All Projects → foospidy → Payloads

foospidy / Payloads

Licence: gpl-3.0
Git All the Payloads! A collection of web attack payloads.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Payloads

Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Stars: ✭ 974 (-65.97%)
Mutual labels:  hacking, pentest, xss, sqli
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-89.38%)
Mutual labels:  hacking, cybersecurity, payload, payloads
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+1049.86%)
Mutual labels:  hacking, pentest, payload, payloads
Cazador unr
Hacking tools
Stars: ✭ 95 (-96.68%)
Mutual labels:  hacking, xss, sqli
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (-70.41%)
Mutual labels:  hacking, xss, sqli
Pythem
pentest framework
Stars: ✭ 1,060 (-62.96%)
Mutual labels:  hacking, pentest, xss
Xspear
Powerfull XSS Scanning and Parameter analysis tool&gem
Stars: ✭ 583 (-79.63%)
Mutual labels:  hacking, pentest, xss
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (-92.94%)
Mutual labels:  payload, appsec, payloads
Collection Document
Collection of quality safety articles. Awesome articles.
Stars: ✭ 1,387 (-51.54%)
Mutual labels:  hacking, pentest, xss
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-95.77%)
Mutual labels:  hacking, cybersecurity, payload
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Stars: ✭ 150 (-94.76%)
Mutual labels:  hacking, pentest, sqli
Resources For Beginner Bug Bounty Hunters
A list of resources for those interested in getting started in bug bounties
Stars: ✭ 7,185 (+151.05%)
Mutual labels:  hacking, pentest, xss
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-94.9%)
Mutual labels:  hacking, xss, sqli
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (-8.56%)
Mutual labels:  xss, payload, payloads
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (-3.91%)
Mutual labels:  hacking, cybersecurity, payloads
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (-74.98%)
Mutual labels:  hacking, payload, payloads
Shodan Dorks
Dorks for shodan.io. Some basic shodan dorks collected from publicly available data.
Stars: ✭ 118 (-95.88%)
Mutual labels:  hacking, pentest, cybersecurity
Xss Loader
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Stars: ✭ 215 (-92.49%)
Mutual labels:  hacking, xss, payloads
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-95.63%)
Mutual labels:  hacking, pentest, appsec
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (-94.2%)
Mutual labels:  hacking, pentest, payload

payloads

Git All the Payloads! A collection of web attack payloads. Pull requests are welcome!

Usage

run ./get.sh to download external payloads and unzip any payload files that are compressed.

Payload Credits

OWASP

Other

ctf

Requests extracted from either packet captures or log files of capture the flag (ctf) events. Mostly raw data so not all requests are actual payloads, however requests should be deduplicated.

Miscellaneous

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].