SQL Injection | Complete Guide

Поділитися
Вставка
  • Опубліковано 22 сер 2024

КОМЕНТАРІ • 323

  • @RanaKhalil101
    @RanaKhalil101  3 роки тому +73

    Interested in supporting me and gaining early access to the Web Security Academy videos when they're recorded? Consider buying my course: academy.ranakhalil.com/p/web-security-academy-video-series! ✨ ✨

    • @bigbrain786
      @bigbrain786 2 роки тому +2

      i don't have money to purchase .

    • @omarc900
      @omarc900 2 роки тому +6

      @@bigbrain786 $29 save up.

    • @i_youtube_
      @i_youtube_ 2 роки тому

      Is buying the course is intended to support you or there is an additional content added in the paid course.

    • @SauravKumar-if4to
      @SauravKumar-if4to Рік тому

      I don't have money 🥺🥺 so i come here to see

  • @eonraider
    @eonraider 3 роки тому +174

    Your video material is actually way better than the instructions provided in the academy itself. The guys at the academy would be crazy not to approach you to incorporate your material into their platform.

    • @RanaKhalil101
      @RanaKhalil101  3 роки тому +63

      your comment made my day!

    • @eonraider
      @eonraider 3 роки тому +14

      @@RanaKhalil101 That's great! I'm glad I found your write-ups too. It's just sheer competence right there. Keep up the good work.

    • @gg-ps1vz
      @gg-ps1vz 3 роки тому +1

      @@eonraider GG twitter.com/PortSwigger/status/1366714766895550469?s=19

    • @comosaycomosah
      @comosaycomosah 11 місяців тому

      This

  • @logosmaxima2775
    @logosmaxima2775 3 роки тому +13

    Where have you been all my life? Please continue working on this. This is great!

    • @hilalkhan8446
      @hilalkhan8446 2 місяці тому +1

      Yes........ and You comment ( My heart's words).

  • @bakeery
    @bakeery Рік тому +1

    Subhallah! This is what I spend so many months looking for, finally gotten it for free, Thanks alot for the resources.

  • @hacktrader29
    @hacktrader29 3 роки тому +4

    I am totally new to this world , but your video is good to understand. Thanks

  • @mian_al_ruhanyat
    @mian_al_ruhanyat 8 місяців тому

    I always hate theory but your theory videos are so practical that you can't imagine. It's helping me a lot.

  • @faux3250
    @faux3250 4 місяці тому

    This was extremely helpful! As someone who was a bit lost in the Web Security Academy this helped fill in the gaps so much. Thank you for this!

  • @sporkaccione
    @sporkaccione 3 роки тому +9

    Amazing work, I'm looking forward to the rest of this series!!

  • @Lwyte17
    @Lwyte17 Рік тому +2

    Your material answers all the questions I have when doing the lab's when I think of "what if..." and it really helps complete the whole picture. Will probably sign up soon when I have some time and money!

  • @shankaranand7761
    @shankaranand7761 3 роки тому +3

    Very comprehensive and insightful. Never had anyone explain SQL injection in such a manner. Was very easy to follow through. Thank you. Great work! Awaiting more content.👍

  • @farisalshareef107
    @farisalshareef107 3 роки тому

    You know I have never wrote a single comment in UA-cam but your videos make me do it . Thank you so much for your video and please keep it up 👏

  • @jotunheim1491
    @jotunheim1491 3 роки тому +3

    Thank you so much, amazing work. Actually it's the most up-to-date work, covering everything from a white/grey/black box perspective. Again, thank you! You are awesome :D

  • @boneitch
    @boneitch 2 роки тому +1

    These videos are so awesome that I'm watching and taking notes on New Year's Eve, and I'm truly enjoying myself. Thank you! (And happy new year!)

    • @RanaKhalil101
      @RanaKhalil101  2 роки тому +1

      This comment made my day! Happy new year!

  • @choyanhalder1211
    @choyanhalder1211 3 роки тому +1

    This video is so important for beginner.Thanks a lot mam for your great initiative.please keep it continuous.

