m4ll0k / PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
☆19Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PayloadsAllTheThings
- A collection of hacks and one-off scripts☆18Updated 3 years ago
- Rockyou for web fuzzing☆14Updated 2 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆21Updated 2 years ago
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated last year
- Seamlessly Detect and Construct Exploit POCs for ClickJacking Vulnerability using this Automated tool☆36Updated 3 months ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆42Updated 3 months ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆37Updated 2 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆94Updated last year
- A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference☆40Updated 3 years ago
- Script that performs a scan of a specific domain, using the following tools: Subfinder, assetfinder, amass and httpx. The result is merge…☆22Updated 2 years ago
- bevigil-cli provides a unified command line interface and python library for using BeVigil OSINT API.☆109Updated last year
- convert case style of words☆25Updated 10 months ago
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated 2 years ago
- "🔍 Subtron: Bash-driven subdomain seeker. Utilizes Subfinder, Amass, Assetfinder, and HTTPX to swiftly uncover live domains. Results sto…☆22Updated 9 months ago
- ☆69Updated 6 months ago
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆44Updated last year
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆34Updated 9 years ago
- ⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting☆22Updated 2 years ago
- https://www.nu11secur1ty.com☆23Updated 5 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆104Updated 5 months ago
- XSSRecon - Reflected XSS Scanner☆21Updated 4 years ago
- Sniffcon has a wide list of powerful online bug bounty tools which can be used to find security vulnerabilities.☆38Updated last year
- Web Hacking Cheat Sheet for Recon | Attacks | Tools & Resources☆17Updated 3 years ago
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆48Updated 8 months ago
- All In One, Fast, Easy Recon Tool☆75Updated 2 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 4 years ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆9Updated 4 years ago