darklotuskdb / frida-scripts-fetcher-exploiter
The Frida Scripts Fetcher & Exploiter tool helps you search and use those scripts to exploit based on the provided search keyword.
☆17Updated last year
Alternatives and similar repositories for frida-scripts-fetcher-exploiter:
Users that are interested in frida-scripts-fetcher-exploiter are comparing it to the libraries listed below
- The iOS Reloader is a weaponizing tool for jailbroken iOS devices. It facilitates the installation of a collection of tools on iOS device…☆10Updated 10 months ago
- ☆22Updated last year
- My nim learning experiments☆11Updated 2 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆13Updated 10 months ago
- A modified version of TomNomNom's anew, allowing for multiple files to be defined as parameters.☆13Updated last year
- FireProx written in Go☆19Updated 11 months ago
- S3 bucket enumerator☆29Updated 5 years ago
- Application for showcasing Android Deep Link and WebView Vulnerabilities☆14Updated 2 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- ☆20Updated 2 years ago
- A tool capable of bypassing easy root detection mechanisms by patching applications automatically (without frida).☆30Updated 9 months ago
- ☆17Updated 4 months ago
- CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability☆16Updated 10 months ago
- Flutter SSL pinning bypass using IP forwarding☆48Updated 2 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 8 months ago
- ☆26Updated last year
- OSED Practice binary☆24Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- An Android SSL Pinning Remover tool for Security research and Bug Bounty☆42Updated last year
- an Evil Java RMI Registry.☆49Updated 2 years ago
- A collection of utilities for building extensions using Burp's Montoya API☆47Updated 9 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- ☆21Updated last year
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- ysoserial.net docker image☆28Updated 6 months ago
- Query various sources for CVE proof-of-concepts☆51Updated last year
- Detect code obfuscation through text classification in the detection process.☆45Updated last year
- Mobile Helper Framework (mhf) is a tool that automates the process of identifying the framework/technology used to create a mobile applic…☆21Updated 7 months ago