Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / swisskyrepo/PayloadsAllTheThings issues and pull requests

#761 - Typo correction

Pull Request - State: open - Opened by shariqmalik 25 days ago

#760 - Added Podcasts and Updated Youtube

Pull Request - State: open - Opened by KoushikReddyB about 1 month ago - 2 comments

#759 - csv injection: google sheets formulas

Pull Request - State: open - Opened by noraj about 1 month ago

#758 - Update Web-files.txt

Pull Request - State: closed - Opened by Zelofane22 about 2 months ago

#757 - 1

Pull Request - State: closed - Opened by ngductung 2 months ago

#756 - Add CVE-2023–5123 in CSPT2CSRF real world scenario

Pull Request - State: closed - Opened by Fisjkars 2 months ago - 1 comment

#755 - PostgreSQL privilege list update

Pull Request - State: closed - Opened by n3rada 2 months ago

#754 - SSTI: engine detection

Pull Request - State: closed - Opened by noraj 3 months ago

#753 - Update MySQL Injection.md

Pull Request - State: closed - Opened by NoPurposeInLife 3 months ago

#753 - Update MySQL Injection.md

Pull Request - State: closed - Opened by NoPurposeInLife 3 months ago

#752 - XXE in docx/xlsx: important warning on recompression

Pull Request - State: closed - Opened by noraj 3 months ago

#751 - feat(SSTI): add email-validator bypass in python3

Pull Request - State: closed - Opened by UsboKirishima 3 months ago

#750 - Added union based payloads to display table names and column names

Pull Request - State: closed - Opened by DeepGopalSaha 3 months ago - 1 comment

#749 - Update SQL-Injection

Pull Request - State: closed - Opened by CodeMaverick-143 3 months ago
Labels: spam

#748 - Update README.md

Pull Request - State: closed - Opened by ZumiYumi 3 months ago

#747 - fix:README.md XXE Injection

Pull Request - State: closed - Opened by Swastik-Swarup-Dash 3 months ago

#746 - Added oncontentvisibilityautostatechange to XSS in hidden input

Pull Request - State: closed - Opened by TRKBKR 3 months ago

#745 - Add solution for firmware version update issue #127187

Pull Request - State: closed - Opened by BadakalaYashwanth 3 months ago

#744 - fix:Typo_Race-Condition

Pull Request - State: closed - Opened by Swastik-Swarup-Dash 4 months ago

#743 - fix:Typo_Fix namespaces#Hacktoberfest

Pull Request - State: closed - Opened by Swastik-Swarup-Dash 4 months ago

#742 - Add LFImap tool

Pull Request - State: closed - Opened by hansmach1ne 4 months ago

#741 - Delete IntrudersXSS.txt

Pull Request - State: closed - Opened by 4n4rch0 4 months ago - 2 comments

#740 - Fixed spelling errors in README.md

Pull Request - State: closed - Opened by clintaire 4 months ago

#739 - added 'xss_alert_identifiable.txt'

Pull Request - State: closed - Opened by FatEarthler 4 months ago

#738 - Update deep_traversal.txt

Pull Request - State: closed - Opened by NoPurposeInLife 4 months ago

#737 - Add CorsOne to the Repository

Pull Request - State: closed - Opened by omranisecurity 5 months ago

#735 - Added a new tool in the tools section

Pull Request - State: closed - Opened by sAjibuu 6 months ago

#734 - Fixed not working example

Pull Request - State: closed - Opened by R4yGM 6 months ago

#733 - Delete XSS Injection/README.md

Pull Request - State: closed - Opened by domainmailer 6 months ago

#732 - added bypass techniques

Pull Request - State: closed - Opened by Xhoenix 6 months ago - 1 comment

#731 - Update README.md

Pull Request - State: closed - Opened by barbixxxa 7 months ago

#730 - Adding r3dir tool to SSRF README.md

Pull Request - State: closed - Opened by Horlad 7 months ago

#729 - XSS in SVG: more examples + nesting

Pull Request - State: closed - Opened by noraj 7 months ago - 2 comments

#728 - Add a few XSS filter bypass cases

Pull Request - State: closed - Opened by isacaya 7 months ago

#727 - Add Awesome CI/CD Attacks

Pull Request - State: closed - Opened by TupleType 7 months ago

#726 - Add Groovy Error-based OS Command Injection Payloads

Pull Request - State: closed - Opened by win3zz 7 months ago - 1 comment

#725 - Create port_swigger_xss_cheatsheet_event_handlers.txt

Pull Request - State: closed - Opened by masquerad3r 8 months ago

#724 - Added Prompt Injection Payload For Jailbreak

Pull Request - State: closed - Opened by MarkCyber 8 months ago - 4 comments

#723 - Add additional XSS payload in email addresses RFC5322

Pull Request - State: closed - Opened by cydave 8 months ago

#722 - Update Reverse Shell Cheatsheet.md

Pull Request - State: closed - Opened by mohitbindal10 8 months ago

#721 - DBMS Identification Via Error

Pull Request - State: closed - Opened by MarkCyber 8 months ago - 3 comments

#720 - added ANSI Escape Sequence Injection

Pull Request - State: open - Opened by sdushantha 8 months ago
Labels: work-in-progress

#719 - added ANSI Escape Sequence Injection

Pull Request - State: closed - Opened by sdushantha 8 months ago - 3 comments

#718 - Update Ruby.md

Pull Request - State: closed - Opened by idealphase 9 months ago

#717 - Fix link to SecLists/content-type.txt

Pull Request - State: closed - Opened by nojanath 9 months ago

#716 - XSS Bypass with url-encoded new-line character

Pull Request - State: closed - Opened by bannastre 9 months ago

#715 - adding CSP-nonce bypass

Pull Request - State: closed - Opened by PolLamothe 9 months ago - 1 comment

#714 - README Change

Pull Request - State: closed - Opened by aadi1011 9 months ago

#713 - Create python-package.yml

Pull Request - State: closed - Opened by garrettnightprism 10 months ago - 1 comment

#712 - Adding "Hetzner Cloud" to the Summary

Pull Request - State: closed - Opened by bsysop 10 months ago

#711 - Adding Hetzner Cloud Metadata URL

Pull Request - State: closed - Opened by bsysop 10 months ago

#710 - Update SQLite Injection.md

Pull Request - State: closed - Opened by mohnad-0b 10 months ago

#709 - switch to nxc as cme is archived

Pull Request - State: closed - Opened by mpgn 10 months ago

#708 - bypass techniques added

Pull Request - State: closed - Opened by xplo1t-sec 10 months ago

#707 - Added Link to Python Script for adding RTLO characters

Pull Request - State: closed - Opened by J-GainSec 11 months ago

#706 - Adding `file://` wrapper

Pull Request - State: closed - Opened by n3rada 11 months ago

#705 - Update README.md

Pull Request - State: closed - Opened by segurancadecomputadores 11 months ago - 1 comment

#704 - Adding reverse shell payload for OGNL

Pull Request - State: closed - Opened by therealtoastycat about 1 year ago

#702 - Typo

Pull Request - State: closed - Opened by NozyZy about 1 year ago

#701 - specify condition to perform Angular JS Injection

Pull Request - State: closed - Opened by Vunnm about 1 year ago - 3 comments

#700 - Update Active Directory Attack.md

Pull Request - State: closed - Opened by mschader about 1 year ago

#699 - Update README.md

Pull Request - State: closed - Opened by Adelittle about 1 year ago

#698 - Added TInjA and the Template Injection Table

Pull Request - State: closed - Opened by m10x about 1 year ago

#697 - String error-based for SQLite

Pull Request - State: closed - Opened by proger10 about 1 year ago

#696 - [Add] - Priv esc windows (PrintSpoofer)

