Тёмный

BEGINNER SQL INJECTION (PicoCTF 2022 #49 'sqlilite') 

John Hammond
Подписаться 1,8 млн
Просмотров 48 тыс.
50% 1

Help the channel grow with a Like, Comment, & Subscribe!
❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeac...
Check out the affiliates below for more free or discounted learning!
🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
📗Humble Bundle ➡ j-h.io/humbleb...
🐶Snyk ➡ j-h.io/snyk
🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
📧Contact me! (I may be very slow to respond or completely unable to)
🤝Sponsorship Inquiries ➡ j-h.io/sponsor...
🚩 CTF Hosting Requests ➡ j-h.io/ctf
🎤 Speaking Requests ➡ j-h.io/speaking
💥 Malware Submission ➡ j-h.io/malware
❓ Everything Else ➡ j-h.io/etc

Опубликовано:

 

9 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 49   
@k4m1kazep1lot4
@k4m1kazep1lot4 2 года назад
loved that you're explaining everything so the beginners dont just get the answer and leave, they get deep explanation.... keep up the good work John
@hemanthk.r8407
@hemanthk.r8407 2 года назад
Hey John, Can do some malware analysis videos in the future? really loved that series
@IND_Abhi
@IND_Abhi 2 года назад
+1
@professionalcat9928
@professionalcat9928 2 года назад
+2
@Jekkel.
@Jekkel. 2 года назад
Me too, all these challenges don’t hit the same way. I don’t really watch them. But if he thinks it’s more fun to do, more power to him.
@horsied
@horsied 2 года назад
+4 just came from watching one of those videos
@CesSanchez
@CesSanchez 2 года назад
And this is how i got introduced to h@cking like 20 years ago, and released my own SQL Injection tutorial. It's great to see you doing it by hand, as we did it that day. Thanks a lot.
@acdcacdcacdc
@acdcacdcacdc 2 года назад
binged whole 2022 pico web playlist at 1am in night, found you randomly on yt one hour back, but your videos are awesome, so beginner friendly and easy to understand. Amazing!! subbed!
@ekeobongudoh7714
@ekeobongudoh7714 11 месяцев назад
Look😂 Sir John Hammond, very soon I will gain your kind of knowledge and do even better. I admire your technical talent. I’m also glad to learn from you.
@justkiddieng6317
@justkiddieng6317 2 года назад
More web pen test videos please. THANKSS.
@ksboi29
@ksboi29 8 месяцев назад
Great methodology
@inazumaeleven9102
@inazumaeleven9102 2 года назад
' OR '1 ==> worked for me
@DJTonyBee
@DJTonyBee 2 года назад
Great video John! keep them coming!
@dannnnnno
@dannnnnno 2 года назад
Thanks for another upload
@wolfrevokcats7890
@wolfrevokcats7890 2 года назад
Thanks John, I know that this is very easy challenge, but I like they way you explain stuff. Keep up the good job. Anyway, I noticed that you audio is little bit slow on this video.
@alimustafa2682
@alimustafa2682 2 года назад
Like before watching
@creepluss
@creepluss 2 года назад
😃👍 helped with my injection problems
@youcefhanaia6664
@youcefhanaia6664 Год назад
Amazing, thanks sir!
@nickolassantos9703
@nickolassantos9703 2 года назад
i really really like sqli vulnerabilities
@viv_2489
@viv_2489 2 года назад
Because they give the juicy information
@elijahagbango3281
@elijahagbango3281 Год назад
Thank you John
@Infinity-sq3nn
@Infinity-sq3nn 2 года назад
Yeah, the web difficulty curve for this one was pretty dramatic, a bunch of really beginner level stuff and then straight to actually challenging with live art and noted. They were going to have some mid-level sqli challenges, but those got removed for some reason.
@ompande1272
@ompande1272 2 года назад
That like button has a good animation
@failsal_mustak
@failsal_mustak Год назад
What about Parrot CTFs
@highvisibilityraincoat
@highvisibilityraincoat 2 года назад
john is your use of the word octothorp from the smartfood ads xD
@oneplanet2198
@oneplanet2198 2 года назад
Thank you sir !!
@originalkhawk
@originalkhawk 2 года назад
SQL injection was one of my favorite parts of the cyber security certs i had to get, it's so fundemental, but also real easy to understand
@QWERTY-fg8he
@QWERTY-fg8he 2 года назад
yes
@fjr2go
@fjr2go 2 года назад
Simple and still interesting ;)
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Sal ?(16, database,32,64,86,bit) more explain
@charudattapadhye4058
@charudattapadhye4058 2 года назад
First
@passaronegro349
@passaronegro349 2 года назад
hello ..would it be possible for you to put subtitles in Portuguese ¿ because we follow your work here in Brazil.
@uniquechannelnames
@uniquechannelnames 2 года назад
I'm guessing unless you can find a English/Portuguese translator yourself, that ain't gonna happen. I think you can contribute your own ENG/POR translations.. Idk, hope you can find a solution yo!
@passaronegro349
@passaronegro349 2 года назад
@@uniquechannelnames .He answered my request...now I can watch all the videos on the channel calmly with subtitles!!!! ✨👍😎
@_AN203
@_AN203 2 года назад
We demand a malware analysis video !!!!
@guilherme5094
@guilherme5094 2 года назад
👍
@lostInSocialMedia.
@lostInSocialMedia. 2 года назад
Can we use sqlmap ?
@simplec0de101
@simplec0de101 2 года назад
Ofc
@georgehammond867
@georgehammond867 2 года назад
is your sound 20% lower then normal?
@QWERTY-fg8he
@QWERTY-fg8he 2 года назад
sql injection actual theme 2022?
@IsiasTutoriales
@IsiasTutoriales 2 года назад
Does anyone currently know of a community that helps to learn faster?
@saketsrv9068
@saketsrv9068 2 года назад
please improve the sound quality ?
@uniquechannelnames
@uniquechannelnames 2 года назад
@Purple It has fine quality, I just think it's too quiet.
@sawyershoe
@sawyershoe Год назад
how do you view what sql code is actually run when you submit it? i understand most of it but not how to figure out the variables used such as users, or name, password
@charlesnathansmith
@charlesnathansmith Год назад
It's just there to make this challenge easier. You usually have to make educated guesses at first, and once you narrow down which syntax applies, you have to find either clever ways to get it to dump information you want or blind attacks that can be used to systematically recover information a piece at a time
@scr1m844
@scr1m844 6 месяцев назад
you cant 😂 its made this way for the challenge itself
@agbroken7269
@agbroken7269 2 года назад
Audio poor bro
@alimustafa2682
@alimustafa2682 2 года назад
What ? Google !!!!?
@micha1870
@micha1870 Год назад
It's fucking S Q L and not sequel man wtf
Далее
Interactive SQL Injection
48:43
Просмотров 22 тыс.
гендер пати🩷🩵
00:21
Просмотров 79 тыс.
BeastMasters Hawk just had enough #ti13
00:30
Просмотров 121 тыс.
SQL Injection for OSCP: What You Need To Know
15:11
Просмотров 2,6 тыс.
GoogleCTF - Cross-Site Scripting "Pasteurize"
29:21
Просмотров 97 тыс.
IFrame Parent XSS - HackTheBox Cyber Apocalypse CTF
32:03
How Hackers Exploit SQL Injections And Use SQLmap
9:29
гендер пати🩷🩵
00:21
Просмотров 79 тыс.