PayloadsAllTheThings : A List Of Useful Payloads & Bypass

PayloadsAllTheThings is a list of useful payloads and bypass for Web Application Security and Pentest/CTF.

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

  • README.md – vulnerability description and how to exploit it
  • Intruder – a set of files to give to Burp Intruder
  • Images – pictures for the README.md
  • Files – some files referenced in the README.md

Also Read – Nexphisher : Advanced Phishing Tool For Linux & Termux

You might also like the Methodology and Resources folder :

Check the Books and Youtube videos selections.