swisskyrepo / PayloadsAllTheThingsLinks
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
☆69,913Updated this week
Alternatives and similar repositories for PayloadsAllTheThings
Users that are interested in PayloadsAllTheThings are comparing it to the libraries listed below
Sorting:
- PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)☆18,305Updated last week
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆12,071Updated 10 months ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆9,794Updated last month
- Fast web fuzzer written in Go☆14,736Updated 4 months ago
- Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabl…☆24,754Updated this week
- Impacket is a collection of Python classes for working with network protocols.☆14,817Updated last week
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,671Updated last year
- Community curated list of templates for the nuclei engine to find security vulnerabilities.☆10,892Updated this week
- In-depth attack surface mapping and asset discovery☆13,537Updated last week
- A list of public penetration test reports published by several consulting firms and academic security groups.☆9,120Updated last month
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆10,314Updated this week
- AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.☆5,679Updated 3 months ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,574Updated 2 years ago
- Fast passive subdomain enumeration tool.☆12,262Updated this week
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆9,467Updated last year
- Gather and update all available and newest CVEs with their PoC.☆7,215Updated this week
- A swiss army knife for pentesting networks☆8,903Updated last year
- Tools and Techniques for Red Team / Penetration Testing☆7,267Updated 5 months ago
- Attack Surface Management Platform☆9,029Updated 3 months ago
- Adversary Emulation Framework☆9,978Updated 2 weeks ago
- 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List☆7,500Updated last year
- List of Awesome Red Teaming Resources☆7,470Updated last year
- Directory/File, DNS and VHost busting tool written in Go☆12,488Updated this week
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,351Updated 11 months ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,937Updated this week
- A fast, simple, recursive content discovery tool written in Rust.☆6,949Updated last week
- RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data☆6,400Updated last month
- A list of interesting payloads, tips and tricks for bug bounty hunters.☆6,254Updated 2 years ago
- Most advanced XSS scanner.☆14,306Updated 4 months ago
- Small and highly portable detection tests based on MITRE's ATT&CK.☆10,987Updated last week