SQL Injection For Beginners

Поделиться
HTML-код
  • Опубликовано: 26 сен 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Комментарии • 754

  • @LoiLiangYang
    @LoiLiangYang  3 года назад +1867

    I have started work at Amazon Web Services. Will you be keen to see a day in the life of an AWS cybersecurity professional? :)

  • @viallymboma9874
    @viallymboma9874 Год назад +150

    I love this channel:
    Straight to the point
    No jokes
    No advert
    Nothing extra outside of just learning content
    Great great great 👍🏽👍🏽

    • @iankip3429
      @iankip3429 7 месяцев назад

      Would you help show the installation of the bricks web app. I have installed it and tried to run it but I receive an error saying there is an error in line 9 in the config.php file.

  • @changofaceanimations5402
    @changofaceanimations5402 3 года назад +126

    Thank you so much Loi! Your info is extremely valuable for beginners who are trying to make their websites slightly more secure.

  • @kostiapereguda
    @kostiapereguda 3 года назад +45

    this was useful like in the 20th century, but now everybody uses libraries to abstract over sql and those utitlize the protection mechanisms against this kind of injection. And even if you don't use libraries, then you can just use escape charaters (eg: &qt) for quoting and all will be fine

    • @altayyerassyl3213
      @altayyerassyl3213 Год назад +6

      there is an answer for your complain under your comment, lmao. " Thank you so much Loi! Your info is extremely valuable for beginners who are trying to make their websites slightly more secure. " It is not about hacking the system, but for teaching beginners to understand what technologies are used to hack, so we beginners can prevent them.

    • @skltfz4997
      @skltfz4997 Год назад +2

      the thing to bring out is some sites developed by devs that didn’t aware it. and you were the customer of that site who inputted the cred info 😂

    • @kostiapereguda
      @kostiapereguda Год назад +9

      @@altayyerassyl3213 I understand your response now that you commented it 18 hours ago. I agree with you that this information is extremely valuable for beginners, and I actually did the full PortSwigger Labs course on SQL injection myself. However, my comment was written more than a year ago, and back then the video was called “How to scan and PWN any website”. It was NOT called “SQL injection for beginners”. Therefore, I excepted this video to be much more advanced and cover advanced topics applicable to modern times. You can see a lot of comments very similar to mine in that regard. I guess that’s why the author eventually renamed the video from click-bait crap to something useful.

    • @strang7739
      @strang7739 Год назад +1

      @@kostiaperegudaplop just used sql injection to hit moveit and the US defense lmao, now it doesn’t look dumb does it 😊

    • @kostiapereguda
      @kostiapereguda Год назад +1

      @@strang7739 in general such vulnerabilities are discover by tools, not by people, moreover, specific vulnerabilities like injection vulnerabilities are discovered mostly using white-box analysis, which operates on the source code. It is very rare that black box analysis alone can discover such specific vulnerabilities. Therefore, most of the vulnerabilities are published by the software manufacturers themselves, together with updates fixing those vulnerabilities. However, the hacker gangs try to perform what is known as a zero-day exploit. They target users of the software, who has not updated immediately, and thus hack them using publicly known vulnerability. This is exactly what clop has done. Clop used publicly available exploit to hack into organizations who have not updated the software. 90% of security breaches are actually exploiting already known vulnerabilities and publicly available exploits of the older versions of the software and are happening because users are not updating their software to the newest version. P.s. that’s why you must never disable automatic Windows updates on your PC:)

  • @JohnRobertPotter
    @JohnRobertPotter 3 года назад +84

    I actually think I love you. Every video you make basically saves me 1-2 months of life, I seriously can't thank you enough!!! Just yes

    • @rcsxuth8594
      @rcsxuth8594 3 года назад +14

      Sus

    • @JohnRobertPotter
      @JohnRobertPotter 3 года назад +2

      @@rcsxuth8594 idc

    • @rcsxuth8594
      @rcsxuth8594 3 года назад

      @@JohnRobertPotter u were like : omg..>! i think im in love with you!

    • @JohnRobertPotter
      @JohnRobertPotter 3 года назад +5

      @@rcsxuth8594 yep

    • @rcsxuth8594
      @rcsxuth8594 3 года назад

      @@JohnRobertPotter nope sus still if u say idc then u sussy baka and if u try to cheat the system u gay af fr

  • @nawid1687
    @nawid1687 3 года назад +53

    Thx for making my requested video!! Apreciate it!

  • @robertfisher3507
    @robertfisher3507 3 года назад +126

    A simple way to protect input fields is to convert them before they are part of a sql query. It could be as simple as base64(input string). This way the original query can not be injected. You could also modify base64 algo by shuffling the defined character string of the base64 algo.

    • @damegaye3051
      @damegaye3051 2 года назад +5

      Thats why we gotta hash passwords??

    • @timmytainment
      @timmytainment 2 года назад +17

      @@damegaye3051 No. You hash them because if the database is getting hacked, the hackers only got hashed pw instead of plaintext pws. You can crack them with the help of rainbowtables but it needs to be in there to do so.

    • @timmytainment
      @timmytainment 2 года назад +4

      Maybe I get you wrong but I think what you say isn't working.
      Instead of base64 them (which means they would decrypted and executed aswell) you should use something like "mysql_real_escape_string" and for security reasons and cleancode aswell you shul typehint them. So, if you are working with GET and POSTS from whereever (even in Cookies, which can be manipulated easily) you should do something like $myGetter = (int) $_GET['myGetter'];

    • @HackSociety
      @HackSociety Год назад +1

      @@timmytainment i cracked a hash some time ago, and the password was 1233abcd.. lol

    • @chrispaul4090
      @chrispaul4090 Год назад +1

      Use prepared statement, hash and salt the password.

  • @cryproot9845
    @cryproot9845 2 года назад +1

    I have started in this beautiful world of content on RUclips, I am new to this and here we go with issues of cybersecurity and ethical hacking

  • @g3n3sisofficiel4
    @g3n3sisofficiel4 3 года назад +1

    a lot of guy on youtube share video and some step are skipped and when im trying at ame time i need to start again ,your video , not 1 time i move video backwards good explication . nice job

  • @tallst1
    @tallst1 3 года назад +27

    I love this video. Got me excited about Pentesting again

  • @riotgrrl2666
    @riotgrrl2666 3 года назад +32

    Thank you so much for uploading this, i'm VERY interested in cybersecurity but as far as i know, none of the universities near me have it as a career option and i find your videos to be really informative and entertaining!

  • @Dev_Everything
    @Dev_Everything Год назад +5

    Thank you for making this. I am getting into backend webdev and this helped me audit my own code. Thanks!

  • @landokiprooo6272
    @landokiprooo6272 3 года назад +5

    I like how the video is entitled "Learn from a pro hacker now" this got me to watch this fr

  • @haydeneisenstein1092
    @haydeneisenstein1092 3 года назад +75

    i have no clue what to do with this but ill keep it in mind

    • @Guide4Ever
      @Guide4Ever 3 года назад +11

      @@callimero2731 There is no need for teamwork lol. SQL injections are plain and simple, either via the list of SQL queries or centralized injection systems that sprout these attacks. This is not movies lol, when hackers work with each other and say: "I'm in!", hahaa. It is usually one perpetrator. Nowadays, due to many services offering DDOS protection, it is more likely to get hit by MTM (man in the middle attacks) that abuses the communication between two users by altering the message or stealing ID_key from either valid communicators and then communicate with 1 of them instead. Though true, DDOS attacks are **sometimes** performed in groups due to sheer overload needed to crash a desired service. Usually, perpetrators turn to bot networks or service injections that use foreign/unauthorized access to vast amounts of computers. Then, they use them to send the payload to the certain service's address. However, due to the filtering systems used nowadays by packet management systems in our devices...it is hardly possible to do anything decent without proxies.

    • @callimero2731
      @callimero2731 3 года назад +1

      @@Guide4Ever Thank you, it was just my opinion

    • @williambabin7350
      @williambabin7350 3 года назад +4

      @@callimero2731 who tf is using sqli for ddos?

