Questions about this topic? Sign up to ask in the talk tab.

Payload

From NetSec
Revision as of 17:05, 28 August 2012 by LashawnSeccombe (Talk | contribs) (Created page with "A '''payload''' is a piece of code or data that will cause arbitrary actions on part of the vulnerable application. * An XSS payload is written in spec...")

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

A payload is a piece of code or data that will cause arbitrary actions on part of the vulnerable application.