Admin Login Bypass [SQL Injection]

It is also called SQL Injection Authentication Bypass. It is used by penetration testers for bypassing admin login without credentials. A penetration tester can use it manually or through burp in order to automate the process.
This technique is used to bypass PHP and MySQL Authorization with SQL Queries.
This flaw comes up every time a website doesn't filter the attacker's input.

Let's get started,

1. Finding websites with Login pages.
    To find out the admin-login pages in a website, few codes are used. Just open GOOGLE and type       one of these codes:

                        inurl:/admin/login.php
                        inurl:/admin.php
                        inurl:/login.php




2. Now, open the admin-login page to execute the query.
    Alright, now that you've found your target with a login page, try this query:

                               Username: hi'or'1'='1
                                Password: hi'or'1'='1
   
   Normally, the MySQL Query is,

              select username,password from admin where username=' ' && password= ' '

   Here '1'='1 is true value.
   If in case, developer puts double cots instead of single cots, then try this query:

                                Username: hi"or"1"="1
                                 Password: hi"or"1"="1

There is more to that than a single query. You can find a list of queried passwords, that you can use to inject the target.

   Let's apply this query on this website,


  

    

That means we're getting logged in as the administrator, without a password by manipulating the query!

Video Tutorial for Admin Login Bypass [SQL Injection]



Stay Tuned!!!

Comments

Popular posts from this blog

Installing LINUX BackTrack in Oracle VM VirtualBox Manager

Customizing Mozilla Firefox for Hackers