Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / swisskyrepo/PayloadsAllTheThings issues and pull requests

#740 - Fixed spelling errors in README.md

Pull Request - State: closed - Opened by clintaire 5 days ago

#739 - added 'xss_alert_identifiable.txt'

Pull Request - State: open - Opened by FatEarthler 7 days ago

#738 - Update deep_traversal.txt

Pull Request - State: open - Opened by NoPurposeInLife 11 days ago

#737 - Add CorsOne to the Repository

Pull Request - State: open - Opened by omranisecurity 18 days ago

#735 - Added a new tool in the tools section

Pull Request - State: open - Opened by sAjibuu about 2 months ago

#734 - Fixed not working example

Pull Request - State: open - Opened by R4yGM about 2 months ago

#733 - Delete XSS Injection/README.md

Pull Request - State: closed - Opened by domainmailer 2 months ago

#732 - added bypass techniques

Pull Request - State: open - Opened by Xhoenix 2 months ago - 1 comment

#731 - Update README.md

Pull Request - State: open - Opened by barbixxxa 3 months ago

#730 - Adding r3dir tool to SSRF README.md

Pull Request - State: open - Opened by Horlad 3 months ago

#729 - XSS in SVG: more examples + nesting

Pull Request - State: open - Opened by noraj 3 months ago

#728 - Add a few XSS filter bypass cases

Pull Request - State: open - Opened by isacaya 3 months ago

#727 - Add Awesome CI/CD Attacks

Pull Request - State: open - Opened by TupleType 3 months ago

#726 - Add Groovy Error-based OS Command Injection Payloads

Pull Request - State: open - Opened by win3zz 3 months ago - 1 comment

#725 - Create port_swigger_xss_cheatsheet_event_handlers.txt

Pull Request - State: closed - Opened by masquerad3r 4 months ago

#724 - Added Prompt Injection Payload For Jailbreak

Pull Request - State: open - Opened by MarkCyber 4 months ago - 2 comments

#723 - Add additional XSS payload in email addresses RFC5322

Pull Request - State: closed - Opened by cydave 4 months ago

#722 - Update Reverse Shell Cheatsheet.md

Pull Request - State: closed - Opened by mohitbindal10 4 months ago

#721 - DBMS Identification Via Error

Pull Request - State: closed - Opened by MarkCyber 4 months ago - 3 comments

#720 - added ANSI Escape Sequence Injection

Pull Request - State: open - Opened by sdushantha 4 months ago

#719 - added ANSI Escape Sequence Injection

Pull Request - State: closed - Opened by sdushantha 4 months ago - 3 comments

#718 - Update Ruby.md

Pull Request - State: closed - Opened by idealphase 5 months ago

#717 - Fix link to SecLists/content-type.txt

Pull Request - State: closed - Opened by nojanath 5 months ago

#716 - XSS Bypass with url-encoded new-line character

Pull Request - State: open - Opened by bannastre 5 months ago

#715 - adding CSP-nonce bypass

Pull Request - State: open - Opened by PolLamothe 5 months ago

#714 - README Change

Pull Request - State: closed - Opened by aadi1011 5 months ago

#713 - Create python-package.yml

Pull Request - State: closed - Opened by garrettnightprism 6 months ago - 1 comment

#712 - Adding "Hetzner Cloud" to the Summary

Pull Request - State: closed - Opened by bsysop 6 months ago

#711 - Adding Hetzner Cloud Metadata URL

Pull Request - State: closed - Opened by bsysop 6 months ago

#710 - Update SQLite Injection.md

Pull Request - State: closed - Opened by mohnad-0b 6 months ago

#709 - switch to nxc as cme is archived

Pull Request - State: closed - Opened by mpgn 6 months ago

#708 - bypass techniques added

Pull Request - State: closed - Opened by xplo1t-sec 7 months ago

#707 - Added Link to Python Script for adding RTLO characters

Pull Request - State: open - Opened by J-GainSec 7 months ago

#706 - Adding `file://` wrapper

Pull Request - State: closed - Opened by n3rada 7 months ago

#705 - Update README.md

Pull Request - State: closed - Opened by segurancadecomputadores 7 months ago - 1 comment

#704 - Adding reverse shell payload for OGNL

Pull Request - State: closed - Opened by therealtoastycat 9 months ago

#702 - Typo

Pull Request - State: closed - Opened by NozyZy 9 months ago

#701 - specify condition to perform Angular JS Injection

Pull Request - State: closed - Opened by Vunnm 9 months ago - 3 comments

#700 - Update Active Directory Attack.md

Pull Request - State: closed - Opened by mschader 9 months ago

#699 - Update README.md

Pull Request - State: closed - Opened by Adelittle 10 months ago

#698 - Added TInjA and the Template Injection Table

Pull Request - State: closed - Opened by m10x 10 months ago

#697 - String error-based for SQLite

Pull Request - State: closed - Opened by proger10 10 months ago

#696 - [Add] - Priv esc windows (PrintSpoofer)

Pull Request - State: closed - Opened by jenaye 10 months ago

#695 - latex injection add blacklist bypass

Pull Request - State: closed - Opened by hebelsan 10 months ago

#694 - Update Linux - Privilege Escalation.md

Pull Request - State: closed - Opened by ghost 11 months ago

#693 - Update README.md

Pull Request - State: closed - Opened by bountyhacking 11 months ago

#692 - Add two methods about LFI to RCE via PHP PEARCMD

Pull Request - State: closed - Opened by jlkl 11 months ago

#691 - Update README.md

Pull Request - State: closed - Opened by itsparakh 11 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#690 - Update README.md (XSLT Injection)

Pull Request - State: closed - Opened by idealphase 11 months ago - 1 comment
Labels: hacktoberfest, hacktoberfest-accepted

#689 - Use gender neutral language for both attacker and victim

Pull Request - State: closed - Opened by leetfin 11 months ago

#688 - Added prevention methods and a challege to CSV Injection

Pull Request - State: closed - Opened by aadi1011 11 months ago

#687 - A new section to put all common misconfiguration related to some service

Pull Request - State: closed - Opened by Devang-Solanki 11 months ago - 2 comments

#686 - Prototype Pollution Update

Pull Request - State: closed - Opened by swisskyrepo 11 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#684 - Update README.md

Pull Request - State: closed - Opened by 0x-Parzival 11 months ago

#683 - Java beanshooter

Pull Request - State: closed - Opened by swisskyrepo 11 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#682 - Fix typo in GraphQL Injection README.md

Pull Request - State: closed - Opened by 0xblank 11 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#681 - Update README.md

Pull Request - State: closed - Opened by the-pythonist 11 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#680 - Update Books References

Pull Request - State: closed - Opened by swisskyrepo 12 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#679 - MSI installer

Pull Request - State: closed - Opened by swisskyrepo 12 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#678 - Added Clickjacking Technique

Pull Request - State: closed - Opened by aadi1011 12 months ago
Labels: hacktoberfest, hacktoberfest-accepted

#677 - Create Metabase Pre-auth RCE CVE-2023-38646-revshell.py

Pull Request - State: closed - Opened by R0ttCyph3r 12 months ago

#675 - Add Kerberoasting w/o domain account

Pull Request - State: closed - Opened by nuts7 12 months ago

#674 - Fix typo in README.md

Pull Request - State: closed - Opened by eltociear almost 1 year ago

#673 - Update README.md

Pull Request - State: closed - Opened by Tametomo about 1 year ago

#672 - Add MYSQL Wide byte injection

Pull Request - State: closed - Opened by manesec about 1 year ago

#671 - Add automatic shell upgrade via rustcat.

