How a Hacker Could Attack Web Apps with Burp Suite & SQL Injection

Sdílet
Vložit
  • čas přidán 24. 09. 2020
  • Earn $$. Learn What You Need to Get Certified (90% Off): nulb.app/cwlshop
    How to Attack Web Applications with Burp & SQL Injection
    Full Tutorial: nulb.app/x4a9p
    Subscribe to Null Byte: goo.gl/J6wEnH
    Tim's Twitter: / tim51092
    Cyber Weapons Lab, Episode 191
    Web applications are virtually everywhere, and there's more and more every day. But not all of these apps are as secure as they could be. One of the simplest, yet most prevalent types of security flaws found in modern web apps is SQL injection. On this episode of Cyber Weapons Lab, we'll show off just how easily this type of vulnerability can be taken advantage of using Burp Suite.
    To learn more, check out the article: nulb.app/x4a9p
    Follow Null Byte on:
    Twitter: / nullbyte
    Flipboard: flip.it/3.Gf_0
    Website: null-byte.com
    Weekly newsletter: eepurl.com/dE3Ovb
    Vimeo: vimeo.com/channels/nullbyte
  • Jak na to + styl

Komentáře • 130

  • @kristiannn
    @kristiannn Před 3 lety +13

    2:31 - sql challenge
    2:57 - proxy settings
    3:50 - burp suite

  • @tomashublik5586
    @tomashublik5586 Před 3 lety +24

    Everytime i'm about to learn something, you publish video about it. Thank you so much 👍

  • @ellie8309
    @ellie8309 Před 3 lety +78

    they updated their robots to blink😏

    • @realhomy
      @realhomy Před 3 lety

      Fr

    • @droid5321
      @droid5321 Před 3 lety

      Robots xD

    • @vijaySingle143
      @vijaySingle143 Před 3 lety +1

      They are extraterrestrials living among humans to teach and educate and develop us.

    • @Rhidayah
      @Rhidayah Před 3 lety

      This is alpha version with update patch:
      - added blink every 1 minute

  • @just-cat8217
    @just-cat8217 Před 3 lety +1

    Hey Tim actually on the baro suite when I go to proxy section it shows me option like start browser and documentation etc even if I started my manual proxy of fire fox

  • @krah8052
    @krah8052 Před 3 lety +11

    This lab will work but it does require a work around at the very end when using Kali. The request will not render using the built in Burb Suite browser. The solution is to click on the Actions button inside the Render window and select, "show response in browser." Paste the copied URL in your browser address bar to see your results. Still a great lab! Thanks!

  • @mrfaxine6462
    @mrfaxine6462 Před 3 lety

    hi , i have MOZILLA_PKIX_ERROR_MITM_DETECTED error with mozila when i put connection setting same as you , traffic do not intercept and webpage was blocked ,
    do you have a clue for that?

  • @jyotirmaysengupta2360
    @jyotirmaysengupta2360 Před 3 lety +6

    I really needed this! Thanks for the info!

  • @nirmaltech2043
    @nirmaltech2043 Před 3 lety

    If used PDO or Prepared statement in web app is it still possible too do.

  • @sportspitch546
    @sportspitch546 Před 3 lety

    Everytime when the attack is over it is showing unable to render response. Do you know how to fix it?

  • @emilioortega9487
    @emilioortega9487 Před 3 lety

    why do I get status code 419 after a while ? Im testing a localhost application made in laravel

  • @Sundaydike
    @Sundaydike Před 3 lety

    I have Burpsuite but when I turn on intercept my browser will run very slow,pls what’s problem?

  • @TheJonesin666
    @TheJonesin666 Před 3 lety +1

    Great video!! I'm new to pen testing (2 weeks ha ha) and found this to be very useful! One question, say I had a list of one million variations - arbitrary number, of course. Do you have to click through each one? What is the quickest way to achieve find this from a 1,000,000 request test? Thanks again!

