cyberblackhole / TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
☆60Updated 5 years ago
Alternatives and similar repositories for TokenBreaker:
Users that are interested in TokenBreaker are comparing it to the libraries listed below
- A blazing fast & feature rich Amazon S3 bucket enumerator.☆96Updated 2 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆64Updated 3 years ago
- BurpSuite using the document and some extensions☆68Updated 4 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆37Updated 5 years ago
- HTTP parameter discovery suite.☆63Updated 4 years ago
- ☆71Updated 4 years ago
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Vulnerable SAML infrastructure training applicaiton☆51Updated 2 years ago
- Find the remote website version based on a git repository☆126Updated 3 years ago
- XSS Payload without Anything.☆106Updated 5 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 4 years ago
- ☆76Updated 4 years ago
- Damn Vulnerable WordPress Site☆51Updated 2 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆209Updated 10 months ago
- A list of "secrets" from JWT sample code and readme files.☆55Updated 4 years ago
- ☆39Updated last year
- A natural evolution of Burp Suite's Repeater tool☆92Updated last year
- ☆81Updated 5 years ago
- ASN reconnaissance script☆127Updated last year
- OSWE Preparation☆37Updated 5 years ago
- Find alive host from dumped subdomains, huge domain list , alive subdomains☆27Updated 4 years ago
- ☆80Updated 3 years ago
- A reverse whois tool based on Whoxy API.☆166Updated last year
- Find subdomains and takeovers.☆84Updated 2 years ago
- Target practice for ffuf☆62Updated 3 years ago
- Make concurrent requests with the curl command-line tool☆74Updated 5 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- HTTP verb tampering & methods enumeration☆58Updated 3 years ago
- part of my wordlist to bruteforce DNS to find subdoamains.☆62Updated 3 years ago
- Journey to Try Harder !!!☆32Updated 5 years ago