Archive for December 2011

Hackers the Real Life Vampires!




Well here is a article that I wanted to write from July, finally I am DOING IT! 
Well if you are reading this article then you must be a Hacker or a Vampire-Lover or both like me (though I hate Ian Somerhalder for some PERSONAL reasons). As even a third grader would know that Vampires does not exist apart form myths! So if someone is obsessed with Vampires which is the best possible alternative to look at in real life?


My Answer would be "Hackers". But why?


This is a small argument. I have some comparisons between both and then you people can decide for yourself!


1: Speed
Well here take speed as merely speed, in vampires case it is running speed. Like they run at super human speed and can outrun any car( So I wonder which Edward Cullen had a whole collection of it). In Hackers case the typing speed is superhuman, no body can type faster then them.


2: Image
The one is the most likely thing. See in Vampires case there are Good Vampires and Bad Vampires and same is the case with Hackers, there are Good Hacker and there are Bad Hackers. Bad Vampires hunt humans and Good one just harm the innocent cows, here Bad Hackers hurt the innocent users by hacking there accounts or just Hack a Website for fun on the other hand good ones do not hack any one like that they just experiment with there own computers.


3: Tracking Ability
If you Google for the abilities of the Vampires one of the most common is to track people. They can track any Human with their scent and hunt them down. Same is the case with Hackers they can hunt nearly everyone through the abilities. An interesting example is of Kevin Mitnick who was most wanted person on FBI list but they could not catch him for many years finally another Hacker named Tsutomu Shimomura hunt him down and that resulted in Kevin's arrest!


4: Night
Both of these teams work at night for them Day is the resting time and useless on the other hand the night is for the work and live. Vampires would be killed by the sunlight (do not believe Twilight, the sparkling stuff does not comply with the legends) and Hackers are also in action in Night.


So this is my small argument that Hackers are the real life Vampires, they also comply with the Vampire culture of the small families and groups. They are more in common then in difference. So According to me Being a Hackers is just being a Vampire. This article is also a message for Vampire loving Girls. Look Gals Vampires are not going to come so there are my Hacker brothers out there too, please consider them! lolx ;)



Friday, December 30, 2011
Posted by Anonymous

Angry Birds Seasons.v2.1.0 Full Crack with Serial Key

 
Angry Birds is the Most popular game in the world at this time and really fun! But the only problem with it is that its not free you will have to buy it fr full missions so I am going to Give crack of it to you people and instructions on how to install it! (Note: Game was not cracked by me)

DOWNLOAD:
http://ul.to/sa08nhhh 
http://depositfiles.com/files/iyg4n1r43 
http://www.megaupload.com/?d=Z1ODDG91 
http://www.mediafire.com/?4z7oazy9466zbd7


pass: senseman


INSTRUCTIONS:



After downloading follow the installation steps below

1. Double click on the exe-file to begin installation

Image

2. Click "Next" to begin the installation process

Image

3. Click Next to accept the End User License agreement

Image

4.Select location where you want the game installed.
Make sure that you have enough space on the selected hard drive


Image

5. Click Install to begin the installation process

Image

6. Your computer can show you a security prompt. Allow the installation by clicking Yes

7. Wait for the install to Finish

Image

8. Copy cracked exe to install directory,run the game,Register with any key,Have fun

Image

Image
Tuesday, December 27, 2011
Posted by Anonymous

Angry Birds Rio v1.4.0 Full Crack with Serial Key


Angry Birds is the Most popular game in the world at this time and really fun! But the only problem with it is that its not free you will have to buy it fr full missions so I am going to Give crack of it to you people and instructions on how to install it! (Note: Game was not cracked by me)

DOWNLOAD:
http://www.megaupload.com/?d=4Y327EUU 
http://www.mediafire.com/?a83kcioq9tqwag6 
http://depositfiles.com/files/9fafjhx4b 
http://www.wupload.com/file/2623131937/Angry.Birds.Rio.v1.4.0.Cracked.GAME-ErES.senseman.rar 


pass: senseman


INSTRUCTIONS:



After downloading follow the installation steps below

1. Double click on the exe-file to begin installation

Image

2. Click "Next" to begin the installation process

Image

3. Click Next to accept the End User License agreement

Image

4.Select location where you want the game installed.
Make sure that you have enough space on the selected hard drive


