GitHub topics: payloads
hak5/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
Language: PowerShell - Size: 56.3 MB - Last synced at: about 3 hours ago - Pushed at: about 4 hours ago - Stars: 4,757 - Forks: 1,479

swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Language: Python - Size: 22.2 MB - Last synced at: about 5 hours ago - Pushed at: 2 days ago - Stars: 65,341 - Forks: 15,339

swisskyrepo/HardwareAllTheThings
Hardware/IOT Pentesting Wiki
Language: HTML - Size: 12.8 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 620 - Forks: 142

cybersecplayground/bugbounty-Tips-and-Tricks
A curated collection of bug bounty tips, tricks, payloads, and bypass techniques
Language: Shell - Size: 99.6 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Mehdi0x90/Web_Hacking
Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.
Size: 825 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 591 - Forks: 110

MesserUY/server-template
Type‑safe, stable, scalable.
Language: TypeScript - Size: 95.7 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

bL34cHig0/Pentest-Resources-Cheat-Sheets
This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-ups, tools, techniques, programming/scripting notes, and more. I documented them in this repo to provide like-minded offensive security enthusiasts and professionals easy access to these valuable resources.
Size: 64.5 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 62 - Forks: 16

swisskyrepo/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
Language: HTML - Size: 18.4 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1,448 - Forks: 286

Mugishy/DuckyScript-Payloads-Linux
A collection of DuckyScript payloads targeting Linux systems.
Language: Shell - Size: 24.4 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 18 - Forks: 0

Vulnpire/Arsenal
Collection of tools, scripts, one-liners, templates, dorks and more
Language: Shell - Size: 13.2 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 9 - Forks: 3

Aif4thah/Dojo-101
Offline Cybersecurity Knowledge Base
Size: 667 KB - Last synced at: 1 day ago - Pushed at: 7 days ago - Stars: 163 - Forks: 54

Birdo1221/SecLists Fork of danielmiessler/SecLists
SecLists. It's a collection of lists used during security assessments, collected in one place.
Language: PHP - Size: 2.02 GB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 0 - Forks: 0

nettitude/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Language: PowerShell - Size: 115 MB - Last synced at: 6 days ago - Pushed at: 2 months ago - Stars: 1,915 - Forks: 340

xajkep/wordlists
Infosec Wordlists and more.
Language: Python - Size: 9.25 MB - Last synced at: 2 days ago - Pushed at: almost 2 years ago - Stars: 834 - Forks: 237

h4ck3r0/Metasploit-termux
Install Metasploit In Termux 2023, No Error, Maintained, Termux
Language: Shell - Size: 7.6 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 210 - Forks: 27

payloadbox/directory-payload-list
🎯 Directory Payload List
Size: 2.89 MB - Last synced at: 4 days ago - Pushed at: 10 months ago - Stars: 167 - Forks: 77

Hunterdii/Awesome-Hacking
🔐 Welcome to Hack-Academia, your ultimate resource hub for all things 🖥️ hacking, 🔧 pentesting, and 🛡️ security research. Whether you are a 🌱 beginner looking to explore the world of cybersecurity or a 🧑💻 seasoned professional seeking cutting-edge techniques and insights, Hack-Academia is here to empower you. ⚡
Size: 220 KB - Last synced at: 11 days ago - Pushed at: 6 months ago - Stars: 19 - Forks: 3

Lonaryx/Attiny85_WiFi_Stiler
Attiny85 WiFi Profile Stealer 🌐🔑 - небольшой, но мощный инструмент, разработанный для изучения и сбора профилей сохраненных WiFi-сетей на целевом компьютере. 📶💻
Language: C++ - Size: 23.4 KB - Last synced at: 14 days ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 2

cytopia/badchars
Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.
Language: Python - Size: 39.1 KB - Last synced at: 4 days ago - Pushed at: over 3 years ago - Stars: 290 - Forks: 42

OSINTI4L/DuckyScript-Payloads-Linux
A collection of DuckyScript payloads targeting Linux systems.
Language: Shell - Size: 35.2 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 4 - Forks: 0

hahwul/XSS-Payload-without-Anything
XSS Payload without Anything.
Size: 7.81 KB - Last synced at: 5 days ago - Pushed at: almost 6 years ago - Stars: 105 - Forks: 28

capture0x/XSS-LOADER
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Language: Python - Size: 48.8 KB - Last synced at: 22 days ago - Pushed at: almost 2 years ago - Stars: 579 - Forks: 116

king04aman/KeyLogger
A keylogger, sometimes called a keystroke logger or keyboard capture, is a type of surveillance technology used to monitor and record each keystroke on a specific computer. Keylogger software is also available for use on smartphones, such as the Apple iPhone and Android devices.
Language: Python - Size: 33.2 KB - Last synced at: 21 days ago - Pushed at: about 1 year ago - Stars: 178 - Forks: 35

ES-UNIVERSE/ESRAT
Android, iOS, Win Hacking 🔥
Language: HTML - Size: 235 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 10 - Forks: 2

exploit0xd/Fuzzout
Every Hacker's Go to Fuzzing List. Introducing the Ultimate Fuzzing Directory: Your Go-To Resource for Penetration Testers and Bug Bounty Hunters! Unlock the power of comprehensive fuzzing with our meticulously curated Fuzzing Directory, a one-stop solution designed to streamline your penetration testing and bug bounty hunting endeavors.
Language: Python - Size: 563 MB - Last synced at: 22 days ago - Pushed at: over 1 year ago - Stars: 22 - Forks: 4

foospidy/payloads
Git All the Payloads! A collection of web attack payloads.
Language: Shell - Size: 69.6 MB - Last synced at: 29 days ago - Pushed at: almost 2 years ago - Stars: 3,754 - Forks: 977

terjanq/Tiny-XSS-Payloads
A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
Language: JavaScript - Size: 618 KB - Last synced at: 29 days ago - Pushed at: 5 months ago - Stars: 2,072 - Forks: 203

mvelazc0/defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Language: C# - Size: 5.34 MB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 1,138 - Forks: 270

amir13872/funny-virus
A collection of tiny, fun viruses and malware created purely for entertainment and playful programming experiments. This project is meant just for fun and harmless testing!
Language: Python - Size: 85 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

kgretzky/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
Language: JavaScript - Size: 7.46 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 2,121 - Forks: 267

yogsec/Pen-Testing-Google-Dorks
Google Dorks that can be used for penetration testing, security research, and information gathering.
Size: 45.9 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 33 - Forks: 5

tokyoneon/Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Language: PowerShell - Size: 5.78 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 1,484 - Forks: 251

ogh-bnz/SecPayloads
Sec-Payloads, It's a collection of multiple types of lists used during security assessments & used for bug bounty hunting or penetration testing, collected in one place. List types include xss, sqli, sensitive data patterns, fuzzing payloads, web shells, and many more.
Size: 7.04 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 6 - Forks: 1

machine1337/pyobfuscate
A simple and efficent script to obfuscate python payloads to make it completely FUD
Language: Python - Size: 5.86 KB - Last synced at: 18 days ago - Pushed at: over 1 year ago - Stars: 36 - Forks: 10

machine1337/mafiahacks
The purpose of this tool is to automate the payload Creation Process. U can Create Payloads For All Types of OS in Seconds.
Language: Shell - Size: 259 KB - Last synced at: 18 days ago - Pushed at: over 1 year ago - Stars: 52 - Forks: 16

nccgroup/Winpayloads
Undetectable Windows Payload Generation
Language: Python - Size: 22.8 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 1,588 - Forks: 335

machine1337/window-rat
The purpose of this tool is to test the window10 defender protection and also other antivirus protection.
Language: Python - Size: 7.81 KB - Last synced at: 18 days ago - Pushed at: almost 2 years ago - Stars: 93 - Forks: 47

insightglacier/Dictionary-Of-Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Language: Shell - Size: 240 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 1,967 - Forks: 361

EdOverflow/bugbounty-cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Size: 142 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 6,090 - Forks: 1,586

daffainfo/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
Size: 264 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 6,181 - Forks: 1,205

0xSobky/HackVault
A container repository for my public web hacks!
Language: JavaScript - Size: 15.6 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 1,985 - Forks: 275

whwlsfb/BurpCrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件
Language: Java - Size: 11 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 1,499 - Forks: 172

AyslanBatista/rust-offsec
Repositório voltado para scripts, exploits, tools e payloads feitos em Rust
Language: Rust - Size: 45.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

andripwn/PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Language: HTML - Size: 439 KB - Last synced at: 3 days ago - Pushed at: almost 6 years ago - Stars: 46 - Forks: 15

austinsonger/payloadsandlists
Payloads and Lists
Language: Python - Size: 406 MB - Last synced at: 8 days ago - Pushed at: about 5 years ago - Stars: 21 - Forks: 13

cujanovic/Open-Redirect-Payloads
Open Redirect Payloads
Language: Shell - Size: 26.4 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 608 - Forks: 182

yogsec/BugBoard
BugBoard: A comprehensive open-source cybersecurity tool for vulnerability detection and bug hunting.
Language: HTML - Size: 2.61 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 21 - Forks: 4

Bharadwaja1557/Cyber-Octopus
Cyber Security projects. . .
Language: Python - Size: 1.21 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 24 - Forks: 3

payloadbox/sql-injection-payload-list
🎯 SQL Injection Payload List
Size: 76.2 KB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 5,336 - Forks: 1,249

payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Size: 264 KB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 6,848 - Forks: 1,761

