- 36
- 43 114
SecAura
Приєднався 1 жов 2021
SecAura was created for the distribution of Educational (Ethical) Hacking content, like and subscribe to inspire more content!
And of course comment to request content/suggest improvements :)
Twitter@SecAura_ - secaura_
And of course comment to request content/suggest improvements :)
Twitter@SecAura_ - secaura_
UNLEASH THE POWER OF SQL INJECTION! | Beginners Guide to Hacking with SQLi
Hey everyone, in this video I teach you everything you need to know about SQL injection! From 0 to hero! Using handcrafted animations, theory, practical, live demos, live coding and pwnage! We have it all! - See the timestamps to see really just how much there is ;)
UNLEASH THE POWER OF SQL INJECTION!!!!
⏱️Timestamps/Steps:
➡️ 00:00 - SQL Injection Introduction
➡️ 00:18 - What is a database?
➡️ 00:24 - Database example/Animation
➡️ 00:40 - SQL Introduction (Structured Query Language)
➡️ 00:45 - SQL variants (postgresql/oracle/microsoft/mysql)
➡️ 00:55 - SQL theory (How SQL works)
➡️ 01:18 - SQL Query Animation
➡️ 02:00 - Live SQL demo - Selecting Data with SQL
➡️ 02:35 - Selecting specific Data with SQL (where clause)
➡️ 03:06 - Using UNION with SQL data
➡️ 03:45 - Dumping secret information with UNION
➡️ 04:00 - Using OR clause in SQL
➡️ 04:20 - Learning how SQL boolean(true/false logic) works (1=1)
➡️ 04:30 - Importance of special characters
➡️ 04:50 - SQL comments
➡️ 05:05 - Using comments to escape where clause
➡️ 05:45 - Live demo! - Error Based SQL injection
➡️ 05:55 - Understanding how our input is fed into the SQL query
➡️ 06:05 - Reviewing the SQL database
➡️ 06:12 - Understanding the importance of special characters
➡️ 06:30 - Manipulating the query using special characters and OR
➡️ 06:50 - Dumping all users using - 'or 1='1
➡️ 07:00 - SQL authentication bypass ('or'1'='1)
➡️ 07:40 - Bypassing authentication to specific users
➡️ 07:43 - Pwning micheal scott (the office) ;) (dwight wont be happy ;)
➡️ 07:50 - Dumping the backend database using UNION SQL injection (SQLi)
➡️ 07:55 - Abusing "order by" to detemine number of columsn (SQLi)
➡️ 08:30 - Dumping database data + concatting it
➡️ 08:40 - Dumping database data ( database() )
➡️ 08:47 - Dumping database data ( version() )
➡️ 08:50 - Dumping database data ( CURRENT_USER() )
➡️ 08:50 - Dumping database data ( @@datadir )
➡️ 08:55 - Dumping table names via UNION SQL injection
➡️ 09:24 - Dumping column names via UNION SQL injection
➡️ 09:38 - Dumping username/passwords via UNION SQL injection
➡️ 09:40 - Escalating SQL injection to RCE
➡️ 10:00 - Getting RCE
➡️ 10:10 - BLIND SQL injection! (Live Demo!)
