1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-04 19:16:12 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
Markus b7d275d5b0
Api Key Leaks: Add Trivy to tools section
2022-10-01 17:20:51 +02:00
.github Shadow Credentials 2022-08-05 12:00:41 +02:00
API Key Leaks Api Key Leaks: Add Trivy to tools section 2022-10-01 17:20:51 +02:00
AWS Amazon Bucket S3 Update README.md 2021-11-23 14:04:53 -03:00
Account Takeover Certifried CVE-2022-26923 2022-05-13 09:44:51 +02:00
CORS Misconfiguration Fix typos 2020-12-13 04:34:10 +11:00
CRLF Injection CORS and CRLF README.md updated 2020-10-25 11:07:50 +01:00
CSRF Injection Add multipart/form-data CSRF technique 2022-08-17 09:29:05 +12:00
CSV Injection Updating Reference section hyperlinks 2022-08-15 11:15:33 +05:30
CVE Exploits AD + Log4shell + Windows Startup 2021-12-16 09:52:51 +01:00
Command Injection added new bypass 2022-03-30 03:16:37 -04:00
DNS Rebinding Add DNS rebinding 2021-10-27 16:19:56 -04:00
Dependency Confusion Windows Management Instrumentation Event Subscription 2022-04-24 15:01:18 +02:00
Directory Traversal MSSQL Agent Command Execution 2022-03-10 11:05:17 +01:00
File Inclusion LFI2RCE - Picture Compression - SOCKS5 CS 2022-08-21 16:38:54 +02:00
GraphQL Injection DPAPI - Data Protection API 2022-09-23 00:35:34 +02:00
HTTP Parameter Pollution fix: Fix spelling 2022-08-09 11:02:21 +02:00
Insecure Deserialization NodeJS Serialization 2022-09-23 11:21:29 +02:00
Insecure Direct Object References Command injection rewritten 2019-04-21 19:50:50 +02:00
Insecure Management Interface Add Springboot Actuator RCE 2020-10-28 12:05:12 -04:00
Insecure Source Code Management ESC9 - No Security Extension 2022-09-03 12:07:24 +02:00
JSON Web Token fix: Fix spelling 2022-08-09 11:02:21 +02:00
Java RMI samAccountName spoofing + Java RMI 2021-12-13 20:42:31 +01:00
Kubernetes fix: Fix spelling 2022-08-09 11:02:21 +02:00
LDAP Injection Dependency Confusion + LDAP 2021-07-04 13:32:32 +02:00
LaTeX Injection LaTeX Injection catcode 2022-02-22 15:57:04 +01:00
Methodology and Resources NodeJS Serialization 2022-09-23 11:21:29 +02:00
NoSQL Injection Blind NoSQL scripts 2022-09-23 00:36:41 +02:00
OAuth Masscan + AD password in description + ZSH revshell bugfix + Mimikatz lsass.dmp 2019-05-12 21:34:09 +02:00
Open Redirect fix: Fix spelling 2022-08-09 11:02:21 +02:00
Race Condition fix: Fix spelling 2022-08-09 11:02:21 +02:00
Request Smuggling add simple http smuggler generator for easiest manually exploitation 2022-09-16 02:30:57 +03:00
SAML Injection Add ZAP Addon in Tools 2022-05-01 00:47:18 +09:00
SQL Injection Oracle SQL 2022-09-13 22:04:21 +02:00
Server Side Request Forgery Merge pull request #485 from ajdumanhug/master 2022-09-06 23:15:20 +02:00
Server Side Template Injection add 3 template engines + add lang in menu 2022-09-21 11:28:57 +02:00
Tabnabbing Fix typos 2020-12-13 04:34:10 +11:00
Type Juggling Fixing TGS/ST 2022-09-06 10:03:49 +02:00
Upload Insecure Files DPAPI - Data Protection API 2022-09-23 00:35:34 +02:00
Web Cache Deception fix: Fix spelling 2022-08-09 11:02:21 +02:00
Web Sockets Update README.md 2022-06-30 10:37:41 -07:00
XPATH Injection Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
XSLT Injection fix: Fix spelling 2022-08-09 11:02:21 +02:00
XSS Injection Adding brutelogic polyglot 2022-09-13 11:58:10 +00:00
XXE Injection Update XXE Injection 2021-10-18 10:13:30 +02:00
_LEARNING_AND_SOCIALS Moving learning resources into a specific folder 2022-09-03 16:17:23 +02:00
_template_vuln SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
.gitignore YAML Deserialization 2022-09-16 16:37:40 +02:00
CONTRIBUTING.md PR Guidelines + User Hunting + HopLa Configuration 2022-06-30 16:33:35 +02:00
LICENSE Create License 2019-05-25 16:27:35 +02:00
README.md Moving learning resources into a specific folder 2022-09-03 16:17:23 +02:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button

Sponsor Tweet

An alternative display version is available at https://swisskyrepo.github.io/PayloadsAllTheThingsWeb/.

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

Thanks again for your contribution! ❤️

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies.