romanzaikin / BurpExtension-WhatsApp-Decryption-CheckPoint
This tool was created during our research at Checkpoint Software Technologies on Whatsapp Protocol (This repository will be updated after BlackHat 2019)
☆641Updated 5 years ago
Alternatives and similar repositories for BurpExtension-WhatsApp-Decryption-CheckPoint:
Users that are interested in BurpExtension-WhatsApp-Decryption-CheckPoint are comparing it to the libraries listed below
- PoC scripts demonstrating the BlueBorne vulnerabilities☆593Updated 3 years ago
- Quickly analyze and reverse engineer Android packages☆763Updated 2 years ago
- double-free bug in WhatsApp exploit poc☆269Updated 3 years ago
- One-Step APK Decompilation With Multiple Backends☆260Updated 4 years ago
- Droidefense: Advance Android Malware Analysis Framework☆477Updated 2 years ago
- The Credential Mapper☆440Updated 7 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆287Updated 6 years ago
- Python script to inject existing Android applications with a Meterpreter payload.☆642Updated last year
- Blueborne CVE-2017-0785 Android information leak vulnerability☆466Updated 7 years ago
- Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)☆497Updated last year
- Perform advanced MiTM attacks on websites with ease 💉☆667Updated 10 months ago
- Capture handshakes of nearby WiFi networks automatically☆743Updated 3 years ago
- Cloak can backdoor any python script with some tricks.☆488Updated 5 years ago
- Decrypt WhatsApp encrypted media files☆972Updated 4 years ago
- A POSIX-compliant, fully automated WPA PSK PMKID and handshake capture script aimed at penetration testing☆356Updated 4 months ago
- Extract WhatsApp private key from any non-rooted Android device (Android 7+ supported)☆268Updated 2 years ago
- Android APK analyzer based on radare2 and others.☆154Updated 4 years ago
- HomePwn - Swiss Army Knife for Pentesting of IoT Devices☆894Updated 2 years ago
- Andromeda - Interactive Reverse Engineering Tool for Android Applications☆706Updated 4 years ago
- Auto Scanning to SSL Vulnerability☆630Updated 4 years ago
- MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile applicat…☆633Updated 5 years ago
- Whatsapp dissector plugin for wireshark☆210Updated 5 years ago
- IP obfuscator made to make a malicious ip a bit cuter☆544Updated 4 months ago
- Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in …☆273Updated 3 years ago
- network reconnaissance toolkit☆421Updated 6 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆321Updated 7 years ago
- PoC exploit for the CVE-2019-15126 kr00k vulnerability☆217Updated 4 years ago
- Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif☆200Updated 5 years ago
- Penetration testing and auditing toolkit for Android apps.☆236Updated 4 years ago
- Extract endpoints from apk files.☆869Updated 3 years ago