gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
179 stars 21 forks source link

[addtool] JWT cracker #389

Closed gwen001 closed 1 year ago

gwen001 commented 1 year ago

[link]https://github.com/brendan-rius/c-jwt-cracker[/link] [short_descr]JWT brute force cracker written in C.[/short_descr] [tags]jwt,bruteforce,cracker,passwords[/tags] [long_descr]A multi-threaded JWT brute-force cracker written in C. If you are very lucky or have a huge computing power, this program should find the secret key of a JWT token, allowing you to forge valid tokens.[/long_descr] c-jwt-cracker

gwen001 commented 1 year ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 1 year ago

Tool has been accepted by the team: https://offsec.tools/tool/jwt-cracker

Thank you for your contribution!