how hackers use SQL Injection to dump out passwords?!

Sdílet
Vložit
  • čas přidán 10. 08. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Věda a technologie

Komentáře • 88

  • @LoiLiangYang
    @LoiLiangYang  Před rokem +8

    What's a good password you recommend?

    • @learnwithme5266
      @learnwithme5266 Před rokem

      GnayGnailIoL*_!

    • @Cartiisthegoat29
      @Cartiisthegoat29 Před rokem +1

      Your previous metasploit video doesn't work lol. I tried it with myself but how do I find my own Rhost? Also, I tried my IP and it says that my RHOST denied it. I tried both my main gmail account and throwaway.

    • @learnwithme5266
      @learnwithme5266 Před rokem +2

      Loi could you explain how to open a mysql shell and create an exploit to gain administrator privileges? assuming you do the sql injection fine but you don't have enough permissions to make any changes to the server, thanks

    • @cirklare
      @cirklare Před rokem

      Simple password like abc123 hashed in md5
      e99a18c428cb38d5f260853678922e03
      Paste it and you have secure password from easy-to-remember password

    • @cirklare
      @cirklare Před rokem

      @@Cartiisthegoat29 RHOST is target host = target ip

  • @ionchargingsolutions9688

    I love your videos. I have barely dipped my toes into all this stuff, however, your videos are very informative and valuable information for myself, or anyone else who hasn't delved into the subject matter very much. Thank you

  • @hassanfazeel2354
    @hassanfazeel2354 Před rokem

    Thats why it is highly recommended to encrypt the passwords before saving to db.

  • @chadwickcloister5143
    @chadwickcloister5143 Před rokem

    You're a mad genius Hacker Loi

  • @worldgroundnews4539
    @worldgroundnews4539 Před rokem

    Hacker Loi strikes again! I love this channel. I have to admit I check everyday for a new video 😁

  • @dilreshmoinmir
    @dilreshmoinmir Před rokem +2

    I really love your videos

  • @VersatileVision.01
    @VersatileVision.01 Před rokem +3

    Love your videos❤️

  • @tyresewhyte9364
    @tyresewhyte9364 Před rokem

    @Loi Liang Yang quick question would that process work for blind sql injection???

  • @Xiaoxooooo
    @Xiaoxooooo Před rokem

    What if the saved passwords are encrypted by bcrypt? And is this method still work if I make my API for login to check first the username if it exist before going in to the SELECT statement of the actual login query? Like first check if username exist "SELECT * FROM users WHERE username=$1" if the select statement returns a data greater than 0 meaning username exist and only then the SELECT statement for login will run.

  • @rhondaverma6358
    @rhondaverma6358 Před rokem

    Yes! That’s why I’m here!

  • @sage3689
    @sage3689 Před rokem +1

    your biggest Fan is back 🙂

  • @jacoblessard8213
    @jacoblessard8213 Před rokem +1

    He knows what we want, whatever you do just never say you know who is hacker loi

  • @Dejeanoh
    @Dejeanoh Před rokem

    Mr Loi. Always love your contents. Please I do need your advice and help on an idea I got

  • @series-star6466
    @series-star6466 Před rokem

    Sir, please make bug bounty complete course

  • @VyasVardhan
    @VyasVardhan Před rokem

    Demo on exploiting multipart from data type ?

  • @some_random_wot_dude485

    Haha nice I am currently developing an Algorithm to detect SQLI and XSS

  • @costasmavrides9997
    @costasmavrides9997 Před rokem

    what executer do u use is it linux please reply

  • @Jaime-II
    @Jaime-II Před rokem

    Why is the syntax weird “+” ?

  • @aliabdulbasitmemon6147

    Sir How Can I access Your Membership Videos

  • @b4fsite254
    @b4fsite254 Před rokem

    Only for GET? How to for POST request!