➡️ 10:11 - Understanding the application and its responses
➡️ 10:40 - Understanding the implicits behind our Blind SQL injection
➡️ 11:00 - Proving we have SQLi
➡️ 11:20 - Understanding AND/OR clauses
➡️ 11:50 - Escalating our injection to detemine database information
➡️ 12:20 - Using boolean logic to dump the name of the database
➡️ 12:45 - Using substring to dump each letter of Database info at a time
➡️ 12:55 - Dumping database data one character at a time (SQLi)
➡️ 13:25 - Automating SQLi dump with burp suite (intruder)
➡️ 13:55 - Dumping Database information with burp
➡️ 14:02 - LIVE CODE - Automating this process with python
➡️ 14:03 - Write python code to create SQLi payloads
➡️ 14:27 - Write python code to create SQLi payloads and send then via HTTP
➡️ 14:55 - Dump Students database characters automagically
➡️ 15:04 - Automating dumping of all characters (SQLi)
➡️ 15:30 - Dumping database name automagically
➡️ 15:40 - Dumping table name (blind SQLi)
➡️ 16:58 - Retrieving table name (blind SQLi)
➡️ 16:58 - Dumping column name (blind SQLi)
➡️ 17:10 - Retrieving column name (blind SQLi)
➡️ 17:10 - Dumping username/password (blind SQLi)
➡️ 17:54 - Outro / Please like/subscribe :)
⭐️My twitter:
🔗 secaura_
⭐️My gitbook:
🔗secaura.gitbook.io/hackthebox/
For more Cyber security/hacking/pentesting beginner based content, check out the rest of my channel covering:
⭐️Web application security:
🔗Web Fundamentals for Cyber Security Series ua-cam.com/play/PLwnDE0CN30Q9x3JMsHrRMGoLhpF8vZ1k.html
🔗HackTheBox | Web/OSWE ua-cam.com/play/PLwnDE0CN30Q8v96qSSUz2kKjQqvz6aE7k.html
🔗OSWE "Build and Break it" Guide (Offensive Security Web Expert) ua-cam.com/play/PLwnDE0CN30Q83Ym58wJdPkbdpTfnv36m9.html
- SQL injection, Server Side template Injection, XSS, remote code execution/Injection(RCE) XXE(XML Enternal Entity Injection) etc.
⭐️Linux Hacking + Priv esc - ua-cam.com/play/PLwnDE0CN30Q-WgG8V-VsTCh0RjjeZnnUG.html
⭐️Windows Hacking + Priv esc- ua-cam.com/play/PLwnDE0CN30Q9LYDow6QvgsSdIbWxKJ8-A.html
⭐️Active Directory Hacking - ua-cam.com/play/PLwnDE0CN30Q-lgjxqE8lqN4MxXY8mIgFy.html
⭐️GitHub: github.com/SecAuraYT/HackTheBox/tree/main/helperScripts
UNLEASH THE POWER OF SQL INJECTION!!!!
⏱️Timestamps/Steps:
➡️ 00:00 - SQL Injection Introduction
➡️ 00:18 - What is a database?
➡️ 00:24 - Database example/Animation
➡️ 00:40 - SQL Introduction (Structured Query Language)
➡️ 00:45 - SQL variants (postgresql/oracle/microsoft/mysql)
➡️ 00:55 - SQL theory (How SQL works)
➡️ 01:18 - SQL Query Animation
➡️ 02:00 - Live SQL demo - Selecting Data with SQL
➡️ 02:35 - Selecting specific Data with SQL (where clause)
➡️ 03:06 - Using UNION with SQL data
➡️ 03:45 - Dumping secret information with UNION
➡️ 04:00 - Using OR clause in SQL
➡️ 04:20 - Learning how SQL boolean(true/false logic) works (1=1)
➡️ 04:30 - Importance of special characters
➡️ 04:50 - SQL comments
➡️ 05:05 - Using comments to escape where clause
➡️ 05:45 - Live demo! - Error Based SQL injection
➡️ 05:55 - Understanding how our input is fed into the SQL query
➡️ 06:05 - Reviewing the SQL database
➡️ 06:12 - Understanding the importance of special characters
➡️ 06:30 - Manipulating the query using special characters and OR
➡️ 06:50 - Dumping all users using - 'or 1='1
➡️ 07:00 - SQL authentication bypass ('or'1'='1)
➡️ 07:40 - Bypassing authentication to specific users
➡️ 07:43 - Pwning micheal scott (the office) ;) (dwight wont be happy ;)
➡️ 07:50 - Dumping the backend database using UNION SQL injection (SQLi)
➡️ 07:55 - Abusing "order by" to detemine number of columsn (SQLi)
➡️ 08:30 - Dumping database data + concatting it
➡️ 08:40 - Dumping database data ( database() )
➡️ 08:47 - Dumping database data ( version() )
➡️ 08:50 - Dumping database data ( CURRENT_USER() )
➡️ 08:50 - Dumping database data ( @@datadir )
➡️ 08:55 - Dumping table names via UNION SQL injection
➡️ 09:24 - Dumping column names via UNION SQL injection
➡️ 09:38 - Dumping username/passwords via UNION SQL injection
➡️ 09:40 - Escalating SQL injection to RCE
➡️ 10:00 - Getting RCE
➡️ 10:10 - BLIND SQL injection! (Live Demo!)
