PayloadsAllTheThings VS Awesome-Bugbounty-Writeups

Compare PayloadsAllTheThings vs Awesome-Bugbounty-Writeups and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
PayloadsAllTheThings Awesome-Bugbounty-Writeups
34 3
56,831 4,373
- -
8.5 2.7
3 days ago 9 months ago
Python Python
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PayloadsAllTheThings

Posts with mentions or reviews of PayloadsAllTheThings. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-25.

Awesome-Bugbounty-Writeups

Posts with mentions or reviews of Awesome-Bugbounty-Writeups. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing PayloadsAllTheThings and Awesome-Bugbounty-Writeups you can also consider the following projects:

sql-injection-payload-list - 🎯 SQL Injection Payload List

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

OneForAll - OneForAll是一款功能强大的子域收集工具

CVE-2021-44228-PoC-log4j-bypass-words - 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

osmedeus - A Workflow Engine for Offensive Security

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Facebook-BugBounty-Writeups - Collection of Facebook Bug Bounty Writeups

IPRotate_Burp_Extension - Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

HowToHunt - Collection of methodology and test case for various web vulnerabilities.

web-pentesting-checklist - checklist for testing the web applications

Intro-To-Bug-Hunting - I provide educational resources in this repository for starting bug hunting from scratch. The content will be updated over time! Also, I would be happy if you introduce new resources to be added