How a Hacker Could Attack Web Apps with Burp Suite & SQL Injection

Поделиться
HTML-код
  • Опубликовано: 4 окт 2024
  • Earn $$. Learn What You Need to Get Certified (90% Off): nulb.app/cwlshop
    How to Attack Web Applications with Burp & SQL Injection
    Full Tutorial: nulb.app/x4a9p
    Subscribe to Null Byte: goo.gl/J6wEnH
    Tim's Twitter: / tim51092
    Cyber Weapons Lab, Episode 191
    Web applications are virtually everywhere, and there's more and more every day. But not all of these apps are as secure as they could be. One of the simplest, yet most prevalent types of security flaws found in modern web apps is SQL injection. On this episode of Cyber Weapons Lab, we'll show off just how easily this type of vulnerability can be taken advantage of using Burp Suite.
    To learn more, check out the article: nulb.app/x4a9p
    Follow Null Byte on:
    Twitter: / nullbyte
    Flipboard: flip.it/3.Gf_0
    Website: null-byte.com
    Weekly newsletter: eepurl.com/dE3Ovb
    Vimeo: vimeo.com/chan...

Комментарии • 130

  • @tomashublik5586
    @tomashublik5586 4 года назад +24

    Everytime i'm about to learn something, you publish video about it. Thank you so much 👍

  • @kristiannn
    @kristiannn 3 года назад +13

    2:31 - sql challenge
    2:57 - proxy settings
    3:50 - burp suite

  • @ellie8309
    @ellie8309 4 года назад +78

    they updated their robots to blink😏

    • @realhomy
      @realhomy 4 года назад

      Fr

    • @droid5321
      @droid5321 4 года назад

      Robots xD

    • @vijaySingle143
      @vijaySingle143 3 года назад +1

      They are extraterrestrials living among humans to teach and educate and develop us.

    • @Rhidayah
      @Rhidayah 3 года назад

      This is alpha version with update patch:
      - added blink every 1 minute

  • @krah8052
    @krah8052 3 года назад +12

    This lab will work but it does require a work around at the very end when using Kali. The request will not render using the built in Burb Suite browser. The solution is to click on the Actions button inside the Render window and select, "show response in browser." Paste the copied URL in your browser address bar to see your results. Still a great lab! Thanks!

  • @jyotirmaysengupta2360
    @jyotirmaysengupta2360 4 года назад +6

    I really needed this! Thanks for the info!

  • @CircuitFrame
    @CircuitFrame 4 года назад +6

    This is super hard to find out there in the wild these days, but thanks for sharing

    • @georgeorwell2147
      @georgeorwell2147 2 года назад +1

      Man back when I was into computers in 2010 every 3 or 4 sites this would work on with more advanced SQLI techniques

  • @fernandoblanco3590
    @fernandoblanco3590 4 года назад +2

    Thanks guys, I am a huge fan of you.

  • @labu1905
    @labu1905 3 года назад +5

    How can we find passwords without rendering page?

  • @deepeddyrecords5933
    @deepeddyrecords5933 4 года назад +22

    This is an excellent demonstration. Question: You said that you knew that request #39 worked. When you scrolled through the attempts, #39 (6:19 in the video) looked just like the others (same 200 status, slightly larger size). So how did you find out that that was the one? Is it the length (25599)? It's larger than the others on the screen, but we haven't seen all of the lengths. Or did you just start clicking them one at a time until you found the right one? That would seem rather tedious. Thanks!

    • @razexrazex
      @razexrazex 4 года назад +4

      In burp option you can add grep match for specific word , you add custom word from error failed login example bad password etc... And then you could filter even if all responds 200 ok

    • @deepeddyrecords5933
      @deepeddyrecords5933 4 года назад

      @@razexrazex Thank you! I'll try that.

  • @Ms.Robot.
    @Ms.Robot. 4 года назад +2

    Oh nisssse ❤💋. Perfect. Keep the tools tuts coming!

