All Projects → Jwtcat → Similar Projects or Alternatives

1325 Open source projects that are alternatives of or similar to Jwtcat

Put2win
Script to automate PUT HTTP method exploitation to get shell
Stars: ✭ 96 (-46.96%)
Mutual labels:  pentesting
Reconness
ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.
Stars: ✭ 131 (-27.62%)
Mutual labels:  pentesting
Spring Security React Ant Design Polls App
Full Stack Polls App built using Spring Boot, Spring Security, JWT, React, and Ant Design
Stars: ✭ 1,336 (+638.12%)
Mutual labels:  jwt
Spring Boot Security Jwt Spa
Spring Boot 2 + JWT + Spring Security 5的单页应用(SPA) Restful 解决方案
Stars: ✭ 166 (-8.29%)
Mutual labels:  jwt
Djwt
Create and verify JSON Web Tokens (JWT) with deno.
Stars: ✭ 93 (-48.62%)
Mutual labels:  jwt
Learn Web Hacking
Study Notes For Web Hacking / Web安全学习笔记
Stars: ✭ 2,326 (+1185.08%)
Mutual labels:  pentesting
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+627.07%)
Mutual labels:  cybersecurity
Golang Gin Realworld Example App
Exemplary real world application built with Golang + Gin
Stars: ✭ 1,780 (+883.43%)
Mutual labels:  jwt
Ssm
👅基于RESTful风格的前后端分离的SSM框架,集成了shiro和swagger等框架
Stars: ✭ 141 (-22.1%)
Mutual labels:  jwt
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-37.02%)
Mutual labels:  pentesting
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-37.02%)
Mutual labels:  pentesting
Instabrute
Instagram password bruteforcer
Stars: ✭ 91 (-49.72%)
Mutual labels:  bruteforce
Demo Twilio Backend Nodejs
A sample backend that demonstrates how to generate a Virgil JWT and Twilio token used for authentication with the Virgil and Twilio services
Stars: ✭ 128 (-29.28%)
Mutual labels:  jwt
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+5674.03%)
Mutual labels:  cybersecurity
Airmaster
Use ExpiredDomains.net and BlueCoat to find useful domains for red team.
Stars: ✭ 150 (-17.13%)
Mutual labels:  pentesting
Gohacktools
Hacker tools on Go (Golang)
Stars: ✭ 1,303 (+619.89%)
Mutual labels:  bruteforce
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+851.38%)
Mutual labels:  pentesting
Cmseek
CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
Stars: ✭ 1,296 (+616.02%)
Mutual labels:  bruteforce
Pspy
Monitor linux processes without root permissions
Stars: ✭ 2,470 (+1264.64%)
Mutual labels:  pentesting
Django Graphql Social Auth
Python Social Auth support for Graphene Django
Stars: ✭ 90 (-50.28%)
Mutual labels:  jwt
Spring Boot Quick
🌿 基于springboot的快速学习示例,整合自己遇到的开源框架,如:rabbitmq(延迟队列)、Kafka、jpa、redies、oauth2、swagger、jsp、docker、spring-batch、异常处理、日志输出、多模块开发、多环境打包、缓存cache、爬虫、jwt、GraphQL、dubbo、zookeeper和Async等等📌
Stars: ✭ 1,819 (+904.97%)
Mutual labels:  jwt
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-50.83%)
Mutual labels:  cybersecurity
Fastapi Jwt Auth
FastAPI extension that provides JWT Auth support (secure, easy to use, and lightweight)
Stars: ✭ 150 (-17.13%)
Mutual labels:  jwt
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Stars: ✭ 89 (-50.83%)
Mutual labels:  pentesting
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (-29.83%)
Mutual labels:  cybersecurity
Jwt To Rbac
JWT-to-RBAC lets you automatically generate RBAC resources based on JWT tokens
Stars: ✭ 89 (-50.83%)
Mutual labels:  jwt
Killchain
A unified console to perform the "kill chain" stages of attacks.
Stars: ✭ 172 (-4.97%)
Mutual labels:  pentesting
Easy Notes
🍋 简笔记(easy notes)打造你的轻便私人笔记。接口涉及Spring Security、OAuth2、Jwt、MongoDB,客户端采用 Vue.js 、Ant Design
Stars: ✭ 89 (-50.83%)
Mutual labels:  jwt
Electrode Csrf Jwt
Stateless Cross-Site Request Forgery (CSRF) protection with JWT
Stars: ✭ 127 (-29.83%)
Mutual labels:  jwt
Aspnetcore Ddd
Full ASP.NET Core 3.1 LTS application with DDD, CQRS and Event Sourcing
Stars: ✭ 88 (-51.38%)
Mutual labels:  jwt
React Jwt Authentication Example
React - JWT Authentication Tutorial & Example
Stars: ✭ 170 (-6.08%)
Mutual labels:  jwt
Flask Restless Security
Concise skeleton for development of Flask, Flask-Restless, SQLAlchemy, JWT based REST APIs.
