Sqlmap in practice - KB web app Ep1

Поделиться
HTML-код
  • Опубликовано: 28 авг 2024
  • #pentesting #ctf #hacking #metasploit #kalilinux
    Part 1: • Sqlmap in practice - K...
    Part 2: • File upload RCE & Hydr...
    Hey what’s up? In this video series, I will h4ck the KB web app challenge. In this episode, you will enumerate the available ports using nmap and exploit a SQL injection vulnerability using sqlmap, plus other things
    🚀 🔥 Become a pentester
    academy.thehac...
    📙 Learn the technical skills:
    thehackerish.c...
    📙 Become a successful bug bounty hunter: thehackerish.c...
    🆓 Download your FREE Web hacking LAB and starting hacking NOW: thehackerish.c...
    🌐 Read more on the blog: thehackerish.com
    💪🏻 Support this work: thehackerish.c...
    - Facebook Page: / thehackerish
    - Follow us on Twitter: / thehackerish
    - Listen on Anchor: anchor.fm/theh...
    - Listen on Spotify: open.spotify.c...
    - Listen on Google Podcasts: podcasts.googl...

Комментарии • 11

  • @chomik3661
    @chomik3661 Год назад

    wow! im waiting for the part 2 !

  • @Free.Education786
    @Free.Education786 8 месяцев назад

    The main challenge lies in bypassing WAF (Web Application Firewall) with SQLMAP. Additionally, SQLMAP is unable to bypass XOR-based encoding and complex time-based query restrictions. To address this, some Pakistani hackers have developed their own version of SQLMAP known as GHAURI. Similarly, the ATLAS tool works in conjunction with SQLMAP to suggest the most suitable WAF bypass tamper scripts. I hope to see advanced tutorials on these topics in the near future.
    Below is a list of WAFs that SQLMAP finds difficult to bypass: 🙁
    #1) AppTrana
    #2) Prophaze WAF
    #3) Cloudflare WAF
    #4) Sucuri Website Firewall
    #5) AWS WAF
    #6) Akamai
    #7) Imperva
    #8) Citrix WAF
    #9) F5 Advanced
    #10) Barracuda
    #11) Fortinet FortiWeb
    #12) SiteLock
    Thank you.

  • @hiddengo3232
    @hiddengo3232 Год назад

    Plz make more video on c2 server and customize it for evading defense

    • @thehackerish
      @thehackerish  Год назад +1

      Will plan for them, thanks for the suggestion

  • @asaad0x
    @asaad0x Год назад

    sqlmap mistake is due to fasting right? 😂 you didn't took your coffe today 😂 As usual Great content with simple steps ! Much love

  • @BarbieBat
    @BarbieBat Год назад

    Can u please tell me how are u using linux terminal on a windows ?

    • @thehackerish
      @thehackerish  Год назад

      WSL

    • @c_war
      @c_war Год назад

      Yes I also shift from VMware to wsl today

  • @c_war
    @c_war Год назад

    Lol 🤣 when you use nmap to do sql injection i thought wow do nmap has this feature or it new but that's hilarious