Це відео не доступне.
Перепрошуємо.

NoSQL Injection Tutorial For Beginners

Поділитися
Вставка
  • Опубліковано 25 чер 2021
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

КОМЕНТАРІ • 68

  • @LoiLiangYang
    @LoiLiangYang  3 роки тому +25

    do you know the shortcut key for web developer network tab?

  • @yourpersonaldatadealer2239
    @yourpersonaldatadealer2239 3 роки тому +14

    You should do a full course on full stack web security. Love your channel dude

  • @justinji8634
    @justinji8634 3 роки тому +4

    Anonymous: I penetrated every systems and computers in the world.
    Loi Liang Yang: Hold my beer!

  • @jazzminlee8428
    @jazzminlee8428 Місяць тому +1

    would this be prevented with Sanitized user inputs / Parameterized Queries ?

  • @ShahriarAhmedShovon
    @ShahriarAhmedShovon Рік тому +2

    In real world scenario these api must check if the corresponding review is made by the request user or not. If not then it should just simply deny. So, probably this is not going to work in real world.

  • @akash.deep1001
    @akash.deep1001 3 роки тому +3

    First 😍

  • @sahdan8442
    @sahdan8442 3 роки тому +1

    My channel favorite,,,gbu brother

  • @mr.hackme7435
    @mr.hackme7435 3 роки тому +5

    Such amazing Hacker ❤️

  • @kunaalnamdas7100
    @kunaalnamdas7100 3 роки тому +4

    Big fan air ✌🏻

  • @lautarofigueroa
    @lautarofigueroa 2 роки тому

    So it is unsecure to pass only an id to the server to make a PATCH request?

  • @ynot3680
    @ynot3680 3 роки тому

    hye mr loi..out of topic,my question is,can or cannot someone hack through someone computer/phone without internet connection?🤔

  • @abcsforkids
    @abcsforkids 3 роки тому

    Is there away to make a autorun usb drive to run with out enabling administrator like it does when you plug in your usb drive for your cordless keyboard and mouse. Is that even possible.... your the best technician hacker on UA-cam... I've liked and subscribe/share. Please help. Thanks.

  • @gurbajsidhu8675
    @gurbajsidhu8675 Місяць тому

    Impressive

  • @only.rad.travels
    @only.rad.travels 3 роки тому

    have you taken OSCP, Mr Loi?

  • @cyberneticwhitehat-student6296
    @cyberneticwhitehat-student6296 3 роки тому +1

    Ι love your videos cuz you are able to explain everything really simple! 👍

  • @beingaadmi5874
    @beingaadmi5874 2 роки тому

    Damn that intro music🔥🔥🔥😅🌼🌼🌼

  • @cyrusgaming6552
    @cyrusgaming6552 3 роки тому +1

    Nice

  • @Cyb3rBuddy
    @Cyb3rBuddy 3 роки тому +3

    Op i am the first

  • @only.rad.travels
    @only.rad.travels 3 роки тому +1

    very basic sqli

  • @itspawanpoudel
    @itspawanpoudel Рік тому

    Can you also tell how to prevent this type of injection.
    I am a developer & I am crying of being developer :(

  • @darkshadow6962
    @darkshadow6962 3 роки тому

    Video captions not unavailable

  • @triunduo4410
    @triunduo4410 3 роки тому +2

    beautiful

  • @Apple-cf6im
    @Apple-cf6im 3 роки тому

    hi

  • @saurrav3801
    @saurrav3801 3 роки тому +2

    How to find injection point

    • @bugsqli9301
      @bugsqli9301 8 місяців тому

      Try with every parameters

  • @mohanlal8692
    @mohanlal8692 3 роки тому +2

    Come on Come on Loi!❤️

  • @hahahahaha525
    @hahahahaha525 3 роки тому +1

    I need a video of proxychains

  • @marianneacsu
    @marianneacsu 3 роки тому

    Best channel!!!!

  • @ealonzhou2517
    @ealonzhou2517 3 роки тому +1

    What about NoSQLMap?

  • @ihareshvaghela
    @ihareshvaghela 3 роки тому

    Awesome!!!

  • @luzaw4957
    @luzaw4957 3 роки тому +2

    I hope this is not vulnerable in firebase 😁

  • @B56H2
    @B56H2 3 роки тому +2

    Polish Flag on t-shirt or just Tomy's H ? if Polish regards bbro

  • @setnjasrpskihopanaka
    @setnjasrpskihopanaka 3 роки тому +1

    how old this method is? xD

  • @bravo-6900
    @bravo-6900 3 роки тому

    Sir please make vedio on active directory

  • @dilchand0149
    @dilchand0149 3 роки тому

    My Facebook I'd is haked by a haker please help me

  • @kingleo429
    @kingleo429 3 роки тому +1

    Please, sql injection with tremux android. Please. Thank you

  • @Mr-ky5lt
    @Mr-ky5lt 3 роки тому

    Amazing

  • @SamanKumara-ow7wr
    @SamanKumara-ow7wr 3 роки тому

    any mitigation options

  • @yasaswanigaarachchi9663
    @yasaswanigaarachchi9663 3 роки тому +2

    gg

  • @unknown..909
    @unknown..909 3 роки тому

    how to repair when i "accidentally" does that to my university server?

  • @harshavardhanaradhyahu2870
    @harshavardhanaradhyahu2870 3 роки тому

    Sir, do a course on udemy about pentesting please

    • @LoiLiangYang
      @LoiLiangYang  3 роки тому

      Come join thousand of students here www.udemy.com/course/full-ethical-hacking-course/

    • @koduvaisms5786
      @koduvaisms5786 3 роки тому

      Hi brother can you explain defacement on websites let you show demo. Thank you

  • @khaerulikhfan7111
    @khaerulikhfan7111 3 роки тому

    Xmlrpc atack tutorial please

  • @ByteHax_
    @ByteHax_ 3 роки тому +2

    This is very basic approach nosql operaters 🤔

  • @M_IZAN
    @M_IZAN 3 роки тому

    💜