darklotuskdb / frida-scripts-fetcher-exploiter
The Frida Scripts Fetcher & Exploiter tool helps you search and use those scripts to exploit based on the provided search keyword.
☆17Updated last year
Alternatives and similar repositories for frida-scripts-fetcher-exploiter:
Users that are interested in frida-scripts-fetcher-exploiter are comparing it to the libraries listed below
- ☆22Updated last year
- CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability☆15Updated 7 months ago
- Bypass security checks in IOSSecuritySuite and Rootbear☆42Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Mobile Helper Framework (mhf) is a tool that automates the process of identifying the framework/technology used to create a mobile applic…☆20Updated 5 months ago
- Application for showcasing Android Deep Link and WebView Vulnerabilities☆14Updated last year
- A collection of various exploits☆25Updated 4 months ago
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆17Updated last year
- My nim learning experiments☆11Updated 2 years ago
- libflutter.so(s) modified for traffic intercepting removing certificate pinning validation. Dart version is 2.10.5☆11Updated 3 years ago
- A web server designed to shut off on command to exploit DNS rebinding in Chromium-based browsers☆11Updated last year
- Mobile Reconnaissance Framework is a powerful, lightweight and platform-independent offensive mobile security tool designed to help hacke…☆32Updated 5 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- Github Actions based repo to extract files from APKs.☆26Updated 11 months ago
- Simple WebSocket fuzzer☆32Updated last year
- ☆15Updated last year
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆54Updated 9 months ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- ysoserial.net docker image☆28Updated 3 months ago
- OSED Practice binary☆24Updated last year
- ☆23Updated 2 years ago
- Tricard - Malware Sandbox Fingerprinting☆19Updated last year
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.☆12Updated 11 months ago
- Slides and other material from various conference presentations.☆40Updated 3 years ago
- A simple Toolkit to BF and decrypt Windows EntraId CacheData☆13Updated 6 months ago