Complete Bug Bounty Cheat Sheet

XSS SSRF CRLF CSV-Injection Command Injection LFI Open-Redirect RCE Crypto Template Injection XSLT Content Injection LDAP Injection NoSQL Injection CSRF Injection GraphQL Injection IDOR ISCM LaTex Injection OAuth XPATH Injection Bypass Upload Tricky


Everthing about Bug Bounty you need to know is here.

XSS
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/xss.md
• https://github.com/ismailtasdelen/xss-payload-list

SQLi
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/sqli.md

SSRF
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/ssrf.md
• https://github.com/swisskyrepo/PayloadsAllTheThi
ngs/tree/master/Server%20Side%20Request%20Forgery

CRLF
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/crlf.md

• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CRLF%20Injection

CSV-Injection
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/csvinjection.md
• https://github.com/swisskyrepo/PayloadsAllTheThi
ngs/tree/master/CSV%20Injection

Command Injection
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Command%20Injection
Directory Traversal
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Directory%20Traversal

LFI
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/lfi.md
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion

LFI
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/xxe.md

Open-Redirect
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/open-redirect.md

RCE
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/rce.md

Crypto
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/crypto.md

Template Injection
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/templateinjection.md
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection

XSLT
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/xslt.md

Content Injection
•https://github.com/EdOverflow/bugbountycheatsheet/blob/master/cheatsheets/contentinjection.md

LDAP Injection
•https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LDAP%20Injection

NoSQL Injection
•https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/NoSQL%20Injection

CSRF Injection
•https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CSRF%20Injection

GraphQL Injection
•https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/GraphQL%20Injection

IDOR
•https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Direct%20Object%20References

ISCM
https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Source%20Code%20Ma
nagement

LaTex Injection
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LaTeX%20Injection

OAuth
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/OAuth

XPATH Injection
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XPATH%20Injection

Bypass Upload Tricky
• https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Upload%20Insecure%20Files

Be the first to comment

Leave a Reply

Your email address will not be published.


*