وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Mastering SQL Injection – The Ultimate Hands-On Course

سرفصل های دوره

How to Find, Exploit and Defend Against SQL Injection Vulnerabilities. For Ethical Hackers, Developers & Pentesters


1. Introduction
  • 1. Course Introduction

  • 2. Getting help
  • 1. Udemy tips and tricks
  • 2.1 David Bombals Discord Server.html
  • 2. Answering your questions

  • 3. SQL Injection - Technical Deep Dive
  • 1.1 SQL Injection Complete Guide Slides.pdf
  • 1. Agenda
  • 2. What is SQL Injection
  • 3. How Do You Find SQL Injection Vulnerabilities
  • 4. How Do You Exploit SQL Injection Vulnerabilities
  • 5. How Do You Prevent SQL Injection Vulnerabilities
  • 6.1 OWASP SQL Injection.html
  • 6.2 OWASP SQL Prevention Cheat Sheet.html
  • 6.3 PentestMonkey SQL Injection.html
  • 6.4 Web Security Academy - SQL Injection.html
  • 6. Additional Resources

  • 4. Lab Environment Setup
  • 1.1 Lab-Setup.pdf
  • 1. Lab Environment Setup

  • 5. Hands-on SQL Injection Labs
  • 1.1 Notes.txt document.html
  • 1.2 Python script.html
  • 1.3 Ranas Twitter account.html
  • 1.4 Web Security Academy Lab Exercise.html
  • 1. Lab #1 SQL injection vulnerability in WHERE clause allowing retrieval of hidden
  • 2.1 Notes.txt document.html
  • 2.2 Python script.html
  • 2.3 Ranas Twitter account.html
  • 2.4 Web Security Academy Lab Exercise.html
  • 2. Lab #2 SQL injection vulnerability allowing login bypass
  • 3.1 Notes.txt document.html
  • 3.2 Python script.html
  • 3.3 Ranas Twitter account.html
  • 3.4 Web Security Academy Lab Exercise.html
  • 3. Lab #3 SQLi UNION attack determining the number of columns returned by the query
  • 4.1 Notes.txt document.html
  • 4.2 Python script.html
  • 4.3 Ranas Twitter account.html
  • 4.4 Web Security Academy Lab Exercise.html
  • 4. Lab #4 SQL injection UNION attack, finding a column containing text
  • 5.1 Notes.txt document.html
  • 5.2 Python script.html
  • 5.3 Ranas Twitter account.html
  • 5.4 Web Security Academy Lab Exercise.html
  • 5. Lab #5 SQL injection UNION attack, retrieving data from other tables
  • 6.1 Notes.txt document.html
  • 6.2 Python script.html
  • 6.3 Ranas Twitter account.html
  • 6.4 Web Security Academy Lab Exercise.html
  • 6. Lab #6 SQL injection UNION attack, retrieving multiple values in a single column
  • 7.1 Notes.txt document.html
  • 7.2 Python script.html
  • 7.3 Ranas Twitter account.html
  • 7.4 Web Security Academy Lab Exercises.html
  • 7. Lab #7 SQL injection attack, querying the database type and version on Oracle
  • 8.1 Notes.txt document.html
  • 8.2 Python script.html
  • 8.3 Ranas Twitter account.html
  • 8.4 Web Security Academy Lab Exercise.html
  • 8. Lab #8 SQLi attack, querying the database type and version on MySQL And Microsoft
  • 9.1 Notes.txt document.html
  • 9.2 Python script.html
  • 9.3 Ranas Twitter account.html
  • 9.4 Web Security Academy Lab Exercise.html
  • 9. Lab #9 SQL injection attack, listing the database contents on non Oracle databas
  • 10.1 Notes.txt document.html
  • 10.2 Python script.html
  • 10.3 Ranas Twitter account.html
  • 10.4 Web Security Academy Lab Exercise.html
  • 10. Lab #10 SQL injection attack, listing the database contents on Oracle
  • 11.1 Notes.txt document.html
  • 11.2 Python script.html
  • 11.3 Ranas Twitter account.html
  • 11.4 Web Security Academy Lab Exercise.html
  • 11. Lab #11 Blind SQL injection with conditional responses
  • 12.1 Notes.txt document.html
  • 12.2 Python script.html
  • 12.3 Ranas Twitter account.html
  • 12.4 Web Security Academy Lab Exercise.html
  • 12. Lab #12 Blind SQL injection with conditional errors
  • 13.1 Notes.txt document.html
  • 13.2 Python script.html
  • 13.3 Ranas Twitter account.html
  • 13.4 Web Security Academy Lab Exercise.html
  • 13. Lab #13 Blind SQL injection with time delays
  • 14.1 Notes.txt document.html
  • 14.2 Python script.html
  • 14.3 Ranas Twitter account.html
  • 14.4 Web Security Academy Lab Exercise.html
  • 14. Lab #14 Blind SQL injection with time delays and information retrieval
  • 15. Note - Changes to Burp Collaborator.html
  • 16.1 Notes.txt document.html
  • 16.2 Ranas Twitter account.html
  • 16.3 Web Security Academy Lab Exercise.html
  • 16. Lab #15 Blind SQL injection with out-of-band interaction
  • 17.1 Notes.txt document.html
  • 17.2 Ranas Twitter account.html
  • 17.3 Web Security Academy Lab Exercise.html
  • 17. Lab #16 Blind SQL injection with out of band data exfiltration
  • 18.1 Notes.txt document.html
  • 18.2 Ranas Twitter account.html
  • 18.3 Web Security Academy Lab Exercise.html
  • 18. Lab #17 SQL injection with filter bypass via XML encoding
  • 19.1 Notes.txt.html
  • 19.2 Ranas Twitter account.html
  • 19.3 Web Security Academy Lab Exercise Link.html
  • 19. Lab #18 Visible error-based SQL injection

  • 6. Bonus Lecture
  • 1. Bonus Lecture.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 18356
    حجم: 5741 مگابایت
    مدت زمان: 582 دقیقه
    تاریخ انتشار: 3 شهریور 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید