Humoud / apksneeze-lab
Analyze Android APK files from a browser.
☆14Updated 4 years ago
Alternatives and similar repositories for apksneeze-lab:
Users that are interested in apksneeze-lab are comparing it to the libraries listed below
- Everything about xss protection technology☆15Updated 5 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- A tools for JavaScript Recon☆21Updated 4 years ago
- Simple tools to handle string and generate subdomain permutations☆14Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Automated Information Retrieval From APKs For Initial Analysis☆32Updated 7 years ago
- View screenshots as a slideshow over http☆15Updated 4 years ago
- A multi-threaded scanner that helps identify CORS flaws/misconfigurations☆19Updated 5 years ago
- Security test tool for Blind XSS☆26Updated 4 years ago
- Burp Extension for copying requests safely. It redacts headers like Cookie, Authorization and X-CSRF-Token for now. More support can be a…☆17Updated 4 years ago
- ☆20Updated 5 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 3 years ago
- Find endpoints in archived versions of robots.txt☆13Updated 5 years ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- QUESTER is a Web Pentesting & Bug Bounty Recon tool which queries URLs / Subdomains from the given list of URLs or subdomains.☆17Updated 3 years ago
- ☆16Updated 6 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- A demo app vulnerable to directory traversal☆15Updated 4 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- A tool that turns the authoritative nameservers of DNS providers to resolvers and resolves the target domain list. Please think of this a…☆25Updated 5 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆18Updated 5 years ago
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Alpha version code of Recon UI☆14Updated 6 years ago
- Find unicode codepoints to use in normalisation and transformation attacks.☆10Updated 3 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- Open Redirect Vulnerability Payload List☆12Updated 3 years ago