SQL Injection - Lab #11 Blind SQL injection with conditional responses

Поделиться
HTML-код
  • Опубликовано: 28 сен 2024

Комментарии • 81

  • @RanaKhalil101
    @RanaKhalil101  3 года назад +10

    Interested in supporting me and gaining early access to the Web Security Academy videos when they're recorded? Consider buying my course: academy.ranakhalil.com/p/web-security-academy-video-series! ✨ ✨

  • @jmeskay
    @jmeskay Месяц назад

    These videos are amazing, Rana. Thank you!

  • @sharatmaharjan
    @sharatmaharjan Год назад

    Thanks to you ma'am.
    Many of my doubts are clear now and have concise overview how to think like you as a hacker.
    But I have one doubt here in this video, please consider answering my question.
    The main point of SQLI is to find out tables, columns and finally data.
    Here we may find the "users" table by brute forcing.
    But how could you find the columns' names by brute forcing or any other techniques when exploiting in real world having no prior knowledge.
    Thank you
    ❤❤❤

  • @arunrawat3752
    @arunrawat3752 3 года назад

    Like the way you teach you explain as you go which is good for beginners

  • @DuulHomes
    @DuulHomes Год назад

    Thank you for being very thorough, and descriptive

  • @hex_maquina
    @hex_maquina 11 месяцев назад

    Hi Rana, i follow your video and solve the lab using a python script with Binary Search. Thank you for you content!!!

  • @Esola11
    @Esola11 2 года назад +2

    you mentioned that password can be cracked by scripting with python.
    more details, about that please ?
    thank you so much for this in depth details explanation !

    • @HamsterLover1337
      @HamsterLover1337 Год назад

      Nothing is stopping you from sending HTTP requests using Python

  • @InfoSecDojo
    @InfoSecDojo 3 года назад +2

    thanks for this series ☺️☺️

  • @purvashgangolli5968
    @purvashgangolli5968 2 года назад

    Very nice video, seriously this helped me a lot. Thank-you Rana Khalil..

  • @ashishmohanty936
    @ashishmohanty936 3 года назад

    Really nice and well explained. Also like your clear voice 👍🏻

  • @jsmoothstudio9327
    @jsmoothstudio9327 2 года назад +2

    where is the video where you script this in python?? burp community is way too slow to do these labs

  • @saketmahar4493
    @saketmahar4493 2 года назад +9

    Great video. Instead of buying the professional edition, I used a Burpsuite extension called turbo intruder. I created my attack list of numbers from 1 to 100 and gave it to the payload. The attack was completed in 3-4 seconds. Maybe it's even faster than the professional edition itself. XD

    • @0xPr3d4T0r
      @0xPr3d4T0r 2 года назад

      thanks for this tip ill try it out too

  • @youtubevideostorage3381
    @youtubevideostorage3381 3 года назад

    Thanks a million for your awesome awesome videos. I have a request, Please make a video on scrypting with python. Also, when will you release your videos on Lab16 and above?

  • @ahmedsaleem9327
    @ahmedsaleem9327 3 года назад +3

    First of all great video, well explained MashAllah!
    Somequestions!!!
    1. what if users table exists with a different name like users_jkftb or users_yyytf?
    2. What if administrator was named as admin or super user?
    3. Does the vendor of the database matter? i think it does based upon if oracle or mysql our payloads would differ.
    4. How can we construct an attach methodology that can work irrespective of database vendor and predefined names of tables or users? A real life approach.
    Thanks
    AHmed

    • @mrpack0x004n1
      @mrpack0x004n1 2 года назад

      you can use the same substring() function for those fields like "database name", "user table name" or "username" if you have access to information_schema.tables with the injection. but it is the same way.

  • @acronproject
    @acronproject Год назад

    Thanks for this Ms.Khalil

  • @cannaml3630
    @cannaml3630 2 года назад

    Very useful, thanks Rana.

  • @落珰
    @落珰 Год назад

    Thank you teacher, this helps me a lot

  • @thepetiteotaku
    @thepetiteotaku 10 месяцев назад

    Great video! Thank you.

  • @amadoucoulibaly6439
    @amadoucoulibaly6439 3 года назад +1

    thank a lot. I really wanna see the python solution 😁

  • @shreenathsp7016
    @shreenathsp7016 Год назад

    how to get tracking id in latest cookie editor can anyone help me to sort it out please

  • @gutserto
    @gutserto Год назад

    Has someone made a video about clusterbombing using python?

  • @bimanroy8865
    @bimanroy8865 2 года назад

    Hi Rana, You told that the speed of intruder can be faster by using python scripting. Would you please point me toward any such material which teaches how to do scripting on Burp? Thanks

    • @HamsterLover1337
      @HamsterLover1337 Год назад

      You cannot do Python scripting in Burp. She is saying if you only have access to the Community edition a clusterbomb attack would take too long and she would rather write a Python script to perform the attack, because it has no built-in throttling like Burp Community Edition.

  • @tortotifa5287
    @tortotifa5287 2 года назад

    Hello, salutes from Russia. I have a question: what happened to your voice?

  • @StudiofrogPl
    @StudiofrogPl Год назад

    most stupid exercise on portswigger. Why do SQli when you can brute force with hydra. Waste of time.

    • @slavicslav7459
      @slavicslav7459 Год назад +2

      Well try and do that. Try brute-forcing a password, that is 20 characters long. In this lab, you have a specification, that the password is made up using only lowercase characters. That is 26 characters per slot. That is 20^26. The number is so large, you can not put it into a scale, that the human brain could comprehend. A modern computer can hash let's say 70k hashes a second. It would take 3040011596723926000000 years to break this password. Good luck with that.

  • @gutserto
    @gutserto Год назад

    I believe you made a mistake at 17:00 , you also should have changed 'administrator' after the = sign into 'admnistratorfwiofoweow' because if the query checks administratorfwiofoweow with administrator then obviously it will always be false, even if the username administratorfwiofoweow actually exists

    • @thepetiteotaku
      @thepetiteotaku 10 месяцев назад

      I was thinking the same thing.

  • @imranthoufeeque165
    @imranthoufeeque165 3 года назад +2

    I have seen your writeups and blog and masha allah its very good and interesting... I humbly request one more writeup or video playlist from you is about BOF... I dont see good resources for this.

    • @RanaKhalil101
      @RanaKhalil101  3 года назад

      Tib3rius has several videos about buffer overflow: ruclips.net/video/1X2JGF_9JGM/видео.html

    • @imranthoufeeque165
      @imranthoufeeque165 3 года назад

      @@RanaKhalil101 Jazakallah hu khair

  • @mih4743
    @mih4743 10 месяцев назад +1

    I can't tell you how helpful your videos have been.
    While doing the labs side by side I do it once with you, then again on my own, and it's been night and day in proficient results.
    I hope I'm lucky enough where you did all the labs in practitioner, so I can follow along and so happy I found your channel.
    Thanks for your hard work and educational videos.
    - grateful, newb.

  • @scottp8329
    @scottp8329 2 года назад +1

    Absolutely brilliant vid you explain it so well SQL is something i struggle with well not anymore thanks to you
    Much appreciated

  • @anonymous6666
    @anonymous6666 2 года назад +1

    this content is free, yet invaluable. i wish i was rich enough to donate $5m to Rana, i wonder what benevolent act for the infosec community she'd cook up next

  • @dollarboysushil
    @dollarboysushil 11 месяцев назад +1

    perfectly explained

  • @MrShreeAB
    @MrShreeAB 3 года назад +1

    You have done a great job... shortly you will have a lot of followers. Amazing format and approach.

  • @fabiothebest89lu
    @fabiothebest89lu 6 месяцев назад

    Well, you don't need the cookie editor extension, because nowadays viewing and editing cookies is possible directly from the browser's dev tools

  • @cwinhall
    @cwinhall 3 года назад +6

    This was the best one yet! Thanks Rana! One thing to note is how this process could be improved by using greater than or less than operators instead of just equal to.

    • @omarc900
      @omarc900 2 года назад

      i was thinking something similar as well!

    • @La_Muerte_Soy
      @La_Muerte_Soy Год назад

      Can you explain this better, please?

  • @mohemmedahmed7478
    @mohemmedahmed7478 3 года назад +1

    thank you a lot of

  • @HamsterLover1337
    @HamsterLover1337 Год назад

    The results of the cluster could just have been sorted, first descending payload 1, secondly Length descending

  • @rohit_62
    @rohit_62 2 года назад

    Everyone has different password for the exercise so please don't copy from here and better do it . Thank me later .😅

  • @Karmik_bhavya
    @Karmik_bhavya 2 месяца назад

    is url encoding really necessary ? cause it works fine without it

  • @MAN-X90-MAN
    @MAN-X90-MAN Год назад

    thank you so much , can i useing this way for users ... i tallk about brute forcer?

  • @FootBallNotSoccer601
    @FootBallNotSoccer601 3 года назад +1

    شكرا جزيلا

  • @vishaljayaraman4213
    @vishaljayaraman4213 Год назад

    Hii sis, i cant able to apply welcome in filter section, how to fix that

  • @8124K-u4x
    @8124K-u4x Год назад

    abla hızlı ol ak

  • @cristhiandamiancastillo3799
    @cristhiandamiancastillo3799 Год назад

    Great video!

  • @shishiraryal5711
    @shishiraryal5711 Год назад

    you used but why? I tried

  • @jycx3568
    @jycx3568 3 года назад

    Great video. I could understand Blind SQLi from this video because the explanation was very clear. THX!

  • @milosmarkovic4566
    @milosmarkovic4566 Год назад

    Great Video! If somebody wants to run it on Community Edition, it's not a huge deal, my scan lasted around 35 minutes.

  • @tobywilkins-u4i
    @tobywilkins-u4i Год назад

    I have been really enjoying your challenge walk throughs. Really clear and well presented. Thankyou

  • @krzysztofswidrak1471
    @krzysztofswidrak1471 3 года назад

    U think you could also make a grep match filter like "Welcome back!" or all

  • @amoor89ful
    @amoor89ful Год назад

    Al salam alike , Rana, I can't find the SQL injection theory video you mentioned in the first minute of this video can you please share the link, also I want to tell you that you are a very good instructor

    • @RanaKhalil101
      @RanaKhalil101  Год назад

      Thank you! Here's a link to the video: ruclips.net/video/1nJgupaUPEQ/видео.html&ab_channel=RanaKhalil

    • @amoor89ful
      @amoor89ful Год назад

      @@RanaKhalil101 I appreciate that thanks and Ramadan mbark

  • @steneer6789
    @steneer6789 2 года назад

    if the table,columns, user names are not given , how can we do the blind SQLi to extract them ?

  • @skyeagle4635
    @skyeagle4635 Год назад

    Does the community edition only allow one payload set per attack? :(

  • @abdulx01
    @abdulx01 3 года назад

    What's name of too that in python script : I don't have professional edition

  • @tushar7917
    @tushar7917 9 месяцев назад

    Thank you so much teacher; this helps a lot !!

  • @3D_dreams
    @3D_dreams 2 года назад

    Thnx

  • @La_Muerte_Soy
    @La_Muerte_Soy Год назад

    Thank you @Rana Khali, great explanation!

  • @FootBallNotSoccer601
    @FootBallNotSoccer601 3 года назад

    Have you ever tried Bug bounty programs ?

  • @vaibhavbhatnagar9865
    @vaibhavbhatnagar9865 3 года назад

    thanks mam for this video

  • @anirudhsaxena9214
    @anirudhsaxena9214 Год назад

    and (select username from users WHERE username='administrator'and LENGHT(password)>1)='administrator'--' this statement might not work in the burpsuite instead of this go with and(SELECT+'a'+FROM+users+WHERE+username%3d'administrator'+AND+LENGTH(password)>1)%3d'a

    • @victornicol2136
      @victornicol2136 Год назад

      both doesn't work for me do u have any idea ? i use burpsuite community edition

    • @anirudhsaxena9214
      @anirudhsaxena9214 Год назад

      @@victornicol2136 try this: and(Select 'a' from users where username = 'administrator and LENGHT(password)>1)='a (make sure to encode it as url by pressing ctrl+u)

    • @victornicol2136
      @victornicol2136 Год назад

      @@anirudhsaxena9214 doesnt work aswell 😕 but i think thé error com from the lenght command function because i tried with other values and it never work that weird : ' and (select 'a' from users where username='administrator' and lenght(administrator)>1)='a i feel like im missing something really stupid haha

    • @anirudhsaxena9214
      @anirudhsaxena9214 Год назад

      @@victornicol2136 you are not getting welcome back message through this or getting protocol error

    • @anirudhsaxena9214
      @anirudhsaxena9214 Год назад

      @@victornicol2136 broo thatsss notttttt lenght(administrator) that's LENGHT(password )🥲🥲🥲🥲

  • @keromagdy1803
    @keromagdy1803 2 года назад

    excellent work

  • @thuyakyaw8747
    @thuyakyaw8747 3 года назад

    Thank a lot

  • @kingofthesummer5180
    @kingofthesummer5180 2 года назад

    At about 9:00, why did you add the single quote if you commented it out right after ? I’m a bit confused there.

    • @Slickjitz
      @Slickjitz 2 года назад

      She mentioned so she wouldn't get a syntax error which cant be in the SQLi since you don't need it in this situation so my only guess would be so Obsidian (the note app she's using) doesn't throw up a syntax error.

  • @toddvance1568
    @toddvance1568 Год назад

    Does anyone have a link to a python script tutorial that Rana mentioned? I'd love to see how to do this in Python.

    • @RanaKhalil101
      @RanaKhalil101  Год назад +1

      Links to scripts are in the description of the video :)

    • @toddvance1568
      @toddvance1568 Год назад

      @@RanaKhalil101 oh ya I found those eventually... LOVE IT! Thanks so much for all your work!