Burp Suite Tutorial For Beginners With SQL Injection

Поділитися
Вставка
  • Опубліковано 12 тра 2021
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Наука та технологія

КОМЕНТАРІ • 113

  • @siamakt4168
    @siamakt4168 3 роки тому +32

    very useful and informative video. i always wait your new videos to learn new things. you really have a gift for teaching and explaining. Thank you !

  • @sriharshag8062
    @sriharshag8062 3 роки тому +8

    Hve been waiting for this one from you!! Thanks a lot!

  • @wreavant4290
    @wreavant4290 2 роки тому +4

    Really appreciate a quick example! It definitely helps me learn much quicker, good stuff!

  • @djladieslove1
    @djladieslove1 11 місяців тому +2

    Prof , you’re the best simplifying Cybersecurity field on UA-cam

  • @alexjr977
    @alexjr977 3 роки тому +19

    Hi Sir, please it is my request please can you make video on "hack into any Bluetooth Devices like any speaker or anything"
    Thank you soo much for all your videos, Really love you :)

  • @khairulazlan729
    @khairulazlan729 3 роки тому +15

    The sql payload is good, but u can make it better my first showing how u are able to identify the vulnerable parameter. Is it blind or error based, then moved find the characters to complete the sql query.
    still, that was good idea changing all admin priv passwords by removing certain parameter. That gives me a new idea of testing tho

  • @ImZoxXD
    @ImZoxXD 4 місяці тому +1

    Bro you literally made me from zero to hero. I respect you 🙋‍♂️

  • @upload804
    @upload804 3 роки тому +2

    Hi,
    thanks for the great tutorial! I wanted to ask if you can make an explanation video about RCE bugs. It would be so great!

  • @technologymakeeasy
    @technologymakeeasy 3 роки тому +7

    Wish you as my teacher. 😭😭😭 i Will feel proud that i have a teacher like you!

  • @Mrjtk
    @Mrjtk 3 роки тому +2

    Love to learn from your sir 🥰.

  • @charlie3k
    @charlie3k 2 роки тому +3

    i really enjoyed looking at his ear the entire video

  • @FishyPlayzThis
    @FishyPlayzThis 2 місяці тому

    Awesome video, keep the good work up man!

  • @blackhoodieyt
    @blackhoodieyt 3 роки тому +4

    burp suite got my attention :)

  • @BigMoneyO
    @BigMoneyO Рік тому

    Had to subscribe. I watch too many of yo vids 😂🙌🏾

  • @dark_orsemusic7641
    @dark_orsemusic7641 3 роки тому +7

    Loi Sir can you please make a full video for beginners on *How to use Proxy before doing attack on anyone*
    Can you?🙂

  • @iikavanaghii
    @iikavanaghii 8 місяців тому +2

    With BurpSuite don’t you need to make sure your proxy is set on internet options to your client so that it knows to redirect through the proxy to capture the traffic?

  • @tarighostdrawing35
    @tarighostdrawing35 3 роки тому

    Amazing and great work dear friend 👍👍

  • @macbook6507
    @macbook6507 3 роки тому +1

    Thanks Teacher Loi liang👏

  • @HirendraTech
    @HirendraTech 3 роки тому +1

    Which Networking course do I select So, I can Understand the Network Concept Easily Sir.

  • @sugankpms6169
    @sugankpms6169 3 роки тому +19

    First 😂🔥 for burpsuite.

  • @carbon_molecule
    @carbon_molecule 3 роки тому +1

    Please make a video on bluetooth fix of kali Linux or recommend an another os with no problems.... By the way have you tried Andrax OS... It is good try to make a video on that

  • @calebchinayan7242
    @calebchinayan7242 Рік тому +1

    Hi, I love your videos, can you do a tut video on how you get foxy proxy

  • @eroshade4710
    @eroshade4710 3 роки тому

    You are a legend......

  • @tarundatta5480
    @tarundatta5480 3 роки тому

    I am your biggest fan sir 😍😍😍😍

  • @manharpatel2856
    @manharpatel2856 3 роки тому +1

    Sir make more videos on web pentesting....

  • @carbon_molecule
    @carbon_molecule 3 роки тому +4

    Please make a video on pg Talal insta story remake.. I tried but unable to find the value to change in burp suite

  • @laggybot1327
    @laggybot1327 2 роки тому

    is there any option for change req parameters automatically ??

  • @iamkoushik21
    @iamkoushik21 3 роки тому +1

    Big fan sir 💙💙

  • @davidnagy4723
    @davidnagy4723 Рік тому

    hey. as you are a pro if sqlmap can't find injectible stuff but i know from a friend that there is a way to do the sqli what should i try???(he doesn't want to tell me)

  • @mohammed-rahil
    @mohammed-rahil 3 роки тому

    How did you write payload in there?
    How to find is this using SQL?
    Plz reply 🙏

  • @angecedricjoelduakon868
    @angecedricjoelduakon868 3 роки тому

    Very great but I am unable to access member-only content after subscribing to the channel

  • @occupytheweb8855
    @occupytheweb8855 3 роки тому +4

    First 💜✨

  • @blackhoodieyt
    @blackhoodieyt 3 роки тому +3

    Please make a video on pg Talal insta story remake he used burp suite isn't it?

