chouaibhm / Bypass-JSON-Web-Token-JWT-
Break and Elevation of Privilege the API v2 using JSON Web Token (JWT)
☆14Updated 7 years ago
Alternatives and similar repositories for Bypass-JSON-Web-Token-JWT-:
Users that are interested in Bypass-JSON-Web-Token-JWT- are comparing it to the libraries listed below
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- Hacking Wordlist collections for password cracking are attached in the below files☆16Updated 6 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- Quick and dirty scripts that don't really belong in a larger project☆34Updated last year
- Generates payloads using msfvenom and open multi handler listener☆11Updated 7 years ago
- OSCP related stuff ^_^ - Try Harder!☆9Updated 5 years ago
- A tool to help you manage your leaks☆34Updated 7 years ago
- ☆47Updated 9 years ago
- This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.☆58Updated 7 years ago
- A Pythonic wrapper to MassDNS☆24Updated 6 years ago
- Subdomain brute force focused on speed and data serialization☆75Updated 2 years ago
- Small scripts to assist in pentesting☆19Updated 3 years ago
- Web interface for recon-ng☆14Updated 9 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- A Custom Scanner for Burp☆30Updated 10 years ago
- SubR3con is a script written in python. It uses Sublist3r to enumerate all subdomains of a specific target and then it checks for status …☆18Updated 5 years ago
- bash script to enumerate vulnerabilities on specific year through Shodan API☆46Updated 6 years ago
- This application is developed to test the race condition vulnerability in the web application. We have discussed about this vulnerability…☆14Updated 8 years ago
- Script to automate, manage, and multithread Nikto scans.☆57Updated 4 years ago
- cisco-torch : mass scanning, fingerprinting, and exploitation tool☆43Updated 9 years ago
- Pentesting Tools☆21Updated 2 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago