ticarpi / jwt_tool
A toolkit for testing, tweaking and cracking JSON Web Tokens
β5,476Updated 4 months ago
Alternatives and similar repositories for jwt_tool:
Users that are interested in jwt_tool are comparing it to the libraries listed below
- HTTP parameter discovery suite.β5,294Updated 3 weeks ago
- A curated list of amazingly awesome Burp Extensionsβ3,009Updated 2 weeks ago
- ππ¦ Dalfox is a powerful open-source XSS scanner and utility focused on automation.β3,784Updated this week
- Server-Side Template Injection and Code Injection Detection and Exploitation Toolβ3,804Updated 7 months ago
- A python script that finds endpoints in JavaScript filesβ3,738Updated 7 months ago
- Web application fuzzerβ5,975Updated 3 months ago
- File upload vulnerability scanner and exploitation tool.β3,052Updated last year
- An OOB interaction gathering server and client libraryβ3,466Updated this week
- Fetch all the URLs that the Wayback Machine knows about for a domainβ3,578Updated 7 months ago
- Automatic SSRF fuzzer and exploitation toolβ3,009Updated 5 months ago
- Fast web fuzzer written in Goβ12,792Updated 5 months ago
- A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies andβ¦β3,690Updated 3 years ago
- A Tool for Domain Flyoversβ5,655Updated 2 years ago
- Contextual Content Discovery Toolβ2,677Updated 7 months ago
- The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, fβ¦β4,065Updated 2 months ago
- Fast passive subdomain enumeration tool.β10,352Updated this week
- A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attβ¦β4,802Updated this week
- Monitor linux processes without root permissionsβ4,986Updated last year
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.β5,013Updated last month
- "Can I take over XYZ?" β a list of services and how to claim (sub)domains with dangling DNS records.β4,896Updated 2 weeks ago
- AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.β5,184Updated 5 months ago
- Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.β4,027Updated last month
- In-depth attack surface mapping and asset discoveryβ12,146Updated this week
- A fast, simple, recursive content discovery tool written in Rust.β6,023Updated 2 months ago
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.β5,320Updated this week
- Directory/File, DNS and VHost busting tool written in Goβ10,237Updated 3 weeks ago
- ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.β1,913Updated last month
- Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.β5,130Updated 3 months ago
- Rockyou for web fuzzingβ2,621Updated 3 months ago
- Find domains and subdomains related to a given domainβ3,065Updated 5 months ago