SQL Injection for database value change

Поділитися
Вставка
  • Опубліковано 31 гру 2024

КОМЕНТАРІ • 115

  • @LoiLiangYang
    @LoiLiangYang  3 роки тому +46

    how much salary will you set for yourself?

    • @teogorqui7061
      @teogorqui7061 3 роки тому +1

      I think it's time for my boss to give me that %30 more😂😂

    • @brettking8663
      @brettking8663 3 роки тому +1

      As much as the Brain & I need to take over the world!!

    • @puramravana6500
      @puramravana6500 3 роки тому

      As much as To Buy a Mint

    • @michaeldprovenzano9936
      @michaeldprovenzano9936 3 роки тому

      do you set your salary?😂😂

    • @bdas8420
      @bdas8420 3 роки тому

      1:40 khaby lame be like inspect eliment change the value

  • @kulbhushansharma5832
    @kulbhushansharma5832 3 роки тому +4

    sir we would love to see video on injection and its types with example... Apart from this, your videos are really informative .. Thanks for sharing

  • @nadavleor
    @nadavleor 3 роки тому +6

    Thank you so much Loi, i'm learning so much with your videos.

  • @BryceChudomelka
    @BryceChudomelka 3 роки тому +7

    A SQL injection is just faulty logic from a form submission? How is this prevented though

    • @rebootlinux608
      @rebootlinux608 3 роки тому +1

      It is done I think by filtering the user input

    • @rebootlinux608
      @rebootlinux608 3 роки тому

      @@BrandonParisi yeah I think you are right

  • @zetacod3
    @zetacod3 3 роки тому +2

    Nice, Thank you man for all of these videos. I have learned so much and now starting my own Ethical Hacking Consultant Company. Thank you!

  • @adedammy9231
    @adedammy9231 3 роки тому +1

    Hi Loi. How do I master Burp suite. No resourceful UA-cam tutorial

  • @only_boi1831
    @only_boi1831 3 роки тому +1

    where can one download webgoat Mr.Loi?

  • @graciousemmanuel6142
    @graciousemmanuel6142 3 роки тому +1

    How can I get access to your member only content! Can't find join membership, please assist

    • @LoiLiangYang
      @LoiLiangYang  3 роки тому

      Welcome aboard :) you should be able to access them now.

  • @haritupadhyay.9145
    @haritupadhyay.9145 3 роки тому +1

    How to get SQL.txt for Payload.... Help me Mr. Loi.

  • @alaaroumeeh2752
    @alaaroumeeh2752 3 роки тому +3

    Loi, thank you very much you are the best ❤️

  • @Billy4321able
    @Billy4321able 3 роки тому +1

    Is there any way for a server running SQL via Entity Framework to be SQL injected since it doesn't accept or use SQL queries directly as input?

  • @sbstianshows1344
    @sbstianshows1344 3 роки тому +1

    Can you explain how hackers bypass secure code of ccs (VBV)

  • @ajaybechawade6989
    @ajaybechawade6989 3 роки тому +1

    pls make a course on brupsuite

  • @Gaming_History
    @Gaming_History Рік тому

    what program are you using to open up firefox and the terminal?

  • @gagana3797
    @gagana3797 3 роки тому +2

    Is automating through intruder allowed with all bug bounty programs?

  • @aaravinthan001
    @aaravinthan001 3 роки тому +1

    How to open the webgoat sir

  • @venomx2131
    @venomx2131 3 роки тому +1

    Sir can u make a video on vanced UA-cam it's safe to use or not

  • @K21-s5v
    @K21-s5v 3 роки тому +1

    Hey do you could explain how cracking any program or game works? or how to change any settings in it

    • @ShaLun42
      @ShaLun42 3 роки тому

      I can explain. First you have to identify type of application. Cracking of android applications require a completely different set of tools, but even if we are talking about desktop apps, there are different types of them. Is it native machine code or some kind of VM (Java applications or .NET applications)? Is it protected? Useful tools: Far Manager, hex editors (Hexplorer, HxD Hex Editor), Process Hacker, ILSpy, dnSpy, Ghidra, IDA Pro, VBDEC, Sysinternals Suite, API Monitor, IDR, x64dbg, recaf and many others

    • @K21-s5v
      @K21-s5v 3 роки тому

      @@ShaLun42 could you make a video about that

    • @ShaLun42
      @ShaLun42 3 роки тому

      @@K21-s5v there are already videos of cracking different crackmes available on youtube. Or you want me to crack some real application? LOL

  • @nagarathnagopal6898
    @nagarathnagopal6898 3 роки тому +1

    Can we inject sql into search bars

  • @llsoroushll
    @llsoroushll 3 роки тому +2

    Amazing video again thank you

  • @wergwerg-n1y
    @wergwerg-n1y 3 роки тому +1

    yeah now do that using secure bank websites :)

  • @EagleTube1337
    @EagleTube1337 3 роки тому

    thats we call stack queries sqli

  • @vincent70able
    @vincent70able Рік тому

    mister loiliangyang prima di usare burpsuite community per intercettare si può usare anche nikto per essere sicuri della vulnerabilità sql.

  • @ElliotAlderson835
    @ElliotAlderson835 3 роки тому +1

    Once again great video

  • @greyhat4650
    @greyhat4650 3 роки тому +1

    How purchase pro version in apk and remove ad

  • @raghavareddychilakala657
    @raghavareddychilakala657 3 роки тому

    Is it possible to access ADB shell on non rooted Android?

