PortSwigger / aes-killerLinks
Burp Plugin to decrypt AES encrypted traffic on the fly
☆18Updated 4 years ago
Alternatives and similar repositories for aes-killer
Users that are interested in aes-killer are comparing it to the libraries listed below
Sorting:
- Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly☆51Updated 2 years ago
 - Flutter SSL pinning bypass using IP forwarding☆48Updated 3 years ago
 - One-click installer for Frida and Burp certs for SSL Pinning bypass☆83Updated 2 years ago
 - Server and avi file to exploit FFmpeg HLS parse☆22Updated 6 years ago
 - Insecure Firebase | Bugbounty | Hacking Insecure Firbase☆92Updated 4 years ago
 - A Burp Suite extension for CSRF proof of concepts.☆53Updated 2 years ago
 - Intentionally vulnerable webview implementions in Android☆57Updated 3 years ago
 - FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily bui…☆166Updated 2 years ago
 - This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
 - This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆44Updated 11 months ago
 - A framework built on top of Burp's Python Scripter extension.☆89Updated last year
 - ☆48Updated 10 months ago
 - Static and dynamic Android application security analysis☆73Updated last year
 - A Burp Suite extension to extract datas from source code while browsing.☆160Updated last year
 - Lab for learning JWT.☆35Updated 2 years ago
 - ☆46Updated 5 months ago
 - ☆27Updated 2 years ago
 - Community Workflow for the Osmedeus Engine that describes basic reconnaissance methodology for you to build your own☆76Updated last year
 - Covers Top 10 OWASP Mobile Vulnerabilities☆123Updated last year
 - Hidden parameters discovery suite☆226Updated 2 years ago
 - A more useful CSRF PoC generator on Burp Suite☆87Updated 3 years ago
 - PNG IDAT chunks XSS payload generator☆199Updated 3 years ago
 - This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files.☆76Updated 2 years ago
 - AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or security researchers find potential security v…☆47Updated 2 years ago
 - This repository contains various XXE labs set up for different languages and their different parsers. This may alternatively serve as a p…☆112Updated last year
 - ☆97Updated 3 years ago
 - The Android Penetration Testing Steps repository is intended for security professionals, penetration testers, developers, and anyone who …☆126Updated 2 years ago
 - This repo contains all the injections mentioned in my talk and enumerators.☆130Updated last year
 - Burpsuite plugin for Interact.sh☆227Updated last year
 - all domains and his subdoamins☆64Updated 5 years ago