René's URL Explorer Experiment


Title: payloads · GitHub Topics · GitHub

Open Graph Title: Build software better, together

X Title: GitHub

Description: GitHub is where people build software. More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects.

Open Graph Description: GitHub is where people build software. More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects.

X Description: GitHub is where people build software. More than 150 million people use GitHub to discover, fork, and contribute to over 420 million projects.

Opengraph URL: https://github.com

X: github

direct link

Domain: github.com

route-pattern/topics/:topic_name(.:format)
route-controllertopics
route-actionshow
fetch-noncev2:56062c93-3e1e-db87-bca9-09f94973e041
current-catalog-service-hash82c569b93da5c18ed649ebd4c2c79437db4611a6a1373e805a3cb001c64130b7
request-idDFC0:8119F:11C430B:172D15B:69643E57
html-safe-nonceb92d27a9dbe2d4ce65dc90a8caa29a80150b5b57948e2053dd1a738415a4ce4b
visitor-payloadeyJyZWZlcnJlciI6IiIsInJlcXVlc3RfaWQiOiJERkMwOjgxMTlGOjExQzQzMEI6MTcyRDE1Qjo2OTY0M0U1NyIsInZpc2l0b3JfaWQiOiI2MjMyODA3ODA2NzI5NDY5NTI3IiwicmVnaW9uX2VkZ2UiOiJpYWQiLCJyZWdpb25fcmVuZGVyIjoiaWFkIn0=
visitor-hmac2a303172153a161c35fce5cf6f7c40282f266b3d1dec0fa741dd2d653137a272
github-keyboard-shortcutscopilot
google-site-verificationApib7-x98H0j5cPqHWwSMm6dNU4GmODRoqxLiDzdx9I
octolytics-urlhttps://collector.github.com/github/collect
fb:app_id1401488693436528
apple-itunes-appapp-id=1477376905, app-argument=https://github.com/topics/payloads
og:site_nameGitHub
og:imagehttps://github.githubassets.com/assets/github-octocat-13c86b8b336d.png
og:image:typeimage/png
og:image:width1200
og:image:height620
twitter:site:id13334762
twitter:creatorgithub
twitter:creator:id13334762
twitter:cardsummary_large_image
twitter:imagehttps://github.githubassets.com/assets/github-logo-55c5b9a1fe52.png
twitter:image:width1200
twitter:image:height1200
hostnamegithub.com
expected-hostnamegithub.com
Nonebaa7d9900fdf7b27d604f36887af878d569cfbdcf97126832a5f4f0caf0c6ba5
turbo-cache-controlno-preview
turbo-body-classeslogged-out env-production page-responsive
disable-turbofalse
browser-stats-urlhttps://api.github.com/_private/browser/stats
browser-errors-urlhttps://api.github.com/_private/browser/errors
release842eff1d11f899d02b6b3b98fa3ea4860e64b34e
ui-targetfull
theme-color#1e2327
color-schemelight dark

Links:

Skip to contenthttps://github.com/topics/payloads#start-of-content
https://github.com/
Sign in https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Ftopics%2Fpayloads
GitHub CopilotWrite better code with AIhttps://github.com/features/copilot
GitHub SparkBuild and deploy intelligent appshttps://github.com/features/spark
GitHub ModelsManage and compare promptshttps://github.com/features/models
MCP RegistryNewIntegrate external toolshttps://github.com/mcp
ActionsAutomate any workflowhttps://github.com/features/actions
CodespacesInstant dev environmentshttps://github.com/features/codespaces
IssuesPlan and track workhttps://github.com/features/issues
Code ReviewManage code changeshttps://github.com/features/code-review
GitHub Advanced SecurityFind and fix vulnerabilitieshttps://github.com/security/advanced-security
Code securitySecure your code as you buildhttps://github.com/security/advanced-security/code-security
Secret protectionStop leaks before they starthttps://github.com/security/advanced-security/secret-protection
Why GitHubhttps://github.com/why-github
Documentationhttps://docs.github.com
Bloghttps://github.blog
Changeloghttps://github.blog/changelog
Marketplacehttps://github.com/marketplace
View all featureshttps://github.com/features
Enterpriseshttps://github.com/enterprise
Small and medium teamshttps://github.com/team
Startupshttps://github.com/enterprise/startups
Nonprofitshttps://github.com/solutions/industry/nonprofits
App Modernizationhttps://github.com/solutions/use-case/app-modernization
DevSecOpshttps://github.com/solutions/use-case/devsecops
DevOpshttps://github.com/solutions/use-case/devops
CI/CDhttps://github.com/solutions/use-case/ci-cd
View all use caseshttps://github.com/solutions/use-case
Healthcarehttps://github.com/solutions/industry/healthcare
Financial serviceshttps://github.com/solutions/industry/financial-services
Manufacturinghttps://github.com/solutions/industry/manufacturing
Governmenthttps://github.com/solutions/industry/government
View all industrieshttps://github.com/solutions/industry
View all solutionshttps://github.com/solutions
AIhttps://github.com/resources/articles?topic=ai
Software Developmenthttps://github.com/resources/articles?topic=software-development
DevOpshttps://github.com/resources/articles?topic=devops
Securityhttps://github.com/resources/articles?topic=security
View all topicshttps://github.com/resources/articles
Customer storieshttps://github.com/customer-stories
Events & webinarshttps://github.com/resources/events
Ebooks & reportshttps://github.com/resources/whitepapers
Business insightshttps://github.com/solutions/executive-insights
GitHub Skillshttps://skills.github.com
Documentationhttps://docs.github.com
Customer supporthttps://support.github.com
Community forumhttps://github.com/orgs/community/discussions
Trust centerhttps://github.com/trust-center
Partnershttps://github.com/partners
GitHub SponsorsFund open source developershttps://github.com/sponsors
Security Labhttps://securitylab.github.com
Maintainer Communityhttps://maintainers.github.com
Acceleratorhttps://github.com/accelerator
Archive Programhttps://archiveprogram.github.com
Topicshttps://github.com/topics
Trendinghttps://github.com/trending
Collectionshttps://github.com/collections
Enterprise platformAI-powered developer platformhttps://github.com/enterprise
GitHub Advanced SecurityEnterprise-grade security featureshttps://github.com/security/advanced-security
Copilot for BusinessEnterprise-grade AI featureshttps://github.com/features/copilot/copilot-business
Premium SupportEnterprise-grade 24/7 supporthttps://github.com/premium-support
Pricinghttps://github.com/pricing
Search syntax tipshttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
documentationhttps://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
Sign in https://github.com/login?return_to=https%3A%2F%2Fgithub.com%2Ftopics%2Fpayloads
