SQL Injection For Beginners

  Рет қаралды 1,481,270

Loi Liang Yang

Loi Liang Yang

3 жыл бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 749
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
I have started work at Amazon Web Services. Will you be keen to see a day in the life of an AWS cybersecurity professional? :)
@sushilbalami
@sushilbalami 3 жыл бұрын
Yes 😀
@whoami6107
@whoami6107 3 жыл бұрын
Yes
@N1612N
@N1612N 3 жыл бұрын
Yeh. We are waityn
@Zerefxstar
@Zerefxstar 3 жыл бұрын
Yes and also process to reqch there
@ayushchaudhari5655
@ayushchaudhari5655 3 жыл бұрын
YES YESYESYES
@viallymboma9874
@viallymboma9874 Жыл бұрын
I love this channel: Straight to the point No jokes No advert Nothing extra outside of just learning content Great great great 👍🏽👍🏽
@iankip3429
@iankip3429 5 ай бұрын
Would you help show the installation of the bricks web app. I have installed it and tried to run it but I receive an error saying there is an error in line 9 in the config.php file.
@g3n3sisofficiel4
@g3n3sisofficiel4 3 жыл бұрын
a lot of guy on youtube share video and some step are skipped and when im trying at ame time i need to start again ,your video , not 1 time i move video backwards good explication . nice job
@changofaceanimations5402
@changofaceanimations5402 3 жыл бұрын
Thank you so much Loi! Your info is extremely valuable for beginners who are trying to make their websites slightly more secure.
@nawid1687
@nawid1687 3 жыл бұрын
Thx for making my requested video!! Apreciate it!
@Dev_Everything
@Dev_Everything Жыл бұрын
Thank you for making this. I am getting into backend webdev and this helped me audit my own code. Thanks!
@tallst1
@tallst1 3 жыл бұрын
I love this video. Got me excited about Pentesting again
@cryproot9845
@cryproot9845 2 жыл бұрын
I have started in this beautiful world of content on KZbin, I am new to this and here we go with issues of cybersecurity and ethical hacking
@sorrefly
@sorrefly 3 жыл бұрын
This is actually awesome to show sql injection tools but that was not an SQL injection principle tutorial Thank you for the video btw, very helpful for me! :)
@vz7742
@vz7742 2 жыл бұрын
Very easy to follow and understand,thank you very much.
@kostiapereguda
@kostiapereguda 2 жыл бұрын
this was useful like in the 20th century, but now everybody uses libraries to abstract over sql and those utitlize the protection mechanisms against this kind of injection. And even if you don't use libraries, then you can just use escape charaters (eg: &qt) for quoting and all will be fine
@altayyerassyl3213
@altayyerassyl3213 Жыл бұрын
there is an answer for your complain under your comment, lmao. " Thank you so much Loi! Your info is extremely valuable for beginners who are trying to make their websites slightly more secure. " It is not about hacking the system, but for teaching beginners to understand what technologies are used to hack, so we beginners can prevent them.
@skltfz4997
@skltfz4997 Жыл бұрын
the thing to bring out is some sites developed by devs that didn’t aware it. and you were the customer of that site who inputted the cred info 😂
@kostiapereguda
@kostiapereguda Жыл бұрын
@@altayyerassyl3213 I understand your response now that you commented it 18 hours ago. I agree with you that this information is extremely valuable for beginners, and I actually did the full PortSwigger Labs course on SQL injection myself. However, my comment was written more than a year ago, and back then the video was called “How to scan and PWN any website”. It was NOT called “SQL injection for beginners”. Therefore, I excepted this video to be much more advanced and cover advanced topics applicable to modern times. You can see a lot of comments very similar to mine in that regard. I guess that’s why the author eventually renamed the video from click-bait crap to something useful.
@strang7739
@strang7739 Жыл бұрын
@@kostiaperegudaplop just used sql injection to hit moveit and the US defense lmao, now it doesn’t look dumb does it 😊
@kostiapereguda
@kostiapereguda Жыл бұрын
@@strang7739 in general such vulnerabilities are discover by tools, not by people, moreover, specific vulnerabilities like injection vulnerabilities are discovered mostly using white-box analysis, which operates on the source code. It is very rare that black box analysis alone can discover such specific vulnerabilities. Therefore, most of the vulnerabilities are published by the software manufacturers themselves, together with updates fixing those vulnerabilities. However, the hacker gangs try to perform what is known as a zero-day exploit. They target users of the software, who has not updated immediately, and thus hack them using publicly known vulnerability. This is exactly what clop has done. Clop used publicly available exploit to hack into organizations who have not updated the software. 90% of security breaches are actually exploiting already known vulnerabilities and publicly available exploits of the older versions of the software and are happening because users are not updating their software to the newest version. P.s. that’s why you must never disable automatic Windows updates on your PC:)
@riotgrrl2666
@riotgrrl2666 3 жыл бұрын
Thank you so much for uploading this, i'm VERY interested in cybersecurity but as far as i know, none of the universities near me have it as a career option and i find your videos to be really informative and entertaining!
@opamaah
@opamaah Жыл бұрын
tryhackme and hack thebox u probally found it now
@user-xp3il5zj4j
@user-xp3il5zj4j 11 ай бұрын
where do you live?
@stuffedcode
@stuffedcode 3 жыл бұрын
Great insight and explanation on SQLI! This is great!
@robertfisher3507
@robertfisher3507 3 жыл бұрын
A simple way to protect input fields is to convert them before they are part of a sql query. It could be as simple as base64(input string). This way the original query can not be injected. You could also modify base64 algo by shuffling the defined character string of the base64 algo.
@damegaye3051
@damegaye3051 2 жыл бұрын
Thats why we gotta hash passwords??
@timmytainment
@timmytainment 2 жыл бұрын
@@damegaye3051 No. You hash them because if the database is getting hacked, the hackers only got hashed pw instead of plaintext pws. You can crack them with the help of rainbowtables but it needs to be in there to do so.
@timmytainment
@timmytainment 2 жыл бұрын
Maybe I get you wrong but I think what you say isn't working. Instead of base64 them (which means they would decrypted and executed aswell) you should use something like "mysql_real_escape_string" and for security reasons and cleancode aswell you shul typehint them. So, if you are working with GET and POSTS from whereever (even in Cookies, which can be manipulated easily) you should do something like $myGetter = (int) $_GET['myGetter'];
@HackSociety
@HackSociety Жыл бұрын
@@timmytainment i cracked a hash some time ago, and the password was 1233abcd.. lol
@chrispaul4090
@chrispaul4090 Жыл бұрын
Use prepared statement, hash and salt the password.
@landokiprooo6272
@landokiprooo6272 2 жыл бұрын
I like how the video is entitled "Learn from a pro hacker now" this got me to watch this fr
@harryrotcher5405
@harryrotcher5405 2 жыл бұрын
I like how you explain all in simple terms...
@letshack010
@letshack010 3 жыл бұрын
You are the only person who discusses hacking material on KZbin but KZbin doesn't block you, I like your style, you are my guide
@letshack010
@letshack010 3 жыл бұрын
@@retro4848 oh god, sure:)
@Kiddie91
@Kiddie91 2 жыл бұрын
Sir, as you are an insane expert in this field we want to know what are the steps you followed to get up to this stage what are the things you followed and etc, please make video on this.
@andyrew45
@andyrew45 3 жыл бұрын
Subscribed - learnt more in 5 mins than 5 years
@JohnRobertPotter
@JohnRobertPotter 3 жыл бұрын
I actually think I love you. Every video you make basically saves me 1-2 months of life, I seriously can't thank you enough!!! Just yes
@rcsxuth8594
@rcsxuth8594 3 жыл бұрын
Sus
@JohnRobertPotter
@JohnRobertPotter 3 жыл бұрын
@@rcsxuth8594 idc
@rcsxuth8594
@rcsxuth8594 3 жыл бұрын
@@JohnRobertPotter u were like : omg..>! i think im in love with you!
@JohnRobertPotter
@JohnRobertPotter 3 жыл бұрын
@@rcsxuth8594 yep
@rcsxuth8594
@rcsxuth8594 3 жыл бұрын
@@JohnRobertPotter nope sus still if u say idc then u sussy baka and if u try to cheat the system u gay af fr
@tanmoydas2544
@tanmoydas2544 3 жыл бұрын
Thank you sir, we need more classes!!
