1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)

Поделиться
HTML-код
  • Опубликовано: 22 авг 2024

Комментарии • 11

  • @_CryptoCat
    @_CryptoCat  5 месяцев назад +5

    I'm prepping for the BSCP atm and recently solved the brute-forcing a stay-logged-in cookie lab (again xD). It required some payload processing rules similar to the SQLi tracking cookie on this site (which I was struggling to automate with burp in the vid) - portswigger.net/web-security/authentication/other-mechanisms/lab-brute-forcing-a-stay-logged-in-cookie

  • @thatcyberlad
    @thatcyberlad 4 месяца назад +3

    Would love to see more of these for sure..!!

  • @xeunwa
    @xeunwa 4 месяца назад +2

    Really good tutorial

  • @algemies
    @algemies 4 месяца назад +2

    when you goes thru some of the burpsuite functionality, could you please let us know if the functionality is on the community or enterprise version.

    • @_CryptoCat
      @_CryptoCat  4 месяца назад

      Sure! I think the only premium feature I've used so far has been the burp scanner, although the burp intruder (used in this ep) is unthrottled on the pro version.

    • @iSgapetti
      @iSgapetti Месяц назад +1

      @@_CryptoCat Live audit is also a pro only feature.

    • @_CryptoCat
      @_CryptoCat  Месяц назад

      @@iSgapetti Yep, the whole burp scanner is part of the pro version 😥

  • @lennartluthi4869
    @lennartluthi4869 4 месяца назад +2

    Is it deliberate they named it this? Bit weird in my opinion, after the Juice shop from OWASP which is a great project.

    • @_CryptoCat
      @_CryptoCat  4 месяца назад

      I'm assuming it was! I've been meaning to make some videos on the OWASP juice shop, maybe I'll check it out after I get the BSCP. I've already made the next episode of this series but not sure how long it's gonna last because it seems like you can't really do much with most of the vulns. Either that or I'm a n00b, we'll see 😂