1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-28 15:21:32 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
2017-09-13 23:55:29 +02:00
AWS Amazon Bucket S3 Update README.md 2017-08-01 08:37:04 +10:00
CRLF injection CRLF injection updated 2017-05-29 20:41:05 +02:00
CSV injection Fix in juggling type + CSV injection 2016-10-20 10:50:12 +07:00
CVE Shellshock Heartbleed Struts2 Multiple update - LFI/RCE via phpinfo, Struts2 v2 2017-09-13 23:55:29 +02:00
File Inclusion - Path Traversal Multiple update - LFI/RCE via phpinfo, Struts2 v2 2017-09-13 23:55:29 +02:00
Insecured source code management Multiple update - LFI/RCE via phpinfo, Struts2 v2 2017-09-13 23:55:29 +02:00
LDAP injection More intruders folder - for BurpSuite 2017-07-30 13:42:32 +02:00
Methodology and Resources More Burp Intruder file - SQLi + Path traversal + XSS 2017-08-06 01:12:41 +02:00
NoSQL injection More intruders folder - for BurpSuite 2017-07-30 13:42:32 +02:00
OAuth XSS,SQL OAuth Updated 2016-12-04 01:03:59 +07:00
Open redirect Open Redirect Payloads updated 2017-07-06 21:02:19 +02:00
PHP juggling type Fix in juggling type + CSV injection 2016-10-20 10:50:12 +07:00
PHP serialization PHP object injection 2016-10-20 11:02:19 +07:00
Remote commands execution RCE no {}, no space 2017-08-13 16:35:12 +02:00
Server Side Template injections More Burp Intruder file - SQLi + Path traversal + XSS 2017-08-06 01:12:41 +02:00
SQL injection Multiple update - LFI/RCE via phpinfo, Struts2 v2 2017-09-13 23:55:29 +02:00
SSRF injection SSRF URL Scheme + XXE Soap 2017-08-07 21:42:14 +02:00
Tar commands execution Clean project - Renamed and added PHP juggling type 2016-10-20 10:22:24 +07:00
Traversal directory LDAP & XPATH injection + Small fixes and payloads 2017-07-14 23:40:31 +02:00
Upload insecure files Reverse Shell Cheatsheet 2017-08-03 21:35:43 +02:00
Web cache deception Typo fix in Web cache 2017-02-27 20:06:40 +01:00
XPATH injection LDAP & XPATH injection + Small fixes and payloads 2017-07-14 23:40:31 +02:00
XSS injection Multiple update - LFI/RCE via phpinfo, Struts2 v2 2017-09-13 23:55:29 +02:00
XXE injections SSRF URL Scheme + XXE Soap 2017-08-07 21:42:14 +02:00
.gitignore Methodology added, XSS payloads updated,little fix 2016-11-06 12:42:50 +07:00
README.md Methodology updated - Dorks, Subdomains, Nmap 2017-05-01 22:40:36 +02:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I <3 pull requests :)

Tools

Docker

More resources

Book's list:

Blogs/Websites

Youtube

Practice

Bug Bounty