yoda66 / AndroidEmbedIT
A quick and dirty python script to embed a Metasploit generated APK file into another APK for fun.
☆142Updated last year
Alternatives and similar repositories for AndroidEmbedIT:
Users that are interested in AndroidEmbedIT are comparing it to the libraries listed below
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆144Updated 4 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆173Updated 3 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 7 years ago
- poison and relay NTLM credentials☆174Updated 6 years ago
- Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect☆132Updated 2 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- Automate Metasploit scanning and exploitation☆114Updated 4 months ago
- Exploit Pack - Project☆69Updated 5 years ago
- SQLNuke | Fast Performing MYSQL Injection load_file() Fuzzer☆38Updated 11 years ago
- Gogs CVEs☆78Updated 5 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Simple python backdoor with Ngrok tunnel support☆200Updated last year
- Collection of Windows Hacking Binaries☆49Updated 9 years ago
- JSON Beautifier for Burp written in Java☆39Updated 4 years ago
- CVE-2018-13382☆147Updated 5 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- Search Exploitable Software on Linux☆224Updated last year
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Reverse Shell Cheat Sheet TooL☆292Updated 4 years ago
- Essential tool for finding blind injection attacks.☆50Updated 5 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆123Updated 5 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆165Updated 4 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆95Updated 4 years ago
- Python-Based Pentesting CLI Tool☆79Updated 2 years ago
- GUI Burp Plugin to ease discovering of security holes in web applications☆147Updated 7 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- Using IPv6 to Bypass Security☆94Updated last year