Web attacks payloads collections

a collection of commonly used payloads needed for web application testing (fuzzing), the payloads have been collected from different resources and will be updated frequently. if you wanna contribute by sharing your own payloads don’t hesitate to join our channel on telegram

intruder payloads

XSS payloads

http://0xsp.com/storageCenter/1589118426.txt

XXE Payloads

http://0xsp.com/storageCenter/1589118968.txt

Command injection payloads

windows

http://0xsp.com/storageCenter/1589119529.txt

Linux/unix

http://0xsp.com/storageCenter/1589119581.txt

LFI / RFI payloads

http://0xsp.com/storageCenter/1589119620.txt

SQL/MSSQL/nosql payloads

http://0xsp.com/storageCenter/1589119036.zip

open redirect payloads

http://0xsp.com/storageCenter/1589119678.txt
Please follow and like us:

Leave a Comment