Тёмный

Burp Suite Tutorial For Beginners With SQL Injection 

Loi Liang Yang
Подписаться 1,1 млн
Просмотров 169 тыс.
50% 1

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/...
Full Web Ethical Hacking Course: www.udemy.com/...
Full Mobile Hacking Course: www.udemy.com/...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangya...
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Опубликовано:

 

7 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 115   
@siamakt4168
@siamakt4168 3 года назад
very useful and informative video. i always wait your new videos to learn new things. you really have a gift for teaching and explaining. Thank you !
@alexjr977
@alexjr977 3 года назад
Hi Sir, please it is my request please can you make video on "hack into any Bluetooth Devices like any speaker or anything" Thank you soo much for all your videos, Really love you :)
@djladieslove1
@djladieslove1 Год назад
Prof , you’re the best simplifying Cybersecurity field on RU-vid
@technologymakeeasy
@technologymakeeasy 3 года назад
Wish you as my teacher. 😭😭😭 i Will feel proud that i have a teacher like you!
@ImZoxXD
@ImZoxXD 5 месяцев назад
Bro you literally made me from zero to hero. I respect you 🙋‍♂️
@khairulazlan729
@khairulazlan729 3 года назад
The sql payload is good, but u can make it better my first showing how u are able to identify the vulnerable parameter. Is it blind or error based, then moved find the characters to complete the sql query. still, that was good idea changing all admin priv passwords by removing certain parameter. That gives me a new idea of testing tho
@charlie3k
@charlie3k 2 года назад
i really enjoyed looking at his ear the entire video
@sugankpms6169
@sugankpms6169 3 года назад
First 😂🔥 for burpsuite.
@dark_orsemusic7641
@dark_orsemusic7641 3 года назад
Loi Sir can you please make a full video for beginners on *How to use Proxy before doing attack on anyone* Can you?🙂
@wreavant4290
@wreavant4290 2 года назад
Really appreciate a quick example! It definitely helps me learn much quicker, good stuff!
@iikavanaghii
@iikavanaghii 10 месяцев назад
With BurpSuite don’t you need to make sure your proxy is set on internet options to your client so that it knows to redirect through the proxy to capture the traffic?
@sriharshag8062
@sriharshag8062 3 года назад
Hve been waiting for this one from you!! Thanks a lot!
@AyoubIssaadOfficial
@AyoubIssaadOfficial 3 года назад
I don't understand the part "OR admin = 't'" how is this equivalent to "OR admin = TRUE"
@YISTECH
@YISTECH 3 года назад
its the same thing, almost
@carbon_molecule
@carbon_molecule 3 года назад
Please make a video on pg Talal insta story remake.. I tried but unable to find the value to change in burp suite
@blackhoodieyt
@blackhoodieyt 3 года назад
burp suite got my attention :)
@DevgruV
@DevgruV 11 дней назад
Repeater can be used access administrator
@upload804
@upload804 3 года назад
Hi, thanks for the great tutorial! I wanted to ask if you can make an explanation video about RCE bugs. It would be so great!
@HirendraTech
@HirendraTech 3 года назад
Which Networking course do I select So, I can Understand the Network Concept Easily Sir.
@carbon_molecule
@carbon_molecule 3 года назад
Please make a video on bluetooth fix of kali Linux or recommend an another os with no problems.... By the way have you tried Andrax OS... It is good try to make a video on that
@davidnagy4723
@davidnagy4723 Год назад
hey. as you are a pro if sqlmap can't find injectible stuff but i know from a friend that there is a way to do the sqli what should i try???(he doesn't want to tell me)
@Mrjtk
@Mrjtk 3 года назад
Love to learn from your sir 🥰.
@blackhoodieyt
@blackhoodieyt 3 года назад
Please make a video on pg Talal insta story remake he used burp suite isn't it?
@BigMoneyO
@BigMoneyO Год назад
Had to subscribe. I watch too many of yo vids 😂🙌🏾
@manharpatel2856
@manharpatel2856 3 года назад
Sir make more videos on web pentesting....
@FishyPlayzThis
@FishyPlayzThis 3 месяца назад
Awesome video, keep the good work up man!
@sendlocation8476
@sendlocation8476 Год назад
@ANYONE WITH EXPERIENCE Is this the same hacking method used that the people sell databases on forums use?
@calebchinayan7242
@calebchinayan7242 Год назад
Hi, I love your videos, can you do a tut video on how you get foxy proxy
@Stranger-bm1bf
@Stranger-bm1bf 3 года назад
Love from 🇮🇳India
@macbook6507
@macbook6507 3 года назад
Thanks Teacher Loi liang👏
@mobilegaming1844
@mobilegaming1844 3 года назад
But I wondered how did you find admin's email address
@iddykarish8630
@iddykarish8630 3 года назад
Me too lol
@marextouch3524
