giacomoferretti / janus-toolkitLinks
A collection of tools for the Janus exploit [CVE-2017-13156].
☆10Updated 5 years ago
Alternatives and similar repositories for janus-toolkit
Users that are interested in janus-toolkit are comparing it to the libraries listed below
Sorting:
- Collections of Quark Script that detect vulnerabilities in the binaries.☆19Updated 4 months ago
- ☆8Updated 2 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- Burp suite Certificate modification tool☆18Updated 2 years ago
- An android application which exploits sieve through android components.☆44Updated 7 years ago
- visually see issues with supported cipher suites☆16Updated 11 months ago
- Awesome Mobile Application Penetration Testing Cheat Sheet☆12Updated 4 years ago
- Random Tips and Writeups.☆13Updated 6 years ago
- ZAP plugin demonstrating custom view for WebSocket messages.☆13Updated 3 years ago
- ☆17Updated last year
- ☆19Updated 2 weeks ago
- ☆26Updated 4 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- ☆22Updated 2 years ago
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- frown (frida-own) – an instrumentation challenge☆24Updated last year
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 3 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆14Updated last year
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆18Updated 4 years ago
- Solution for Ricardo Narvaja's C++ Exploiting Exercise☆13Updated 5 years ago
- Tool for finding Buffer Overflows in simple binaries. CTF use mainly.☆20Updated 7 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- Detect code obfuscation through text classification in the detection process.☆45Updated last year
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- Writeups of some of the Binary Exploitation challenges that I have solved during CTF.☆20Updated 3 months ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆19Updated 4 years ago
- Red Team Infrastructure: Covenant C2☆10Updated 5 years ago
- Created a server vulnerable to Buffer Overflow using Visual Studio and perform a Stack Based and SEH Based Buffer Overflow Attack.☆14Updated 3 years ago
- Pentdroid is a handy utility tool which helps in automating tedious apk operations required during android app security assessments☆26Updated 7 years ago
- A Static and Extensible Black-box Application Security Testing tool for iOS and Android applications☆34Updated 3 weeks ago