vidhyakarthika
vidhyakarthika
  • Видео 87
  • Просмотров 4 899
DVWA Low Security CSRF (Cross-Site Request Forgery)vulnerability walkthrough-eductional purpose only
Cross-Site Request Forgery (CSRF) is a type of web security vulnerability that allows an attacker to trick a user into performing actions they did not intend to perform. This is typically achieved by the attacker crafting a malicious request and making the user's browser send this request to a web application where the user is authenticated.
In essence, CSRF exploits the trust that a web application has in the user's browser, leading to unauthorized actions such as changing account details, making purchases, or performing other sensitive operations without the user's knowledge or consent.
Просмотров: 29

Видео

DVWA bruteforce low security
Просмотров 1919 часов назад
DVWA bruteforce low security
Why DVWA (Damn Vulnerable Web Application) is important
Просмотров 5621 час назад
Why DVWA (Damn Vulnerable Web Application) is important
How to generate QRCODE using SET(Social Engineering Toolkit)---educational purpose only.
Просмотров 2314 дней назад
how to generate a QR code using the SET
Eternal Blue tryhackme room Malayalam
Просмотров 4528 дней назад
Eternal Blue tryhackme room Malayalam
important nmap commands
Просмотров 6Месяц назад
important nmap commands
(certified ethical hacker training)ഈ definitions പഠിച്ചാൽ cyber security interview crack ചെയ്യാം
Просмотров 44Месяц назад
Module 1 ceh (certified ethical hacker) continuation and important definitions എങ്ങനെ certified ethical hacker ആവാം(certified ethical hacker certification by EC Council) ruclips.net/video/5tbUuosSlmc/видео.html
എങ്ങനെ certified ethical hacker ആവാം(certified ethical hacker certification by EC Council)
Просмотров 119Месяц назад
Important topics of Module 1- CEH
Port നെ എങ്ങനെ simple ആയി define ചെയ്യാം? Definition of port,types & its ranges in Cyber security.
Просмотров 14Месяц назад
Port നെ എങ്ങനെ simple ആയി define ചെയ്യാം? Definition of port,types & its ranges in Cyber security.
Daily interview question: What is the use of Telnet and ssh?
Просмотров 33Месяц назад
Daily interview question: What is the use of Telnet and ssh?
Portswigger Lab: 2FA simple bypass
Просмотров 282 месяца назад
Portswigger Lab: 2FA simple bypass
Portswigger Lab:User ID controlled by request parameter, with unpredictable IDs
Просмотров 262 месяца назад
Portswigger Lab:User ID controlled by request parameter, with unpredictable IDs
Lab User role controlled by request parameter
Просмотров 352 месяца назад
Lab User role controlled by request parameter
Portswigger Lab: Unprotected Admin functionality with unpredictable URL
Просмотров 382 месяца назад
Portswigger Lab: Unprotected Admin functionality with unpredictable URL
Portswigger lab: Unprotected admin functionality
Просмотров 342 месяца назад
Portswigger lab: Unprotected admin functionality
simple explanation of Authentication and authorisation in 3 minutes..
Просмотров 542 месяца назад
simple explanation of Authentication and authorisation in 3 minutes..
Important definitions in Cyber Security Part1
Просмотров 792 месяца назад
Important definitions in Cyber Security Part1
EC-council CSA(Certified SOC Analyst) exam materials
Просмотров 1742 месяца назад
EC-council CSA(Certified SOC Analyst) exam materials
SOC(security operations center) multiple choice questions and answers #cybersecurity
Просмотров 374 месяца назад
SOC(security operations center) multiple choice questions and answers #cybersecurity
Explain the difference between VLAN & VPN in 2 minutes
Просмотров 204 месяца назад
Explain the difference between VLAN & VPN in 2 minutes
try hack me- junior security analyst room for Soc(security operations center) beginners
Просмотров 284 месяца назад
try hack me- junior security analyst room for Soc(security operations center) beginners
How do you recognise suspicious request?
Просмотров 124 месяца назад
How do you recognise suspicious request?
CEH V12 questions and answers.If you need this pdf please contact me at vidhyakarthika@gmail.com
Просмотров 296 месяцев назад
CEH V12 questions and answers.If you need this pdf please contact me at vidhyakarthika@gmail.com
cyber attacks &mitigation Part 2
Просмотров 156 месяцев назад
cyber attacks &mitigation Part 2
Cyber attacks and mitigation methods Part 1 #cybersecurity #soc Analyst#interview.
Просмотров 366 месяцев назад
Cyber attacks and mitigation methods Part 1 #cybersecurity #soc Analyst#interview.
What is NIC(NETWORK INTERFACE CARD)? How it works?Its types
Просмотров 1238 месяцев назад
What is NIC(NETWORK INTERFACE CARD)? How it works?Its types
Lesson 2: Networking basics tutorials. #cybersecurity beginners#networking #interview#soc analyst
Просмотров 598 месяцев назад
Lesson 2: Networking basics tutorials. #cybersecurity beginners#networking #interview#soc analyst
Lession 1-networking tutorial#cybersecurity #networking #interview questions#soc analyst
Просмотров 1158 месяцев назад
Lession 1-networking tutorial#cybersecurity #networking #interview questions#soc analyst
Walk-through of Vegeta-1 from VulnHub
Просмотров 759 месяцев назад
Walk-through of Vegeta-1 from VulnHub
How to Install Kali Linux 2023.4 on VirtualBox( links are in description box)
Просмотров 669 месяцев назад
How to Install Kali Linux 2023.4 on VirtualBox( links are in description box)

