1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-04-18 23:33:51 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
Swissky b245d3cbdd Mkdocs accessibility and search improvement 2024-04-15 21:20:02 +02:00
.github SOCIAL - Cards 2023-12-24 14:05:50 +01:00
API Key Leaks PHP Deserialization + API keys table typo 2024-02-18 15:29:21 +01:00
AWS Amazon Bucket S3 fix: broken link on AWS Amazon Bucket S3 page 2023-07-26 15:09:56 +03:00
Account Takeover Formatting changes 2023-01-04 21:06:36 +05:30
Argument Injection Update README.md 2022-10-11 18:49:17 +02:00
Business Logic Errors Business Logic Errors + Mass Assignment 2023-07-09 13:01:03 +02:00
CICD Prototype Pollution 2023-07-07 23:10:33 +02:00
CORS Misconfiguration SOCKS Compatibility Table + CORS 2023-01-05 01:50:11 +01:00
CRLF Injection Business Logic Errors + Mass Assignment 2023-07-09 13:01:03 +02:00
CSRF Injection Add JSON simple with form 2023-08-05 14:39:33 +02:00
CSV Injection Normalize Titles 2022-10-12 12:13:55 +02:00
CVE Exploits Normalize Titles 2022-10-12 12:13:55 +02:00
Clickjacking Update README.md 2023-10-09 20:52:28 +02:00
Command Injection bypass techniques added 2024-03-09 21:46:33 +05:30
DNS Rebinding DOM Clobbering 2023-06-10 20:08:23 +02:00
Dependency Confusion Windows Management Instrumentation Event Subscription 2022-04-24 15:01:18 +02:00
Directory Traversal plocate and Azure AD updates 2023-12-01 22:21:05 +01:00
Dom Clobbering DOM Clobbering 2023-06-10 20:08:23 +02:00
File Inclusion PHP filter prefix and suffix 2023-12-21 20:12:04 +01:00
Google Web Toolkit Google Web Toolkit 2023-09-19 09:58:22 +02:00
GraphQL Injection Fix typo in GraphQL Injection README.md 2023-10-14 16:39:25 +02:00
HTTP Parameter Pollution Prototype Pollution 2023-07-07 23:10:33 +02:00
Hidden Parameters Hidden Parameters 2023-08-24 22:15:11 +02:00
Insecure Deserialization PHP Deserialization + API keys table typo 2024-02-18 15:29:21 +01:00
Insecure Direct Object References Race Condition WIP + AD asreproast/kerberoasting 2023-10-01 12:42:20 +02:00
Insecure Management Interface Normalize Titles 2022-10-12 12:13:55 +02:00
Insecure Randomness IDOR Numeric, Hash, Wildcard and PRNG 2023-09-25 14:15:48 +02:00
Insecure Source Code Management Normalize Titles 2022-10-12 12:13:55 +02:00
JSON Web Token Recover Public Key From Signed JWTs 2023-09-04 11:37:15 +02:00
Java RMI Java beanshooter 2023-10-15 19:31:16 +02:00
Kubernetes update link URL 2022-10-24 12:28:31 -05:00
LDAP Injection Normalize Titles 2022-10-12 12:13:55 +02:00
LaTeX Injection latex injection add blacklist bypass 2023-11-12 11:13:41 +01:00
Mass Assignment Business Logic Errors + Mass Assignment 2023-07-09 13:01:03 +02:00
Methodology and Resources switch to nxc as cme is archived 2024-03-29 21:22:18 +00:00
NoSQL Injection Normalize Titles 2022-10-12 12:13:55 +02:00
OAuth Misconfiguration Business Logic Errors + Mass Assignment 2023-07-09 13:01:03 +02:00
Open Redirect Open Redirect + SSI Injection 2023-07-08 10:09:59 +02:00
Prompt Injection Prompt Injection - RCE payloads 2023-11-01 13:56:38 +01:00
Prototype Pollution adding the payload for Polluting the prototype via the `constructor` property in JSON input 2024-01-03 17:24:28 +05:30
Race Condition AWS Key ID + UAC + Race Condition 2023-10-28 17:31:59 +02:00
Request Smuggling update old url's 2022-10-26 20:36:15 -05:00
SAML Injection Add ZAP Addon in Tools 2022-05-01 00:47:18 +09:00
SQL Injection Update SQLite Injection.md 2024-04-01 20:46:09 +03:00
Server Side Include Injection Open Redirect + SSI Injection 2023-07-08 10:09:59 +02:00
Server Side Request Forgery Adding "Hetzner Cloud" to the Summary 2024-04-05 11:55:54 -03:00
Server Side Template Injection Tools Update 2024-01-21 21:39:23 +01:00
Tabnabbing Fix typos 2020-12-13 04:34:10 +11:00
Type Juggling AWS Key Patterns 2023-06-22 19:03:06 +02:00
Upload Insecure Files Web Cache Deception + phpt file format 2024-01-11 12:20:25 +01:00
Web Cache Deception Web Cache Deception + phpt file format 2024-01-11 12:20:25 +01:00
Web Sockets Fix typo 2023-07-18 22:19:29 +02:00
XPATH Injection Normalize Titles 2022-10-12 12:13:55 +02:00
XSLT Injection Update README.md (XSLT Injection) 2023-10-28 19:47:25 +07:00
XSS Injection specify condition to perform Angular JS Injection 2023-12-28 13:30:49 +01:00
XXE Injection Error Based XXE - Local DTD 2023-07-18 18:23:34 +02:00
_LEARNING_AND_SOCIALS Update Books References 2023-10-12 10:22:37 +02:00
_template_vuln SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
.gitignore YAML Deserialization 2022-09-16 16:37:40 +02:00
CONTRIBUTING.md PR Guidelines + User Hunting + HopLa Configuration 2022-06-30 16:33:35 +02:00
LICENSE Create License 2019-05-25 16:27:35 +02:00
README.md Update README.md 2023-10-28 23:10:28 +05:30
custom.css CSS - Update style color + Blind SQL Oracle 2023-12-10 13:27:21 +01:00
mkdocs.yml Mkdocs accessibility and search improvement 2024-04-15 21:20:02 +02:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button

Sponsor Tweet

An alternative display version is available at PayloadsAllTheThingsWeb.

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

Thanks again for your contribution! ❤️

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies: