About

.:About Blog:.


  • As a condition of your use of this blog , "http://h2-exploitation.blogspot.com/" guarantee that you will not use this blog for any purpose that is unlawful .
  • accordance with the Uniform Commercial Code ( UCC/2/2-316 ) , this product is equipped with a ' no warranties expressed or implied '
  • provide information that is contained in the " as is" and no warranties can be in by people.
  • or continue using it beyond the lab environment " test " you can be considered dangerous and illegal.
  • @ 2013 no replication writing , content , videos are allowed without written permission .

.:About Author:.


  • Hidemichi-Hiroyuki a.k.a [H2]
  • contact: aka_h2[at]linuxmail[dot]org
  • Phone Number : -
  • Country : INA
  • Facebook:  fb./l30ckx
  • Facebook Fans Page: / ArtOfExplo1t
  • Twitter : @Dr_Natada
  • College: Academy of Computer Information Management


Thank you for visiting our blog. I hope it's useful.

REGARDS.

Comments

Popular posts from this blog

Decrypt MD5 $Wordpress

Exploit Samba "SmbClient"

Configure Pure-FTP on Kali Linux