Manual Exploitation of Common SQL Injections (Playground and CheatSheet Included)

Sdílet
Vložit
  • čas přidán 21. 08. 2024
  • SQLI playground application: github.com/mak...
    My personal cheatsheet: github.com/mak...
    #Hacking #SQLI #OSCP

Komentáře • 7

  • @billy392
    @billy392 Před 5 měsíci

    I came from reddit. Keep up the good work mate!

  • @eugeneosadchiy7241
    @eugeneosadchiy7241 Před měsícem

    Great video, Maks. Keep it up! 👍

  • @shaiksohil7058
    @shaiksohil7058 Před 5 měsíci

    thanks, great video

  • @Fallin625
    @Fallin625 Před 5 měsíci

    nice

  • @aryaniyengar7384
    @aryaniyengar7384 Před 2 měsíci +1

    Hey can you make a vid about how to avoid SQL injections and make more secure website and web apps pls i'm a beginner in web development 🙏

    • @maksyche
      @maksyche  Před měsícem

      Hi! I'm not thinking about such a video for now, but maybe later. SQL injection prevention implementation depends on the language and the library you use, but generally, you should avoid any concatenation or parametrization of SQL queries using string utils. You should always rely on prepared statements. Also, static code analyzers (like SonarQube) highlight you almost all possible SQL injections, so it's helpful to use them in your IDE (or even better in build pipelines of your project).

    • @aryaniyengar7384
      @aryaniyengar7384 Před měsícem

      @@maksyche thankyou for your guidance 🙏😄