Pentesting Diaries 0x1 - SQL Injection 101

  Рет қаралды 35,700

HackerSploit

HackerSploit

Күн бұрын

Пікірлер: 227
@cyber_tenacity
@cyber_tenacity 6 ай бұрын
The quality of this course is too good to be free. Thank you HS.
@Gigi-zy1kx
@Gigi-zy1kx 6 ай бұрын
Always has been high quality content imo
@omairtech6711
@omairtech6711 5 ай бұрын
@@Gigi-zy1kx Agreed. Been watching this guy for years and his content was always of top quality.
@siphokazee
@siphokazee 6 ай бұрын
13 minutes and the graphics and audios are amazing. This is next level content . Well done
@loris.s7286
@loris.s7286 6 ай бұрын
Hi, thank you so much for your video. I know only few basics yet I was able to follow through almost everything and managed to reproduce almost everything. I find it very nice that you take the time to explain things and even do the little extra with the performance tab for time based injections etc. I'm also grateful that most of the process is shown in one take with that not many cuts, it feels like we're seeing the action done live. Furthermore I find it insane for such a gem to be free so THANK YOU SO MUCH, it is struggle to find good and free lessons !
@chiraqveteran2989
@chiraqveteran2989 Ай бұрын
This channel is amazing for begineers such as myself. Your breakdowns are the perfect balance between long-winded and concise. I really appreciate the content.
@optiplex-gaming
@optiplex-gaming 6 ай бұрын
🥺🥺🥺After long time Welcome again
@kakashimodieshi-qd8yq
@kakashimodieshi-qd8yq 6 ай бұрын
After decades it's good to have you back again great mentor
@NihongoNovice
@NihongoNovice 6 ай бұрын
I can listen to this man talking all day, keep it up with the good content
@KyoshiroKS
@KyoshiroKS 6 ай бұрын
Happy to see you doing more content. Everything I have watched is adequately explanatory. Genuinely thank you for the work you put in this
@mikefontenot2-23
@mikefontenot2-23 6 ай бұрын
Congrats Alexis , I've heard good things about you from one of your former or current penetration testing employers. Keep it up man.
@MalwareCube
@MalwareCube 6 ай бұрын
The quality of this video is unreal! Welcome back :D
@Jesse_Johnson
@Jesse_Johnson 6 ай бұрын
I am beyond thrilled to see you here again . Your content has truly helped me. Pass certs, and get jobs. many blessings.
@mohammadtorikulislam3981
@mohammadtorikulislam3981 6 ай бұрын
Can You tell me which certification you have got. Or Your current position in cyber security job field.
@TonyStark-qi3xp
@TonyStark-qi3xp 6 ай бұрын
So happy to see you back bro. You're really a good teacher indeed you're one of the best cyber sec youtuber
@zohaibwaris-q8x
@zohaibwaris-q8x 2 ай бұрын
I see your videos are not scripted which give them a natural feel ❤
@Gigi-zy1kx
@Gigi-zy1kx 6 ай бұрын
So excited about the next evolution of content and training. Thank you Hackersploit.
@dencam
@dencam 6 ай бұрын
HackerSpoilt Back like never before. Kudos for the good-quality audio.
@oriangonzalves5153
@oriangonzalves5153 6 ай бұрын
Long time watcher, now a subscriber. Love your content and the way you explain things, please continue this series🙏🏼 best starter in my opinion so far👍🏼
@davey_lupes
@davey_lupes 6 ай бұрын
Yo, I can't wait to watch this, it has been years without hearing from you! Welcome back!
@hack4funacademy
@hack4funacademy 6 ай бұрын
look whos back back again hackersploit back tell a friend
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked 6 ай бұрын
Classic. I remember when the song came out. A fan since 99, back with My Name Is, when I was in fifth grade. Hehe. Eminem's music manager/best friend is a fellow Jewish brother, Paul Rosenberg. Shalom. Eminem's bro is a fellow vegan, and Eminem's Mom's Spaghetti 🍝 restaurant has a vegan choice. Again, welcome back to HS. Hehe. 🤝 Shalom. Hehe.
@rhiuzak_CY
@rhiuzak_CY 6 ай бұрын
This is the series I’m waiting for a long period of time. Thanks for bringing this. I hope, you will continue this series and provide us the best knowledge to get into penetration testing. 😊❤
@michelemartin1903
@michelemartin1903 6 ай бұрын
Love the look of the new range can't wait to dive in, thanks for sharing with the cyber community..