Image

5. Click Install to begin the installation process

Image

6. Your computer can show you a security prompt. Allow the installation by clicking Yes

7. Wait for the install to Finish

Image

8. Copy cracked exe to install directory,run the game,Register with any key,Have fun

Image

Image

Posted by Anonymous

Free Angry Birds v2.0 Cracked with Serial Key


Angry Birds is the Most popular game in the world at this time and really fun! But the only problem with it is that its not free you will have to buy it fr full missions so I am going to Give crack of it to you people and instructions on how to install it! (Note: Game was not cracked by me)

DOWNLOAD:
http://ul.to/quaysx2g 
http://www.filesonic.com/file/DXO9Cw1 
http://depositfiles.com/files/i61w90143 
http://www.megaupload.com/?d=XSFTDY0B 
http://www.mediafire.com/?56866ikth6pcafv 


pass: senseman


INSTRUCTIONS:



After downloading follow the installation steps below

1. Double click on the exe-file to begin installation

Image

2. Click "Next" to begin the installation process

Image

3. Click Next to accept the End User License agreement

Image

4.Select location where you want the game installed.
Make sure that you have enough space on the selected hard drive


Image

5. Click Install to begin the installation process

Image

6. Your computer can show you a security prompt. Allow the installation by clicking Yes

7. Wait for the install to Finish

Image

8. Copy cracked exe to install directory,run the game,Register with any key,Have fun

Image

Image

Posted by Anonymous

What is SSL? What the hell is it !


Ok so here we know that the SSL is protocol(set of rules) to make is feel safe, but hey anything that makes things safer is enemy of hackers >:0 So we need to understand what it is and the chop it into pieces!

WIKI SAYS: Secure Sockets Layer (SSL), is cryptographic protocols that provide communication security over the Internet.TLS and SSL encrypt the segments of network connections above the Transport Layer, using asymmetric cryptography for key exchange,symmetric encryption for privacy, and message authentication codes for message integrity.
Several versions of the protocols are in widespread use in applications such as web browsing, electronic mail, Internet faxing, instant messaging and voice-over-IP (VoIP). (via[http://en.wikipedia.org/wiki/Secure_Sockets_Layer] )

A MIND BLOWING AND EASY VIDEO TUTORIAL! 




HOW TO CHOP IT!
Here is a article for that http://hackthepc.blogspot.com/2011/12/ssl-strip-video-tutorial.html
Sunday, December 25, 2011
Posted by Anonymous

SSL Strip - Video Tutorial



What is SSL Strip?

SSL strip is a software that is used to sniff the data over HTTPS. The sniffer read all the data in a network with 9is send between a user and the Router but no a days SSH or "HTTPS" have made it very difficult to get useful data (Like Facebook Password of your brother in other room). So here is a tools that can even intercept the data over HTTPS.


Running sslstrip

  • Flip your machine into forwarding mode. (echo "1" > /proc/sys/net/ipv4/ip_forward)
  • Setup iptables to redirect HTTP traffic to sslstrip. (iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port <listenPort>)
  • Run sslstrip. (sslstrip.py -l <listenPort>)
  • Run arpspoof to convince a network they should send their traffic to you. (arpspoof -i <interface> -t <targetIP> <gatewayIP>)
That should do it.

How does this work?

First, arpspoof convinces a host that our MAC address is the router’s MAC address, and the target begins to send us all its network traffic. The kernel forwards everything along except for traffic destined to port 80, which it redirects to $listenPort (10000, for example).
At this point, sslstrip receives the traffic and does its magic.

VIDEO TUTORIAL
==============

Hackers: Outlaws and Angels - Documentary

Here is a very interesting Documentary which i found on-line it tells one about the both sides of a hacker!

Hackers: Outlaws and Angels
This alarming program reveals the daily battle between the Internet’s outlaws and the hackers who oppose them by warding off system attacks, training IT professionals and police officers, and watching cyberspace for signs of imminent infowar.
Through interviews with frontline personnel from the Department of Defense, NYPD’s computer crime squad, private detective firm Kroll Associates, X-Force Threat Analysis Service, and several notorious crackers, the program provides penetrating insights into the millions of hack attacks that occur annually in the U.S. – including one that affected the phone bills of millions and another that left confidential details of the B-1 stealth bomber in the hands of teenagers.
The liabilities of wireless networks, the Code Red worm, and online movie piracy are also discussed.
WATCH HERE! http://topdocumentaryfilms.com/hackers-outlaws-angels/

