ayush2000003 / Xss_Payloads

0 stars 0 forks source link
hacktoberfest hacktoberfest-accepted hacktoberfest2022

Payloads

A list of useful xss payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques !
I :heart: pull requests :)

You can also contribute with a :beers: IRL, or using the sponsor button

An alternative display version is available at PayloadsAllTheThingsWeb.

📖 Documentation

Every section contains the following files, you can use the _template_vuln folder to create a new chapter:

You might also like the Methodology and Resources folder :

You want more ? Check the Books and Youtube videos selections.

👨‍💻 Contributions

Be sure to read CONTRIBUTING.md

Thanks again for your contribution! :heart:

🧙‍♂️ Sponsors

This project is proudly sponsored by these companies.