  • @exclusivegamer9124
    @exclusivegamer9124 Před 3 lety +1

    Hey bro can you give me link to payload that you used

  • @Blas1290
    @Blas1290 Před 3 lety +5

    How can we find passwords without rendering page?

  • @tevainuiweza2420
    @tevainuiweza2420 Před rokem

    where did he get that sql injections .txt file from? I cannot find it anywhere in githib

  • @bencebiro6421
    @bencebiro6421 Před 2 lety

    What can I do, when metasploit's ip address doesn't load if it is directly enterd into the search box?

  • @santy00_
    @santy00_ Před 3 lety

    do u use a linux system or vm for linux

  • @ArifAsyraf_
    @ArifAsyraf_ Před 2 lety +2

    why is mine still error at attempts #39??

  • @scriptkiddie6151
    @scriptkiddie6151 Před 3 lety

    Why would someone use 3 adblocking extensions?

  • @Rocmax417
    @Rocmax417 Před 3 lety +4

    It says that this video is unavailable on this device. I can watch any other video if yours but this do you know why?

    • @NullByteWHT
      @NullByteWHT  Před 3 lety

      Thanks I'll look into it, I don't know why it would do that.

  • @alexvillarreal3947
    @alexvillarreal3947 Před 2 lety

    thanks alot bro ... this so useful and really great explanation

  • @mrobvious6112
    @mrobvious6112 Před 3 lety

    it kinda sucks because the connection using the proxy will have problem or error, getting to youtube as an example will be an error

  • @fernandoblanco3590
    @fernandoblanco3590 Před 3 lety +2

    Thanks guys, I am a huge fan of you.

  • @mobilegaming1844
    @mobilegaming1844 Před 3 lety

    Please I can't understand how can I attack websites I don't know, you put your ip address and you attacked can I put website ip address instead of your ip address

  • @sayooj5873
    @sayooj5873 Před 2 lety

    This was helpful. Thank you

  • @deepeddyrecords5933
    @deepeddyrecords5933 Před 3 lety +22

    This is an excellent demonstration. Question: You said that you knew that request #39 worked. When you scrolled through the attempts, #39 (6:19 in the video) looked just like the others (same 200 status, slightly larger size). So how did you find out that that was the one? Is it the length (25599)? It's larger than the others on the screen, but we haven't seen all of the lengths. Or did you just start clicking them one at a time until you found the right one? That would seem rather tedious. Thanks!

    • @razexrazex
      @razexrazex Před 3 lety +4

      In burp option you can add grep match for specific word , you add custom word from error failed login example bad password etc... And then you could filter even if all responds 200 ok

    • @deepeddyrecords5933
      @deepeddyrecords5933 Před 3 lety

      @@razexrazex Thank you! I'll try that.

  • @someone552005
    @someone552005 Před 3 lety +1

    Timely post, was just looking into doing this with burp, and someone sent me the link.

  • @Ms.Robot.
    @Ms.Robot. Před 3 lety +2

    Oh nisssse ❤💋. Perfect. Keep the tools tuts coming!

  • @acronproject
    @acronproject Před rokem

    Thanks for this useful tutorial

  • @isuk
    @isuk Před 2 lety +2

    I have a question. How would you know if you were successful with an sql injection without going through each and every payload

    • @mehdilotfi4080
      @mehdilotfi4080 Před rokem

      simple, you have the length of request html in intruder attack... filter by that

  • @Carisma2012
    @Carisma2012 Před 3 lety

    your help is very helpful

  • @kingsahil-brawlstars3118
    @kingsahil-brawlstars3118 Před 3 lety +1

    Can we boot Kali Linux on raspberry pi and do these stuff ?

  • @bekiabdi5230
    @bekiabdi5230 Před 3 lety +1

    Let's appreciate that they never click bait us

  • @abbasleaders5214
    @abbasleaders5214 Před rokem

    that sql.txt list didn't work for me.

