DontPanicO / jwtXploiter
A tool to test security of json web token
☆271Updated 4 years ago
Alternatives and similar repositories for jwtXploiter:
Users that are interested in jwtXploiter are comparing it to the libraries listed below
- Http request smuggling vulnerability scanner☆227Updated 2 years ago
- Hidden parameters discovery suite☆223Updated 2 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆288Updated 2 years ago
- Automated learning of regexes for DNS discovery☆364Updated 2 years ago
- Astra is a tool to find URLs and secrets inside a webpage/files☆209Updated 2 years ago
- Build your own reconnaissance system with Osmedeus Next Generation☆185Updated last month
- Fleex makes it easy to create multiple VPS on cloud providers and use them to distribute workloads.☆257Updated 7 months ago
- Gotator is a tool to generate DNS wordlists through permutations.☆468Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- ☆518Updated last year
- Web dashboard for Interactsh client☆208Updated this week
- Heuristic Vulnerable Parameter Scanner☆585Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆860Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆597Updated last year
- A blind XSS detection and XSS data capture framework☆169Updated last month
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆373Updated 3 years ago
- ☆318Updated 2 months ago
- Prototype pollution scanner using headless chrome☆217Updated 2 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆734Updated 3 years ago
- GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations☆382Updated 2 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆503Updated 2 years ago
- Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease appli…☆242Updated 4 months ago
- Security Testing Scripts for JWT☆312Updated 2 years ago
- Burpsuite plugin for Interact.sh☆217Updated 9 months ago
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆272Updated 8 months ago
- Recon Automation for hackers by hackers☆252Updated 4 years ago
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆270Updated 2 months ago
- Common Web Managers Fuzz Wordlists☆174Updated 3 weeks ago
- Distribute ordinary bash commands over many systems☆162Updated 2 years ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆613Updated 2 years ago