WebHackersWeapons/weapons/jwt-hack.yaml

11 lines
320 B
YAML

---
name: jwt-hack
description: 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for
En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)
url: https://github.com/hahwul/jwt-hack
category: tool
type: Fuzzer
platform: [linux, macos, windows]
lang: Go
tags: [jwt]