Behavioral task
behavioral1
Sample
RafayBaloch-WebHackingArsenal_APracticalGuidetoModernWebPentesting2024CRCPress-libgen.li.pdf
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
RafayBaloch-WebHackingArsenal_APracticalGuidetoModernWebPentesting2024CRCPress-libgen.li.pdf
Resource
win10v2004-20240802-en
General
-
Target
RafayBaloch-WebHackingArsenal_APracticalGuidetoModernWebPentesting2024CRCPress-libgen.li.pdf
-
Size
35.1MB
-
MD5
d0021b53a046755d10efb835439fbf13
-
SHA1
124104745aae013f6e7966330b90a692a0d1602a
-
SHA256
47eaa848d5457ce5158ea1732d77a99b1add17fbd24dc7750c0f134e9337d711
-
SHA512
bb4ab133504e4f2996621fb1d79957a94dc62100399064bbc661e95e424229a01e2b5ee52b474e396343fde77c115a96f7e53e3d16441bc477a849bc151e6884
-
SSDEEP
786432:g5sUbdgKK1ZKKKKRKzbKYKKkLJJCV0VtisuMTh7avljSSucIWJaas8:geUbdgKK1ZKKKKRKzbKYKKkLJJk0Hidf
Malware Config
Signatures
Files
-
RafayBaloch-WebHackingArsenal_APracticalGuidetoModernWebPentesting2024CRCPress-libgen.li.pdf.pdf
-
http://.example.com
-
http://.s3.amazonaws.com
-
http://00.bing.com
-
http://127.0.0.1/sqlilabs/Less-2/?id=1+order+by+3--
-
http://127.0.0.1/sqlilabs/Less-2/?id=1+order+by+4--
-
http://127.0.0.1:8080/index.php?id='+OR+IF(LENGTH((SELECT+DATABASE(
-
http://127.0.0.1:8080/index.php?id='OR+IF(ASCII(SUBSTRING((SELECT+DATABASE(
-
http://133target.com
-
http://171Jsfuck.com
-
http://171window.name
-
http://179Paypal.com
-
http://192.168.38.133:4444
-
http://197MySpace.com
-
http://20hackerone.com
-
http://237api.paypal.com
-
http://281Prompt.ml
-
http://286ViewDNS.info
-
http://294Haveibeenpwned.com
-
http://32Yandex.com
-
http://3www.example.com/xss=
-
http://40testing.com
-
http://438api-s.sandbox.paypal.com
-
http://466crt.sh
-
http://487public-dns.info
-
http://487window.name
-
http://490evil.com
-
http://505Window.name
-
http://505window.open
-
http://530hackerone.com
-
http://53rapiddns.io
-
http://5www.example.com/xss=
-
http://74CyberCitadel.com
-
http://7f000001.acd9112e.rbndr.us
-
http://Arsenaldriver.save
-
http://CyberCitadel.com
-
http://Data.post
-
http://Exampleflaws.cloud.s3-website-us-west-2.amazonaws.com
-
http://EyeWitness.py
-
http://Github-subdomains.py
-
http://Google.com
-
http://Hackerone.com
-
http://Haveibeenpwned.com
-
http://Image.open
-
http://JavaScript.worker.post
-
http://Jsfuck.com
-
http://Link-finder.py
-
http://Masscan_to_nmap.py
-
http://MySpace.com
-
http://POCwww.target.com/download.php?file=connections/configu-ration.phpFigure
-
http://POCwww.vulnerablebank.com/orders.php?order_id=1001
-
http://Pay-pal.com
-
http://Payloadlegal.yandex.com/social-closer.html#ddom=comNext,
-
http://Paypal.com
-
http://Propertywww.example.com/xss=
-
http://SecretFinder.py
-
http://Token.to
-
http://URLs.site
-
http://ViewDNS.info
-
http://Window.open
-
http://Yandex.com
-
http://api-s.sandbox.paypal.com
-
http://api-s.sandbox.paypal.com/pk/home�,
-
http://api.example.com
-
http://api.paypal.com
-
http://api.paypal.com:443
-
http://app.post
-
http://app.run
-
http://are.com
-
http://attacker-con-trolledserver.com/phish.php?xss=
-
http://attacker-ftp-server.com:21/%file;'
-
http://attacker.com
-
http://attacker.com/logs.Code:
-
http://attacker.com/stealer.php?'
