All Categories → Security → payloads

Top 37 payloads open source projects

Payloads
Git All the Payloads! A collection of web attack payloads.
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Xss Loader
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Tiny Xss Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Fakeimageexploiter
Use a Fake image.jpg to exploit targets (hide known file extensions)
Pixload
Image Payload Creating/Injecting tools
Defcon27 csharp workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Bugbounty Cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
SSRF payload
本脚本旨在生成各类畸形URL链接,进行探测使用的payload,尝试绕过服务端ssrf限制。
Loki.Rat
Loki.Rat is a fork of the Ares RAT, it integrates new modules, like recording , lockscreen , and locate options. Loki.Rat is a Python Remote Access Tool.
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
badchars
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
AMP-Research
Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks
1-37 of 37 payloads projects