jrmdev / mitm_relay
Hackish way to intercept and modify non-HTTP protocols through Burp & others.
☆602Updated last year
Alternatives and similar repositories for mitm_relay
Users that are interested in mitm_relay are comparing it to the libraries listed below
Sorting:
- TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.☆1,612Updated 11 months ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,000Updated 3 years ago
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆316Updated last year
- DNS Rebinding Exploitation Framework☆488Updated 4 years ago
- Simple DNS Rebinding Service☆653Updated 5 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆361Updated 9 months ago
- All my infosec notes I have been building up over the years☆336Updated 2 months ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆618Updated 3 months ago
- Automatic exploit generation for simple linux pwn challenges.☆322Updated 2 years ago
- The new bridge between Burp Suite and Frida!☆1,711Updated last year
- ☆994Updated last week
- This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017☆222Updated 4 years ago
- Advanced Burp Suite Logging Extension☆663Updated 11 months ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆669Updated 6 years ago
- ☆264Updated 6 years ago
- A DNS rebinding attack framework.☆1,101Updated last week
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆719Updated 3 years ago
- A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.☆701Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆628Updated last year
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,432Updated 3 years ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆711Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆300Updated 4 years ago
- ☆539Updated last month
- ☆689Updated 5 months ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆561Updated last year
- Extract endpoints from APK files☆834Updated 11 months ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆548Updated 2 years ago
- A tool for embedding XXE/XML exploits into different filetypes☆1,077Updated 5 months ago
- Herramienta para evadir disable_functions y open_basedir☆428Updated last year
- A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.☆213Updated 3 years ago