GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

payloads

Website
Wikipedia
swisskyrepo/PayloadsAllTheThings
https://static.github-zh.com/github_avatars/swisskyrepo?size=40
swisskyrepo / PayloadsAllTheThings

#夺旗赛 (CTF) 和网络安全资源#该仓库整理了Web安全相关攻击示例代码和资源

pentestpayloadbypassWeb appHackingvulnerabilitybountymethodologyprivilege-escalationpenetration-testingcheatsheet安全enumerationBug BountyredteampayloadsHacktoberfest
Python 65.98 k
24 天前
https://static.github-zh.com/github_avatars/payloadbox?size=40
payloadbox / xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

xssxss-payloadsxss-vulnerabilityxss-exploitationxss-detectionxss-attacksxss-scannerxss-injectionxss-pocxss-scannerscross-site-scriptingwebsecuritypayloadspayloadBug Bounty
7.17 k
1 年前
https://static.github-zh.com/github_avatars/daffainfo?size=40
daffainfo / AllAboutBugBounty

这些是我从各种渠道收集的bug bounty笔记

Bug BountybugbountytipsbypasspayloadsreconnaissancebugHacking安全payloadpenetration-testingvulnerabilityCybersecuritypentest
6.3 k
2 年前
https://static.github-zh.com/github_avatars/EdOverflow?size=40
EdOverflow / bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

安全payloadsCybersecurityBug Bounty
6.16 k
2 年前
LasCC/HackTools
https://static.github-zh.com/github_avatars/LasCC?size=40
LasCC / HackTools

The all-in-one browser extension for offensive security professionals 🛠

reverse-shellHackinghack-toolsChrome 插件Firefox 插件hacktoolspayloadsxss-payloadshackmsfvenommetasploithackbarcheatsheetpurpleteamredteamBug Bounty
TypeScript 6.12 k
5 个月前
https://static.github-zh.com/github_avatars/payloadbox?size=40
payloadbox / sql-injection-payload-list

#安全#🎯 SQL Injection Payload List

sql-injectionattackerowasp-top-10payloadspayloadwebsecurityBug Bountysecurity-researchHackinginjection-attacksinjection
5.55 k
1 年前
hak5/usbrubberducky-payloads
https://static.github-zh.com/github_avatars/hak5?size=40
hak5 / usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

badusbducky-payloadsduckyscripthak5hid安全usb-rubber-duckyhacking-toolspayloadspentesting
PowerShell 4.83 k
18 天前
https://static.github-zh.com/github_avatars/1N3?size=40
1N3 / IntruderPayloads

#安全#A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

burpsuiteintruderpayloadsfuzz-listsFuzzing/Fuzz testingfuzzinjectionburpsuite-engagementburpsuite-intruderattacksql-injectionBug Bounty
BlitzBasic 3.81 k
4 年前
https://static.github-zh.com/github_avatars/foospidy?size=40
foospidy / payloads

Git All the Payloads! A collection of web attack payloads.

payloadpayloadsxsssqliweb-attack-payloadspasswordspentestHackingappsecCybersecurity
Shell 3.79 k
2 年前
kgretzky/pwndrop
https://static.github-zh.com/github_avatars/kgretzky?size=40
kgretzky / pwndrop

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

file-manager自托管file-sharinghttp-serverwebdav-serverredteampayloads
JavaScript 2.15 k
2 年前
https://static.github-zh.com/github_avatars/terjanq?size=40
terjanq / Tiny-XSS-Payloads

#夺旗赛 (CTF) 和网络安全资源#A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

xssJavaScriptHTMLctfBug Bountypayloads
JavaScript 2.12 k
7 个月前
https://static.github-zh.com/github_avatars/0xSobky?size=40
0xSobky / HackVault

A container repository for my public web hacks!

payloadsweb-securitypentestingtrackingFuzzing/Fuzz testingRegular expressionreconnaissancexssExploit
JavaScript 2 k
3 年前
https://static.github-zh.com/github_avatars/insightglacier?size=40
insightglacier / Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

pentestingFuzzing/Fuzz testingbruteforceBug Bountydictionarywebsecurityiot-securitypasswordpentestregex-patterndnssubdomain数据库wifibugbountytipsbughunting-methodologyfingerprintrceSpring Bootpayloads
Shell 1.97 k
2 年前
https://static.github-zh.com/github_avatars/nettitude?size=40
nettitude / PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

c2redteamPythonPowerShellpayloadsC#
PowerShell 1.94 k
3 个月前
https://static.github-zh.com/github_avatars/nccgroup?size=40
nccgroup / Winpayloads

Undetectable Windows Payload Generation

PythonpersistencekalipayloadsbypassantivirusuacWindowsmetermetasploitPowerShellnetsecundetectable
Python 1.6 k
3 年前
swisskyrepo/InternalAllTheThings
https://static.github-zh.com/github_avatars/swisskyrepo?size=40
swisskyrepo / InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

cheatsheetpentestredteamHacktoberfestpayloads安全Wiki
HTML 1.53 k
12 天前
https://static.github-zh.com/github_avatars/whwlsfb?size=40
whwlsfb / BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

burp-extensionsburp-pluginburpsuite-extenderburpsuitepayloadsburpcryptoFuzzing/Fuzz testingctf-toolsctf
Java 1.53 k
2 年前
https://static.github-zh.com/github_avatars/tokyoneon?size=40
tokyoneon / Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

bypass-antivirusantivirus-evasionantivirusattackoffensive-securitykali-scriptskali-linuxkaliCybersecurityreverse-shellpayloadpayloadspenetration-testingpayload-generatorShell
PowerShell 1.51 k
4 年前
https://static.github-zh.com/github_avatars/sighook?size=40
sighook / pixload

Image Payload Creating/Injecting tools

Imagepayloadspayload-generatorinjectioninjectorhacking-tool图像处理backdoor-attacksweb-attack-payloads
Perl 1.24 k
2 年前
https://static.github-zh.com/github_avatars/payloadbox?size=40
payloadbox / xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

xxeXMLwebsecurityCybersecurityBug Bountyweb-application-securitycyber-securitypayloadpayloadsHacking
1.18 k
1 年前
loading...