➡️ 10:11 - Understanding the application and its responses
➡️ 10:40 - Understanding the implicits behind our Blind SQL injection
➡️ 11:00 - Proving we have SQLi
➡️ 11:20 - Understanding AND/OR clauses
➡️ 11:50 - Escalating our injection to detemine database information
➡️ 12:20 - Using boolean logic to dump the name of the database
➡️ 12:45 - Using substring to dump each letter of Database info at a time
➡️ 12:55 - Dumping database data one character at a time (SQLi)
➡️ 13:25 - Automating SQLi dump with burp suite (intruder)
➡️ 13:55 - Dumping Database information with burp
➡️ 14:02 - LIVE CODE - Automating this process with python
➡️ 14:03 - Write python code to create SQLi payloads
➡️ 14:27 - Write python code to create SQLi payloads and send then via HTTP
➡️ 14:55 - Dump Students database characters automagically
➡️ 15:04 - Automating dumping of all characters (SQLi)
➡️ 15:30 - Dumping database name automagically
➡️ 15:40 - Dumping table name (blind SQLi)
➡️ 16:58 - Retrieving table name (blind SQLi)
➡️ 16:58 - Dumping column name (blind SQLi)
➡️ 17:10 - Retrieving column name (blind SQLi)
➡️ 17:10 - Dumping username/password (blind SQLi)
➡️ 17:54 - Outro / Please like/subscribe :)
⭐️My twitter:
🔗 secaura_
⭐️My gitbook:
🔗secaura.gitbook.io/hackthebox/
For more Cyber security/hacking/pentesting beginner based content, check out the rest of my channel covering:
⭐️Web application security:
🔗Web Fundamentals for Cyber Security Series ua-cam.com/play/PLwnDE0CN30Q9x3JMsHrRMGoLhpF8vZ1k.html
🔗HackTheBox | Web/OSWE ua-cam.com/play/PLwnDE0CN30Q8v96qSSUz2kKjQqvz6aE7k.html
🔗OSWE "Build and Break it" Guide (Offensive Security Web Expert) ua-cam.com/play/PLwnDE0CN30Q83Ym58wJdPkbdpTfnv36m9.html
- SQL injection, Server Side template Injection, XSS, remote code execution/Injection(RCE) XXE(XML Enternal Entity Injection) etc.
⭐️Linux Hacking + Priv esc - ua-cam.com/play/PLwnDE0CN30Q-WgG8V-VsTCh0RjjeZnnUG.html
⭐️Windows Hacking + Priv esc- ua-cam.com/play/PLwnDE0CN30Q9LYDow6QvgsSdIbWxKJ8-A.html
⭐️Active Directory Hacking - ua-cam.com/play/PLwnDE0CN30Q-lgjxqE8lqN4MxXY8mIgFy.html
⭐️GitHub: github.com/SecAuraYT/HackTheBox/tree/main/helperScripts
Переглядів: 4 314
Відео
HackTheBox | Pandora 🥡(Linux | Easy) | Beginners Walkthrough
Переглядів 6152 роки тому
Today we root Pandora 🥡(Linux | Easy) machine from HackTheBox! - Like and Subscribe :) ⏱️Timestamps/Steps: ➡️ 00:00 - Intro /link to Gitbook secaura.gitbook.io/hackthebox/ ➡️ 00:20 - Port scan ➡️ 01:50 - Web app enum ➡️ 03:50 - UDP enum ➡️ 05:00 - SNMP enum ➡️ 10:00 - Dumping creds via SNMP ➡️ 11:00 - SSH as Daniel with SNMP creds ➡️ 11:30 - Local system enum as daniel ➡️ 12:45 - Finding intern...
HackTheBox | Search 🔎 (Windows | Hard) | Beginners Walkthrough
Переглядів 5222 роки тому
Today we root the Search 🔎 (Windows | Hard) machine from HackTheBox! - Like and Subscribe :) ⏱️Timestamps/Steps: ➡️ 00:00 - Port scan ➡️ 01:20 - Web enum ➡️ 01:45 - Web app enum ➡️ 02:20 - Explanation of extracting user names for kerberos user name enum ➡️ 03:30 - Extracting usernames for use in kerberos brute forcing ➡️ 06:40 - Extracting username/password from image in web page ➡️ 09:00 - Dum...