    • @lanmeglic2401
      @lanmeglic2401 2 года назад

      u can extract data from website that us vulnerable to this exploit.

  • @yohbabyg6655
    @yohbabyg6655 3 года назад +8

    You are great teacher. I am new to cyber security.
    Have been seeing videos on RUclips and so far you are the best. How can I join your members only channel?
    I’m quite excited about learning.

    • @ponely9678
      @ponely9678 3 года назад +2

      Next to the subscribe button, there is a join button. You have to pay for it

  • @letshack010
    @letshack010 3 года назад

    You are the only person who discusses hacking material on RUclips but RUclips doesn't block you, I like your style, you are my guide

    • @letshack010
      @letshack010 3 года назад

      @@retro4848 oh god, sure:)

  • @dodzb7362
    @dodzb7362 3 года назад +19

    this is fixed years ago. using escape characters or isolating the input. Basically, just proper programming practices will do the trick.

    • @hercules.mazucato
      @hercules.mazucato 3 года назад +1

      Devs are gods in earth

    • @AngelVlad100
      @AngelVlad100 3 года назад +3

      Yeah, now all modern languages have build-in escaping or ORMs. This vulnerability dead from ~2007.

    • @dodzb7362
      @dodzb7362 3 года назад

      @@AngelVlad100 super agree

    • @PastEventsTV
      @PastEventsTV 2 года назад +1

      @@AngelVlad100 haha lol ...sql injection is still no 3

    • @AngelVlad100
      @AngelVlad100 2 года назад

      @@PastEventsTV I know, but I didn't see any actual public website with such vulnerability for the last 10 years.

  • @sorrefly
    @sorrefly 3 года назад +9

    This is actually awesome to show sql injection tools but that was not an SQL injection principle tutorial
    Thank you for the video btw, very helpful for me! :)

  • @harryrotcher5405
    @harryrotcher5405 2 года назад +10

    I like how you explain all in simple terms...

  • @Kiddie91
    @Kiddie91 2 года назад +1

    Sir, as you are an insane expert in this field we want to know what are the steps you followed to get up to this stage what are the things you followed and etc, please make video on this.

  • @nikolaymihaylov8991
    @nikolaymihaylov8991 2 месяца назад

    Thank you Mr.Yang. You helped me to graduate from university. THANK YOU! :)

  • @Mr.Hoque.
    @Mr.Hoque. 8 месяцев назад +1

    Which command you use to go the word list at 05:02 sec

  • @IbrahimGanaMalgwi
    @IbrahimGanaMalgwi 3 года назад +2

    I want to thank you for inspiring me to take up Cyber Security. I just paid for your training on Udemy.

    • @Hephasto
      @Hephasto 3 года назад

      Don’t fool anyone, you’re going to become a hacker!

    • @hamzajon8823
      @hamzajon8823 3 года назад

      @@Hephasto no harm on that , how are we gonn improve our security if there is no one to hack it 😜😜

    • @Hephasto
      @Hephasto 3 года назад

      @@hamzajon8823 if there was no hackers there would be no need to secure anything, does it make sense?

    • @ptrck070
      @ptrck070 2 года назад

      @@Hephasto and so millions of jobs would be gone

  • @scarytruths01
    @scarytruths01 Год назад

    This is useful information so important about 95% of vulnerability disclosure programs are all looking for this vulnerability

  • @pok7835
    @pok7835 Год назад

    mostly of the ORMS in the market today treat this issue. But in my college times i have enjoyed this :)

  • @21-muhammadfierlyanirwandi36
    @21-muhammadfierlyanirwandi36 3 года назад +16

    always love your content loi

  • @TOMA-ny7gg
    @TOMA-ny7gg 2 года назад

    Great video
    Please can u explan from where to start to be hacker?

    • @Oldladywithastick
      @Oldladywithastick Год назад

      I think he already made a video. But you could start with hackthebox or tryhackme if you want to look if its the right thing for you

  • @themotherandthesons
    @themotherandthesons 10 месяцев назад

    This is crazy I'm glad I saw this red team security demonstration

  • @JohnWalz97
    @JohnWalz97 3 года назад +3

    Only works for old fashioned PHP-based applications for the most part. There's still quite of few of those out there don't get me wrong. But it is going to be very hard to find any website worth hacking that's still vulnerable to SQL injection.