  • @irfanullah9375
    @irfanullah9375 Рік тому

    I am here after watching the Broken access vulnerability topic with David Bombal. The way of your teaching is outstanding and thanks for sharing such a valuable knowledge.

  • @aaronwhite1786
    @aaronwhite1786 2 роки тому +2

    I've been studying for the GSEC for work, and it's really taken away time from all of my offensive security studying, but I'm finally sitting down for some free time to study and checking out your tutorials. They've all looked great from the handful I've watched while on in the background while working, but I'm looking forward to really digging in and using them to get ready for the Burpsuite Cert after my GSEC test in December.
    Thanks for all of the hard work!

    • @aaronwhite1786
      @aaronwhite1786 6 місяців тому

      Ha! Saw my old comment here and figured I'd update. I got the GSEC checked out, and now I'm back learning all of this all over again since I'm studying for the GWAPT.
      Thanks again for all of the great videos!

  • @panduancloud4699
    @panduancloud4699 2 роки тому

    This is first youtube video without dislike i have ever seen. NICE and thank you for the tutorials.

  • @007-AML
    @007-AML Місяць тому

    Your voice rhythm made me to watch The way you are teaching was really amazing

  • @MrHbk7172
    @MrHbk7172 Рік тому

    Finest Video On SQL Injection on UA-cam ❤

  • @mrsuli1624
    @mrsuli1624 4 місяці тому

    Mashaallah Sister, I'm proud that I learned from you😊❤

  • @user-oo4on5lg9m
    @user-oo4on5lg9m 3 місяці тому

    with this guide, its easy to understand SQLI , thank u

  • @zahidazafar7696
    @zahidazafar7696 3 роки тому +4

    incredibly impressed this is fantastic

  • @stabgan
    @stabgan 3 роки тому +2

    Your voice is so soothing. Loved your content. Subscribed

  • @vishalcv3263
    @vishalcv3263 Рік тому +1

    Your teaching methodolgy is really amazing. I have no previous tech experience a complete newbie with some basic knowledge and I completey understand what is being explained. Thank you so much for putting in so much of time and efforts and keep up the good work ma'm.

  • @almustaphaawakili1049
    @almustaphaawakili1049 Рік тому

    this is NETCLOUTS you are the best teacher i ever have in the world MAY ALLAH grand you with JANNAH

  • @barebears289
    @barebears289 3 роки тому +1

    You're the best! I love your work, and I have learned a lot from you! You deserve a million subs. Tysm😄

  • @fahadbawazir1771
    @fahadbawazir1771 3 роки тому +1

    MASHALLAH, PROFESSIONAL WAY OF PRESENTATION

  • @suryaasurya2350
    @suryaasurya2350 3 роки тому +1

    Amazing work. Thanks for providing awesome stuff for free of cost.

  • @nOneimportant11192a
    @nOneimportant11192a Рік тому +1

    You are AMAZING! Thank you so much for all the effort and time to bring such an excellent content to the community. You are an inspiration!

  • @brunocarrazza500
    @brunocarrazza500 3 роки тому +2

    Hey Rana! greetings from Brazil!! Thanks for the great work and content you've been putting up. Looking foward to see your next videos!!!

  • @esadecimale
    @esadecimale 3 роки тому +1

    Reviewing some of these things to fresh up my memory in order to create my own content on the subject (but in italian), and well, excellently explained, thank you very much!

  • @neerajkharwar6141
    @neerajkharwar6141 3 роки тому +1

    thanks for uploading this video I was constantly looking for the resource to study this topic and I finally found this video... it is very helpful

  • @xtwisted007x
    @xtwisted007x 3 роки тому +2

    I've enjoyed your previous write-ups but this video is sooo stellar!! I've always struggled with getting a good handle on SQLi in the past and mostly just left it up to the automated tools but this guide has given me a much better approach and methodology to apply to injection scenarios. I really appreciate your efforts and look forward to future videos!