HackTheBox | Shibboleth 🔒 (Linux | Medium) | Beginners Walkthrough
Переглядів 4982 роки тому
Today we root the Shibboleth 🔒 (Linux | Medium) machine from HackTheBox! - Like and Subscribe :) ⏱️Timestamps/Steps: ➡️ 00:00 - Port scan ➡️ 00:35 - Web enum ➡️ 01:00 - Web app analysis ➡️ 01:30 - Subdomain enum ➡️ 02:20 - Zabbix web app analysis ➡️ 03:20 - Zabbix CVE analysis ➡️ 05:30 - UDP port 623 (asf-rmcp) - ipmi2 analysis ➡️ 06:30 - Dumping hashes via IPMI2 ➡️ 07:50 - Cracking ipmi2 sha1 ...
HackTheBox | Secret 🤐 (Linux | Easy) | Beginners Walkthrough
Переглядів 3992 роки тому
Today we root the Secret 🤐 (Linux | Easy) machine from HackTheBox! - Like and Subscribe :) ⏱️Timestamps/Steps: ➡️ 00:00 - Port scan ➡️ 00:30 - Web enum ➡️ 01:00 - Web review ➡️ 03:00 - Source code review ➡️ 04:40 - API review ➡️ 09:00 - Using git to find JWT secret token ➡️ 10:00 - JWT review ➡️ 12:00 - Forging an admin token following code review ➡️ 15:00 - Code review to get remote access ➡️ ...
HackTheBox | Driver 🖨️ (Windows | Easy) | Beginners Walkthrough
Переглядів 6662 роки тому
Today we root "Driver " 🖨️ , an "Easy" Windows machine from HackTheBox! - Like and Subscribe :) ⏱️Timestamps/Steps: ➡️ 00:00 - Intro ➡️ 00:10 - Port scan ➡️ 02:15 - Web Enumeration ➡️ 03:06 - Web app login ➡️ 03:52 - Web app analysis ➡️ 06:30 - Client side attack - explorer SCF smb exploitation ➡️ 09:37 - Cracking NetNTLMv2 Hash with hashcat ➡️ 11:00 - Loggin in with evil winrm ➡️ 11:40 - Migra...
HackTheBox | EarlyAccess 🎮(Linux | Hard) Detailed Walkthough
Переглядів 1 тис.2 роки тому
Today we root EarlyAccess 🎮(Linux | Hard) machine from HackTheBox! - Like and Subscribe :)⏱️Timestamps/Steps: ➡️ 00:00 - Intro ➡️ 00:10 - Port scan ➡️ 00:38 - Web Enumeration ➡️ 01:30 - Web app first look ➡️ 02:38 - Web app forum review ➡️ 05:20 - HTML injection / XSS ➡️ 06:20 - XSS validation ➡️ 07:00 - Session Hijacking Overview ➡️ 09:00 - Creating an HTTPS python server ➡️ 10:00 - Stealing A...
HackTheBox | Horizontall↔️ (Easy | Linux)
Переглядів 4252 роки тому
Today we root Horizontall↔️ (Linux | Easy) machine from HackTheBox! - Like and Subscribe :)⏱️Timestamps/Steps: ➡️ 00:00 - Intro ➡️ 00:10 - Port scan ➡️ 00:38 - Web directory/subdomain enumeration ➡️ 01:10 - Dirbusting the newly found subdomain ➡️ 01:20 - Finding vuln STRAPI CMS service ➡️ 01:50 - ExploitDB Blind RCE on STRAPI ➡️ 03:10 - RCE to Reverse shell ➡️ 04:00 - Enumeration of Linux syste...
HackTheBox | Forge 🔨(Linux | Medium) Detailed Walkthrough
Переглядів 9222 роки тому
Today we root Forge 🔨(Linux | Medium) machine from HackTheBox! - Like and Subscribe :) ⏱️Timestamps/Steps: ➡️ 00:00 - Intro ➡️ 00:20 - Web app review ➡️ 05:00 - SSRF review ➡️ 06:00 - SSRF Python Scripting ➡️ 12:10 - FTP reveal via SSRF ➡️ 13:30 - RSA key via SSRF ➡️ 14:50 - Sudo -l to vuln python script ➡️ 15:30 - Python script review ➡️ 17:00 - SSH tunnel to internal port ➡️ 19:00 - Escaping ...
