gjfvieira / frilaneLinks
Automated iOS Frida Gadget injection and Testflight deployment using Frida and Fastlane
☆14Updated 2 years ago
Alternatives and similar repositories for frilane
Users that are interested in frilane are comparing it to the libraries listed below
Sorting:
- ☆22Updated 2 years ago
- ☆27Updated 2 years ago
- This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives u…☆10Updated 2 years ago
- A collection of PoCs for different injection techniques on Windows!☆44Updated last year
- Detect code obfuscation through text classification in the detection process.☆45Updated last year
- "Terrible Thick Client" is a vulnerable application developed in C# .NET framework.☆20Updated 2 years ago
- ☆45Updated 5 months ago
- CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram☆17Updated last year
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- ☆43Updated 3 months ago
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- This repo offers comprehensive information, necessary tools, and instructional videos for beginners in Android penetration testing, provi…☆19Updated 2 years ago
- MobSF Remote code execution (via CVE-2024-21633)☆80Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- ☆38Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- An Vulnerability detection and Exploitation tool for CVE-2024-24919☆25Updated last year
- S3 bucket enumerator☆30Updated 6 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 6 months ago
- SSLPinDetect is a tool for analyzing Android APKs to detect SSL pinning implementations by scanning for known patterns in decompiled code…☆25Updated 4 months ago
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).☆61Updated last year
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆25Updated 4 years ago
- APK Infrastructure Investigator☆63Updated 2 years ago
- ☆19Updated last year
- 「🚪」Linux Backdoor based on ICMP protocol☆64Updated 7 months ago
- ☆23Updated 3 years ago
- My Personal Notes of OSEP☆37Updated 2 years ago