Posted by Anonymous

Metasploit -The Penetration Tester's Guide [pdf] [Free Download]

Metasploit -The Penetration Tester's Guide

[Image: Metasploit-A-Penetration-Tester-Guide-e1...295776.png]



The Metasploit Framework makes discovering, exploiting, and sharing vulnerabilities quick and relatively painless. But while Metasploit is used by security professionals everywhere, the tool can be hard to grasp for first-time users. Metasploit: The Penetration Tester's Guide fills this gap by teaching you how to harness the Framework and interact with the vibrant community of Metasploit contributors.
Once you've built your foundation for penetration testing, you’ll learn the Framework's conventions, interfaces, and module system as you launch simulated attacks. You’ll move on to advanced penetration testing techniques, including network reconnaissance and enumeration, client-side attacks, wireless attacks, and targeted social-engineering attacks.

Learn how to:
Find and exploit unmaintained, misconfigured, and unpatched systems
Perform reconnaissance and find valuable information about your target
Bypass anti-virus technologies and circumvent security controls
Integrate Nmap, NeXpose, and Nessus with Metasploit to automate discovery
Use the Meterpreter shell to launch further attacks from inside the network
Harness standalone Metasploit utilities, third-party tools, and plug-ins
Learn how to write your own Meterpreter post exploitation modules and scripts
You'll even touch on exploit discovery for zero-day research, write a fuzzer, port existing exploits into the Framework, and learn how to cover your tracks. Whether your goal is to secure your own networks or to put someone else's to the test, Metasploit: The Penetration Tester's Guide will take you there and beyond.

About the Author
David Kennedy is Chief Information Security Officer at Diebold Incorporated and creator of the Social-Engineer Toolkit (SET), Fast-Track, and other open source tools. He is on the Back|Track and Exploit-Database development team and is a core member of the Social-Engineer podcast and framework. Kennedy has presented at a number of security conferences including Black Hat, DEF CON, ShmooCon, Security B-Sides, and more.
Jim O'Gorman is a professional penetration tester with CSC’s StrikeForce, a co-founder of Social-Engineer.org, and an instructor at Offensive-Security. He is involved in digital investigations and malware analysis, and helped build forensic capabilities into Back|Track Linux. When not working on various security issues, Jim spends his time assisting his children in their attempts to fight Zombie hordes.
Devon Kearns is an instructor at Offensive-Security, a Back|Track Linux developer, and administrator of The Exploit Database. He has contributed a number of Metasploit exploit modules and is the maintainer of the Metasploit Unleashed wiki.
Mati Aharoni is the creator of the Back|Track Linux distribution and founder of Offensive-Security, the industry leader in security training.

Table of Contents
Chapter 1: The Absolute Basics of Penetration Testing
Chapter 2: Metasploit Basics
Chapter 3: Intelligence Gathering
Chapter 4: Vulnerability Scanning
Chapter 5: The Joy of Exploitation
Chapter 6: Meterpreter
Chapter 7: Avoiding Detection
Chapter 8: Exploitation Using Client-side Attacks
Chapter 9: Metasploit Auxiliary Modules
Chapter 10: The Social-Engineer Toolkit
Chapter 11: Fast-Track
Chapter 13: Building Your Own Module
Chapter 14: Creating Your Own Exploits
Chapter 15: Porting Exploits to the Metasploit Framework
Chapter 16: Meterpreter Scripting
Chapter 17: Simulated Penetration Test
Appendix A: Configuring Your Target Machines
Appendix B: Cheat Sheet

LINK:>
http://www.megaupload.com/?d=CUX8WIFM
Saturday, December 24, 2011
Posted by Anonymous

sqlninja - a SQL Server injection.