HackTheBox | Developer 👨💻 (Linux | Hard)
Переглядів 1,2 тис.2 роки тому
Today we root Developer 👨💻 (Linux | Hard) machine from HackTheBox! - Like and Subscribe :) ⏱️Timestamps/Steps: ➡️ 00:00 - Intro ➡️ 00:20 - Web app review ➡️ 02:40 - Phishing email ctf ➡️ 04:20 - Find Extra web functionality after completing ctf ➡️ 04:55 - Tab nabbing discussion ➡️ 07:00 - Tab naming setup ➡️ 10:00 - Tab naming exploitation ➡️ 11:00 - Login into web admin ➡️ 12:00 - Login into ...
Kali Linux install VMware (in under 2 mins!) - 2022
Переглядів 7752 роки тому
Today I run you through getting Kali linux installed(VMWare) and working in under 2 minutes! Getting you ready for ethical hacking or just some HackThebox! TimeStamps: ➡️ 00:00 - Intro ➡️ 00:27 - Install steps ➡️ 00:30 - Kali download ➡️ 00:35 - Vmware player install ➡️ 00:40 - Vmware Kali install ➡️ 00:55 - Kali login/update/reboot ➡️ 01:45 - Outro Links ⭐️ Virtualisation 🔗 VMware - www.vmware...
HackTheBox | Previse 🔮 (Linux| Easy) | Beginners Walkthrough
Переглядів 5812 роки тому
Today we root "Previse" 🧠 a (Linux| Easy | Web) based machine from HackTheBox(htb)! - Like and Subscribe for more beginners walkthroughs & content :) ⏱️Timestamps/Steps: ➡️ 00:00 - Intro ➡️ 00:10 - Port review ➡️ 00:30 - Web dirbust ➡️ 01:00 - Web app analysis ➡️ 03:20 - Web 301 bypass ➡️ 06:37 - Source code review ➡️ 08:15 - Command execution analysis ➡️ 12:00 - Command execution blind proof ➡...
Web Fundamentals for Cyber Security | Web Authentication! | 0x05 (Animated)
Переглядів 8333 роки тому
⭐️ In this episode I cover BASIC, DIGEST, Session and Token based Web Authentication techniques, each with 4 stages of detail, first an explanatory animation, then a quick code along in python, a live demo, and finally a review of the underlying requests made and some bonus content too.Taking you one step towards being the ultimate web hacker in my Web Fundamentals for Cyber Security series! Jo...
Web Fundamentals for Cyber Security | DNS | 0x04 (Animated)
Переглядів 5083 роки тому
⭐️ In this video I explain DNS! Taking you one step towards being the ultimate web hacker in my Web Fundamentals for Cyber Security series! - Apologies for the delay in uploading, I was super busy at work! (Pentester by day, also by night :P) Join me in my future Web Fundamentals for Cyber Security series! This will be about 20 episodes long, and then the fun begins! 🔗 Playlist Link - ua-cam.co...
HackTheBox | Intelligence 🧠 (Windows | Medium | ActiveDir) | Beginners Walkthrough
Переглядів 3593 роки тому
Today we root "Intelligence" 🧠 (Windows | Medium | ActiveDir) based machine from HackTheBox(htb)! - Like and Subscribe for more beginners walkthroughs & content :) Sorry for the upload delay, I had mic issues! ⏱️Timestamps/Steps: ➡️ 00:00 - Intro ➡️ 00:30 - Port review ➡️ 01:00 - Service review ➡️ 02:00 - Web app review ➡️ 03:30 - Web app PDF review ➡️ 05:50 - Python PDF bruteforce ➡️ 20:00 - E...
