PayloadsAllTheThings – A List Of Useful Payloads And Bypass For Web Application Security And Pentest/CTF

hacking hacker computer tecnology

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md – vulnerability description and how to exploit it
  • Intruder – a set of files to give to Burp Intruder
  • Images – pictures for the README.md
  • Files – some files referenced in the README.md

You might also like the Methodology and Resources folder :

  • Methodology and Resources
    • Active Directory Attack.md
    • Cloud – AWS Pentest.md
    • Cloud – Azure Pentest.md
    • Cobalt Strike – Cheatsheet.md
    • Linux – Persistence.md
    • Linux – Privilege Escalation.md
    • Metasploit – Cheatsheet.md
    • Methodology and enumeration.md
    • Network Pivoting Techniques.md
    • Network Discovery.md
    • Reverse Shell Cheatsheet.md
    • Subdomains Enumeration.md
    • Windows – Download and Execute.md
    • Windows – Mimikatz.md
    • Windows – Persistence.md
    • Windows – Post Exploitation Koadic.md
    • Windows – Privilege Escalation.md
    • Windows – Using credentials.md
  • CVE Exploits

You want more ? Check the Books and Youtube videos selections.

Download PayloadsAllTheThings
Original Source