• Post category:StudyBullet-3
  • Reading time:5 mins read


Learning SQL Injection By Doing Complete Project including Detection, Exploiting, and uploading shell

What you will learn

How to install Penetration Testing Labs in Virtual Machines

How to Detect SQL Injection Vulnerability

How to Exploit SQL Injection Just By Using Browsers

Uploading Shell and Bypassing Restrictions

Working With CMD Shell and Running Commands

Description

SQL injection vulnerability is one of the OWASP Top 10. In this course, we are teaching you how to perform penetration testingΒ  step by step. We are going to focus on SQL injection vulnerability.Β  We start from scratch, so everyone who has no prior knowledge should not be worried about understanding the course. We present the concepts in a simple way. This course is divided into three main sections.

Section 1 : How to set up your own hacking lab

  • Introduction to virtual machines
  • Introduction to Hacking Labs Resources
  • Installing SQLI to shell Lab
  • Network Adapter Troubleshooting

Section 2: SQL Injection Workshops

  • Break and fix the query
  • Finding number of columns
  • Finding vulnerable columns
  • Union Select Attacks
  • Database information
  • Finding the databases
  • Finding the tables
  • Finding the columns
  • Dump the data
  • Decrypting Hashed Password

Section 3: How To Upload Shells And Bypass Upload Restrictions

  • Uploading CMD shell
  • Bypassing Upload Restrictions
  • Working with CMD Shell

At the end of the course, you will be able to perform information gathering, crawl the web application, detect SQL injection vulnerability, work with developer tools in browser, run query to dump the data, upload a shell, and run some commands to get information about the server and web application.


Get Instant Notification of New Courses on our Telegram channel.


Who can benefit from this course?

  • Everyone who is interested in learning penetration testing as a career.
  • Everyone who is interested in teaching cyber security
  • Everyone who is tired of watching useless tutorials

What is next step?

  • Stay Tuned for OWASP Labs Courses
English
language

Content

Setting Up A Virtual Hacking Lab
Introduction to virtual machines
Introduction to Vulnhub Website
Installing SQL injection to shell Vulnerable machine
Network Adapter Troubleshooting
SQL Injection Workshops
Information Gathering Via Crawling web applications
How To Detect SQLi Vulnerability
How To Break And Fix the query
Finding Number of Columns Using Order By
Finding Databases And Tables
Finding Columns And Dumping the data
How To Upload Shells And Bypass Upload Restrictions
How to Upload And Work With Shells