cyber-security-resources/more_payloads
Omar Santos 2201264ced updating payloads 2021-07-28 01:24:01 -04:00
..
SQLi updating payloads 2021-07-28 01:24:01 -04:00
README.md adding additional payloads 2021-07-28 01:23:27 -04:00
command_injection_unix.txt adding additional payloads 2021-07-28 01:23:27 -04:00
more-xxs-payloads.txt adding additional payloads 2021-07-28 01:23:27 -04:00
server-side-template-injection.txt adding additional payloads 2021-07-28 01:23:27 -04:00
xss_obfuscation_vectors.txt adding additional payloads 2021-07-28 01:23:27 -04:00
xxe-injection-payloads.md adding additional payloads 2021-07-28 01:23:27 -04:00

README.md

A Collection of Miscellaneous Payloads for WebSploit Labs

This is a collection of different payloads for WebSploit Labs. WebSploit Labs is a learning environment created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions. WebSploit includes several intentionally vulnerable applications running in Docker containers on top of Kali Linux or Parrot Security OS, several additional tools, and over 8,000 cybersecurity resources. WebSploit comes with over 400 distinct exercises!