All Projects → Jwtxploiter → Similar Projects or Alternatives

2005 Open source projects that are alternatives of or similar to Jwtxploiter

Foal
Elegant and all-inclusive Node.Js web framework based on TypeScript. 🚀.
Stars: ✭ 1,176 (+804.62%)
Mutual labels:  jwt
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+6928.46%)
Mutual labels:  security-tools
Train Ai With Django Swagger Jwt
Train AI (Keras + Tensorflow) to defend apps with Django REST Framework + Celery + Swagger + JWT - deploys to Kubernetes and OpenShift Container Platform
Stars: ✭ 66 (-49.23%)
Mutual labels:  jwt
Inql
InQL - A Burp Extension for GraphQL Security Testing
Stars: ✭ 715 (+450%)
Mutual labels:  security-tools
Gscan
本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。
Stars: ✭ 1,177 (+805.38%)
Mutual labels:  security-tools
Espkey
Wiegand data logger, replay device and micro door-controller
Stars: ✭ 114 (-12.31%)
Mutual labels:  pentest-tool
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Stars: ✭ 97 (-25.38%)
Mutual labels:  pentest
Grpc Auth Example
Examples of client authentication with gRPC
Stars: ✭ 65 (-50%)
Mutual labels:  jwt
Rhizobia j
JAVA安全SDK及编码规范
Stars: ✭ 715 (+450%)
Mutual labels:  security-tools
Docker Vue
Frontend for DockerRails, built with Vue.js
Stars: ✭ 72 (-44.62%)
Mutual labels:  jwt
Cansina
Web Content Discovery Tool
Stars: ✭ 709 (+445.38%)
Mutual labels:  pentesting
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (+966.92%)
Mutual labels:  pentest
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+444.62%)
Mutual labels:  penetration-testing
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-44.62%)
Mutual labels:  penetration-testing
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+442.31%)
Mutual labels:  security-tools
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (-6.15%)
Mutual labels:  ctf
Public Cakephp Rest Api
CakePHP 3 plugin for building REST API services
Stars: ✭ 71 (-45.38%)
Mutual labels:  jwt
R0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
Stars: ✭ 698 (+436.92%)
Mutual labels:  security-tools
Fastsitephp
🌟 FastSitePHP 🌟 A Modern Open Source Framework for building High Performance Websites and API’s with PHP
Stars: ✭ 102 (-21.54%)
Mutual labels:  jwt
K8cscan
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
Stars: ✭ 693 (+433.08%)
Mutual labels:  pentest
Spring Boot Webflux Jjwt
Example Spring Boot and WebFlux (Reactive Web) with Spring Security and JWT for token Authentication and Authorization
Stars: ✭ 71 (-45.38%)
Mutual labels:  jwt
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+429.23%)
Mutual labels:  pentesting
Dns Discovery
DNS-Discovery is a multithreaded subdomain bruteforcer.
Stars: ✭ 114 (-12.31%)
Mutual labels:  security-tools
Oscp
Our OSCP repo: from popping shells to mental health.
Stars: ✭ 71 (-45.38%)
Mutual labels:  pentesting
App
Reusable framework for micro services & command line tools
Stars: ✭ 66 (-49.23%)
Mutual labels:  jwt
Awesome Golang Security
Awesome Golang Security resources 🕶🔐
Stars: ✭ 1,355 (+942.31%)
Mutual labels:  security-tools
Rhme 2017
Riscure Hack Me embedded hardware CTF 2017-2018.
Stars: ✭ 65 (-50%)
Mutual labels:  ctf
Poc T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Stars: ✭ 1,722 (+1224.62%)
Mutual labels:  pentesting
Eshop Soa
EShop基于Dubbo实现SOA服务化拆分,并基于RocketMQ解决了分布式事务(新版SpringBootSOASkeleton)
Stars: ✭ 65 (-50%)
Mutual labels:  jwt
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (-12.31%)
Mutual labels:  pentesting
Yams
A collection of Ansible roles for automating infosec builds.
