Commit Graph

68 Commits

Author SHA1 Message Date
Swissky
837d3e0b74 Update README description 2017-02-08 14:20:43 +01:00
Swissky
ce13a3d82c Update ReadMe Practice and Book + SQLi 2017-02-07 09:53:48 +01:00
swisskyrepo
07388503b0 XSS,SQL OAuth Updated 2016-12-04 01:03:59 +07:00
swisskyrepo
7d67aa4e0d SQL injections payloads separated + OAuth 2016-11-29 23:27:35 +07:00
swisskyrepo
9f66d48f2b Update RCE payloads and README 2016-11-12 00:17:33 +07:00
swisskyrepo
54bf6d9a5b Methodology added, XSS payloads updated,little fix 2016-11-06 12:42:50 +07:00
swisskyrepo
22e8dc091f XXE renamed, little updates in SQL/Include + enum 2016-11-03 23:56:15 +07:00
swisskyrepo
c73124a79d Enumeration added and improvement for CRLF/XSS/SQL 2016-11-02 20:26:00 +07:00
swisskyrepo
db09e42a57 PHP object injection 2016-10-20 11:02:19 +07:00
swisskyrepo
bfd50ae2cb Fix in juggling type + CSV injection 2016-10-20 10:50:12 +07:00
swisskyrepo
4aa8ed4125 CVE Heartbleed and Shellshcok added 2016-10-20 09:54:29 +07:00
swisskyrepo
8317ae4a60 PHP Include payloads 2016-10-20 09:39:06 +07:00
swisskyrepo
06539ddb23 XSS payloads 2016-10-19 23:39:07 +07:00
swisskyrepo
bed3967509 Tar command exec 2016-10-18 18:36:18 +07:00
swisskyrepo
22b68979b4 Upload payloads 2016-10-18 18:13:23 +07:00
swisskyrepo
c097f222f4 XXE payloads 2016-10-18 14:06:10 +07:00
swisskyrepo
758f643d56 CRLF Payload 2016-10-18 15:15:43 +07:00
swisskyrepo
52934ed94d Initial commit 2016-10-18 14:29:08 +07:00