FlorianPicca / JWT-Key-Recovery
A tool that recovers the public key used to sign JWT tokens
☆108Updated last year
Alternatives and similar repositories for JWT-Key-Recovery:
Users that are interested in JWT-Key-Recovery are comparing it to the libraries listed below
- PP-finder Help you find gadget for prototype pollution exploitation☆146Updated 5 months ago
- A tool to inspect and attack version 1 GUIDs☆209Updated 2 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆75Updated 6 years ago
- Deriving RSA public keys from message-signature pairs☆288Updated 8 months ago
- CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef☆226Updated this week
- Need any help bypassing CSP ?☆25Updated 4 years ago
- ☆89Updated last year
- ☆168Updated 3 years ago
- A python based minimal DNS server to test/verify DNS rebinding attacks☆37Updated last year
- A python script to dump all the challenges locally of a CTFd-based Capture the Flag.☆136Updated 2 months ago
- HTTP/2 Single Packet Attack low Level Library / Tool based on Scapy + Exploit Timing Attacks☆158Updated 2 months ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆82Updated last month
- ☆83Updated 6 months ago
- Unsecure time-based secret exploitation and Sandwich attack implementation Resources☆128Updated last month
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆45Updated 4 months ago
- Searcher for cross-site leaks (XS-Leaks)☆83Updated 2 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆52Updated 2 years ago
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆123Updated 2 years ago
- A collection of Server-Side Prototype Pollution gadgets and exploits☆151Updated 4 months ago
- This tool allows to automatically test for Content Security Policy bypass payloads.☆39Updated 4 months ago
- Header Exploitation HTTP☆151Updated 2 weeks ago
- A natural evolution of Burp Suite's Repeater tool☆194Updated 11 months ago
- ☆147Updated last year
- IIS shortname scanner written in Go☆321Updated last year
- By using its cutting edge technology (lolnope), you can now have a persistent multi reverse pty handler!☆87Updated 2 months ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆60Updated last year
- Tool to enable blind sql injection attacks against websockets using sqlmap☆58Updated last year
- ☆114Updated 2 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆119Updated 5 years ago