  • @sammedbanu8962
    @sammedbanu8962 4 года назад +2

    i think null byte has some sort of mind reading power so that what i want ro learn becames a vedio here

  • @alexvillarreal3947
    @alexvillarreal3947 3 года назад

    thanks alot bro ... this so useful and really great explanation

  • @TalesGrimm
    @TalesGrimm 4 года назад +1

    I always get sceptical when people say "Es Queue El"

  • @sayooj5873
    @sayooj5873 2 года назад

    This was helpful. Thank you

  • @someone552005
    @someone552005 4 года назад +1

    Timely post, was just looking into doing this with burp, and someone sent me the link.

  • @acronproject
    @acronproject Год назад

    Thanks for this useful tutorial

  • @Farhan_B
    @Farhan_B 4 года назад +4

    Kodi come backkk we missing ur no blink challenge videos

  • @bekiabdi5230
    @bekiabdi5230 4 года назад +1

    Let's appreciate that they never click bait us

  • @hackingismylife2167
    @hackingismylife2167 3 года назад +1

    Nice help all learner

  • @ahongahong1496
    @ahongahong1496 3 года назад +2

    Does not work

  • @ArifAsyraf_
    @ArifAsyraf_ 2 года назад +2

    why is mine still error at attempts #39??

  • @isuk
    @isuk 2 года назад +2

    I have a question. How would you know if you were successful with an sql injection without going through each and every payload

    • @mehdilotfi4080
      @mehdilotfi4080 Год назад

      simple, you have the length of request html in intruder attack... filter by that

  • @Carisma2012
    @Carisma2012 4 года назад

    your help is very helpful

  • @TheJonesin666
    @TheJonesin666 3 года назад +1

    Great video!! I'm new to pen testing (2 weeks ha ha) and found this to be very useful! One question, say I had a list of one million variations - arbitrary number, of course. Do you have to click through each one? What is the quickest way to achieve find this from a 1,000,000 request test? Thanks again!

  • @mrobvious6112
    @mrobvious6112 4 года назад

    it kinda sucks because the connection using the proxy will have problem or error, getting to youtube as an example will be an error

  • @rastislavkrahenbil2850
    @rastislavkrahenbil2850 4 года назад +1

    Big plus for splunk sticker. 👍

  • @curtistackie7459
    @curtistackie7459 Год назад

    easy and helpful

  • @Rocmax417
    @Rocmax417 4 года назад +4

    It says that this video is unavailable on this device. I can watch any other video if yours but this do you know why?

    • @NullByteWHT
      @NullByteWHT  4 года назад

      Thanks I'll look into it, I don't know why it would do that.

  • @erfanbaghchedan9104
    @erfanbaghchedan9104 2 года назад

    thanks it was helpful

  • @scriptkiddie6151
    @scriptkiddie6151 4 года назад

    Why would someone use 3 adblocking extensions?

  • @hamzakarakaya5442
    @hamzakarakaya5442 2 года назад

    We done, informative video sir

  • @just-cat8217
    @just-cat8217 4 года назад +1

    Hey Tim actually on the baro suite when I go to proxy section it shows me option like start browser and documentation etc even if I started my manual proxy of fire fox

  • @realhomy
    @realhomy 4 года назад

    Yessir another new video

  • @hariprasadhbrr
    @hariprasadhbrr 3 года назад

    Clearly explained, easy to understand :)

  • @seijuru
    @seijuru 2 месяца назад

    The response render is not working not showing? did i miss something?

  • @1matroska
    @1matroska 3 года назад

    thanks for this course!

  • @akshayarjun8325
    @akshayarjun8325 2 года назад

    So we need to RENDER each and every username ?? That's like finding a needle in haystack.

  • @rathnakumar4587
    @rathnakumar4587 4 года назад +1

    what if the security level of the mutillidae is increased.

