darklotuskdb / frida-scripts-fetcher-exploiterLinks
The Frida Scripts Fetcher & Exploiter tool helps you search and use those scripts to exploit based on the provided search keyword.
☆17Updated last year
Alternatives and similar repositories for frida-scripts-fetcher-exploiter
Users that are interested in frida-scripts-fetcher-exploiter are comparing it to the libraries listed below
Sorting:
- The iOS Reloader is a weaponizing tool for jailbroken iOS devices. It facilitates the installation of a collection of tools on iOS device…☆13Updated last year
- ☆13Updated 2 years ago
- Detect code obfuscation through text classification in the detection process.☆45Updated last year
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆15Updated last year
- Mobile Helper Framework (mhf) is a tool that automates the process of identifying the framework/technology used to create a mobile applic…☆22Updated 11 months ago
- A tool capable of bypassing easy root detection mechanisms by patching applications automatically (without frida).☆30Updated last year
- ☆22Updated 2 years ago
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 11 months ago
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- An Vulnerability detection and Exploitation tool for CVE-2024-24919☆25Updated last year
- Simple exploit POC for https://promon.co/security-news/strandhogg/ which can steal username and password from targeted android package pr…☆18Updated 3 years ago
- A set of scripts to facilitate HTTP interception on mobile apps☆12Updated 2 months ago
- Application for showcasing Android Deep Link and WebView Vulnerabilities☆15Updated 2 years ago
- My malware analysis code snippets☆27Updated 2 years ago
- An Android SSL Pinning Remover tool for Security research and Bug Bounty☆43Updated 2 years ago
- libflutter.so(s) modified for traffic intercepting removing certificate pinning validation. Dart version is 2.10.5☆12Updated 4 years ago
- ☆21Updated last month
- You can check below blog post on attacks related to azure storage.☆13Updated 4 years ago
- S3 bucket enumerator☆30Updated 6 years ago
- Random Tips and Writeups.☆15Updated 6 years ago
- ☆69Updated 2 weeks ago
- Ansible build for Afl++ Frida-Mode☆24Updated last year
- CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability☆16Updated last year
- various python scripts☆15Updated 4 years ago
- Shared library implementations that transform the containing process into a shell when loaded (useful for privilege escalation, argument …☆27Updated last year
- An intentionally vulnerable Android Application to demonstrate various vulnerabilities that airses in Android Components.☆33Updated 3 months ago
- Make exploiting race conditions in web applications highly efficient and ease-of-use.☆23Updated last month
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- Transparent Proxy via Frida hooks☆35Updated last year