@yohbabyg6655
@yohbabyg6655 3 жыл бұрын
You are great teacher. I am new to cyber security. Have been seeing videos on KZbin and so far you are the best. How can I join your members only channel? I’m quite excited about learning.
@ponely9678
@ponely9678 2 жыл бұрын
Next to the subscribe button, there is a join button. You have to pay for it
@MuhammadAhmad-hq5zx
@MuhammadAhmad-hq5zx 3 жыл бұрын
Thank so much I have searched alot for an excellent channel like this And I want to ask you if you could expand a lot and deep hacking on the future videos I don't want to use this for evil All what I need is to practice and have a good job Keep going I wish you a happy life 💓💓
@macbook6507
@macbook6507 3 жыл бұрын
Thanks our beloved lecturer ♥️
@21-muhammadfierlyanirwandi36
@21-muhammadfierlyanirwandi36 3 жыл бұрын
always love your content loi
@emmanuelochubili
@emmanuelochubili 2 жыл бұрын
Hello @Loi Liang, thanks for this tutorial.. but i would like to say, how effective is SQLi on react,and node js apps ?
@haydeneisenstein1092
@haydeneisenstein1092 3 жыл бұрын
i have no clue what to do with this but ill keep it in mind
@Guide4Ever
@Guide4Ever 3 жыл бұрын
@@callimero2731 There is no need for teamwork lol. SQL injections are plain and simple, either via the list of SQL queries or centralized injection systems that sprout these attacks. This is not movies lol, when hackers work with each other and say: "I'm in!", hahaa. It is usually one perpetrator. Nowadays, due to many services offering DDOS protection, it is more likely to get hit by MTM (man in the middle attacks) that abuses the communication between two users by altering the message or stealing ID_key from either valid communicators and then communicate with 1 of them instead. Though true, DDOS attacks are **sometimes** performed in groups due to sheer overload needed to crash a desired service. Usually, perpetrators turn to bot networks or service injections that use foreign/unauthorized access to vast amounts of computers. Then, they use them to send the payload to the certain service's address. However, due to the filtering systems used nowadays by packet management systems in our devices...it is hardly possible to do anything decent without proxies.
@callimero2731
@callimero2731 3 жыл бұрын
@@Guide4Ever Thank you, it was just my opinion
@williambabin7350
@williambabin7350 3 жыл бұрын
@@callimero2731 who tf is using sqli for ddos?
@lanmeglic2401
@lanmeglic2401 2 жыл бұрын
u can extract data from website that us vulnerable to this exploit.
@nikolaymihaylov8991
@nikolaymihaylov8991 22 күн бұрын
Thank you Mr.Yang. You helped me to graduate from university. THANK YOU! :)
@tsionwilliamson1385
@tsionwilliamson1385 3 жыл бұрын
Thats why when you run sql injection you need multiple zombies or to run a script that randomizes ip or both so the servers firewall wont trip at the sheer amount of data coming from one computer
@themotherandthesons
@themotherandthesons 8 ай бұрын
This is crazy I'm glad I saw this red team security demonstration
@factunknown0
@factunknown0 3 жыл бұрын
You are really awesome lecturer. Tysm for tutorial. Love you sir..😊💐💐
@scarytruths01
@scarytruths01 Жыл бұрын
This is useful information so important about 95% of vulnerability disclosure programs are all looking for this vulnerability
@hahahahah3038984
@hahahahah3038984 2 жыл бұрын
Cool, profesional, straight to the point. perfect.
@pok7835
@pok7835 Жыл бұрын
mostly of the ORMS in the market today treat this issue. But in my college times i have enjoyed this :)
@JohnWalz97
@JohnWalz97 3 жыл бұрын
Only works for old fashioned PHP-based applications for the most part. There's still quite of few of those out there don't get me wrong. But it is going to be very hard to find any website worth hacking that's still vulnerable to SQL injection.
@parwezanwer
@parwezanwer 2 жыл бұрын
Thank you very. A very very important and informational video learned good things.
