cyberblackhole / TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
☆60Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for TokenBreaker
- HTTP parameter discovery suite.☆60Updated 4 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- BurpSuite using the document and some extensions☆68Updated 4 years ago
- ☆71Updated 4 years ago
- ASN reconnaissance script☆124Updated 9 months ago
- Quickly Search Large DNS Datasets☆59Updated 5 years ago
- Small tool to automate SSRF wordpress and XMLRPC finder☆80Updated last year
- A blazing fast & feature rich Amazon S3 bucket enumerator.☆94Updated 2 years ago
- ☆39Updated 11 months ago
- OSWE Preparation☆37Updated 5 years ago
- Target practice for ffuf☆59Updated 3 years ago
- A python based blind SQL injection exploitation script☆136Updated 4 years ago
- To help you go through the pentesting phases and the tools each phase can have. Some pratical examples of the tools are present too.☆46Updated 5 years ago
- ☆17Updated 3 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆36Updated 5 years ago
- API Pentesting notes.☆96Updated 2 weeks ago
- Vulnerable SAML infrastructure training applicaiton☆48Updated last year
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- ☆45Updated 7 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆18Updated 3 years ago
- Preparation for OSWE☆39Updated 4 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆88Updated last year
- A Tool for Domain Flyovers☆90Updated this week
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- Find alive host from dumped subdomains, huge domain list , alive subdomains☆26Updated 3 years ago
- XSS Payload without Anything.☆102Updated 5 years ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆75Updated 4 years ago
- A reverse whois tool based on Whoxy API.☆158Updated 7 months ago