',table_name from information_schema.tables where 2>1--/**/; exec xp_cmdshell('cat ../../../etc/passwd')"and"v"="v', searchPageNumber: 1 }); }); t = d.getElementsByTagName("script")[0]; s = d.createElement("script"); s.type = "text/javascript"; s.src = "//an.yandex.ru/system/context.js"; s.async = true; t.parentNode.insertBefore(s, t); })(this, this.document, "yandexContextAsyncCallbacks");
Поиск Google ничего не нашел

qmkn=1303 AND 1=1 UNION ALL SELECT 1, NULL,'<script>alert...

pastebin.com

?qmkn=1303 AND 1=1 UNION ALL SELECT 1,NULL,'<script>alert("XSS")</script>',table_name FROM information_schema.tables WHERE 2>1--/**/; EXEC xp_cmdshell('cat ../../../etc/passwd')#.

Шпаргалка по SQL инъекциям | DefconRU

defcon.ru

11223344) UNION SELECT 1,NULL,NULL,NULL WHERE 1=2 –- Если нет ошибки, значит первый столбец является числом.

Уязвимость SQL-инъекция (ч. 1): Основы SQLi, простая инъекция...

HackWare.ru

Для запросов с цифрой: SELECT * FROM table_name WHERE id=1 SELECT * FROM table_name WHERE id='1' SELECT * FROM table_name

XSS Payloads Cheat Sheet – Xsses Rocks

xsses.rocks

Where XSS and other security issues are shown. XSS Payloads Cheat Sheet. XSS Locator (short). If you don’t have much space and know there is no vulnerable JavaScript on the page, this string is a nice compact XSS injection check. View source after injecting it and look for <XSS verses &lt;XSS to see if...

Xss для новичков | ANTICHAT - Security online community | Форум

forum.antichat.ru

Привет!!! В этой теме я хочу детально описать Xss от A до Я. На античате много есть инфы по Xss, но ни в 1-ой из них я не нашёл хорошего обяснения для новичков, извините если я ошибаюсь... Статью не полностю написал я, кое-что нашел в инете, и на нашем форуме...

5 Practical Scenarios for XSS Attacks - Pentest-Tools.com Blog

pentest-tools.com

Cross-Site Scripting (XSS) is a vulnerability in web applications and also the name of a client-side attack in which the attacker injects and runs a malicious script into a legitimate web page. Browsers are capable of displaying HTML and executing JavaScript.

SQL-Injections · Total OSCP Guide

sushant747.gitbooks.io

It could be that not all data from the database is worthwhile to output, so maybe only column 1 and 3 are being outputted to the website.

Step By Step MSSQL Union Based Injection

www.securityidiots.com

So first of all we need to know the basics of injecting, all the basics including finding the type of injection, database testing and finding the columns etc are same to other databases so i ll

xss - Under which conditions wouldn't a script tag run - Information...

security.stackexchange.com

Edit: the first question was a duplicate, and the answer is by putting the content inside an innerHTML.

Intro to sqlmap · 2buntu | Step 2: Find the tables of the database

2buntu.com

FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'jjhL'='jjhL&Submit

Поиск реализован с помощью YandexXML и Google Custom Search API