Exploiting Mutillidae with sqlmap - Part 3

Поделиться
HTML-код
  • Опубликовано: 11 окт 2024
  • A walk-through of exploiting a SQL injection vulnerability in the Mutillidae web application. Includes dumping database tables include admin credentials and credit card numbers.
    Part 1 - • Exploiting Mutillidae ...
    Part 2 - • Exploiting Mutillidae ...

Комментарии • 3

  • @sunilrajpaul1788
    @sunilrajpaul1788 2 года назад

    I really found your tutorial informative and on point. Thanks you for sharing it.

  • @navdeepnavi2343
    @navdeepnavi2343 2 месяца назад

    Thank you very much very useful video. Just one question though what would the exact CVE for this exploit?

  • @Stonekom
    @Stonekom Год назад

    👍