Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Find Web Application Vulnerabilities For Beginners

Posted By: ELK1nG
Find Web Application Vulnerabilities For Beginners

Find Web Application Vulnerabilities For Beginners
Published 9/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 2.34 GB | Duration: 5h 31m

Web Vulnerabilities for absolute beginners

What you'll learn
Master Most common of web application vulnerabilities
Using Web application Scanners nikto and Sitadel
Practice Different types of web applications Attacks
Use automation tools like SQLMAP to automate SQL injection attacks
Requirements
No Requirement or Prerequisite required this course for absolute beginners
Description
Do you want to take the first step of being bug bounty hunter? if yes this course absolutely for you. In this course you will understand , find and  practice the most common  and dangerous web applications vulnerabilities or attack vectors.Serious weaknesses or vulnerabilities allow criminals to gain direct and public access to databases in order to churn sensitive data- this is known as a web application attack. Many of these databases contain valuable information(e.g. personal data and financial details) making them frequent target of attacks.In this course you will learn everything you need to master those web application attacks, not just understand them, but also practice them in hands on approach.you will master 1- Web applications scanners , so will use tools to find vulnerabilities in any web applications. We will use tools like Nikto and Sitadel.2- Understand the concept of each web application vulnerability.3- Practice each of those attacks so you will have complete picture about each one of them.4-Use automation tools that automate the web attacks so no need to write single line of code.5- you will build your own cyber security lab to apply all concepts in this course.  types of attacks or vulnerabilities you will practice in this course brute force and online password attackcommand execution attackfile inclusion attackscross site scripting attack XSSSql injection attacks Cross site Request Forgery attack and much more

Overview

Section 1: Introduction

Lecture 1 Introduction

Section 2: Build cyber security lab

Lecture 2 Download and Install VMware

Lecture 3 Download and Install VirtualBox

Lecture 4 Download and Install Kali Linux

Lecture 5 Take a look on Kali linux

Lecture 6 Download and Install Windows 10 VM

Lecture 7 Download and Install Vulnerable web application

Lecture 8 Download and Install ubuntu linux

Lecture 9 Finishing lab setting 1

Lecture 10 Finishing lab Setting 2

Section 3: Essential System Commands

Lecture 11 Essential System Commands part 1

Lecture 12 Essential System commands part 2

Lecture 13 Essential System Commands part 3

Section 4: Work with Web Vulnerabilities Scanners

Lecture 14 Types of Web Vulnerabilities

Lecture 15 Introduction to Web Vulnerabilities Scanners

Lecture 16 Download and Install Sitadel tool

Lecture 17 Find Vulnerabilities using Sitadel tool

Lecture 18 Introduction to Nikto Scanners

Lecture 19 Nikto Basic Scan

Lecture 20 Scan Specific Port using Nikto

Lecture 21 Scan Domain With SSL enabled using Nikto

Lecture 22 Scan Multiple targets with Nikto

Lecture 23 Output Nikto scan result

Section 5: Master and Practice Web Application Vulnerabilities

Lecture 24 Introduction to website

Lecture 25 Start brute force (online Password attack)

Lecture 26 Start and Practice Command Execution attack

Lecture 27 Start File Inclusion Vulnerability

Lecture 28 Practice File Inclusion 1

Lecture 29 Practice File Inclusion 2

Lecture 30 Start Cross Site Script Vulnerability

Lecture 31 Practice Cross Site Script XSS 1

Lecture 32 Practice Cross Site Script XSS 2

Lecture 33 Start Cross Site Request Forgery CSRF

Lecture 34 Practice Cross Site Request Forgery

Lecture 35 Start SQL Injection

Lecture 36 Practice SQL Injection 1

Lecture 37 Practice SQL Injection 2

Lecture 38 Practice SQL Injection 3

Lecture 39 Practice SQL Injection 4

Lecture 40 Web Applications Cookies

Lecture 41 Broken Authentication and Session Management

Section 6: Automate SQL Injection with SQLMAP

Lecture 42 Introduction to SQLMAP

Lecture 43 List databases at the target by using SQLMAP

Lecture 44 Access tables in databases by using SQLMAP

Lecture 45 Access Columns in databases tables

Lecture 46 Dump data from databases columns

Lecture 47 Access Passwords in Databases

Lecture 48 Access Information Schema of databases using SQLMAP

Lecture 49 Hack the Entire Database using Wizard Switch

Lecture 50 PHP Backdoor Access

Anyone interesting in web application security