All Projects → Jwtxploiter → Similar Projects or Alternatives

2005 Open source projects that are alternatives of or similar to Jwtxploiter

Changeme
A default credential scanner.
Stars: ✭ 928 (+613.85%)
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+569.23%)
Mutual labels:  pentesting, penetration-testing
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1399.23%)
Mutual labels:  pentesting, pentest
Broxy
An HTTP/HTTPS intercept proxy written in Go.
Stars: ✭ 912 (+601.54%)
Mutual labels:  penetration-testing, websecurity
Odat
ODAT: Oracle Database Attacking Tool
Stars: ✭ 906 (+596.92%)
Mutual labels:  pentest, pentest-tool
Hapi Auth Keycloak
JSON Web Token based Authentication powered by Keycloak
Stars: ✭ 29 (-77.69%)
Mutual labels:  jwt, jsonwebtoken
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+639.23%)
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (-59.23%)
Mutual labels:  penetration-testing, pentest
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-70.77%)
Mutual labels:  ctf, ctf-tools
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (-41.54%)
Mutual labels:  ctf, ctf-tools
X Restful Api Generator Koa
一个基于 Koa 的 RESTful API 服务脚手架。 A RESTful API generator for Koa
Stars: ✭ 18 (-86.15%)
Mutual labels:  jwt, jsonwebtoken
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+581.54%)
Mutual labels:  pentest, ctf
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-77.69%)
Mutual labels:  penetration-testing, pentest
Msploitego
Pentesting suite for Maltego based on data in a Metasploit database
Stars: ✭ 124 (-4.62%)
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-17.69%)
reverie
Automated Pentest Tools Designed For Parrot Linux
Stars: ✭ 77 (-40.77%)
Scuffed Low Level Stash
Stash for Binary Exploitation and Reverse Engineering Resources
Stars: ✭ 83 (-36.15%)
Mutual labels:  ctf, ctf-tools
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+9.23%)
Mutual labels:  penetration-testing, pentest
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+36.15%)
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-82.31%)
Mutual labels:  penetration-testing, pentest
axion
A toolkit for CTFs
Stars: ✭ 15 (-88.46%)
Mutual labels:  ctf, ctf-tools
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-25.38%)
Mutual labels:  ctf, websecurity
Pwn Sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
Stars: ✭ 81 (-37.69%)
Mutual labels:  ctf, ctf-tools
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-71.54%)
Mutual labels:  pentest, pentest-tool
ctf4noobs
Resumão da massa sobre Capture the Flag.
Stars: ✭ 18 (-86.15%)
Mutual labels:  ctf, ctf-tools
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-33.08%)
Mutual labels:  penetration-testing, pentest
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+656.15%)
Mutual labels:  security-tools, pentesting
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-70%)
Mutual labels:  pentest, pentest-tool
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+665.38%)
Mutual labels:  ctf, ctf-tools
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+676.15%)
Mutual labels:  security-tools, pentest
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-80.77%)
Mutual labels:  penetration-testing, pentest
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+464.62%)
Mutual labels:  pentest, websecurity
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-79.23%)
Mutual labels:  penetration-testing, ctf
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-90%)
Mutual labels:  pentest, pentest-tool
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+830.77%)
Mutual labels:  pentest, websecurity
Nullctf
A Discord bot that provides ctf tools for collaboration in Discord servers!
Stars: ✭ 78 (-40%)
Mutual labels:  ctf, ctf-tools
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-76.15%)
Mutual labels:  pentest, pentest-tool
doubletap
A very loud but fast recon scan and pentest template creator for use in CTF's/OSCP/Hackthebox...
Stars: ✭ 23 (-82.31%)
Mutual labels:  ctf, pentest
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-65.38%)
Mutual labels:  penetration-testing, pentest
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-56.92%)
Mutual labels:  pentesting, pentest
vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-89.23%)
Mutual labels:  penetration-testing, pentesting
CTF-Game
Capture the flag Game
Stars: ✭ 14 (-89.23%)
Mutual labels:  ctf, ctf-tools
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+120.77%)
Mutual labels:  pentesting, ctf
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-53.08%)
Mutual labels:  penetration-testing, pentest
Jose
Universal "JSON Web Almost Everything" - JWA, JWS, JWE, JWT, JWK with no dependencies
Stars: ✭ 1,029 (+691.54%)
Mutual labels:  jwt, jsonwebtoken
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-16.92%)
Mutual labels:  security-tools, pentesting
Crypto
封装多种CTF和平时常见加密及编码C#类库
Stars: ✭ 20 (-84.62%)
Mutual labels:  ctf, ctf-tools
Dashboard Server
A JSON file RESTful API with authorization based on json-server
Stars: ✭ 48 (-63.08%)
Mutual labels:  jwt, jsonwebtoken
Awd Predator Framework
AWD攻防赛webshell批量利用框架
Stars: ✭ 265 (+103.85%)
Mutual labels:  ctf, ctf-tools
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+590%)
Mutual labels:  security-tools, pentest
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+650.77%)
Mutual labels:  security-tools, pentesting
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-66.92%)
Mutual labels:  ctf, ctf-tools
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+693.85%)
Mutual labels:  pentesting, pentest-tool
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1313.08%)
Mutual labels:  security-tools, pentesting
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+731.54%)
Mutual labels:  pentesting, pentest-tool
Ska
Simple Karma Attack
Stars: ✭ 55 (-57.69%)
Mutual labels:  penetration-testing, pentest
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-56.92%)
Mutual labels:  ctf, ctf-tools
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-58.46%)
Mutual labels:  pentesting, pentest-tool
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-33.85%)
Mutual labels:  ctf, ctf-tools
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+875.38%)
Mutual labels:  pentesting, ctf
241-300 of 2005 similar projects