Monthly Archives: November 2013

Tutoriel PHP : Sécurité, Les failles XSS

November 12th, 2013 | 🕒

iSpeech.org Article ► https://grafikart.fr/tutoriels/securite-failles-xss-60 Abonnez-vous ► https://bit.ly/GrafikartSubscribe Dans ce tutoriel vidéo nous verrons les Failles **XSS** (Crossing site scripting). Nous


Tutoriel PHP : Sécurité, Les injections SQL

November 12th, 2013 | 🕒

iSpeech Article ► https://grafikart.fr/tutoriels/securite-injections-sql-59 Abonnez-vous ► https://bit.ly/GrafikartSubscribe Dans ce tutoriel vidéo nous verrons comment protéger un scripts des attaques par


Dark Side

November 11th, 2013 | 🕒

iSpeech.org This is my cover of Kelly Clarkson's 'Dark Side' for The Pixel Project's Fall 2012 YouTube Cover Carnival competition


2 massage

November 11th, 2013 | 🕒

Text to Speech directed bu GoProHerorental@gmail.com music: Massive Attack - Teardrop source


Scannerz Pentesting Os

November 10th, 2013 | 🕒

iSpeech we are presenting our own Scannerz pentesting os base on ubuntu 12.04 LTS. video, sharing, camera phone, video phone,


Time based SQL injection

November 10th, 2013 | 🕒

Convert Text to Speech 00:09 Checking if SQL injection is possible 00:17 Breaking and fixing the query seems not to


Clase 10 Kali GNU/Linux

November 9th, 2013 | 🕒

iSpeech.org Websploit y Java exploit como escenarios de ataque por web. Utilizando yersinia -G para hacer distintos ataques de protocolos.