MobSF / CapFuzz
CapFuzz - capture, fuzz & intercept web traffic.
☆64Updated 5 years ago
Alternatives and similar repositories for CapFuzz:
Users that are interested in CapFuzz are comparing it to the libraries listed below
- ☆44Updated 10 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆48Updated 4 years ago
- A fuzzing utility for Android that focuses on reporting and delivery portions of the fuzzing process☆38Updated 10 years ago
- Fighting String Encryption in Android Malware☆57Updated 2 years ago
- A fuzzing script for MitmProxy☆22Updated 9 years ago
- Tool for sniffing Recent activity as well as payload of SMS and future types of communications on Android devices.☆29Updated 11 years ago
- ☆45Updated 8 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Simple vulnerability scanning framework☆50Updated 8 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Presentations☆11Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- PoC code for android RCE with multidex and ZIP files☆40Updated 9 years ago
- Radamsa fuzzer extension for Burp Suite☆23Updated 11 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- My fuzzing workshop from PHDays9☆26Updated 5 years ago
- Utilities for creating Burp Suite Extensions.☆21Updated 5 months ago
- ☆42Updated 6 years ago
- a collection of payloads for common webapps☆73Updated 12 years ago
- Immunio's XSS Fuzzer tool☆25Updated 9 years ago
- PoC for Foxit Reader CVE-2018-14442☆58Updated 6 years ago
- Burp extension to passively scan for applications revealing software version numbers☆31Updated 10 months ago
- PoC for CVE-2019-10207☆19Updated 3 years ago
- iOS Frida Scripts☆38Updated 7 years ago