Trending repositories for topic payload
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Burp Suite Certified Practitioner Exam Study
DigiBee is a Full-Stack built with Next.js for frontend and Payload as backend. It is a modern digital product marketplace where you can sell your digital products like e-books, courses, templates, et...
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
DigiBee is a Full-Stack built with Next.js for frontend and Payload as backend. It is a modern digital product marketplace where you can sell your digital products like e-books, courses, templates, et...
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Burp Suite Certified Practitioner Exam Study
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
DigiBee is a Full-Stack built with Next.js for frontend and Payload as backend. It is a modern digital product marketplace where you can sell your digital products like e-books, courses, templates, et...
Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode
Digital marketplace it's a next.js full stack application (e-commerce platform). Digital Marketplace is a sophisticated full-stack e-commerce platform designed to deliver a seamless shopping experienc...
This plugin aims to provide you with very specific and improved fields for the Payload admin panel.
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
This script allows you to steal some informations from a computer.
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.
Payload CMS plugin which provides a visual live editor directly in the Admin UI. Works for collections and globals. Compatible with any kind of JS/TS based frontend technology.
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Penetration tests guide based on OWASP including test cases, resources and examples.
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Athena OS is a Arch/Nix-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
Digital marketplace it's a next.js full stack application (e-commerce platform). Digital Marketplace is a sophisticated full-stack e-commerce platform designed to deliver a seamless shopping experienc...
Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode
Payload CMS plugin for automatic Blurhash encoding of images
DigiBee is a Full-Stack built with Next.js for frontend and Payload as backend. It is a modern digital product marketplace where you can sell your digital products like e-books, courses, templates, et...
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
This plugin aims to provide you with very specific and improved fields for the Payload admin panel.
This script allows you to steal some informations from a computer.
This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-ups, tools, techniques, programming/scripting notes, and more. I ...
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
İçerisinde her biri özenle yazılmış, 80'den fazla siber güvenlik aracı bulunan kapsamlı bir siber güvenlik aracı.
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encoding c...
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
Digital marketplace it's a next.js full stack application (e-commerce platform). Digital Marketplace is a sophisticated full-stack e-commerce platform designed to deliver a seamless shopping experienc...
A simple cryptor for .NET/Native files with Injection and obfuscation
Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
DigiBee is a Full-Stack built with Next.js for frontend and Payload as backend. It is a modern digital product marketplace where you can sell your digital products like e-books, courses, templates, et...
VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encoding c...
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
The LAZY script will make your life easier, and of course faster.
Athena OS is a Arch/Nix-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Burp Suite Certified Practitioner Exam Study
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Repository for Flipper Zero/USB Rubber Ducky payloads 😈
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encoding c...
This plugin aims to provide you with very specific and improved fields for the Payload admin panel.
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
👁️ Modded Program for remote control of windows computers via telegram bot. Written in C#
İçerisinde her biri özenle yazılmış, 80'den fazla siber güvenlik aracı bulunan kapsamlı bir siber güvenlik aracı.
用于探测Log4j漏洞, 将它POC的威力最大化, POC验证成功后会立即收到目标机器的系统主机名、时间、版本号、用户名、环境变量以及Log4j路径、java版本号、中间件信息等信息.
GUI (Graphic user interface) in HTML, CSS, JavaScript, to make easyer and faster to create payload (.txt) for you Flipper Zero's bad-USB function.
A fast & natively cross-platform Android OTA payload extractor written in Go
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.
Add analytics charts and information directly in your Payload admin.
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.