How to attack using SQL Injection

Intro video - How to attack using SQL Injection
with sagarbansal|5 years experience
23611views
How to attack using SQL Injection
- English
- Cybersecurity
Ethical Hacking
- Project length: 1h 28m
SQL Injection also called SQLi is World's 10 Ten Web Application Vulnerability and very deadly when it comes to attacking it.
Overview
What are the requirements?
- Knowledge of Linux Commands
- Kali Linux will be Preffered
What is the target audience?
- Anyone want to learn SQL Injection
- Anyone who want to start there career as a Bug Hunter
*My Comments
- I think this is a Beginner Friendly Project untill you know how to use Burp Suite and other Major things like editing PHP.ini File and setting labs
Project Outline
Session 1: The Lab
- Setting up DVWA Lab
- Understanding the Concept of SQLi
Session 2: The Automation
Testing for SQLi Learn to use SQL MAP
- Attacking a Website using SQLi on Low and Medium Level Security
Session 3: Breaking the High Security
*Manually Breaking the Security of a Website using SQL Commands
Tools:
- SQLMAP
- BurpSuite