SQL Introduction and Injection

SQL Introduction and Injection

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 2.5 Hours | 464 MB

Hack and protect yourself from SQL Injection.

In this course, you’ll learn how to communicate with relational databases through SQL. how to manipulate data and build queries that communicate with more than one table.

WHY LEARN SQL?
people search through data to find insights to inform strategy, marketing, operations, and a plethora of other categories.
There are a ton of businesses that use large, relational databases, which makes a basic understanding of SQL a great employable skill not only for data scientists, but for almost everyone.

What is SQL Injection?
A SQL Injection is a form of attack that takes advantage of an improperly filtered user and takes the input acquired to manipulate a database.

Why do I need this certification?
When this attack is used, an unauthorized person can access the database of a website and extract the data from that source.

What will you learn?

  • What SQL Injection?
    How it works?
  • The different types?
  • Comprehensive curriculum to give you in-depth understanding of SQL and SQL Injection.
  • Practice various different types of SQL Injection vulnerabilities
  • Learn advanced Identification techniques by which you can spot a SQL Injection
  • Learn advanced exploitation techniques by which you can determine the true impact of the vulnerability
  • Evaluate various security scanners/tools and see which tool does what
  • Learn to distinguish between a false positive and a real vulnerability

Advantages

  • SQL injection is a must learn technique for pentesters
  • Know how to attack a web application
  • Earn Bug bounties after taking this course
Table of Contents

Introduction to SQL
1 Introduction
2 Installation Wamp
3 Xamp Installation
4 Create Database
5 Drop Database
6 SQL create table
7 Rename Table
8 Update Command
9 Where Clause
10 Alias Name
11 SQL Aggregate function Minmaxcountavgsum
12 Limit operator
13 Distinct Keyword
14 In Operator
15 Order by Clause
16 Order by Descending clause
17 Union and Union all
18 Join Clause
19 Additional Deployment Considerations
20 Count Operator
21 Delete SQL Injection

SQL injection introduction
22 Introduction
23 Testing by Inference

Testing for SQL Injection
24 Checking vulnerable website
25 Manipulating Parameters
26 Terminating SQL Injection
27 Automating SQL Injection Exploitation
28 Inline SQL Injection Practice

Blind SQL Injection Exploitation
29 Blind Fingerprint Practice
30 Boolean Blind SQL Injection Exploiting
31 Time-Based Techniques

Exploiting SQL Injection
32 Non Blind Fingerprint
33 SQL injection AJAX Json
34 Burp Suite Intercepting a Post Request
35 Extracting Data Through Union statement
36 Extracting Data through UNION Statements Part I
37 Extracting Data through UNION Statements Part II
38 Extracting Data through UNION Statements Part III
39 Extracting Data through UNION Statements IV
40 SQL Remote code Execution
41 Making your user into an Administrator Source code
42 Making your user into an Administrator

SQL Injection Prevention
43 SQL Prevention
44 SQL Injection Insertion demo
45 Code Review for SQL Injection PHP Code
46 Prevent SQL Injection in PHP Insertion
47 Delete SQL Injection
48 Prevent SQL Injection in PHP Delete
49 SQL Injection on UPDATE
50 Prepare SQL Injection on UPDATE
51 Prevent SQL Injection in PHP Select

SQL Injection Scanning and Exploitation Tools
52 JSQL Injection tool
53 JSQL Demo

Code-Level Defenses and Advanced Topics
54 Extracting MySQL Server Configuration Information
55 Hybrid Attacks SQL Injection with XSS
56 Handling Sensitive Data
57 Variations on a Theme
58 Encoding Output
59 Attacking the database server
60 Anatomy of a SQL Injection Attack
61 Extracting MySQL Server Configuration Information

SQL Injection Bug Reports
62 SQL Injection Report
63 SQL Injection on Uber Report