Payloads All The Things Logo

Payloads All The Things

0
Free
Visit Website

A comprehensive list of useful payloads and bypasses for Web Application Security, including README.md files with vulnerability descriptions and exploitation techniques, Intruder files for Burp Intruder, images, and other referenced files. It also covers various attack techniques for Active Directory, Cloud services like AWS and Azure, Linux, Metasploit, network pivoting, reverse shells, subdomain enumeration, and Windows.

FEATURES

ALTERNATIVES

Linux Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis with various tools and resources.

A managed code hooking template for .NET assemblies, enabling API hooking, code injection, and runtime manipulation.

A tool that scans for accessibility tools backdoors via RDP

Hidden parameters discovery suite

A C2 front flow control tool designed to evade detection by Blue Teams, AVs, and EDRs.

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

A DNS rebinding attack framework for security researchers and penetration testers.