carlospolop / PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PayloadsAllTheThings
- A collection of hacks and one-off scripts☆18Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated last year
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 4 years ago
- Rockyou for web fuzzing☆14Updated 2 years ago
- Simple script to download some missing tools in Kali☆32Updated 3 years ago
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated 2 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆37Updated 2 months ago
- ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting☆22Updated 2 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆34Updated 9 years ago
- Seamlessly Detect and Construct Exploit POCs for ClickJacking Vulnerability using this Automated tool☆36Updated 3 months ago
- This script will install all the essential bug bounty tools and will find some basic vulns. I made this script for my daily hunting. The …☆38Updated 2 years ago
- ☆20Updated 2 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆19Updated 3 years ago
- ☆46Updated 6 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Lab Website For Practicing Different Types of SQL Injection Vulnerabilities☆19Updated last year
- This bash script tool, will perform advanced subdomain enumeration, save the results, it will then probe the subdomains into urls, save t…☆24Updated 2 months ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆73Updated 4 years ago
- A simple CLI tool to check WebDAV vulnerability☆14Updated 3 years ago
- Classic Web shell upload techniques & Web RCE techniques☆24Updated 2 weeks ago
- Windows Penetration Testing Toolkit☆14Updated 2 years ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- World's most Powerful and Advanced Cross Site Scripting Software☆25Updated 4 years ago
- XSSRecon - Reflected XSS Scanner☆21Updated 4 years ago
- In this repo I collect all commands, links, techniques and tricks i found during my work as pentester, hacker, OSCP student and hack the …☆64Updated 3 years ago
- All In One, Fast, Easy Recon Tool☆75Updated 2 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago