1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-23 22:50:44 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
2020-10-09 10:33:43 +02:00
_template_vuln
.github Banner HD with credit 2020-08-10 11:36:18 +02:00
Account Takeover Leaking Password Reset Token 2020-10-03 11:30:09 +02:00
API Key Leaks Windows Persistence 2020-06-01 21:37:32 +02:00
AWS Amazon Bucket S3 AWS Patterns 2020-02-23 20:58:53 +01:00
Command Injection clarification in 'bypass character filter' 2020-06-04 17:26:45 +02:00
CORS Misconfiguration CORS Fix typo 2020-10-06 23:17:34 +02:00
CRLF Injection
CSRF Injection
CSV Injection
CVE Exploits
Directory Traversal Added traversal bypass of nginx/alb 2020-10-04 12:42:51 +03:00
File Inclusion Delete Logs-files.txt 2020-10-07 22:25:25 +02:00
GraphQL Injection Added missing word 2020-08-25 23:14:33 +00:00
Insecure Deserialization Update PHP.md 2020-09-25 09:43:35 +07:00
Insecure Direct Object References
Insecure Management Interface
Insecure Source Code Management Remove "Leaked API keys" section 2020-08-31 23:54:48 +02:00
JSON Web Token RoadRecon + JSON None refs 2020-04-17 16:34:51 +02:00
Kubernetes
LaTeX Injection
LDAP Injection add SSH key authentication via LDAP 2020-09-09 12:15:07 +02:00
Methodology and Resources Merge pull request #251 from ritiksahni/patch-1 2020-10-09 10:33:43 +02:00
NoSQL Injection Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
OAuth
Open Redirect
Race Condition
Request Smuggling HTTP Request Smuggling 2020-08-25 14:38:28 +02:00
SAML Injection XSW 4 Fix #205 2020-05-12 14:27:25 +02:00
Server Side Request Forgery Added DNS Rebinding 2020-06-21 16:31:16 -05:00
Server Side Template Injection Merge pull request #236 from Techbrunch/patch-9 2020-08-19 16:30:32 +02:00
SQL Injection Merge pull request #259 from SiddTim/patch-1 2020-10-09 10:31:58 +02:00
Type Juggling Magic Hashes + SQL fuzz 2020-04-26 21:43:42 +02:00
Upload Insecure Files Upload Methodology 2020-09-27 11:16:50 +02:00
Web Cache Deception Update References 2020-10-07 19:31:46 +02:00
Web Sockets
XPATH Injection Bind shell cheatsheet (Fix #194) 2020-05-24 14:09:46 +02:00
XSLT Injection
XSS Injection Fix PHP XSS data collector line breaks 2020-09-05 10:36:58 +02:00
XXE Injection Fix typos 2020-09-03 13:57:46 +02:00
.gitignore
BOOKS.md
CONTRIBUTING.md Upload Methodology 2020-09-27 11:16:50 +02:00
LICENSE
README.md Update README.md 2020-08-22 23:45:49 +02:00
YOUTUBE.md Update YOUTUBE.md 2020-10-08 10:01:45 +02:00

Payloads All The Things Tweet

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button.

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.