1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-03 22:16:03 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
lanjelot c6d0ba29e7 Add reference to panoptic and rip-hg tools 2020-12-12 04:52:21 +11:00
.github Banner HD with credit 2020-08-10 11:36:18 +02:00
API Key Leaks Fix(Docs): Correcting typos on the repo 2020-10-17 22:52:35 +02:00
AWS Amazon Bucket S3 Move duplicated tool references into one place 2020-11-30 01:38:04 +11:00
Account Takeover Puts the H1 reports at the right place 2020-11-22 10:52:20 +01:00
CORS Misconfiguration Update README.md 2020-10-25 14:01:53 +01:00
CRLF Injection CORS and CRLF README.md updated 2020-10-25 11:07:50 +01:00
CSRF Injection Updated Summary and Fixed Broken Links in CSRF 2019-12-17 22:21:53 +05:30
CSV Injection HQL Injection + references update 2019-06-16 23:45:52 +02:00
CVE Exploits Update big CVEs list 2020-10-18 16:17:03 -04:00
Command Injection clarification in 'bypass character filter' 2020-06-04 17:26:45 +02:00
Directory Traversal Update README.md 2020-10-09 18:17:06 +05:30
File Inclusion Add reference to panoptic and rip-hg tools 2020-12-12 04:52:21 +11:00
GraphQL Injection Added missing word 2020-08-25 23:14:33 +00:00
Insecure Deserialization Adding marshalsec tool & references 2020-10-26 14:43:16 +00:00
Insecure Direct Object References Command injection rewritten 2019-04-21 19:50:50 +02:00
Insecure Management Interface Add Springboot Actuator RCE 2020-10-28 12:05:12 -04:00
Insecure Source Code Management Add reference to panoptic and rip-hg tools 2020-12-12 04:52:21 +11:00
JSON Web Token RoadRecon + JSON None refs 2020-04-17 16:34:51 +02:00
Kubernetes Fix(Docs): Correcting typos on the repo 2020-10-17 22:52:35 +02:00
LDAP Injection add SSH key authentication via LDAP 2020-09-09 12:15:07 +02:00
LaTeX Injection Fix name's capitalization 2019-03-07 00:07:55 +01:00
Methodology and Resources Mimikatz - Elevate token with LSA protection 2020-12-09 23:33:40 +01:00
NoSQL Injection Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
OAuth Masscan + AD password in description + ZSH revshell bugfix + Mimikatz lsass.dmp 2019-05-12 21:34:09 +02:00
Open Redirect Update README.md 2020-11-26 16:43:10 +01:00
Race Condition Race Condition - First Draft 2020-01-26 12:43:59 +01:00
Request Smuggling NTLM Hashcat 2020-11-06 16:20:03 +01:00
SAML Injection XSW 4 Fix #205 2020-05-12 14:27:25 +02:00
SQL Injection Remove unnecessary condition to extract columns 2020-11-17 19:59:11 -05:00
Server Side Request Forgery added link in the reference section 2020-11-08 12:00:35 +05:30
Server Side Template Injection Improved Jade payload 2020-10-31 18:02:29 +03:00
Tabnabbing Update README.md 2020-10-20 11:34:02 +02:00
Type Juggling AMSI + Trust 2020-12-08 14:31:01 +01:00
Upload Insecure Files AzureHound 2020-11-24 12:41:34 +01:00
Web Cache Deception Fix(Docs): Correcting typos on the repo 2020-10-17 22:52:35 +02:00
Web Sockets Added: Cross-Site WebSocket Hijacking (CSWSH) 2020-04-11 16:24:32 +02:00
XPATH Injection Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
XSLT Injection AD mitigations 2019-12-26 12:09:23 +01:00
XSS Injection little update 2020-10-27 14:10:35 +01:00
XXE Injection add another example of XXE in XLSX 2020-12-08 09:50:30 +01:00
_template_vuln SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
.gitignore Shell IPv6 + Sandbox credential 2019-01-07 18:15:45 +01:00
BOOKS.md README rewrite : BOOKS and YOUTUBE 2019-05-12 22:43:42 +02:00
CONTRIBUTING.md Upload Methodology 2020-09-27 11:16:50 +02:00
LICENSE Create License 2019-05-25 16:27:35 +02:00
README.md Update README.md 2020-08-22 23:45:49 +02:00
TWITTER.md Update TWITTER.md 2020-11-03 12:57:33 +01:00
YOUTUBE.md Update YOUTUBE.md 2020-10-08 10:01:45 +02:00

Payloads All The Things Tweet

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button.

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.