DontPanicO / jwtXploiter
A tool to test security of json web token
☆270Updated 3 years ago
Alternatives and similar repositories for jwtXploiter:
Users that are interested in jwtXploiter are comparing it to the libraries listed below
- Hidden parameters discovery suite☆221Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Http request smuggling vulnerability scanner☆225Updated 2 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆287Updated last year
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆371Updated 3 years ago
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆501Updated 2 years ago
- Fleex makes it easy to create multiple VPS on cloud providers and use them to distribute workloads.☆256Updated 5 months ago
- Automated learning of regexes for DNS discovery☆362Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆163Updated 3 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 2 weeks ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- A Security Tool for Enumerating WebSockets☆343Updated 3 years ago
- Monitoring framework to detect and report newly found subdomains on a specific target using various scanning tools☆272Updated 7 months ago
- Gotator is a tool to generate DNS wordlists through permutations.☆465Updated 2 years ago
- Fast CLI tool to find the parameters that can be used to find SSRF or Out-of-band resource load☆294Updated 4 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 months ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆602Updated last year
- Web dashboard for Interactsh client☆199Updated 2 months ago
- Nuclei templates written by us.☆266Updated 3 years ago
- A blind XSS detection and XSS data capture framework☆170Updated last week
- Blind XSS Scanner is a tool that can be used to scan for blind XSS vulnerabilities in web applications.☆256Updated 2 months ago
- Astra is a tool to find URLs and secrets inside a webpage/files☆208Updated last year
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆720Updated 3 years ago
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆130Updated 3 years ago
- Python based scanner to find potential SSRF parameters☆309Updated 10 months ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆203Updated last year
- Burpsuite plugin for Interact.sh☆204Updated 7 months ago
- DNS rebinding toolkit☆251Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆580Updated last year
- Common Web Managers Fuzz Wordlists☆172Updated 3 months ago