Outils d'utilisateurs

Outils du Site


compilation_de_payloads

Différences

Cette page vous donne les différences entre la révision choisie et la version actuelle de la page.

Lien vers cette vue

compilation_de_payloads [2020/07/08 09:21]
M0N5T3R
compilation_de_payloads [2020/07/26 21:40] (Version actuelle)
M0N5T3R [Compilation de payload]
Ligne 1: Ligne 1:
 FIXME **Le PAD pour proposer une amélioration à cette page :** https://pad.zenk-security.com/p/merci FIXME **Le PAD pour proposer une amélioration à cette page :** https://pad.zenk-security.com/p/merci
  
-====== Des outils pour automatiser Google Hacking Database ======+====== Compilation de payload ======
  
 +**powershell**
 +
 +
 +🛠 Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security https://github.com/samratashok/nishang
 +
 +
 +**XSS**
  
 🛠  Cross Site Scripting ( XSS ) Vulnerability Payload List https://github.com/payloadbox/xss-payload-list 🛠  Cross Site Scripting ( XSS ) Vulnerability Payload List https://github.com/payloadbox/xss-payload-list
  
 🛠  Cross Site Scripting ( XSS ) Vulnerability Payload List https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection 🛠  Cross Site Scripting ( XSS ) Vulnerability Payload List https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection
 +
 +🛠 Cross Site Scripting ( XSS ) Vulnerability Payload List https://github.com/payloadbox/xss-payload-list
 +
 +**Command Injection**
  
 🛠 Command Injection Payload List https://github.com/payloadbox/command-injection-payload-list 🛠 Command Injection Payload List https://github.com/payloadbox/command-injection-payload-list
 +
 +**sql-injection**
  
 🛠 sql-injection-payload-list https://github.com/payloadbox/sql-injection-payload-list 🛠 sql-injection-payload-list https://github.com/payloadbox/sql-injection-payload-list
  
 +
 +**open-redirect-payload-list**
  
 🛠 open-redirect-payload-list https://github.com/payloadbox/open-redirect-payload-list 🛠 open-redirect-payload-list https://github.com/payloadbox/open-redirect-payload-list
  
 +**XXE**
  
 🛠 XML External Entity (XXE) Injection Payload List https://github.com/payloadbox/xxe-injection-payload-list 🛠 XML External Entity (XXE) Injection Payload List https://github.com/payloadbox/xxe-injection-payload-list
  
 +**RFI/LFI**
  
 🛠 RFI/LFI Payload List https://github.com/payloadbox/rfi-lfi-payload-list 🛠 RFI/LFI Payload List https://github.com/payloadbox/rfi-lfi-payload-list
  
 +**Server Side Template Injection**
  
 🛠 Server Side Template Injection Payloads https://github.com/payloadbox/ssti-payloads 🛠 Server Side Template Injection Payloads https://github.com/payloadbox/ssti-payloads
  
-🛠 CSV Injection Payloads https://github.com/payloadbox/csv-injection-payloads+** CSV**
  
 +🛠 CSV Injection Payloads https://github.com/payloadbox/csv-injection-payloads
  
-🛠 Cross Site Scripting ( XSS ) Vulnerability Payload List https://github.com/payloadbox/xss-payload-list +**Directory **
  
 🛠 Directory Payload List https://github.com/payloadbox/directory-payload-list 🛠 Directory Payload List https://github.com/payloadbox/directory-payload-list
compilation_de_payloads.1594192910.txt.gz · Dernière modification: 2020/07/08 09:21 par M0N5T3R