    • @RanaKhalil101
      @RanaKhalil101  3 роки тому +8

      Thank you! The next 16 videos cover SQLi hands on exercises. By the end of this module, not only will you be become a pro at exploiting SQLi vulnerabilities manually but you'll also learn how to automate the exploitation in python ;)

    • @xtwisted007x
      @xtwisted007x 3 роки тому +1

      @@RanaKhalil101 I started thinking about the flow of a python script for this as you were explaining the boolean-based injection. I'm still a python novice however so appreciate learning new methods. 😁

  • @prabakarj4797
    @prabakarj4797 3 роки тому

    Wow!! Simply awesome! Finally I found a channel which Deep dive into the SQL injection!

  • @kydo2540
    @kydo2540 3 роки тому +1

    Huge fan! Been following you since the days of your medium writeups. Thank you for your content, you have undoubtedly upgraded my infosec career. Keep doing what you are doing. Hope you continue with videos on this subject matter.

  • @MrNightowl1980
    @MrNightowl1980 3 роки тому +1

    I think that you and the company you work for are amazing! Thank you for these vids!🙂

  • @absoluteepic1703
    @absoluteepic1703 3 роки тому +1

    Best explanation I would say, simple and straight! Very helpful, thank you!

  • @gluonboson
    @gluonboson Рік тому

    This presentation is realy realy useful for beginners or students , it explains every details of the topic and and has example of queries and payloads for real-life stuations . Please keep going to do it for young collegues and students. Thank you for your effort.

  • @rodrigoa.cascao1553
    @rodrigoa.cascao1553 Рік тому +1

    I found out about your work on David Bombal's channel. Your channel is fantastic!

  • @a.sstudio6321
    @a.sstudio6321 2 роки тому

    Love from Pakistan....simple and easy way of teaching...

  • @dhairyanagda1672
    @dhairyanagda1672 3 роки тому +4

    Great work! Thank you for doing this. Really means a lot to us beginners❤️ Looking forward to more such informative videos👍

  • @ehabahmedyassen
    @ehabahmedyassen Рік тому +3

    Thank you so much for your amazing course, your effort and your time! I really like the consistency in the slides format & flow of explanation for each topic and how you organise the playlists for each topic with short and long versions 😊

  • @mohammadmaniruddin7921
    @mohammadmaniruddin7921 2 роки тому +1

    Completed the whole video. Going for the next one. Thank you so much for sharing the awesome knowledge ❤️

  • @paultidwell8799
    @paultidwell8799 4 місяці тому

    Thank you, I understand so much better now.

  • @haziqamzar5332
    @haziqamzar5332 3 роки тому +2

    Assalammualaykum, greetings from Malaysia. There's so much information. Great work! Looking forward next video.

  • @lizardking5303
    @lizardking5303 3 роки тому +1

    My new favourite content creator! Thank you so much for this

  • @ig101g3
    @ig101g3 3 роки тому +2

    Your work is amazing!! I’m excited for more content

  • @davneg01
    @davneg01 Рік тому

    Thanks so much, very clear, appreciate all of your hard work behind the scenes

  • @davidobber6788
    @davidobber6788 Рік тому

    WOW! Excellent video that clearly explains how we have to think twice (or more) before feeling safe!

  • @josekiki1587
    @josekiki1587 3 роки тому +2

    The great super explanation I deeply loved it and waiting for more series from you.

  • @user-cw7im3cu5i
    @user-cw7im3cu5i 7 місяців тому

    Thank you for your knowledge. You are paving the way to knowledge for ordinary people

  • @syedtajuddin5446
    @syedtajuddin5446 3 роки тому +1

    Amazing explanation. very clear and right to the point.

  • @artistepromotionz9183
    @artistepromotionz9183 3 роки тому

    This is the Best Sql explanation on youtube! Keep up the good work👍

  • @CodeWithComments
    @CodeWithComments 3 роки тому +2

    Nice tutorial. 👍 I wanna see more tutorials from different topics. 😊

  • @GabrielLawrence_gebl
    @GabrielLawrence_gebl 3 роки тому +1

    This is great. Thanks for doing it. Shared it with my whole team.