  • @ianmoraga6403
    @ianmoraga6403 3 роки тому

    Sir please make a time based sql injection

  • @johnsam3240
    @johnsam3240 3 роки тому +1

    Nice video sir

  • @sportspitch546
    @sportspitch546 3 роки тому

    But in burpsuite proxy it is not showing the user ID to Edit after completing the sign up process in Railsgoat,what can I do?

  • @arijitsengupta7916
    @arijitsengupta7916 3 роки тому

    The BEST

  • @hihello-cm4ow
    @hihello-cm4ow 3 роки тому

    Please make a video on fluxion

  • @astech.4u
    @astech.4u 2 роки тому

    Love you From India

  • @Stranger-bm1bf
    @Stranger-bm1bf 3 роки тому

    Love from 🇮🇳India

  • @srinivashanumanthu2603
    @srinivashanumanthu2603 2 роки тому

    Which browser you are using sir

  • @Peaceandrelaxation
    @Peaceandrelaxation 3 роки тому

    Hello
    Mr Loi can you please do a tutorial on ss7

  • @elmaaly6639
    @elmaaly6639 2 роки тому

    Yo Loi, I did the same thing you did in the video, but I got a message Not Registered!!!! Is that means there is no usernames under Admin or what you think it went wrong?? Thx in advance

  • @kishanpatel-lh8uu
    @kishanpatel-lh8uu 2 роки тому

    And what about there is no user id parameter in request?

  • @sendlocation8476
    @sendlocation8476 Рік тому

    @ANYONE WITH EXPERIENCE
    Is this the same hacking method used that the people sell databases on forums use?

  • @LL-zc6rq
    @LL-zc6rq Рік тому

    Does it work the same burp site to send money like for example PayPal as to log in to an account of PayPal

  • @pbehera281
    @pbehera281 3 роки тому +2

    How do we get admin email??

  • @aspiringpentester9347
    @aspiringpentester9347 3 роки тому

    do portswigger las tutorials and explanation please :P

  • @jaypalsinhgohil6333
    @jaypalsinhgohil6333 2 роки тому

    How to know admin email? It's necessary to know about exactly email of admin or not ?

  • @Stranger-bm1bf
    @Stranger-bm1bf 3 роки тому

    Sir big fan

  • @kyuk3tsuk12
    @kyuk3tsuk12 Рік тому

    Why do you use foxy proxy?

  • @samratpahari3608
    @samratpahari3608 3 роки тому

    I just found zap automation. Can burpsuite be automated, Sir!

  • @ankitaagnihotrilove
    @ankitaagnihotrilove 2 роки тому

    BEST VIDEO

  • @AyoubIssaadOfficial
    @AyoubIssaadOfficial 3 роки тому +5

    I don't understand the part "OR admin = 't'"
    how is this equivalent to "OR admin = TRUE"

    • @YISTECH
      @YISTECH 3 роки тому

      its the same thing, almost

  • @PRATHIK_FF
    @PRATHIK_FF Рік тому

    TQ sir

  • @RaPiDzFuZZioN
    @RaPiDzFuZZioN 2 роки тому

    how do you know the email of the administrator

  • @alisahil149
    @alisahil149 3 роки тому

    can u make a video for android apk hacks,like zoom app,games app please

  • @lixandersoto4732
    @lixandersoto4732 Рік тому

    How can I get metacorp

  • @MJQ8686
    @MJQ8686 Рік тому

    i keep getting connection closed after applying send min: 6:02, any solution?

  • @shrinidhiyeri7023
    @shrinidhiyeri7023 3 роки тому

    Ur always cool bro

  • @Tobad
    @Tobad Рік тому

    how do i bypass otp with burp suite

  • @secretoryx
    @secretoryx 3 роки тому

    Nyc Sir

  • @RaPiDzFuZZioN
    @RaPiDzFuZZioN 2 роки тому

    I have so many questions

  • @firdaws
    @firdaws 2 роки тому

    Whenever I try to sign up, I get a message text saying: "We're sorry, but something went wrong". :(

  • @Maheshkumar-ji1sv
    @Maheshkumar-ji1sv 3 роки тому

    Help wanted to expand the hard disk size of dev/sda1 in vm ware of kali linux, Im able to expand dev/sda2 can you help me for that, it really needed

    • @Maheshkumar-ji1sv
      @Maheshkumar-ji1sv 3 роки тому

      @@nerduser1000 yep I'm indian and your?

    • @averymila5357
      @averymila5357 3 роки тому

      I recommend you message Brave Franklin on Facebook he does all this, also I'm happy he just helped me recover my hacked account within an hour.

  • @SharifulIslam-fp4yk
    @SharifulIslam-fp4yk 2 роки тому

    Why have you added '" after --?