@SalmanKhan.78692
@SalmanKhan.78692 6 ай бұрын
Welcome back bro after long time ❤😊
@strahinjajelic869
@strahinjajelic869 6 ай бұрын
Have not watched yet, will do that a bit later, but I know it will be epic. Leaving like and comment as a support to the best HS! Thank you so much sir!
@onlinewebsites3476
@onlinewebsites3476 6 ай бұрын
I was missing this intro. WELCOME BACK.
@ambroze88
@ambroze88 6 ай бұрын
Incredible to see you again! Thank you for delivery AMAZING content as always.
@HackerSploit
@HackerSploit 6 ай бұрын
My pleasure!
@ZayThuLwin-g4e
@ZayThuLwin-g4e 6 ай бұрын
we need more tutorial like this.. btw, really thanks man, it's a treasure for self-study guys
@tomiwafalade5480
@tomiwafalade5480 6 ай бұрын
Welcome back!! Boss Great to have you back again.
@rizvanabdulbasheer9793
@rizvanabdulbasheer9793 6 ай бұрын
It is good to see you again. Welcome back
@ManInTheMiddle-m4p
@ManInTheMiddle-m4p 6 ай бұрын
Pentesting diaries!!! Woah looking forward to more such episodes! Thanks Hackersploit your videos were highly awaited 😊
@vlogsprasenjit
@vlogsprasenjit 6 ай бұрын
Happy to see you back!❤
@booktoot9053
@booktoot9053 6 ай бұрын
Welcome back bro
@mrd7901
@mrd7901 6 ай бұрын
After a long time!! 🥰 SQLMAP also have --shell option, it will be more awesome if you share more way to upload the shell. In real world scenario password encryption is little bit tricky to decrypt.
@QhrisElda
@QhrisElda Ай бұрын
Do you have an idea how it's done?
@techzon4456
@techzon4456 6 ай бұрын
Hackersploit is back, after long time.... Missed you lot sir
@stevencodeman
@stevencodeman 6 ай бұрын
Dude it's been forever
@maxhyjalsoul
@maxhyjalsoul 6 ай бұрын
Thank you HS for the great content!! Looking forward to another pentesting diaries ep!
@vedantkanoujia
@vedantkanoujia 6 ай бұрын
finally after waiting so long... My 1.5x guy is back btw your eJPTv2 lecture was excellent.
@vedantkanoujia
@vedantkanoujia 6 ай бұрын
@@nishantdalvi9470 tomorrow exam
@techytech8495
@techytech8495 6 ай бұрын
best content creater, welcome bro and plezzz continue this series
@reaper4142
@reaper4142 6 ай бұрын
the other is 2.5x xD
@NetworkMastro
@NetworkMastro 6 ай бұрын
Is good to see hackersploit back
@Horo-oe9yu
@Horo-oe9yu 6 ай бұрын
Finished watching the whole vid. Very good refresher. Would like to see more webapp stuff
@siddhant2943
@siddhant2943 6 ай бұрын
Happy that you are making amazing content again
@0xseth
@0xseth 6 ай бұрын
Pentesting Diaries 0x2 - XSS agree ? like to show him
@thoughtyfalcon3991
@thoughtyfalcon3991 6 ай бұрын
Welcome back brother! Good to see you. Hope you're doing well
@NitrogenXP
@NitrogenXP 6 ай бұрын
1:02:11 bro what is your terminal theme? Is it public? It looks so good
@krystianpluskata3582
@krystianpluskata3582 6 ай бұрын
Fantastic explanation! What theme, icons and fonts are you using on your Kali VM? It looks so clean
@basitwebcode2556
@basitwebcode2556 5 сағат бұрын
Sir this is lit 🔥🔥🔥 hackersploit I’m having a problem while trying to upload the shell cause I tried my 3 ip’s none gave me a reverse shell cause when I run my ifconfig I have my docker0 ip for containers and my wlan0 and I used the tun0 ip also which is for the vpn I gained none what could be the problem?
@PanWillman-ji7ut
@PanWillman-ji7ut 6 ай бұрын
Exceptional video. Lesson learnt!!
