Lists (7)
Sort Name ascending (A-Z)
Stars
Ghidra is a software reverse engineering (SRE) framework
Tools to work with android .dex and java .class files
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…
HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.
captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite
The new bridge between Burp Suite and Frida!
Jar Analyzer - 一个 JAR 包 GUI 分析工具,方法调用关系搜索,方法调用链 DFS 算法分析,模拟 JVM 的污点分析验证 DFS 结果,字符串搜索,Java Web 组件入口分析,CFG 程序分析,JVM 栈帧分析,自定义表达式搜索。官方文档:https://docs.qq.com/doc/DV3pKbG9GS0pJS0tk
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件
将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote …
Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).
HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.
A natural evolution of Burp Suite's Repeater tool
FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.
SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens
CSPT is an open-source Burp Suite extension to find and exploit Client-Side Path Traversal.
Burp Suite Extension - Trigger actions and reshape HTTP request/response and WebSocket traffic using configurable rules
yhy0 / passive-scan-client
Forked from c0ny1/passive-scan-clientBurp被动扫描流量转发插件