Duration 5:28

Sql injection union attack finding a column containing text | Burpsuite portswigger lab

5 948 watched
0
61
Published 30 Jul 2020

sql injection union attack finding a column containing text, lab sql injection union attack finding a column containing text First link to find number of columns /watch/QJ_9VE9pJpBp9 Link for lab - https://portswigger.net/web-security/sql-injection/union-attacks/lab-find-column-containing-text In this video, CyberWorldSec shows you how to check for directory traversal 🆘🆘NEED HELP?? Join the Discord Server: https://discord.gg/W5vJaaBw FOLLOW ME EVERYWHERE --------------------------------------------------- Instagram : https://www.instagram.com/bug_bunty Telegram group : https://t.me/ethical_hacker_learn Discord: https://discord.gg/W5vJaaBw ------------------------------------------------- Disclaimer : These materials are for educational and research purposes only. These videos teach you cyber secuirty and all the practicals are conducted on a safe to test learning labs provided by PortSwigger's Web Security Academy. PortSwigger's Web Security Academy enables the world to secure the web. Featuring over 190 topics and interactive labs. To know more go to https://portswigger.net/about --------------------------------------------- SUBSCRIBE for more videos! Thanks for watching! Cheers! ---------------------------------------------- #burpsuite #portswigger This lab contains an SQL injection vulnerability in the product category filter. The results from the query are returned in the application's response, so you can use a UNION attack to retrieve data from other tables. To construct such an attack, you first need to determine the number of columns returned by the query. You can do this using a technique you learned in a previous lab. The next step is to identify a column that is compatible with string data. The lab will provide a random value that you need to make appear within the query results. To solve the lab, perform an SQL injection UNION attack that returns an additional row containing the value provided. This technique helps you determine which columns are compatible with string data. sql injection union attack determining the number of columns returned by the query, sql injection union attack finding a column containing text, sql injection union attack portswigger, sql injection with union, portswigger lab, portswigger sql injection lab, portswigger videos, portswigger youtube, union select sql injection tutorial, sql injection union attack finding a column containing text, sql injection union attack finding a column containing text lab, sql injection union attack finding a column containing text portswigger, sql injection union attack finding a column containing text portswigger lab, Finding columns with a useful data type in an SQL injection UNION attack The reason for performing an SQL injection UNION attack is to be able to retrieve the results from an injected query. Generally, the interesting data that you want to retrieve will be in string form, so you need to find one or more columns in the original query results whose data type is, or is compatible with, string data. Having already determined the number of required columns, you can probe each column to test whether it can hold string data by submitting a series of UNION SELECT payloads that place a string value into each column in turn. For example, if the query returns four columns, you would submit: ' UNION SELECT 'a',NULL,NULL,NULL-- ' UNION SELECT NULL,'a',NULL,NULL-- ' UNION SELECT NULL,NULL,'a',NULL-- ' UNION SELECT NULL,NULL,NULL,'a'-- If the data type of a column is not compatible with string data, the injected query will cause a database error, such as: Conversion failed when converting the varchar value 'a' to data type int. If an error does not occur, and the application's response contains some additional content including the injected string value, then the relevant column is suitable for retrieving string data.

Category

Show more

Comments - 6