Introduction

Fancy going from a SQL Injection on Microsoft SQL Server to a full GUI access on the DB? Take a few new SQL Injection tricks, add a couple of remote shots in the registry to disable Data Execution Prevention, mix with a little Perl that automatically generates a debug script, put all this in a shaker with a Metasploit wrapper, shake well and you have just one of the attack modules of sqlninja!
Sqlninja is a tool targeted to exploit SQL Injection vulnerabilities on a web application that uses Microsoft SQL Server as its back-end.
Its main goal is to provide a remote access on the vulnerable DB server, even in a very hostile environment. It should be used by penetration testers to help and automate the process of taking over a DB Server when a SQL Injection vulnerability has been discovered.
Have a look at the flash demo and then feel free to download. It is released under the GPLv3

Features

The full documentation can be found in the tarball and also here, but here's a list of what the Ninja does:
  • Fingerprint of the remote SQL Server (version, user performing the queries, user privileges, xp_cmdshell availability, DB authentication mode)
  • Bruteforce of 'sa' password (in 2 flavors: dictionary-based and incremental)
  • Privilege escalation to sysadmin group if 'sa' password has been found
  • Creation of a custom xp_cmdshell if the original one has been removed
  • Upload of netcat (or any other executable) using only normal HTTP requests (no FTP/TFTP needed)
  • TCP/UDP portscan from the target SQL Server to the attacking machine, in order to find a port that is allowed by the firewall of the target network and use it for a reverse shell
  • Direct and reverse bindshell, both TCP and UDP
  • ICMP-tunneled shell, when no TCP/UDP ports are available for a direct/reverse shell but the DB can ping your box
  • DNS-tunneled pseudo-shell, when no TCP/UDP ports are available for a direct/reverse shell, but the DB server can resolve external hostnames (check the documentation for details about how this works) 
  • Evasion techniques to confuse a few IDS/IPS/WAF
  • Integration with Metasploit3, to obtain a graphical access to the remote DB server through a VNC server injection
  • Integration with churrasco.exe, to escalate privileges to SYSTEM on w2k3 via token kidnapping
  • Support for CVE-2010-0232, to escalate the privileges of sqlservr.exe to SYSTEM

Platforms supported

Sqlninja is written in Perl and should run on any UNIX based platform with a Perl interpreter, as long as all needed modules have been installed. So far it has been successfully tested on:
  • Linux
  • FreeBSD
  • Mac OS X
Sqlninja does not run on Windows and I am not planning a port in the near future

Tuesday, December 20, 2011
Posted by Anonymous

Safe3SI- Automatic SQL Injectection Tool


Introduction:

Safe3SI is one of the most powerful and easy usage penetration testing tool that automates the process of detecting and exploiting 

SQL injection flaws and taking over of database servers. It comes with a kick-ass detection engine, many niche features for the 

ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database,

to accessing the underlying file system and executing commands on the operating system via out-of-band connections.



Screenshot:

Screenshot

Features:

  • Full support for httphttps website.
  • Full support for BasicDigestNTLM http authentications.
  • Full support for GETPostCookie sql injection.
  • Full support for MySQLOraclePostgreSQLMicrosoft SQL ServerMicrosoft AccessSQLiteFirebirdSybase and SAP MaxDB database management systems.
  • Full support for four SQL injection techniques: blinderror-basedUNION query and force guess.
  • Powerful AI engine to automatic recognite injection typedatabase typesql injection best way.
  • Support to enumerate databasestablescolumns and data.
  • Support to read,list and write any file from the database server underlying file system when the database software is MySQL or Microsoft SQL Server.
  • Support to execute arbitrary commands and retrieve their standard output on the database server underlying operating system when the database software is Oracle or Microsoft SQL Server.
  • Support to ip domain query,web path guess,md5 crack etc.
  • Support for sql injection scan.

Download:

Safe3SI need to download and install:

Posted by Anonymous

SQLsus - MySql Injection Tutorial


sqlsus is an open source MySQL injection and takeover tool, written in perl.
Via a command line interface, you can retrieve the database(s) structure, inject your own SQL queries (even complex ones), download files from the web server, crawl the website for writable directories, upload and control a backdoor, clone the database(s), and much more...
Whenever relevant, sqlsus will mimic a MySQL console output.

sqlsus focuses on speed and efficiency, optimising the available injection space, making the best use (I can think of) of MySQL functions.
It uses stacked subqueries and an powerful blind injection algorithm to maximise the data gathered per web server hit.
Using multithreading on top of that, sqlsus is an extremely fast database dumper, be it for inband or blind injection.
If the privileges are high enough, sqlsus will be a great help for uploading a backdoor through the injection point, and takeover the web server.
It uses SQLite as a backend, for an easier use of what has been dumped, and integrates a lot of usual features (see below) such as cookie support, socks/http proxying, https..