  • @exclusivegamer9124
    @exclusivegamer9124 4 года назад +1

    Hey bro can you give me link to payload that you used

  • @travisvossler
    @travisvossler 3 года назад

    Wow y'all are good

  • @WebWonders1
    @WebWonders1 3 года назад

    Nice video

  • @NoName-mt6xu
    @NoName-mt6xu 4 года назад

    geez i m juat learning how to use print on python and to come till this position it will take me whole eternity 😂😂

    • @njpromethium
      @njpromethium 3 года назад

      it's pretty easy stuff. Keep it up for a few years and you'll be more than enough to do understand these vids.

  • @thegipset5327
    @thegipset5327 4 года назад

    Hey Tim!:)

  • @trinity2725
    @trinity2725 3 года назад

    This guys Is better than that creepy guy who doesn't blink 😬😬😬

  • @sportspitch546
    @sportspitch546 3 года назад

    Everytime when the attack is over it is showing unable to render response. Do you know how to fix it?

  • @Sundaydike
    @Sundaydike 4 года назад

    I have Burpsuite but when I turn on intercept my browser will run very slow,pls what’s problem?

  • @bencebiro6421
    @bencebiro6421 2 года назад

    What can I do, when metasploit's ip address doesn't load if it is directly enterd into the search box?

  • @tevainuiweza2420
    @tevainuiweza2420 Год назад

    where did he get that sql injections .txt file from? I cannot find it anywhere in githib

  • @ayoubchabbi5965
    @ayoubchabbi5965 4 года назад +3

    how make mastercard for free please I need

  • @vichua7052
    @vichua7052 4 года назад +1

    How to use owpsa tool

    • @NullByteWHT
      @NullByteWHT  4 года назад +1

      Good idea vichu A, I've added it to the list of video ideas.

  • @abbasleaders5214
    @abbasleaders5214 Год назад

    that sql.txt list didn't work for me.

  • @nirmaltech2043
    @nirmaltech2043 3 года назад

    If used PDO or Prepared statement in web app is it still possible too do.

  • @002jhon1st
    @002jhon1st 3 года назад +1

    How about a full Tutortials in begginers like me :) what app do you use in PC? Is it Termux or Kali?

  • @SeedsAndStuff
    @SeedsAndStuff 4 года назад

    Lime wire for hackers

  • @kingsahil-brawlstars3118
    @kingsahil-brawlstars3118 4 года назад +1

    Can we boot Kali Linux on raspberry pi and do these stuff ?

    • @spencerreppe7558
      @spencerreppe7558 4 года назад

      Yes, www.kali.org/docs/arm/kali-linux-raspberry-pi/

  • @mrfaxine6462
    @mrfaxine6462 3 года назад

    hi , i have MOZILLA_PKIX_ERROR_MITM_DETECTED error with mozila when i put connection setting same as you , traffic do not intercept and webpage was blocked ,
    do you have a clue for that?

  • @arxidi446
    @arxidi446 3 года назад

    I love you man

  • @emilioortega9487
    @emilioortega9487 3 года назад

    why do I get status code 419 after a while ? Im testing a localhost application made in laravel

  • @shivaurmaliya70
    @shivaurmaliya70 4 года назад

    Sir please make a detailed video on "remote code execution vulnerability"

  • @kashifbari8223
    @kashifbari8223 2 года назад

    Your demonstration looks very complicated and makes me confused because you are using multiple tools at the same time for one target. Can you please make it easier please??

  • @potatoboi4872
    @potatoboi4872 4 года назад

    Well, the video is down, that was fast.

  • @mobilegaming1844
    @mobilegaming1844 3 года назад

    Please I can't understand how can I attack websites I don't know, you put your ip address and you attacked can I put website ip address instead of your ip address

  • @Rafa-xi2gr
    @Rafa-xi2gr 4 года назад +1

    his face look like MrBeast

  • @ehercitosiastres7691
    @ehercitosiastres7691 3 года назад

    Nice

  • @jasonmikinskiwallet4308
    @jasonmikinskiwallet4308 4 года назад

    I prefer the other guy that doesn't blink. Sorry dude, the video was good! Just at the beginning you were reading lol. Maybe your lines. Anyways good Video.

