jrmdev / mitm_relayLinks
Hackish way to intercept and modify non-HTTP protocols through Burp & others.
☆606Updated last year
Alternatives and similar repositories for mitm_relay
Users that are interested in mitm_relay are comparing it to the libraries listed below
Sorting:
- TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.☆1,621Updated last year
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆317Updated last year
- A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.☆1,434Updated 4 years ago
- Automatic exploit generation for simple linux pwn challenges.☆322Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆619Updated 4 months ago
- Advanced Burp Suite Logging Extension☆667Updated last year
- Burp Plugin to decrypt AES encrypted traffic on the fly☆642Updated 2 years ago
- A universal memory dumper using Frida☆793Updated 10 months ago
- The new bridge between Burp Suite and Frida!☆1,721Updated last year
- A natural evolution of Burp Suite's Repeater tool☆199Updated last year
- DNS Rebinding Exploitation Framework☆489Updated 4 years ago
- A DNS rebinding attack framework.☆1,109Updated this week
- Herramienta para evadir disable_functions y open_basedir☆433Updated last year
- ☆690Updated 6 months ago
- This repository is a suplimentary material for Android Training's done by Anant Shrivastava from 2012-2017☆222Updated 4 years ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆669Updated 6 years ago
- Contents for Node.Js Security Course☆339Updated 4 years ago
- A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.☆212Updated 3 years ago
- Simple DNS Rebinding Service☆657Updated 5 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,005Updated 4 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆353Updated 4 years ago
- (WIP) Runtime Application Instruments for iOS. Previously Passionfruit☆864Updated this week
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆549Updated 2 years ago
- Smart Install Exploitation Tool☆581Updated 3 years ago
- Oversecured Vulnerable Android App☆697Updated 10 months ago
- A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.☆313Updated last year
- IPFuscator - A tool to automatically generate alternative IP representations☆369Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆629Updated last year
- Automated script for performing Padding Oracle attacks☆775Updated 10 months ago
- Mobile penetration testing android & iOS command cheatsheet☆366Updated 6 months ago