  • @sahalshaji5679
    @sahalshaji5679 Рік тому

    I'm getting a 403 error on clicking Send button. 🙄

  • @music21420
    @music21420 Рік тому

    First of all How did you got admin mail??

  • @mobilegaming1844
    @mobilegaming1844 3 роки тому +4

    But I wondered how did you find admin's email address

  • @mgabriel650
    @mgabriel650 3 роки тому +1

    First here

  • @MissingReports
    @MissingReports 2 роки тому +1

    Are you working on the FBI and you made the "FBI OPEN UP" meme????????? I have a question why do they say "OPEN UP" when they just break the door :-:

  • @haskellscript
    @haskellscript Рік тому

    I also like noodles, bro

  • @Stranger-bm1bf
    @Stranger-bm1bf 3 роки тому

    Hi

  • @houssxm7016
    @houssxm7016 3 роки тому +1

    hey man please please i really need your help someone is hacking me always i formated my pc and still managed to hack me again and used my accounts for abusing people and he changed my steam account email and epic games please can you help meee!!

    • @houssxm7016
      @houssxm7016 3 роки тому

      guys please like this so he can see it pleaseee

  • @gjsatru3383
    @gjsatru3383 3 роки тому

    I send many messages questions but you never answer

  • @adriaanmashaba5075
    @adriaanmashaba5075 Місяць тому

    👌🏿👌🏿👌🏿

  • @idrisadunmo6811
    @idrisadunmo6811 7 місяців тому

    Hello there, i am having a bit of an issue here with me, there is a website i am trying to ethically hack into at the moment but anytime i turn the intercept on on burp suite and through foxy proxy, the webpage wont load up. anyone there to help me out please give a shout

    • @Surya_Sarisa
      @Surya_Sarisa 5 місяців тому

      if u turned on foxy proxy means the browser does not load, its the behaviour of foxy proxy.
      so when u want to load then turn off foxy proxy. if we u want to recive the request to bruip suite then turn on foxy proxy.

  • @muktikantapradhan1604
    @muktikantapradhan1604 3 роки тому

    can we hack any website like this ?

  • @theanonymous9110
    @theanonymous9110 3 роки тому

    Couldn’t hackers just do this to your business website and take your info out and replace with theirs and now they own your business? if so they could replace all your info you’d need to recover your business website to their info and there be no way of getting it back as your recovery email isn’t there anymore it’s theirs, same with phone numbers and contacts?..... scary if that can be done...

    • @erikwest4583
      @erikwest4583 Рік тому

      All these videos are using websites that are built intentionally vulnerable, for the purpose of testing. Trying this (or mostly any other technique that is as easy to learn as watching a single UA-cam video) on any website which a professional made or is for a business which hired a halfway decent professional to build will not work. these things are easy to protect against

  • @gjsatru3383
    @gjsatru3383 3 роки тому

    Why aren't you online in insta

    • @rodricbr
      @rodricbr 3 роки тому

      @@nerduser1000 so what? is there any problem with indians?

    • @gjsatru3383
      @gjsatru3383 3 роки тому

      @@nerduser1000 Listen you boy or girl indians are great

  • @bloempotbodem
    @bloempotbodem 8 місяців тому +1

    How the fuck do i get meta crop

  • @varundhavan2998
    @varundhavan2998 3 роки тому

    Sir how to hack any mobile with ip or any vulnerability this is not harm anyone i just saw this in a mobile without installing app hacker hacked his mobile

  • @buatsubs3961
    @buatsubs3961 Рік тому +1

    beginner my aaasss

  • @crm7rollno8ayazhaider64
    @crm7rollno8ayazhaider64 3 роки тому

    Hello Sir Someone Scamed Me By Taking My Money Now I Want To Hack His Conputer And Retrieve My Stuff I Can Make Him Download Any File Can Someone Tell Me Which Method I Should Use I Need Help Please Tell 👉👈😥

  • @paptektechnique7141
    @paptektechnique7141 3 роки тому

    Hello Lol I want to meet yo on a Visio call

  • @johntheocharis573
    @johntheocharis573 3 роки тому

    "Please teach me insagram hacking" -ex

  • @reviewupcomingmobiles5403
    @reviewupcomingmobiles5403 3 роки тому +1

    # Palestine rises up # Long live Palestine free

  • @justa1guy5
    @justa1guy5 3 роки тому

    Those dislike are from expert hackers maybe!🤔🤔

  • @SphanithSoth
    @SphanithSoth 10 місяців тому +1

    😂

  • @amirrezazada7491
    @amirrezazada7491 3 роки тому

    Hacking Facebook plz 🙏🙏🥺🥺🥺

    • @averymila5357
      @averymila5357 3 роки тому

      If you want your account recovered within an hour I recommend you messaging brave Franklin on Facebook. I'm so happy I just got mine back

  • @tkan2653
    @tkan2653 3 роки тому

    can you speak slower?

    • @rudney7321
      @rudney7321 3 роки тому

      download video speed extension, then decrease his voice speed.

  • @lagossmartmeterhackathonte8928

    You are the best tutor that i have ever come across on this topic , how do i reach you , email, what'sapp or something