Sign up https://github.com/signup?ref_cta=Sign+up&ref_loc=header+logged+out&ref_page=%2Ftopics%2Fpayloads&source=header
Reloadhttps://github.com/topics/payloads
Reloadhttps://github.com/topics/payloads
Reloadhttps://github.com/topics/payloads
Explorehttps://github.com/explore
Topicshttps://github.com/topics
Trendinghttps://github.com/trending
Collectionshttps://github.com/collections
Eventshttps://github.com/events
GitHub Sponsorshttps://github.com/sponsors/explore
Star https://github.com/login?return_to=%2Ftopic.payloads
All 236 https://github.com/topics/payloads
Python 67 https://github.com/topics/payloads?l=python
Shell 15 https://github.com/topics/payloads?l=shell
JavaScript 10 https://github.com/topics/payloads?l=javascript
PowerShell 10 https://github.com/topics/payloads?l=powershell
HTML 9 https://github.com/topics/payloads?l=html
PHP 9 https://github.com/topics/payloads?l=php
Java 7 https://github.com/topics/payloads?l=java
C++ 6 https://github.com/topics/payloads?l=c%2B%2B
Go 5 https://github.com/topics/payloads?l=go
TypeScript 5 https://github.com/topics/payloads?l=typescript
Most stars https://github.com/topics/payloads?o=desc&s=stars
Fewest stars https://github.com/topics/payloads?o=asc&s=stars
Most forks https://github.com/topics/payloads?o=desc&s=forks
Fewest forks https://github.com/topics/payloads?o=asc&s=forks
Recently updated https://github.com/topics/payloads?o=desc&s=updated
Least recently updated https://github.com/topics/payloads?o=asc&s=updated
https://github.com/swisskyrepo/PayloadsAllTheThings
swisskyrepohttps://github.com/swisskyrepo
PayloadsAllTheThingshttps://github.com/swisskyrepo/PayloadsAllTheThings
Sponsor https://github.com/sponsors/swisskyrepo
Star 74.3k https://github.com/login?return_to=%2Fswisskyrepo%2FPayloadsAllTheThings
Code https://github.com/swisskyrepo/PayloadsAllTheThings
Issues https://github.com/swisskyrepo/PayloadsAllTheThings/issues
Pull requests https://github.com/swisskyrepo/PayloadsAllTheThings/pulls
securityhttps://github.com/topics/security
hackinghttps://github.com/topics/hacking
web-applicationhttps://github.com/topics/web-application
cheatsheethttps://github.com/topics/cheatsheet
enumerationhttps://github.com/topics/enumeration
penetration-testinghttps://github.com/topics/penetration-testing
bountyhttps://github.com/topics/bounty
vulnerabilityhttps://github.com/topics/vulnerability
methodologyhttps://github.com/topics/methodology
bugbountyhttps://github.com/topics/bugbounty
pentesthttps://github.com/topics/pentest
bypasshttps://github.com/topics/bypass
payloadhttps://github.com/topics/payload
payloadshttps://github.com/topics/payloads
hacktoberfesthttps://github.com/topics/hacktoberfest
privilege-escalationhttps://github.com/topics/privilege-escalation
redteamhttps://github.com/topics/redteam
daffainfohttps://github.com/daffainfo
AllAboutBugBountyhttps://github.com/daffainfo/AllAboutBugBounty
Sponsor https://github.com/sponsors/daffainfo
Star 6.6k https://github.com/login?return_to=%2Fdaffainfo%2FAllAboutBugBounty
Code https://github.com/daffainfo/AllAboutBugBounty
Issues https://github.com/daffainfo/AllAboutBugBounty/issues
Pull requests https://github.com/daffainfo/AllAboutBugBounty/pulls
securityhttps://github.com/topics/security
bughttps://github.com/topics/bug
hackinghttps://github.com/topics/hacking
penetration-testinghttps://github.com/topics/penetration-testing
vulnerabilityhttps://github.com/topics/vulnerability
infosechttps://github.com/topics/infosec
bugbountyhttps://github.com/topics/bugbounty
pentesthttps://github.com/topics/pentest
bypasshttps://github.com/topics/bypass
payloadhttps://github.com/topics/payload
payloadshttps://github.com/topics/payloads
reconnaissancehttps://github.com/topics/reconnaissance
bugbountytipshttps://github.com/topics/bugbountytips
https://github.com/LasCC/HackTools
