TryHackMe Advent Of Cyber Day 10 - SQL Injection

  Рет қаралды 20,242

InsiderPhD

InsiderPhD

Күн бұрын

Today we escalate a SQL injection vulnerability into a RCE, and explore MS SQL Server
Advent of cyber is a yearly event run by TryHackMe, there are 24 days of cyber security challenges in December AND prizes for competing. Last year I finished every challenge soooooo, I think it’s good. If you want to compete, join using this link: tryhackme.com/r/christmas

Пікірлер: 22
@Tib3rius
@Tib3rius 7 ай бұрын
Great video Katie! Nice of you and TryHackMe to point out the dangers of OR 1=1 as well 😛
@MalwareCube
@MalwareCube 5 ай бұрын
Late comment here, but yup! 😅There was no way I was going to forget to include a warning. Props to Lesson Learned? :D
@bughunter9766
@bughunter9766 8 ай бұрын
Welcome Queen of cybersecurity
@playfulsteps9249
@playfulsteps9249 7 ай бұрын
Another great video, love how you hit all the critical points! Great job!
@InsanexBrain
@InsanexBrain 7 ай бұрын
love it!
@reighnie2857
@reighnie2857 7 ай бұрын
Thank you!
@ZeNex74
@ZeNex74 7 ай бұрын
subbed, glad to see someone from UK and a good teacher. hope i can learn more. ty
@rumanhasan27
@rumanhasan27 7 ай бұрын
Once Again , great Video
@FlewTheCoop
@FlewTheCoop 7 ай бұрын
Recently signed up for THM. Good stuff.
@paulbond8244
@paulbond8244 8 ай бұрын
Nice content
@arnd12940
@arnd12940 7 ай бұрын
cool adventure
@howtocyberwar
@howtocyberwar 7 ай бұрын
finally, some action!!@!
@waves3576
@waves3576 7 ай бұрын
Sweat heart Katie ma'am!....love ❣️ from one of your tryhackme users....
@anasriaz4937
@anasriaz4937 7 ай бұрын
why is is not downloading the payload I am hosting on http server? Is there something wrong with THM or what? i am executing the correct url but nothing happens
@InsiderPhD
@InsiderPhD 7 ай бұрын
You need to do 2 queries to get the payload to work, make sure you’re not skipping the second
@VishalSharma-nc7uy
@VishalSharma-nc7uy 7 ай бұрын
@@InsiderPhD its happening with me too, i followed all the instructions carefully, it shows 'file not found' when asked to download reverse.exe. Any suggestions?
@optihack1
@optihack1 7 ай бұрын
this command nc -lvnp 4444 didn't do anything, I waited but it didn't work, can someone help me
@InsiderPhD
@InsiderPhD 7 ай бұрын
Refresh the page and wait a few more mins
@user-bk8lc2ic9m
@user-bk8lc2ic9m 7 ай бұрын
im getting the same thing, did you fix this? ive been through this so many times i have not missed anything. Ive tried refreshing the browser but still nothing.
@user-bk8lc2ic9m
@user-bk8lc2ic9m 7 ай бұрын
finally got it working, I had missed the CMD to enable xp_cmdshell TA.RG.ET.IP/giftresults.php?age='; EXEC sp_configure 'show advanced options', 1; RECONFIGURE; EXEC sp_configure 'xp_cmdshell', 1; RECONFIGURE; --
@anmolbrar3614
@anmolbrar3614 7 ай бұрын
Hi, I need your help can you please help me. I pain in trouble.
@MBlessing
@MBlessing 7 ай бұрын
Thank you, however so far your AOC has been the most difficult to follow. It’s more or less like you’re talking to yourself 😢. Maybe it’s just me.
TryHackMe Advent Of Cyber Day 7 - Log Analysis
14:34
InsiderPhD
Рет қаралды 17 М.
Approaching Large Scope Targets Without Feeling Overwhelmed
20:13
UNO!
00:18
БРУНО
Рет қаралды 3 МЛН
لااا! هذه البرتقالة مزعجة جدًا #قصير
00:15
One More Arabic
Рет қаралды 14 МЛН
ПРОВЕРИЛ АРБУЗЫ #shorts
00:34
Паша Осадчий
Рет қаралды 7 МЛН
New OWASP API Top 10 for Hackers
29:43
InsiderPhD
Рет қаралды 9 М.
Lego insider days!
1:35
The Grizz1yBear Den
Рет қаралды 95
Why does DNS always break the internet?
17:26
InsiderPhD
Рет қаралды 10 М.
Updated Beginners Guide to API Bug Bounty
30:05
InsiderPhD
Рет қаралды 12 М.
My Hacking Setup and How to Use It (Firefox/Burp Community)
28:28
Hacking when all the bugs have been found?
18:53
InsiderPhD
Рет қаралды 5 М.
Blind SQL Injection Made Easy
11:39
The Cyber Mentor
Рет қаралды 30 М.
I Hacked & Exposed This Fake Website for Educational Purposes - CTF
11:26
"Easiest" Beginner Bugs? Access Control and IDORs
31:46
InsiderPhD
Рет қаралды 19 М.
UNO!
00:18
БРУНО
Рет қаралды 3 МЛН