yoda66 / AndroidEmbedIT
A quick and dirty python script to embed a Metasploit generated APK file into another APK for fun.
☆141Updated last year
Related projects ⓘ
Alternatives and complementary repositories for AndroidEmbedIT
- Java serialization brute force attack tool.☆124Updated 7 years ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆131Updated 5 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆170Updated 5 years ago
- A library of pretexts to use on offensive phishing engagements.☆324Updated 5 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆171Updated 3 years ago
- poison and relay NTLM credentials☆173Updated 5 years ago
- Bypassing WAF by abusing SSL/TLS Ciphers☆303Updated 3 years ago
- GUI Burp Plugin to ease discovering of security holes in web applications☆147Updated 7 years ago
- Simple python backdoor with Ngrok tunnel support☆199Updated 11 months ago
- EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro☆145Updated 5 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 6 years ago
- WebLogic Exploit☆141Updated 6 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆90Updated 2 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆142Updated 4 years ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- An Exploit framework for Web Vulnerabilities written in Python☆170Updated 4 years ago
- CVE-2018-13379☆250Updated 5 years ago
- Exploit Pack - Project☆68Updated 4 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆436Updated 11 months ago
- Script used to generate and encode a PowerShell based Metasploit payloads.☆275Updated 2 years ago
- Common password pattern generator using strings list☆129Updated 3 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆105Updated 4 years ago
- Reverse Shell Cheat Sheet TooL☆289Updated 4 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆123Updated 5 years ago
- Automate Metasploit scanning and exploitation☆112Updated last month
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- Meterpreter Paranoid Mode - SSL/TLS connections☆283Updated 5 years ago