LasCChttps://github.com/LasCC
HackToolshttps://github.com/LasCC/HackTools
Star 6.5k https://github.com/login?return_to=%2FLasCC%2FHackTools
Code https://github.com/LasCC/HackTools
Issues https://github.com/LasCC/HackTools/issues
Pull requests https://github.com/LasCC/HackTools/pulls
chrome-extensionhttps://github.com/topics/chrome-extension
hackhttps://github.com/topics/hack
reverse-shellhttps://github.com/topics/reverse-shell
firefox-addonhttps://github.com/topics/firefox-addon
hackinghttps://github.com/topics/hacking
cheatsheethttps://github.com/topics/cheatsheet
bug-bountyhttps://github.com/topics/bug-bounty
msfvenomhttps://github.com/topics/msfvenom
payloadshttps://github.com/topics/payloads
metasploithttps://github.com/topics/metasploit
redteamhttps://github.com/topics/redteam
hacktoolshttps://github.com/topics/hacktools
hackbarhttps://github.com/topics/hackbar
purpleteamhttps://github.com/topics/purpleteam
xss-payloadshttps://github.com/topics/xss-payloads
hackingtoolshttps://github.com/topics/hackingtools
hack-toolshttps://github.com/topics/hack-tools
web-pentestershttps://github.com/topics/web-pentesters
EdOverflowhttps://github.com/EdOverflow
bugbounty-cheatsheethttps://github.com/EdOverflow/bugbounty-cheatsheet
Sponsor https://github.com/sponsors/EdOverflow
Star 6.3k https://github.com/login?return_to=%2FEdOverflow%2Fbugbounty-cheatsheet
Code https://github.com/EdOverflow/bugbounty-cheatsheet
Issues https://github.com/EdOverflow/bugbounty-cheatsheet/issues
Pull requests https://github.com/EdOverflow/bugbounty-cheatsheet/pulls
securityhttps://github.com/topics/security
infosechttps://github.com/topics/infosec
bugbountyhttps://github.com/topics/bugbounty
payloadshttps://github.com/topics/payloads
https://github.com/hak5/usbrubberducky-payloads
hak5https://github.com/hak5
usbrubberducky-payloadshttps://github.com/hak5/usbrubberducky-payloads
Star 5.5k https://github.com/login?return_to=%2Fhak5%2Fusbrubberducky-payloads
Code https://github.com/hak5/usbrubberducky-payloads
Issues https://github.com/hak5/usbrubberducky-payloads/issues
Pull requests https://github.com/hak5/usbrubberducky-payloads/pulls
hidhttps://github.com/topics/hid
pentestinghttps://github.com/topics/pentesting
hak5https://github.com/topics/hak5
usb-rubber-duckyhttps://github.com/topics/usb-rubber-ducky
payloadshttps://github.com/topics/payloads
keystroke-injectionhttps://github.com/topics/keystroke-injection
duckyscripthttps://github.com/topics/duckyscript
badusbhttps://github.com/topics/badusb
hotplughttps://github.com/topics/hotplug
security-toolshttps://github.com/topics/security-tools
ducky-payloadshttps://github.com/topics/ducky-payloads
hacking-toolshttps://github.com/topics/hacking-tools
usbrubberduckyhttps://github.com/topics/usbrubberducky
hak5-rubber-duckyhttps://github.com/topics/hak5-rubber-ducky
1N3https://github.com/1N3
IntruderPayloadshttps://github.com/1N3/IntruderPayloads
Star 3.9k https://github.com/login?return_to=%2F1N3%2FIntruderPayloads
Code https://github.com/1N3/IntruderPayloads
Issues https://github.com/1N3/IntruderPayloads/issues
Pull requests https://github.com/1N3/IntruderPayloads/pulls
attackhttps://github.com/topics/attack
injectionhttps://github.com/topics/injection
fuzzinghttps://github.com/topics/fuzzing
sql-injectionhttps://github.com/topics/sql-injection
bugbountyhttps://github.com/topics/bugbounty
payloadshttps://github.com/topics/payloads
fuzzhttps://github.com/topics/fuzz
burpsuitehttps://github.com/topics/burpsuite
intruderhttps://github.com/topics/intruder
fuzz-listshttps://github.com/topics/fuzz-lists
burpsuite-engagementhttps://github.com/topics/burpsuite-engagement
burpsuite-intruderhttps://github.com/topics/burpsuite-intruder
foospidyhttps://github.com/foospidy
payloadshttps://github.com/foospidy/payloads
Star 3.9k https://github.com/login?return_to=%2Ffoospidy%2Fpayloads
