All Projects → thegsoinfosec → BurpSuite_payloads

thegsoinfosec / BurpSuite_payloads

Licence: other
Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)

BurpSuite_payloads

Payloads to be used with Burp Suite Intruder (Originally found on swisskeyrepo-PayloadsAllTheThings)

To unzip the file in the command line do:
tar xjf PayloadsAllTheThings.tar.bz2 -or- tar -xvjf PayloadsAllTheThings.tar.bz2

Included in the Payloads:

API Key Leaks
AWS Amazon Bucket S3
CORS Misconfiguration
CRLF Injection
CSRF Injection
CSV Injection
Command Injection
Directory Traversal
File Inclusion
GraphQL Injection
Insecure Deserialization
Insecure Direct Object References
Insecure Management Interface
Insecure Source Code Management
JSON Web Token
Kubernetes
LDAP Injection
LaTeX Injection
Methodology and Resources
NoSQL Injection
OAuth
Open Redirection
Race Condition
SAML Injection
SQL Injection
Server Side Request Forgery
Server Side Template Injection
Type Juggling
Upload Insecure Files
Web Cache Deception
Web Sockets
XPATH Injection XSLT Injection XSS Injection XXE Injection

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].