Web Fundamentals for Cyber Security | HTTP Status Codes | 0x03 (Animated)
Переглядів 2923 роки тому
Web Fundamentals for Cyber Security | HTTP Status Codes | 0x03 (Animated)
Web Fundamentals for Cyber Security | All 9 HTTP Verbs! | 0x02 (Animated)
Переглядів 3663 роки тому
Web Fundamentals for Cyber Security | All 9 HTTP Verbs! | 0x02 (Animated)
Web Fundamentals for Cyber Security | HTTP for Hackers | 0x01 (Animated)
Переглядів 1,1 тис.3 роки тому
Web Fundamentals for Cyber Security | HTTP for Hackers | 0x01 (Animated)
Web Fundamentals for Cyber Security | Course Intro + Syllabus | 0x00
Переглядів 2 тис.3 роки тому
Web Fundamentals for Cyber Security | Course Intro Syllabus | 0x00
HackTheBox | BountyHunter 🤑 (Linux | Easy) | Beginners Walkthrough
Переглядів 7933 роки тому
HackTheBox | BountyHunter 🤑 (Linux | Easy) | Beginners Walkthrough
HackTheBox | Seal 🦭 (Linux | Medium) Walkthrough
Переглядів 8193 роки тому
HackTheBox | Seal 🦭 (Linux | Medium) Walkthrough
HowToHackTheBox | Exploitation/Shelling - My Approach | Part3
Переглядів 1543 роки тому
HowToHackTheBox | Exploitation/Shelling - My Approach | Part3
HackTheBox | PivotAPI ✨ (Windows | Insane | ActiveDir)
Переглядів 7113 роки тому
HackTheBox | PivotAPI ✨ (Windows | Insane | ActiveDir)
HowToHackTheBox | Enumeration - My Approach | Part2
Переглядів 1713 роки тому
HowToHackTheBox | Enumeration - My Approach | Part2
HowToHackTheBox | Where to Start - My Approach | Part1
Переглядів 6983 роки тому
HowToHackTheBox | Where to Start - My Approach | Part1
HackTheBox(HTB) | Explore 📱 (Android | Easy)
Переглядів 3 тис.3 роки тому
HackTheBox(HTB) | Explore 📱 (Android | Easy)
OSWE Guide | Source code review with JD-GUI/Jad!
Переглядів 1,3 тис.3 роки тому
OSWE Guide | Source code review with JD-GUI/Jad!
OSWE GUIDE | "Build it and break it (PHP Blog)" Part 3 | XXE to LFI to RCE over XSS
Переглядів 1 тис.3 роки тому
OSWE GUIDE | "Build it and break it (PHP Blog)" Part 3 | XXE to LFI to RCE over XSS
OSWE GUIDE | "Build it and break it (PHP Blog)" Part 2 | Dumping the PHP Web app via XSS/Python!
Переглядів 1,2 тис.3 роки тому
OSWE GUIDE | "Build it and break it (PHP Blog)" Part 2 | Dumping the PHP Web app via XSS/Python!
Saw your comment on reddit. Thx
Hei mate,are gonna continue the series? I just started CBBH (Certified Bug Bounty Hunter) on HTB and i would love to do OSWE after that,so this series are really appreciated!
i just started the course yesterday and man im so overwhelmed doing atutor machine haha
why, HOWWW all of ur videos are so beautiful and colorful XDD, spill the tea, how can I make my kali linux just like yours fr
Great explanation about the path interception! thx
so much understandable 🙄
ياليت في ترجمة 😢
More web hack plz
Hey ! nice video. Can we get SQLI demo that you are using in the video to demonstrate attacks. want to practice
Thanks! 😊👍
Welcome!
Brother, I was wondering: for web app hacking, what areas of web development should i learn?
Web fundamentals, how things work/how things connect etc. Web languages, html/javascript/php,java, c#, NodeJS,python etc Web frameworks/platforms, Laravel, wordpress etc. Web security, implications, what can lead to what, risk, impact, what you can leverage etc.
@@SecAura Excellent! Thank you, brother. I just started a course on php and MySQL databases. I’ll continue with that, then move on to NodeJS and JavaScript 😊👍 . Do you think it’s worth doing a full stack Web development course? To learn the fundamentals?
Thank you, brother! 😊
Any time Eagle <3
Thanks! 😊
No problem! - glad youre getting through the videos!
Thank You, Brother! Really appreciate It! 😊The best videos on web fundamentals that i have come across!
Glad it was helpful! - I tried! :)
Thank you, brother! 😊
My pleasure!
Thanks for your videos! Please continue create them! Could you do more OSWE stuff?
I am planning on it, just been super busy with work :) - But some is in the pipeline!
