antitree / manitree
AndroidManifest.xml security auditor
☆71Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for manitree
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.☆47Updated 3 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 6 years ago
- A set of XSS vulnerable PHP scripts for testing☆37Updated 11 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- A tool for detecting XML External Entity (XXE) vulnerabilities in Java applications☆72Updated 10 years ago
- Burp Suite Attack Selector Plugin☆62Updated 7 years ago
- Burp Extension to manipulate AES encrypted payloads☆25Updated 7 years ago
- ☆42Updated 9 years ago
- java unserialize vulnerability payload☆21Updated 5 years ago
- Exploit PoC for Spring RCE issue (CVE-2011-2894)☆41Updated 11 months ago
- Flash XSS Scanner☆51Updated 8 years ago
- A Burp Extender plugin, that will take deserialized AMF objects and encode them in XML using the Xtream library☆27Updated 9 years ago
- CORS checking☆35Updated 6 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- there are some guidelines for us to do penetration on Android application☆21Updated 5 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆51Updated 7 years ago
- DEF CON BETA China, May 11-13 2018☆14Updated 6 years ago
- Creates a SOCK proxy server that transmits data over an SSRF vulnerability☆114Updated 12 years ago
- A brute force program to test weak accounts configured to access a JMX Registry☆33Updated 7 years ago
- Simple script to automate brutforcing blind sql injection vulnerabilities☆51Updated 7 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆52Updated 11 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- ☆13Updated 8 years ago
- Keyboard Weak Password☆28Updated 8 years ago