  • @sammedbanu8962
    @sammedbanu8962 Před 3 lety +2

    i think null byte has some sort of mind reading power so that what i want ro learn becames a vedio here

  • @erfanbaghchedan9104
    @erfanbaghchedan9104 Před 2 lety

    thanks it was helpful

  • @CircuitFrame
    @CircuitFrame Před 3 lety +6

    This is super hard to find out there in the wild these days, but thanks for sharing

    • @georgeorwell2147
      @georgeorwell2147 Před 2 lety +1

      Man back when I was into computers in 2010 every 3 or 4 sites this would work on with more advanced SQLI techniques

  • @curtistackie7459
    @curtistackie7459 Před rokem

    easy and helpful

  • @hackingismylife2167
    @hackingismylife2167 Před 3 lety +1

    Nice help all learner

  • @ahongahong1496
    @ahongahong1496 Před 3 lety +2

    Does not work

  • @rathnakumar4587
    @rathnakumar4587 Před 3 lety +1

    what if the security level of the mutillidae is increased.

  • @hamzakarakaya5442
    @hamzakarakaya5442 Před 2 lety

    We done, informative video sir

  • @rastislavkrahenbil2850
    @rastislavkrahenbil2850 Před 3 lety +1

    Big plus for splunk sticker. 👍

  • @thegipset5327
    @thegipset5327 Před 3 lety

    Hey Tim!:)

  • @TalesGrimm
    @TalesGrimm Před 3 lety +1

    I always get sceptical when people say "Es Queue El"

  • @realhomy
    @realhomy Před 3 lety

    Yessir another new video

  • @ayoubchabbi5965
    @ayoubchabbi5965 Před 3 lety +3

    how make mastercard for free please I need

  • @hariprasadhbrr
    @hariprasadhbrr Před 3 lety

    Clearly explained, easy to understand :)

  • @002jhon1st
    @002jhon1st Před 3 lety +1

    How about a full Tutortials in begginers like me :) what app do you use in PC? Is it Termux or Kali?

  • @WebWonders1
    @WebWonders1 Před 3 lety

    Nice video

  • @Farhan_B
    @Farhan_B Před 3 lety +4

    Kodi come backkk we missing ur no blink challenge videos

  • @1matroska
    @1matroska Před 3 lety

    thanks for this course!

  • @vichua7052
    @vichua7052 Před 3 lety +1

    How to use owpsa tool

    • @NullByteWHT
      @NullByteWHT  Před 3 lety +1

      Good idea vichu A, I've added it to the list of video ideas.

  • @akshayarjun8325
    @akshayarjun8325 Před 2 lety

    So we need to RENDER each and every username ?? That's like finding a needle in haystack.

  • @NoName-mt6xu
    @NoName-mt6xu Před 3 lety

    geez i m juat learning how to use print on python and to come till this position it will take me whole eternity 😂😂

    • @njpromethium
      @njpromethium Před 3 lety

      it's pretty easy stuff. Keep it up for a few years and you'll be more than enough to do understand these vids.

  • @travisvossler
    @travisvossler Před 3 lety

    Wow y'all are good

  • @cryptofantasy4570
    @cryptofantasy4570 Před 3 lety +1

    I got an issue its saying embedded "browser initialization failed" in the brup
    Can anyone help me with this?

  • @arxidi446
    @arxidi446 Před 3 lety

    I love you man

  • @potatoboi4872
    @potatoboi4872 Před 3 lety

    Well, the video is down, that was fast.

  • @emmaanderson8710
    @emmaanderson8710 Před 3 lety +2

    is there a link to the list of sql injections

  • @7DuRd3n
    @7DuRd3n Před 3 lety +1

    I am at the point where I think Kody has been
    kidnapped

  • @ehercitosiastres7691
    @ehercitosiastres7691 Před 3 lety

    Nice

  • @trinity2725
    @trinity2725 Před 3 lety

    This guys Is better than that creepy guy who doesn't blink 😬😬😬

  • @jacksama6536
    @jacksama6536 Před 3 lety

    Which laptop is best for hacking

  • @SeedsAndStuff
    @SeedsAndStuff Před 3 lety

    Lime wire for hackers

  • @iiknow1133
    @iiknow1133 Před 3 lety

    Greate👏👏

  • @ohaedhala7535
    @ohaedhala7535 Před 3 lety

    ارجوك نريد ترجمه بلعربية

  • @a2zandroid44
    @a2zandroid44 Před 3 lety

    ❤️ good

  • @kashifbari8223
    @kashifbari8223 Před 2 lety

    Your demonstration looks very complicated and makes me confused because you are using multiple tools at the same time for one target. Can you please make it easier please??