Stars: ✭ 98 (-24.62%)
Mutual labels:  penetration-testing
Xshock
XSHOCK Shellshock Exploit
Stars: ✭ 65 (-50%)
Mutual labels:  pentest-tool
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (+415.38%)
Mutual labels:  security-tools
Rubel
Rubel is a cms built with Laravel and React.
Stars: ✭ 70 (-46.15%)
Mutual labels:  jwt
Hackerone Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 101 (-22.31%)
Mutual labels:  ctf
Exploit me
Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)
Stars: ✭ 665 (+411.54%)
Mutual labels:  ctf
Netmap.js
Fast browser-based network discovery module
Stars: ✭ 70 (-46.15%)
Mutual labels:  pentesting
Spring Boot Shiro
Shiro基于SpringBoot +JWT搭建简单的restful服务
Stars: ✭ 1,563 (+1102.31%)
Mutual labels:  jwt
Red Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.
Stars: ✭ 662 (+409.23%)
Mutual labels:  security-tools
Intrigue Ident
Application and Service Fingerprinting
Stars: ✭ 70 (-46.15%)
Mutual labels:  security-tools
Fugacious
OSSSM (awesome). Open source short-term secure messaging
Stars: ✭ 100 (-23.08%)
Mutual labels:  security-tools
Ginbro
Converting a MySQL database'schema to a RESTful golang APIs app in the fastest way
Stars: ✭ 97 (-25.38%)
Mutual labels:  jwt
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+770.77%)
Mutual labels:  pentest
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Stars: ✭ 69 (-46.92%)
Mutual labels:  pentesting
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-50.77%)
Mutual labels:  penetration-testing
Electrode Csrf Jwt
Stateless Cross-Site Request Forgery (CSRF) protection with JWT
Stars: ✭ 127 (-2.31%)
Mutual labels:  jwt
Subrake
A Subdomain Enumeration and Validation tool for Bug Bounty and Pentesters.
Stars: ✭ 125 (-3.85%)
Mutual labels:  pentesting
Jwt
Jwt.Net, a JWT (JSON Web Token) implementation for .NET
Stars: ✭ 1,694 (+1203.08%)
Mutual labels:  jwt
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-12.31%)
Mutual labels:  pentesting
Sliver
Adversary Simulation Framework
Stars: ✭ 1,348 (+936.92%)
Mutual labels:  security-tools
Flask Restful Authentication
An example for RESTful authentication using nginx, uWSGI, Flask, MongoDB and JSON Web Token(JWT).
Stars: ✭ 63 (-51.54%)
Mutual labels:  jwt
Next Auth
Authentication for Next.js
Stars: ✭ 8,362 (+6332.31%)
Mutual labels:  jwt
Free Security Resources
安全总是无处不在...
Stars: ✭ 69 (-46.92%)
Mutual labels:  security-tools
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+949.23%)
Mutual labels:  pentesting
Fhe Toolkit Linux
IBM Fully Homomorphic Encryption Toolkit For Linux. This toolkit is a Linux based Docker container that demonstrates computing on encrypted data without decrypting it! The toolkit ships with two demos including a fully encrypted Machine Learning inference with a Neural Network and a Privacy-Preserving key-value search.
Stars: ✭ 1,123 (+763.85%)
Mutual labels:  security-tools
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Stars: ✭ 63 (-51.54%)
Mutual labels:  pentesting
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1217.69%)
Mutual labels:  security-tools
Squealer
Telling tales on you for leaking secrets!
Stars: ✭ 97 (-25.38%)
Mutual labels:  security-tools
Metaforge
An OSINT Metadata analyzing tool that filters through tags and creates reports
Stars: ✭ 63 (-51.54%)
Mutual labels:  security-tools
Yii2 Jwt
JWT implementation for Yii2 Authorization process
Stars: ✭ 61 (-53.08%)
Mutual labels:  jwt
601-660 of 2005 similar projects