hakaioffsec / jwt-hunterLinks
Simple tool for exploiting JWT vulnerabilities
☆11Updated 11 months ago
Alternatives and similar repositories for jwt-hunter
Users that are interested in jwt-hunter are comparing it to the libraries listed below
Sorting:
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated last month
- BIOS Workshop 2023☆26Updated last year
- Versão PT-BR do hacktricks.☆46Updated 9 months ago
- burp extension for brazilian stuff☆27Updated last year
- Some Useful Tricks for Pentest Android and iOS Apps☆140Updated 3 weeks ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- This extension is meticulously crafted to safeguard users from phishing attempts that replicate the Office365 login interface, particular…☆11Updated last year
- Generate Frida bypass scripts for Android APK root and SSL checks.☆162Updated 2 months ago
- Easily gather all routes related to a NextJs application through parsing of _buildManifest.js☆66Updated 2 years ago
- Repositório criado com intuito de reunir templates da ferramenta Nuclei dentro do contexto Brasil☆78Updated 2 years ago
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆19Updated 9 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆68Updated last year
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆13Updated 2 years ago
- Subdomain Enumerator and Simple Crawler☆130Updated last week
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆24Updated 4 years ago
- ☆35Updated 2 months ago
- H2HC Magazine☆117Updated 3 months ago
- Ferramenta de Reconhecimento para Pentest☆15Updated 4 years ago
- Organizar documentos sobre OSINT feitos em pt-br☆19Updated last year
- ☆22Updated 7 months ago
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 3 years ago
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Sui…☆111Updated 2 years ago
- Brazilian OSINT Sources☆28Updated last year
- O Projeto FR1DA Web é uma aplicação interativa para administrar dispositivos Android via ADB e executar scripts Frida. Oferece funcionali…☆14Updated 8 months ago
- Organização das palestras - Evento Aratu | Boitatech☆38Updated 2 years ago
- Counter Surveillance and OPSEC research☆102Updated 4 months ago
- ☆28Updated 5 months ago
- Cloning apk for bypassing code tampering detection, Google Safety Net and scanning vulnerable plugins☆84Updated 2 years ago
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆7Updated 2 years ago