  • @CodeXND
    @CodeXND 3 роки тому +1

    Thank you for your hard work .. lots of information packed into this video.

  • @anonymous6666
    @anonymous6666 3 роки тому +1

    Oh my goodness. Thanks so much for your hard work, it was super helpful and your video seems professionally made💙

  • @mohammedal-shaboti7939
    @mohammedal-shaboti7939 3 роки тому +1

    Your methodology of testing is great. Well done!

  • @Hendrix312002
    @Hendrix312002 3 роки тому +1

    This video is incredibly helpful and insightful. I really look forward to the other videos in this series. Thank you!

  • @ragnarlothbrok367
    @ragnarlothbrok367 2 роки тому +1

    You are doing great job teaching! I wish I could have your determination and attention to detail!

  • @SauravKumar-if4to
    @SauravKumar-if4to Рік тому

    Great content given by you for who have not enough money to buy course

  • @guliver1999
    @guliver1999 3 роки тому +1

    Easy to follow explanation. Great presentation! -:)

  • @Aditya-xe3de
    @Aditya-xe3de 3 роки тому +3

    Really appreciate your efforts and time you put into making these tutorials , these are really helpful and qualitative .also expecting Such more tutorials based on the course ahead . again thank you for sharing your knowledge you're giving back to the community in the amazing way.🙌

  • @EktuTechy
    @EktuTechy 3 роки тому +1

    really amazing content.

  • @SquareZeroGaming
    @SquareZeroGaming 3 роки тому +1

    im glad that i found your channel 1 month ago.. such good content mashallah. keep the contents coming ^_^

  • @andrespino8552
    @andrespino8552 3 роки тому

    Wow. This is gold. Thank you very much for taking the time to make this incredible material.

  • @janricmalate6793
    @janricmalate6793 3 роки тому +1

    Great content, I learned a lot about sqli. I'm looking forward to learn more from your future videos.

  • @semasema9004
    @semasema9004 Рік тому

    Rana, thank you so much for this video! You explain complex topics so simply and clearly! Great!

  • @hatab0x
    @hatab0x 2 роки тому

    wow I can't get enough of your videos, especially this one

  • @myoaye6225
    @myoaye6225 Рік тому

    The best instruction on SQL injection!

  • @haseebnujum636
    @haseebnujum636 3 роки тому +1

    Don't stop ur class is ✨️✨️✨️✨️🥳🥳😘

  • @bobbychase5616
    @bobbychase5616 3 роки тому +1

    so much information!
    will be following with the series

  • @paco6266
    @paco6266 Рік тому

    Buenas tardes Rana, te he conocido gracias a un video que realizaste con David Bombal, y me pareció fantástico y tu super simpatica. Soy una persona normal y corriente, y he tenido recientemente una mala experiencia con una empresa realizando trading, bueno ya te puedes imaginar. Jamás pensé que llegara a ser tan incrédulo. Me gusta mucho como te explicas y lo puedo comprender todo hasta ahora. Nunca es tarde para aprender. Voy a ver que tal empiezo con tus tutoriales y si me llenan como hasta ahora, aportaré al canal de la manera que pueda para que sigamos aprendiendo de tus habilidades.
    Un saludo.

  • @mystriux5676
    @mystriux5676 3 роки тому

    This is amazing. Your video is really easy to understand and I love it! Please continue working on this

  • @juandaxp3851
    @juandaxp3851 3 роки тому +1

    Great work!! Thank you for sharing your knowledge. Looking forward to learning a lot through your channel! :)

  • @gokuls3931
    @gokuls3931 3 роки тому +1

    Loved it.. Pls don't stop this series.. ♥

  • @sefaxbounter9456
    @sefaxbounter9456 Рік тому

    Thanks a lot, im watching it another time because its useful !!

