1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-26 21:41:05 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
2021-10-04 09:21:10 +02:00
_template_vuln
.github DSRM Admin 2021-01-08 23:41:50 +01:00
Account Takeover Office Attacks 2021-02-21 20:17:57 +01:00
API Key Leaks Update README.md 2021-10-01 10:17:31 +05:30
AWS Amazon Bucket S3 Fix AWS duplicated tool enumerate-iam 2020-12-18 22:52:21 +11:00
Command Injection Fixed arrow characters in shell prompts for clarity 2021-09-29 07:39:07 +02:00
CORS Misconfiguration Fix typos 2020-12-13 04:34:10 +11:00
CRLF Injection CORS and CRLF README.md updated 2020-10-25 11:07:50 +01:00
CSRF Injection Added referer header validation check in CSRF 2021-06-23 10:05:14 +09:00
CSV Injection Update README.md 2021-03-16 19:17:01 -06:00
CVE Exploits Fix typos 2020-12-13 04:34:10 +11:00
Dependency Confusion Update README.md 2021-08-09 04:29:45 +06:00
Directory Traversal Net-NTLMv1 + DriverPrinter 2021-09-06 20:58:44 +02:00
File Inclusion Backwards compatibility for Python 2 2021-08-11 20:40:39 +01:00
GraphQL Injection Dependency Confusion + LDAP 2021-07-04 13:32:32 +02:00
HTTP Parameter Pollution Update table 2021-07-30 13:34:02 +08:00
Insecure Deserialization Dependency Confusion + LDAP 2021-07-04 13:32:32 +02:00
Insecure Direct Object References
Insecure Management Interface Add Springboot Actuator RCE 2020-10-28 12:05:12 -04:00
Insecure Source Code Management Fix ToC 2021-02-04 00:47:00 +11:00
JSON Web Token DB2 Injection + ADCS 2021-08-10 23:00:19 +02:00
Kubernetes Add Kubernetes Pentest Methodology Part 3 2021-01-20 09:07:23 +05:30
LaTeX Injection Update README.md 2021-09-29 07:28:11 +02:00
LDAP Injection Dependency Confusion + LDAP 2021-07-04 13:32:32 +02:00
Methodology and Resources Merge pull request #426 from CravateRouge/patch-2 2021-10-01 00:58:58 +02:00
NoSQL Injection add NoSQLi payload 2021-05-29 13:04:13 +03:00
OAuth
Open Redirect Update README.md 2021-10-01 13:42:12 +05:30
Race Condition
Request Smuggling Add PortSwigger http-desync reborn article 2021-01-17 04:23:38 +11:00
SAML Injection
Server Side Request Forgery SSRF PDF PhantomJS 2021-09-08 12:49:32 +02:00
Server Side Template Injection Update ssti.fuzz 2021-10-04 09:21:10 +02:00
SQL Injection Update MySQL Injection.md 2021-09-25 22:53:25 +12:00
Tabnabbing Fix typos 2020-12-13 04:34:10 +11:00
Type Juggling AMSI + Trust 2020-12-08 14:31:01 +01:00
Upload Insecure Files File Upload Update 2021-07-14 17:10:04 +02:00
Web Cache Deception Fix(Docs): Correcting typos on the repo 2020-10-17 22:52:35 +02:00
Web Sockets
XPATH Injection
XSLT Injection
XSS Injection Update XSS README.md 2021-10-01 16:10:23 +02:00
XXE Injection improved XXE SVG payloads to be valid XMLs 2021-04-24 14:45:45 +02:00
.gitignore
BOOKS.md
CONTRIBUTING.md Upload Methodology 2020-09-27 11:16:50 +02:00
LICENSE
README.md Update README.md 2020-08-22 23:45:49 +02:00
TWITTER.md Added gentilkiwi twitter 2021-07-27 04:17:36 +00:00
YOUTUBE.md Update YOUTUBE.md 2020-10-08 10:01:45 +02:00

Payloads All The Things Tweet

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button.

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.