All Projects → Jwtxploiter → Similar Projects or Alternatives

2005 Open source projects that are alternatives of or similar to Jwtxploiter

Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+656.15%)
Mutual labels:  security-tools, pentesting
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1313.08%)
Mutual labels:  security-tools, pentesting
ggtfobins
Get GTFOBins info about a given exploit from the command line
Stars: ✭ 27 (-79.23%)
Mutual labels:  penetration-testing, ctf
ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
Stars: ✭ 118 (-9.23%)
Mutual labels:  ctf, ctf-tools
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (-71.54%)
Mutual labels:  pentest, pentest-tool
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (-60.77%)
bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Stars: ✭ 74 (-43.08%)
Mutual labels:  ctf, ctf-tools
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-48.46%)
Mutual labels:  ctf, pentest
BerylEnigma
一个为渗透测试与CTF而制作的工具集,主要实现一些加解密的功能。
Stars: ✭ 329 (+153.08%)
Mutual labels:  ctf, ctf-tools
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-76.15%)
Mutual labels:  pentest, pentest-tool
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+26.15%)
Mutual labels:  pentesting, pentest
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-66.92%)
Mutual labels:  penetration-testing, pentest
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-66.92%)
Mutual labels:  ctf, ctf-tools
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+120.77%)
Mutual labels:  pentesting, ctf
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+676.15%)
Mutual labels:  security-tools, pentest
Jose
Universal "JSON Web Almost Everything" - JWA, JWS, JWE, JWT, JWK with no dependencies
Stars: ✭ 1,029 (+691.54%)
Mutual labels:  jwt, jsonwebtoken
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-63.08%)
Mutual labels:  pentest, pentest-tool
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-56.92%)
Mutual labels:  pentesting, pentest
soma
Cross-platform CTF problem container manager
Stars: ✭ 23 (-82.31%)
Mutual labels:  ctf, ctf-tools
revshfuzz
A tool for fuzzing for ports that allow outgoing connections
Stars: ✭ 18 (-86.15%)
Mutual labels:  ctf-tools, pentest-tool
tomcter
😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with Apache Tomcat default credentials.
Stars: ✭ 18 (-86.15%)
Mutual labels:  pentest, pentest-tool
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-73.08%)
Mutual labels:  pentesting, pentest
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+98.46%)
Mutual labels:  pentest, pentest-tool
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-53.08%)
Mutual labels:  penetration-testing, pentest
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (+106.15%)
Mutual labels:  pentesting, pentest-tool
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+665.38%)
Mutual labels:  ctf, ctf-tools
Defcon 2017 Tools
DEFCON CTF 2017 Stuff of Shit by HITCON
Stars: ✭ 86 (-33.85%)
Mutual labels:  ctf, ctf-tools
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+875.38%)
Mutual labels:  pentesting, ctf
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+128.46%)
Mutual labels:  security-tools, pentest-tool
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-33.85%)
Privesccheck
Privilege Escalation Enumeration Script for Windows
Stars: ✭ 1,032 (+693.85%)
Mutual labels:  pentesting, pentest-tool
Sjwt
Simple JWT Golang
Stars: ✭ 86 (-33.85%)
Mutual labels:  jwt, jsonwebtoken
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (+143.85%)
Mutual labels:  pentesting, ctf
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (+106.92%)
Mutual labels:  pentesting, pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-70%)
Mutual labels:  pentest, pentest-tool
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-65.38%)
Mutual labels:  penetration-testing, pentest
Dashboard Server
A JSON file RESTful API with authorization based on json-server
Stars: ✭ 48 (-63.08%)
Mutual labels:  jwt, jsonwebtoken
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-34.62%)
Mutual labels:  pentesting, penetration-testing
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+2806.92%)
Mutual labels:  penetration-testing, pentest
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Stars: ✭ 342 (+163.08%)
Mutual labels:  pentesting, pentest
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+147.69%)
Mutual labels:  security-tools, pentesting
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+6.15%)
Mutual labels:  penetration-testing, pentest
Jwt
A JWT (JSON Web Token) Encoder & Decoder
Stars: ✭ 107 (-17.69%)
Mutual labels:  security-tools, jwt
Libc Database
Build a database of libc offsets to simplify exploitation
Stars: ✭ 1,122 (+763.08%)
Mutual labels:  ctf, ctf-tools
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+3913.85%)
Mutual labels:  security-tools, pentesting
Aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
Stars: ✭ 370 (+184.62%)
Mutual labels:  security-tools, pentesting
Ska
Simple Karma Attack
Stars: ✭ 55 (-57.69%)
Mutual labels:  penetration-testing, pentest
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+868.46%)
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (+200.77%)
Mutual labels:  pentesting, penetration-testing
Angular Full Stack
Angular Full Stack project built using Angular, Express, Mongoose and Node. Whole stack in TypeScript.
Stars: ✭ 1,261 (+870%)
Mutual labels:  jwt, jsonwebtoken
Vulnhub Ctf Writeups
This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.
Stars: ✭ 368 (+183.08%)
Mutual labels:  penetration-testing, ctf
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Stars: ✭ 54 (-58.46%)
Mutual labels:  pentesting, pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+731.54%)
Mutual labels:  pentesting, pentest-tool
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-56.92%)
Mutual labels:  ctf, ctf-tools
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (+10.77%)
Mutual labels:  pentesting, pentest-tool
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+10.77%)
Mutual labels:  pentesting, pentest
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Stars: ✭ 451 (+246.92%)
Mutual labels:  pentesting, pentest-tool
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+496.92%)
Mutual labels:  pentest, pentest-tool
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (-53.85%)
Mutual labels:  penetration-testing, ctf
Fuxi
Penetration Testing Platform
Stars: ✭ 1,103 (+748.46%)
301-360 of 2005 similar projects