sql injection with burp suite tutorial

Поделиться
HTML-код
  • Опубликовано: 4 окт 2024

Комментарии • 292

  • @georgmc
    @georgmc 3 года назад +128

    i really like your vids bro like it's the perfect amount of switching from the screen to the facecam from time to time and you're speaking very calmly and together with the contents of the vid you make it really enjoyable to watch it

    • @earlbenet913
      @earlbenet913 3 года назад

      would you please share it back to me

    • @earlbenet913
      @earlbenet913 3 года назад +2

      would you please share it back to meet

  • @teraclenin3594
    @teraclenin3594 3 года назад +82

    Thank you once again....This is exactly what we're learning in class this week. Im going to share this video with the rest of my class mates

    • @LoiLiangYang
      @LoiLiangYang  3 года назад +23

      Awesome to hear that! Go ahead and share!

    • @dominiclundqvist168
      @dominiclundqvist168 3 года назад +1

      @@LoiLiangYang but this doesent work, it is outdated

    • @davidmezei08
      @davidmezei08 3 года назад +3

      @@dominiclundqvist168 are u OK? Its a 1 week old video...

    • @dominiclundqvist168
      @dominiclundqvist168 3 года назад

      @@davidmezei08 yes but the method is super old, if this was possible he obviously wouldn't show it

    • @abhiram5102
      @abhiram5102 3 года назад +3

      Learning in class 🧐?
      Who the hell makes you learn this ?

  • @TraceursMonkey
    @TraceursMonkey 3 года назад +4

    OWASP 10 was the most beautiful lessons in the beginner curriculum . Thanks for every video you post , your doing such a great job !

  • @nelsontovars
    @nelsontovars 3 года назад +1

    You are so clear, concise, straight to point, very well switching between content and face cam.
    This is really worth watching every single minute

    • @imperim
      @imperim 6 месяцев назад

      where can i get sql.txt?

    • @arunsanthoshra1411
      @arunsanthoshra1411 5 месяцев назад

      @@imperim did u get that sql.txt?

  • @GaneshKumar-19
    @GaneshKumar-19 3 года назад +2

    One of the most powerful and helpful tutorial on RUclips

  • @zilog357
    @zilog357 3 года назад +2

    Only not secure and weak websites will fall with this. But since there are still a lot of them out there, the video is still useful for people to head up and get their sites up to date.

    • @martinhector9337
      @martinhector9337 3 года назад

      So my friend, Have you heard about INVESTBIA OPTIONS TRADES where alot of people make much profits these days?

  • @p.abhishekchotu324
    @p.abhishekchotu324 3 года назад +5

    Nice and very knowledgeable.
    Can you explain about the injected payload (SQL.txt)?

  • @NomziliciousFoods
    @NomziliciousFoods Год назад +2

    I really liked your method of conveying knowledge. This was an interesting watch and I did learn a lot from you. Thanks for making videos like this.

  • @FedoraRose
    @FedoraRose 3 года назад +18

    Thank you for teaching Things😁

  • @nadavleor
    @nadavleor 3 года назад +3

    i'm learning so much here, thank you very much Loi.

  • @macbook6507
    @macbook6507 3 года назад +5

    Thanks for Teaching us Teacher Loi liang, forever grateful 🤝

  • @blazzingbuzz8678
    @blazzingbuzz8678 2 года назад +1

    This is fantastic. Eternally grateful... long life to you. You are the best

  • @josesosa5929
    @josesosa5929 Год назад

    I was following another video and it was a little different. Here I was able to see that you need the symbols at the beginning and end of the email and password like in the video minute 2:52. This video really help me. Thank you Loi!!!

  • @Daemon4
    @Daemon4 3 года назад +4

    feel real bad for the one guy who just wants to sell juice but keeps getting hacked

  • @LoiLiangYang
    @LoiLiangYang  3 года назад +14

    What does JWT stand for?

