1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-04 19:16:12 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
mpgn 3c7c863233
Fix path with sessionS with an S for php
2023-04-11 17:08:57 +02:00
.github Web Theme + Credential Guard + PPL 2023-03-10 22:14:22 +01:00
API Key Leaks Web Cache Deception Methodology 2023-03-28 21:53:53 +02:00
AWS Amazon Bucket S3 update URL 0dayallday is not working, same article found in blackmarble.sh 2022-10-08 23:32:31 -05:00
Account Takeover Formatting changes 2023-01-04 21:06:36 +05:30
Argument Injection Update README.md 2022-10-11 18:49:17 +02:00
CORS Misconfiguration SOCKS Compatibility Table + CORS 2023-01-05 01:50:11 +01:00
CRLF Injection Normalize Titles 2022-10-12 12:13:55 +02:00
CSRF Injection update 2022-10-01 19:56:49 +00:00
CSV Injection Normalize Titles 2022-10-12 12:13:55 +02:00
CVE Exploits Normalize Titles 2022-10-12 12:13:55 +02:00
Command Injection Update README.md 2022-11-06 12:28:26 +01:00
DNS Rebinding Add DNS rebinding 2021-10-27 16:19:56 -04:00
Dependency Confusion Windows Management Instrumentation Event Subscription 2022-04-24 15:01:18 +02:00
Directory Traversal Normalize Titles 2022-10-12 12:13:55 +02:00
File Inclusion Fix path with sessionS with an S for php 2023-04-11 17:08:57 +02:00
GraphQL Injection GraphQL and JWT rework v0.1 2023-03-05 12:05:43 +01:00
HTTP Parameter Pollution Add RubyOnRails HTTP Parameter Pollution 2022-11-08 19:06:51 +01:00
Insecure Deserialization fix rawsec url 2023-01-11 23:19:26 +01:00
Insecure Direct Object References ADFS Golden SAML 2022-11-07 10:10:21 +01:00
Insecure Management Interface Normalize Titles 2022-10-12 12:13:55 +02:00
Insecure Randomness Insecure Randomness 2022-10-17 11:07:33 +02:00
Insecure Source Code Management Normalize Titles 2022-10-12 12:13:55 +02:00
JSON Web Token JWT jku and jwks - manual exploitation 2023-03-12 18:02:29 +01:00
Java RMI Update README.md 2022-10-12 20:35:32 +02:00
Kubernetes update link URL 2022-10-24 12:28:31 -05:00
LDAP Injection Normalize Titles 2022-10-12 12:13:55 +02:00
LaTeX Injection LaTeX Injection catcode 2022-02-22 15:57:04 +01:00
Methodology and Resources LOL Drivers 2023-04-07 09:22:07 +02:00
NoSQL Injection Normalize Titles 2022-10-12 12:13:55 +02:00
OAuth Misconfiguration Normalize Titles 2022-10-12 12:13:55 +02:00
Open Redirect typo 2022-10-24 12:30:33 -05:00
Race Condition fix: Fix spelling 2022-08-09 11:02:21 +02:00
Request Smuggling update old url's 2022-10-26 20:36:15 -05:00
SAML Injection Add ZAP Addon in Tools 2022-05-01 00:47:18 +09:00
SQL Injection Update PostgreSQL Injection.md 2023-01-03 21:02:57 -08:00
Server Side Request Forgery SSRF + XSS details + XXE BOM 2022-12-13 22:29:20 +01:00
Server Side Template Injection MOTD + SpEL injection 2023-02-20 17:21:43 +01:00
Tabnabbing Fix typos 2020-12-13 04:34:10 +11:00
Type Juggling Fixing TGS/ST 2022-09-06 10:03:49 +02:00
Upload Insecure Files Update README.md 2023-04-09 12:35:43 -04:00
Web Cache Deception Web Cache Deception Methodology 2023-03-28 21:53:53 +02:00
Web Sockets Web Sockets: Update README.md 2023-02-24 10:37:52 +01:00
XPATH Injection Normalize Titles 2022-10-12 12:13:55 +02:00
XSLT Injection fix: Fix spelling 2022-08-09 11:02:21 +02:00
XSS Injection WSL + RDP Passwords + MSPaint Escape 2023-02-11 17:49:55 +01:00
XXE Injection add XXE in Java 2023-01-19 10:23:56 +01:00
_LEARNING_AND_SOCIALS .NET Deserialization 2022-10-11 21:52:46 +02:00
_template_vuln SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
.gitignore YAML Deserialization 2022-09-16 16:37:40 +02:00
CONTRIBUTING.md PR Guidelines + User Hunting + HopLa Configuration 2022-06-30 16:33:35 +02:00
LICENSE Create License 2019-05-25 16:27:35 +02:00
README.md Fix responsive display on PATT Web 2023-03-10 23:20:39 +01:00
custom.css Fix responsive - rollback - FF was glitching 2023-03-11 00:11:27 +01:00
mkdocs.yml Web Theme + Credential Guard + PPL 2023-03-10 22:14:22 +01:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button

Sponsor Tweet

An alternative display version is available at PayloadsAllTheThingsWeb.

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

Thanks again for your contribution! ❤️

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies.