All Projects → Jwtxploiter → Similar Projects or Alternatives

2005 Open source projects that are alternatives of or similar to Jwtxploiter

Owasp Threat Dragon Gitlab
OWASP Threat Dragon with Gitlab Integration
Stars: ✭ 17 (-86.92%)
Mutual labels:  security-tools
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1966.92%)
Mutual labels:  security-tools
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (-6.15%)
Mutual labels:  security-tools
Golang Gin Realworld Example App
Exemplary real world application built with Golang + Gin
Stars: ✭ 1,780 (+1269.23%)
Mutual labels:  jwt
Hs Jose
Haskell JOSE and JWT library
Stars: ✭ 100 (-23.08%)
Mutual labels:  jwt
Branca Js
Authenticated encrypted API Tokens for JavaScript.
Stars: ✭ 69 (-46.92%)
Mutual labels:  jwt
Slides
won't maintain
Stars: ✭ 79 (-39.23%)
Mutual labels:  ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-18.46%)
Mutual labels:  ctf
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-87.69%)
Mutual labels:  pentest
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-39.23%)
Mutual labels:  security-tools
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-5.38%)
Mutual labels:  pentesting
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (-39.23%)
Mutual labels:  pentest
Torbot
Dark Web OSINT Tool
Stars: ✭ 821 (+531.54%)
Mutual labels:  security-tools
Free Security Resources
安全总是无处不在...
Stars: ✭ 69 (-46.92%)
Mutual labels:  security-tools
Thug
Python low-interaction honeyclient
Stars: ✭ 818 (+529.23%)
Mutual labels:  security-tools
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+949.23%)
Mutual labels:  pentesting
Spring React Boilerplate
Boilerplate application to demonstrate how to wire up Spring, JWT Authentication, React, Redux and Websockets
Stars: ✭ 70 (-46.15%)
Mutual labels:  jwt
Findsploit
Find exploits in local and online databases instantly
Stars: ✭ 1,160 (+792.31%)
Mutual labels:  pentest
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Stars: ✭ 114 (-12.31%)
Mutual labels:  security-tools
Barong
Barong auth server
Stars: ✭ 100 (-23.08%)
Mutual labels:  jwt
Appmon
Documentation:
Stars: ✭ 1,157 (+790%)
Mutual labels:  security-tools
Express Jwt
An example API for creating/verifying json web tokens
Stars: ✭ 105 (-19.23%)
Mutual labels:  jwt
Pgen
Command-line passphrase generator
Stars: ✭ 68 (-47.69%)
Mutual labels:  security-tools
Silenttrinity
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
Stars: ✭ 1,767 (+1259.23%)
Mutual labels:  security-tools
Purplecloud
An Infrastructure as Code (IaC) deployment of a small Active Directory pentest lab in the cloud. The deployment simulates a semi-realistic corporate enterprise Active Directory with a DC and endpoints. Purple team goals include blue team detection capabilities and R&D for detection engineering new approaches.
Stars: ✭ 122 (-6.15%)
Mutual labels:  pentest
Explo
Human and machine readable web vulnerability testing format
Stars: ✭ 114 (-12.31%)
Mutual labels:  pentesting
Awesome Aws Security
Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security
Stars: ✭ 100 (-23.08%)
Mutual labels:  security-tools
Laravel Api Boilerplate Jwt
A Laravel 5.8 API Boilerplate to create a ready-to-use REST API in seconds.
Stars: ✭ 1,155 (+788.46%)
Mutual labels:  jwt
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Stars: ✭ 128 (-1.54%)
Mutual labels:  security-tools
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Stars: ✭ 75 (-42.31%)
Mutual labels:  pentest
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Stars: ✭ 786 (+504.62%)
Mutual labels:  pentesting
Karn
Simplifying Seccomp enforcement in containerized or non-containerized apps
Stars: ✭ 104 (-20%)
Mutual labels:  security-tools
Ixortalk.aws.cognito.jwt.security.filter
Spring Boot security filter for decoding Cognito JWT IdTokens
Stars: ✭ 75 (-42.31%)
Mutual labels:  jwt
Hasura Backend Plus
🔑Auth and 📦Storage for Hasura. The quickest way to get Auth and Storage working for your next app based on Hasura.
Stars: ✭ 776 (+496.92%)
Mutual labels:  jwt
Go Postgres Jwt React Starter
A go, gin, and postgres API with jwt auth, complete with a react frontend
Stars: ✭ 115 (-11.54%)
Mutual labels:  jwt
Fbctf
Platform to host Capture the Flag competitions
Stars: ✭ 6,407 (+4828.46%)
Mutual labels:  ctf
Radio Hackbox
PoC tool to demonstrate vulnerabilities in wireless input devices
Stars: ✭ 74 (-43.08%)
Mutual labels:  security-tools
Solved Hacking Problem
✔️ CTF problems and solutions solved by Qwaz
Stars: ✭ 67 (-48.46%)
Mutual labels:  ctf
Powershellarmoury
A PowerShell armoury for penetration testers or other random security guys
Stars: ✭ 99 (-23.85%)
Mutual labels:  security-tools
Ctf
CTF Field Guide
Stars: ✭ 1,145 (+780.77%)
Mutual labels:  ctf
Awd auto attack framework
AWD 自动化攻击框架
Stars: ✭ 67 (-48.46%)
Mutual labels:  ctf
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-12.31%)
Mutual labels:  pentesting
Django Auth0 Vue
A Django REST Framework + Vue.js CRUD Demo Secured Using Auth0
Stars: ✭ 99 (-23.85%)
Mutual labels:  jwt
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+6703.08%)
Mutual labels:  security-tools
Authex
Authex is an opinionated JWT authentication and authorization library for Elixir.
Stars: ✭ 73 (-43.85%)
Mutual labels:  jwt
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+5232.31%)
Mutual labels:  security-tools
Ctf
Ctf solutions from p4 team
Stars: ✭ 1,395 (+973.08%)
Mutual labels:  ctf
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6928.46%)
Mutual labels:  security-tools
Train Ai With Django Swagger Jwt
Train AI (Keras + Tensorflow) to defend apps with Django REST Framework + Celery + Swagger + JWT - deploys to Kubernetes and OpenShift Container Platform
Stars: ✭ 66 (-49.23%)
Mutual labels:  jwt
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+1073.85%)
Mutual labels:  pentesting
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-12.31%)
Mutual labels:  pentest-tool
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (-25.38%)
Mutual labels:  pentest
Grpc Auth Example
Examples of client authentication with gRPC
Stars: ✭ 65 (-50%)
Mutual labels:  jwt
App
Reusable framework for micro services & command line tools
Stars: ✭ 66 (-49.23%)
Mutual labels:  jwt
Awesome Golang Security
Awesome Golang Security resources 🕶🔐
Stars: ✭ 1,355 (+942.31%)
Mutual labels:  security-tools
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-50%)
Mutual labels:  ctf
Eshop Soa
EShop基于Dubbo实现SOA服务化拆分,并基于RocketMQ解决了分布式事务(新版SpringBootSOASkeleton)
Stars: ✭ 65 (-50%)
Mutual labels:  jwt
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-12.31%)
Mutual labels:  pentesting
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-24.62%)
Mutual labels:  penetration-testing
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-50%)
Mutual labels:  pentest-tool
541-600 of 2005 similar projects