Post: How to find vulnerable websites (For beginners)
04-12-2011, 09:11 PM #1
Curt
Former Staff
(adsbygoogle = window.adsbygoogle || []).push({}); I thought i'd post this because using a tool like this is much quicker than doing manual SQLI (unless you prefer doing it old school.:tongueSmile This tool is a little like havij but in my opinion better. I will only be showing you howto find vulnerable websites with this tutorial as their's plenty of tutorials on how to deface an sql vulnerable site.

First off you need to download the actual tool itself (No this is not my own tool)
Download (Survey free);

You must login or register to view this content.

Once you've downloaded the program itself from the above download link, you need to extract it to a place you will know where to find it. You can find a picture of the programme itself, once opened, below.

You must login or register to view this content.

NOTE- Make sure you don't extract the tool away from the folder because that's where the dorks are.

Ok so now for the tutorial, this is a little long but who ever said hacking was easy? just simply follow these steps bellow and then you will be successful in "hacking" your opponent.

Step 1 -First you will need to click the "Scanner" tab and then the little "+" icon on the "All dorks". Once done you will see a list like below.
You must login or register to view this content.
this is called a "dork" you can pick any dork you want via clicking the little "+" icon, again.

Step 2 - Next you will need to pick a specific "dork" I'm going to be using ASP with dork ; ".asp?bookID=" you can (enter it into the search box the type of dork you're looking for. This tutorial doesn't require this specific dork, you can chose one to your own preference. So now our stage process should be as shown below.
You must login or register to view this content.

Step 3 - Now you will need to press the scan button, make sure to press "Remove duplicates". See the below picture.
You must login or register to view this content.

Step 4 - Once you've completed "Step 3" the next thing you will need to do is right click your list (the white part) and press "Send to SQLI Crawler" as so.
You must login or register to view this content.

Step 5 - Once in the SQLI Crawler you will need to press "Crawl" this will find you the vulnerable links from the ones you just just imported, this didn't work for me as good as I was hoping. It should look like the following.
You must login or register to view this content.

Step 6 - Once your list is populated you have now got yourself some vulnerable sites to SQL inject.

I would of continued the tutorial into more depth of executing SQL injection with this tool but there's already tutorials around that you can use. If you need any help with SQL injecting/uploading a shell just PM me, I'll be more than happy to help. I know you might think this tutorial is well pointless but it's a simple way of finding vulnerable websites whilst using some of the best dorks. Oh and before you guys say isn't it better just using "Google" well in my opinion no, this method tells you if its vulnerable and gives you over +50 sites at a time which will keep you busy.

I hope you liked this tutorial and remember whenever hacking/exploiting sites always use a proxy to hide yourself, here's a few proxy's that I use.

You must login or register to view this content.
You must login or register to view this content.
You must login or register to view this content. (best in my opinion)



Remember all my tutorials I do myself from my own personal knowledge. Here's some other tutorials I made ;
You must login or register to view this content.
You must login or register to view this content.


Virus scan.
You must login or register to view this content.
Last edited by Toxic ; 05-02-2016 at 01:25 PM. Reason: New pictures + virus scan + new text.

The following 79 users say thank you to Curt for this useful post:

_Daz_, --Ben-, -Ginge, -Hazz-, -SuperMan, -Syed-, .JiampyPotter, .Mitch, <Jimbo>, Midnight.eGo, Albani310, Algebra, Axiom, Bang Tidy, Callum., Chief Keef Sosa, Chronos, consolaman, Eggy551, I Like Turtles, Epic?, SweatyMidgets, Febreze, frag06, Grezinn, HonuCinema, Hurldoh, I Got Cookies, Hawk, Beats, JamieMaCc, Jannis96, Jared, JoeD232, johnw6619, joni_djESP, Josh_ox3, jvideogamefreek, Khemz, lbalancel, legitmod, LordOlliee, Luxify, Lydey, MegaMister, MidgetGangBang, MODZ4FUN420, Mr. Aimbot, Mudkip, Nickm0117, Night Wolf, Ninja, Pimp, Playst4tion.com, Proboscis, Rath, Reay, Recto, Refusing, Relevant, RGB, Rip The Jacker, Rokiz, Scouser94, Stx, TehMerkMods, TehMike, The_Switch, TryCatchMe, Tupac, tylerallmighty, UNLIMITED G@M3R, Valence2point0, Xanadu, xGunz, xMurphyBoiix
04-13-2011, 02:28 PM #20
Originally posted by Curt View Post
There's quite a few in the premium section that's sorta why I didn't go over it in my tutorial. Just use google :muck:


You say always use a proxy but how would we use it with the program?
04-13-2011, 02:37 PM #21
Curt
Former Staff
Originally posted by Stxyzth View Post
You say always use a proxy but how would we use it with the program?


Yeah..always use a proxy when uploading your shells/defacing otherwise you'll get caught...Just download a VPN like hotspotsheild...
Last edited by Curt ; 04-14-2011 at 03:51 AM.

The following user thanked Curt for this useful post:

Stx
04-14-2011, 02:00 AM #22
Pimp
Rustler Of Jimmies
This info makes me Feel 1337 , Naw in no jokes this is a nicely organized and imformative thread good job :y:
04-14-2011, 02:50 AM #23
Curt
Former Staff
Originally posted by RKLFL View Post
This info makes me Feel 1337 , Naw in no jokes this is a nicely organized and imformative thread good job :y:


Thanks man, if you get stuck just let me know Winky Winky
04-14-2011, 06:02 PM #24
Moved out of the trash forum for various reasons :p.
04-14-2011, 06:07 PM #25
Good thread Curt.
I don't know why, but I have always used manual vuln-site finding. :wtf:
04-14-2011, 06:12 PM #26
Curt
Former Staff
Thanks Drackos Smile

Originally posted by Tuhoaja View Post
Good thread Curt.
I don't know why, but I have always used manual vuln-site finding. :wtf:


Thanks man, this is the thread that I was annoyed about being closed :p, I did aswell until I found this out :angel:
04-14-2011, 07:51 PM #27
thanks, great post
04-14-2011, 08:05 PM #28
Curt
Former Staff
Originally posted by Breecem View Post
thanks, great post


Cheers buddy, nice -rep star =D

Copyright © 2024, NextGenUpdate.
All Rights Reserved.

Gray NextGenUpdate Logo