Code https://github.com/foospidy/payloads
Issues https://github.com/foospidy/payloads/issues
Pull requests https://github.com/foospidy/payloads/pulls
hackinghttps://github.com/topics/hacking
xsshttps://github.com/topics/xss
cybersecurityhttps://github.com/topics/cybersecurity
sqlihttps://github.com/topics/sqli
passwordshttps://github.com/topics/passwords
pentesthttps://github.com/topics/pentest
appsechttps://github.com/topics/appsec
payloadhttps://github.com/topics/payload
payloadshttps://github.com/topics/payloads
web-attack-payloadshttps://github.com/topics/web-attack-payloads
terjanqhttps://github.com/terjanq
Tiny-XSS-Payloadshttps://github.com/terjanq/Tiny-XSS-Payloads
Star 2.3k https://github.com/login?return_to=%2Fterjanq%2FTiny-XSS-Payloads
Code https://github.com/terjanq/Tiny-XSS-Payloads
Issues https://github.com/terjanq/Tiny-XSS-Payloads/issues
Pull requests https://github.com/terjanq/Tiny-XSS-Payloads/pulls
https://tinyxss.terjanq.mehttps://tinyxss.terjanq.me
javascripthttps://github.com/topics/javascript
htmlhttps://github.com/topics/html
xsshttps://github.com/topics/xss
ctfhttps://github.com/topics/ctf
bugbountyhttps://github.com/topics/bugbounty
payloadshttps://github.com/topics/payloads
https://github.com/kgretzky/pwndrop
kgretzkyhttps://github.com/kgretzky
pwndrophttps://github.com/kgretzky/pwndrop
Star 2.2k https://github.com/login?return_to=%2Fkgretzky%2Fpwndrop
Code https://github.com/kgretzky/pwndrop
Issues https://github.com/kgretzky/pwndrop/issues
Pull requests https://github.com/kgretzky/pwndrop/pulls
file-sharinghttps://github.com/topics/file-sharing
self-hostedhttps://github.com/topics/self-hosted
http-serverhttps://github.com/topics/http-server
file-managerhttps://github.com/topics/file-manager
payloadshttps://github.com/topics/payloads
webdav-serverhttps://github.com/topics/webdav-server
redteamhttps://github.com/topics/redteam
nettitudehttps://github.com/nettitude
PoshC2https://github.com/nettitude/PoshC2
Star 2.1k https://github.com/login?return_to=%2Fnettitude%2FPoshC2
Code https://github.com/nettitude/PoshC2
Issues https://github.com/nettitude/PoshC2/issues
Pull requests https://github.com/nettitude/PoshC2/pulls
csharphttps://github.com/topics/csharp
powershellhttps://github.com/topics/powershell
python3https://github.com/topics/python3
payloadshttps://github.com/topics/payloads
c2https://github.com/topics/c2
redteamhttps://github.com/topics/redteam
poshc2https://github.com/topics/poshc2
nettitudehttps://github.com/topics/nettitude
proxy-awarehttps://github.com/topics/proxy-aware
poshc2-installationhttps://github.com/topics/poshc2-installation
insightglacierhttps://github.com/insightglacier
Dictionary-Of-Pentestinghttps://github.com/insightglacier/Dictionary-Of-Pentesting
Star 2k https://github.com/login?return_to=%2Finsightglacier%2FDictionary-Of-Pentesting
Code https://github.com/insightglacier/Dictionary-Of-Pentesting
Issues https://github.com/insightglacier/Dictionary-Of-Pentesting/issues
Pull requests https://github.com/insightglacier/Dictionary-Of-Pentesting/pulls
dnshttps://github.com/topics/dns
databasehttps://github.com/topics/database
spring-boothttps://github.com/topics/spring-boot
dictionaryhttps://github.com/topics/dictionary
fingerprinthttps://github.com/topics/fingerprint
wifihttps://github.com/topics/wifi
passwordhttps://github.com/topics/password
bruteforcehttps://github.com/topics/bruteforce
subdomainhttps://github.com/topics/subdomain
rcehttps://github.com/topics/rce
fuzzinghttps://github.com/topics/fuzzing
pentestinghttps://github.com/topics/pentesting
regex-patternhttps://github.com/topics/regex-pattern
bugbountyhttps://github.com/topics/bugbounty
pentesthttps://github.com/topics/pentest
payloadshttps://github.com/topics/payloads
iot-securityhttps://github.com/topics/iot-security
websecurityhttps://github.com/topics/websecurity
