SasanLabs / owasp-zap-jwt-addonLinks
OWASP ZAP addon for finding vulnerabilities in JWT Implementations
☆32Updated 3 months ago
Alternatives and similar repositories for owasp-zap-jwt-addon
Users that are interested in owasp-zap-jwt-addon are comparing it to the libraries listed below
Sorting:
- Fetch the details of assets hosted on AWS.☆88Updated last year
- Let's check if your target is vulnerable for client side prototype pollution.☆65Updated last year
- A custom built DNS bruteforcer with multi-threading, and handling of bad resolvers.☆57Updated 3 years ago
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆52Updated 8 months ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- A tool for sorting blocks of lines☆38Updated 2 years ago
- 🖇 Enumerate git repository URL from list of URL / User / Org. Friendly to pipeline☆59Updated 6 months ago
- A very vulnerable implementation of a GraphQL API.☆59Updated 3 years ago
- AWS Security Checks☆39Updated 7 years ago
- ☆72Updated 3 years ago
- Make exploiting race conditions in web applications highly efficient and ease-of-use.☆23Updated last year
- Slide Decks and Supporting Content of talks given for Bugcrowd☆17Updated 5 years ago
- ☆23Updated 3 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆32Updated 2 years ago
- Automatic tool using for crawling code to find low-hang fruit vulnerabilities - Based on OWASP Secure Code Review Guide☆20Updated 4 years ago
- Basic implementation of certstream to print new subdomains and domains☆36Updated 3 years ago
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated last year
- sonarbyte is a simple and fast subdomain scanner written in go to extract subdomain from Rapid7's DNS Database using omnisint's api.☆27Updated 2 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- WebSocket Connection Smuggler☆45Updated 2 years ago
- Manual JavaScript Linting is a Bug☆49Updated 4 years ago
- A basic golang server/client for distributing tasks over multiple systems.☆38Updated 4 years ago
- a shared short domain for XSS and other hacks☆32Updated 3 years ago
- Piper Burp Suite Extender plugin☆14Updated last month
- swagroutes is a command-line tool that extracts and lists API routes from Swagger files in YAML or JSON format.☆58Updated 2 years ago
- Fast and lightweight Web Application Firewall Fingerprinting tool☆62Updated 5 months ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- A simple tool which makes creating nuclei templates even easier.☆36Updated 11 months ago
- Target practice for ffuf☆65Updated 3 years ago
- a vulnerable GraphQL application☆19Updated 5 years ago