1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-21 16:44:44 +02:00
PayloadsAllTheThings/README.md
2016-10-20 09:54:29 +07:00

24 lines
360 B
Markdown

# Payloads All The Things
A list of usefull payloads and bypasses for Web Application Security
TODO:
* PHP Serialization
* CSV Injection
To improve:
* RCE
* SQL injection
* XXE
* SSRF
* Upload
* Tar command exec
* Traversal Directory
* XSS
* PHP Include
TODO v2:
* Remove "_" in dir name
* Add CVE : Hearbleed and ShellShock ?
# /!\ Work in Progress : 40%