1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-23 17:26:08 +02:00
Commit Graph

17 Commits

Author SHA1 Message Date
Swissky d4742a9688 SOCKS Compatibility Table + CORS 2023-01-05 01:50:11 +01:00
Swissky 3e9ef2efbe ADFS Golden SAML 2022-11-07 10:10:21 +01:00
Deep Dhakate 9f0c70d46f update 2022-10-01 19:56:49 +00:00
lanjelot 7e3db3a3f4 Fix typos 2020-12-13 04:34:10 +11:00
Swissky 9992990e40
Update README.md 2020-10-25 14:01:53 +01:00
Max Boll 570213a2f8 CORS and CRLF README.md updated 2020-10-25 11:07:50 +01:00
Swissky 4a63544b75 CORS Fix typo 2020-10-06 23:17:34 +02:00
Swissky a478356f43 MySQL Fast Exploitation using json_arrayagg() 2020-09-23 17:19:34 +02:00
Emmanuel Iturbide fbf896edf1
Fix Corsy link URL 2020-07-29 17:53:07 +02:00
Swissky 4ca5e71c2f Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
Heeryong Kang c2b8018617
fix typo 2020-04-22 16:09:18 +09:00
Emanuel Duss 54e3887077 Added PortSwigger Web Security Academy CORS Link 2020-04-12 15:12:34 +02:00
Emanuel Duss 3e5b367224 Added CORS Exploit when wildcard origin is allowed 2020-04-12 15:06:28 +02:00
Emanuel Duss f120024c6b Added CORS exploitation with strict trusted origin whitelist using XSS 2020-04-12 14:57:04 +02:00
Emanuel Duss 48fcdeb7ca Some clarification in the exploit code 2020-04-12 14:38:52 +02:00
Emanuel Duss 4537555714 Added: CORS Misconfiguration with Null Origin allowed 2020-04-12 14:30:16 +02:00
Swissky 4a176615fe CORS Misconfiguration 2019-08-18 12:08:51 +02:00