CyberScions / Digitalbank
Android Digital Bank Vulnerable Mobile App
☆37Updated 9 years ago
Alternatives and similar repositories for Digitalbank:
Users that are interested in Digitalbank are comparing it to the libraries listed below
- Test Android Application.☆19Updated 9 years ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 5 years ago
- A demo app vulnerable to directory traversal☆15Updated 4 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year
- Learning Penetration Testing of Android Applications☆78Updated 7 years ago
- Collection of Some Good research Documentation☆27Updated 7 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆19Updated 6 years ago
- -☆11Updated 4 years ago
- An android application which exploits sieve through android components.☆44Updated 7 years ago
- List of nearly 7 lakhs subdomains in scope probed using httpx to feed to nuclei☆8Updated 4 years ago
- Simple burp extension for routing traffic over tor. It instruments tor to switch to a new circuit after every N requests.☆19Updated 2 years ago
- Tool to get the top android apps for bug bounty purpose☆17Updated 4 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- Tools and resources for web app hacking. The payloads.txt documents are a must have for your Burpsuite intruder payload armory. They've h…☆27Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Essential tool for finding blind injection attacks.☆50Updated 6 years ago
- Timeinator is an extension for Burp Suite that can be used to perform timing attacks over an unreliable network such as the internet.☆22Updated last year
- ☆26Updated 4 years ago
- LFIter2 Local File Include (LFI) Tool - Auto File Extractor & Username Bruteforcer☆16Updated 8 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated 10 months ago
- Awesome Mobile Application Penetration Testing Cheat Sheet☆12Updated 3 years ago
- References, tools and sample payloads☆10Updated 8 years ago
- A commandline forced browsing tool for subdomain lists☆9Updated 4 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of…☆107Updated 4 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.☆12Updated 2 years ago
- ☆32Updated 5 years ago