gjfvieira / frilaneLinks
Automated iOS Frida Gadget injection and Testflight deployment using Frida and Fastlane
☆13Updated 2 years ago
Alternatives and similar repositories for frilane
Users that are interested in frilane are comparing it to the libraries listed below
Sorting:
- ☆27Updated 2 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- Mobile Helper Framework (mhf) is a tool that automates the process of identifying the framework/technology used to create a mobile applic…☆22Updated 10 months ago
- Tool to perform GCP Domain Wide Delegation abuse and access Gmail and Drive data☆46Updated last year
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year
- Exploit for Symfony CVE-2024-50340 (forked eos)☆29Updated 7 months ago
- offensive notes & resources☆43Updated 2 months ago
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆23Updated 10 months ago
- ☆22Updated 2 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆31Updated 2 months ago
- A collection of PoCs for different injection techniques on Windows!☆43Updated last year
- Collection of python3 exploits written by me to practice exploit development. Also is good preparation for OSED-301 course released by of…☆25Updated 4 years ago
- ☆45Updated 2 years ago
- Lena's scripts/code/resources for malware analysis☆27Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- Cobalt Strike BOFS☆16Updated last year
- [Confluence] CVE-2023-22527 realworld poc☆19Updated last year
- Check robustness of your (their) Active Directory accounts passwords☆35Updated 3 months ago
- Can run a payload shellcode in-memory by injecting a process. (does not bypass AV).☆16Updated 6 months ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram☆17Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆21Updated last year
- CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect☆29Updated last year
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- POC for DLL Proxying / Hijacking☆60Updated last month
- An Vulnerability detection and Exploitation tool for CVE-2024-24919☆23Updated last year
- A python based Bot Net Framework☆38Updated 3 months ago
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- ysoserial.net docker image☆28Updated 9 months ago