SQL INJECTION VULNERABILITY | BUG BOUNTY COURSE | HINDI | EP#15🔥

Поділитися
Вставка
  • Опубліковано 10 лис 2020
  • Hello you awesome people today in this video I am going to show youhow to find sql injection vulnerability and in this video I will also show you types of sql injection and how to exploit sql injection. If you are begineer in this field then must watch this video becuase this video will teach you about sql injection in detail.I will talk about blind sql injection too. There is many more things in the video about sql injection.I hope you will like the video.
    To Join Our VIP Group Click this and read details there-:bit.ly/2GPOyqg
    Resources Used In-: Acunteix vulnerable web app
    _____________________________________________________________________
    🌟(THIS VIDEO IS JUST FOR EDUCATION PURPOSE, I DON'T WANT TO PROMOTE ANY ILLEGAL STUFF OVER HERE. PLEASE USE THIS GUIDE FOR ETHICAL THINGS.)
    ______________________________________________________________________
    ✅Help Support Spin The Hack to make education free of cost in every part of India. You have to just Like, Subscribe, Share this video.I hope you enjoy/enjoyed the video.If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    ✅ Support The Channel
    ✅ Get Our Courses(This course are available on this channel itself for free)
    1) Advanced Ethical Hacking Course In Hindi
    2) N map Beginning to Advance Course
    3) Wire shark
    4) Bug Bounty Course
    5)Quick Hacking course
    6) Network Hacking
    More soon...
    ✅ SOCIAL NETWORKS - Connect With Us!
    TELEGRAM DISCUSSION GROUP - t.me/spinthehack
    TELEGRAM OFFICIAL CHANNEL - t.me/spinthehacktelegram
    INSTAGRAM(SPINTHEHACK) - / spinthehack
    INSTAGRAM(THECYBERZEEL) - / thecyberzeel
    TWITTER - / thecyberzeel
    Thanks for watching!
    देखने के लिए धन्यवाद
    #HACKINGHINDI #CYBERSECURTIY

КОМЕНТАРІ • 163

  • @sravanthi9140
    @sravanthi9140 3 роки тому

    Gone thru many youtube videos but could not understand any one of them. u explained very very well. keep helping us...👌

  • @nashibparajuli6038
    @nashibparajuli6038 2 роки тому

    hello brother, i m a beginner from Nepal. this is the most informative video ive seen till now.

  • @abhiramrampilla8039
    @abhiramrampilla8039 2 роки тому +1

    Your videos and teaching are best i'm not so familiar with hindi but i can understand so while you are teaching even in hindi it is easy to understand thank you so much bro.

  • @jaydeepn2577
    @jaydeepn2577 Рік тому +1

    bhai mene video ko dekha..🇮🇳
    dekha dekha pura dekha..🤣🤣
    nice work bro..thank u 💪

  • @SumitSingh-xu4qs
    @SumitSingh-xu4qs 3 роки тому

    BEST on UA-cam for SQL INJECTION......THANKS YOU BRO FOR ITS

  • @anik6393
    @anik6393 3 роки тому

    The best youtuber i see about bughunting

  • @sumanpalta6495
    @sumanpalta6495 3 роки тому +1

    We love you man, please teach us as your best .👍

  • @MrBimal2012
    @MrBimal2012 Рік тому +1

    just loved your video, best video on SQLi

  • @NaveedSec
    @NaveedSec 3 роки тому +6

    Just Love the video, thank you so much for Contributing your knowledge to the INFOSEC community.

  • @Knowledge91870
    @Knowledge91870 9 місяців тому +1

    Bro,Tahnks for this amazing video very very much thanks keep up

  • @DineshPrajapati-yk9jj
    @DineshPrajapati-yk9jj 2 роки тому

    Zeel bhai I have transferred the same amount. Thanks.
    Happy birthday to you🌹🌹

  • @damanv3493
    @damanv3493 2 роки тому

    Ur doing a hell of a good job...keep it up

  • @ClashWithHuzefa
    @ClashWithHuzefa 3 роки тому

    Amazing video bro..Indeed not copied from other websites..but u are aan experienced hacker

  • @RohitYadav-kt8km
    @RohitYadav-kt8km 3 роки тому +1

    Awesome video bro thanks and love you

  • @topic2331
    @topic2331 2 роки тому +1

    Hi Brother. I'm a Professional Cyber Security Expert and Ethical Hacker form Bangladesh. First i say you Thanks, Because your content was very helpful for beginner. Be Continue & Good luck. 🙂

    • @dhanrajbharadwaj3891
      @dhanrajbharadwaj3891 2 роки тому

      Bhosei keee cyber security expert ho or tumko sql nhi ata.. Gajab topibaj ho bee😂😂🤣 kese kese log hee....

    • @B_Positive44
      @B_Positive44 Рік тому

      Hii...bro

  • @adhishbabuta2397
    @adhishbabuta2397 2 роки тому

    Great job man!

  • @abhimanyukumarsingh7562
    @abhimanyukumarsingh7562 3 роки тому

    Best video ever on sql injection

  • @MrShalvin
    @MrShalvin 3 роки тому

    Greeting from Fiji bro, this is awesome

  • @RoyShab_
    @RoyShab_ 3 роки тому

    thanks bro explaining very well

  • @ashokjaiswal2176
    @ashokjaiswal2176 3 місяці тому

    Hey bro, awesome video, nice explaionation to understand SQLi.

  • @Tech_reviews6
    @Tech_reviews6 3 роки тому

    best video thank you love from Pakistan

  • @shraddhabhinge4957
    @shraddhabhinge4957 Рік тому +1

    Nice and useful video 😊

  • @cyberakash4061
    @cyberakash4061 3 роки тому

    Bro REALLY your videos are very nice

  • @unkn0wn238
    @unkn0wn238 3 роки тому

    Bro really ...nice tutorial ...baki sb to bs direct SQL injection krte hai ..btate kuch hai nahi upr se

  • @obito_is_live
    @obito_is_live Рік тому +1

    Are Bhai Appp Ko FullSupport.....🔥

  • @TeamBlackSquad_
    @TeamBlackSquad_ 3 роки тому +1

    Great knowledge..
    But aap testing website per dikhate ho so attack easyli ho jata hy aap koi ramdam website per attack kr ke dikhavo bhai so sql injection me jo issu ate hy vo hme bhi solve krne ajaygy ✌️

  • @danishalvi9731
    @danishalvi9731 3 роки тому

    Awesome bhai 😊

  • @crackcodes
    @crackcodes 2 роки тому

    Good content for me I don't know about others but it is good for me

  • @sharadsingh4205
    @sharadsingh4205 3 роки тому

    Brother i have learn this and practice this in sql playground

  • @aniveshmohan3797
    @aniveshmohan3797 3 роки тому +2

    Informative video bhaiya ❤️

  • @gopsv3103
    @gopsv3103 2 роки тому

    Nice video....very informative....thanks

  • @myall1212
    @myall1212 3 роки тому +1

    very well done explaining brother ::::: keep teaching us , Thank you so much giving such precious information

  • @stevejobs7721
    @stevejobs7721 3 роки тому

    very well explained man.

  • @muhammadilyastechnical982
    @muhammadilyastechnical982 3 роки тому

    nice video sir i watched your whole video

  • @premkhan7297
    @premkhan7297 Рік тому +1

    You are my idol❤️

  • @mahtabali8284
    @mahtabali8284 2 роки тому

    Great work with great person

  • @musawirshaikh1208
    @musawirshaikh1208 Рік тому +1

    Nice video bhai, please share first video link of SQL injection.

  • @deadpoolgaming1931
    @deadpoolgaming1931 3 роки тому

    Very help full bro 😄👍👍

  • @gauravdehare9062
    @gauravdehare9062 2 місяці тому

    Good explanation for bug hunters nice video ❤❤

  • @electrician-Tips
    @electrician-Tips 2 роки тому

    Awesome br0 ❤

  • @sheenakr1295
    @sheenakr1295 2 роки тому

    Great knowledge 🙂

  • @shivampandit2635
    @shivampandit2635 7 місяців тому

    Amazing content sir❤❤

  • @abhinavgamercr1419
    @abhinavgamercr1419 2 роки тому

    Well done Bhaiya ❤❤ Bhaiya I have dobut in out band SQL injection can you tell me how to discover that and exploit it

  • @anup7824
    @anup7824 3 роки тому

    Awesome❤

  • @swapycodes2788
    @swapycodes2788 9 місяців тому

    Awesome lecture

  • @anonymoustharoo9789
    @anonymoustharoo9789 3 роки тому

    Thank u very very much bro

  • @RupeshKeReview
    @RupeshKeReview Рік тому

    Yes brom end tak dekhbrhaa huu

  • @pratikbrahmavar6874
    @pratikbrahmavar6874 2 роки тому

    What a informative video

  • @gunitbindal8172
    @gunitbindal8172 3 роки тому +1

    Thanks a lot bro keep growing
    Ur the best supporting person in the industry

    • @SpinTheHack
      @SpinTheHack  3 роки тому +1

      Thanks ✌️❤️

    • @brijeshpal4039
      @brijeshpal4039 2 роки тому

      @@SpinTheHack hey can you explain how to start bug hunting in a video

  • @TrusteestDesiChhora
    @TrusteestDesiChhora 9 місяців тому

    Thank you so much vai

  • @prashantsharma-ex7ho
    @prashantsharma-ex7ho 3 роки тому

    good job!!

  • @mrjp3821
    @mrjp3821 3 роки тому

    Hey! Can you explain about bug hunting, how to join in bug hunting in hackerone and bugcrowd?

