Browsing the "sql injection" Tag

CVE-2019-18426: Stealing Chat Photos of Whatsapp Victim User 2020

April 23rd, 2020 | ๐Ÿ•’

iSpeech.org CVE-2019-18426: Whatsapp vulnerability let hackers to read local file system Twitter: https://twitter.com/OAcybersecurity Details: https://github.com/weizman/CVE-2019-18426 Exploit-Db: https://www.exploit-db.com/exploits/48295 Telegram Group: https://t.me/oacybersec


ุญุณุงุจุงุช NETFLIX ู…ุฌุงู†ุง ู„ู„ู…ุชุงุจุนูŠู† ุงู„ุงูˆููŠุงุก ๐Ÿ’ฆ

April 3rd, 2020 | ๐Ÿ•’

https://www.ispeech.org ุฑุงุจุท ุงู„ููŠุฏูŠูˆ ุงู„ูƒุงู…ู„ ู„ูŠ ููŠู‡ ุงู„ุญุณุงุจุงุช ๐Ÿ’™๐Ÿ’ฆโ”“โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”๐Ÿ’™๐Ÿ’ฆ โœจ๐ŸŒ™ุงููุดุชุฑูƒ ููŠ ุงู„ู‚ู†ู€ู€ุงุฉ ู…ู† ูุถู„ูƒ๐ŸŒ™โœจ ๐Ÿ’™๐Ÿ’ฆู€ โ”›โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”—๐Ÿ’™๐Ÿ’ฆ ู„ู„ุงูุณุชูุณุงุฑุงุช ุงู„ุชุฌุงุฑูŠุฉ ๐Ÿ’™๐Ÿ’ฆ rooter210@gmail.com ==============================


HackTheBox: Traverxec Walkthrough 2020

April 1st, 2020 | ๐Ÿ•’

Powered by iSpeech HackTheBox: Traverxec Walkthrough 2020 HackTheBox: Traverxec Write-up 2020 Telegram Group1: https://t.me/oacybersec Telegram Group2: https://t.me/oacybersec2 #hackthebox #traverxec #Quarantinedays


ุนูˆุฏุฉ ุงู„ู‰ ุงู„ุตูุฑ ุฃุญุจุงุฆูŠ ุฃุฑูŠุฏ ุฃู† ุฃุฑู‰ ุฏุนู…ูƒู…

March 29th, 2020 | ๐Ÿ•’

Convert Text to Speech ุฑุงุจู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ู€ุท ุงู„ู‚ู†ุงุฉ ุฃุดุชุฑูƒูˆุง ูƒู„ูƒู… ุดุจุงุจ https://www.youtube.com/channel/UCQek0P4hLq0q1Lhx5xQ4Ycg/videos?view_as=subscriber ๐Ÿ’™๐Ÿ’ฆโ”“โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”๐Ÿ’™๐Ÿ’ฆ โœจ๐ŸŒ™ุงููุดุชุฑูƒ ููŠ ุงู„ู‚ู†ู€ู€ุงุฉ ู…ู† ูุถู„ูƒ๐ŸŒ™โœจ ๐Ÿ’™๐Ÿ’ฆู€ โ”›โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”—๐Ÿ’™๐Ÿ’ฆ ู„ู„ุงูุณุชูุณุงุฑุงุช ุงู„ุชุฌุงุฑูŠุฉ


HackTheBox: OpenAdmin Walkthrough 2020

March 29th, 2020 | ๐Ÿ•’

iSpeech HackTheBox: OpenAdmin Walkthrough 2020 HackTheBox: OpenAdmin Write-up Telegram Group: https://t.me/oacybersec Exploit.sh Link: https://github.com/HF-Sunny/Openadmin source


ู‡ู„ ุงูุฎุชุจุงุฑ ุงู„ุฃุฎุชุฑุงู‚ ูŠุนุงู‚ุจ ุนู„ูŠู‡ ุงู„ู‚ุงู†ูˆู† ุŸ ุชุนุงู„ ุชูู‡ู…