@j18040-u
@j18040-u 3 ай бұрын
You are a great teacher, Thank you so much
@phillyshot
@phillyshot 6 ай бұрын
Man this is amazing. Alexis and Cyberranges is doing an awesome job. Once again Alexis 'You Are the DA MAN'. Thank you so much for all that you do. Appreciate it.
@mark_vince
@mark_vince 6 ай бұрын
Sir Alexis, how do you do that edit video on the first clip that moving on screen?
@viruldojitha9341
@viruldojitha9341 6 ай бұрын
New video quality is really good bro....❤🔥
@OldSnake1883
@OldSnake1883 6 ай бұрын
This is amazing content sir especially explanation on the type of the injection
@joel9909
@joel9909 6 ай бұрын
Boss we can still get the labs locally for our Kali right?
@marveII0us
@marveII0us 6 ай бұрын
Youre back!
@user-rj3ml8is7i
@user-rj3ml8is7i 6 ай бұрын
Welcome back bro Very happy to see you again ❤😊
@msabenda
@msabenda 6 ай бұрын
Hey guys hackersploit here back again... :) We missed a lot your content welcome back again our mentor.
@cyvorsec
@cyvorsec 6 ай бұрын
OpenVPN error message: "Unsupported cipher in --data-ciphers: BF-CBC". What can be done to support this deprecated cipher, but also to be able to continue connecting to THM and HTB vpn networks?
@stathemjonathan7855
@stathemjonathan7855 6 ай бұрын
Thank you.Welcome, back
@GeorgiZlatev
@GeorgiZlatev 6 ай бұрын
Glad to have you back man. Love your tutorials.
@abdulsamadmuyideen8517
@abdulsamadmuyideen8517 6 ай бұрын
Welcome back again to this new series 🎉
@CipherBlade22
@CipherBlade22 6 ай бұрын
After long time 🔥
@abdelghfarahmed
@abdelghfarahmed 6 ай бұрын
Welcome back my man
@abhisharma-fb4fr
@abhisharma-fb4fr 6 ай бұрын
Can't wait for the follow up video!!!
@bhavinzala7176
@bhavinzala7176 6 ай бұрын
Salute sir 🫡 for your invaluable content ❤
@akshaynm
@akshaynm 6 ай бұрын
Nice to see to again after a long time Friend.. 😊
@TH3_L0NEwolf
@TH3_L0NEwolf 6 ай бұрын
I started penetration testing after watching your videos and now i hold ewptx Thanks man for teaching me
@inuysha360
@inuysha360 6 ай бұрын
Oh my god he's back!!!!! Welcome back man!
@JoshReyes9588
@JoshReyes9588 6 ай бұрын
Welcome back. We missed you.
@kawaiihikari0
@kawaiihikari0 6 ай бұрын
Welcome back! ❤
@ruimatine2360
@ruimatine2360 6 ай бұрын
Thank you teacher for another extraordinary video on the best KZbin channel... I'm new to the channel I would like to have your websites to accelerate my knowledge thanks
@orlandothemaker-vp9xu
@orlandothemaker-vp9xu 6 ай бұрын
Welcome back bro!!!
@Quran_24997
@Quran_24997 6 ай бұрын
Welcome back ❤🎉
@ParzivalH-y9g
@ParzivalH-y9g 6 ай бұрын
Maybe first ❤, Thank you for the series.🎉
@bhupendrawatti-pcm3430
@bhupendrawatti-pcm3430 6 ай бұрын
All these techniques are useful for oscp ?? Im new so i don't know much !
@ClayCyberQualifier
@ClayCyberQualifier 2 ай бұрын
❤ great job man I appreciate you
@cryptninja
@cryptninja 6 ай бұрын
Miss you so much. Here's a good one 😊.
@CloudSec101
@CloudSec101 6 ай бұрын
i have used the HAVOC C2 framework, the shell i uploaded on windows target machine running win 11 fully patched with latest signatures was detected by AV but still i was able to get connection how?
@Zerodayy0x00
@Zerodayy0x00 6 ай бұрын
It would be great if you include AI impact on cyber security. Because generative AI is way forward in every filed.
