• Stars
    star
    135
  • Rank 263,552 (Top 6 %)
  • Language
  • License
    MIT License
  • Created over 4 years ago
  • Updated over 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

🎯 Directory Payload List

Directory Payload List

Overview :

Our goal is to create this repo. A regular web application was to create payload lists for directory tests. Directory scans are crucial for web application testing. Possible sensitive data can be accessed with directory lists. And that's why it's so important. You can support this repo and add special payload lists for different web applications and support them. And everything is here

Directroy Scanner Tool's :

This last release contains payload information in the list below.

  • default
  • drupal
  • joomla
  • sap
  • sharepoint
  • tomcat
  • weblogic
  • webshare
  • wordpress

References :

👉 A6-Security Misconfiguration

👉 Directory Listing

👉 CWE-538: File and Directory Information Exposure

👉 CWE-548: Information Exposure Through Directory Listing

Cloning an Existing Repository ( Clone with HTTPS )

https://github.com/payloadbox/directory-payload-list.git

Cloning an Existing Repository ( Clone with SSH )

[email protected]:payloadbox/directory-payload-list.git