swisskyrepo / PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
☆65,351Updated this week
Alternatives and similar repositories for PayloadsAllTheThings
Users that are interested in PayloadsAllTheThings are comparing it to the libraries listed below
Sorting:
- PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)☆17,462Updated last week
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆9,503Updated 2 weeks ago
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆11,585Updated 6 months ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆9,820Updated this week
- Impacket is a collection of Python classes for working with network protocols.☆14,266Updated this week
- A list of public penetration test reports published by several consulting firms and academic security groups.☆8,828Updated 11 months ago
- Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.☆5,482Updated 8 months ago
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,518Updated last year
- A list of interesting payloads, tips and tricks for bug bounty hunters.☆6,127Updated last year
- A swiss army knife for pentesting networks☆8,715Updated last year
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆6,037Updated last month
- reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via E…☆7,909Updated 2 months ago
- AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.☆5,445Updated last month
- List of Awesome Red Teaming Resources☆7,218Updated last year
- 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List☆7,049Updated 9 months ago
- Gather and update all available and newest CVEs with their PoC.☆6,948Updated this week
- articles☆13,149Updated 2 years ago
- reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and findin…☆6,238Updated last week
- A Workflow Engine for Offensive Security☆5,589Updated 3 weeks ago
- Fast web fuzzer written in Go☆13,934Updated 2 weeks ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,352Updated last year
- A collection of awesome penetration testing resources, tools and other shiny things☆23,033Updated 2 weeks ago
- Monitor linux processes without root permissions☆5,421Updated 2 years ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,535Updated 2 weeks ago
- Adversary Emulation Framework☆9,312Updated this week
- "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.☆5,147Updated 3 months ago
- The ultimate WinRM shell for hacking/pentesting☆4,827Updated 5 months ago
- Fast passive subdomain enumeration tool.☆11,650Updated last week
- Collection of methodology and test case for various web vulnerabilities.☆6,388Updated last month
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆62,737Updated this week