as0ler / Android-ExamplesLinks
APK's used as example Apps for decompiling
☆28Updated 6 years ago
Alternatives and similar repositories for Android-Examples
Users that are interested in Android-Examples are comparing it to the libraries listed below
Sorting:
- Cyclops 是一款具有 XSS 检测功能的浏览器☆121Updated last year
- JWT Support for Burp☆115Updated last month
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆107Updated 5 years ago
- ☆97Updated 3 years ago
- Generating payloads to reverse shell in different contexts of java.☆49Updated 3 years ago
- Spring4Shell - Spring Core RCE - CVE-2022-22965☆128Updated 3 years ago
- ☆18Updated last year
- HaE - BurpSuite Highlighter and Extractor☆26Updated 2 months ago
- Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules☆102Updated 8 months ago
- ☆128Updated 2 years ago
- Vulnerability scanner based on vulners.com search API☆37Updated last week
- PyBurp is a Burp Suite extension that provides predefined Python functions for HTTP/WebSocket traffic modification, context menu registra…☆28Updated 3 months ago
- JSON Beautifier for Burp written in Java☆41Updated 5 years ago
- ☆73Updated 3 years ago
- burpsuite extension for check and extract sensitive request parameter☆113Updated 4 years ago
- Exiftool bug which leads to RCE☆75Updated 4 years ago
- The Leading Security Assessment Framework for Android.☆34Updated 4 years ago
- Intentionally Vulnerable to Spring4Shell☆52Updated 3 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆168Updated 4 years ago
- Copy as requests plugin for Burp Suite☆66Updated 10 months ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆71Updated 5 years ago
- ysoserial for su18☆11Updated 3 years ago
- JSON CSRF PoC☆13Updated 5 years ago
- The Android Agent for the Drozer Security Assessment Framework.☆199Updated last month
- Burp Extensions Api☆176Updated 3 weeks ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆183Updated 4 years ago
- ☆55Updated 2 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆205Updated last year
- ☆32Updated 3 years ago
- Insecure programming functions database☆105Updated last year