WebHackersWeapons/weapons/jwt-hack.yaml

11 lines
320 B
YAML
Raw Normal View History

2022-08-16 11:42:23 +00:00
---
name: jwt-hack
2024-01-01 16:08:52 +00:00
description: 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for
En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
2022-08-16 16:11:14 +00:00
url: https://github.com/hahwul/jwt-hack
2022-08-16 11:42:23 +00:00
category: tool
2022-08-19 07:26:26 +00:00
type: Fuzzer
2024-01-01 16:08:52 +00:00
platform: [linux, macos, windows]
2022-08-19 07:26:26 +00:00
lang: Go
2024-01-01 16:08:52 +00:00
tags: [jwt]