TamerPlatform / Tools_Repository
This repository will only hold issues around various Tools to be bundled in AndroidTamer
☆12Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for Tools_Repository
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆10Updated 2 years ago
- FUD Metasploit Android Payload☆10Updated 8 years ago
- Dockerised Version of Frida☆20Updated last year
- ☆11Updated 6 years ago
- module for certexfil☆15Updated 2 years ago
- Frida Python Tool☆15Updated 4 years ago
- Format string exploit generation☆9Updated 9 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Files related to my presentation at SigSegV2 conference in 2019. You can find related papers on my blog☆13Updated 4 years ago
- A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWH…☆9Updated 6 years ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 7 years ago
- My collection of exploit development skeletons for fuzzing, overwriting the stack, remote code execution, etc.☆17Updated 8 months ago
- ☆11Updated 4 years ago
- ☆13Updated 4 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 3 years ago
- Automating LFI/RFI using Burp Proxy Logs and fimap☆13Updated 12 years ago
- Application Security library☆11Updated 12 years ago
- Leveraging CVE-2018-19788 without root shells☆18Updated 5 years ago
- poxyran's blog☆11Updated 4 years ago
- Print the strings of encoded printable characters in files☆12Updated 9 years ago
- Python FTP Fuzzer and Ability FTP Server POC☆8Updated 9 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Will try to put here slides from now on when I give a talk☆23Updated 3 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆9Updated 8 years ago