1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-21 08:21:35 +02:00
PayloadsAllTheThings/README.md
2016-10-20 10:50:12 +07:00

286 B

Payloads All The Things

A list of usefull payloads and bypasses for Web Application Security

TODO:

  • PHP Serialization

To improve:

  • RCE
  • SQL injection
  • XXE
  • SSRF
  • Upload
  • Tar command exec
  • Traversal Directory
  • XSS
  • PHP Include
  • CSV Injection

/!\ Work in Progress : 70%