-
http://attacker.com/xxe.dtd
-
http://attackerdomain.com/attack.js
-
http://aws.amazon.com/s3�,
-
http://aws.cloud.s3-us-west-2.amazonaws.com
-
http://bank.com
-
http://bgp.he.net
-
http://bing.com
-
http://bing.com:1234
-
http://blackhat.com/docs/us-15/materials/us-15-Kettle-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-wp.pdf]Figure
-
http://brows-ersec.net
-
http://browserr-sec.com
-
http://browsersec.com
-
http://browsersec.com/#//browsersec.net/cors.phpAs
-
http://browsersec.com/#//browsersec.net/cors.phpIn
-
http://browsersec.net
-
http://buckets.grayhatwarfare.com
-
http://buyindiaonline.com
-
http://cdnjs.cloud
-
http://co.uk
-
http://code.jquery.com
-
http://code.jquery.com/jquery-1.11.0.min.js
-
http://code.jquery.com/jquery-1.11.0.min.js;This
-
http://code.jquery.com/jquery-1.11.0.min.js�.Example:Content-Security-Policy:script-src
-
http://concurrent.futures.as
-
http://config.inc
-
http://contents.site
-
http://cor.open
-
http://data.rest
-
http://dates.book
-
http://demo-bucket.redseclabs.com
-
http://demo-bucket.redseclabs.com/.
-
http://demo-site.com
-
http://demo-site.com/
-
http://demo-site.com/FUZZ
-
http://demo-site.com/phpadmin/Figure
-
http://dnschef.py
-
http://driver.page
-
http://eozlizkd3ichrbc.m.pipedream.net
-
http://event.data
-
http://event.source.post
-
http://evil.com
-
http://evil.com/csrf-poc.html
-
http://evil.com/csrf-poc.htmlWhereas
-
http://evil.com/csrf/csrf.js
-
http://evil.com/evil.js
-
http://evil.com/image.png&name=Hammad&mobileNumber=+923333322222The
-
http://evil.com/keylog.php?key=
-
http://evil.com/steal?cookie=
-
http://evt.data
-
http://exam-ple.org
-
http://example.com
-
http://example.com.evil.com
-
http://example.com/?xss=
-
http://example.com/index.html?name=
-
http://example.com/index.html?name=tmgmHence,
-
http://example.com/lfi.php?file=
-
http://example.com/page?param=
-
http://example.com/page?param=1
-
http://example.com/webservic
-
http://example.com/webservice?wsdl
-
http://example.com/webservice?wsdl�.11.2.2
-
http://example.com/webservice�,
-
http://example.org
-
http://examplebucket.s3.amazonaws.com
-
http://exp.py
-
http://exploit.py
-
http://facebook.com
-
http://filefs.read
-
http://flare.com
-
http://flaws.cloud
-
http://g_w.open
-
http://github-subdomains.py
-
http://gmail.com
-
http://hackerone.com
-
http://iframeWin.post
-
http://img_res.save
-
http://img_res.show
-
http://jellystonep.com
-
http://jsbin.com
-
http://jwt.io
-
http://lambda-url.us-east-1.on.aws/?debug=trueFigure
-
http://ld-linux-x86-64.so
-
http://legal.yandex.com
-
http://legal.yandex.com/social-closer.html#ddom=com
-
http://linkfinder.py
-
http://localhost/contact.php?example=
-
http://lock.cmpxchg8b.com/rebinder.html�.
-
http://mechanism.Exampleexample.com.evil.com
-
http://myMessage.select
-
http://name.Codewindow.post
-
http://ns_af_target.br
-
http://output.jsbin.com
-
http://owasp.org
-
http://packetstormsecurity.com
-
http://parameter.Payloadwww.vulnerabledomain.com/download.php?file=index.phpFigure
-
http://payload_redis.py
-
http://payp-alobjects.com
-
http://paypal.be
-
http://paypal.ca
-
http://paypal.com
-
http://php_filter_chain.py
-
http://portal.redseclabs.com
-
http://prompt.ml
-
http://public-dns.info
-
http://r.elapsed.total
-
http://rafaybaloch.com
-
http://rapiddns.io
-
http://redseclabs.com
-
http://redseclabs.com/index.html.HTTP
-
http://redseclabsssto.redseclabs.com
-
http://redseclabsssto.redseclabs.com.s3.us-west-2.amazon.com
-
http://redseclabsto.redseclabs.com
-
http://requests.post
-
http://robert-nyman.com
-
http://s3-website-us-west-2.amazonaws.com
-
http://s3.amazonaws.com
-
http://s3.amazonaws.com/[bucket_name]/
-
http://s3.amazonaws.com/[bucket_name]/Example:
-
http://s3.amazonaws.com/examplebucket/
-
http://s3.amazonaws.com/examplebucket/This
-
http://saferurl.com
-
http://scan.nmap.org:22
-
http://scanme.nmap.org
-
http://sche-mas.xmlsoap.org/soap/envelope/
-
http://schemas.xmlsoap.org/soap/encoding/
-
http://schemas.xmlsoap.org/soap/envelope/
-
http://schemas.xmlsoap.org/soap/envelope/'
-
http://sec.net
-
http://secure.example.com
-
http://securebank.com
-
http://sendMessageBtn.click
-
http://serialized.py
-
http://socket.io
-
http://store.example.com
-
http://store.example.com/dir/page.html
-
http://store.example.com/page.htmlhttp://store.example.com/newpage.htmlYEShttp://store.example.com/page.htmlhttp://news.example.com/page.htmlNOhttp://store.example.com:80/page.htmlhttp://store.example.com:8080/page.htmlNOhttps://store.example.com:8443/page.htmlABOUT:BLANKYEShttps://store.example.com/dir/subdir/page.htmlYESNote:
-
http://sub.example.com
-
http://sub1.vulnerablebank.com
-
http://sub2.vulnerablebank.com
-
http://subbrute.py
-
http://subdomain.example.com
-
http://sys.stdin.buffer.read
-
http://tandf.co.uk
-
http://target.com
-
http://target.com/?xss=
-
http://target.com/file_url=http://127.0.0.1/secret.txtFigure
-
http://targetfordos.com
-
http://taylorandfrancis.com
-
http://tesla.com
-
http://test.com
-
http://testing.com
-
http://this.lastArticleBreadcrumbs.map
-
http://tmgm-portal.local:5000/dashboard/random.css
-
http://tmgm-portal.local:5001/callback
-
http://tmgm.com
-
http://tmgm.paypal.com
-
http://tmgm.sh
-
http://tmgm.sub.example.com
-
http://translate.twitter.com
-
http://translate.twtter.com
-
http://twttr.com/user/update
-
http://unique-id.your-domain.com
-
http://unique-id.yourdomain.com
-
http://vulner-able.com
-
http://vulnera-bledomain.com/index.php?location=Islamabad�
-
http://vulnerable.com
-
http://vulnerable.com/chat
-
http://vulnerable.com/index.php?id=1
-
http://vulnerable.example.com
-
http://vulnerableapp.com/api/v1/doctor/getProfile?DoctorID=18141842&AuthKey[$gt]=0&UserType=doctorPOC
-
http://vulnerablebak.com/index.php?users=all'+OR+
-
http://vulnerablebak.com/index.php?users=all'+OR+1
-
http://vulnerablebank.com
-
http://vulnerablebank.com/confirm.php
-
http://vulnerablebank.com/confirm.phpContent-Type:
-
http://vulnerablebank.com/csrf/index.html?redirect=/transfer.php?to_account=098855455&amount=1000¤cy=usd
-
http://vulnerablebank.com/csrf/index.html?redirect=/transfer.php?to_account=098855455&amount=1000¤cy=usdUpon
-
http://vulnerablebank.com/transfer.php
-
http://vulnerablebank.com/transfer.php?to_account=098855455&amount=1000¤cy=usd
-
http://vulnerablebank.com/transfer.php?to_account=098855455&amount=1000¤cy=usdThe
-
http://vulnerablebank.com/transfer.phpCookie:
-
http://vulnerablebank.com/wp-admin/user-new.php
-
http://vulnerabledomain.com/index.php?location=
-
http://vulnerabledomain.com/index.php?location=Islamabad
-
http://vulnerabledomain.com/index.php?location=http://evil.com/shell.txtIn
-
http://vulnerabledomain.com/tmgm.php?file=..