1N3/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Language: BlitzBasic - Size: 84.3 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 3,766 - Forks: 1,192

NKUNDIBIZA/Pen-Testing-Google-Dorks
Google Dorks that can be used for penetration testing, security research, and information gathering.
Size: 20.5 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

foospidy/web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Language: Python - Size: 199 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 134 - Forks: 42

payloadbox/xxe-injection-payload-list
🎯 XML External Entity (XXE) Injection Payload List
Size: 77.1 KB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 1,152 - Forks: 316

1d8/offsec
Repository with offensive code/tooling I've developed.
Language: Python - Size: 43 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 1

edoardottt/malicious-rMQR-Codes
Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more
Language: Python - Size: 2.2 MB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 40 - Forks: 3

kaimi-io/web-fuzz-wordlists
Common Web Managers Fuzz Wordlists
Size: 198 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 174 - Forks: 43

payloadbox/open-redirect-payload-list
🎯 Open Redirect Payload List
Size: 17.6 KB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 567 - Forks: 199

payloadbox/csv-injection-payloads
🎯 CSV Injection Payloads
Size: 7.81 KB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 208 - Forks: 82

payloadbox/ssti-payloads
🎯 Server Side Template Injection Payloads
Size: 33.2 KB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 629 - Forks: 137

payloadbox/rfi-lfi-payload-list
🎯 RFI/LFI Payload List
Size: 35.2 KB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 566 - Forks: 195

InfoSecREDD/BTSM-Payloads
BTSM (Behind-the-Scenes Manipulation) Payloads PoC
Language: PowerShell - Size: 6.84 KB - Last synced at: 29 days ago - Pushed at: about 1 year ago - Stars: 28 - Forks: 2

alexdevzz/spring-ecommerce-api
This project is a simplified REST API developed in Spring framework that allows the management of products and orders of a virtual store with ease.
Language: Java - Size: 248 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 3 - Forks: 0

n4itr0-07/Automation-Suite
A powerful collection of scripts for automating bug bounty hunting, vulnerability detection, and security analysis. Speed up your recon and exploitation workflows with ease!
Language: Python - Size: 53.7 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 4 - Forks: 1

bountyhacking/Payloads_Tool_box
At this repo you can find any tools, tricks or templates for general penetration testing assesment
Size: 4.36 MB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 11 - Forks: 4

0xAnthonyW/DuckyIRAutomation
This project demonstrates how to utilize the DSTIKE White Ducky, a powerful ATmega32U4-based USB attack tool, for automating tasks and executing advanced BadUSB scripts with integrated IR capabilities.
Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

ronin-rb/ronin-payloads
A Ruby micro-framework for writing and running exploit payloads
Language: Ruby - Size: 1.48 MB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 22 - Forks: 7

aenslei/flipperZero-studies
Learning how to create simple USB payloads using duckyScript and Powershell for the Flipper Zero!
Language: PowerShell - Size: 37.1 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 11 - Forks: 0

grugnoymeme/flipperzero-badUSB
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
Language: Shell - Size: 157 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 258 - Forks: 14

ScRiPt1337/EvilDav
EvilDav is a powerful and flexible WebDAV server with advanced features including geofencing, bot detection, keyword blocking, read-only mode, reverse proxy functionality, customizable server header mimicking, and logging.
Language: Python - Size: 32.2 KB - Last synced at: 1 day ago - Pushed at: 10 months ago - Stars: 5 - Forks: 1

SafeAF/DigitalMunitions
Payloads for buffer overflows and other exploits
Language: C - Size: 11.7 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 5 - Forks: 4

InfoSecREDD/REPG-Community-Payloads
A collection of Encoded Payloads from the Community both for Hak5 & BadUSB Devices
Size: 84 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 68 - Forks: 9

yogsec/Open-Redirect-Payloads
A collection of various Open Redirect payloads for security researchers, penetration testers, and bug bounty hunters.
Size: 28.3 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

glaucusec/awesome-repos
Repositories, Links, Payloads, Blogs, Tools, etc.. which I think might be useful for pentesting and bug bounty
Size: 39.1 KB - Last synced at: 5 days ago - Pushed at: over 2 years ago - Stars: 26 - Forks: 1

gigabait2053/Metasploit-Framework-No-Crack
Metasploit Framework is a powerful open-source tool for penetration testing, vulnerability scanning, and security research.
Size: 6.84 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

koshakkotuk/Metasploit-Framework-No-Crack
Metasploit Framework is a powerful open-source tool for penetration testing, vulnerability scanning, and security research.
Size: 0 Bytes - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

byt3n33dl3/thc-Cartel
Configurations and Deprecated payloads. Some useful scripts for Cobaltstrike.
Language: C - Size: 21.5 KB - Last synced at: 1 day ago - Pushed at: 10 months ago - Stars: 18 - Forks: 0

hak5/sharkjack-payloads
The Official Hak5 Shark Jack Payload Repository
Language: Shell - Size: 174 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 579 - Forks: 197

