NoSQL Injection Tutorial For Beginners

Поделиться
HTML-код
  • Опубликовано: 4 окт 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Комментарии • 67

  • @LoiLiangYang
    @LoiLiangYang  3 года назад +25

    do you know the shortcut key for web developer network tab?

    • @erroreye4065
      @erroreye4065 3 года назад +8

      Ctrl+shift+e

    • @lastprogammer
      @lastprogammer 3 года назад +5

      Very very big fan

    • @Cyb3rBuddy
      @Cyb3rBuddy 3 года назад +5

      Is it ctrl + shift + i

    • @borish5417
      @borish5417 3 года назад +3

      Sir plzz review xerosploit plzz sir

    • @aFynoX
      @aFynoX 3 года назад +2

      @@Cyb3rBuddy genius 😎😎👍

  • @yourpersonaldatadealer2239
    @yourpersonaldatadealer2239 3 года назад +14

    You should do a full course on full stack web security. Love your channel dude

  • @jazzminlee8428
    @jazzminlee8428 3 месяца назад +1

    would this be prevented with Sanitized user inputs / Parameterized Queries ?

  • @justinji8634
    @justinji8634 3 года назад +4

    Anonymous: I penetrated every systems and computers in the world.
    Loi Liang Yang: Hold my beer!

  • @sahdan8442
    @sahdan8442 3 года назад +1

    My channel favorite,,,gbu brother

  • @mr.hackme7435
    @mr.hackme7435 3 года назад +5

    Such amazing Hacker ❤️

  • @kunaalnamdas7100
    @kunaalnamdas7100 3 года назад +4

    Big fan air ✌🏻

  • @cyberneticwhitehat-student6296
    @cyberneticwhitehat-student6296 3 года назад +1

    Ι love your videos cuz you are able to explain everything really simple! 👍

  • @ShahriarAhmedShovon
    @ShahriarAhmedShovon 2 года назад +2

    In real world scenario these api must check if the corresponding review is made by the request user or not. If not then it should just simply deny. So, probably this is not going to work in real world.

  • @akash.deep1001
    @akash.deep1001 3 года назад +3

    First 😍

  • @abcsforkids
    @abcsforkids 3 года назад

    Is there away to make a autorun usb drive to run with out enabling administrator like it does when you plug in your usb drive for your cordless keyboard and mouse. Is that even possible.... your the best technician hacker on RUclips... I've liked and subscribe/share. Please help. Thanks.

  • @gurbajsidhu8675
    @gurbajsidhu8675 2 месяца назад

    Impressive

  • @beingaadmi5874
    @beingaadmi5874 3 года назад

    Damn that intro music🔥🔥🔥😅🌼🌼🌼

  • @ynot3680
    @ynot3680 3 года назад

    hye mr loi..out of topic,my question is,can or cannot someone hack through someone computer/phone without internet connection?🤔

  • @lautarofigueroa
    @lautarofigueroa 2 года назад

    So it is unsecure to pass only an id to the server to make a PATCH request?

  • @only.rad.travels
    @only.rad.travels 3 года назад

    have you taken OSCP, Mr Loi?

  • @cyrusgaming6552
    @cyrusgaming6552 3 года назад +1

    Nice

  • @darkshadow6962
    @darkshadow6962 3 года назад

    Video captions not unavailable

  • @triunduo4410
    @triunduo4410 3 года назад +2

    beautiful

  • @hahahahaha525
    @hahahahaha525 3 года назад +1

    I need a video of proxychains

  • @marianneacsu
    @marianneacsu 3 года назад

    Best channel!!!!

  • @Cyb3rBuddy
    @Cyb3rBuddy 3 года назад +3

    Op i am the first

  • @ealonzhou2517
    @ealonzhou2517 3 года назад +1

    What about NoSQLMap?

  • @only.rad.travels
    @only.rad.travels 3 года назад +1

    very basic sqli

  • @Apple-cf6im
    @Apple-cf6im 3 года назад

    hi

  • @saurrav3801
    @saurrav3801 3 года назад +2

    How to find injection point

    • @bugsqli9301
      @bugsqli9301 9 месяцев назад

      Try with every parameters

  • @ihareshvaghela
    @ihareshvaghela 3 года назад

    Awesome!!!

  • @mohanlal8692
    @mohanlal8692 3 года назад +2

    Come on Come on Loi!❤️

  • @bravo-6900
    @bravo-6900 3 года назад

    Sir please make vedio on active directory

  • @Mr-ky5lt
    @Mr-ky5lt 3 года назад

    Amazing

  • @SamanKumara-ow7wr
    @SamanKumara-ow7wr 3 года назад

    any mitigation options

  • @B56H2
    @B56H2 3 года назад +2

    Polish Flag on t-shirt or just Tomy's H ? if Polish regards bbro

  • @setnjasrpskihopanaka
    @setnjasrpskihopanaka 3 года назад +1

    how old this method is? xD

  • @dilchand0149
    @dilchand0149 3 года назад

    My Facebook I'd is haked by a haker please help me

  • @kingleo429
    @kingleo429 3 года назад +1

    Please, sql injection with tremux android. Please. Thank you

  • @luzaw4957
    @luzaw4957 3 года назад +2

    I hope this is not vulnerable in firebase 😁

  • @unknown..909
    @unknown..909 3 года назад

    how to repair when i "accidentally" does that to my university server?

  • @yasaswanigaarachchi9663
    @yasaswanigaarachchi9663 3 года назад +2

    gg

  • @khaerulikhfan7111
    @khaerulikhfan7111 3 года назад

    Xmlrpc atack tutorial please

  • @harshavardhanaradhyahu2870
    @harshavardhanaradhyahu2870 3 года назад

    Sir, do a course on udemy about pentesting please

    • @LoiLiangYang
      @LoiLiangYang  3 года назад

      Come join thousand of students here www.udemy.com/course/full-ethical-hacking-course/

    • @koduvaisms5786
      @koduvaisms5786 3 года назад

      Hi brother can you explain defacement on websites let you show demo. Thank you

  • @ByteHax_
    @ByteHax_ 3 года назад +2

    This is very basic approach nosql operaters 🤔

  • @M_IZAN
    @M_IZAN 3 года назад

    💜