All Projects → Jwtxploiter → Similar Projects or Alternatives

2005 Open source projects that are alternatives of or similar to Jwtxploiter

Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-34.62%)
Mutual labels:  pentesting, penetration-testing
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (-76.15%)
Mutual labels:  pentest, pentest-tool
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+98.46%)
Mutual labels:  pentest, pentest-tool
Dorknet
Selenium powered Python script to automate searching for vulnerable web apps.
Stars: ✭ 256 (+96.92%)
Mutual labels:  pentesting, pentest
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-33.85%)
Mutual labels:  penetration-testing, pentesting
Jwt
A JWT (JSON Web Token) Encoder & Decoder
Stars: ✭ 107 (-17.69%)
Mutual labels:  security-tools, jwt
Ksubdomain
无状态子域名爆破工具
Stars: ✭ 976 (+650.77%)
Mutual labels:  security-tools, pentesting
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+868.46%)
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (+130.77%)
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+130.77%)
Mutual labels:  pentesting, pentest
Dotdotslash
Search for Directory Traversal Vulnerabilities
Stars: ✭ 297 (+128.46%)
Mutual labels:  security-tools, pentest-tool
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Stars: ✭ 961 (+639.23%)
Angular Full Stack
Angular Full Stack project built using Angular, Express, Mongoose and Node. Whole stack in TypeScript.
Stars: ✭ 1,261 (+870%)
Mutual labels:  jwt, jsonwebtoken
Dirhunt
Find web directories without bruteforce
Stars: ✭ 983 (+656.15%)
Mutual labels:  security-tools, pentesting
Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Key Exchange, Authentication methods along with example challenges from CTFs
Stars: ✭ 995 (+665.38%)
Mutual labels:  ctf, ctf-tools
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+168.46%)
Mutual labels:  pentest, ctf-tools
Watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
Stars: ✭ 345 (+165.38%)
Mutual labels:  security-tools, pentest-tool
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+731.54%)
Mutual labels:  pentesting, pentest-tool
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Stars: ✭ 322 (+147.69%)
Mutual labels:  security-tools, pentesting
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-70%)
Mutual labels:  pentest, pentest-tool
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+676.15%)
Mutual labels:  security-tools, pentest
X Restful Api Generator Koa
一个基于 Koa 的 RESTful API 服务脚手架。 A RESTful API generator for Koa
Stars: ✭ 18 (-86.15%)
Mutual labels:  jwt, jsonwebtoken
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-77.69%)
Mutual labels:  penetration-testing, pentest
Ctfcli
ctfcli is a tool to manage Capture The Flag events and challenges
Stars: ✭ 43 (-66.92%)
Mutual labels:  ctf, ctf-tools
Gitjacker
🔪 Leak git repositories from misconfigured websites
Stars: ✭ 1,249 (+860.77%)
Mutual labels:  pentesting, penetration-testing
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-17.69%)
Mutual labels:  pentest
Cierge
🗝️ Passwordless OIDC authentication done right
Stars: ✭ 1,245 (+857.69%)
Mutual labels:  jwt
Go Alone
A simple to use, high-performance, Go (golang) MAC signer.
Stars: ✭ 82 (-36.92%)
Mutual labels:  jwt
Online Learning Cloud Platform
👀在线学习平台,前端主要技术:Angular,后端主要技术:springboot (项目包含前台,后台上传失误,可能丢失代码......分为前台展示系统及后台管理系统。前台系统包含首页门户、多级菜单、问题页面、免费课程、练习页面等模块。 后台管理系统包含课程管理、用户管理、管理员管理、评论管理等模块。系统介绍及详细功能点、技术点见项目内文档描述)
Stars: ✭ 117 (-10%)
Mutual labels:  jwt
Cupertinojwt
Parse Apple's .p8 private key file and sign JWT with ES256, without third-party dependencies.
Stars: ✭ 107 (-17.69%)
Mutual labels:  jwt
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-36.92%)
Mutual labels:  security-tools
Vouch Proxy
an SSO and OAuth / OIDC login solution for Nginx using the auth_request module
Stars: ✭ 1,239 (+853.08%)
Mutual labels:  jwt
C2hack
C2Hack, sharing tips and tricks for pentesters
Stars: ✭ 124 (-4.62%)
Mutual labels:  pentest
Milkomeda
Spring extend componets which build from experience of bussiness, let developers to develop with Spring Boot as fast as possible.(基于Spring生态打造的一系列来自业务上的快速开发模块集合。)
Stars: ✭ 117 (-10%)
Mutual labels:  jwt
Backfuzz
protocol fuzzing toolkit
Stars: ✭ 106 (-18.46%)
Mutual labels:  security-tools
Beef Over Wan
Browser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible Over WAN .So anyone can use this framework and Attack Over WAN without Port Forwarding [NGROK or any Localhost to Webhost Service Required ]
Stars: ✭ 82 (-36.92%)
Mutual labels:  penetration-testing
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-36.92%)
Mutual labels:  penetration-testing
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-19.23%)
Mutual labels:  security-tools
Python Jwt
JSON Web Token library for Python
Stars: ✭ 81 (-37.69%)
Mutual labels:  jwt
Pwnableweb
PwnableWeb is a suite of web applications for use in information security training.
Stars: ✭ 81 (-37.69%)
Mutual labels:  ctf
Jwt Auth
🔐 JSON Web Token Authentication for Laravel & Lumen
Stars: ✭ 10,305 (+7826.92%)
Mutual labels:  jwt
Reversing List
Reversing list
Stars: ✭ 106 (-18.46%)
Mutual labels:  ctf
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-37.69%)
Mutual labels:  pentesting
Stegonline
A web-based, accessible and open-source port of StegSolve.
Stars: ✭ 105 (-19.23%)
Mutual labels:  ctf-tools
Houndsploit
An advanced graphical search engine for Exploit-DB
Stars: ✭ 81 (-37.69%)
Mutual labels:  penetration-testing
X Admin
致力于快速开发中小型后台管理系统项目模板(更新中......)
Stars: ✭ 123 (-5.38%)
Mutual labels:  jwt
Pearproject
pear,梨子,轻量级的在线项目/任务协作系统,远程办公协作
Stars: ✭ 1,610 (+1138.46%)
Mutual labels:  jwt
Zitadel
ZITADEL - Cloud Native Identity and Access Management
Stars: ✭ 105 (-19.23%)
Mutual labels:  jwt
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+845.38%)
Mutual labels:  security-tools
Deno crud jwt
🦕 basic jwt implementation with CRUD operations using deno + postgres
Stars: ✭ 80 (-38.46%)
Mutual labels:  jwt
Dnsub
dnsub一款好用的子域名扫描工具
Stars: ✭ 106 (-18.46%)
Mutual labels:  pentest-tool
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+839.23%)
Mutual labels:  pentesting
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+837.69%)
Mutual labels:  security-tools
Terrascan
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Stars: ✭ 2,687 (+1966.92%)
Mutual labels:  security-tools
Hackingthe.cloud
Content for hackingthe.cloud
Stars: ✭ 101 (-22.31%)
Mutual labels:  penetration-testing
Hackthebox Writeups
Writeups for HacktheBox 'boot2root' machines
Stars: ✭ 1,221 (+839.23%)
Mutual labels:  ctf
2018 Qwb Ctf
2018强网杯CTF___题目整理
Stars: ✭ 106 (-18.46%)
Mutual labels:  ctf
Slides
won't maintain
Stars: ✭ 79 (-39.23%)
Mutual labels:  ctf
Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
Stars: ✭ 123 (-5.38%)
Mutual labels:  pentesting
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-39.23%)
Mutual labels:  security-tools
361-420 of 2005 similar projects