  • @andyrew45
    @andyrew45 3 года назад +1

    Subscribed - learnt more in 5 mins than 5 years

  • @MuhammadAhmad-hq5zx
    @MuhammadAhmad-hq5zx 3 года назад +2

    Thank so much
    I have searched alot for an excellent channel like this
    And I want to ask you if you could expand a lot and deep hacking on the future videos
    I don't want to use this for evil
    All what I need is to practice and have a good job
    Keep going
    I wish you a happy life 💓💓

  • @BambiOnIce19
    @BambiOnIce19 Год назад

    Compared to the mischief i used to get up to 20 years ago, can i just say this is absolutely WILD stuff. So, so very tempting....😬

  • @lucianjohr5569
    @lucianjohr5569 10 месяцев назад +1

    Thanks so much Loi. This is awesome content.

  • @thongnieducationalinstitut8646
    @thongnieducationalinstitut8646 Год назад +1

    You have got 1 new subscriber from me

  • @tojogamer1733
    @tojogamer1733 3 года назад +48

    Informative video, thank you, but naming it "How to scan and Pwn any website" may be a little misleading. Some people will think that "any" website using a database suffers from sqli, which is not the case

    • @DirePantsDim
      @DirePantsDim 3 года назад +5

      It should be titled "**some old websites".

    • @stevema2
      @stevema2 3 года назад +2

      exactly what I was thinking. 95-98% of websites I have seen do not display SQL back to the user on the bottom or in the browser console. there have been some exceptions, this is why it's not 100% but to cover just that case only in a video is a weak idea. so the examples are not realistic. for learning it's ok but for a realistic example, it's not even close to how the real world works 🤷‍♂️

    • @tojogamer1733
      @tojogamer1733 3 года назад +3

      @@stevema2 You can still encounter some real world applications that suffer from sqli. If the devs are lazy and do not use input validation or/and prepared statements, you may end with an sqli. You don't have to get an obvious sql syntax error to exploit it, some times ou may get a 500 internal error that may be indicative of an sqli. Still, devs are more aware of these issues these days, they use also frameworks that embeds already sqli protection routines. that's why saying "Any website" is misleading good sir Loi Liang Yang

    • @stevema2
      @stevema2 3 года назад +2

      @@tojogamer1733 totally with you. you and I are saying the same thing different ways, just that I haven't seen many web apps where I see a SQL statement being written back to the browser console or in an HTML div. That was my point. There are exceptions but it's not as common which is not "Any website" 😉

    • @rofco5201
      @rofco5201 3 года назад +1

      @@DirePantsDim there are some new websites who still suffer from sqli

  • @stuffedcode
    @stuffedcode 3 года назад +4

    Great insight and explanation on SQLI! This is great!

  • @beaustrom923
    @beaustrom923 3 года назад

    4:24 in as of commenting this. Thats super creative, just getting it to put syntax into its message. Legit classic movie style.

    • @francesgisondi7216
      @francesgisondi7216 3 года назад

      Wat do u mean. Hope u dont mean that, Thats a virus!!!

    • @beaustrom923
      @beaustrom923 3 года назад +1

      @@francesgisondi7216 Hope I don't mean what?

  • @LL-kz7ge
    @LL-kz7ge 3 года назад +116

    I mean, just escape your damn SQL. Take advantage of libraries such as PHP's pdo, nobody has got pwn'd like this since the early 2000's.

    • @andyjackson3663
      @andyjackson3663 3 года назад +14

      Exactly - this is like telling people to take advantage of an XP loophole when everyone isn't using XP. ANYONE making a website that doesn't use prepared statements, and input escaping basically shouldn't be doing it. Most people with little to no web skills will probably use an off the shelf CMS like Wordpress and that has all these entry points covered. They'd either do it themselves using that or go to an external design agency who will do it for them. There are so many off the shelf packages and "systems" (squarespace etc) now that having a modern website is so simple my 12 year old can do it. All those websites come out of the box with inbuilt protection against this sort of stuff so this video will only help you against a website that hasn't been updated in years, and is most likely not even relevant any more anyway.
      Appreciate the content but you should be focusing on the nature of these exploits and what people should be doing to defeat them.

