darklotuskdb / frida-scripts-fetcher-exploiter
The Frida Scripts Fetcher & Exploiter tool helps you search and use those scripts to exploit based on the provided search keyword.
☆16Updated last year
Alternatives and similar repositories for frida-scripts-fetcher-exploiter:
Users that are interested in frida-scripts-fetcher-exploiter are comparing it to the libraries listed below
- ☆22Updated last year
- libflutter.so(s) modified for traffic intercepting removing certificate pinning validation. Dart version is 2.10.5☆11Updated 3 years ago
- Mobile Helper Framework (mhf) is a tool that automates the process of identifying the framework/technology used to create a mobile applic…☆20Updated 6 months ago
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆25Updated 5 months ago
- frown (frida-own) – an instrumentation challenge☆24Updated last year
- CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability☆15Updated 8 months ago
- A collection of Frida scripts that I created for iOS and Android mobile application assessments☆11Updated 2 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆11Updated 9 months ago
- frida-codeshare-scripts.collection of useful FRIDA scripts.A curated list of Frida resources.☆65Updated 3 months ago
- FirePrint is a security tool for finding misconfigured Firebase realtime databases in Android or iOS applications.☆20Updated 10 months ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- A blog about learning how to use the Frida dynamic instrumentation toolkit with Android☆29Updated 2 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- GTFO Command Line Interface for easy binaries search commands that can be used to bypass local security restrictions in misconfigured sys…☆18Updated this week
- frida snippet generator firefox extension for developer.android.com☆23Updated 2 years ago
- Bypass security checks in IOSSecuritySuite and Rootbear☆43Updated last year
- Detect code obfuscation through text classification in the detection process.☆44Updated last year
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆20Updated last year
- Slides and other material from various conference presentations.☆40Updated 3 years ago
- FireProx written in Go☆19Updated 10 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 7 months ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago
- ysoserial.net docker image☆28Updated 4 months ago
- A modified version of TomNomNom's anew, allowing for multiple files to be defined as parameters.☆13Updated last year
- various python scripts☆14Updated 3 years ago
- A simple Toolkit to BF and decrypt Windows EntraId CacheData☆14Updated 8 months ago
- S3 bucket enumerator☆29Updated 5 years ago
- My nim learning experiments☆11Updated 2 years ago
- an Evil Java RMI Registry.☆48Updated 2 years ago