All Projects → DontPanicO → Jwtxploiter

DontPanicO / Jwtxploiter

Licence: gpl-3.0
A tool to test security of json web token

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Jwtxploiter

Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+27.69%)
Mutual labels:  pentesting, penetration-testing, ctf, pentest-tool, websecurity
Habu
Hacking Toolkit
Stars: ✭ 635 (+388.46%)
Mutual labels:  security-tools, pentesting, penetration-testing, pentest, pentest-tool
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-30.77%)
Mutual labels:  security-tools, pentesting, penetration-testing, ctf, ctf-tools
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-73.08%)
Mutual labels:  penetration-testing, pentesting, pentest, ctf-tools, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+264.62%)
Mutual labels:  pentesting, penetration-testing, pentest, pentest-tool
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (-10.77%)
Mutual labels:  security-tools, pentesting, penetration-testing, ctf-tools
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Stars: ✭ 1,136 (+773.85%)
Mutual labels:  security-tools, pentesting, pentest, pentest-tool
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+291.54%)
Mutual labels:  security-tools, pentesting, ctf, ctf-tools
Thc Hydra
hydra
Stars: ✭ 5,645 (+4242.31%)
Mutual labels:  pentesting, penetration-testing, pentest, pentest-tool
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-10.77%)
Mutual labels:  security-tools, pentesting, pentest, pentest-tool
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+595.38%)
Mutual labels:  pentesting, penetration-testing, pentest, pentest-tool
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+3666.92%)
Mutual labels:  pentest-tool, penetration-testing, pentesting, security-tools
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (+246.15%)
Mutual labels:  pentesting, penetration-testing, pentest, pentest-tool
Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
Stars: ✭ 500 (+284.62%)
Mutual labels:  security-tools, pentesting, ctf, pentest-tool
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (+204.62%)
Mutual labels:  pentesting, penetration-testing, ctf, ctf-tools
Kaboom
A tool to automate penetration tests
Stars: ✭ 322 (+147.69%)
Mutual labels:  pentesting, penetration-testing, pentest, pentest-tool
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Stars: ✭ 775 (+496.15%)
Mutual labels:  security-tools, pentesting, pentest, pentest-tool
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-20.77%)
Mutual labels:  pentesting, penetration-testing, pentest-tool, websecurity
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+2594.62%)
Mutual labels:  security-tools, pentesting, penetration-testing, pentest
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: ✭ 764 (+487.69%)
Mutual labels:  security-tools, pentesting, penetration-testing, pentest-tool

Python 3.7|3.9 License: GPL v3 release 1.2.1 pypi 1.2.1

jwtXploiter

A tool to test security of JSON Web Tokens. Test a JWT against all known CVEs;

  • Tamper with the token payload: changes claims and subclaims values.
  • Exploit known vulnerable header claims (kid, jku, x5u)
  • Verify a token
  • Retrieve the public key of your target's ssl connection and try to use it in a key confusion attack with one option only
  • All JWAs supported
  • Generates a JWK and insert it in the token header
  • And much, much more!

Wiki

  • Read the wiki! wiki

Installation

N.B. Cloning the repository should be avoided except for development purposes! N.B. Deb package has to be considered beta

  • With rpm:

    wget http://andreatedeschi.uno/jwtxploiter/jwtxploiter-1.2.1-1.noarch.rpm
    sudo rpm --install jwtxploiter-1.2.1-1.noarch.rpm
    

    or, if previous version is installed on your machine

    sudo rpm --upgrade jwtxploiter-1.2.1-1.noarch.rpm
    
  • With pip:

    sudo pip install jwtxploiter
    
  • With deb:

    wget http://andreatedeschi.uno/jwtxploiter/jwtxploiter_1.2.1-1_all.deb
    sudo dpkg -i jwtxploiter_1.2.1-1_all.deb
    
  • Cloing the repo:

    git clone https://github.com/DontPanicO/jwtXploiter.git
    ./install.sh
    

N.B. python3-pip package is required to install dependencies, be sure to have it installed.

Who this tool is written for?

  • Web Application Penetration Tester / Bug Bounty Hunters

    • This tool has been written with the aim of become a key part of pentesters toolkit.
  • Devs who need to test the secuirty of JWTs used in their applications

  • CTF Players

  • Not For Students

    • Since this tool automates lot of stuff, without force the user to know what's happening under the hood, it won't help you to understand the vulnerabilities it exploits.

To Know

  • For attacks that generates a jwks file, you could find it in the current working directory. Remeber to deletes such files in order to avoid conflicts.

  • For jku/x5u injection that needs to merge two urls (the server vulnerable url and your one), the HERE keyword is required.

  • For redirect attacks the keyword should replace the redirect url, e.g.

  • For jku/x5u injections via HTTP header injection attacks, the HERE keyword sould be appended to the vulnerable parameter, without replacing its value, e.g.

  • Also, in such cases, be sure to pass the server url and your one as comma separated values.

  • '/.well-known/jwks.json' is automatically appended to your url in jku/x5u attacks. So make sure to place the jwks file under this path on your server.

  • If you don't want that happen, use the --manual option, but this option is compatible only with --jku-basic and --x5u-basic so, you will need to manually craft the url and pass it to those options, even for attacks that exploit Open Redirect or HTTP header injection.

  • Look at the wiki for a detailed documentation.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].