All Projects → Jwtxploiter → Similar Projects or Alternatives

2005 Open source projects that are alternatives of or similar to Jwtxploiter

Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (+126.92%)
Mutual labels:  penetration-testing, pentest, ctf
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (+152.31%)
Mutual labels:  pentesting, pentest, ctf-tools
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Stars: ✭ 1,228 (+844.62%)
Mutual labels:  pentesting, ctf, pentest-tool
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+210%)
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
Stars: ✭ 405 (+211.54%)
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (+217.69%)
Mutual labels:  pentesting, pentest, ctf
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-31.54%)
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-78.46%)
Open Redirect Payloads
Open Redirect Payloads
Stars: ✭ 361 (+177.69%)
Mutual labels:  pentesting, pentest, pentest-tool
Hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
Stars: ✭ 427 (+228.46%)
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (+254.62%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+297.69%)
Blackmamba
C2/post-exploitation framework
Stars: ✭ 544 (+318.46%)
Mutual labels:  security-tools, pentest, pentest-tool
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (+362.31%)
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Stars: ✭ 38 (-70.77%)
Stegseek
⚡️ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡️
Stars: ✭ 187 (+43.85%)
Mutual labels:  pentesting, ctf, ctf-tools
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+2250.77%)
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+36.15%)
Mutual labels:  security-tools, pentesting, pentest
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+33.08%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-16.92%)
Mutual labels:  security-tools, pentest, pentest-tool
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+5473.85%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+5193.85%)
Mutual labels:  pentesting, pentest, security-tools
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+420.77%)
Cameradar
Cameradar hacks its way into RTSP videosurveillance cameras
Stars: ✭ 2,775 (+2034.62%)
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (+53.08%)
MyJWT
A cli for cracking, testing vulnerabilities on Json Web Token(JWT)
Stars: ✭ 92 (-29.23%)
Mutual labels:  jsonwebtoken, ctf, pentest
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-80.77%)
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
Stars: ✭ 754 (+480%)
Mutual labels:  pentesting, pentest, ctf
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+457.69%)
Mutual labels:  security-tools, pentesting, pentest
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Stars: ✭ 105 (-19.23%)
Mutual labels:  security-tools, pentesting, pentest
Subscraper
Subdomain enumeration through various techniques
Stars: ✭ 265 (+103.85%)
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (-8.46%)
Exploitpack
Exploit Pack -The next generation exploit framework
Stars: ✭ 728 (+460%)
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+490%)
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (-11.54%)
Mutual labels:  pentesting, ctf, ctf-tools
Pompem
Find exploit tool
Stars: ✭ 786 (+504.62%)
Mutual labels:  security-tools, pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+496.92%)
Mutual labels:  pentest, pentest-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+5863.08%)
Mutual labels:  penetration-testing, pentest
Geek Framework
基于SpringBoot+Shiro+Redis+Jwt+Thymeleaf+MyBatis 开发的后台用户、角色、权限、会员管理、RestFul、Token和前台用户登录注册以及前后台用户分离的脚手架,技术交流请加QQ群:805442966
Stars: ✭ 804 (+518.46%)
Mutual labels:  jwt, jsonwebtoken
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+496.15%)
Spring Boot Jwt
JWT auth service using Spring Boot, Spring Security and MySQL
Stars: ✭ 795 (+511.54%)
Mutual labels:  jwt, jsonwebtoken
Ancypwn
Script to setup pwn environment for CTF with Docker
Stars: ✭ 126 (-3.08%)
Mutual labels:  ctf, ctf-tools
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Stars: ✭ 802 (+516.92%)
Mutual labels:  security-tools, pentesting
Mern Skeleton
A MERN stack skeleton web application [Full-Stack React Projects]
Stars: ✭ 114 (-12.31%)
Mutual labels:  jwt, jsonwebtoken
Finalrecon
The Last Web Recon Tool You'll Need
Stars: ✭ 888 (+583.08%)
Mutual labels:  pentesting, pentest-tool
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Stars: ✭ 891 (+585.38%)
Mutual labels:  pentest, ctf-tools
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+590%)
Mutual labels:  security-tools, pentest
Changeme
A default credential scanner.
Stars: ✭ 928 (+613.85%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+569.23%)
Mutual labels:  pentesting, penetration-testing
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+601.54%)
Mutual labels:  penetration-testing, websecurity
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+596.92%)
Mutual labels:  pentest, pentest-tool
Hapi Auth Keycloak
JSON Web Token based Authentication powered by Keycloak
Stars: ✭ 29 (-77.69%)
Mutual labels:  jwt, jsonwebtoken
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+8720%)
Mutual labels:  penetration-testing, ctf
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+494.62%)
Mutual labels:  pentesting, pentest-tool
X Restful Api Generator Koa
一个基于 Koa 的 RESTful API 服务脚手架。 A RESTful API generator for Koa
Stars: ✭ 18 (-86.15%)
Mutual labels:  jwt, jsonwebtoken
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+581.54%)
Mutual labels:  pentest, ctf
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-77.69%)
Mutual labels:  penetration-testing, pentest
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1286.15%)
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+656.15%)
Mutual labels:  security-tools, pentesting
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-70%)
Mutual labels:  pentest, pentest-tool
61-120 of 2005 similar projects