PortSwigger / aes-killerLinks
Burp Plugin to decrypt AES encrypted traffic on the fly
☆17Updated 4 years ago
Alternatives and similar repositories for aes-killer
Users that are interested in aes-killer are comparing it to the libraries listed below
Sorting:
- Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly☆49Updated 2 years ago
- Insecure Firebase | Bugbounty | Hacking Insecure Firbase☆91Updated 4 years ago
- This repo contains all the injections mentioned in my talk and enumerators.☆130Updated last year
- Server and avi file to exploit FFmpeg HLS parse☆21Updated 6 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆178Updated 3 years ago
- Intentionally vulnerable webview implementions in Android☆57Updated 3 years ago
- One-click installer for Frida and Burp certs for SSL Pinning bypass☆82Updated 2 years ago
- WordPress Plugin Update Confusion☆66Updated 3 years ago
- Script to test open Akamai ARL vulnerability.☆71Updated 4 years ago
- A framework built on top of Burp's Python Scripter extension.☆89Updated last year
- PNG IDAT chunks XSS payload generator☆194Updated 2 years ago
- ☆45Updated 3 months ago
- A Burp Suite extension to extract datas from source code while browsing.☆158Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆164Updated 4 years ago
- Static and dynamic Android application security analysis☆73Updated last year
- ☆96Updated 5 years ago
- Lab for learning JWT.☆34Updated 2 years ago
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆44Updated 9 months ago
- ☆416Updated 4 years ago
- ☆30Updated 4 years ago
- SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibil…☆157Updated 5 years ago
- golang tool to scan domains or single domains with know security issues against xmlrpc☆61Updated last year
- Burpsuite plugin for Interact.sh☆227Updated last year
- API Key/Token Exploitation Made easy.☆90Updated 4 years ago
- AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or security researchers find potential security v…☆46Updated 2 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆132Updated 4 years ago
- A blind XSS detection and XSS data capture framework☆172Updated last month
- LFI Payloads List coolected from github repos☆81Updated 5 years ago
- Hidden parameters discovery suite☆225Updated 2 years ago
- A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)☆121Updated 3 years ago