@@SecAura Excellent! 😊☺️👍
I was wondering, is Hackthebox good for learning Web Application Hacking/bug Hunting?
yes totally! they have a couple academy challenges for these areas - academy.hackthebox.com/ - and some of the boxes(including my web htb series have some great oportunities to learn web! :)
@@SecAura Excellent! I’ll check them out. Thanks! Basically, i’m trying to get my skill set to the OSWE level using free resources. I would love to do the course. But i’m a bit broke lol, so i’m trying to build a poor man’s version with free resources, like hackthebox, and so on. So, i’m trying to identify the best resources to achieve it 😅…
the mx master is lovely to use aint it 😆
Tis' a great mouse :)
Hi. I have a question (I am a noob, so it might be very dumb). But if I SQL inject into a database, where can I see the info / result of the injection? Thanks!
It's not a dumb question at all! - So I'm not sure I follow your question, but basically SQL injection resides in the query, we are effectively appending/manipulating the SQL query to make it do something else than it was originally written to do, such as instead of give us all the usernames given an allergy, as I show in this demo, I am able to inject additional SQL into the query which is THEN sent to the Database, and make it instead give password for example - the attack is inside the query, not the database itself. In terms of seeing the result, well it depends if the application returns the user requested data, in demo 1, standard SQL injection, names are returned based on allergy search. You can manipulate the query and make it give us passwords. But in the second demo - Blind SQL Injection, you are only given a true or false if the data was returned at all/without error, so you have to work off how the app behaves, and imply the truth based on what you know to be true/false, often why i prefer to call it implicit based SQL injection. Hope this helps! But if it doesnt, then please rephrase your question and I will be hapoy to answer it :) Thanks for watching, happy hacking!
@@SecAura I understand that, but where can I see the result? On terminal, the website, source code or an app 😂😂. Thanks for helping!
Nice video bro
Thanks! Hope you learnt something :)
🏃 ρяσмσѕм
❤️
The Genshin refs :) But seriously, great job with the vid! I have really enjoyed watching (and maybe slightly re-watching) it! Quality content, you definitely deserve more subs!
Hahaha ooo someone who got the GENSHIN references! Wasn’t sure if they were noticed! Haha tell that to the UA-cam algorithm ;) I try <3
Nice video. I started OSWE and found this channel that help me a lot. You would let the application available for download ?
Yea! I plan to upload this to GitHub! @SecAura:)
Amazing content...keep the good work sir!!
Thanks so much! I am trying my best! <3
Manual sqli are good, but could you please make a comprehensive guide to sqlmap?
Sure! Ill do a dedicated video on SQLMAP in the SQL series :)
Nice Explaination, A humble request to you please make this kind of video more and more
I very much plan to make to this standard and more! Any topics you would like to see covered? :) - I was thinking in terms of web apps, XSS, or maybe in the ActiveDirectory realm of say Kerberoasting ? etc. ideas welcome! and thanks! Im glad you like it!
@@SecAura please make a series of OWASP top 10 vulnerability.
thank you bro
You're welcome! - Hope you enjoyed!!
thank you bro
No problem !!- Hope you enjoyed!!
💯
you are 💯
Havent watched the video just yet but I can tell this one is going to be insane been waiting for this!
hahaha hope it can live up to your expectations!!! I tried my best!! :D
@@SecAura can say it exceeded expectations was well worth the wait
Great video as always!
Thanks LordZap!
Keep goin <3
Thanks dude! <3
Nice video as always! Hey sec, u have plan to bring other things that's not CTF?
Yes! Just been getting the odd CTF video out where I can! More stuff to come!
Hey Sec! Another good video! Can u pass the pweb project link pls ?
Thanks MasterGaming! :) - The github for them is in the desc. or you can goto here - github.com/SecAuraYT/HackTheBox/tree/main/helperScripts :) Keep studying dude, youll be a cyber beast in no time <3
thank you bro
Hope you enjoyed <3
Thanks!!!
You’re welcome! Hope you enjoyed:)
Hi SecAura, hows going? I'd like to make a video request, i think would be interesting. What u think about Windows Internals series ?
