All Git Users → aress31

7 open source projects by aress31

1. Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
2. Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
3. Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
4. smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
5. googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
6. xmlrpc-bruteforcer
Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.
7. flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
1-7 of 7 user projects