105

GitHub - swisskyrepo/PayloadsAllTheThings: A list of useful payloads and bypass...

 6 years ago
source link: https://github.com/swisskyrepo/PayloadsAllTheThings
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

README.md

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I <3 pull requests :)

All sections contain:

  • README.md - vulnerability description and how to exploit it
  • Intruders - a set of files to give to Burp Intruder
  • Some exploits

You might also like :

Tools

Online Challenges

Bug Bounty

Docker

Command Link docker pull remnux/metasploit docker-metasploit docker pull paoloo/sqlmap docker-sqlmap docker pull kalilinux/kali-linux-docker official Kali Linux docker pull owasp/zap2docker-stable official OWASP ZAP docker pull wpscanteam/wpscan official WPScan docker pull infoslack/dvwa Damn Vulnerable Web Application (DVWA) docker pull danmx/docker-owasp-webgoat OWASP WebGoat Project docker image docker pull opendns/security-ninjas Security Ninjas docker pull ismisepaul/securityshepherd OWASP Security Shepherd docker-compose build && docker-compose up OWASP NodeGoat docker pull citizenstig/nowasp OWASP Mutillidae II Web Pen-Test Practice Application docker pull bkimminich/juice-shop OWASP Juice Shop

More resources

Book's list:

Blogs/Websites

### Youtube


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK