1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-23 06:11:12 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
2022-10-11 11:26:28 +02:00
_LEARNING_AND_SOCIALS Moving learning resources into a specific folder 2022-09-03 16:17:23 +02:00
_template_vuln
.github
Account Takeover update 10 password reset flaws URL 2022-10-08 23:30:31 -05:00
API Key Leaks Api Key Leaks: Add Trivy to tools section 2022-10-01 17:20:51 +02:00
Argument Injection Fix links 2022-10-06 17:55:16 +02:00
AWS Amazon Bucket S3 update URL 0dayallday is not working, same article found in blackmarble.sh 2022-10-08 23:32:31 -05:00
Command Injection use web archive to retrieve a readable version of this website - currently unavailable 2022-10-08 23:31:43 -05:00
CORS Misconfiguration update 2022-10-01 19:56:49 +00:00
CRLF Injection update 2022-10-01 19:56:49 +00:00
CSRF Injection update 2022-10-01 19:56:49 +00:00
CSV Injection Updating Reference section hyperlinks 2022-08-15 11:15:33 +05:30
CVE Exploits CVE Exploit: Add trickest CVE repo 2022-10-03 17:51:39 +02:00
Dependency Confusion
Directory Traversal Update 2022-10-02 06:13:01 +00:00
DNS Rebinding
File Inclusion use web archive to retrieve a readable version of this website - currently unavailable 2022-10-08 23:31:43 -05:00
GraphQL Injection DPAPI - Data Protection API 2022-09-23 00:35:34 +02:00
HTTP Parameter Pollution fix: Fix spelling 2022-08-09 11:02:21 +02:00
Insecure Deserialization Update YAML.md 2022-10-05 13:47:24 +02:00
Insecure Direct Object References Update 2022-10-02 06:13:01 +00:00
Insecure Management Interface
Insecure Source Code Management ESC9 - No Security Extension 2022-09-03 12:07:24 +02:00
Java RMI Java RMI: Add remote-method-guesser to tools 2022-10-01 22:04:49 +02:00
JSON Web Token Update 2022-10-02 06:13:01 +00:00
Kubernetes fix: Fix spelling 2022-08-09 11:02:21 +02:00
LaTeX Injection
LDAP Injection
Methodology and Resources Update Cloud - AWS Pentest.md 2022-10-09 16:03:33 -03:00
NoSQL Injection Blind NoSQL scripts 2022-09-23 00:36:41 +02:00
OAuth Update 2022-10-02 06:13:01 +00:00
Open Redirect Update 2022-10-02 06:13:01 +00:00
Race Condition fix: Fix spelling 2022-08-09 11:02:21 +02:00
Request Smuggling add simple http smuggler generator for easiest manually exploitation 2022-09-16 02:30:57 +03:00
SAML Injection
Server Side Request Forgery Update 2022-10-02 06:13:01 +00:00
Server Side Template Injection Blind SSTI Jinja 2022-10-02 12:24:39 +02:00
SQL Injection Merge branch 'master' into patch-4 2022-10-11 11:26:28 +02:00
Tabnabbing
Type Juggling Fixing TGS/ST 2022-09-06 10:03:49 +02:00
Upload Insecure Files Zip Slip: Add slipit to tools 2022-10-03 18:19:28 +02:00
Web Cache Deception Update 2022-10-02 06:13:01 +00:00
Web Sockets Update 2022-10-02 06:13:01 +00:00
XPATH Injection
XSLT Injection fix: Fix spelling 2022-08-09 11:02:21 +02:00
XSS Injection Update XSS_Polyglots.txt 2022-10-05 09:45:15 +00:00
XXE Injection Add reference 2022-10-05 10:20:05 +02:00
.gitignore YAML Deserialization 2022-09-16 16:37:40 +02:00
CONTRIBUTING.md
LICENSE
README.md remove post exploitation koadic link (not found) 2022-10-08 22:53:55 -05:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button

Sponsor Tweet

An alternative display version is available at PayloadsAllTheThingsWeb.

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

Thanks again for your contribution! ❤️

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies.