fxrhan / all-XSS-Payloads

This is a list contains 7000+ Cross Site Scripting Payloads.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Information

Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user. Flaws that allow these attacks to succeed are quite widespread and occur anywhere a web application uses input from a user within the output it generates without validating or encoding it.

An attacker can use XSS to send a malicious script to an unsuspecting user. The end user’s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site. These scripts can even rewrite the content of the HTML page.

I have given above the list of more than 7000 XSS payloads and commands that you can use for your website penetration testing.

Feedback

Any suggestion and feedback is welcome. You can contact me here
- https://linktr.ee/Fxrhan

About

This is a list contains 7000+ Cross Site Scripting Payloads.