PortSwigger / json-web-token-attacker
☆107Updated 2 years ago
Alternatives and similar repositories for json-web-token-attacker:
Users that are interested in json-web-token-attacker are comparing it to the libraries listed below
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆103Updated 5 years ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆118Updated 4 years ago
- A vulnerable application exposing Spring Boot Actuators☆121Updated 5 years ago
- ☆111Updated 5 years ago
- An example project that exploits the default typing issue in Jackson-databind via Spring application contexts and expressions☆121Updated 7 years ago
- JWT fuzzer☆104Updated 6 years ago
- ☆41Updated 4 years ago
- X41 BeanStack - Stack Trace Fingerprinting BETA☆52Updated 4 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.☆75Updated 6 years ago
- Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"☆101Updated 5 years ago
- ☆63Updated 5 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- ☆116Updated 4 years ago
- ☆27Updated 3 years ago
- Compiled dataset of Java deserialization CVEs☆61Updated 4 years ago
- ☆103Updated 4 years ago
- 2 web tasks from ZeroNights HackQuest 2016☆50Updated 7 years ago
- Apache Tomcat + MongoDB Remote Code Execution☆114Updated 4 years ago
- 🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻☆150Updated 5 years ago
- Exploitation toolkit for RichFaces☆102Updated last year
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- poison and relay NTLM credentials☆174Updated 6 years ago
- Fuzzing script for redirect URL validator☆48Updated 4 years ago
- None of the exploit code or research is my own but all available in public domain☆27Updated 5 years ago
- ☆72Updated 2 years ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆110Updated 5 years ago