  • @ramitamondal656
    @ramitamondal656 3 года назад +4

    Hello Sir, First of all thank you for such informative content. It's really helpful. Would you please make a beginner's guide video, for people who want to be self taught in cyber security, beyond their academic curriculum?

  • @olajuwon03
    @olajuwon03 3 года назад +3

    Nice info sir.
    Really appreciate ur videos

  • @ZaneT531
    @ZaneT531 3 года назад

    I wish I had your accent and voice man.. I do teaching to in RUclips Azure tutorials.. You just earned a sub .. I will continue to watch your video and learn. Thanks

  • @lusialeksieva9947
    @lusialeksieva9947 3 года назад

    Like your vida bro like it' s theperfect amount of swiyching from the screen to the facecam from time to time and you' re

  • @GlobusZZ
    @GlobusZZ 3 года назад +2

    Awesome bro. Thanks for you tutorials 👍🏻👍🏻

  • @Arkata
    @Arkata 3 года назад

    Wow, Burpe suite is incredible
    Thanks for sharing mate 👍👌

  • @theweepingmopper3928
    @theweepingmopper3928 3 года назад +160

    Works all fine on these "vulnerable" test websites. Try this in real life and none of it will work (unless you can find some website build by a complete idiot). I really don't get why a "pro" keeps coming up with these completely outdated setups.

    • @FenderLeader
      @FenderLeader 3 года назад +19

      Because they want user to pay to learn real $hit 😂

    • @carval51
      @carval51 3 года назад +13

      well if you test it on big website ofc they would not do this stupid mistake, the things is this only happen to new website n1 even bother to hack lol

    • @oo7posam581
      @oo7posam581 3 года назад +19

      Same... But by learning basics and trying them in real world gains experience that helps to Develop and Use your own mind to hack rather than Already available

    • @charaxofgythium4863
      @charaxofgythium4863 3 года назад +6

      the titles are the most anoying :|

    • @skijethd2033
      @skijethd2033 3 года назад +1

      where can i actually learn then i want to learn so bad but this wierd "hacking" youtubers dont help me

  • @mahdihasan42
    @mahdihasan42 Год назад

    the explanation is just wow.

  • @I4YB
    @I4YB 2 года назад +1

    thank you i love you so much you are give me very good help

  • @mralien0047
    @mralien0047 3 года назад +1

    You're the best,, thank you for sharing this stuff with us

  • @ghosthunter5336
    @ghosthunter5336 3 года назад

    Great lesson, I learned a lot today. thanks Loi.

  • @marcasplund
    @marcasplund 3 года назад

    Very easy for beginners... I hope they understand that these techniques are very basic. This type of security flaw is very uncommon anymore. How about doing some more advanced vids. Thanks

  • @abhiram5102
    @abhiram5102 3 года назад +1

    Classy intro 🤍🔥

  • @lifeisbeautiful5998
    @lifeisbeautiful5998 3 года назад

    Thanks for u kind help ..dear freind 😊😊😊we will remember u better

  • @narindersemar5138
    @narindersemar5138 3 года назад +5

    Hey, fantastic video, where did you get the payloads from?

    • @armalite6837
      @armalite6837 3 года назад

      its installed by default on some linux systems

    • @shivp436
      @shivp436 3 года назад

      @@armalite6837 can you please tell how to install it on windows

  • @accessordenied6844
    @accessordenied6844 3 года назад +1

    😯😯take love from🇧🇩

  • @daniloalbuquerque6655
    @daniloalbuquerque6655 3 года назад +1

    U R THE BEST!

  • @Ted_James
    @Ted_James 8 месяцев назад

    At approximately 6:42, why did you remove ,"bid":18, from the token?

  • @mykamillz
    @mykamillz 3 года назад +1

    Great job man!!