@phillipruiz5089
@phillipruiz5089 2 жыл бұрын
Love the way you explain things ..keep up the info
@gouravkhator
@gouravkhator 2 жыл бұрын
Can you explain in depth how that payload actually fits in the sql query, by commenting other parts of the query? I am a beginner here, can understand some parts not full..
@Soda-stream
@Soda-stream 3 жыл бұрын
Nice bro, i have so much learnee from you!!!!
@waifufx
@waifufx 3 жыл бұрын
Wow so glad I joined your channel
@h1-hackermater
@h1-hackermater Жыл бұрын
Amazing video tutorial! Thanks you so much. I'm currently studying Web Application Penetration Testing. It was very useful for me! Get your Like!
@elliotalderson2989
@elliotalderson2989 3 жыл бұрын
how to setup the brick web application in kali linux? Does anyone have tutorials about it ?
@abdulnafay72
@abdulnafay72 3 жыл бұрын
Well entire video goes over my head.
@chanceleram
@chanceleram 3 жыл бұрын
you´re awesome man, thanks for sharing.
@dodzb7362
@dodzb7362 3 жыл бұрын
this is fixed years ago. using escape characters or isolating the input. Basically, just proper programming practices will do the trick.
@hercules.mazucato
@hercules.mazucato 3 жыл бұрын
Devs are gods in earth
@AngelVlad100
@AngelVlad100 3 жыл бұрын
Yeah, now all modern languages have build-in escaping or ORMs. This vulnerability dead from ~2007.
@dodzb7362
@dodzb7362 3 жыл бұрын
@@AngelVlad100 super agree
@PastEventsTV
@PastEventsTV 2 жыл бұрын
@@AngelVlad100 haha lol ...sql injection is still no 3
@AngelVlad100
@AngelVlad100 2 жыл бұрын
@@PastEventsTV I know, but I didn't see any actual public website with such vulnerability for the last 10 years.
@IbrahimGanaMalgwi
@IbrahimGanaMalgwi 3 жыл бұрын
I want to thank you for inspiring me to take up Cyber Security. I just paid for your training on Udemy.
@Hephasto
@Hephasto 2 жыл бұрын
Don’t fool anyone, you’re going to become a hacker!
@hamzajon8823
@hamzajon8823 2 жыл бұрын
@@Hephasto no harm on that , how are we gonn improve our security if there is no one to hack it 😜😜
@Hephasto
@Hephasto 2 жыл бұрын
@@hamzajon8823 if there was no hackers there would be no need to secure anything, does it make sense?
@Delta-tr2kb
@Delta-tr2kb 2 жыл бұрын
@@Hephasto and so millions of jobs would be gone
@necronomicon-xmortis9362
@necronomicon-xmortis9362 Жыл бұрын
impressive truely a master programer Salute...😎
@ilyapetrov2477
@ilyapetrov2477 3 жыл бұрын
Awesome. Thank you for this explanation)
@bellaboi4773
@bellaboi4773 2 жыл бұрын
Using the information will takes you to the the right way for more information
@Deezeone
@Deezeone 3 жыл бұрын
Thank you !! You made me curiuos
@cesarnoriega8507
@cesarnoriega8507 3 ай бұрын
Good eve Loi: I better start studying your videos thanks I learned something tonight it sounds interesting about SQL injection. I just heard it but not quite sure. Anyway thank you Cesar N.
@svetlanamazhaykina6918
@svetlanamazhaykina6918 2 жыл бұрын
Thank you Loi and keep up the good work!
@beaustrom923
@beaustrom923 3 жыл бұрын
4:24 in as of commenting this. Thats super creative, just getting it to put syntax into its message. Legit classic movie style.
@francesgisondi7216
@francesgisondi7216 3 жыл бұрын
Wat do u mean. Hope u dont mean that, Thats a virus!!!
@beaustrom923
@beaustrom923 3 жыл бұрын
@@francesgisondi7216 Hope I don't mean what?
@Timur_channel97
@Timur_channel97 3 жыл бұрын
amazing sir. from Indonesia
@SilentSolution
@SilentSolution 2 жыл бұрын
Thanks for your information and cooperation sir
@bazlar8210
@bazlar8210 3 жыл бұрын
Great video, could you do a tutorial on John the ripper please?
