skepticfx / hookish
Hooks in to interesting functions and helps reverse the web app faster.
☆162Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for hookish
- A Chrome extension static analysis tool to help aide in security reviews.☆147Updated last year
- Another web fuzzer written in NodeJS☆58Updated 6 years ago
- A deliberately vulnerable modern day app with lots of DOM related bugs☆36Updated 5 years ago
- A dashboard for interesting DOM tricks/techniques.☆36Updated 3 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- Tool to help with the exploitation of web application race conditions☆178Updated 6 years ago
- ☆79Updated 12 years ago
- A simple Google Protobuf Decoder for Burp☆104Updated 10 years ago
- Public presentations given on Frida at conferences☆101Updated 5 years ago
- Write JavaScript alert(1) with Katakana characters only☆141Updated 7 years ago
- Python tool that generates an Xmind map with all the information gathered and any evidence of possible vulnerabilities identified via sta…☆119Updated 5 years ago
- IlluminateJS is a static JavaScript deobfuscator☆153Updated last year
- 🔥🔥🔥 Out of the Browser into the Fire - Cross platform XSS worm framework 🔥🔥🔥☆133Updated 8 years ago
- This test suite contains over 40 different test cases that have proven to work with different mobile browsers in my research or testing S…☆31Updated 5 years ago
- ☆61Updated 7 years ago
- A very simple bridge for performing Flash HTTP requests with JavaScript☆78Updated 9 years ago
- Easily intercept and modify WebSocket requests and message events.☆244Updated 4 years ago
- Android APK analyzer based on radare2 and others.☆153Updated 4 years ago
- Project "Flashbang" - An open-source Flash-security helper☆206Updated 9 years ago
- Abusing Self-XSS and Clickjacking to trigger XSS☆130Updated 7 years ago
- XSS exploitation tool - access victims through HTTP proxy☆158Updated 10 years ago
- Chrome < 62 uxss exploit (CVE-2017-5124)☆161Updated 7 years ago
- Tainted PhantomJS☆53Updated 9 years ago
- This repo aims at providing practical examples on how to use r2frida☆198Updated 3 years ago
- X41 Browser Security White Paper - Tools and PoCs☆184Updated 7 years ago
- Time Trial - A tool for performing feasibility analyses of timing attacks☆83Updated 10 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- ☆32Updated 9 years ago
- ☆29Updated 5 years ago
- A library to assist in security-testing Unicode enabled applications during fuzzing, XSS, SQLi, etc.☆42Updated 7 years ago