@marextouch3524 2 года назад
Yess up up.. I want to know too
@achillislaststand2024
@achillislaststand2024 2 года назад
It would be in the database
@achillislaststand2024
@achillislaststand2024 2 года назад
He said it’s usually the first account
@angecedricjoelduakon868
@angecedricjoelduakon868 3 года назад
Very great but I am unable to access member-only content after subscribing to the channel
@jaypalsinhgohil6333
@jaypalsinhgohil6333 3 года назад
How to know admin email? It's necessary to know about exactly email of admin or not ?
@LL-zc6rq
@LL-zc6rq Год назад
Does it work the same burp site to send money like for example PayPal as to log in to an account of PayPal
@pb_y43
@pb_y43 3 года назад
How do we get admin email??
@tarundatta5480
@tarundatta5480 3 года назад
I am your biggest fan sir 😍😍😍😍
@houssxm7016
@houssxm7016 3 года назад
hey man please please i really need your help someone is hacking me always i formated my pc and still managed to hack me again and used my accounts for abusing people and he changed my steam account email and epic games please can you help meee!!
@houssxm7016
@houssxm7016 3 года назад
guys please like this so he can see it pleaseee
@tarighostdrawing35
@tarighostdrawing35 3 года назад
Amazing and great work dear friend 👍👍
@astech.4u
@astech.4u 2 года назад
Love you From India
@sportspitch546
@sportspitch546 3 года назад
But in burpsuite proxy it is not showing the user ID to Edit after completing the sign up process in Railsgoat,what can I do?
@mohammed-rahil
@mohammed-rahil 3 года назад
How did you write payload in there? How to find is this using SQL? Plz reply 🙏
@iamkoushik21
@iamkoushik21 3 года назад
Big fan sir 💙💙
@laggybot1327
@laggybot1327 3 года назад
is there any option for change req parameters automatically ??
@occupytheweb8855
@occupytheweb8855 3 года назад
First 💜✨
@elmaaly6639
@elmaaly6639 2 года назад
Yo Loi, I did the same thing you did in the video, but I got a message Not Registered!!!! Is that means there is no usernames under Admin or what you think it went wrong?? Thx in advance
@firdaws
@firdaws 2 года назад
Whenever I try to sign up, I get a message text saying: "We're sorry, but something went wrong". :(
@MissingReports
@MissingReports 3 года назад
Are you working on the FBI and you made the "FBI OPEN UP" meme????????? I have a question why do they say "OPEN UP" when they just break the door :-:
@kishanpatel-lh8uu
@kishanpatel-lh8uu 3 года назад
And what about there is no user id parameter in request?
@johnsam3240
@johnsam3240 3 года назад
Nice video sir
@eroshade4710
@eroshade4710 3 года назад
You are a legend......
@hihello-cm4ow
@hihello-cm4ow 3 года назад
Please make a video on fluxion
@MJQ8686
@MJQ8686 Год назад
i keep getting connection closed after applying send min: 6:02, any solution?
@Peaceandrelaxation
@Peaceandrelaxation 3 года назад
Hello Mr Loi can you please do a tutorial on ss7
@ianmoraga37
@ianmoraga37 3 года назад
Sir please make a time based sql injection
@alisahil149
@alisahil149 3 года назад
can u make a video for android apk hacks,like zoom app,games app please
@sahalshaji5679
@sahalshaji5679 Год назад
I'm getting a 403 error on clicking Send button. 🙄
@samratpahari3608
@samratpahari3608 3 года назад
I just found zap automation. Can burpsuite be automated, Sir!
@lagossmartmeterhackathonte8928
You are the best tutor that i have ever come across on this topic , how do i reach you , email, what'sapp or something
@kyuk3tsuk12
@kyuk3tsuk12 Год назад
Why do you use foxy proxy?
@aspiringpentester9347
@aspiringpentester9347 3 года назад
do portswigger las tutorials and explanation please :P
@srinivashanumanthu2603
@srinivashanumanthu2603 2 года назад
Which browser you are using sir
@Maheshkumar-ji1sv
@Maheshkumar-ji1sv 3 года назад
Help wanted to expand the hard disk size of dev/sda1 in vm ware of kali linux, Im able to expand dev/sda2 can you help me for that, it really needed
@Maheshkumar-ji1sv
@Maheshkumar-ji1sv 3 года назад
@@nerduser1000 yep I'm indian and your?
@averymila5357
@averymila5357 3 года назад
I recommend you message Brave Franklin on Facebook he does all this, also I'm happy he just helped me recover my hacked account within an hour.
@RaPiDzFuZZioN
@RaPiDzFuZZioN 2 года назад
how do you know the email of the administrator
@idrisadunmo6811
@idrisadunmo6811 8 месяцев назад
Hello there, i am having a bit of an issue here with me, there is a website i am trying to ethically hack into at the moment but anytime i turn the intercept on on burp suite and through foxy proxy, the webpage wont load up. anyone there to help me out please give a shout
@Surya_Sarisa
@Surya_Sarisa 7 месяцев назад