    • @andyjackson3663
      @andyjackson3663 3 года назад +8

      In addition - a lot of "quality" web hosting providers include auto blocking of attempts to run sql injection so repeated attempts will fail (often the first time). I know of one that increases the ban time by a factor of 2 each time it detects such an attack starting at 2 mins for the first attempt. 15 attempts in and you have to wait over 540 hours before the webserver will even speak to your machine to announce it's accepting your connection, let alone run any kind of input for you...

    • @tyler.3015
      @tyler.3015 3 года назад

      @@andyjackson3663 do you know some of the more effective attacks being used today like xss or something else ?

    • @InfoSecIntel
      @InfoSecIntel 3 года назад +3

      It's still plenty common in websites up today, even ones that are brand new.

    • @tonyme7426
      @tonyme7426 3 года назад +22

      Still part of the ethical hacker courses, so still relevant. Be thankful people take their time to produce such content instead of trying to be a clever shyte.

  • @tsionwilliamson1385
    @tsionwilliamson1385 3 года назад +1

    Thats why when you run sql injection you need multiple zombies or to run a script that randomizes ip or both so the servers firewall wont trip at the sheer amount of data coming from one computer

  • @bazlar8210
    @bazlar8210 3 года назад +6

    Great video, could you do a tutorial on John the ripper please?

    • @viktor200085
      @viktor200085 3 года назад

      Online manual is a good place to start

  • @vbbro4985
    @vbbro4985 2 года назад +1

    having problems with website, when I click login or really anything else it redirects me to the owaspbwa shit version of the website, any help?

  • @gouravkhator
    @gouravkhator 3 года назад +2

    Can you explain in depth how that payload actually fits in the sql query, by commenting other parts of the query? I am a beginner here, can understand some parts not full..

  • @محمدالمالكي-ت9ص9ظ
    @محمدالمالكي-ت9ص9ظ 3 года назад +14

    if i was using windows 7 without internet connection and just playing spyder solitaire what would that mean for hackers?

    • @anotheraussiebattla233
      @anotheraussiebattla233 3 года назад

      that is what a hacker would call an "air gapped pc" they use similar security measures for highly protected data 1 authorised specialist at a time only transferring data using usb etc only way into a system like that is maybe bribe the computer specialist that has access to insert a usb download the data onto it get it back and open it when you get back to your pc :)

  • @HusseinAyeni
    @HusseinAyeni 13 дней назад

    congrats bro,you got 1m

  • @Alain9-1
    @Alain9-1 3 года назад

    can't believe why this channel has only 261k subscribers

  • @emmanuelochubili
    @emmanuelochubili 2 года назад +2

    Hello @Loi Liang, thanks for this tutorial.. but i would like to say, how effective is SQLi on react,and node js apps ?

  • @tanmoydas2544
    @tanmoydas2544 3 года назад +2

    Thank you sir, we need more classes!!

  • @necronomicon-xmortis9362
    @necronomicon-xmortis9362 Год назад

    impressive truely a master programer Salute...😎

  • @Soda-stream
    @Soda-stream 3 года назад +1

    Nice bro, i have so much learnee from you!!!!

  • @parwezanwer
    @parwezanwer 2 года назад

    Thank you very. A very very important and informational video learned good things.

  • @sanskar6323
    @sanskar6323 3 года назад +25

    Love you bro ❤️❤️❤️

    • @Vuttu121
      @Vuttu121 3 года назад +1

      Ye chaca idhar bhi☹️☹️☹️☹️

  • @elliotalderson2989
    @elliotalderson2989 3 года назад +4

    how to setup the brick web application in kali linux? Does anyone have tutorials about it ?

  • @abdulnafay72
    @abdulnafay72 3 года назад

    Well entire video goes over my head.

  • @andrew8293
    @andrew8293 Год назад

    This is why I prefer PDO over mysqli. PDO is so much harder to inject with.

  • @abiudokiring2055
    @abiudokiring2055 3 месяца назад

    Loi I have a question about reverse engineering in android,,,,,how possible is it guarantee to bypass apps functions?

  • @Born2DoubleUp
    @Born2DoubleUp 3 года назад +1

    I literally watch your videos to help secure a web based game I'm making. I have no experience and know people will find ways to cheat the game or take it offline. Ive been using your tricks to clean my code.

    • @slicker1260
      @slicker1260 2 года назад

      what programming languages did u use to make the game ? and are u self taught ? or went to school to learn? if so what online free resources did u use to learn all that. Thanks :)

    • @ahmedbahaj8786
      @ahmedbahaj8786 2 года назад +1

      @@slicker1260 Nobody have the same route towards being a good developer, I tell u what try youtube, coursera, udemy, udacity and just see what suits you, also learn and APPLY don't just learn.

    • @chromeheartsonme
      @chromeheartsonme Год назад

      ​@@ahmedbahaj8786 the learn and apply part is some of the best advice you couldve offered, i took a programming class back in the day, and after i was done with the class i didnt really do anything with the knowledge i gained, so i forgot a decent amount of what i was taught. had to go to another programming course to make sure i was job ready haha.

  • @제작자납신다
    @제작자납신다 2 года назад +5

    Cool, profesional, straight to the point. perfect.

  • @abrarmomin9121
    @abrarmomin9121 3 года назад +3

    ypu are my best mentor love your videos
    you deserve subscribe

  • @Timur_channel97
    @Timur_channel97 3 года назад +2

    amazing sir.
    from Indonesia

  • @sergeyk5517
    @sergeyk5517 6 месяцев назад

    Hi, man, thanx for vid, could you explain where did you get sql select command, I mean where is it possible to see this command to DB from website?

  • @factunknown0
    @factunknown0 3 года назад

    You are really awesome lecturer.
    Tysm for tutorial. Love you sir..😊💐💐

  • @tysanders4666
    @tysanders4666 Год назад

    This was very helpful thANKH you.

  • @tjinspace7001
    @tjinspace7001 3 года назад

    Most stuff has a WAF that blocks sqlmap etc.. Even with the WAF param... Even small hosts

  • @phillipruiz5089
    @phillipruiz5089 2 года назад

    Love the way you explain things ..keep up the info

  • @antarus6338
    @antarus6338 3 года назад +1

    Acunetix + sqlmap

  • @Deezeone
    @Deezeone 3 года назад +1

    Thank you !! You made me curiuos

  • @super7ace
    @super7ace 11 месяцев назад

    it worked, it worked. thank you so much.

  • @waifufx
    @waifufx 3 года назад +1

    Wow so glad I joined your channel

  • @tashijawed5472
    @tashijawed5472 3 года назад +4

    Hey man, can you make a playlist for all the videos that a noob can watch to learn, like literally someone who just decided to start and completely new to all these jargons, like literally teaching a newbie.

    • @alessandrodimilla8450
      @alessandrodimilla8450 3 года назад +1

      Study CSS, C+ and java

    • @futureboyy4422
      @futureboyy4422 3 года назад +3

      as a beginner everyone will tell you do this do that ! ... but man you have to figure it out by yourself whether you google or watch you tube videos

  • @ajimak9170
    @ajimak9170 2 года назад

    It's is easy to understand,very good

  • @johnfilhmarola5440
    @johnfilhmarola5440 Год назад

    would this tutorial be a begginer for testing a solo project websites for any vulnerabilities of a said project?

  • @GigaSoftComPl
    @GigaSoftComPl Год назад

    look a function mysqli_ mysqli_real_escape_string etc this is secure functions

  • @SilentSolution
    @SilentSolution 3 года назад

    Thanks for your information and cooperation sir

  • @carlbrown06
    @carlbrown06 3 года назад

    Subbed but prepared statements should nullify these types of attacks.

  • @sidewinder4702
    @sidewinder4702 3 года назад +2

    Informative and scary at the same time.

    • @sidewinder4702
      @sidewinder4702 3 года назад

      @Jonathan Dahan The part of your statement "without needing to know what's going on behind the scenes" is the part I am concerned with. I will also add if everything is so secure why the need for PEN testing in the first place? I get the fact that majority of the vulnerability's are cause by the end user. You would think people who head up IT security would be more aware of the simple stuff.

    • @sidewinder4702
      @sidewinder4702 3 года назад

      @Jonathan Dahan It would be safe to say then that pen-testers will always be needed to some extend in the industry for the foreseeable future? As with everything computer related I just state don't download anything from an unknown source. Keep software up to date and use anti virus. And the biggest one I constantly say back up your data!

  • @halusch8763
    @halusch8763 2 года назад

    Dear Loi , there is one thing I really did not understand , first you enter the webpage that you want to SQL inject which is Bricks.
    You click Login, several login boxes. you just click the first one. when you random enter a name and password. Eventually it gives down below a "SQL QUERY " , you open a terminal and just put that QUERY from the page and paste it. How is that possible you just paste a text and suddenly there is connection between webpage (bricks) and your terminal. then open kali terminall you do this on kali according to the`1` = `1 this code gives you the possibility to log in and also SQL QUERY comes once again down below after you logged in , because you never entered anything about webpage how kali recognized that which page you are trying to do the SQL Injection? at the beginning you did not also enter any IP or something into kali? I d be happy if you could explain
    Thank you.

    • @LoiLiangYang
      @LoiLiangYang  2 года назад

      You need to target the input field where it is vulnerable. It is vulnerable when the website is giving a response which is different from an expected input.

    • @halusch8763
      @halusch8763 2 года назад

      ​ @Loi Liang Yang Thank you, I try better, still could not manage thou.
      I wanted ask there is other membership, what's content difference in between Cybersecurity course and fullcybersecurity?

  • @mf-11111
    @mf-11111 Год назад

    Amazing video tutorial! Thanks you so much. I'm currently studying Web Application Penetration Testing. It was very useful for me!
    Get your Like!

  • @ZubairAkram-w2f
    @ZubairAkram-w2f Месяц назад

    please make video on session hijacking

  • @Hkfcbkl
    @Hkfcbkl Год назад

    Thank you , as a student of sql I see how could this language be used

  • @AlexPeres11
    @AlexPeres11 Год назад

    wow, you're genius! great, thanks

  • @mannely-z7h
    @mannely-z7h 6 месяцев назад

    Do website show SQL commands when logging? I can't remember now but that is silly and easy to prevent

  • @jimjmcd
    @jimjmcd 3 года назад

    Wow-- a thirty-minute presentation in 13 minutes!

  • @devwelthaus2642
    @devwelthaus2642 2 года назад

    even beginners use now prepared statements not to mention salted binary passwords

  • @fazeaira8815
    @fazeaira8815 8 дней назад

    how did you get how the application talk to the database text ?

  • @mr.roboter
    @mr.roboter 2 года назад

    Thanks for Mr Yang. Can I have a question? How can I bypass Sqlmap TLS errer?

  • @1J03B
    @1J03B 3 года назад +1

    isnt all sql injection prevented by parameterized queries

    • @braunXYZ
      @braunXYZ 3 года назад

      Depends how you define that. You cannot modify the query. But you can still inject shit into the database, that should not be there and that might be evaluated later. Javascript for example.

  • @Free.Education786
    @Free.Education786 Год назад +1

    Main problem is to bypass WAF (See below list) with SQLMAP. Second SQLMAP can't bypass XOR base encoding and complex time based query restrictions. Some Pakistani hackers has developed their own version of SQLMAP so called GHURI. Similarly ATLAS tool works best with SQLMAP to suggest best suitable WAF bypass tamper scripts.
    Hope to see advance tutorial on these topics soon.
    WAF List SQLMAP can't bypass easily 🙁
    #1) AppTrana
    #2) Prophaze WAF
    #3) Cloudflare WAF
    #4) Sucuri Website Firewall
    #5) AWS WAF
    #6) Akamai
    #7) Imperva
    #8) Citrix WAF
    #9) F5 Advanced
    #10) Barracuda
    #11) Fortinet FortiWeb
    #12) SiteLock
    Thanks ✅️ 😊 🫂