VolkanSah/XSSPY-NCF
XssPy is a tool designed to help security researchers and ethical hackers identify potential Cross-Site Scripting (XSS) vulnerabilities in web applications. It automates the process of testing for XSS vulnerabilities by analyzing web pages and submitting payloads to check for any possible security issues.
Language: Python - Size: 1.13 MB - Last synced at: 5 days ago - Pushed at: 4 months ago - Stars: 6 - Forks: 3

bst04/payloads_flipperZero
Collection of Payloads BadUSB for Flipper Zero with DuckyScript 1.0
Size: 2.35 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 158 - Forks: 10

InfoSecWarrior/Offensive-Payloads
List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.
Language: PHP - Size: 188 KB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 272 - Forks: 105

ihebski/XSS-Payloads
Collection of XSS Payloads for fun and profit
Size: 93.8 KB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 172 - Forks: 60

usethisname1419/XSS-Obsfuscator
Applies obfuscation techniques to XSS payloads
Language: Python - Size: 12.7 KB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

shreyaschavhan/bugbountywriteups
This Repository will contain Bug Bounty Write-Up that I read on daily basis!
Size: 10.7 KB - Last synced at: 2 months ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 2

th3cyb3rhub/payloads
Language: JavaScript - Size: 407 KB - Last synced at: 1 day ago - Pushed at: 4 months ago - Stars: 12 - Forks: 3

HackfutSec/XssDump
**XssDump** is a Python-based XSS (Cross-Site Scripting) vulnerability scanner designed to test web applications for potential XSS vulnerabilities. The script performs automated testing by injecting payloads into URLs and analyzing HTTP responses to check for the presence of malicious scripts.
Language: Python - Size: 29.3 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

MalDev101/Loveware
Community driven computer worm
Language: Batchfile - Size: 3.68 MB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 59 - Forks: 20

h0lyl337/Drakaina-Botnet-Lite
an AIO Botnet Lite version
Language: Python - Size: 463 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 8 - Forks: 3

hacker-hub8/Attiny85_payloads
digispark Attiny 85 payloads and scripts
Language: C++ - Size: 1.73 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 8 - Forks: 0

Phenomite/AMP-Research
Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks
Language: C - Size: 989 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 354 - Forks: 97

bst04/myrubberducky-shits
Some payloads I made to Hak5 with DuckyScript 3
Size: 68.4 KB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

9dl/WhoAreYou
Multi-functional Vulnerability Testing Tool in C#
Language: C# - Size: 23.4 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

xNaughty/BugBountyTips
BugBountyTips en Español
Size: 65.4 KB - Last synced at: 6 months ago - Pushed at: over 2 years ago - Stars: 24 - Forks: 2

sh377c0d3/Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Language: PHP - Size: 82.4 MB - Last synced at: 6 months ago - Pushed at: about 2 years ago - Stars: 892 - Forks: 187

devploit/pwny.cc
Repository of useful payloads and tips for pentesting/bug bounty.
Size: 1.79 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 25 - Forks: 7

DatavenueLiveObjects/Payload-decoders
Live Objects can turn your compacted payloads into json payloads. Enabled for SMS, LoRa, MQTT.
Language: Java - Size: 53.4 MB - Last synced at: 7 days ago - Pushed at: 6 months ago - Stars: 5 - Forks: 3

exfil0/SQLi-Advanced-Scanner
The Advanced SQL Injection Scanner is a sophisticated, Python-based tool crafted for security analysts and penetration testers. It automates the detection of SQL Injection vulnerabilities in web applications by sending varied SQLi payloads to specified URLs and analyzing the responses for signs of injectable parameters.
Language: Python - Size: 14.6 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 1

LasCC/HackTools
The all-in-one browser extension for offensive security professionals 🛠
Language: TypeScript - Size: 38.7 MB - Last synced at: 7 months ago - Pushed at: 9 months ago - Stars: 5,804 - Forks: 646

sighook/pixload
Image Payload Creating/Injecting tools
Language: Perl - Size: 115 KB - Last synced at: 7 months ago - Pushed at: over 1 year ago - Stars: 1,202 - Forks: 238

r00t-3xp10it/FakeImageExploiter
Use a Fake image.jpg to exploit targets (hide known file extensions)
Language: Shell - Size: 4.81 MB - Last synced at: 6 months ago - Pushed at: over 5 years ago - Stars: 895 - Forks: 341
