1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-04 06:46:13 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
Swissky 5c810b0e62
Update YOUTUBE.md
2020-10-08 10:01:45 +02:00
.github Banner HD with credit 2020-08-10 11:36:18 +02:00
API Key Leaks Windows Persistence 2020-06-01 21:37:32 +02:00
AWS Amazon Bucket S3 AWS Patterns 2020-02-23 20:58:53 +01:00
Account Takeover Leaking Password Reset Token 2020-10-03 11:30:09 +02:00
CORS Misconfiguration CORS Fix typo 2020-10-06 23:17:34 +02:00
CRLF Injection Added Summary in CRLF 2019-12-17 22:12:35 +05:30
CSRF Injection Updated Summary and Fixed Broken Links in CSRF 2019-12-17 22:21:53 +05:30
CSV Injection HQL Injection + references update 2019-06-16 23:45:52 +02:00
CVE Exploits fixing typo in file name 2020-01-28 17:41:01 +00:00
Command Injection clarification in 'bypass character filter' 2020-06-04 17:26:45 +02:00
Directory Traversal Added traversal bypass of nginx/alb 2020-10-04 12:42:51 +03:00
File Inclusion Delete Logs-files.txt 2020-10-07 22:25:25 +02:00
GraphQL Injection Added missing word 2020-08-25 23:14:33 +00:00
Insecure Deserialization Update PHP.md 2020-09-25 09:43:35 +07:00
Insecure Direct Object References Command injection rewritten 2019-04-21 19:50:50 +02:00
Insecure Management Interface Fix name's capitalization 2019-03-07 00:07:55 +01:00
Insecure Source Code Management Remove "Leaked API keys" section 2020-08-31 23:54:48 +02:00
JSON Web Token RoadRecon + JSON None refs 2020-04-17 16:34:51 +02:00
Kubernetes Docker escape and exploit 2020-03-29 16:48:09 +02:00
LDAP Injection add SSH key authentication via LDAP 2020-09-09 12:15:07 +02:00
LaTeX Injection Fix name's capitalization 2019-03-07 00:07:55 +01:00
Methodology and Resources Added cURL command for Wayback Machine querying 2020-10-02 15:26:57 +00:00
NoSQL Injection Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
OAuth Masscan + AD password in description + ZSH revshell bugfix + Mimikatz lsass.dmp 2019-05-12 21:34:09 +02:00
Open Redirect Added new payloads 2019-11-14 18:26:35 +08:00
Race Condition Race Condition - First Draft 2020-01-26 12:43:59 +01:00
Request Smuggling HTTP Request Smuggling 2020-08-25 14:38:28 +02:00
SAML Injection XSW 4 Fix #205 2020-05-12 14:27:25 +02:00
SQL Injection MySQL Fast Exploitation using json_arrayagg() 2020-09-23 17:19:34 +02:00
Server Side Request Forgery Added DNS Rebinding 2020-06-21 16:31:16 -05:00
Server Side Template Injection Merge pull request #236 from Techbrunch/patch-9 2020-08-19 16:30:32 +02:00
Type Juggling Magic Hashes + SQL fuzz 2020-04-26 21:43:42 +02:00
Upload Insecure Files Upload Methodology 2020-09-27 11:16:50 +02:00
Web Cache Deception Update References 2020-10-07 19:31:46 +02:00
Web Sockets Added: Cross-Site WebSocket Hijacking (CSWSH) 2020-04-11 16:24:32 +02:00
XPATH Injection Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
XSLT Injection AD mitigations 2019-12-26 12:09:23 +01:00
XSS Injection Fix PHP XSS data collector line breaks 2020-09-05 10:36:58 +02:00
XXE Injection Fix typos 2020-09-03 13:57:46 +02:00
_template_vuln SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
.gitignore Shell IPv6 + Sandbox credential 2019-01-07 18:15:45 +01:00
BOOKS.md README rewrite : BOOKS and YOUTUBE 2019-05-12 22:43:42 +02:00
CONTRIBUTING.md Upload Methodology 2020-09-27 11:16:50 +02:00
LICENSE Create License 2019-05-25 16:27:35 +02:00
README.md Update README.md 2020-08-22 23:45:49 +02:00
YOUTUBE.md Update YOUTUBE.md 2020-10-08 10:01:45 +02:00

Payloads All The Things Tweet

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button.

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.