  • @santy00_
    @santy00_ 3 года назад

    do u use a linux system or vm for linux

  • @emmaanderson8710
    @emmaanderson8710 4 года назад +2

    is there a link to the list of sql injections

  • @mohammedahzam2
    @mohammedahzam2 3 года назад

    hi

  • @iiknow1133
    @iiknow1133 4 года назад

    Greate👏👏

  • @PouriyaJamshidi
    @PouriyaJamshidi 4 года назад

    masking your link-local IPv6 is just absurd.

  • @a2zandroid44
    @a2zandroid44 3 года назад

    ❤️ good

  • @martonlee
    @martonlee 4 года назад

    SELECT username, password FROM users WHERE username='' or 1=1--' AND password='';

    • @martonlee
      @martonlee 4 года назад

      and never store passwords as plain text

  • @InfinitySiam
    @InfinitySiam 4 года назад

    🔥

  • @bodegauno1325
    @bodegauno1325 Год назад

    Always the same, Php and MySQL database with no security 😒… Why not to test this against an Angular front end - .Net - SQL server ?

  • @jacksama6536
    @jacksama6536 4 года назад

    Which laptop is best for hacking

  • @cryptofantasy4570
    @cryptofantasy4570 4 года назад +1

    I got an issue its saying embedded "browser initialization failed" in the brup
    Can anyone help me with this?

  • @amudharamachandran2540
    @amudharamachandran2540 3 года назад

    🙏

  • @anonymous-vd2oj
    @anonymous-vd2oj 4 года назад

    kody retired or what

  • @ohaedhala7535
    @ohaedhala7535 4 года назад

    ارجوك نريد ترجمه بلعربية

  • @Motivationforyoungs
    @Motivationforyoungs 3 года назад

    hihh

  • @TheBankofNewYorkCompanyInc.
    @TheBankofNewYorkCompanyInc. 3 года назад

    It's mr beast... the evil mr beast

  • @agrodpodnk7054
    @agrodpodnk7054 3 года назад

    Are you guys white hat hacker?

  • @adamissa7699
    @adamissa7699 2 года назад +1

    Hey everyone,
    This is Adam. I am an MSc student doing some research on the threats and opportunities of promoting hacking-related knowledge online. I would very much appreciate your participation guys by answering the following questions.
    Q1: Should hacking be taught?
    Q2: What motivate you to follow and watch this content?
    Q3: Are you benefiting (careerwise) from watching these videos?
    Q4: What are the risks and opportunities of making cybersecurity knowledge accessible with a worldwide audience?

  • @Mrxuxukarap
    @Mrxuxukarap 3 года назад +1

    more of the comment about eye blink.. What the f**k are doing??

  • @muhammadadnan1430
    @muhammadadnan1430 4 года назад +1

    Man, please drop the music in the future. It's distracting.

  • @ohaedhala7535
    @ohaedhala7535 4 года назад

    Please we want to translate it into Arabic

  • @ohaedhala7535
    @ohaedhala7535 4 года назад

    Please we want to translate it into Arabic 👍👍👍👍

  • @dyonisisthehighlander8460
    @dyonisisthehighlander8460 4 года назад

    First!

  • @elvisjude190
    @elvisjude190 4 года назад

    second

  • @mackerrop7398
    @mackerrop7398 4 года назад

    use StackOverflow smh

  • @musti8353
    @musti8353 4 года назад

    Show us how we can hack social media accounts. Instagrams etc..

    • @user-lt2rw5nr9s
      @user-lt2rw5nr9s 4 года назад +1

      Password reuse via leaked databases. It's not a clear cut question, since there are other means to do that. That might look like phishing, key logging, RATing.

  • @Sundaydike
    @Sundaydike 4 года назад

    I have Burpsuite but when I turn on intercept my browser will run very slow,pls what’s problem?

    • @efou-bouloub2447
      @efou-bouloub2447 Год назад

      u only have to turn on intercept when ur trying to intercept