bugbountytipshttps://github.com/topics/bugbountytips
bughunting-methodologyhttps://github.com/topics/bughunting-methodology
0xSobkyhttps://github.com/0xSobky
HackVaulthttps://github.com/0xSobky/HackVault
Star 2k https://github.com/login?return_to=%2F0xSobky%2FHackVault
Code https://github.com/0xSobky/HackVault
Issues https://github.com/0xSobky/HackVault/issues
Pull requests https://github.com/0xSobky/HackVault/pulls
trackinghttps://github.com/topics/tracking
exploithttps://github.com/topics/exploit
regexhttps://github.com/topics/regex
xsshttps://github.com/topics/xss
fuzzinghttps://github.com/topics/fuzzing
web-securityhttps://github.com/topics/web-security
pentestinghttps://github.com/topics/pentesting
payloadshttps://github.com/topics/payloads
reconnaissancehttps://github.com/topics/reconnaissance
https://github.com/swisskyrepo/InternalAllTheThings
swisskyrepohttps://github.com/swisskyrepo
InternalAllTheThingshttps://github.com/swisskyrepo/InternalAllTheThings
Sponsor https://github.com/sponsors/swisskyrepo
Star 2k https://github.com/login?return_to=%2Fswisskyrepo%2FInternalAllTheThings
Code https://github.com/swisskyrepo/InternalAllTheThings
Issues https://github.com/swisskyrepo/InternalAllTheThings/issues
Pull requests https://github.com/swisskyrepo/InternalAllTheThings/pulls
securityhttps://github.com/topics/security
wikihttps://github.com/topics/wiki
cheatsheethttps://github.com/topics/cheatsheet
pentesthttps://github.com/topics/pentest
payloadshttps://github.com/topics/payloads
hacktoberfesthttps://github.com/topics/hacktoberfest
redteamhttps://github.com/topics/redteam
whwlsfbhttps://github.com/whwlsfb
BurpCryptohttps://github.com/whwlsfb/BurpCrypto
Star 1.6k https://github.com/login?return_to=%2Fwhwlsfb%2FBurpCrypto
Code https://github.com/whwlsfb/BurpCrypto
Issues https://github.com/whwlsfb/BurpCrypto/issues
Pull requests https://github.com/whwlsfb/BurpCrypto/pulls
fuzz-testinghttps://github.com/topics/fuzz-testing
ctfhttps://github.com/topics/ctf
payloadshttps://github.com/topics/payloads
burp-pluginhttps://github.com/topics/burp-plugin
ctf-toolshttps://github.com/topics/ctf-tools
burpsuitehttps://github.com/topics/burpsuite
burp-extensionshttps://github.com/topics/burp-extensions
burpsuite-extenderhttps://github.com/topics/burpsuite-extender
burpcryptohttps://github.com/topics/burpcrypto
execute-js-encryptionhttps://github.com/topics/execute-js-encryption
nccgrouphttps://github.com/nccgroup
Winpayloadshttps://github.com/nccgroup/Winpayloads
Star 1.6k https://github.com/login?return_to=%2Fnccgroup%2FWinpayloads
Code https://github.com/nccgroup/Winpayloads
Issues https://github.com/nccgroup/Winpayloads/issues
Pull requests https://github.com/nccgroup/Winpayloads/pulls
pythonhttps://github.com/topics/python
windowshttps://github.com/topics/windows
powershellhttps://github.com/topics/powershell
persistencehttps://github.com/topics/persistence
uachttps://github.com/topics/uac
meterhttps://github.com/topics/meter
antivirushttps://github.com/topics/antivirus
netsechttps://github.com/topics/netsec
bypasshttps://github.com/topics/bypass
payloadshttps://github.com/topics/payloads
kalihttps://github.com/topics/kali
metasploithttps://github.com/topics/metasploit
msfconsolehttps://github.com/topics/msfconsole
undetectablehttps://github.com/topics/undetectable
tokyoneonhttps://github.com/tokyoneon
Chimerahttps://github.com/tokyoneon/Chimera
Star 1.6k https://github.com/login?return_to=%2Ftokyoneon%2FChimera
Code https://github.com/tokyoneon/Chimera
Issues https://github.com/tokyoneon/Chimera/issues
Pull requests https://github.com/tokyoneon/Chimera/pulls
shellhttps://github.com/topics/shell
attackhttps://github.com/topics/attack
reverse-shellhttps://github.com/topics/reverse-shell
penetration-testinghttps://github.com/topics/penetration-testing
antivirushttps://github.com/topics/antivirus