  • @adilhashmi7608
    @adilhashmi7608 6 місяців тому +1

    This is the best...!

  • @maveronic2868
    @maveronic2868 10 місяців тому +1

    Thank you Rana for your tutorials. Your explanations are clear and concise and I easily grasp these concepts with ease. I have a question about Boolean-Based Blind SQLi. Is it possible that to optimise the finite brute force of each character, the attacker makes use of binary search to find the character, say instead of (…., 1, 1) = ‘s’, the attacker injects (…., 1, 1) < ‘s’, that’d work right?

  • @gavinLovesMetallica
    @gavinLovesMetallica 3 роки тому

    Thank you Rana for helping us learn!!! More power to you!

  • @nageshv6476
    @nageshv6476 2 роки тому

    I just wanna say Thank You!. Your videos are awesome.

  • @goldtoothgod
    @goldtoothgod Рік тому +1

    Thank you so much.your making this so easy to understand

  • @chiragagrawal7856
    @chiragagrawal7856 3 роки тому

    Thanks for sharing the proper content with us. Your voice makes it more attractive to understand 😊👌

  • @daniyalahmed7034
    @daniyalahmed7034 3 роки тому

    Nicely explained. Great job Rana... Will be following you in entire series.

  • @dbuludag
    @dbuludag 3 роки тому

    I am looking forward see rest of the content soon

  • @HumberNum
    @HumberNum 3 місяці тому

    Thank you so much for the great explanation
    keep going 👏👏

  • @5ql156
    @5ql156 2 роки тому

    Thaaank you so much for your videos Rana and the way you make them and time to create them and everything!! much appreciated ♥♥

  • @srlsec
    @srlsec 3 роки тому

    Concise and straight to the point

  • @muhammadhasnaatarshad8591
    @muhammadhasnaatarshad8591 Рік тому

    Amazing way of teaching It was very helpful
    Thank you!

  • @tourpran
    @tourpran 3 роки тому

    wow going to support this channel till the end !!!

  • @yamashita8822
    @yamashita8822 Рік тому

    You were definitely made for this ❤‍🔥❤‍🔥❤‍🔥❤‍🔥🔥🔥🔥🔥❤❤❤❤❤❤perfect content

  • @drop8637
    @drop8637 3 роки тому +2

    Well done Rana! Awesome the content.
    Maybe you could put the links of the sources in the description? Cheat sheet, web security, etc? :)

    • @RanaKhalil101
      @RanaKhalil101  3 роки тому +1

      Done, thank you for the suggestion!

    • @drop8637
      @drop8637 3 роки тому +1

      @@RanaKhalil101 you are amazing ! 👍

  • @osaze61
    @osaze61 3 роки тому

    Outstanding information, looking forward to continuing the lectures....Thank you

  • @somebodycommented
    @somebodycommented 3 роки тому +1

    I liked this video even before starting. I love the givers !! Sply rahana I follow you in twitter. Tha ks for sharing your knowledge. Keep going great ! Love you voice too ❤️

  • @debarghyadasgupta1931
    @debarghyadasgupta1931 3 роки тому

    Big promoter of your amazing content. Thanks for sharing with the community. 🙏

  • @EIDEID99
    @EIDEID99 3 роки тому +2

    Rana for presidency

  • @KyleRichter23
    @KyleRichter23 3 роки тому

    I just subscribed. You are very easy to understand and I am excited for more SQL content.

  • @asdfghjkl1297
    @asdfghjkl1297 2 роки тому

    thank you so much,loved your voice and explanation😁😀😀

  • @cybersec-radar
    @cybersec-radar 3 роки тому

    Wonderful explanation.... Even kids can understand. Great job.

  • @user-vh8ce5gd6v
    @user-vh8ce5gd6v 6 місяців тому

    very interesting, as i've been dealing with such a problem myself (was hacked by ransomware on a university server...) what i don't understand is how you loop over a long hash checking every character: this is classical brute force and should take thousands of years... :)