chixiaome / 520apkhookLinks
对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。
☆109Updated 4 years ago
Alternatives and similar repositories for 520apkhook
Users that are interested in 520apkhook are comparing it to the libraries listed below
Sorting:
- iCrypto,让所有密文全部变成明文!☆102Updated 2 years ago
- 基于Xposed和Frida的隐私检测工具,Gui界面呈现检测结果☆42Updated last year
- HW2023中安全厂和超级大厂的大爆炸☆63Updated 2 years ago
- This is a Cheatsheet for CTF Challenges categorized by different Privilege Escalation Methods☆28Updated 6 years ago
- Burp自定义加解密插件☆59Updated 2 years ago
- 安卓apk信息提取,敏感信息搜集☆56Updated 3 years ago
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆44Updated 3 years ago
- Burp Suite extension for receiving TLS/HTTP traffic captured by eCapture (eBPF)☆132Updated last month
- CobaltStrike上线通知,飞书群聊机器人、server酱通知☆89Updated 2 years ago
- CSAgent 与 GoogleAuth 的缝合体,cobalt strike的破解+otp动态口令的agent☆132Updated 3 years ago
- 移动端App安全测试MCP工具集 - 基于Frida、ADB、JADX的完整移动应用安全分析平台☆49Updated 4 months ago
- Cobalt Strike插件☆94Updated last year
- Redis-Rogue-Server Implement☆63Updated 6 years ago
- 各大平台IOT设备漏洞资源库☆101Updated 2 years ago
- Super JSP Webshell☆90Updated 4 years ago
- webshell免杀案例☆81Updated 3 years ago
- Microsoft Office Word Rce 复现(CVE-2022-30190)☆60Updated 3 years ago
- golang 混淆免杀国内绝大部分杀软。火绒,360,腾讯。。。☆75Updated 3 years ago
- 爬取安全领域文章(Seebug、先知社区、安全客、freebuf等),转成pdf存到本地,离线学习☆61Updated 4 years ago
- CVE-2022-2639 Linux kernel openvswitch local privilege escalation☆111Updated 3 years ago
- FuckHoneypot is 去他妈的蜜罐☆57Updated 3 years ago
- Chrome-RCE-Poc☆91Updated last year
- 在Burp的两端部署基于mitmproxy的上下游代理,以应对HTTP请求的加密传输问题,得益于mitmproxy为Python提供了丰富的API。☆78Updated 4 months ago
- Android渗透测试脚本, by Tr0e.☆29Updated last year
- RedTeam Pentesting 学习资源,工具☆66Updated last year
- 各种乱七八糟的收集, 51pwn.com大数据平台模糊查询☆65Updated 2 years ago
- 各种脚本、漏洞利用工具☆86Updated last year
- ☆11Updated last month
- A webshell manager for php🍩☆84Updated 2 years ago
- cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等☆48Updated 3 years ago