@viktor200085
@viktor200085 3 жыл бұрын
Online manual is a good place to start
@lucianjohr5569
@lucianjohr5569 8 ай бұрын
Thanks so much Loi. This is awesome content.
@tysanders4666
@tysanders4666 10 ай бұрын
This was very helpful thANKH you.
@BambiOnIce19
@BambiOnIce19 Жыл бұрын
Compared to the mischief i used to get up to 20 years ago, can i just say this is absolutely WILD stuff. So, so very tempting....😬
@ajimak9170
@ajimak9170 2 жыл бұрын
It's is easy to understand,very good
@curtisdesler2100
@curtisdesler2100 2 жыл бұрын
You're a pro Boss Loi Liang Yang
@zahidjaan1319
@zahidjaan1319 3 жыл бұрын
Thank U Sir, love ur contents
@LL-kz7ge
@LL-kz7ge 3 жыл бұрын
I mean, just escape your damn SQL. Take advantage of libraries such as PHP's pdo, nobody has got pwn'd like this since the early 2000's.
@andyjackson3663
@andyjackson3663 3 жыл бұрын
Exactly - this is like telling people to take advantage of an XP loophole when everyone isn't using XP. ANYONE making a website that doesn't use prepared statements, and input escaping basically shouldn't be doing it. Most people with little to no web skills will probably use an off the shelf CMS like Wordpress and that has all these entry points covered. They'd either do it themselves using that or go to an external design agency who will do it for them. There are so many off the shelf packages and "systems" (squarespace etc) now that having a modern website is so simple my 12 year old can do it. All those websites come out of the box with inbuilt protection against this sort of stuff so this video will only help you against a website that hasn't been updated in years, and is most likely not even relevant any more anyway. Appreciate the content but you should be focusing on the nature of these exploits and what people should be doing to defeat them.
@andyjackson3663
@andyjackson3663 3 жыл бұрын
In addition - a lot of "quality" web hosting providers include auto blocking of attempts to run sql injection so repeated attempts will fail (often the first time). I know of one that increases the ban time by a factor of 2 each time it detects such an attack starting at 2 mins for the first attempt. 15 attempts in and you have to wait over 540 hours before the webserver will even speak to your machine to announce it's accepting your connection, let alone run any kind of input for you...
@tyler.3015
@tyler.3015 3 жыл бұрын
@@andyjackson3663 do you know some of the more effective attacks being used today like xss or something else ?
@InfoSecIntel
@InfoSecIntel 3 жыл бұрын
It's still plenty common in websites up today, even ones that are brand new.
@tonyme7426
@tonyme7426 2 жыл бұрын
Still part of the ethical hacker courses, so still relevant. Be thankful people take their time to produce such content instead of trying to be a clever shyte.
@arwahsapi
@arwahsapi 3 жыл бұрын
Thanks! Please do tutorial on XSS attack.
@tjinspace7001
@tjinspace7001 3 жыл бұрын
Most stuff has a WAF that blocks sqlmap etc.. Even with the WAF param... Even small hosts
@sidewinder4702
@sidewinder4702 3 жыл бұрын
Informative and scary at the same time.
@sidewinder4702
@sidewinder4702 2 жыл бұрын
@Jonathan Dahan The part of your statement "without needing to know what's going on behind the scenes" is the part I am concerned with. I will also add if everything is so secure why the need for PEN testing in the first place? I get the fact that majority of the vulnerability's are cause by the end user. You would think people who head up IT security would be more aware of the simple stuff.
@sidewinder4702
@sidewinder4702 2 жыл бұрын
@Jonathan Dahan It would be safe to say then that pen-testers will always be needed to some extend in the industry for the foreseeable future? As with everything computer related I just state don't download anything from an unknown source. Keep software up to date and use anti virus. And the biggest one I constantly say back up your data!
@Born2DoubleUp
@Born2DoubleUp 3 жыл бұрын
I literally watch your videos to help secure a web based game I'm making. I have no experience and know people will find ways to cheat the game or take it offline. Ive been using your tricks to clean my code.