FEATURES

GENERAL

Both quoted and numeric injections are supported.
Databases names, tables names, columns names, count(*) per table, privileges... On MySQL > 5, the database structure can be grabbed in one command from within sqlsus.
Discovery of the exact injection space, going through all possible restrictions (web server, suhosin patch...), to inject as much as possible at once.
All quoted texts can be translated as their hex equivalent to bypass any quotes filtering (eg: magic_quotes_gpc) (eg : "sqlsus" will become 0x73716c737573).
sqlsus also supports these types of injection :
  • inband (UNION w/ stacked subqueries) : the result of the request will be in the HTML returned by the web server
  • blind (boolean-based or time-based) : when you can't see the result of the request directly
Support for GET and POST parameters injection vectors.
Support for HTTP proxy and HTTP simple authentication.
Support for HTTPS.
Support for socks proxy.
Support for cookies.
Support for binary data retrieving.
Full SQLite backend, storing queries / results as they come, databases structure, key variables. This allows you to recall a command and its cached answer, even in a later re-use of the session.
Possibility to clone a database / table / column, into a local SQLite database, and continue over different sessions.
If you can't access the information_schema database, or if it doesn't exist, sqlsus will help you bruteforce the names of the tables and columns.
Possibility to change the current database and still use all the commands transparently.
Auto-detection of the length restriction in place, be it the web server or the layer above (eg: suhosin).

INBAND

If your query is likely to return more than one row, sqlsus will use as many subqueries it can use at a time (per query), staying under a configurable limit.
Therefore, it can grab up to thousands of records in just 1 server hit (depending on the available injection space) (cf inband demo)
Once you have found an inband injection, you need to find the correct number of columns for UNION. sqlsus will do the job for you, identifying the needed number of columns, and which of them are suitable for injection.
To speed things up, multithreading (actually, multiple processes (fork)) can be used.

BLIND

Blind injection is supported, using conditional responses, and multithreading (actually, again, multiple processes (fork)).
The engine has been optimised in speed and server hit :
  • keep all the threads busy with small relevant tasks.
  • match each item against a few regular expressions, prior to bruteforcing, to determine the character space to use, reducing a lot the number of hits required.

TAKEOVER

If the database user has the FILE privilege, and if you can use quotes in your injection (mandatory for a SELECT INTO OUTFILE), then sqlsus will help you place a php backdoor on the remote system, recursively looking for writable directories.
You can use download <file> from sqlsus shell, to download an arbitrary (world readable) file from the remote server. The file will be stored in the local filesystem, rebuilding the path tree to the file in the datadirectory.
sqlsus has the ability to crawl the website at a configurable depth, looking for all the directories it can find, via hypertext links, img links, etc... Then, it tries to upload a tiny php uploader on each candidate directory until it finds one world writable, later used to upload the backdoor itself.
All sqlsus needs (besides what has been said above) is the document_root used server side. You can find it by downloading/reading the relevant files on the web server.
It ships with a PHP backdoor you can upload and a controller, to help you execute system commands, PHP commands, and SQL queries as if you were sitting on a normal direct MySQL connection.

GETTING STARTED

Generate a configuration file with sqlsus --genconf my.cfg, read the comments and adapt it to reflect your target.
Launch sqlsus, with your configuration as a parameter sqlsus my.cfg, you will get a shell.
Type help and follow your instincts :)


Sources:
Sunday, December 18, 2011
Posted by Anonymous

The Mole Automatic SQLi Tool Tutorial.



The Mole is an automatic SQL Injection exploitation tool. Only by providing a vulnerable URL and a valid string on the site it can detect the injection and exploit it, either by using the union technique or a boolean query based technique.

Features

  • Support for injections using Mysql, SQL Server, Postgres and Oracle databases.
  • Command line interface. Different commands trigger different actions.
  • Auto-completion for commands, command arguments and database, table and columns names.
  • Support for query filters, in order to bypass certain IPS/IDS rules using generic filters, and the possibility of creating new ones easily.
  • Exploits SQL Injections through GET and POST methods.
  • Developed in python 3.

Tutorial

In this tutorial, you will learn how to use The Mole to exploit SQL Injections, extracting data from the database and reading files from the vulnerable server.
In order to read a complete reference of The Mole's commands and how to use them, please visit http://www.aldeid.com/wiki/TheMole (btw, thanks to Sébastien Damaye for writing such a complete guide!).
Before we start, you must know what is required in order to exploit a SQL Injection using The Mole. Once you have found a vulnerable script, you have to find a string which normally appears in the web page, but does not appear when you negate the query which is being executed on the database(by modifying the vulnerable parameter).

