Write-ups
Ctrlk
Personal WebsiteGithubLinkedIn
  • Home
  • Blue Team Labs Online
  • bWAPP
  • Command Challenge
  • CryptoHack
  • CSAW 2023
  • CTFLearn
  • CyberDefenders
  • DVWA
  • Ethernaut
  • Exploit Education
  • Google CTF - Beginner's Quest
  • Hacker101
  • LetsDefend
  • Microcorruption
  • NetGarage IO
  • OverTheWire
  • PicoCTF
  • PortSwigger labs
    • Client-side topics
    • Server-side topics
      • SQL injection
        • SQL injection vulnerability in WHERE clause allowing retrieval of hidden data
        • SQL injection vulnerability allowing login bypass
        • SQL injection attack, querying the database type and version on Oracle
        • SQL injection attack, querying the database type and version on MySQL and Microsoft
        • SQL injection attack, listing the database contents on non-Oracle databases
        • SQL injection attack, listing the database contents on Oracle
        • SQL injection UNION attack, determining the number of columns returned by the query
        • SQL injection UNION attack, finding a column containing text
        • SQL injection UNION attack, retrieving data from other tables
        • SQL injection UNION attack, retrieving multiple values in a single column
      • Authentication
      • Path traversal
      • Command injection
      • Business logic vulnerabilities
      • Information disclosure
      • Access control
      • Server-side request forgery (SSRF)
      • XXE injection
  • Pwn College
  • pwanable.kr
  • Root Me
  • ROP Emporium
  • TryHackMe
  • Under The Wire
  • W3Challs
  • Websec.fr
Powered by GitBook
On this page

Was this helpful?

  1. PortSwigger labs
  2. Server-side topics

SQL injection

  • SQL injection vulnerability in WHERE clause allowing retrieval of hidden data

  • SQL injection vulnerability allowing login bypass

  • SQL injection attack, querying the database type and version on Oracle

  • SQL injection attack, querying the database type and version on MySQL and Microsoft

  • SQL injection attack, listing the database contents on non-Oracle databases

  • SQL injection attack, listing the database contents on Oracle

  • SQL injection UNION attack, determining the number of columns returned by the query

  • SQL injection UNION attack, finding a column containing text

  • SQL injection UNION attack, retrieving data from other tables

  • SQL injection UNION attack, retrieving multiple values in a single column

Last updated 1 year ago

Was this helpful?