appknox / vulnerable-application
Test Android Application.
☆19Updated 9 years ago
Alternatives and similar repositories for vulnerable-application:
Users that are interested in vulnerable-application are comparing it to the libraries listed below
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- Scans crossdomain.xml policies for expired domain names.☆25Updated 9 years ago
- Serbian/English wordlist for https://github.com/maurosoria/dirsearch☆19Updated 7 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- ☆42Updated 6 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Learning Penetration Testing of Android Applications☆77Updated 7 years ago
- An android application which exploits sieve through android components.☆44Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Concurrently test bing results for shellshock vulnerability☆42Updated 10 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Create lists from nmap output.☆13Updated 4 years ago
- This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP…☆46Updated 5 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- PDF report generator for basic recon☆9Updated 6 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- A tool that enumerates Android devices for information useful in understanding its internals and for exploit development. It supports and…☆50Updated 7 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- ☆26Updated 3 years ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 5 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated last year
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- Burp Suite plugin created for using Collaborator tool during manual testing☆19Updated 3 years ago
- ☆19Updated 9 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆19Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 7 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- A tool to speed up Android pentesting by automating the APK acquisition and information gathering☆19Updated 2 years ago
- ☆17Updated last year
- Tool to identify all domains contained in an IP anonymously☆15Updated 7 years ago