jwt-hack Logo

jwt-hack

0
Free
Visit Website

jwt-hack is a tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

FEATURES

ALTERNATIVES

Generate Yara rules from function basic blocks in x64dbg.

A powerful tool for detecting and identifying malware using a rule-based system.

A freeware suite of tools for PE editing and process viewing, including CFF Explorer and Resource Editor.

A collection of XSS payloads designed to turn alert(1) into P1

Java decompiler GUI tool for Procyon under Apache License.

KLara is a distributed system written in Python that helps Threat Intelligence researchers hunt for new malware using Yara.

IDA Pro plugin for finding crypto constants

DOM XSS scanner for Single Page Applications