NotSoSecure / json_web_tokens
Repository to host scripts discussed in https://www.notsosecure.com/crafting-way-json-web-tokens/
☆15Updated 6 years ago
Alternatives and similar repositories for json_web_tokens:
Users that are interested in json_web_tokens are comparing it to the libraries listed below
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 11 months ago
- Check for .net padding oracle patch☆19Updated 6 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 11 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- A Custom Scanner for Burp☆30Updated 10 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- ☆20Updated 5 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Python tool for expired domain discovery in crossdomain.xml files☆23Updated 7 years ago
- ☆0Updated 5 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- A Pythonic wrapper to MassDNS☆24Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- ☆15Updated last year
- miscellaneous stuff☆21Updated 9 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆36Updated 10 years ago
- Windows Privesc Check☆20Updated 10 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- The DetectDynamicJS Burp Extension provides an additional passive scanner that tries to find differing content in JavaScript files and ai…☆13Updated 6 years ago
- XSSB is a proactive DOM sanitizer, defending against client-side injection attacks!☆38Updated 6 years ago
- Burp extension to decode NTLM SSP headers and extract domain/host information☆31Updated 3 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago