All Projects → reFlutter → Similar Projects or Alternatives

343 Open source projects that are alternatives of or similar to reFlutter

Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-60.74%)
Mutual labels:  bugbounty
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-58.17%)
Mutual labels:  bugbounty
Jsfscan.sh
Automation for javascript recon in bug bounty.
Stars: ✭ 287 (-58.88%)
Mutual labels:  bugbounty
Subzy
Subdomain takeover vulnerability checker
Stars: ✭ 287 (-58.88%)
Mutual labels:  bugbounty
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+385.82%)
Mutual labels:  bugbounty
Lazyrecon
An automated approach to performing recon for bug bounty hunting and penetration testing.
Stars: ✭ 282 (-59.6%)
Mutual labels:  bugbounty
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-60.17%)
Mutual labels:  bugbounty
Cloudscraper
CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.
Stars: ✭ 276 (-60.46%)
Mutual labels:  bugbounty
Recon My Way
This repository created for personal use and added tools from my latest blog post.
Stars: ✭ 271 (-61.17%)
Mutual labels:  bugbounty
Megplus
Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
Stars: ✭ 268 (-61.6%)
Mutual labels:  bugbounty
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-61.6%)
Mutual labels:  bugbounty
Php Security Check List
PHP Security Check List [ EN ] 🌋 ☣️
Stars: ✭ 262 (-62.46%)
Mutual labels:  bugbounty
Project Black
Pentest/BugBounty progress control with scanning modules
Stars: ✭ 257 (-63.18%)
Mutual labels:  bugbounty
Commix
Automated All-in-One OS Command Injection Exploitation Tool.
Stars: ✭ 3,016 (+332.09%)
Mutual labels:  bugbounty
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+938.11%)
Mutual labels:  bugbounty
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+392.69%)
Mutual labels:  bugbounty
WDIR
Good resources about web security that I have read.
Stars: ✭ 14 (-97.99%)
Mutual labels:  bugbounty
Priest
Extract server and IP address information from Browser SSRF
Stars: ✭ 13 (-98.14%)
Mutual labels:  bugbounty
sub404
A python tool to check subdomain takeover vulnerability
Stars: ✭ 205 (-70.63%)
Mutual labels:  bugbounty
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-87.82%)
Mutual labels:  bugbounty
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Stars: ✭ 235 (-66.33%)
Mutual labels:  mobile-security
Vscode Frida
Unofficial frida extension for VSCode
Stars: ✭ 221 (-68.34%)
Mutual labels:  mobile-security
Command Mobile Penetration Testing Cheatsheet
Mobile penetration testing android & iOS command cheatsheet
Stars: ✭ 221 (-68.34%)
Mutual labels:  mobile-security
Evabs
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
Stars: ✭ 173 (-75.21%)
Mutual labels:  mobile-security
Ovaa
Oversecured Vulnerable Android App
Stars: ✭ 152 (-78.22%)
Mutual labels:  mobile-security
Testowanieoprogramowania
Testowanie oprogramowania - Książka dla początkujących testerów
Stars: ✭ 146 (-79.08%)
Mutual labels:  mobile-security
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Stars: ✭ 139 (-80.09%)
Mutual labels:  mobile-security
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+234.1%)
Mutual labels:  mobile-security
Rms Runtime Mobile Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
Stars: ✭ 1,194 (+71.06%)
Mutual labels:  mobile-security
Vyapi
VyAPI - A cloud based vulnerable hybrid Android App
Stars: ✭ 75 (-89.26%)
Mutual labels:  mobile-security
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+1363.04%)
Mutual labels:  mobile-security
Pivaa
Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.
Stars: ✭ 71 (-89.83%)
Mutual labels:  mobile-security
Appmon
Documentation:
Stars: ✭ 1,157 (+65.76%)
Mutual labels:  mobile-security
Frida Snippets
Hand-crafted Frida examples
Stars: ✭ 1,081 (+54.87%)
Mutual labels:  mobile-security
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Stars: ✭ 908 (+30.09%)
Mutual labels:  mobile-security
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (-9.31%)
Mutual labels:  mobile-security
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-26.65%)
Mutual labels:  mobile-security
Secure Mobile Development
A Collection of Secure Mobile Development Best Practices
Stars: ✭ 427 (-38.83%)
Mutual labels:  mobile-security
Adhrit
Android Security Suite for in-depth reconnaissance and static bytecode analysis based on Ghera benchmarks.
Stars: ✭ 399 (-42.84%)
Mutual labels:  mobile-security
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Stars: ✭ 303 (-56.59%)
Mutual labels:  mobile-security
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+1654.44%)
Mutual labels:  mobile-security
Ssl Kill Switch2
Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.
Stars: ✭ 2,420 (+246.7%)
Mutual labels:  ssl-pinning
Trustkit
Easy SSL pinning validation and reporting for iOS, macOS, tvOS and watchOS.
Stars: ✭ 1,678 (+140.4%)
Mutual labels:  ssl-pinning
301-343 of 343 similar projects