Stars: ✭ 159 (-12.15%)
Mutual labels:  jwt
Facebash Termux
Facebook BruteForce [ By Tor ] Tool For Termux.
Stars: ✭ 141 (-22.1%)
Mutual labels:  bruteforce
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-37.02%)
Mutual labels:  pentesting
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Stars: ✭ 87 (-51.93%)
Mutual labels:  pentesting
Apache Http Server Module Backdoor
👺 A Backdoor For Apache HTTP Server Written in C
Stars: ✭ 127 (-29.83%)
Mutual labels:  cybersecurity
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (-9.39%)
Mutual labels:  bruteforce
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Stars: ✭ 86 (-52.49%)
Mutual labels:  pentesting
Drozer Modules
Stars: ✭ 126 (-30.39%)
Mutual labels:  pentesting
Ionic3 Seed Jwt
Ionic 3 seed project with JWT support. It works together with the backend from here https://github.com/vmanchev/laravel-jwt
Stars: ✭ 86 (-52.49%)
Mutual labels:  jwt
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-17.68%)
Mutual labels:  cybersecurity
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+600.55%)
Mutual labels:  pentesting
Aggressor scripts
A collection of useful scripts for Cobalt Strike
Stars: ✭ 126 (-30.39%)
Mutual labels:  pentesting
Mern
🌐 MERN stack 2.0 - MongoDB, Express, React/Redux, Node
Stars: ✭ 175 (-3.31%)
Mutual labels:  jwt
Angular Full Stack
Angular Full Stack project built using Angular, Express, Mongoose and Node. Whole stack in TypeScript.
Stars: ✭ 1,261 (+596.69%)
Mutual labels:  jwt
Asnip
ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight
Stars: ✭ 126 (-30.39%)
Mutual labels:  pentesting
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-17.68%)
Mutual labels:  cybersecurity
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+592.27%)
Mutual labels:  cybersecurity
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-29.83%)
Mutual labels:  cybersecurity
Cierge
🗝️ Passwordless OIDC authentication done right
Stars: ✭ 1,245 (+587.85%)
Mutual labels:  jwt
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (-9.39%)
Mutual labels:  pentesting
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-37.02%)
Mutual labels:  pentesting
Httpie Jwt Auth
JWTAuth (JSON Web Tokens) auth plugin for HTTPie
Stars: ✭ 140 (-22.65%)
Mutual labels:  jwt
Ramda Debug
🐏 Debugging for Ramda.
Stars: ✭ 113 (-37.57%)
Mutual labels:  signature
Boot App
This repository is an example application for Spring Boot and Angular2 tutorial.
Stars: ✭ 113 (-37.57%)
Mutual labels:  jwt
Study
全栈工程师学习笔记;Spring登录、shiro登录、CAS单点登录和Spring boot oauth2单点登录;Spring data cache 缓存,支持Redis和EHcahce; web安全,常见web安全漏洞以及解决思路;常规组件,比如redis、mq等;quartz定时任务,支持持久化数据库,动态维护启动暂停关闭;docker基本用法,常用image镜像使用,Docker-MySQL、docker-Postgres、Docker-nginx、Docker-nexus、Docker-Redis、Docker-RabbitMQ、Docker-zookeeper、Docker-es、Docker-zipkin、Docker-ELK等;mybatis实践、spring实践、spring boot实践等常用集成;基于redis的分布式锁;基于shared-jdbc的分库分表,支持原生jdbc和Spring Boot Mybatis
Stars: ✭ 159 (-12.15%)
Mutual labels:  jwt
Sqlite Lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Stars: ✭ 140 (-22.65%)
Mutual labels:  pentesting
Elpscrk
A Common User Passwords generator script that looks like the tool Eliot used it in Mr.Robot Series Episode 01 :D :v
Stars: ✭ 113 (-37.57%)
Mutual labels:  bruteforce
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Stars: ✭ 1,956 (+980.66%)
Mutual labels:  pentesting
Jwtdemo
gin基于JWT实现token令牌功能demo
Stars: ✭ 140 (-22.65%)
Mutual labels:  jwt
301-360 of 1325 similar projects