PortSwigger / json-web-tokens
JWT Support for Burp
☆116Updated last month
Alternatives and similar repositories for json-web-tokens
Users that are interested in json-web-tokens are comparing it to the libraries listed below
Sorting:
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆75Updated 3 years ago
- ☆96Updated last month
- An Out-of-Band XXE server for retrieving file contents over FTP.☆181Updated 4 years ago
- Sample Spring Boot App Demonstrating RCE via Exposed env Actuator and H2 Database☆106Updated 5 years ago
- ☆32Updated 3 years ago
- Burp extension intended to compact Burp extension tabs by hijacking them to own tab.☆130Updated 4 years ago
- Insecure programming functions database☆105Updated last year
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆133Updated 7 years ago
- jolokia-exploitation-toolkit☆289Updated 4 months ago
- Data extraction tool for Docker Registry API☆128Updated last year
- Automated HTTP Request Repeating With Burp Suite☆65Updated last year
- ☆127Updated 3 years ago
- Exploitation toolkit for RichFaces☆103Updated last year
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆92Updated 3 years ago
- Jsdir is a Burp Suite extension that extracts hidden paths from js files and beautifies it for further reading.☆117Updated 4 years ago
- Exploit for WebSocket Vulnerability in Apache Tomcat☆166Updated 4 years ago
- SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities☆182Updated 4 years ago
- JWT Support for Burp☆254Updated last month
- ☆55Updated 2 years ago
- RmiTaste allows security professionals to detect, enumerate, interact and exploit RMI services by calling remote methods with gadgets fro…☆107Updated 4 years ago
- Exploitation Tool for CVE-2017-3066 targeting Adobe Coldfusion 11/12☆94Updated 2 years ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.☆199Updated 11 months ago
- Atlassian JIRA Template injection vulnerability RCE☆93Updated 5 years ago
- This repo contains the files required to perform a CSRF attack using Flash and HTTP 307 redirections.☆77Updated 7 years ago
- Apache Solr RCE via Velocity template☆109Updated 5 years ago
- ☆116Updated 5 years ago
- Burp Extension for a passive scanning JS files for endpoint links.☆170Updated 5 years ago
- ☆108Updated 3 years ago
- MOGWAI LABS JMX exploitation toolkit☆201Updated 2 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago