TheBountyBox / Awesmoe-Frida-Scripts
A collection of Awesome Frida Scripts for MAPT
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Awesmoe-Frida-Scripts
- Application for showcasing Android Deep Link and WebView Vulnerabilities☆14Updated last year
- ☆22Updated last year
- Droz_scan is a automated script, that runs all the queries of drozer in a single run☆24Updated last year
- Enhanced 403 bypass header☆21Updated 2 years ago
- This repo offers comprehensive information, necessary tools, and instructional videos for beginners in Android penetration testing, provi…☆18Updated last year
- CTF challenges WriteUp☆14Updated 2 years ago
- Flutter SSL pinning bypass using IP forwarding☆47Updated 2 years ago
- ☆22Updated last year
- Fuzz every path with goky☆14Updated 10 months ago
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated last year
- Slides and other material from various conference presentations.☆40Updated 3 years ago
- JSNotify is a Python script designed to monitor JavaScript files in a specified directory for changes. This tool can be used by developer…☆18Updated last year
- Android Penetration Testing setup tool. Garuda automates the installation of the required tools to perform Android Security Analysis.☆66Updated last year
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆68Updated 10 months ago
- Some of the gf patterns which i use☆39Updated 2 years ago
- Some simple scripts that I use during bug bounty hunting in Android Apps☆30Updated 5 months ago
- Script for Bug Bounty☆28Updated 3 years ago
- For unpacking base64:ed "Save items"-content from Burp (From search + proxy history)☆51Updated last year
- MobSF Remote code execution (via CVE-2024-21633)☆78Updated 10 months ago
- collection of various grep patterns collected from tomnomnom/gf and other places☆21Updated 4 years ago
- A browser bookmark to show hidden fields and enable disabled fields on a web page☆17Updated last year
- ☆10Updated last year
- Programs I Made while learning python for pentesters.☆18Updated 2 years ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆21Updated 3 months ago
- Detect code obfuscation through text classification in the detection process.☆44Updated 9 months ago
- An intentionally vulnerable Android Application to demonstrate various vulnerabilities that airses in Android Components.☆21Updated 5 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆16Updated 3 years ago
- my own 2fa bypass methodolgy☆22Updated last year
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated last year