swisskyrepo/PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

PythonRubyASP.NETClassic ASPPHPJupyter NotebookOthersecurityhackingweb-applicationcheatsheetenumerationpenetration-testingbountyvulnerabilitymethodologybugbountypentestbypasspayloadpayloadshacktoberfestprivilege-escalationredteam
This is stars and forks stats for /swisskyrepo/PayloadsAllTheThings repository. As of 25 Apr, 2024 this repository has 51368 stars and 13316 forks.

Payloads All The Things A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I ❤️ pull requests :) You can also contribute with a 🍻 IRL, or using the sponsor button An alternative display version is available at PayloadsAllTheThingsWeb. 📖 Documentation Every section contains the following files, you can use the _template_vuln folder to create a new chapter: README.md - vulnerability description and how to exploit it, including...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
PaddlePaddle/PaddleSegPythonJavaShell7.6k+171.6k+3
cl2333/Grokking-the-Coding-Interview-Patterns-for-Coding-QuestionsPython2.9k01.1k0
getmanfred/macTypeScriptPython5460340
Z4nzu/hackingtoolPythonShellDockerfile39.4k04.4k0
locustio/locustPythonHTMLJavaScript22.3k02.8k0
flyteorg/flyteGoShellPython3.9k+48404+9
icyguider/ICMP-TransferToolsPythonPowerShell2880580
instructure/canvas-lmsRubyJavaScriptTypeScript5k+102.3k+6
DatabaseCleaner/database_cleanerRubyGherkinShell2.9k04900
lxgw/LxgwWenKaiBatchfileShellPython14k+444230