Skip to content

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

License

Notifications You must be signed in to change notification settings

pgaijin66/XSS-Payloads

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

🚀 ( XSS ) Payload List 🚀

Overview

List of XSS that was compiled for public use. You can use it as a payload for your scanners

Disclaimer

This information is provided for public use. I will not be held liable for any kind of malicious use of the above code.

About

This repository holds all the list of advanced XSS payloads that can be used in penetration testing. These payloads can be loaded into XSS scanners as well.

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published