TryHackMe | SQL Injection Walkthrough

 

Learn how to detect and exploit SQL Injection vulnerabilities

Link- https://tryhackme.com/room/sqlinjectionlm


What does SQL stand for?

Structured Query Language

What is the acronym for the software that controls a database?

DBMS

What is the name of the grid-like structure which holds the data?

table

What SQL statement is used to retrieve data?

SELECT

What SQL clause can be used to retrieve data from multiple tables?

UNION

What SQL statement is used to add data?

INSERT

What character signifies the end of an SQL query?

;

What is the flag after completing level 1?

Login as Martin


What is the flag after completing level two? (and moving to level 3)


What is the flag after completing level three?

Login as admin with the password


What is the final flag after completing level four?

Use the following

referrer= admin123' UNION SELECT SLEEP(5),2 from users where username=’admin’ and password like ‘4961%

login as admin with password 4961


Name a protocol beginning with D that can be used to exfiltrate data from a database.

DNS

Name a method of protecting yourself from an SQL Injection exploit.

Prepared Statements


That’s it! See you in the next Room :)


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough