giacomoferretti / janus-toolkit
A collection of tools for the Janus exploit [CVE-2017-13156].
☆10Updated 5 years ago
Alternatives and similar repositories for janus-toolkit:
Users that are interested in janus-toolkit are comparing it to the libraries listed below
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 3 years ago
- Pentdroid is a handy utility tool which helps in automating tedious apk operations required during android app security assessments☆26Updated 7 years ago
- Simple exploit POC for https://promon.co/security-news/strandhogg/ which can steal username and password from targeted android package pr…☆18Updated 3 years ago
- ☆22Updated 2 years ago
- Easy crash-reporting for Frida-based applications.☆18Updated 5 years ago
- An android application which exploits sieve through android components.☆44Updated 7 years ago
- libflutter.so(s) modified for traffic intercepting removing certificate pinning validation. Dart version is 2.10.5☆11Updated 3 years ago
- A blog about learning how to use the Frida dynamic instrumentation toolkit with Android☆30Updated 2 years ago
- Where's My Browser? Learn hacking WebViews (Android Mobile App)☆42Updated 6 years ago
- ☆15Updated 4 years ago
- A demo app vulnerable to directory traversal☆15Updated 4 years ago
- Github Actions based repo to extract files from APKs.☆32Updated 2 months ago
- visually see issues with supported cipher suites☆16Updated 10 months ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆19Updated 4 years ago
- A Static and Extensible Black-box Application Security Testing tool for iOS and Android applications☆33Updated 5 months ago
- ☆26Updated 4 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- CVE, reports, research☆17Updated 4 years ago
- ☆18Updated 5 years ago
- Bypass security checks in IOSSecuritySuite and Rootbear☆45Updated last year
- Awesome Mobile Application Penetration Testing Cheat Sheet☆12Updated 3 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆15Updated 8 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆13Updated 11 months ago
- A Bash wrapper for radamsa that can be used to fuzz exported activities and deep links.☆51Updated 3 years ago
- frown (frida-own) – an instrumentation challenge☆24Updated last year
- Cisco RV110w UPnP stack overflow☆27Updated 3 years ago
- ☆15Updated 3 years ago
- ☆16Updated 6 years ago
- Android Malware Tracker☆27Updated last year
- Identifies vulnerabilities in network_security_config.xml, AndroidManifest.xml and if Firebase URL are accessible publicly☆48Updated 2 years ago