@slicker1260
@slicker1260 2 жыл бұрын
what programming languages did u use to make the game ? and are u self taught ? or went to school to learn? if so what online free resources did u use to learn all that. Thanks :)
@ahmedbahaj8786
@ahmedbahaj8786 Жыл бұрын
@@slicker1260 Nobody have the same route towards being a good developer, I tell u what try youtube, coursera, udemy, udacity and just see what suits you, also learn and APPLY don't just learn.
@chromeheartsonme
@chromeheartsonme Жыл бұрын
​@@ahmedbahaj8786 the learn and apply part is some of the best advice you couldve offered, i took a programming class back in the day, and after i was done with the class i didnt really do anything with the knowledge i gained, so i forgot a decent amount of what i was taught. had to go to another programming course to make sure i was job ready haha.
@shikitono795
@shikitono795 2 жыл бұрын
Good morning sir Loi what tools did you use?
@johnfilhmarola5440
@johnfilhmarola5440 10 ай бұрын
would this tutorial be a begginer for testing a solo project websites for any vulnerabilities of a said project?
@thongnieducationalinstitut8646
@thongnieducationalinstitut8646 Жыл бұрын
You have got 1 new subscriber from me
@jimjmcd
@jimjmcd 3 жыл бұрын
Wow-- a thirty-minute presentation in 13 minutes!
@mr.roboter
@mr.roboter 2 жыл бұрын
Thanks for Mr Yang. Can I have a question? How can I bypass Sqlmap TLS errer?
@beekei_patel
@beekei_patel 3 жыл бұрын
actually it is amazing video . thank you
@atlonrg
@atlonrg 3 жыл бұрын
es increíble, que bueno es este hombre🙀🙀🙀🙀💣💣💣💣💣💣
@n92
@n92 9 ай бұрын
Awesome. Thanks so much Liang Yang :)
@Alain9-1
@Alain9-1 3 жыл бұрын
can't believe why this channel has only 261k subscribers
@Sauvenil
@Sauvenil Жыл бұрын
How well do filter_input and filter_var in PHP protect against these?
@soulclean1983
@soulclean1983 3 жыл бұрын
What if they did some spaces checking before throwing it in sql? When i wrote code. I always check if the name and password are in the format specified.
@jemxvlog3050
@jemxvlog3050 2 жыл бұрын
thank you for a great tutorial
@abdelbenham1315
@abdelbenham1315 Жыл бұрын
Thank you , as a student of sql I see how could this language be used
@tojogamer1733
@tojogamer1733 3 жыл бұрын
Informative video, thank you, but naming it "How to scan and Pwn any website" may be a little misleading. Some people will think that "any" website using a database suffers from sqli, which is not the case
@DirePantsDim
@DirePantsDim 3 жыл бұрын
It should be titled "**some old websites".
@stevema2
@stevema2 3 жыл бұрын
exactly what I was thinking. 95-98% of websites I have seen do not display SQL back to the user on the bottom or in the browser console. there have been some exceptions, this is why it's not 100% but to cover just that case only in a video is a weak idea. so the examples are not realistic. for learning it's ok but for a realistic example, it's not even close to how the real world works 🤷‍♂️
@tojogamer1733
@tojogamer1733 3 жыл бұрын
@@stevema2 You can still encounter some real world applications that suffer from sqli. If the devs are lazy and do not use input validation or/and prepared statements, you may end with an sqli. You don't have to get an obvious sql syntax error to exploit it, some times ou may get a 500 internal error that may be indicative of an sqli. Still, devs are more aware of these issues these days, they use also frameworks that embeds already sqli protection routines. that's why saying "Any website" is misleading good sir Loi Liang Yang
@stevema2
@stevema2 3 жыл бұрын
@@tojogamer1733 totally with you. you and I are saying the same thing different ways, just that I haven't seen many web apps where I see a SQL statement being written back to the browser console or in an HTML div. That was my point. There are exceptions but it's not as common which is not "Any website" 😉
@rofco5201
@rofco5201 3 жыл бұрын
@@DirePantsDim there are some new websites who still suffer from sqli
@super7ace
@super7ace 9 ай бұрын
it worked, it worked. thank you so much.