  • @DSMLNR
    @DSMLNR 3 года назад +1

    awesome. the beard looks good dude

  • @ochaparro1335
    @ochaparro1335 3 года назад +2

    Good

  • @circuitmasters5258
    @circuitmasters5258 3 года назад +1

    Loi, PHP susceptible to SQL attacks - can you code the website database to prevent attacks that's what I want - Can you show a video that prevents hackers from gaining access?

  • @Maheshkumar-ji1sv
    @Maheshkumar-ji1sv 3 года назад +2

    Can you teach to create keylogger tool to work in windows and Linux platform?

    • @hackernee5867
      @hackernee5867 3 года назад

      LA CAN TALK ABOUT TECHNOLOGY AND HACKING ETC

    • @Maheshkumar-ji1sv
      @Maheshkumar-ji1sv 3 года назад

      @@hackernee5867 La hacking is said to be creating tool of own also how much of day you will use open source tool , need to learn lot of things .... 😎

  • @jonathanfeika
    @jonathanfeika 3 года назад +1

    Guys if I want to start hacking which app I should use on my pc for hacking

  • @Izayoink_Saccuy
    @Izayoink_Saccuy 3 года назад +1

    Tbh social engineering is more reliable

  • @utorrent6054
    @utorrent6054 3 года назад

    Hello Loi, how to hacker catch opt ? Example. Bank opt .🤔🤔 can you teach us..

  • @sidharthpj4753
    @sidharthpj4753 3 года назад

    Nobody uses MD5 nowadays..... Try decrypting a bcrypt hash.

  • @mahdizarepoor8964
    @mahdizarepoor8964 3 года назад

    thank you for this video . i really enjoy it and i was kind of a review .
    in persian :
    متشکرم بابت این ویدئو

  • @davids2311
    @davids2311 3 года назад +1

    Love your content

  • @kingpapa3428
    @kingpapa3428 3 года назад

    Ah so this could be one of the ways my brothers Roblox accounts get hacked

  • @ferhatsurucu82
    @ferhatsurucu82 3 года назад

    Thank you, What if MFA was enabled

  • @shravankumaruk
    @shravankumaruk 3 года назад

    As an OSCP I'm loving it

    • @hackernee5867
      @hackernee5867 3 года назад

      LA CAN TALK ABOUT TECHNOLOGY AND HACKING ETC

  • @SpartanJoe193
    @SpartanJoe193 9 месяцев назад

    I us3 Windows 11 and the Burp Community edition

  • @IndraEkaMandrianaMIIII
    @IndraEkaMandrianaMIIII Год назад

    thanks for video, i have question, where can i get the file injection for Load in Intruder ?

  • @ZehraanBarmare
    @ZehraanBarmare 3 года назад

    Please upload a complete VAPT tutorial.

  • @theethicalhadwani4091
    @theethicalhadwani4091 3 года назад +1

    Sir as much as cracking and discovering vulnerabilities is concerned please can you make a vid of how to patch them or how to prevent such attacks and make the system secure

  • @hakeebhussain6764
    @hakeebhussain6764 3 года назад +1

    how do i get a response from the website

  • @akinwalefemi8728
    @akinwalefemi8728 3 года назад

    thanks man. appreciate that.

  • @Cat2246
    @Cat2246 3 года назад +1

    Every time I see your name my brain will convert it into Loli Liang Yang.... -.-

    • @pinnedloiliangyang364
      @pinnedloiliangyang364 3 года назад

      Thanks for watching and commenting.
      For further interaction and guidance!! {W...H...A...T...S...A...P...P}+16282596917

  • @s.aravindh6227
    @s.aravindh6227 3 года назад +1

    Nice video bro 👍👍

  • @alexwest5412
    @alexwest5412 3 года назад

    Awesome info man 👍👍

  • @jbizzle1966
    @jbizzle1966 3 года назад +1

    Excellent

  • @mr.hackme7435
    @mr.hackme7435 3 года назад +1

    Great Man 👍

  • @mugilanmugil9858
    @mugilanmugil9858 3 года назад +1

    Hi , Can we change the password of windows admin account remotely?
    system is in workgroup

    • @martinhector9337
      @martinhector9337 3 года назад

      So my friend, Have you heard about INVESTBIA OPTIONS TRADES where alot of people make much profits these days?

