muneebbug / PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Payloads All The Things Tweet

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a 🍻 IRL, or using the sponsor button.

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it, including several payloads
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

About

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MIT License


Languages

Language:Python 86.2%Language:Ruby 6.5%Language:ASP.NET 3.9%Language:Classic ASP 1.4%Language:PHP 1.4%Language:Jupyter Notebook 0.3%Language:Shell 0.1%Language:HTML 0.1%Language:XSLT 0.1%Language:JavaScript 0.0%