Pull Request - State: closed - Opened by Thy-GoD about 1 year ago

#670 - Update Lodash SSTI

Pull Request - State: closed - Opened by superboy-zjc about 1 year ago

#669 - Update Reverse Shell Cheatsheet.md

Pull Request - State: closed - Opened by HalilDeniz about 1 year ago

#668 - Added CloudFox and CloudFoxable

Pull Request - State: closed - Opened by sethsec-bf about 1 year ago

#667 - Update SQLite Injection.md

Pull Request - State: closed - Opened by PakCyberbot about 1 year ago

#666 - feat(SSRF): add tool

Pull Request - State: closed - Opened by dwisiswant0 about 1 year ago

#665 - Fix character matching for '>' and its URL entity encoding

Pull Request - State: closed - Opened by f1ndr about 1 year ago - 1 comment

#664 - feat: Add Rust reverse shell for unix

Pull Request - State: closed - Opened by ScriptSathi about 1 year ago

#663 - feat: add cognito-scanner tool for AWS pentest

Pull Request - State: closed - Opened by cfpadok about 1 year ago

#662 - Add JSON simple with form

Pull Request - State: closed - Opened by Vunnm about 1 year ago

#661 - fix: broken link on AWS Amazon Bucket S3 page

Pull Request - State: closed - Opened by emmanuel-ferdman about 1 year ago

#660 - Added precision on the format, generation and breaking of NetNTLMv1

Pull Request - State: closed - Opened by yanncam about 1 year ago - 1 comment

#659 - Update BOOKS.md

Pull Request - State: closed - Opened by ghost about 1 year ago

#658 - Update SQLite Injection.md

Pull Request - State: closed - Opened by NaxnN about 1 year ago

#652 - Update README.md for Latex injection

Pull Request - State: closed - Opened by clem9669 about 1 year ago - 1 comment

#651 - Add new AWS IPv6 SSRF Endpoint

Pull Request - State: closed - Opened by JLLeitschuh about 1 year ago

#650 - update ssrf payloads

Pull Request - State: closed - Opened by Xhoenix about 1 year ago

#649 - Add CI/CD payloads

Pull Request - State: closed - Opened by MotiHarmats about 1 year ago

#648 - Use new offical CME repository

Pull Request - State: closed - Opened by mpgn about 1 year ago

#647 - xxe - go secure workshop

Pull Request - State: closed - Opened by noraj over 1 year ago

#646 - Update SSTI README.md

Pull Request - State: closed - Opened by NaxnN over 1 year ago

#645 - SSRF: bypass using IPv6/IPv4 Address Embedding

Pull Request - State: closed - Opened by azurit over 1 year ago

#644 - Fixed typos on README.md

Pull Request - State: closed - Opened by rdbo over 1 year ago

#643 - SSTI / jinja2 : Removed dot in lipsum.__globals__.["os"]

Pull Request - State: closed - Opened by p0dalirius over 1 year ago

#642 - Adding Jinja2 RCE through lipsum in Templates

Pull Request - State: closed - Opened by p0dalirius over 1 year ago

#641 - Update PostgreSQL Injection.md

Pull Request - State: closed - Opened by somebodyoncetoldme207 over 1 year ago

#640 - Add Kerberos CVE-2022-33679 (RC4 Is Still Considered Harmful)

Pull Request - State: closed - Opened by m3dsec over 1 year ago - 1 comment

#639 - Added Twig 'passthru' filter exploits

Pull Request - State: closed - Opened by TomWilford over 1 year ago

#630 - Add documentation for PDF JS PoC

Pull Request - State: closed - Opened by mtausig over 1 year ago

#628 - Add reference to using certreq + certutil for ESC1

Pull Request - State: closed - Opened by b4cktr4ck2 over 1 year ago

#625 - XSS + eval bypass + quotes bypass + data payload bypass

Pull Request - State: closed - Opened by NrI3 over 1 year ago

#576 - Filter bypass using GBK Encoding

Pull Request - State: closed - Opened by vijaykumar211 almost 2 years ago - 2 comments
Labels: question, work-in-progress

#225 - Add TLS-PSK OpenSSL reverse shell method

Pull Request - State: closed - Opened by artiommocrenco about 4 years ago