  • @NamLe-fl4sz
    @NamLe-fl4sz 8 месяцев назад

    From VietNam. Thankss

  • @kimobonbon7
    @kimobonbon7 Год назад +1

    sqlmap misses out on many opportunities like it doesn't work on altoromutual which is prone to basic sql injections

  • @rdp8545
    @rdp8545 3 года назад +2

    Any website? Good luck getting into mine..... If you're not running a database this won't work. Your heading should be changed to websites using databases. ;)

    • @ferrymeirliyanto3184
      @ferrymeirliyanto3184 3 года назад +1

      Hmm... Reasonable. So, if the web running a database from cloud it also wont work sir? Correct me sir, i am just a learner.

    • @rdp8545
      @rdp8545 3 года назад

      @@ferrymeirliyanto3184 Then it's not really your web sever. It's a server of another company running their own database. If you are using their code on your website then yes the SQL injection will work if their site is vulnerable. The best way would be to set up your own web services and database and ensure you know how to keep it locked down well. Make sure you are always keeping your web site (if running Apached2) and it's services including SQL mySQL etc up-to-date with the latest security patches. You also need to ensure your own router is not vulnerable if you are hosting your own web site from home like I do. Then always keep logs and keep an eye on the traffic to ensure nothing suspicious is happening. Make sure your site is always encrypted too (i.e. it has the Lock icon in the address bar and it says your site is secure). You can use Letsencrypt to keep it constantly updated and encrypted with valid certificates. Ultimately if you want to develop a website and host it yourself there is quite a bit to learn and is a steep learning curve to ensure your website is secure. Most people choose to host their website through other companies because it's easier for them and they don't have to learn much and everything is mostly managed by the hosting company. I don't trust anyone except myself and if anything goes wrong I know immediately what has happened and can patch the issue if I have to .

    • @ferrymeirliyanto3184
      @ferrymeirliyanto3184 3 года назад

      @RDP very clear explanation. Thank you so much sir. I can figure out. Hopefully, one day i can practice what you did.
      I am still learn step by step.
      Do you have course like udemy or anything else? Want to study from master like you.

    • @rdp8545
      @rdp8545 3 года назад +1

      @@ferrymeirliyanto3184 Unfortunately I don't have or run courses. I'm too busy running my own electronics business and manage my own web site. The best way to learn though is by reading books and take your time to learn the various languages and study security erratas etc. Also practice penetrationing on your own machine too like Lio Liang Yang shows you in his videos. His content is actually very good especially if you want to practice pen testing.

    • @ferrymeirliyanto3184
      @ferrymeirliyanto3184 3 года назад

      @@rdp8545 thank you for this enlighten knowledge. Thank you so much sir.

  • @n92
    @n92 11 месяцев назад

    Awesome. Thanks so much Liang Yang :)

  • @chanceleram
    @chanceleram 3 года назад +2

    you´re awesome man, thanks for sharing.

  • @shikitono795
    @shikitono795 2 года назад +1

    Good morning sir Loi what tools did you use?

  • @zahidjaan1319
    @zahidjaan1319 3 года назад +1

    Thank U Sir, love ur contents

  • @THESadErrorS
    @THESadErrorS 2 года назад +2

    Pls help i need code of websites (login pages php)

  • @sendlocation8476
    @sendlocation8476 Год назад

    How can I start learning and being a black hat hacker? What site or forum should I join

  • @ahmadboniabadi675
    @ahmadboniabadi675 2 года назад

    Hi dude , i need help, i have just started the bug bounty and have problem because i can't find vulnerability for any website , could you guide my to find a bug easily? i must do something for more learning? tnx for answer me

  • @ever5lip374
    @ever5lip374 3 года назад +1

    about your channel: I was looking for copper and I thought it was gold

  • @svetlanamazhaykina6918
    @svetlanamazhaykina6918 2 года назад

    Thank you Loi and keep up the good work!

  • @Sauvenil
    @Sauvenil Год назад

    How well do filter_input and filter_var in PHP protect against these?