SasanLabs / owasp-zap-jwt-addonLinks
OWASP ZAP addon for finding vulnerabilities in JWT Implementations
β32Updated 3 months ago
Alternatives and similar repositories for owasp-zap-jwt-addon
Users that are interested in owasp-zap-jwt-addon are comparing it to the libraries listed below
Sorting:
- AWS Security Checksβ39Updated 7 years ago
- π Enumerate git repository URL from list of URL / User / Org. Friendly to pipelineβ59Updated 7 months ago
- Slide Decks and Supporting Content of talks given for Bugcrowdβ17Updated 5 years ago
- WebSocket Connection Smugglerβ45Updated 2 years ago
- A custom built DNS bruteforcer with multi-threading, and handling of bad resolvers.β57Updated 3 years ago
- Fetch the details of assets hosted on AWS.β89Updated last year
- Validate proxies for specific domainβ36Updated 3 years ago
- Manual JavaScript Linting is a Bugβ49Updated 4 years ago
- A wrapper around jq, to help you parse jq output!β30Updated 4 years ago
- Security checks for http headers and cookiesβ25Updated 4 years ago
- A collective list of public JSON APIs for use in security. Contributions welcomeβ25Updated 5 years ago
- Reclaim control of your Burp Suite Repeater tabs with this powerful extensionβ67Updated 3 years ago
- Collection of tools to interact with Intigriti websiteβ16Updated 10 months ago
- Lab that will help you to understand how type juggling vulnerability works.β22Updated 4 years ago
- Burp Suite Extension to monitor new scopeβ17Updated 4 years ago
- Script will enumerate domain name using horizontal enumeration, reverse lookup. Each horziontal domain will then be vertically enumeratedβ¦β32Updated 5 years ago
- Detect exposed API keys on GitHub commits.β34Updated 2 years ago
- commonspeak2 subdomains wordlist generated daily **DEPRECATED** The author(s) of commonspeak2 maintain an official repo with more lists. β¦β41Updated 4 years ago
- β23Updated 2 years ago
- Custom scripts for directory fuzzing, subdomain enumeration, and more.β43Updated 3 years ago
- a shared short domain for XSS and other hacksβ32Updated 3 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow alongβ13Updated 4 years ago
- sonarbyte is a simple and fast subdomain scanner written in go to extract subdomain from Rapid7's DNS Database using omnisint's api.β27Updated 2 years ago
- XSS scanning with Dalfox on Github-actionβ25Updated last year
- CircleCI log and security configuration automationsβ22Updated 4 years ago
- VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vulβ¦β47Updated last year
- Simple python script to check against hypothetical JWT vulnerability.β51Updated 4 years ago
- Secrets detection based on regular expressions.β22Updated 2 months ago
- websocket-connection-smugglerβ68Updated 5 years ago
- WILSON Cloud Respwnder is a Web Interaction Logger Sending Out Notifications with the ability to serve custom content in order to approprβ¦β50Updated 9 months ago