Trending repositories for topic payload
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Modular penetration testing platform that enables you to write, test, and execute exploit code.
A collection of various GitHub gists for hackers, pentesters and security researchers
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Modular penetration testing platform that enables you to write, test, and execute exploit code.
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
A collection of various GitHub gists for hackers, pentesters and security researchers
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
payloadcms/payload plugin for automatic image conversion to webp format.
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Apkmod can decompile, recompile, sign APK, and bind the payload with any legit APP
payloadcms/payload plugin for automatic image conversion to webp format.
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
Digital marketplace it's a next.js full stack application (e-commerce platform). Digital Marketplace is a sophisticated full-stack e-commerce platform designed to deliver a seamless shopping experienc...
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Modular penetration testing platform that enables you to write, test, and execute exploit code.
Add analytics charts and information directly in your Payload admin.
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
SPY BOMB is a tool used to generate various payloads for android,windows,ios,mac and many more it is very user friendly tool.
The BackDoor of HIPHP gives you the power to control websites based on PHP using HTTP/HTTPS protocol. By sending files, tokens and commands through port 80's POST/GET method, users can access a range ...
Open repository for learning dynamic shellcode loading (sample in many programming languages)
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
Burp Suite Certified Practitioner Exam Study
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Penetration tests guide based on OWASP including test cases, resources and examples.
payloadcms/payload plugin for automatic image conversion to webp format.
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
Add analytics charts and information directly in your Payload admin.
This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-ups, tools, techniques, programming/scripting notes, and more. I ...
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
DigiBee is a Full-Stack built with Next.js for frontend and Payload as backend. It is a modern digital product marketplace where you can sell your digital products like e-books, courses, templates, et...
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode
A simple cryptor for .NET/Native files with Injection and obfuscation
VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encoding c...
Payload is the open-source, fullstack Next.js framework, giving you instant backend superpowers. Get a full TypeScript backend and admin panel instantly. Use Payload as a headless CMS or for building ...
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C
:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
The LAZY script will make your life easier, and of course faster.
Burp Suite Certified Practitioner Exam Study
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Web 版 Java Payload 生成与利用工具,提供 Java 反序列化、Hessian 1/2 反序列化等Payload生成,以及 JNDI、Fake Mysql、JRMPListener 等利用|The web version of Java Payload generation and utilization tool provides Payload generation such ...
Athena OS Nix configuration files focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!
Digital marketplace it's a next.js full stack application (e-commerce platform). Digital Marketplace is a sophisticated full-stack e-commerce platform designed to deliver a seamless shopping experienc...
AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄
VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less recognizable form by employing random variable names and encoding c...
PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit)
This plugin aims to provide you with very specific and improved fields for the Payload admin panel.
👁️ Modded Program for remote control of windows computers via telegram bot. Written in C#
İçerisinde her biri özenle yazılmış, 80'den fazla siber güvenlik aracı bulunan kapsamlı bir siber güvenlik aracı.
GUI (Graphic user interface) in HTML, CSS, JavaScript, to make easyer and faster to create payload (.txt) for you Flipper Zero's bad-USB function.
用于探测Log4j漏洞, 将它POC的威力最大化, POC验证成功后会立即收到目标机器的系统主机名、时间、版本号、用户名、环境变量以及Log4j路径、java版本号、中间件信息等信息.
A fast & natively cross-platform Android OTA payload extractor written in Go
ALL IN ONE Hacking Tool For Hackers, Penetration Tester and Cybersecurity. New Version Beginner to Advanced Tool. This Tool is made for educational purpose only ! Author will not be responsible for an...
Add analytics charts and information directly in your Payload admin.