Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Master in SQL Injection - Penetration Testing
1.INTRODUCTION
1.Introduction (1:14)
2. Disclaimer (0:38)
3. Setting Up (2:24)
4.Kali Linux Latest Version (3:41)
5. Free VPN to hide your location (2:11)
6.Setting up Metasploitable (1:30)
7.Burp suite (4:35)
8.Burp Suite Crawling (2:13)
2.INTRODUCTION TO SQL
1.Installation Wamp (6:10)
2. Xamp Installation (1:36)
3.BWAPP Installation (5:22)
4.DVWA installation in windows (2:04)
5. DVWA Security Setup (1:34)
6. Create Database (0:54)
7.Drop Database (0:58)
8.SQL create table (1:53)
9.Rename Table (0:43)
10.Update Command (1:06)
11.Where Clause (0:51)
12.Alias Name (0:53)
13.SQL Aggregate function (4:07)
14.Limit operator (1:02)
15.Distinct Keyword (0:57)
16.In Operator (0:52)
17.Order by Clause (0:58)
18.Order by Descending clause (1:06)
19.Union and Union all (2:28)
20.Join Clause (1:10)
21. Additional Deployment Considerations (2:52)
22.Count Operator (0:52)
23.Delete SQL Injection (1:50)
3.SQL INJECTION INTRODUCTION
1.SQL INJECTION INTRODUCTION (2:05)
2.Testing by Inference (1:59)
4.TESTING FOR SQL INJECTION
1.Checking vulnerable website (2:09)
2.Scanning for SQL injection using nmap (2:04)
3.Manipulating Parameters (1:59)
4.Terminating SQL Injection (7:23)
5.Automating SQL Injection Exploitation (4:38)
6.Inline SQL Injection Practice (1:50)
5.BLIND SQL INJECTION EXPLOITATION
1.Blind Fingerprint Practice (1:22)
2. Boolean Blind SQL Injection Exploiting (4:21)
3.Time-Based Techniques (1:04)
6.EXPLOITING SQL INJECTION
1.Non Blind Fingerprint (2:12)
2.SQL injection AJAX Json (2:17)
3.Burp Suite Intercepting a Post Request (3:35)
4. Extracting Data Through Union statement (4:24)
5.Extracting Data through UNION Statements Part I (2:50)
6.Extracting Data through UNION Statements Part 2 (2:16)
7.Extracting Data through UNION Statements Part 3 (4:24)
8.Extracting Data through UNION Statements Part 4 (2:56)
9.SQL Remote code Execution (3:12)
10. Making your user into an Administrator Source code (4:25)
11.Making your user into an Administrator (5:22)
7.SQL INJECTION PREVENTION
1.SQL Prevention (3:42)
2. SQL Injection Insertion demo (3:13)
3.Code Review for SQL Injection PHP Code (2:16)
4.Prevent SQL Injection in PHP Insertion (2:01)
5.Delete SQL Injection (1:50)
6.Prevent SQL Injection in PHP Delete (3:11)
7.SQL Injection on UPDATE (3:35)
8.Prevent SQL Injection in PHP Select (2:01)
8.SQL INJECTION SCANNING AND EXPLOITATION TOOLS
1.JSQL Injection tool (2:37)
2. JSQL Demo (3:04)
9.CODE-LEVEL DEFENSES AND ADVANCED TOPICS
1. Extracting MySQL Server Configuration Information (3:01)
2.Hybrid Attacks SQL Injection with XSS (3:31)
3.Handling Sensitive Data (1:55)
4.Variations on a Theme (2:19)
5.Encoding Output (1:32)
6.Attacking the database server (2:07)
7.Anatomy of a SQL Injection Attack (2:32)
8. Extracting MySQL Server Configuration Information (3:01)
10.SQL INJECTION BUG REPORTS
3.SQL Introduction and Injection Last Lecture (4:23)
1.SQL Injection Report (3:28)
2.SQL Injection on Uber Report (2:00)
Teach online with
6.Extracting Data through UNION Statements Part 2
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock