cyberblackhole / TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
☆60Updated 5 years ago
Alternatives and similar repositories for TokenBreaker
Users that are interested in TokenBreaker are comparing it to the libraries listed below
Sorting:
- A blazing fast & feature rich Amazon S3 bucket enumerator.☆97Updated 2 years ago
- Vulnerable SAML infrastructure training applicaiton☆53Updated 2 years ago
- BurpSuite using the document and some extensions☆69Updated 4 years ago
- Intentionaly very vulnerable API with bonus bad coding practices☆45Updated last year
- ☆71Updated 4 years ago
- ASN reconnaissance script☆127Updated last year
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated last year
- Small tool to automate SSRF wordpress and XMLRPC finder☆81Updated 2 years ago
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Target practice for ffuf☆64Updated 3 years ago
- API Pentesting notes.☆97Updated 6 months ago
- HTTP parameter discovery suite.☆63Updated 4 years ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆79Updated 4 years ago
- Find alive host from dumped subdomains, huge domain list , alive subdomains☆27Updated 4 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 3 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆69Updated 4 years ago
- HTTP verb tampering & methods enumeration☆58Updated 3 years ago
- A reverse whois tool based on Whoxy API.☆166Updated last year
- A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or L…☆132Updated 4 years ago
- XSS Payload without Anything.☆105Updated 5 years ago
- A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host☆42Updated 5 years ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 6 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆91Updated last year
- Find the remote website version based on a git repository☆126Updated 3 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆61Updated 3 years ago
- Weaponizing Live CT logs for automated monitoring of assets☆133Updated 3 years ago
- xss development frameworks, with the goal of making payload writing easier.☆142Updated 9 months ago
- Pentest stuff☆49Updated last year
- Damn Vulnerable WordPress Site☆51Updated 2 years ago
- Simple fork from degoogle original project with bug hunting purposes☆87Updated 2 years ago