wallarm / jwt-secretsLinks
☆891Updated 3 months ago
Alternatives and similar repositories for jwt-secrets
Users that are interested in jwt-secrets are comparing it to the libraries listed below
Sorting:
- Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist☆1,391Updated last week
- Automated & Manual Wordlists provided by Assetnote☆1,463Updated 10 months ago
- BChecks collection for Burp Suite Professional and Burp Suite DAST☆701Updated last month
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆879Updated 3 years ago
- Automatic SSTI detection tool with interactive interface☆1,096Updated 2 months ago
- Nuclei plugin for BurpSuite☆1,262Updated 9 months ago
- An IIS short filename enumeration tool☆960Updated 7 months ago
- Burp Plugin to Bypass WAFs through the insertion of Junk Data☆1,206Updated 5 months ago
- Nuclei Templates Collection☆1,001Updated last month
- 🎯 Server Side Template Injection Payloads☆663Updated 11 months ago
- A cheatsheet for exploiting server-side SVG processors.☆739Updated 4 years ago
- declutters url lists for crawling/pentesting☆1,390Updated 4 months ago
- Scope aggregation tool for HackerOne, Bugcrowd, Intigriti, YesWeHack, and Immunefi!☆1,145Updated 2 weeks ago
- ☆843Updated 2 years ago
- 🎯 XML External Entity (XXE) Injection Payload List☆1,183Updated 11 months ago
- Extract URLs, paths, secrets, and other interesting bits from JavaScript☆1,574Updated last year
- A wordlist of API names for web application assessments☆828Updated last week
- Deriving RSA public keys from message-signature pairs☆323Updated last year
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,610Updated 3 weeks ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,965Updated last year
- REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications☆1,119Updated 2 months ago
- Burp plugin able to find reflected XSS on page in real-time while browsing on site☆1,163Updated 4 years ago
- Because just a dark theme wasn't enough!☆565Updated 6 months ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,322Updated 9 months ago
- ☆899Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆625Updated last year
- Quick SQLMap Tamper Suggester☆1,379Updated 2 years ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆71Updated last year
- fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.☆821Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆631Updated last year