blackberry / jwt-editor
A Burp Suite extension and standalone application for creating and editing JSON Web Tokens. This tool supports signing and verification of JWS, encryption and decryption of JWE and automation of several well-known attacks against applications that consume JWT.
☆37Updated 2 years ago
Alternatives and similar repositories for jwt-editor
Users that are interested in jwt-editor are comparing it to the libraries listed below
Sorting:
- Burp Extension for a passive scanning JS files for endpoint links.☆54Updated 5 months ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- Script to quickly install Golang and the most popular PD repos☆52Updated 8 months ago
- Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC☆41Updated 2 years ago
- ☆19Updated 2 years ago
- ☆26Updated 11 months ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago
- PoC for ManageEngine ADAudit Plus CVE-2022-28219☆45Updated 2 years ago
- bounty collection☆35Updated 8 months ago
- ☆58Updated 3 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆48Updated 2 years ago
- XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)☆61Updated 3 years ago
- ☆50Updated 2 years ago
- Ivanti Sentry CVE-2023-38035☆39Updated last year
- ☆48Updated last year
- CVE-2021-37580的poc☆38Updated last year
- Burp Extender, ssrf scanner, 自动扫描ssrf漏洞☆46Updated 4 years ago
- jmreport/qurestSql 未授权SQL注入批量扫描poc Jeecg-Boot是一款基于Spring Boot和Jeecg-Boot-Plus的快速开发平台,最新的jeecg-boot 3.5.0 中被爆出多个SQL注入漏洞。☆21Updated last year
- ☆27Updated 3 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆113Updated 3 months ago
- WEB API fuzzing☆24Updated 2 weeks ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆101Updated last year
- Spring4Shell Burp Scanner☆71Updated 3 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 3 years ago
- ☆88Updated last year
- PyBurp is a Burp Suite extension that provides predefined Python functions for HTTP/WebSocket traffic modification, context menu registra…☆25Updated last week
- tetctf2020_amf_writeups☆23Updated 4 years ago
- FuckAnywhere - 这是一个BurpSuite Jython(Python)插件,用于在HTTP请求中随处插入你想要进行测试的代码。☆52Updated 3 years ago
- CVE-2022-42889 aka Text4Shell research & PoC☆21Updated 2 years ago
- CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection☆32Updated 2 years ago