated 3 years ago
- Same Origin XSS challenge☆56Updated 2 years ago
- A Proof of Concept for demonstrating Task hijacking in Android using an attacker and a victim app.☆40Updated 3 years ago
- This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆55Updated last year
- A python script to merge multiple jar files for easier debugging via JD-Eclipse☆60Updated 2 years ago
- ☆88Updated 2 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- ☆73Updated last year