  • @veerareddy6087
    @veerareddy6087 3 года назад

    You are not a hacker you are the God of hacker

  • @ofsanjay
    @ofsanjay 3 года назад

    Always you teach something new 🙃

    • @hackernee5867
      @hackernee5867 3 года назад

      LA CAN TALK ABOUT TECHNOLOGY AND HACKING ETC

  • @theanonymous9110
    @theanonymous9110 3 года назад

    Your my fav hacker on lessons, you explain everything perfect all the time.... I’d like to get you on building my copyright program for creators.... do you have an email I can send you my info so you can check it out and see if you’d be interested in the project?

  • @samersamha5667
    @samersamha5667 3 года назад

    waw, interesting video and trick my friend, Thats why i'm always using an advanced password manager ;)

  • @titzko987
    @titzko987 3 года назад

    i only get 200 everywhere in bs, but works on no actual side

  • @whoizali
    @whoizali 3 года назад

    I really really love ur content, it'll be very kind of u if u give away some of ur hacking courses! ❤️

  • @Bank.Chaabi
    @Bank.Chaabi Год назад

    i like your vids

  • @alok71420
    @alok71420 3 года назад

    Nice video to the point

  • @softwarehubandgamesclub401
    @softwarehubandgamesclub401 3 года назад

    CANT WE ENCODE THAT JSON TOKEN TOKEN ??
    IN SOME SITES THEY USE ACCES TOKEN IN COOKIES
    CAN WE EDIT THEM , THEN ENCODE BACK AND USE IT TO GET ANY ADVANTAGE ??
    IT WOULD BE NICE IF U CAN REPLY
    U R VIDEOS ARE AMAZING

  • @abdetr0_177
    @abdetr0_177 3 года назад

    I cant believe that you are strong

  • @theanonymous9110
    @theanonymous9110 3 года назад

    Never mind I’m dumb today I see your info lol

  • @Jay-Ryujin
    @Jay-Ryujin 9 месяцев назад

    I have done everything that you said but my burp isnt capturing anything. Can someone help me out?

  • @rahuldadhich497
    @rahuldadhich497 3 года назад +2

    Any trick for telegram to add bulk members from another channels??

    • @rahuldadhich497
      @rahuldadhich497 3 года назад

      @anthrax on that available only scraper i want to bulk add members from another channel

  • @riseandshine4885
    @riseandshine4885 3 года назад

    You are the best

  • @GooDog2906
    @GooDog2906 6 месяцев назад

    This lab can be used properly with php and

  • @statuses9772
    @statuses9772 3 года назад

    Can you make video on home made rubber ducky. Use simple pendrive

  • @REMIXTER
    @REMIXTER 3 года назад

    Very complicated 4 average people x.x

  • @smsport7630
    @smsport7630 3 года назад

    I love what you Do, but do you think you can break icloud on iphone or yo u think is classified

  • @iyanu3723
    @iyanu3723 3 года назад +1

    Please how do you mitigate this type of attack. is it by using unique passwords instead of common ones?

    • @jamaledineamarir6724
      @jamaledineamarir6724 3 года назад +1

      Prepared SQL statements
      That way, you do not treat user inputs as intrepetable commands, but as string (or whatever intented type the software is looking for).