Pull Request - State: closed - Opened by jenaye about 1 year ago

#695 - latex injection add blacklist bypass

Pull Request - State: closed - Opened by hebelsan about 1 year ago

#694 - Update Linux - Privilege Escalation.md

Pull Request - State: closed - Opened by ghost about 1 year ago

#693 - Update README.md

Pull Request - State: closed - Opened by bountyhacking about 1 year ago

#692 - Add two methods about LFI to RCE via PHP PEARCMD

Pull Request - State: closed - Opened by jlkl about 1 year ago

#691 - Update README.md

Pull Request - State: closed - Opened by itsparakh about 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#690 - Update README.md (XSLT Injection)

Pull Request - State: closed - Opened by idealphase about 1 year ago - 1 comment
Labels: hacktoberfest, hacktoberfest-accepted

#689 - Use gender neutral language for both attacker and victim

Pull Request - State: closed - Opened by leetfin about 1 year ago

#688 - Added prevention methods and a challege to CSV Injection

Pull Request - State: closed - Opened by aadi1011 about 1 year ago

#687 - A new section to put all common misconfiguration related to some service

Pull Request - State: closed - Opened by Devang-Solanki about 1 year ago - 2 comments

#686 - Prototype Pollution Update

Pull Request - State: closed - Opened by swisskyrepo over 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#684 - Update README.md

Pull Request - State: closed - Opened by 0x-Parzival over 1 year ago

#683 - Java beanshooter

Pull Request - State: closed - Opened by swisskyrepo over 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#682 - Fix typo in GraphQL Injection README.md

Pull Request - State: closed - Opened by 0xblank over 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#681 - Update README.md

Pull Request - State: closed - Opened by the-pythonist over 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#680 - Update Books References

Pull Request - State: closed - Opened by swisskyrepo over 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#679 - MSI installer

Pull Request - State: closed - Opened by swisskyrepo over 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#678 - Added Clickjacking Technique

Pull Request - State: closed - Opened by aadi1011 over 1 year ago
Labels: hacktoberfest, hacktoberfest-accepted

#677 - Create Metabase Pre-auth RCE CVE-2023-38646-revshell.py

Pull Request - State: closed - Opened by R0ttCyph3r over 1 year ago

#675 - Add Kerberoasting w/o domain account

Pull Request - State: closed - Opened by nuts7 over 1 year ago

#674 - Fix typo in README.md

Pull Request - State: closed - Opened by eltociear over 1 year ago

#673 - Update README.md

Pull Request - State: closed - Opened by Tametomo over 1 year ago

#672 - Add MYSQL Wide byte injection

Pull Request - State: closed - Opened by manesec over 1 year ago

#671 - Add automatic shell upgrade via rustcat.

Pull Request - State: closed - Opened by Thy-GoD over 1 year ago

#670 - Update Lodash SSTI

Pull Request - State: closed - Opened by superboy-zjc over 1 year ago

#669 - Update Reverse Shell Cheatsheet.md

Pull Request - State: closed - Opened by HalilDeniz over 1 year ago

#668 - Added CloudFox and CloudFoxable

Pull Request - State: closed - Opened by sethsec-bf over 1 year ago

#667 - Update SQLite Injection.md

Pull Request - State: closed - Opened by PakCyberbot over 1 year ago

#666 - feat(SSRF): add tool

Pull Request - State: closed - Opened by dwisiswant0 over 1 year ago

#665 - Fix character matching for '>' and its URL entity encoding

Pull Request - State: closed - Opened by f1ndr over 1 year ago - 1 comment

#664 - feat: Add Rust reverse shell for unix

Pull Request - State: closed - Opened by ScriptSathi over 1 year ago

#663 - feat: add cognito-scanner tool for AWS pentest

Pull Request - State: closed - Opened by cfpadok over 1 year ago

#662 - Add JSON simple with form

Pull Request - State: closed - Opened by Vunnm over 1 year ago

#661 - fix: broken link on AWS Amazon Bucket S3 page

Pull Request - State: closed - Opened by emmanuel-ferdman over 1 year ago