random-robbie / frida-docker
Dockerised Version of Frida
☆21Updated last year
Alternatives and similar repositories for frida-docker:
Users that are interested in frida-docker are comparing it to the libraries listed below
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Curriculum Vitae European & Biography☆34Updated last year
- PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)☆21Updated 5 years ago
- Format string exploit generation☆10Updated 9 years ago
- ☆28Updated 6 years ago
- Various fuzzers written in Python. Currently has a TCP server for fuzzing client software, and a CLI fuzzer to use against programs ran f…☆10Updated 7 years ago
- Dalvik Header Plugin for IDA Pro☆21Updated 12 years ago
- Broken web app intentionally built with pentesting obstacles☆15Updated 5 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆27Updated 6 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- An offensive bash script which tries to find GENERIC privesc vulnerabilities and issues.☆13Updated 7 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 4 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- ☆11Updated 6 years ago
- This repository contains various shell scripts and tips and tricks used for packaging androidtamer packages☆11Updated 2 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- ☆8Updated 4 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- ☆20Updated 8 years ago
- This repository will only hold issues around various Tools to be bundled in AndroidTamer☆12Updated 8 years ago
- All the content from my Troopers 19 talk☆12Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Fork of iSec Partners Android Intent Fuzzer (https://www.isecpartners.com/tools/mobile-security/intent-fuzzer.aspx)☆15Updated 10 years ago
- Tool for automation of GUI-based testing.☆15Updated 10 years ago
- Auto Inject Dll , it have three method to inject your custom dll. help you to test inject.☆9Updated 8 years ago
- An experiment into dynamic hooking and modification of Android application functions and return values.☆33Updated 7 years ago