# CONTRIBUTING PayloadsAllTheThings' Team :heart: pull requests :) Feel free to improve with your payloads and techniques ! You can also contribute with a :beers: IRL, or using the sponsor button. ## Techniques Folder Every section should contains the following files, you can use the `_template_vuln` folder to create a new technique folder: - README.md - vulnerability description and how to exploit it, including several payloads, more below - Intruder - a set of files to give to Burp Intruder - Images - pictures for the README.md - Files - some files referenced in the README.md ## README.md format Use the following example to create a new technique `README.md` file. ```markdown # Vulnerability Title > Vulnerability description ## Summary * [Tools](#tools) * [Something](#something) * [Subentry 1](#sub1) * [Subentry 2](#sub2) * [References](#references) ## Tools - [Tool 1](https://example.com) - [Tool 2](https://example.com) ## Something Quick explanation ## References - [Blog title - Author, Date](https://example.com) ```