Hacking MS-SQL - From SQLi to Server Administrator

Поделиться
HTML-код
  • Опубликовано: 30 сен 2024
  • In this video we conduct initial scanning and enumeration on a Windows Server, discover a SQL injection vulnerability in a website, exploit it, and gain access of the server.
    Please consider supporting me on Patreon at / themayor
    Join the conversation on Discord at / discord
    This lab is part of the Web Application Penetration Tester course from eLearnSecurity/INE.

Комментарии • 22

  • @Free.Education786
    @Free.Education786 3 года назад +1

    Also teach us how to BYPASS 403 forbidden error, 406 WAF error and file UPLOAD restrictions errors....
    Thanks for your help and support brother
    🤝😘😍❤💚💙🤗🤩👍

  • @slayerplayz9405
    @slayerplayz9405 Год назад +1

    Unable to upload exe file on server via certutil.exe

  • @KennyB1990
    @KennyB1990 3 года назад +1

    Could this type of exploit be done against Windows Server 2012 or above? Doing a pen testing project at uni. Great Video :)

    • @JoeHellethemayor
      @JoeHellethemayor  3 года назад +2

      Hey thanks! As far as I'm aware no version of MS-SQL is immune from SQLi. So to your question, yes.
      In regards to actually getting command shell access to the server, that requires the xp_cmdshell setting to be enabled by the administrator, or disabled but re-enabled if possible. Here's a list of MS-SQL payloads for your project if you don't have it already. github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MSSQL%20Injection.md
      Cheers!

  • @reyandutta
    @reyandutta 3 года назад +1

    Is this the real TheMayor11 YT chamnel?

  • @craigmac7176
    @craigmac7176 3 года назад +1

    Great run through, first time i've seen SQLi acted on. Thank you!

  • @marcovicentin5010
    @marcovicentin5010 3 года назад +1

    Great video! Thanks you!👍

  • @HMBK2077
    @HMBK2077 Год назад

    Thanks for sharing. Your video helps me a lot in CTF .

  • @ewinwahyu7763
    @ewinwahyu7763 Год назад

    Thanks for your help and support brother

  • @martinshudson7561
    @martinshudson7561 Год назад

    its not working for me when i try to use certutil.exe -urlcaxhe -f targetip

  • @kirangameng.7442
    @kirangameng.7442 2 года назад

    Plzz help me my account hack halp

  • @user-uh5pn4qd3i
    @user-uh5pn4qd3i 2 года назад

    So if a website is using MS Sql as backend, will this method work like sqlmap does for websites that uses MySQL as backend??

    • @JoeHellethemayor
      @JoeHellethemayor  2 года назад

      SQLmap can enumerate MSSQL the same as it can MySQL, as shown in the video.

  • @ruszomalkuko
    @ruszomalkuko 3 года назад

    What OS is you lab? I can see that raspberry icon and asking if it is possible to consider my raspberry pi 4 be a Cyberlab

    • @JoeHellethemayor
      @JoeHellethemayor  3 года назад

      I use Kali with a custom desktop interface I prettied up with some Raspberry Pi stuff.
      That said, the 8GB version of Kali works very well.

  • @jorgevilla6523
    @jorgevilla6523 3 года назад +1

    Great Video!!

  • @goebbelsx
    @goebbelsx 3 года назад +1

    Thanks. I'm going through hackthebox's prolab offshore and this walkthrough was very useful.