-
http://vulnerabledomain.com/tmgm.php?file=../../etc/passwdIn
-
http://vulnerabledomain.com/tmgm.php?file=accounts.pdfHence,
-
http://vulnerabledomain.com/wp-admin/edit.php?post_type=post_grid&page=post-grid-settings&tab=
-
http://vulnerablesite.com
-
http://vunerablebank.com.com/admin.php?id=1
-
http://w.post
-
http://weatherapi.com
-
http://web.archive.org/cdx/search/cdx?url=paypal.com/*&output=text&fl=original&collapse=urlkeyFigure
-
http://win-dow.name
-
http://win-dow.open
-
http://window.location.search
-
http://window.name
-
http://window.open
-
http://worker.post
-
http://wwv.v3.org/1999/XMLSchema-instance
-
http://www.copyright.com
-
http://www.evil.com/shell.txt
-
http://www.example.com
-
http://www.example.com/service/AuthorisationWebService'
-
http://www.example.com/service/AuthorisationWebService/GetUserContent-Length:
-
http://www.example.com/xss=
-
http://www.exploit-db.com/exploits/50705
-
http://www.exploit-db.com/exploits/50705].The
-
http://www.facebook.com
-
http://www.gmail.com
-
http://www.google.com
-
http://www.miniorange.com/images/sso-protocol/saml-sso.png
-
http://www.miniorange.com/images/sso-protocol/saml-sso.png]With
-
http://www.paypal.com/signin
-
http://www.paypal.com/us/cgi-bin/webscr?vulnerableparameter=
-
http://www.paypalobjects.com/pa/mi/paypal/latmconf.js
-
http://www.paypalobjects.com/webstatic/icon/favicon.ico
-
http://www.php.net/manual/en/language.oop5.magic.php
-
http://www.php.net/manual/en/language.oop5.magic.php].10.2.2
-
http://www.php.net/manual/en/wrappers.php
-
http://www.php.net/manual/en/wrappers.php].Figure
-
http://www.postman.com/devrel/workspace/graphql-security-101/request/
-
http://www.postman.com/devrel/workspace/graphql-security-101/request/14270212-838d332c-c40f-46a8-ab84-247eea9e0cb1
-
http://www.redseclabs.com
-
http://www.reseclabs.com
-
http://www.target.com
-
http://www.vul-nerablebank.com/transfer.php?to_account=123456789&amount=1000¤cy=usd
-
http://www.vulnerableapp.com/api/v1/patients/getMedicalHistory?PatientID=11232241&AuthKey[$exists]=trueThere
-
http://www.vulnerablebank.com
-
http://www.vulnerablebank.com/transfer.php
-
http://www.vulnerablebank.com/transfer.php?to_account=098855455&amount=1000¤cy=usd
-
http://www.vulnerablebank.com/transfer.php?to_account=123456789&amount=1000¤cy=usd
-
http://www.w3.org/1999/XMLSchema
-
http://www.w3.org/1999/xlink'
-
http://www.w3.org/2000/svg
-
http://www.w3.org/2000/svg'
-
http://www.w3.org/2000/svg'><image
-
http://www.w3.org/2000/svgCDATA
-
http://www.w3.org/2001/XMLS
-
http://www.w3.org/2001/XMLSchema'
-
http://www.w3.org/2003/05/soap-envelope
-
http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd
-
http://www.wap-palyzer.com/].
-
http://www.wappalyzer.com/
-
http://www.webappsec.org/projects/articles/071105.shtml
-
http://www.webappsec.org/projects/articles/071105.shtml]
-
http://www.youtube.com/watch?v=lG7U3fuNw3A
-
http://www.youtube.com/watch?v=lG7U3fuNw3A].
-
http://x00www.bing.com
-
http://xdnaimlq.m.pipedream.net/callbackThe
-
http://xhr.open
-
http://xss-labs.com
-
http://xss-labs.com/?x=
-
http://yourfakepage.com
-
https://ASP.NET
-
https://ASP.Net
-
https://CyberCitadel.com
-
https://Google.com
-
https://Haveibeenpwned.com
-
https://Iccn.loc.gov/2024007038
-
https://Iccn.loc.gov/2024007039
-
https://Jsfuck.com
-
https://MySpace.com
-
https://Paypal.com
-
https://YSOSERIAL.NET
-
https://Yandex.com
-
https://angular.io/guide/security
-
https://angular.io/guide/security].Let�s
-
https://api-s.sandbox.paypal.com
-
https://api-s.sandbox.paypal.com/pk/home
-
https://api.bgpview.io/search?query_term=paypal
-
https://api.paypal.com
-
https://api.securitytrails.com
-
https://attacker.com
-
https://attacker.com/log
-
https://attacker.com/logs
-
https://aws.amazon.com/s3
-
https://bank.com
-
https://bgp.he.net
-
https://bing.com
-
https://bing.com:1234
-
https://blackhat.com/docs/us-15/materials/us-15-Kettle-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-wp.pdf
-
https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-clobbering
-
https://book.hacktricks.xyz/pentesting-web/xss-cross-site-scripting/dom-clobbering].
-
https://bounty.github.com/researchers/avlidienbrunn.html#javascript-namespace-clobbering-20140311
-
https://bounty.github.com/researchers/avlidienbrunn.html#javascript-namespace-clobbering-20140311].
