Navigation X
ALERT
Click here to register with a few steps and explore all our cool stuff we have to offer!

cracked.io | Best Forum Around | Free Premium Accounts




 785

-------

by Fez - 27 September, 2020 - 01:13 PM
This post is by a banned member (Fez) - Unhide
Fez  
Galactic
4.096
Posts
2.488
Threads
4 Years of service
#1
(This post was last modified: 05 August, 2021 - 07:57 AM by Fez. Edited 1 time in total.)
-------
This post is by a banned member (Speci) - Unhide
Speci  
Infinity
153
Posts
12
Threads
4 Years of service
#2
If they have a form on the website and it's not protected against SQL injection you can easily get access to their database. Even without a form some websites use GET requests so the URL will be like this: https://website.com/r?=something
[Image: SjIaf.gif]
@SwiperTheFox

Massive big dick energy
This post is by a banned member (Fez) - Unhide
Fez  
Galactic
4.096
Posts
2.488
Threads
4 Years of service
#3
(27 September, 2020 - 01:30 PM)PinkPanther Wrote: Show More
If they have a form on the website and it's not protected against SQL injection you can easily get access to their database. Even without a form some websites use GET requests so the URL will be like this: https://website.com/r?=something

Thank you for that but if the website still doesn't have this what's the next step?
This post is by a banned member (Speci) - Unhide
Speci  
Infinity
153
Posts
12
Threads
4 Years of service
#4
(27 September, 2020 - 01:35 PM)crisps Wrote: Show More
(27 September, 2020 - 01:30 PM)PinkPanther Wrote: Show More
If they have a form on the website and it's not protected against SQL injection you can easily get access to their database. Even without a form some websites use GET requests so the URL will be like this: https://website.com/r?=something

Thank you for that but if the website still doesn't have this what's the next step?

Well if the website doesn't even use SQL how do you expect to do a SQL attack on that website?
[Image: SjIaf.gif]
@SwiperTheFox

Massive big dick energy
This post is by a banned member (EXERCISE12) - Unhide
45
Posts
5
Threads
4 Years of service
#5
Im not a great expert but, in my opinion, if you want to find a vulnerability in a website you can try to follow along OWASP Web Security Testing Guide and test different kind of attacks. you cant expect to hack every website with only sql injection. A good starting point could be to find the components of the site with tools like wappalyzer and then search if some component has known vulnerabilities.
This post is by a banned member (anouar_hm3) - Unhide
20
Posts
0
Threads
2 Years of service
#6
Thank you for that but if the website still doesn't have this what's the next step?
This post is by a banned member (Fez) - Unhide
Fez  
Galactic
4.096
Posts
2.488
Threads
4 Years of service
#7
This is a bump

Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
or
Sign in
Already have an account? Sign in here.


Forum Jump:


Users browsing this thread: 2 Guest(s)