Sjord / jwtcrack
Crack the shared secret of a HS256-signed JWT
☆238Updated last year
Alternatives and similar repositories for jwtcrack:
Users that are interested in jwtcrack are comparing it to the libraries listed below
- ☆261Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- XXE Out of Band Server.☆170Updated last year
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- Contents for Node.Js Security Course☆334Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆595Updated 3 years ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆132Updated 6 years ago
- Another way to bypass WAF Cheat Sheet (draft)☆418Updated 6 years ago
- Utils☆266Updated 9 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆456Updated 7 years ago
- An Out-of-Band XXE server for retrieving file contents over FTP.☆176Updated 4 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- DNS rebinding toolkit☆251Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- Lab for exploring SSRF vulnerabilities☆246Updated 3 years ago
- simple script to extract all web resources by means of .SVN folder exposed over network.☆462Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆347Updated 2 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆514Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago
- Issues with WebSocket reverse proxying allowing to smuggle HTTP requests☆351Updated 6 months ago
- HTTP file upload scanner for Burp Proxy☆400Updated last year
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- Apache Solr Injection Research☆572Updated 5 years ago
- Simple DNS Rebinding Service☆643Updated 5 years ago
- Herramienta para evadir disable_functions y open_basedir☆403Updated last year