@humblelottrader8945
@humblelottrader8945 3 жыл бұрын
Amazing, just amazing
@haribasuki7568
@haribasuki7568 3 жыл бұрын
thankyou for teaching us senpai
@jsmoothstudio9327
@jsmoothstudio9327 2 жыл бұрын
For some reason when I ran the --dump command my output took a very long time to load due to [INFO] "adjusting time delay to 1 second due to good response times"....any idea why mine did that compared to yours which was almost instant?
@sergeyk5517
@sergeyk5517 4 ай бұрын
Hi, man, thanx for vid, could you explain where did you get sql select command, I mean where is it possible to see this command to DB from website?
@andrew8293
@andrew8293 Жыл бұрын
This is why I prefer PDO over mysqli. PDO is so much harder to inject with.
@ramisettisriharsha5872
@ramisettisriharsha5872 10 ай бұрын
sir, i have a doubt regarding this wordlist files as we need to download the files or those files are pre defined files in linux
@ctrl_break
@ctrl_break 2 жыл бұрын
Excelente video amigo, saludos.
@mohmedahmed6515
@mohmedahmed6515 2 жыл бұрын
how to set up the Bricks OWASP in lunix can you make it a video plz ?
@sanskar6323
@sanskar6323 3 жыл бұрын
Love you bro ❤️❤️❤️
@Vuttu121
@Vuttu121 3 жыл бұрын
Ye chaca idhar bhi☹️☹️☹️☹️
@vbbro4985
@vbbro4985 2 жыл бұрын
having problems with website, when I click login or really anything else it redirects me to the owaspbwa shit version of the website, any help?
@AlexPeres11
@AlexPeres11 Жыл бұрын
wow, you're genius! great, thanks
@abrarmomin9121
@abrarmomin9121 3 жыл бұрын
ypu are my best mentor love your videos you deserve subscribe
@kimobonbon7
@kimobonbon7 Жыл бұрын
sqlmap misses out on many opportunities like it doesn't work on altoromutual which is prone to basic sql injections
@instincthiphop2652
@instincthiphop2652 Жыл бұрын
Is there anyway we can set it up so we get feedback on our queries when attempting an injection like it shows on this site. Please ive been searching for a long time trying to figure this out. Otherwise how do we know?
@RikyRiki92
@RikyRiki92 3 жыл бұрын
hi, I have some problems installing Kali Linux, when I start Usb, the system crashes, without any reason, could you help me? thank you very much
@Steven_nevetS
@Steven_nevetS 3 жыл бұрын
scary man! thanks for the info to help with protecting websites
@Th3Jagi
@Th3Jagi 3 жыл бұрын
Is a SQL Injection possible when the backend is using a NoSQL database like mongo db?
@Alain9-1
@Alain9-1 3 жыл бұрын
your udemy courses are a collection of the youtube videos or something else ?
SQL Injection Attack Tutorial - I didn't know you can do that
12:59
Loi Liang Yang
Рет қаралды 31 М.
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 59 М.
Самый Молодой Актёр Без Оскара 😂
00:13
Глеб Рандалайнен
Рет қаралды 9 МЛН
you need to learn SQL RIGHT NOW!! (SQL Tutorial for Beginners)
24:25
NetworkChuck
Рет қаралды 1,5 МЛН
sql injection with burp suite tutorial
10:21
Loi Liang Yang
Рет қаралды 165 М.
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 814 М.
SQL Injection Hacking Tutorial (Beginner to Advanced)
1:01:05
David Bombal
Рет қаралды 197 М.
SQL Injections: The Full Course
1:41:52
Cybr
Рет қаралды 101 М.
How Hackers login to any websites without password?! WordPress hacking
13:14
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,2 МЛН
Learn Reverse Engineering (for hacking games)
7:26
cazz
Рет қаралды 1 МЛН
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,7 МЛН
Cheapest gaming phone? 🤭 #miniphone #smartphone #iphone #fy
0:19
Pockify™
Рет қаралды 4,3 МЛН
Копия iPhone с WildBerries
1:00
Wylsacom
Рет қаралды 5 МЛН
Battery  low 🔋 🪫
0:10
dednahype
Рет қаралды 13 МЛН
АЙФОН 20 С ФУНКЦИЕЙ ВИДЕНИЯ ОГНЯ
0:59
КиноХост
Рет қаралды 1,1 МЛН