Exploit Blind SQL Injection to deserialize objects and execute code | Elf Resources @ X-MAS CTF 2022

Sdílet
Vložit
  • čas přidán 20. 08. 2024

Komentáře • 10

  • @_CryptoCat
    @_CryptoCat Před rokem +3

    You never waste a second.. straight to the point. Nice work bro! 💜

    • @0xbro
      @0xbro  Před rokem +1

      Thank you so much! 💜
      Small feedback request: do you think the content is too condensed and should be slowed down?

    • @_CryptoCat
      @_CryptoCat Před rokem +1

      @@0xbro Hmmm hard to say, I think it's largely a preference thing. Personally, I like the style and pace of the video. If there's some part I didn't catch or understand, I don't mind pause/rewind/slowdown. That said, In a couple of my videos I spent like 2x the usual time editing, cutting out unnecessary silence and speeding up typing etc and had some people complain that I should slow down xD You can't win with everybody, just stick with whatever you feel comfortable with!

    • @esadecimale
      @esadecimale Před rokem +1

      @@0xbro while the pace is certainly pretty fast, I believe you showed everything you did to solve the CTF, which means that one could go back and re-do all the steps slowly.
      So yeah I think its very good!

  • @tazaccking7467
    @tazaccking7467 Před rokem +1

    you are sharing amazing content, thank you very much! keep doing😊

  • @SankalpaBaral1337
    @SankalpaBaral1337 Před rokem +1

    Great content :

    • @0xbro
      @0xbro  Před rokem

      Thanks! 🙏🏻

  • @YEAHPLAYGAE
    @YEAHPLAYGAE Před rokem +1

    Keep it up bro

    • @0xbro
      @0xbro  Před rokem

      I will! 💪🏻

  • @robertriggs889
    @robertriggs889 Před rokem +1

    "promosm" 🎉