  • @5556-n9w
    @5556-n9w 3 роки тому

    im watching right after 24 mins of upload

  • @iamnemo8479
    @iamnemo8479 3 роки тому

    Very nice information 😎👍

  • @mytime7662
    @mytime7662 3 роки тому

    How many courses did you learn for master hacker and how many years do I spend to become like you?????

  • @knowledgehunter4210
    @knowledgehunter4210 3 роки тому +1

    Sir how do I screen my mobile to laptop of 32bit using USB cable for free

  • @sanjum9434
    @sanjum9434 3 роки тому

    Bro make full course

  • @TheMinecraftGenetics
    @TheMinecraftGenetics 3 роки тому

    music name pls

  • @SmartBoyMuzaffar
    @SmartBoyMuzaffar 3 роки тому

    can i do it

  • @sudippaudel8376
    @sudippaudel8376 3 роки тому

    Provide membership available in our country nepal

  • @loiyang2834
    @loiyang2834 3 роки тому

    hi sir im your big fan and i wanna coming to singtel cybersecurity institute singapore for training so please tell me about

  • @itskurd5685
    @itskurd5685 3 роки тому +1

    please add subtitle

  • @britox.6216
    @britox.6216 3 роки тому +3

    Freaking sick man

  • @mihirkosambia4805
    @mihirkosambia4805 3 роки тому

    Where are you live ?

  • @SmartBoyMuzaffar
    @SmartBoyMuzaffar 3 роки тому

    hello , how can i hack any traffic lights

  • @pb_y43
    @pb_y43 3 роки тому +1

    Make a video on how to hack Microsoft lls server

  • @AbrorHamidov-jn5ze
    @AbrorHamidov-jn5ze 5 місяців тому

    i am watching this video in 2024 year still very useful

  • @pth55
    @pth55 3 роки тому

    Nice Information ❤

  • @brandonreedsshashabzz9827
    @brandonreedsshashabzz9827 3 роки тому

    Is there a way to recover online ransomeware locked files please help..

  • @aaravinthan001
    @aaravinthan001 3 роки тому

    Help me sir I need to try this

  • @cosmicmeditator9195
    @cosmicmeditator9195 3 роки тому +1

    Yooo man you're lit

  • @prajwal9282
    @prajwal9282 3 роки тому

    Sir can you tell us how people use CC dumping / Carding from dark web

  • @RakibulHasan-rb5bf
    @RakibulHasan-rb5bf 3 роки тому +1

    I like you for the programming talent, sir .

    • @kukuchuchu8340
      @kukuchuchu8340 3 роки тому

      tumne kb dekhi programming

    • @b07x
      @b07x 3 роки тому +1

      @@kukuchuchu8340 🤣 Yaar SQL is a programming language used to communicate with relational databases. For XSS, the code gets runned in the Browser by using JavaScript.

    • @kukuchuchu8340
      @kukuchuchu8340 3 роки тому

      @@b07x abhi tak koi bug found ki h

    • @RakibulHasan-rb5bf
      @RakibulHasan-rb5bf 3 роки тому

      @@b07x Don't you think YT (TouTube) should add "HaHa" reaction through the comment section ?

  • @bitcoin-terminal
    @bitcoin-terminal 3 роки тому +1

    nice man

  • @Sanjay_Venkatesan
    @Sanjay_Venkatesan 3 роки тому

    Super content

  • @konradwerner4134
    @konradwerner4134 3 роки тому +3

    Wish I could do that in real life 😅

  • @syncopehaouar826
    @syncopehaouar826 Рік тому

    Hi Mr Lio ... can u please help us to use burpsuite... cause when it's on I can't reload the chrome page but when I turn burp off chrome work well ... can please hack me and put the answer in a file in my laptop ... but don't change the passwd please 😂

  • @fazleakbor9490
    @fazleakbor9490 3 роки тому

    sir how to withdraw this money 🙄🙄

  • @shomarysaid5055
    @shomarysaid5055 3 роки тому

    A video on how to hack a betting site and increase your balance please

  • @sampreethgsrivatsa6132
    @sampreethgsrivatsa6132 3 роки тому

    Please make online game hacking video

    • @我爱您中国
      @我爱您中国 3 роки тому

      to hack you need to create your own app because usually if we hack we need a app installed

  • @realhomy
    @realhomy 3 роки тому +2

    Yessir

  • @darkshadow6962
    @darkshadow6962 3 роки тому

    Game over

  • @movies_explainedhindi5332
    @movies_explainedhindi5332 3 роки тому +1

    👍👍👍👍

  • @sihmy9870
    @sihmy9870 3 роки тому

    Wait what?

  • @Sanjay_Venkatesan
    @Sanjay_Venkatesan 3 роки тому

    First view + First comment

  • @BitFitMits
    @BitFitMits 3 роки тому +1

    Let’s goooo

  • @Samarthmmm
    @Samarthmmm 3 роки тому +1

    How to hack uc in pubg India please sir🙏🙏🙏

  • @nanjisorathia7085
    @nanjisorathia7085 3 роки тому

    too much advanced. didn't get a single thing. Ha ha

  • @CariagaXIII
    @CariagaXIII 3 роки тому

    hacking is illigal
    ah yes just like crypto youtube financial advisor

  • @cozyCREATIVEhub
    @cozyCREATIVEhub Рік тому

    @lioliangYang how can I connect with you? I need an advise on a website I got scam from.

  • @prashantthakur7399
    @prashantthakur7399 3 роки тому

    First comment

  • @cryptoknight3009
    @cryptoknight3009 3 роки тому +1

    If your not going to teach us how to get access to people's devices
    Stop making these videos and stop posting them 🤣