Go to file
2018-12-25 15:51:11 +01:00
_template_vuln CSRF - First draft 2018-12-24 14:14:51 +01:00
AWS Amazon Bucket S3 Adding references sectio 2018-12-24 15:02:50 +01:00
CRLF injection Adding references sectio 2018-12-24 15:02:50 +01:00
CSRF injection CSRF - Fix image 2018-12-24 14:17:49 +01:00
CSV injection Adding references sectio 2018-12-24 15:02:50 +01:00
CVE Exploits Attacks details + Summary JWT + XXE adjustments 2018-11-26 00:25:06 +01:00
File Inclusion - Path Traversal Adding references sectio 2018-12-24 15:02:50 +01:00
Insecure deserialization Adding references sectio 2018-12-24 15:02:50 +01:00
Insecure direct object references Adding references sectio 2018-12-24 15:02:50 +01:00
Insecure management interface Adding references sectio 2018-12-24 15:02:50 +01:00
Insecure source code management Adding references sectio 2018-12-24 15:02:50 +01:00
JSON Web Token Adding references sectio 2018-12-24 15:02:50 +01:00
LaTeX injection Adding references sectio 2018-12-24 15:02:50 +01:00
LDAP injection Adding references sectio 2018-12-24 15:02:50 +01:00
Methodology and Resources Linux - PrivEsc - First draft 2018-12-25 15:51:11 +01:00
NoSQL injection Adding references sectio 2018-12-24 15:02:50 +01:00
OAuth Adding references sectio 2018-12-24 15:02:50 +01:00
Open redirect Adding references sectio 2018-12-24 15:02:50 +01:00
PHP juggling type Adding references sectio 2018-12-24 15:02:50 +01:00
Remote commands execution XXE references + summary 2018-12-25 12:08:32 +01:00
Server Side Template injections Adding references sectio 2018-12-24 15:02:50 +01:00
SQL injection Adding references sectio 2018-12-24 15:02:50 +01:00
SSRF injection Adding references sectio 2018-12-24 15:02:50 +01:00
Tar commands execution Adding references sectio 2018-12-24 15:02:50 +01:00
Traversal directory Adding references sectio 2018-12-24 15:02:50 +01:00
Upload insecure files Adding references sectio 2018-12-24 15:02:50 +01:00
Web cache deception Adding references sectio 2018-12-24 15:02:50 +01:00
XPATH injection Adding references sectio 2018-12-24 15:02:50 +01:00
XSS injection Blind XSS Angular JS 2018-12-24 15:09:43 +01:00
XXE injection Windows Priv Esc - Unquoted Path, Password looting and Powershell version 2018-12-25 15:19:45 +01:00
.gitignore Markdown formatting - Part 3 2018-08-13 13:07:37 +02:00
README.md CSRF - Fix image 2018-12-24 14:17:49 +01:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I <3 pull requests :)

You can also contribute with a beer IRL or with buymeacoffee.com

Coffee

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like :

Try Harder

Ever wonder where you can use your knowledge ? The following list will help you find "targets" to improve your skills.

Book's list

Grab a book and relax, these ones are the best security books (in my opinion).

More resources

Blogs/Websites

Youtube

Docker

Command Link
docker pull remnux/metasploit docker-metasploit
docker pull paoloo/sqlmap docker-sqlmap
docker pull kalilinux/kali-linux-docker official Kali Linux
docker pull owasp/zap2docker-stable official OWASP ZAP
docker pull wpscanteam/wpscan official WPScan
docker pull infoslack/dvwa Damn Vulnerable Web Application (DVWA)
docker run --name dvna -p 9090:9090 -d appsecco/dvna:sqlite Damn Vulnerable NodeJS Application
docker pull danmx/docker-owasp-webgoat OWASP WebGoat Project docker image
docker pull opendns/security-ninjas Security Ninjas
docker pull ismisepaul/securityshepherd OWASP Security Shepherd
docker-compose build && docker-compose up OWASP NodeGoat
docker pull citizenstig/nowasp OWASP Mutillidae II Web Pen-Test Practice Application
docker pull bkimminich/juice-shop OWASP Juice Shop