kaizensecurity / Intercept-Flutter-Apps
Learn how to intercept flutter apps
☆20Updated last year
Alternatives and similar repositories for Intercept-Flutter-Apps:
Users that are interested in Intercept-Flutter-Apps are comparing it to the libraries listed below
- APKx is a high-performance tool written in Go for scanning Android APK files to discover sensitive information like URIs, endpoints, and …☆55Updated last month
- ☆18Updated 7 months ago
- ☆13Updated last year
- Lena's scripts/code/resources for malware analysis☆26Updated 10 months ago
- ☆55Updated 5 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆15Updated 3 years ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- My POCs for CVEs & stuff☆50Updated 3 weeks ago
- Situational Awareness script to identify how and where to run implants☆50Updated 4 months ago
- ☆34Updated 4 months ago
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 3 months ago
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆20Updated last month
- A list of all Active Directory machines from HackTheBox☆58Updated 3 weeks ago
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.☆42Updated 5 months ago
- ysoserial.net docker image☆28Updated 7 months ago
- Source for kiosk.vsim.xyz -- tooling for browser-based, Kiosk mode testing.☆26Updated 11 months ago
- A Moodle Scanner☆40Updated 5 months ago
- Python code to Serialize and Unserialize java binary serialization format.☆20Updated 2 months ago
- Unauthenticated Remote Code Execution via Angular-Base64-Upload Library☆25Updated 6 months ago
- ☆34Updated 7 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆28Updated 5 months ago
- Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.☆19Updated 6 months ago
- ☆36Updated 4 months ago
- PowerShell script to automate enabling RDP, local admin user creation, and configuring firewall rules for RDP access.☆27Updated 3 months ago
- Repo for all my exploits/PoCs☆50Updated 2 months ago
- A Burp extension to help pentesters copy requests / responses for reports.☆38Updated 4 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆91Updated 2 months ago
- A cheat sheet that contains common enumeration and attack methods for Mail Server.☆35Updated 2 years ago
- ☆69Updated last year
- ☆67Updated last month