Home
PayloadsAllTheThings
Cancel

Container docker pentest

Docker Pentest Docker is a set of platform as a service (PaaS) products that uses OS-level virtualization to deliver software in packages called containers. Summary Tools Mounted Docker...

Cve Exploits

Common Vulnerabilities and Exposures Big CVEs in the last 5 years. CVE-2017-0144 - EternalBlue EternalBlue exploits a vulnerability in Microsoft’s implementation of the Server Message Block (SMB...

Cors Misconfiguration

CORS Misconfiguration A site-wide CORS misconfiguration was in place for an API domain. This allowed an attacker to make cross origin requests on behalf of the user as the application did not w...

File Inclusion

File Inclusion The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a “dynamic file inclusion” mechanisms implemented in the target application. The Pa...

Type Juggling

PHP Juggling type and magic hashes PHP provides two ways to compare two variables: Loose comparison using == or != : both variables have “the same value”. Strict comparison using === or !== ...