Bug Bounty Payloads Repository

A curated collection of payloads and resources for various vulnerabilities encountered during bug bounty assessments.

SQL Injection (SQLi)

SQL Injection allows attackers to interfere with the queries that an application makes to its database.

For a comprehensive list of SQLi payloads, refer to PayloadsAllTheThings - SQL Injection.

Cross-Site Scripting (XSS)

XSS allows attackers to inject malicious scripts into web pages viewed by other users.

Explore more XSS payloads at PayloadsAllTheThings - XSS Injection.

Server-Side Request Forgery (SSRF)

SSRF vulnerabilities allow an attacker to induce the server-side application to make HTTP requests to an arbitrary domain.

Detailed SSRF payloads can be found at PayloadsAllTheThings - SSRF.

XML External Entity (XXE) Injection

XXE attacks exploit vulnerabilities in XML parsers to include external entities.

Learn more about XXE payloads at PayloadsAllTheThings - XXE Injection.

Local File Inclusion (LFI)

LFI vulnerabilities allow an attacker to include files on a server through the web browser.

Refer to PayloadsAllTheThings - File Inclusion for more LFI payloads.

Remote File Inclusion (RFI)

RFI allows an attacker to include a remote file, usually through a script on the web server.