MobSF / CapFuzz
CapFuzz - capture, fuzz & intercept web traffic.
☆63Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CapFuzz
- Automatically exported from code.google.com/p/wifuzz☆35Updated 9 years ago
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- Tool for sniffing Recent activity as well as payload of SMS and future types of communications on Android devices.☆30Updated 10 years ago
- A multi-codec media fuzzing tool.☆42Updated 12 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- ☆42Updated 9 years ago
- MobSF related Presentations, Slides and Others.☆31Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆15Updated 7 years ago
- Python Package for burprestapi☆16Updated 4 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- Simple vulnerability scanning framework☆48Updated 8 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- a 802.11 wireless fuzzer☆88Updated 11 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 5 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆34Updated 8 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆38Updated 10 years ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- Dynamic android vulnerability scanner using OpenNebula and Android-x86 emulators.☆42Updated 7 years ago
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 5 months ago
- ☆18Updated 5 years ago
- Blueborne CVE-2017-1000251 PoC for linux machines☆16Updated last year
- ☆45Updated 7 years ago
- ☆42Updated 6 years ago
- Peach Fuzzer Web Frontend☆52Updated 3 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- Malware detection using learning and information retrieval for Android☆73Updated 4 years ago
- Network and USB protocol fuzzing toolkit.☆65Updated 6 years ago