  • @cyberghost2888
    @cyberghost2888 9 місяців тому

    Very nice bro thanks

  • @satyamkyd
    @satyamkyd 2 роки тому

    I like it❤️❤️❤️

  • @dikshaartandcraft2053
    @dikshaartandcraft2053 3 роки тому

    Bhai bohot achaa samJHaya

  • @anismansuri6227
    @anismansuri6227 3 роки тому

    Op ⚡

  • @Rgroup744
    @Rgroup744 3 роки тому

    Great job

  • @apoorvtripathi8587
    @apoorvtripathi8587 2 роки тому

    Appreaciate this

  • @TarunGroverEnglish
    @TarunGroverEnglish 3 роки тому

    Nice video make more 👍👍👍

  • @rajpreetsingh5653
    @rajpreetsingh5653 3 роки тому

    Best tutorial

  • @zahidimmam5040
    @zahidimmam5040 2 роки тому

    Bro, very nice

  • @debajitdeka343
    @debajitdeka343 3 роки тому +1

    What do you say if I found a error based sql vulnerability by " ' " and goes the further with sqlmap .. Generally I do this

  • @RanjeetKumar-zj4xc
    @RanjeetKumar-zj4xc 9 місяців тому

    Thanks ❤

  • @BELINUXUSER
    @BELINUXUSER 2 роки тому

    Thanks bro

  • @p_akp
    @p_akp 2 роки тому

    Great 👍

  • @AyushYadav-mw8pd
    @AyushYadav-mw8pd Рік тому +1

    Hi bro if I'll join now did I get all the videos and help from your side?

  • @hackedworld208
    @hackedworld208 3 роки тому

    very nice video bro

  • @r.mgamer3565
    @r.mgamer3565 6 днів тому

    best explanation

  • @deepanshu29
    @deepanshu29 Рік тому +1

    sir make a video on sql map please

  • @TaliyaBilal
    @TaliyaBilal Рік тому +1

    very helping

  • @trickshot8653
    @trickshot8653 2 роки тому

    Where do you learn all this type of stuff? I cant find any source.

  • @haseebkhan1942
    @haseebkhan1942 3 роки тому

    Informative

  • @vampire4138
    @vampire4138 3 роки тому

    bhaut hard

  • @jitendrakumar-rv8lh
    @jitendrakumar-rv8lh Рік тому

    You video is very very very halpful 👉

  • @hack4r
    @hack4r 2 роки тому

    I want to join with your VIP member but this link shows error please provide me link in your next video I'm your new subscriber your content is very good

  • @rajkishorjanghel6528
    @rajkishorjanghel6528 3 роки тому

    plz make video on sqlamp

  • @knowledgefeels
    @knowledgefeels 3 роки тому

    Good bro

  • @shopflicker
    @shopflicker 3 роки тому

    auto repeater brup extension k upar video banao

  • @abhishekkumar_981
    @abhishekkumar_981 11 місяців тому +1

    bhot achi hai video

  • @fishmarket9798
    @fishmarket9798 2 роки тому

    Nice

  • @AnubhavMohandas
    @AnubhavMohandas 3 роки тому

    Mene pura dhekaaaaaaa

  • @shopflicker
    @shopflicker 3 роки тому

    nice bro

  • @theword1335
    @theword1335 2 роки тому

    Nice video

  • @hacktrader29
    @hacktrader29 3 роки тому

    awesome

  • @arjunprajapati4437
    @arjunprajapati4437 2 роки тому

    love thiis

  • @krishnabanik9578
    @krishnabanik9578 3 роки тому

    great

  • @Chhattisgarhmemer
    @Chhattisgarhmemer 3 роки тому

    Best

  • @mdtamjid1409
    @mdtamjid1409 3 роки тому

    vai,make a vidous on sql, plzz

  • @kasimabbas2074
    @kasimabbas2074 11 місяців тому

    Good video

  • @jitendrakumar-rv8lh
    @jitendrakumar-rv8lh Рік тому +1

    Please upload more videos

  • @dipty2003
    @dipty2003 Рік тому +1

    👍

  • @ItsMe-hf1jk
    @ItsMe-hf1jk 3 роки тому

    new subscriber

  • @luci0.2
    @luci0.2 10 місяців тому

    sir plz bring a course on full web hacking

  • @PriyankaGupta-yt5bp
    @PriyankaGupta-yt5bp 9 місяців тому +1

    still VIP member group is activated?

  • @dipty2003
    @dipty2003 Рік тому +1

    ❤️❤️

  • @user-vs7qk1rt7q
    @user-vs7qk1rt7q 2 місяці тому

    Sir, web application security ki field m Jany k liy ye web development or SQL language sekhna hai zarori hai?
    Sir please guide me 😊

  • @sohanmajumder118
    @sohanmajumder118 3 роки тому

    Sir if we enter order by 12 in my mobile then it is telling that u have not permission to open it or 403 page appearing what to doo sir?? pls tell

  • @hishamtrickmaster7411
    @hishamtrickmaster7411 3 роки тому

    Bahia anon hakbar par explain video bnalo

  • @prachi1431
    @prachi1431 2 роки тому

    Plz make video on cyber kill chain and mitre framework

  • @kaziabusayed6076
    @kaziabusayed6076 6 місяців тому

    Good