lmammino / jwt-cracker

Simple HS256, HS384 & HS512 JWT token brute force cracker.

Home Page:https://lmammino.github.io/jwt-cracker/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

wordlist is loaded entirely into ram

HugoPeters1024 opened this issue · comments

When using crackstation's wordlist (which is about 15GB) I went into swapping hell but luckily the python interpreter was nice and killed the process. Is there an easy way to load the wordlist in batches?

Whoops, wrong repository, this was meant for a python implementation, cheers