March 22nd, 2020 | ๐Ÿ•’

iSpeech.org ๐Ÿ’™๐Ÿ’ฆโ”“โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”๐Ÿ’™๐Ÿ’ฆ โœจ๐ŸŒ™ุงููุดุชุฑูƒ ููŠ ุงู„ู‚ู†ู€ู€ุงุฉ ู…ู† ูุถู„ูƒ๐ŸŒ™โœจ ๐Ÿ’™๐Ÿ’ฆู€ โ”›โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”—๐Ÿ’™๐Ÿ’ฆ ู„ู„ุงูุณุชูุณุงุฑุงุช ุงู„ุชุฌุงุฑูŠุฉ ๐Ÿ’™๐Ÿ’ฆ rooter210@gmail.com ============================== instag:xxghostxxsoul Page fb ; facebook.com/ip4DZ ===============================


UsrRecon – ุงู„ุจุญุซ ููŠ 75 ุดุจูƒุฉ ุนู† ุฃูŠ ุดุฎุต ุฃูˆ ุดุฑูƒุฉ

March 22nd, 2020 | ๐Ÿ•’

iSpeech ๐Ÿ’™๐Ÿ’ฆโ”“โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”๐Ÿ’™๐Ÿ’ฆ โœจ๐ŸŒ™ุงููุดุชุฑูƒ ููŠ ุงู„ู‚ู†ู€ู€ุงุฉ ู…ู† ูุถู„ูƒ๐ŸŒ™โœจ ๐Ÿ’™๐Ÿ’ฆู€ โ”›โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”—๐Ÿ’™๐Ÿ’ฆ ู„ู„ุงูุณุชูุณุงุฑุงุช ุงู„ุชุฌุงุฑูŠุฉ ๐Ÿ’™๐Ÿ’ฆ rooter210@gmail.com ============================== instag:xxghostxxsoul Page fb ; facebook.com/ip4DZ ===============================


ุงู„ุทุฑูŠู‚ ุงู„ู‰ ุงู„ุฃู…ู† ุงู„ู…ุนู€ู„ูˆู…ุงุชูŠ ุงู„ุฌุฒุก ุงู„ู€ุชุงู†ูŠ

February 18th, 2020 | ๐Ÿ•’

iSpeech ๐Ÿ’™๐Ÿ’ฆโ”“โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”๐Ÿ’™๐Ÿ’ฆ โœจ๐ŸŒ™ุงููุดุชุฑูƒ ููŠ ุงู„ู‚ู†ู€ู€ุงุฉ ู…ู† ูุถู„ูƒ๐ŸŒ™โœจ ๐Ÿ’™๐Ÿ’ฆู€ โ”›โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”—๐Ÿ’™๐Ÿ’ฆ ู„ู„ุงูุณุชูุณุงุฑุงุช ุงู„ุชุฌุงุฑูŠุฉ ๐Ÿ’™๐Ÿ’ฆ rooter210@gmail.com ============================== instag:xxghostxxsoul Page fb ; facebook.com/ip4DZ ===============================


ูƒูŠู ุชูƒุชุดู ุงู„ุจุฑุงู…ุฌ ุงู„ู…ู„ุบู…ุฉ ูˆุชุญู…ูŠ ุญุณุงุจุงุชูƒ ุŸ

February 15th, 2020 | ๐Ÿ•’

iSpeech.org ๐Ÿ’™๐Ÿ’ฆโ”“โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”๐Ÿ’™๐Ÿ’ฆ โœจ๐ŸŒ™ุงููุดุชุฑูƒ ููŠ ุงู„ู‚ู†ู€ู€ุงุฉ ู…ู† ูุถู„ูƒ๐ŸŒ™โœจ ๐Ÿ’™๐Ÿ’ฆู€ โ”›โ”โ”โ”๐Ÿ•Œ๐Ÿ•‹๐Ÿ•Œโ”โ”โ”โ”—๐Ÿ’™๐Ÿ’ฆ ู„ู„ุงูุณุชูุณุงุฑุงุช ุงู„ุชุฌุงุฑูŠุฉ ๐Ÿ’™๐Ÿ’ฆ rooter210@gmail.com ============================== instag:xxghostxxsoul Page fb ; facebook.com/ip4DZ ===============================