-
https://browsersec.com
-
https://browsersec.net
-
https://buckets.grayhatwarfare.com
-
https://bughunters.google.com/about/rules/662537825864
-
https://bughunters.google.com/about/rules/6625378258649088/google-and-alphabet-vulnerability-reward-program-vrp-rules
-
https://buyindiaonline.com
-
https://cdnjs.cloud
-
https://cdnjs.cloudflare.com
-
https://cdnjs.cloudflare.com/ajax/libs/angular.js/1.4.6/angular.js
-
https://chandanbn.github.io/cvss/#CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
-
https://chandanbn.github.io/cvss/#CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H].Figure
-
https://cheatsheetseries.owasp.org/cheat-sheets/XSS_Filter_Evasion_Cheat_Sheet.html].PortSwigger
-
https://cheatsheetseries.owasp.org/cheatsheets/XSS_Filter_Evasion_Cheat_Sheet.html
-
https://code.jquery.com/jquery-3.6.0.min.js
-
https://crt.sh
-
https://cure53.de/fp170.pdf
-
https://cure53.de/fp170.pdf].
-
https://cve.mitre.org/
-
https://cve.mitre.org/]:
-
https://datatracker.ietf.org/doc/html/rfc6265#section-5.4
-
https://datatracker.ietf.org/doc/html/rfc6265#section-5.4].Figure
-
https://demo-bucket.redseclabs.com
-
https://demo-site.com
-
https://dnsdumpster.com/
-
https://dnsdumpster.com/crt.sh:
-
https://docs.suitecrm.com/developer/api/api-4_1/
-
https://docs.suitecrm.com/developer/api/api-4_1/].Figure
-
https://doi.org/10.1201/9781003373568
-
https://doi.org/10.1201/9781003373568-1
-
https://doi.org/10.1201/9781003373568-10
-
https://doi.org/10.1201/9781003373568-11
-
https://doi.org/10.1201/9781003373568-12
-
https://doi.org/10.1201/9781003373568-13
-
https://doi.org/10.1201/9781003373568-14
-
https://doi.org/10.1201/9781003373568-2
-
https://doi.org/10.1201/9781003373568-3
-
https://doi.org/10.1201/9781003373568-4
-
https://doi.org/10.1201/9781003373568-5
-
https://doi.org/10.1201/9781003373568-6
-
https://doi.org/10.1201/9781003373568-7
-
https://doi.org/10.1201/9781003373568-8
-
https://doi.org/10.1201/9781003373568-9
-
https://domgo.at/
-
https://domgo.at/],
-
https://domgo.at/].Masato�s
-
https://domgo.at/cxss/example/1?payload=abcd&sp=x#
-
https://domgo.at/cxss/example/1?payload=abcd&sp=x#123452
-
https://domgo.at/cxss/example/1?payload=abcd&sp=x#123452]Comprised
-
https://egal.yandex.com
-
https://eozlizkd3ichrbc.m.pipedream.net
-
https://eozlizkd3ichrbc.m.pipedream.net/password
-
https://eozlizkd3ichrbc.m.pipedream.net/�:
-
https://evil.com
-
https://evil.com\x00www.bing.com
-
https://exam-ple.com/?xss=%22%3E%3Csvg/onload=location=name//
-
https://example.com
-
https://example.com.evil.com
-
https://example.com/1.js
-
https://example.com/a/example-path/users/'
-
https://example.com/a/example-path/users/'Note:
-
https://example.com/author_bio.txt
-
https://example.com/login.php?username=tmgm&password=t%26mgmHere
-
https://example.com/login.php?username=tmgm&password=t&mgmIn
-
https://example.com/rest/v11/Users?=adminFigure
-
https://example.org
-
https://examplebucket.s3.amazonaws.com
-
https://facebook.com
-
https://flaws.cloud.s3-us-west-2.amazonaws.com
-
https://gist.github.com/craig-beck/b90915d49fda19d5b2b17ead14dcd6da].
-
https://gist.github.com/craigbeck/b90915d49fda19d5b2b17ead14dcd6da
-
https://gist.github.com/mosesrenegade/1f09c90376d81630e233c37d2e7d3b3d
-
https://gist.github.com/mosesrenegade/1f09c90376d81630e233c37d2e7d3b3d].2.5
-
https://github.com/0xsobky/HackVault/wiki/Unleashing-an-Ultimate-XSS-Polyglot
-
https://github.com/0xsobky/HackVault/wiki/Unleashing-an-Ultimate-XSS-Polyglot].Figure
-
https://github.com/Audi-1/sqli-labs
-
https://github.com/Audi-1/sqli-labs].
-
https://github.com/Audi-1/sqli-labs]Stacked
-
https://github.com/BishopFox/GadgetProbe
-
https://github.com/BishopFox/GadgetProbe].Java
-
https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet
-
https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet].NancyFX
-
https://github.com/Hackmanit/TInjA
-
https://github.com/Hackmanit/template-injection-table
-
https://github.com/Hackmanit/template-injection-table].NOSQL
-
https://github.com/Lavaku-mar/Ravan]
-
https://github.com/Lavakumar/Ravan
-
https://github.com/NickstaDB/SerializationDumper
-
https://github.com/NickstaDB/SerializationDumper].GadgetChain:
-
https://github.com/RedSiege/EyeWitness
-
https://github.com/RedSiege/EyeWitness]
-
https://github.com/RustScan/RustScan
-
https://github.com/RustScan/RustScan]:
-
https://github.com/ZeddYu/HTTP-Smuggling-Lab/tree/master/nginx
-
https://github.com/ZeddYu/HTTP-Smuggling-Lab/tree/master/nginx]
-
https://github.com/aboul3la/Sublist3r
-
https://github.com/aboul3la/Sublist3r]
-
https://github.com/alcuadrado/hieroglyphy
-
https://github.com/alcuadrado/hieroglyphy]
-
https://github.com/andev-software/graphql-ide
-
https://github.com/andev-software/graphql-ide].
-
https://github.com/beautify-web/js-beautify
-
https://github.com/beautify-web/js-beautify].
-
https://github.com/codingo/Interlace
-
https://github.com/codingo/Interlace],
-
https://github.com/cure53/XSSChallengeWiki/wiki
-
https://github.com/cure53/XSSChallengeWiki/wiki].
-
https://github.com/danielmiessler/SecLists/blob/fe2aa9e7b04b98d
-
https://github.com/danielmiessler/SecLists/blob/fe2aa9e7b04b98d94432320d09b5987f39a17de8/Discovery/Web-Content/graphql.txt
-
https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-Content/swagger.txt
-
https://github.com/danielmiessler/SecLists/blob/master/Discovery/Web-Content/swagger.txt].
-
https://github.com/danielmiessler/SecLists/blob/master/Miscellaneous/web/content-type.txt
-
https://github.com/danielmiessler/SecLists/blob/master/Miscellaneous/web/content-type.txt],
-
https://github.com/danielmiessler/SecLists/tree/master/Discov-ery/DNS],
-
https://github.com/danielmiessler/SecLists/tree/master/Discovery/DNS
-
https://github.com/danielmiessler/SecLists/tree/master/Discovery/Web-Content
-
https://github.com/danielmiessler/SecLists/tree/master/Discovery/Web-Content].There
-
https://github.com/danielmiessler/SecLists/tree/master/Passwords/Common-Credentials
-
https://github.com/danielmiessler/SecLists/tree/master/Passwords/Common-Credentials].
-
https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application
-
https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application].
-
https://github.com/epinna/tplmap
-
https://github.com/epinna/tplmap]Template
-
https://github.com/federicodotta/Java-Deserialization-Scanner
-
https://github.com/federicodotta/Java-Deserialization-Scanner].
-
https://github.com/ffuf/ffuf
-
https://github.com/ffuf/ffuf]
-
https://github.com/fransr/postMessage-tracker
-
https://github.com/fransr/postMessage-tracker],
-
https://github.com/gwen001/github-search/blob/master/github-subdomains.py
-
https://github.com/gwen001/github-search/blob/master/github-subdomains.py].
-
https://github.com/haccer/subjack
-
https://github.com/haccer/subjack]
-
https://github.com/hvqzao/java-deserialize-webapp
-
https://github.com/hvqzao/java-deserialize-webapp�].Figure
-
https://github.com/jaeles-project/gospider
-
https://github.com/jaeles-project/gospider]
-
https://github.com/joernchen/xxeserve
-
https://github.com/joernchen/xxeserve].�
-
https://github.com/lc/gau
-
https://github.com/lc/gau].
-
https://github.com/m4ll0k/SecretFinder
-
https://github.com/m4ll0k/SecretFinder]
-
https://github.com/merttasci/csrf-poc-generator
-
https://github.com/merttasci/csrf-poc-generator]
-
https://github.com/owasp-amass/amass
-
https://github.com/owasp-amass/amass]
-
https://github.com/projectdiscovery/httpx
-
https://github.com/projectdiscovery/httpx].
-
https://github.com/projectdiscovery/shuffledns
-
https://github.com/projectdiscovery/shuffledns]
-
https://github.com/rajmasha/multi-room-chat-app
-
https://github.com/rajmasha/multi-room-chat-app].
