PayloadsAllTheThings VS web-pentesting-checklist

Compare PayloadsAllTheThings vs web-pentesting-checklist and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
PayloadsAllTheThings web-pentesting-checklist
34 2
56,831 187
- -
8.5 0.0
2 days ago about 1 year ago
Python
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

PayloadsAllTheThings

Posts with mentions or reviews of PayloadsAllTheThings. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-25.

web-pentesting-checklist

Posts with mentions or reviews of web-pentesting-checklist. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-06-08.

What are some alternatives?

When comparing PayloadsAllTheThings and web-pentesting-checklist you can also consider the following projects:

sql-injection-payload-list - 🎯 SQL Injection Payload List

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

wstg - The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

CVE-2021-44228-PoC-log4j-bypass-words - 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

IPRotate_Burp_Extension - Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

Defeat-Defender - Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC [Moved to: https://github.com/swagkarna/Defeat-Defender-V1.2]

phpvuln - 🕸️ Audit tool to find common vulnerabilities in PHP source code

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.