Skip to content

Phexsec/PayloadsAllTheThings

 
 

Repository files navigation

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :)

You can also contribute with a beer IRL or with buymeacoffee.com

Coffee

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md - vulnerability description and how to exploit it
  • Intruder - a set of files to give to Burp Intruder
  • Images - pictures for the README.md
  • Files - some files referenced in the README.md

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

About

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 61.4%
  • HTML 32.1%
  • Ruby 5.2%
  • PHP 1.1%
  • Jupyter Notebook 0.2%
  • XSLT 0.0%