/WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

updating.....

WAF-bypass-xss-payloads

Trying to gather xss payloads from the internet that bypasses WAF. All credit goes to the owners of the payloads.

Note:

These payloads may not be a global bypass but working on specific endpoints. OR some of These payloads may be fixed by the firewall corporation.But it is continuously updating.

We recommend you to see also https://github.com/0xInfection/Awesome-WAF for detecting which WAF is running on app.