Home

Awesome

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I :heart: pull requests :)

You can also contribute with a :beers: IRL, or using the sponsor button

Sponsor Tweet

An alternative display version is available at PayloadsAllTheThingsWeb.

<p align="center"> <img src="https://raw.githubusercontent.com/swisskyrepo/PayloadsAllTheThings/master/.github/banner.png"> </p>

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

<p align="center"> <a href="https://github.com/swisskyrepo/PayloadsAllTheThings/graphs/contributors"> <img src="https://contrib.rocks/image?repo=swisskyrepo/PayloadsAllTheThings&max=36"> </a> </p>

Thanks again for your contribution! :heart:

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies:

<img src="https://avatars.githubusercontent.com/u/48131541?s=40&v=4"> <img src="https://avatars.githubusercontent.com/u/50994705?s=40&v=4">