Bug Bounty Hunters are WRONG about this‘ OR 1=1

Поділитися
Вставка
  • Опубліковано 7 тра 2024
  • Hey everyone! This video is all about SQL Injection. Enjoy!
    🚀 Learn about the easiest bug class here - • Bug Hunting is easy if...
    📩 Download the SQLi Cheat Sheet here - bit.ly/sqli_cheat_sheet
    👍🏻 Like, subscribe, and turn on notifications for more bug bounty insights
    📬 Comment below with your best SQLi payloads
    💻 Happy Hacking!
    Follow me on
    ✖️ - / bughunterlabs
    Thanks for watching,
    BugHunterLabs
    Chapters:
    00:00 - Intro
    00:40 - CVE-2024-2879
    01:20 - SQLi Example
    02:35 - Basic SQLi
    03:09 - Error-bases SQLi
    03:21 - Union-based SQLi
    03:39 - Blind SQLi
    03:48 - Boolean-based SQLi
    04:11 - Time-based SQLi
    04:29 - Out-of-band SQLi
    05:15 - SQLi identification
    05:56 - Wordlists
    06:43 - Advanced Injection Points
    07:47 - Second-order SQLi
    08:22 - sqlmap
    10:27 - Outro
  • Наука та технологія

КОМЕНТАРІ • 31

  • @Horo-oe9yu
    @Horo-oe9yu 13 днів тому +4

    Coming back to cybersec after a 3 month break, ur videos are indeed worth watching. You definitely earned a subscribtion!

  • @arijit1472
    @arijit1472 14 днів тому +1

    Great video with Catchy thumbnail. Keep it up man 👍

  • @BLKSD
    @BLKSD 15 днів тому +1

    I started to addict your videos

  • @m7mad540
    @m7mad540 15 днів тому +1

    Yet another incredibly helpful and fantastic video! Your content consistently exceeds expectations. Keep up the excellent work!

  • @Ott3rly
    @Ott3rly 15 днів тому +1

    Very good quality videos. I see that you put a lot of time and effort into this. Keep going!

  • @Free.Education786
    @Free.Education786 13 днів тому +2

    Please cover Ghauri for time based blind SQL injection using only http request with http headers and without headers using custom headers like x-forward-for or similar private headers. Technique also bypass WAF. Hope to see it soon. Thanks 🎉❤

  • @MustafaGains
    @MustafaGains 14 днів тому +1

    Great content

  • @confusionofdahighestorda668
    @confusionofdahighestorda668 7 днів тому

    Nice video bro

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy 15 днів тому +1

    Please create a seperate playlist for vulns !

  • @No0ne683
    @No0ne683 15 днів тому +1

    keep up bro

  • @abhisheksinha9719
    @abhisheksinha9719 15 днів тому +1

    Please make a video on SSRF to gain metadata

  • @flexboigaming3706
    @flexboigaming3706 15 днів тому +2

    Next topic CSRF AND OPEN REDIRECT PLEASE ❤

  • @l00pzwastaken
    @l00pzwastaken 15 днів тому +1

    Thanks I am learning SQL injection now already completed xss . Thanks for showing how it's performed. What you think about adding Broken Access Control to your video pipeline till .Also thanks for checklist

  • @carsonjamesiv2512
    @carsonjamesiv2512 15 днів тому +1

    COOL!😀😃😎👍

  • @flexboigaming3706
    @flexboigaming3706 15 днів тому +1

    Your video content is too good ❤

  • @IncomeMenu
    @IncomeMenu 14 днів тому +1

    Bro this content is golden. However i feel like you need to work on the thumbnails

    • @bughunterlabs
      @bughunterlabs  14 днів тому +1

      Thank you. How would you improve the thumbnails?

  • @firzainsanudzaky3763
    @firzainsanudzaky3763 15 днів тому +1

    hey man, if i dont have burpsuite pro do you think its worth more to focus to sql, ssrf, xss ,or what ? i've found idor and xss bug but xss is out of scope

    • @bughunterlabs
      @bughunterlabs  15 днів тому +1

      Don't buy Burp Suite Pro until your bounties cover it. There are free tools for everything you need to do out there. Have a look at ZAP and Caido as well. You can even find sql, ssrf, xss with curl and developer tools :)

  • @misero1
    @misero1 11 днів тому

    Awesome videos you got here im loving the format you got keep up the awesome work. As someone studying cybersec for red team and pentestibg purposes its a great resource.

  • @st3alth_chased643
    @st3alth_chased643 15 днів тому +1

    Yeah , sometimes sql injection occurs in cookie and user-agent..

  • @mtthsgrr
    @mtthsgrr 7 днів тому

    I'll not say this again kid: where are the half an hour/hour long videos? I need this on my table asap otherwise you're fired

    • @bughunterlabs
      @bughunterlabs  4 дні тому +1

      Haha. These videos take a long time to make. I will have a look at how I can get to 1 hour.

  • @Giotheasy
    @Giotheasy 13 днів тому +2

    meh sql injection is shitty php code only