SQL Injection - Lab #15 Blind SQL injection with out-of-band interaction

preview_player
Показать описание
In this video, we cover Lab #15 in the SQL injection module of the Web Security Academy. This lab contains a blind SQL injection vulnerability. To solve the lab, we exploit the SQL injection vulnerability to cause a DNS lookup to Burp Collaborator.

▬ ✨ Support Me ✨ ▬▬▬▬▬▬▬▬▬▬

▬ Links ▬▬▬▬▬▬▬▬▬▬
Рекомендации по теме
Комментарии
Автор

Just started my Pro trial, hopeful in this month's trial I can sit the exam as well. Tense.

NassimDhaher
Автор

8:25 OMG Thank you so much! didn't know that trick.

DalethH
Автор

Thank you so much! your videos helped me seriously

amrserag-po
Автор

how to solve this without collaborator?

waldekjules
Автор

Your teaching is soo great. Love the way you explain and do things. Please make videos on cross-site scripting also.
and please tell me some of your courses of bug bounty

arjungupta
Автор

i was unable to locate the burp collaborator client option even tho i have burp suite professional. I checked and my installation is up to date. does anyone have aany idea how to fix this?

kunalgawande
Автор

May ALLAH bless you, thanks my lovely muslim sister,
may our kashmir and your palestine gets freed from all the opression

i just wanna thank you for this series
you have no idea how much it is changing my life Thanks

PortSwigger-hoye
Автор

Can anyone tell me why every time when I open my kali machine and try to practice these things always I have to regenerate the CA certificate and then have to download CA certificate and then in the browser's setting always have to import that certificate then only I can practice these thing. But when i close the burp suite and again want to open Burp Suite for further use then in my firefox I always see connection error and then I have to follow these whole path. So, can anyone give me solution so that again and again I need not to this long procedure for each task. Please help me buddy!!

ankanhaldar
Автор

Your English accent is very perfect. What is the secrect behind that

ASecurityPro
Автор

Oh no, I do not use BurpSuite Pro, Sad for me :')

cannaml
join shbcf.ru