Go to file
2019-08-03 23:22:14 +02:00
_template_vuln SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
.github Better sponsoring method 2019-07-27 13:13:10 +02:00
AWS Amazon Bucket S3 GraphQL + RDP Bruteforce + PostgreSQL RCE 2019-07-01 23:29:29 +02:00
Command Injection Remove http:// prefix for DNS queries 2019-05-07 18:14:49 +02:00
CRLF Injection Fix name's capitalization 2019-03-07 00:07:55 +01:00
CSRF Injection HQL Injection + references update 2019-06-16 23:45:52 +02:00
CSV Injection HQL Injection + references update 2019-06-16 23:45:52 +02:00
CVE Exploits SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
Directory Traversal Directory Traversal CVE 2018 Spring 2019-07-27 13:02:16 +02:00
File Inclusion PostgreSQL rewrite + LFI SSH 2019-06-29 19:23:34 +02:00
GraphQL Injection GraphQL - Projection + Edges/Nodes 2019-07-05 21:34:04 +02:00
Insecure Deserialization Fix typo in PHP Object injection 2019-07-05 18:42:42 +02:00
Insecure Direct Object References Command injection rewritten 2019-04-21 19:50:50 +02:00
Insecure Management Interface Fix name's capitalization 2019-03-07 00:07:55 +01:00
Insecure Source Code Management ImageMagik Ghost Script + Typo git summary 2019-06-26 00:07:06 +02:00
JSON Web Token Magic Hashes SHA224 and SHA256 2019-07-10 21:26:24 +02:00
LaTeX Injection Fix name's capitalization 2019-03-07 00:07:55 +01:00
LDAP Injection Fix name's capitalization 2019-03-07 00:07:55 +01:00
Methodology and Resources XSS PostMessage 2019-08-03 23:22:14 +02:00
NoSQL Injection MS14-068 + /etc/security/opasswd 2019-06-29 17:55:13 +02:00
OAuth Masscan + AD password in description + ZSH revshell bugfix + Mimikatz lsass.dmp 2019-05-12 21:34:09 +02:00
Open Redirect SQL informationschema.processlist + UPNP warning + getcap -ep 2019-05-25 18:19:08 +02:00
SAML Injection GraphQL + LXD/etc/passwd PrivEsc + Win firewall 2019-06-09 13:46:40 +02:00
Server Side Request Forgery JWT RS256 to HS256 using pubkey to generate a signature 2019-07-10 20:58:50 +02:00
Server Side Template Injection Active Directory - Unconstrained delegation 2019-07-17 23:17:35 +02:00
SQL Injection HQL references 2019-07-19 19:34:23 +02:00
Type Juggling Type Juggling - Another SHA 256 2019-07-14 14:23:20 +02:00
Upload Insecure Files Active Directory - Unconstrained delegation 2019-07-17 23:17:35 +02:00
Web Cache Deception Fix name's capitalization 2019-03-07 00:07:55 +01:00
Web Sockets GraphQL + RDP Bruteforce + PostgreSQL RCE 2019-07-01 23:29:29 +02:00
XPATH Injection Fix name's capitalization 2019-03-07 00:07:55 +01:00
XSS Injection XSS PostMessage 2019-08-03 23:22:14 +02:00
XXE Injection HQL Injection + references update 2019-06-16 23:45:52 +02:00
.gitignore Shell IPv6 + Sandbox credential 2019-01-07 18:15:45 +01:00
BOOKS.md README rewrite : BOOKS and YOUTUBE 2019-05-12 22:43:42 +02:00
LICENSE Create License 2019-05-25 16:27:35 +02:00
README.md XSS PostMessage 2019-08-03 23:22:14 +02:00
YOUTUBE.md Fix YOUTUBE and BOOKS links 2019-05-12 22:59:22 +02:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a 🍻 IRL

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.