Go to file
2018-12-24 14:17:49 +01:00
_template_vuln CSRF - First draft 2018-12-24 14:14:51 +01:00
AWS Amazon Bucket S3 reGeorg + Meterpreter socks + S3 trick name 2018-11-24 13:49:08 +01:00
CRLF injection Markdown formatting update 2018-08-12 23:30:22 +02:00
CSRF injection CSRF - Fix image 2018-12-24 14:17:49 +01:00
CSV injection Markdown formatting - Part 2 2018-08-13 12:01:13 +02:00
CVE Exploits Attacks details + Summary JWT + XXE adjustments 2018-11-26 00:25:06 +01:00
File Inclusion - Path Traversal Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Insecure deserialization Insecure deserialization Python 2018-11-27 23:04:17 +01:00
Insecure direct object references Insecure direct object references - IDOR 2018-11-17 17:08:46 +01:00
Insecure management interface Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Insecure source code management Attacks details + Summary JWT + XXE adjustments 2018-11-26 00:25:06 +01:00
JSON Web Token Attacks details + Summary JWT + XXE adjustments 2018-11-26 00:25:06 +01:00
LaTeX injection Markdown formatting update 2018-08-12 23:30:22 +02:00
LDAP injection Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Methodology and Resources Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
NoSQL injection Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
OAuth Markdown formatting update 2018-08-12 23:30:22 +02:00
Open redirect Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
PHP juggling type Minor edit in deserialization PHP and type juggling 2018-11-26 23:35:43 +01:00
Remote commands execution Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Server Side Template injections Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
SQL injection Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
SSRF injection Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Tar commands execution Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Traversal directory Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
Upload insecure files Update httpd.conf 2018-12-14 00:03:50 +00:00
Web cache deception WebCache param miner file + Reverse shell Python TTY 2018-10-08 13:49:50 +02:00
XPATH injection Markdown formatting update 2018-08-12 23:30:22 +02:00
XSS injection Architecture - Files/Intruder/Images and README + template 2018-12-23 00:45:45 +01:00
XXE injection Attacks details + Summary JWT + XXE adjustments 2018-11-26 00:25:06 +01:00
.gitignore Markdown formatting - Part 3 2018-08-13 13:07:37 +02:00
README.md CSRF - Fix image 2018-12-24 14:17:49 +01:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I <3 pull requests :)

You can also contribute with a beer IRL or with buymeacoffee.com

Coffee

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like :

Try Harder

Ever wonder where you can use your knowledge ? The following list will help you find "targets" to improve your skills.

Book's list

Grab a book and relax, these ones are the best security books (in my opinion).

More resources

Blogs/Websites

Youtube

Docker

Command Link
docker pull remnux/metasploit docker-metasploit
docker pull paoloo/sqlmap docker-sqlmap
docker pull kalilinux/kali-linux-docker official Kali Linux
docker pull owasp/zap2docker-stable official OWASP ZAP
docker pull wpscanteam/wpscan official WPScan
docker pull infoslack/dvwa Damn Vulnerable Web Application (DVWA)
docker run --name dvna -p 9090:9090 -d appsecco/dvna:sqlite Damn Vulnerable NodeJS Application
docker pull danmx/docker-owasp-webgoat OWASP WebGoat Project docker image
docker pull opendns/security-ninjas Security Ninjas
docker pull ismisepaul/securityshepherd OWASP Security Shepherd
docker-compose build && docker-compose up OWASP NodeGoat
docker pull citizenstig/nowasp OWASP Mutillidae II Web Pen-Test Practice Application
docker pull bkimminich/juice-shop OWASP Juice Shop