-
https://github.com/rhamaa/Web-Hacking-Lab/tree/master/SSRF_REDIS_LAB
-
https://github.com/rhamaa/Web-Hacking-Lab/tree/master/SSRF_REDIS_LAB].9.5.6
-
https://github.com/s0md3v/Arjun
-
https://github.com/s0md3v/Arjun]
-
https://github.com/s0md3v/uro
-
https://github.com/s0md3v/uro].
-
https://github.com/swisskyrepo/SSRFmap
-
https://github.com/swisskyrepo/SSRFmap].�
-
https://github.com/synacktiv/php_filter_chain_generator
-
https://github.com/synacktiv/php_filter_chain_generator]
-
https://github.com/tomnomnom/unfurl
-
https://github.com/tomnomnom/unfurl].Commandecho
-
https://github.com/voidz0r/CVE-2022-44268
-
https://github.com/voidz0r/CVE-2022-44268].
-
https://github.com/vortexau/dnsvalidator
-
https://github.com/vortexau/dnsvalidator],
-
https://github.com/vulhub/vulhub/blob/master/php/inclusion/exp.py
-
https://github.com/vulhub/vulhub/blob/master/php/inclusion/exp.py].The
-
https://github.com/wallarm/jwt-secrets
-
https://github.com/wallarm/jwt-secrets]
-
https://github.com/wappalyzer/wappalyzer
-
https://github.com/wappalyzer/wappalyzer].
-
https://github.com/we45/DVFaaS-
-
https://github.com/we45/DVFaaS-Damn-Vulnerable-%20Functions-as-a-Servic
-
https://github.com/wisec/domxsswiki/wiki
-
https://github.com/wisec/domxsswiki/wiki].DOM
-
https://github.com/yogisec/Vulnera-bleSAMLApp]
-
https://github.com/yogisec/VulnerableSAMLApp
-
https://gmail.com
-
https://google.com
-
https://gosecure.github.io/request-smuggling-workshop/#4
-
https://gosecure.github.io/request-smuggling-workshop/#4�].
-
https://hackerone.com
-
https://hackerone.com/reports/297968
-
https://hackerone.com/reports/297968].
-
https://hackertarget.com/
-
https://hackertarget.com/Pentest-Tools:
-
https://help.twitter.com/en/using-twitter/follow-requests#
-
https://help.twitter.com/etc/designs/help-twitter/public/js/homepage.js
-
https://help.twitter.com/etc/designs/help-twitter/public/js/homepage.js�
-
https://hitcon.org/2019/CMT/slide-files/d1_s3_r0.pdf
-
https://hitcon.org/2019/CMT/slide-files/d1_s3_r0.pdf].Address
-
https://homepages.inf.ed.ac.uk/neilb/TestWordDoc.doc
-
https://homepages.inf.ed.ac.uk/neilb/TestWordDoc.doc;env
-
https://informationsecurity.report/Resources/Whitepapers/b06a8c2d-1288-46b4-a1fb-f7289401b4ce_Ten%20Business%20Logic%20Attack%20Vectors%20Business%20Logic%20Bypass%20&%20More.pdf
-
https://informationsecurity.report/Resources/Whitepapers/b06a8c2d-1288-46b4-a1fb-f7289401b4ce_Ten%20Business%20Logic%20Attack%20Vectors%20Business%20Logic%20Bypass%20&%20More.pdf].
-
https://insomniasec.com/downloads/publications/LFI%20
-
https://insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf
-
https://ivangoncharov.github.io/graphql-voyager
-
https://ivangoncharov.github.io/graphql-voyager].This
-
https://jsbin.com
-
https://latmcof.js
-
https://lccn.loc.gov/2024007038LC
-
https://lccn.loc.gov/2024007039ISBN:
-
https://localhost
-
https://lock.cmpxchg8b.com/rebinder.html
-
https://nodejs.org/api/child_process.html#child_processexeccommand-options-callback
-
https://nodejs.org/api/child_process.html#child_processexeccommand-options-callback].
-
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator
-
https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator].