  • @thanhanh250
    @thanhanh250 Před rokem +1

    Tonight, it is the second time my phone has got out of control, when i were surfing Facebook my phone suddenly quit Facebook and accessed Google. The first time is when i were learning foreign language in CZcams, it comment a random and searched for something but i rapidly turned off my phone but tonight it seem to be more smart when it tried to prevent me shut down the system when i did it quickly quit out and did sth with volume, it took me as twice as the first. How should I do to prevent that

    • @JackBright4908
      @JackBright4908 Před rokem

      Sounds like maybe a reverse shell? I'm not a experienced hacker, but who knows.
      Maybe try looking for open ports using ADB

  • @danwsaps
    @danwsaps Před rokem

    What if the passwords are encrypted?

  • @mohaarulez
    @mohaarulez Před rokem +1

    Could be useful to pull data out tables … but what data admin saves passwords in plain text :o?

  • @mogtba6732
    @mogtba6732 Před rokem

    Why you are not active on twitter ??

  • @TheKetkid
    @TheKetkid Před 11 měsíci

    Are you able to help reverse a hacker? My friends grandad fb got fully hacked, would we have to hack it back? They've changed all log in info we can't get back in

  • @rastgo4432
    @rastgo4432 Před rokem +1

    Does this method work for Complex passwords ?!

  • @shadowstudio2338
    @shadowstudio2338 Před rokem +2

    Please make a video about rootless configure nethunter without errors for Android device

    • @odeyemifavour659
      @odeyemifavour659 Před rokem

      Check David bombal CZcams

    • @learnhacking1437
      @learnhacking1437 Před rokem

      I have managed to install it but I had some problems with WiFi adapter not detected

    • @SumYungGai-
      @SumYungGai- Před rokem

      Check David Bombal's latest videos

  • @chind0na
    @chind0na Před rokem +1

    A friend once found a breakable radio station site. He added a div in the header telling them to be weary of donating bc the site wasn't secure enough.

  • @user-xc6om6fj8w
    @user-xc6om6fj8w Před rokem

    Can you explain slowly

  • @massalatynnatv777
    @massalatynnatv777 Před rokem

    Pls how do hackers stay safe....

  • @jaydenbahadur3873
    @jaydenbahadur3873 Před rokem

    Hi hacker loi my phone was factory reset an I lost the password to my acc do u have any advice on how I can get it back or hack it back pleas an thanks :(

  • @mohamedaymenzebouchi
    @mohamedaymenzebouchi Před rokem

    Wooo, niiice!

  • @ernst367
    @ernst367 Před rokem

    Yess

  • @satyasai69
    @satyasai69 Před rokem +1

    How hackers hack DNS ?

  • @superprocz
    @superprocz Před rokem

    Why does he have a black hat on? O-O

  • @msalmantypist5678
    @msalmantypist5678 Před rokem +1

    hey

  • @drift5463
    @drift5463 Před rokem +1

    welcome hackerloi

  • @thesuhu
    @thesuhu Před rokem

    I think there is no plain password in database nowadays

  • @taiquangong9912
    @taiquangong9912 Před rokem

    @hackerloi How often do you study hacking techniques?

  • @kodalidinesh
    @kodalidinesh Před rokem

    hello Mr.hackeloi your website is not working could u please check once !

  • @abdoubousbaa2789
    @abdoubousbaa2789 Před rokem

    We need something professional sir

  • @G59A
    @G59A Před rokem +3

    Make me the best hacker ever

  • @gaaajagg
    @gaaajagg Před rokem

    Please Mr loi i need tutorial about android mobile hacking

  • @reap3r90
    @reap3r90 Před rokem +1

    Best password = no password, go password less!

  • @h1gha1m18
    @h1gha1m18 Před rokem

    1

  • @hassib3020
    @hassib3020 Před rokem

    First

  • @abidakunsamuel601
    @abidakunsamuel601 Před rokem

    Second to comment let’s go#

  • @patjaproduction1119
    @patjaproduction1119 Před rokem

    2 st