shell-scriptshttps://github.com/topics/shell-scripts
information-securityhttps://github.com/topics/information-security
kali-linuxhttps://github.com/topics/kali-linux
payloadhttps://github.com/topics/payload
offensive-securityhttps://github.com/topics/offensive-security
payloadshttps://github.com/topics/payloads
kalihttps://github.com/topics/kali
bypass-antivirushttps://github.com/topics/bypass-antivirus
antivirus-evasionhttps://github.com/topics/antivirus-evasion
payload-generatorhttps://github.com/topics/payload-generator
kali-scriptshttps://github.com/topics/kali-scripts
amsihttps://github.com/topics/amsi
kali-scripthttps://github.com/topics/kali-script
sighookhttps://github.com/sighook
pixloadhttps://github.com/sighook/pixload
Star 1.3k https://github.com/login?return_to=%2Fsighook%2Fpixload
Code https://github.com/sighook/pixload
Issues https://github.com/sighook/pixload/issues
Pull requests https://github.com/sighook/pixload/pulls
imagehttps://github.com/topics/image
injectionhttps://github.com/topics/injection
image-processinghttps://github.com/topics/image-processing
injectorhttps://github.com/topics/injector
payloadshttps://github.com/topics/payloads
hacking-toolhttps://github.com/topics/hacking-tool
payload-generatorhttps://github.com/topics/payload-generator
web-attack-payloadshttps://github.com/topics/web-attack-payloads
backdoor-attackshttps://github.com/topics/backdoor-attacks
mvelazc0https://github.com/mvelazc0
defcon27_csharp_workshophttps://github.com/mvelazc0/defcon27_csharp_workshop
Star 1.2k https://github.com/login?return_to=%2Fmvelazc0%2Fdefcon27_csharp_workshop
Code https://github.com/mvelazc0/defcon27_csharp_workshop
Issues https://github.com/mvelazc0/defcon27_csharp_workshop/issues
Pull requests https://github.com/mvelazc0/defcon27_csharp_workshop/pulls
csharphttps://github.com/topics/csharp
payloadshttps://github.com/topics/payloads
redteamhttps://github.com/topics/redteam
r00t-3xp10ithttps://github.com/r00t-3xp10it
FakeImageExploiterhttps://github.com/r00t-3xp10it/FakeImageExploiter
Star 934 https://github.com/login?return_to=%2Fr00t-3xp10it%2FFakeImageExploiter
Code https://github.com/r00t-3xp10it/FakeImageExploiter
Issues https://github.com/r00t-3xp10it/FakeImageExploiter/issues
Pull requests https://github.com/r00t-3xp10it/FakeImageExploiter/pulls
payloadshttps://github.com/topics/payloads
spoof-extensionshttps://github.com/topics/spoof-extensions
image-jpg-ps1https://github.com/topics/image-jpg-ps1
exploiterhttps://github.com/topics/exploiter
hide-extensions-known-file-typeshttps://github.com/topics/hide-extensions-known-file-types
sh377c0d3https://github.com/sh377c0d3
Payloadshttps://github.com/sh377c0d3/Payloads
Star 915 https://github.com/login?return_to=%2Fsh377c0d3%2FPayloads
Code https://github.com/sh377c0d3/Payloads
Issues https://github.com/sh377c0d3/Payloads/issues
Pull requests https://github.com/sh377c0d3/Payloads/pulls
penetration-testinghttps://github.com/topics/penetration-testing
bugbountyhttps://github.com/topics/bugbounty
payloadhttps://github.com/topics/payload
payloadshttps://github.com/topics/payloads
payloads-databasehttps://github.com/topics/payloads-database
bugbounty-toolhttps://github.com/topics/bugbounty-tool
Curate this topic https://github.com/github/explore/tree/master/CONTRIBUTING.md?source=add-description-payloads
Learn more https://docs.github.com/en/articles/classifying-your-repository-with-topics
https://github.com
Termshttps://docs.github.com/site-policy/github-terms/github-terms-of-service
Privacyhttps://docs.github.com/site-policy/privacy-policies/github-privacy-statement
Securityhttps://github.com/security
Statushttps://www.githubstatus.com/
Communityhttps://github.community/
Docshttps://docs.github.com/
Contacthttps://support.github.com?tags=dotcom-footer

Viewport: width=device-width


URLs of crawlers that visited me.