1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-28 11:19:45 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
2020-04-21 19:21:51 +02:00
_template_vuln
.github Update FUNDING.yml with buymeacoffee 2019-09-13 17:49:47 +02:00
API Key Leaks Maps API + secretsdump enabled user/pw last set + certutil mimikatz 2020-02-06 21:41:29 +01:00
AWS Amazon Bucket S3 AWS Patterns 2020-02-23 20:58:53 +01:00
Command Injection Update README.md 2020-03-15 01:11:47 +08:00
CORS Misconfiguration Added PortSwigger Web Security Academy CORS Link 2020-04-12 15:12:34 +02:00
CRLF Injection Added Summary in CRLF 2019-12-17 22:12:35 +05:30
CSRF Injection Updated Summary and Fixed Broken Links in CSRF 2019-12-17 22:21:53 +05:30
CSV Injection HQL Injection + references update 2019-06-16 23:45:52 +02:00
CVE Exploits fixing typo in file name 2020-01-28 17:41:01 +00:00
Directory Traversal AD mitigations 2019-12-26 12:09:23 +01:00
File Inclusion added additional way to chain php filters 2020-02-20 06:40:30 -05:00
GraphQL Injection Fix - SSTI Payloads 2020-04-21 11:13:19 +02:00
Insecure Deserialization Update Java.md 2019-10-30 11:36:09 +08:00
Insecure Direct Object References
Insecure Management Interface
Insecure Source Code Management ImageMagik Ghost Script + Typo git summary 2019-06-26 00:07:06 +02:00
JSON Web Token RoadRecon + JSON None refs 2020-04-17 16:34:51 +02:00
Kubernetes Docker escape and exploit 2020-03-29 16:48:09 +02:00
LaTeX Injection
LDAP Injection add ruby script 2020-02-21 23:49:50 +01:00
Methodology and Resources Alternative TTY method with /usr/bin/script 2020-04-21 19:21:51 +02:00
NoSQL Injection Added an alternate possible Found condition to POST 2019-10-29 21:11:56 +02:00
OAuth
Open Redirect Added new payloads 2019-11-14 18:26:35 +08:00
Race Condition Race Condition - First Draft 2020-01-26 12:43:59 +01:00
SAML Injection GraphQL + LXD/etc/passwd PrivEsc + Win firewall 2019-06-09 13:46:40 +02:00
Server Side Request Forgery Fix issue - C reverse shell 2020-04-21 11:17:39 +02:00
Server Side Template Injection Fix issue - C reverse shell 2020-04-21 11:17:39 +02:00
SQL Injection Fix issue #185 2020-04-21 11:31:18 +02:00
Type Juggling Type Juggling - Another SHA 256 2019-07-14 14:23:20 +02:00
Upload Insecure Files Create web.web.config 2020-04-08 19:14:30 +02:00
Web Cache Deception Fix dead youtube link 2019-10-02 20:09:41 -04:00
Web Sockets Added: Cross-Site WebSocket Hijacking (CSWSH) 2020-04-11 16:24:32 +02:00
XPATH Injection XPATH: add tools 2019-10-26 16:43:36 +02:00
XSLT Injection AD mitigations 2019-12-26 12:09:23 +01:00
XSS Injection Create 0xcela_event_handlers.txt 2020-01-15 17:00:26 +01:00
XXE Injection Merge pull request #128 from noraj/patch-1 2019-12-02 22:38:08 +01:00
.gitignore
BOOKS.md
LICENSE
README.md README - Summary update 2020-03-19 12:03:32 +01:00
YOUTUBE.md

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a 🍻 IRL

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.