Hey MasterGaming, it's going great thanks! Yourself? That's a great idea, and something I've wanted to put out for sometime! I too remember some time ago, googling this exact thing to learn more! My best advice to learn this type of thing is really to read windowsy CTF writeups, my suggestion is reading/watching the writeup for the below windows AD boxes (I link ippsec's videos as he has great coverage of the points): ua-cam.com/video/mr-fsVLoQGw/v-deo.html ua-cam.com/video/IfCysW0Od8w/v-deo.html ua-cam.com/video/uLNpR3AnE-Y/v-deo.html ua-cam.com/video/ob9SgtFm6_g/v-deo.html ua-cam.com/video/HTJjPZvOtJ4/v-deo.html ua-cam.com/video/Jg_BjkxdtsE/v-deo.html ua-cam.com/video/eRnqtXwCZVs/v-deo.html ua-cam.com/video/YVhlfUvsqYc/v-deo.html ua-cam.com/video/VVZZgqIyD0Q/v-deo.html ua-cam.com/video/Ro2vXt_WFDQ/v-deo.html I link the AD boxes, as theres lots of AD bits in here as well as windows bits :) I recommend you watch the video, then the next day, or some time after you then complete the box... this method will allow you to know the rough steps, but force you to use your brain to do the execution of such steps, rather than straight copying the video/writeup :) Thanks for your suggestion, i have added it to my video planner :)
Hey man great content! I failed the OSWE this past weekend and came looking for more help before my next attempt. This is just what I was looking for. Cant thank you enough!
That sucks dude! But you’ll get it next time!! Make sure to really smash out the challenge machines they give you! They help a bunch! So glad my content can help:)
thankyou for making the video
My pleasure! :) Hope it helped :)
Great content as always!Thank you for giving away your knowledge and helping us beginners. Will there be any more videos on the Web Fundamentals series or any other series for beginners? Absolutely great content! Keep up the good work!!
So glad you find it helpful! :) Yes I have plans for more web fundamentals and have all the parts for a comprehensive SQL injection video, I just wasnt happy with execution of it, so i have put it on hold till i am happy and less busy with work/certs! Have you any content suggestions for the web fundamentals series ? :) - or anything similar. ευχαριστώ / Thank you :)
@@SecAura I appreciate the time and effort you put in these videos,especially if you are busy with work/study for certs, thus I believe it will be better if I leave the subject of the videos up to you. :) Παρακαλώ! Greek?How come?
nice work mate 👊
Thanks man! Slowly getting back into it! Really hoping to release some proper content soon :)
Missed your content!
Haha thanks Harshil! - I am hoping to get some proper content out soon when i get time! Hoping to get something that really helps grow my channel, as its exposure its so small right now! But I am grateful for people like yourself who value my efforts despite my small channel :) Thank you for you loyalty :)
Hi SecAura! Thanks for bring this content for us! Pls dont stop
Hey MasterGaming, I don't plan to stop! :) Just been very busy with work/certs the past month! Thank you for your motivating comment and loyalty to my channel :) - It's appreciated! <3
No more videos ? 😔
Hi, no! I am uploading secet.htb now! Sorry for the lack of videos, been busy with certs/work! Will be back on track soon with weekly videos :) Thanks for your loyalty :)
@@SecAura 🎉🎉
Finally was able to watch the video. Awesome walkthrough! Good job. :)
Soo glad you liked it! It was honestly one of my fave boxes! You did an awesome job of creating this challenge! <3
Great example! For the OSWE, were you allowed to grab prewritten reverse shells or js code from github or even the AWAE course to help during the exam?
Glad you liked it! The stuff I teach in this series is very close to the real deal, so I really hope it helps you! If I recall correctly, you were allowed to use the internet, but they monitored your screens so Im pretty sure youre allowed to use shells off the internet, but to be honest, you will only need a handful of shells i.e a linux NC + bash/python rev shell code. Windows invokeTCPreverseshell Nishang, or a reverseshell.ps1 code, or what I did, and download a php file that drops a rev shell and then run it via apache. This is a great resource: book.hacktricks.xyz/shells/shells/linux Also you can use my tool that spits out some rev shell one liners :) - github.com/SecAuraYT/HackTheBox/blob/main/helperScripts/shellz
@@SecAura Thanks man! I look forward to more content! Keep up the good work!
great content as usual
Thanks for the support Harshil :)
It's always good to see a different way to solve it, thnks :)
Haha indeed!! did you do the arp capabilities priv esc?;)
@@SecAura I've watched ippsec talked about it, unfortunately i didn't have the chance to do the box :(
Thanks for your tutorials
Youre welcome! Hope you enjoyed!:)
That was actually cool
Glad to see something peaked your interest :)