@brianchaplin-nx6qd
@brianchaplin-nx6qd 6 ай бұрын
New subscriber🤩🤩
@alexmmkv
@alexmmkv 6 ай бұрын
You are the Best, keep going
@honourvirtue3820
@honourvirtue3820 6 ай бұрын
So pleased you're back brother ❤🎉❤🎉❤🎉❤🎉❤🎉❤❤❤
@hamzarasool7669
@hamzarasool7669 6 ай бұрын
Great content but the RDP connection is very unstable , and reconnects again and again , on 20MB network connection. can't proceed further
@secmastery
@secmastery 6 ай бұрын
Hey guys hacksploit here back again with another video I am so interested to hear this my mentor from somalia
@jerryjuan3014
@jerryjuan3014 Ай бұрын
please where do i get the shellcode??
@dragona.jarpitjain7264
@dragona.jarpitjain7264 6 ай бұрын
Will more labs be added to it in the future for free in cyber ranges 😀😀?
@milankukic9518
@milankukic9518 6 ай бұрын
Great content! You are great teacher! :)
@SeeNoEvil320
@SeeNoEvil320 6 ай бұрын
The Goat is back!
@amandeepsingh3562
@amandeepsingh3562 6 ай бұрын
Sir you upload your video after long time 😅😅 am waiting for this
@orbitxyz7867
@orbitxyz7867 6 ай бұрын
Legend back again ❤❤
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked 6 ай бұрын
Again, welcome back. Hehe. 🤝 Shalom. Hehe.
@milindkhandagale9935
@milindkhandagale9935 6 ай бұрын
Welcome back GURU🎉
@salemmusbah3676
@salemmusbah3676 5 ай бұрын
may you show us how to avoid WAF when we perform auto SQLI via burpsuite
@mistacoolie8481
@mistacoolie8481 6 ай бұрын
are your other labs explained in depth like this one?
@StephaneDobson
@StephaneDobson 6 ай бұрын
Thanks for this course, can we have some like on how to prevent openSSH version disclosure?
@damnsonwheredyoufindthis1878
@damnsonwheredyoufindthis1878 6 ай бұрын
Hope you will keep posting videos like that❤️
@Zachsnotboard
@Zachsnotboard 6 ай бұрын
As a blue team analyst this is exactly what I was looking for
@nsxtogo6044
@nsxtogo6044 6 ай бұрын
Welcome back HackerSploit, is was a Very Long time. You mentioned that we connect to the system that is (From SQL Injection to Shell) from a Kali Linux System, but I am using a Windows 11 system, and do I have to use VPN too if it is a Windows System?!!! Thanks a lot.🙂
@MohiUddin_Shakil
@MohiUddin_Shakil 6 ай бұрын
Assalamu Alaikum Brother. welcome again
@froza_horizon
@froza_horizon 6 ай бұрын
Waiting for another 101❤
@bikdigdaddy
@bikdigdaddy 6 ай бұрын
so glad to have you back my friend :)
@Mastertvt913
@Mastertvt913 6 ай бұрын
Amazing Content as always brother
@chijinduegbo5640
@chijinduegbo5640 6 ай бұрын
my netcat only shows listening it dosent connect what do i do
@OakAtsume
@OakAtsume 6 ай бұрын
THE LEGEND IS BACK
@adewalealli1525
@adewalealli1525 6 ай бұрын
Welcome back chief
Introduction To Red Teaming
48:26
HackerSploit
Рет қаралды 40 М.
Planning Red Team Operations | Scope, ROE & Reporting
46:19
HackerSploit
Рет қаралды 14 М.
Beat Ronaldo, Win $1,000,000
22:45
MrBeast
Рет қаралды 158 МЛН
Support each other🤝
00:31
ISSEI / いっせい
Рет қаралды 81 МЛН
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 2,4 МЛН
REMnux: Getting Started | Cybersecurity 101 - TryHackMe
44:55
Angel Aguirre
Рет қаралды 202
Web App Penetration Testing - Introduction To HTTP
26:09
HackerSploit
Рет қаралды 53 М.
Red Team Reconnaissance Techniques
1:27:09
HackerSploit
Рет қаралды 134 М.
SQL Injection Attack Tutorial - I didn't know you can do that
12:59
Loi Liang Yang
Рет қаралды 42 М.
I used AI to hack this website...
23:23
Tech Raj
Рет қаралды 145 М.
How To Hack ANY Database!
3:59
CyberFlow
Рет қаралды 11 М.
Beat Ronaldo, Win $1,000,000
22:45
MrBeast
Рет қаралды 158 МЛН