1
0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-09-25 12:20:47 +02:00
A list of useful payloads and bypass for Web Application Security and Pentest/CTF https://github.com/swisskyrepo/PayloadsAllTheThings
Go to file
Swissky c420ed6bf7
Merge pull request #553 from ndsvw/Linkfix
Fixed invalid hyperlink
2022-10-04 11:08:59 +02:00
_LEARNING_AND_SOCIALS
_template_vuln
.github
Account Takeover Update 2022-10-02 06:13:01 +00:00
API Key Leaks Api Key Leaks: Add Trivy to tools section 2022-10-01 17:20:51 +02:00
AWS Amazon Bucket S3
Command Injection
CORS Misconfiguration update 2022-10-01 19:56:49 +00:00
CRLF Injection update 2022-10-01 19:56:49 +00:00
CSRF Injection update 2022-10-01 19:56:49 +00:00
CSV Injection
CVE Exploits CVE Exploit: Add trickest CVE repo 2022-10-03 17:51:39 +02:00
Dependency Confusion
Directory Traversal Update 2022-10-02 06:13:01 +00:00
DNS Rebinding
File Inclusion
GraphQL Injection DPAPI - Data Protection API 2022-09-23 00:35:34 +02:00
HTTP Parameter Pollution
Insecure Deserialization Blind SSTI Jinja 2022-10-02 12:24:39 +02:00
Insecure Direct Object References Update 2022-10-02 06:13:01 +00:00
Insecure Management Interface
Insecure Source Code Management
Java RMI Java RMI: Add remote-method-guesser to tools 2022-10-01 22:04:49 +02:00
JSON Web Token Update 2022-10-02 06:13:01 +00:00
Kubernetes
LaTeX Injection
LDAP Injection
Methodology and Resources Fixed invalid hyperlink 2022-10-02 15:58:16 +02:00
NoSQL Injection Blind NoSQL scripts 2022-09-23 00:36:41 +02:00
OAuth Update 2022-10-02 06:13:01 +00:00
Open Redirect Update 2022-10-02 06:13:01 +00:00
Race Condition
Request Smuggling
SAML Injection
Server Side Request Forgery Update 2022-10-02 06:13:01 +00:00
Server Side Template Injection Blind SSTI Jinja 2022-10-02 12:24:39 +02:00
SQL Injection Update 2022-10-02 06:13:01 +00:00
Tabnabbing
Type Juggling
Upload Insecure Files Zip Slip: Add slipit to tools 2022-10-03 18:19:28 +02:00
Web Cache Deception Update 2022-10-02 06:13:01 +00:00
Web Sockets Update 2022-10-02 06:13:01 +00:00
XPATH Injection
XSLT Injection
XSS Injection Update 2022-10-02 06:13:01 +00:00
XXE Injection XXE: Improve the documentation 2022-10-03 17:14:22 +02:00
.gitignore YAML Deserialization 2022-09-16 16:37:40 +02:00
CONTRIBUTING.md
LICENSE
README.md Blind SSTI Jinja 2022-10-02 12:24:39 +02:00

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button

Sponsor Tweet

An alternative display version is available at PayloadsAllTheThingsWeb.

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

Thanks again for your contribution! ❤️

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies.