yoda66 / AndroidEmbedIT
A quick and dirty python script to embed a Metasploit generated APK file into another APK for fun.
☆144Updated 2 years ago
Alternatives and similar repositories for AndroidEmbedIT
Users that are interested in AndroidEmbedIT are comparing it to the libraries listed below
Sorting:
- Java serialization brute force attack tool.☆123Updated 7 years ago
- Bypassing-Web-Application-Firewalls-And-XSS-Filters A series of python scripts for generating weird character combinations and lists for…☆146Updated 4 years ago
- SQLNuke | Fast Performing MYSQL Injection load_file() Fuzzer☆38Updated 12 years ago
- WebLogic Exploit☆142Updated 6 years ago
- ☆60Updated 3 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆262Updated 7 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 3 years ago
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- Automate Metasploit scanning and exploitation☆115Updated 7 months ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆125Updated 6 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆176Updated 3 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆171Updated 6 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 6 years ago
- Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect☆132Updated 3 years ago
- Brute forcer and shell deployer for WildFly☆99Updated 7 years ago
- Simple python backdoor with Ngrok tunnel support☆204Updated last year
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆122Updated 6 years ago
- double-free bug in WhatsApp exploit poc☆265Updated 4 years ago
- Burp Suite Attack Selector Plugin☆60Updated 7 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆53Updated 2 years ago
- A collection of scripts to extend Burp Suite☆142Updated 6 years ago
- Reverse Shell Cheat Sheet TooL☆296Updated 5 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆126Updated 2 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆96Updated 4 years ago
- GUI Burp Plugin to ease discovering of security holes in web applications☆150Updated 8 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- YSOSERIAL Integration with burp suite☆165Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆225Updated 3 months ago