Identifying the injection

This example will be shown using this test site:
Okay, assuming we don't know there's a SQL Injection, we will ensure there is one on the parameter "id". We negate the query which will be executed in the database, and try to find the string above mentioned.
Fine, we see the string "admin" has disappeared. We will provide this string to The Mole and exploit the injection.

Exploiting the injection

First of all, we execute The Mole using the parameter "-u" to indicate which URL we will be using, and "-n" to indicate the needle/string. Our command should look like this:

./mole.py -u 'http://192.168.0.142/vulnerable/sqli.php?id=1' -n 'admin'

The mole will start and give us a prompt:
Notice that by default, the last parameter on the URL is used as the vulnerable parameter. If you want to specify another parameter as the vulnerable one, you can use the "-pcommand line argument, or use the "injectable_field" command.

Windows users

Windows users shoud be aware that when using the "-u" command line argument, the "&" characters have to be escaped manually using the "^" character. Therefore, if the URL has two parameters, it should look like this:

mole.exe -u http://192.168.0.142/vulnerable/sqli.php?param=1^&id=1 -n 'admin'

You can also set the URL by using the "url" command, so you can paste the URL without quoting it. The needle can also be set using the "needle" command.

Okay, we are ready to go. First of all, we want to know which databases are available on the system. The command "schemas" will dump their names.
The Mole has done two things here:
  • Find exploitation parameters, such as number of columns, the comment to be used, the back-end database, the number of parenthesis, etc.
  • Once it has been initialized, it dumps the database names, using back-end database specific queries.
Note that the initialization phase is done only once. Moving on, we will dump the tables in the "test" database. The "tables" command does that, and requires the database name as its argument:
Great! There's a "users" table! Now we need to find the columns of that table. The "columns" command requires the name of the database and table name as its arguments.
We see 3 columns, id, username and password. Now it's time to dump those hashes :D. The "query" command requires the database name, the table name, and a list of comma-separated columns to dump. Alternatively, you could use '*' in the columns field, but we don't want to dump the "id" column right now, so we will do it manually. Remember that The Mole provides nice autocompletion features, so the database, table and column names will be autocompleted whenever you press the TAB key.
Nice! We've got the administrator's credentials. However, when we dumped the database names, we could see "mysql", so we probably have mysql root privileges. Let's find out by using the "dbinfo" command, which will dump the database user, name and version.
Ha, thought so, we have root privileges. Okay, lets try reading a file by using the "readfile" command, which expects the filename to be read as its argument. We will read /etc/passwd as an example.
Okay, now we move on to the handy commands which will make things faster. Imagine we don't know which tables exist on the "mysql" table. In this case, the injection goes quite fast, since it can be exploited through the union technique, however, Blind SQL Injections are pretty common. In the latter case, dumping the name of every table in a certain database can be quite slow. In this case, we will use the "find_users_table" command, which tries to find a table name in a certain database which "looks like" it might contain usernames and passwords(based on its name). Note that this command does not use any metadata database/table, such as information_schema.tables, so it can be used in scenarios where the back-end database is a Mysql < 5, which does not contain the information_schema databse.
This command contains a small list of names, you can artenatively use "find_tables" which tries to find tables using a list provided by you.
As expected, mysql.user exists :D. Now we will use another command which will be more useful, but requires information_schema(or any other DBMS database which serves the same purpose) to exist. The "find_tables_like" command requires a database as its first argument and a string which will be used to search for database names. You can use the '%' wildcard, or any other database specific. As an example, we will find all tables that contain the substring "ABLE".
Going back to the "query" command, we can use some extra parameters which will be useful under certain situations. We can limit the number of rows to be dumped and/or indicate the first index from which to start the dump(0-index based). This prints only one row, starting from the second index. 
We can also indicate a "where condition", in order to only dump rows which match it.
To sum up, here's a video of The Mole exploiting a SQL Injection, using both union and blind techniques.


VIDEO:
======



Official Site:

Reference:
Posted by Anonymous

Popular Post

Labels

Blog Archive

- Copyright © _.:Learn To Hack:._ :: Hacking Tutorials :: Warez -Metrominimalist- Powered by Blogger - Designed by Johanes Djogan -