3v4Si0N / RS256-2-HS256Links
JWT Attack to change the algorithm RS256 to HS256
☆34Updated 2 years ago
Alternatives and similar repositories for RS256-2-HS256
Users that are interested in RS256-2-HS256 are comparing it to the libraries listed below
Sorting:
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆77Updated 4 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 4 years ago
- ☆104Updated 5 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- Some of my public exploits☆51Updated 4 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆41Updated 4 years ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 7 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 4 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆66Updated 3 months ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- ☆32Updated 6 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- HTML5 Training material for Attack and Secure training sessions.☆43Updated 2 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the …☆26Updated 4 years ago
- Image Tragick Exploit Tool Using Burp Collaborator☆36Updated last year
- Argument Injection in Dragonfly Ruby Gem☆16Updated 4 years ago
- XXE Injection Payloads☆28Updated 6 years ago
- Pentest TeamCity using Metasploit☆45Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 5 years ago
- Simple Server Side Request Forgery services enumeration tool.☆55Updated 7 years ago
- ☆27Updated 5 years ago
- Simple python script to check against hypothetical JWT vulnerability.☆51Updated 4 years ago
- The format of various s3 buckets is convert in one format. for bugbounty and security testing.☆86Updated 2 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- A simple Burp extension for scanning stuffs in CTF☆31Updated 7 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆59Updated 6 years ago