vRootEbal / xss-payload-list-1

xss-payload-list

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

xss-payload-list

Proviesec logo Buy Me A Coffee

Introduction

⭐ Star us on GitHub — it motivates a lot! ⭐

If you have any XSS payload, just create a PullRequest.

Example

https://medium.com/p/92ac1180e0d0

File Descriptions

  • XSS-polyglot.txt A JavaScript Polyglot is a Cross Site Scripting (XSS) vector that is executable within various injection contexts in its raw form, or a piece of code that can be executed in multiple contexts in the application.

Rules

Rules To Find XSS

1: injecting haramless HTML ,

2: injecting HTML Entities

<b> \u003b\u00

3 :injecting Script Tag

4: Testing For Recursive Filters

5: injecting Anchor Tag

6: Testing For Event Handlers

7 : Input Less Common Event Handlers

8: Testing With SRC Attrubute

9: Testing With Action Attrubute

10: Injecting HTML 5 Based Payload

About

xss-payload-list