ikoz / cert-pinning-flaw-poc
Simple script for testing CVE-2016-2402 and similar flaws
☆13Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for cert-pinning-flaw-poc
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- Break Apps with Frida workshop material☆43Updated 7 years ago
- Demonstrates how Android Marshmallow permissions dialog can be hijacked by the app drawind on top of it.☆27Updated 8 years ago
- Framework for static and dynamic analysis in Android APKs☆32Updated 7 years ago
- An experiment into dynamic hooking and modification of Android application functions and return values.☆33Updated 7 years ago
- Simple script to parse through the .smali files produced by apktool and extract the .source annotation lines.☆80Updated 8 years ago
- ☆26Updated 3 years ago
- ☆11Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 5 years ago
- Presentations☆11Updated 7 years ago
- iOS Frida Scripts☆37Updated 7 years ago
- ☆7Updated 3 years ago
- PoC code for android RCE with multidex and ZIP files☆40Updated 8 years ago
- Shim to grab keystore backed data☆27Updated 7 years ago
- Java Object Deserialization on Android☆83Updated 5 years ago
- 🎤 A collection of presentation materials for my public talks.☆20Updated last week
- Android stuff☆28Updated 9 years ago
- A tool for automatic black-box detection of missing hostname verification, including for applications that use certificate pinning.☆20Updated 5 years ago
- ☆32Updated 9 years ago
- ☆60Updated 13 years ago
- Capture-The-Flag(CTF) toolkit☆11Updated 9 years ago
- Proof of concept implementation of fuzzing workload using AFL as the fuzzer and Terraform to codify infrastructure☆31Updated 5 years ago
- js-beautifier extension for Burp Suite☆30Updated 11 years ago
- A tool that enumerates Android devices for information useful in understanding its internals and for exploit development. It supports and…☆50Updated 7 years ago
- Check Android device security settings☆83Updated 5 years ago
- Collection of Android security related resources☆96Updated 10 months ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year