    • @iyanu3723
      @iyanu3723 3 года назад

      @@jamaledineamarir6724 Thanks. i get that the sql injection attack allows you to log into the account without the password. i was just wondering how to prevent the password being known if the hackers primary objective was to retrieve the password

    • @Glockenspiels
      @Glockenspiels 3 года назад

      @@iyanu3723 use hash encryption

  • @nandanagajyesthasokhyatara81
    @nandanagajyesthasokhyatara81 3 года назад

    what browser do you use ?
    and if its a non popular one can you send a link of how to download it ? thx if you reply

  • @uberdrivebye5582
    @uberdrivebye5582 2 года назад

    I'm afraid to hit the subscribe button🤣🤣... Oh well..I'll do it anyways.

  • @AhmedSamir-xy7sl
    @AhmedSamir-xy7sl 3 года назад

    This is amazing 🤩

  • @rohanpandey7476
    @rohanpandey7476 3 года назад

    I think u r using professional version instead of community version

  • @SecurityTalent
    @SecurityTalent 3 года назад

    Thanks

  • @perryamoakojampa125
    @perryamoakojampa125 3 года назад

    can you do this to secure website.....

  • @mahadiislambd
    @mahadiislambd 3 года назад

    hello, would you make a video about snmp v3 and how to configure it??????

  • @atmanboz8520
    @atmanboz8520 3 года назад

    nice video sir

  • @hollhii8414
    @hollhii8414 3 года назад

    Nice

  • @accessdenied5998
    @accessdenied5998 Год назад

    btw where did you get the SQL Payload from I wanna try to brute force my own website

  • @adarshaeth
    @adarshaeth 3 года назад

    use captcha to block this type of attacks

  • @shibbyshaggy
    @shibbyshaggy 3 года назад +1

    Show how to do this against my TVT DVR? It has a web interface to login. try to get the admin password. Its quite easy to show stuff when is vulnerable. My 10 year old could do this. Show real examples.

  • @swaritjain8621
    @swaritjain8621 3 года назад

    This was a video where I knew everything before he did that and knew how to do attack like this....

    • @amaterasublackflame3418
      @amaterasublackflame3418 3 года назад

      I read other comments and said that this is outdated, is it true?

    • @qqb0t
      @qqb0t 3 года назад +1

      @@amaterasublackflame3418 Every half way decent website is protectet against this, in other words its very very outdated.. If you find a Website from 2005 it might work haha

  • @1711kd
    @1711kd 2 года назад +1

    Hi Loi Liang, I am not able to find sql.txt. where should I look for the file. Did I miss something

    • @roblox_jrket1622
      @roblox_jrket1622 Год назад

      u need a list of sql injections and put it in ur file explorer and find it there
      idk whats the link to download one of them but hope this helps u

  • @TheRushabhy2k
    @TheRushabhy2k 3 года назад

    not able to get " burpsuite " option on kali lin fireforx

  • @sudiptagore5809
    @sudiptagore5809 3 года назад

    Love from Nepal 🇳🇵🇳🇵🇳🇵🇳🇵

  • @aomo5293
    @aomo5293 3 года назад

    Hello.
    Please can y talk about Net Guard app?
    Is it save ?
    Thank y

  • @cryze385
    @cryze385 3 года назад

    Ok, but how do you get in the Account of someone in particular?

  • @ahinssu617
    @ahinssu617 2 года назад

    im using wsl and i dont have that injections thing?

  • @amortalbeing
    @amortalbeing 3 года назад +1

    Wont work on new websites today imho. no one stores passwords just as a simple hash today, they use salts at the very least. using salts, the rainbow tables will be useless. also the sql injection is nearly nonexistent nowadays everywhere specially at login screens. also nearly all of them has captcha so these are kind of very old tricks that had plagued the web 10-15 years ago. I highly doubt new websites/cmses to have these kinds of issues.

    • @glorified3142
      @glorified3142 3 года назад

      The point was "what if there is such a vulnerability". Its a hacker's job to find them.

  • @sebarolo5093
    @sebarolo5093 3 года назад

    Interesting

  • @smrthacker8148
    @smrthacker8148 3 года назад

    Sir how to find lost Mobile can u make a video of that