Stars
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
Frida scripts to rewrite mobile applications at runtime to directly MitM all HTTPS traffic
BrutDroid - Android Studio Pentest Automator: Streamline mobile pentesting with automated emulator rooting, Frida, and Burp Suite integration.
Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing…
Craft engaging XSS challenges effortlessly with CTF-XSS-BOT. This template simplifies setting up an environment for Capture The Flag competitions. Simulate admin actions using Puppeteer and control…
XSSPawn is a flexible and customizable visitor bot for CTF challenges setup; mostly used as a CTF XSS Bot. Based on CTFTraining's base_image_xssbot.