PortSwigger / protobuf-decoderLinks
A simple Google Protobuf Decoder for Burp
☆43Updated 2 years ago
Alternatives and similar repositories for protobuf-decoder
Users that are interested in protobuf-decoder are comparing it to the libraries listed below
Sorting:
- A simple Google Protobuf Decoder for Burp☆108Updated 11 years ago
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 3 years ago
- Parse a raw HTTP request and generate request code in different languages☆35Updated 5 years ago
- Static analysis tool for Android/iOS apps focusing on security issues outside the source code☆133Updated last year
- ☆45Updated 8 years ago
- template☆22Updated 7 years ago
- A Bash wrapper for radamsa that can be used to fuzz exported activities and deep links.☆51Updated 3 years ago
- Supporting material for the frida scripting guide☆22Updated 3 years ago
- Frida tool to dump an NSS Key Log for Wireshark, from a process using dynamically linked OpenSSL (or BoringSSL)☆115Updated 7 years ago
- Burp Wiener API (Legacy)☆62Updated last year
- BurpSuite plugin to save just the body of a request or response to a file☆19Updated 8 years ago
- Analysis of different techniques to bypass Network Security Config with Frida☆33Updated 4 years ago
- Fuzzing script for redirect URL validator☆52Updated 5 years ago
- Target Redirector is a Burp Suite Extension written in Kotlin, which redirects all Burp requests destined for a chosen target to a differ…☆24Updated last year
- Python script that converts Burp Suite HTTP proxy history files to CSV or HTML☆88Updated last year
- ☆37Updated 3 years ago
- C2Hack, sharing tips and tricks for pentesters☆184Updated last year
- ☆18Updated 2 years ago
- A small collection of scripts I use when reversing mobile applications.☆20Updated 5 years ago
- Patches those pesky APKs for proxy use.☆50Updated 4 years ago
- One-click installer for Frida and Burp certs for SSL Pinning bypass☆81Updated last year
- Intentionally vulnerable webview implementions in Android☆57Updated 3 years ago
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 3 years ago
- Horangi tools for Android penetration testing☆83Updated 4 years ago
- The Leading Security Assessment Framework for Android.☆34Updated 4 years ago
- ☆97Updated 3 years ago
- This repository explain how to write frida hook scripts and analysis written hooks.☆84Updated 2 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 4 years ago
- app to play with Frida tool☆52Updated last year
- PDML importer for Burp Suite☆28Updated 4 years ago