if u turned on foxy proxy means the browser does not load, its the behaviour of foxy proxy. so when u want to load then turn off foxy proxy. if we u want to recive the request to bruip suite then turn on foxy proxy.
@Stranger-bm1bf
@Stranger-bm1bf 3 года назад
Sir big fan
@SharifulIslam-fp4yk
@SharifulIslam-fp4yk 2 года назад
Why have you added '" after --?
@haskellscript
@haskellscript Год назад
I also like noodles, bro
@DevgruV
@DevgruV 11 дней назад
Sudo Metasploit -u
@lixandersoto4732
@lixandersoto4732 2 года назад
How can I get metacorp
@RaPiDzFuZZioN
@RaPiDzFuZZioN 2 года назад
I have so many questions
@Tobad
@Tobad Год назад
how do i bypass otp with burp suite
@music21420
@music21420 Год назад
First of all How did you got admin mail??
@theanonymous9110
@theanonymous9110 3 года назад
Couldn’t hackers just do this to your business website and take your info out and replace with theirs and now they own your business? if so they could replace all your info you’d need to recover your business website to their info and there be no way of getting it back as your recovery email isn’t there anymore it’s theirs, same with phone numbers and contacts?..... scary if that can be done...
@erikwest4583
@erikwest4583 Год назад
All these videos are using websites that are built intentionally vulnerable, for the purpose of testing. Trying this (or mostly any other technique that is as easy to learn as watching a single RU-vid video) on any website which a professional made or is for a business which hired a halfway decent professional to build will not work. these things are easy to protect against
@ankitaagnihotrilove
@ankitaagnihotrilove 2 года назад
BEST VIDEO
@reviewupcomingmobiles5403
@reviewupcomingmobiles5403 3 года назад
# Palestine rises up # Long live Palestine free
@crm7rollno8ayazhaider64
@crm7rollno8ayazhaider64 3 года назад
Hello Sir Someone Scamed Me By Taking My Money Now I Want To Hack His Conputer And Retrieve My Stuff I Can Make Him Download Any File Can Someone Tell Me Which Method I Should Use I Need Help Please Tell 👉👈😥
@arijitsengupta7916
@arijitsengupta7916 3 года назад
The BEST
@shrinidhiyeri7023
@shrinidhiyeri7023 3 года назад
Ur always cool bro
@bloempotbodem
@bloempotbodem 10 месяцев назад
How the fuck do i get meta crop
@varundhavan2998
@varundhavan2998 3 года назад
Sir how to hack any mobile with ip or any vulnerability this is not harm anyone i just saw this in a mobile without installing app hacker hacked his mobile
@PRATHIK_FF
@PRATHIK_FF Год назад
TQ sir
@muktikantapradhan1604
@muktikantapradhan1604 3 года назад
can we hack any website like this ?
@Stranger-bm1bf
@Stranger-bm1bf 3 года назад
Hi
@gjsatru3383
@gjsatru3383 3 года назад
I send many messages questions but you never answer
@secretoryx
@secretoryx 3 года назад
Nyc Sir
@buatsubs3961
@buatsubs3961 Год назад
beginner my aaasss
@AleksPatters
@AleksPatters 7 месяцев назад
😂😂😂
@johntheocharis573
@johntheocharis573 3 года назад
"Please teach me insagram hacking" -ex
@mgabriel650
@mgabriel650 3 года назад
First here
@adriaanmashaba5075
@adriaanmashaba5075 2 месяца назад
👌🏿👌🏿👌🏿
@gjsatru3383
@gjsatru3383 3 года назад
Why aren't you online in insta
@rodricbr
@rodricbr 3 года назад
@@nerduser1000 so what? is there any problem with indians?
@gjsatru3383
@gjsatru3383 3 года назад
@@nerduser1000 Listen you boy or girl indians are great
@paptektechnique7141
@paptektechnique7141 3 года назад
Hello Lol I want to meet yo on a Visio call
@justa1guy5
@justa1guy5 3 года назад
Those dislike are from expert hackers maybe!🤔🤔
@SphanithSoth
@SphanithSoth 11 месяцев назад
😂
@amirrezazada7491
@amirrezazada7491 3 года назад
Hacking Facebook plz 🙏🙏🥺🥺🥺
@averymila5357
@averymila5357 3 года назад
If you want your account recovered within an hour I recommend you messaging brave Franklin on Facebook. I'm so happy I just got mine back
@tkan2653
@tkan2653 3 года назад
can you speak slower?
@rudney7321
@rudney7321 3 года назад
download video speed extension, then decrease his voice speed.
Далее
Master Burp Suite Like A Pro In Just 1 Hour
51:29
Просмотров 75 тыс.
SQL Injection For Beginners
13:28
Просмотров 1,4 млн
Прохожу маску ЭМОЦИИ🙀 #юмор
00:59
Мама знает где все документы
00:21
БЕЛКА РОЖАЕТ?#cat
00:22
Просмотров 436 тыс.
how hackers hack any websites in minutes?!
23:17
Просмотров 229 тыс.
SQL Injection Hacking Tutorial (Beginner to Advanced)
1:01:05
SQL Injection Tutorial For Beginners
16:08
Просмотров 47 тыс.
Burpsuite Basics (FREE Community Edition)
28:01
Просмотров 493 тыс.
Why Cybersecurity Training is a SCAM
10:37
Просмотров 150 тыс.
Simple Penetration Testing Tutorial for Beginners!
29:41