jwt-hack: tool for hacking/security testing to JWT

jwt-hack jwt-hack is a tool for hacking/security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brute force). Use   Encode mode(JSON to JWT) ▶ jwt-hack encode ‘{“json”:”format”}’...