  • @InfinitySiam
    @InfinitySiam Před 3 lety

    🔥

  • @martonlee
    @martonlee Před 3 lety

    SELECT username, password FROM users WHERE username='' or 1=1--' AND password='';

    • @martonlee
      @martonlee Před 3 lety

      and never store passwords as plain text

  • @shivaurmaliya70
    @shivaurmaliya70 Před 3 lety

    Sir please make a detailed video on "remote code execution vulnerability"

  • @jasonmikinskiwallet4308

    I prefer the other guy that doesn't blink. Sorry dude, the video was good! Just at the beginning you were reading lol. Maybe your lines. Anyways good Video.

  • @PouriyaJamshidi
    @PouriyaJamshidi Před 3 lety

    masking your link-local IPv6 is just absurd.

  • @Rafa-xi2gr
    @Rafa-xi2gr Před 3 lety +1

    his face look like MrBeast

  • @mohammedahzam2
    @mohammedahzam2 Před 3 lety

    hi

  • @amudharamachandran2540

    🙏

  • @anonymous-vd2oj
    @anonymous-vd2oj Před 3 lety

    kody retired or what

  • @agrodpodnk7054
    @agrodpodnk7054 Před 3 lety

    Are you guys white hat hacker?

  • @Motivationforyoungs
    @Motivationforyoungs Před 3 lety

    hihh

  • @ohaedhala7535
    @ohaedhala7535 Před 3 lety

    Please we want to translate it into Arabic

  • @bodegauno1325
    @bodegauno1325 Před rokem

    Always the same, Php and MySQL database with no security 😒… Why not to test this against an Angular front end - .Net - SQL server ?

  • @Mrxuxukarap
    @Mrxuxukarap Před 3 lety +1

    more of the comment about eye blink.. What the f**k are doing??

  • @adamissa7699
    @adamissa7699 Před 2 lety +1

    Hey everyone,
    This is Adam. I am an MSc student doing some research on the threats and opportunities of promoting hacking-related knowledge online. I would very much appreciate your participation guys by answering the following questions.
    Q1: Should hacking be taught?
    Q2: What motivate you to follow and watch this content?
    Q3: Are you benefiting (careerwise) from watching these videos?
    Q4: What are the risks and opportunities of making cybersecurity knowledge accessible with a worldwide audience?

  • @TheBankofNewYorkCompanyInc.

    It's mr beast... the evil mr beast

  • @ohaedhala7535
    @ohaedhala7535 Před 3 lety

    Please we want to translate it into Arabic 👍👍👍👍

  • @muhammadadnan1430
    @muhammadadnan1430 Před 3 lety +1

    Man, please drop the music in the future. It's distracting.

  • @dyonisisthehighlander8460

    First!

  • @elvisjude190
    @elvisjude190 Před 3 lety

    second

  • @mackerrop7398
    @mackerrop7398 Před 3 lety

    use StackOverflow smh

  • @musti8353
    @musti8353 Před 3 lety

    Show us how we can hack social media accounts. Instagrams etc..

    • @user-lt2rw5nr9s
      @user-lt2rw5nr9s Před 3 lety +1

      Password reuse via leaked databases. It's not a clear cut question, since there are other means to do that. That might look like phishing, key logging, RATing.

  • @Sundaydike
    @Sundaydike Před 3 lety

    I have Burpsuite but when I turn on intercept my browser will run very slow,pls what’s problem?

    • @efou-bouloub2447
      @efou-bouloub2447 Před rokem

      u only have to turn on intercept when ur trying to intercept