-
https://opendata.rapid7.com/sonar.fdns_v2/
-
https://opendata.rapid7.com/sonar.fdns_v2/]
-
https://otx.alienvault.com/api
-
https://otx.alienvault.com/apiURLScan:
-
https://output.jsbin.com
-
https://owasp.org
-
https://packetstormsecurity.com
-
https://paypal.be
-
https://paypal.ca
-
https://paypal.com
-
https://paypalmanager.sandbox.paypal.com
-
https://paypalobjects.com
-
https://pentest-tools.com/
-
https://pentest-tools.com/DNSdumpster:
-
https://perishablepress.com/stop-using-unsafe-characters-in-urls/
-
https://perishablepress.com/stop-using-unsafe-characters-in-urls/]
-
https://portswigger-labs.net/angular_dom_based_sandbox_escapes/
-
https://portswigger-labs.net/angular_dom_based_sandbox_escapes/].Advanced
-
https://portswigger.net/research/http2
-
https://portswigger.net/research/http2].Figure
-
https://portswigger.net/web-security/cross-site-scripting/cheat-sheet
-
https://portswigger.net/web-security/cross-site-scripting/cheat-sheet].Prompt.ml
-
https://public-dns.info/nameservers.txt
-
https://public-dns.info/nameservers.txt].
-
https://rafaybaloch.com
-
https://rafaybaloch.com/phish.php
-
https://rapiddns.io/sameip/64.4.250.0/24?full=1#result'
-
https://rapiddns.io/sameip/_target_?full=1#result'
-
https://rapiddns.io/subdomain/paypal.com?full=1
-
https://raw.githubuser-content.com/nixawk/fuzzdb/master/attack/lfi/LFI-linux-httpd-log.txt].6.5.3
-
https://raw.githubusercontent.com/nixawk/fuzzdb/master/attack/lfi/LFI-linux-httpd-log.txt
-
https://raw.githubusercontent.com/rhamaa/Web-Hacking-Lab/master/SSRF_REDIS_LAB/payload_redis.py
-
https://raw.githubusercontent.com/rhamaa/Web-Hacking-Lab/master/SSRF_REDIS_LAB/payload_redis.py].CommandPython2
-
https://redseclabs.com
-
https://redseclabs.com/index.html
-
https://redseclabsssto.redseclabs.com
-
https://redseclabsssto.redseclabs.com.s3.uswest-2.amazon.com
-
https://robertnyman.com
-
https://robertnyman.com/
-
https://robertnyman.com/2010/03/18/postmessage-in-html5-to-send-messages-between-win-dows-and-iframes/,
-
https://robertnyman.com/2010/03/18/postmessage-in-html5-to-send-messages-between-windows-and-iframes/
-
https://robertnyman.com/html5/postMessage/postMes-sage.html].
-
https://robertnyman.com/html5/postMessage/postMessage.html
-
https://robertnyman.com/�
-
https://s3-website-us-west-2.amazonaws.com
-
https://scanme.nmap.org
-
https://seclists.org/bugtraq
-
https://seclists.org/bugtraq]:
-
https://security.googleblog.com/2018/07/mitigating-spectre-with-site-isolation.html
-
https://security.googleblog.com/2019/05/new-research-how-effective-is-basic.html
-
https://security.googleblog.com/2019/05/new-research-how-effective-is-basic.html].
-
https://store.example.com
-
https://sub.example.com
-
https://sub1.vulnerablebank.com
-
https://sub2.vulnerablebank.com
-
https://subdomain.example.com
-
https://tMgm-portal.local/callback
-
https://target.com
-
https://target.com/profile/picture/download/
-
https://target.com/ptrade/jsp/User.jsp?
-
https://tesla.com
-
https://tmga.sub.example.com
-
https://tmgm-portal.local/callback
-
https://tmgm.paypal.com
-
https://translate.twitter.com
-
https://unique-id.yourdomain.com
-
https://urlscan.io/
-
https://urlscan.io/HackerTarget:
-
https://us-east-1.con-sole.aws.amazon.com/iamv2/home?region=us-east-1#/security_credentials/access-key-wizard].To
-
https://us-east-1.console.aws.amazon.com/iamv2/home?region=us-east-1#/security_credentials/access-key-wizard
-
https://user.co/UI/User/delete.php
-
https://vulnerable.com
-
https://vulnerable.com/index.php?r=attachment/read&user=pentest&file=lsp%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswdFigure
-
https://vulnerable.example.com
-
https://vulnerableapp.com/api/v1/patients/getProfile?
-
https://vulnerablebank.com
-
https://vulnerablebank.com/?username=Hello
-
https://vulnerablebank.com/xss-lab/dom-xss-jquery/sub-mitted.php?return=javascript:alert
-
https://weatherapi.com
-
https://weatherapi.com/get_weather.php
-
https://wordlists-cdn.assetnote.io/data/manual/best-dns-wordlist.txt
-
https://wordlists-cdn.assetnote.io/data/manual/best-dns-wordlist.txt],
-
https://wordlists.assetnote.io/
-
https://wordlists.assetnote.io/]
-
https://xn--tgm-ortal-g2h1c.local/callback
-
https://xss-labs.com
- Show all
-