Комментарии

  • @rohitht2054
    @rohitht2054 14 дней назад

    Hey

  • @anishvk65
    @anishvk65 16 дней назад

    Nice

  • @Abhijith2411
    @Abhijith2411 Месяц назад

    3 routers static routing cheyan pattuvo

  • @rahulannur
    @rahulannur Месяц назад

    Hi madam, please share

  • @rahulannur
    @rahulannur Месяц назад

    Hi madam, please share

    • @vidhyakarthika
      @vidhyakarthika Месяц назад

      @@rahulannur kindly share your email ID

  • @dilshadandisseri
    @dilshadandisseri Месяц назад

    Soc questions okke chodikkumo?

    • @vidhyakarthika
      @vidhyakarthika Месяц назад

      Soc aanu apply cheyyunnathengil athu prepare cheyyendi varum

    • @dilshadandisseri
      @dilshadandisseri Месяц назад

      @@vidhyakarthika Maam normal Cybersecurity analyst, VAPT, Penetration Tester ithinte interview questions engane varunne

    • @vidhyakarthika
      @vidhyakarthika Месяц назад

      @@dilshadandisseri if you share your email,I will send pdf .

    • @dilshadandisseri
      @dilshadandisseri Месяц назад

      @@vidhyakarthika Cybersecurity videos inniyum upload class super aane. Tools kureche class edukkumo. Pinne Firewall, IDS, Honeypot.

    • @dilshadandisseri
      @dilshadandisseri Месяц назад

      ​@@vidhyakarthikaOrder akki videos idumoo. Playlist akki

  • @AryaA-dp7sm
    @AryaA-dp7sm 2 месяца назад

    SOUND ILLALOO MAM INIM VDOS IDOO

  • @afsalibnmusthafa197
    @afsalibnmusthafa197 3 месяца назад

    Helpfull

  • @rtrs5413
    @rtrs5413 5 месяцев назад

    Ith engane solve cheyyum

    • @vidhyakarthika
      @vidhyakarthika 2 месяца назад

      solution description il koduthittundu

  • @DARKER46
    @DARKER46 5 месяцев назад

  • @prabinkumar9307
    @prabinkumar9307 7 месяцев назад

    Hlo mam ipazhum ee questions valid aaano?

  • @AvijitMaiti-t8u
    @AvijitMaiti-t8u 8 месяцев назад

    Kalli Linux file not show

    • @vidhyakarthika
      @vidhyakarthika 8 месяцев назад

      Please check it's in description box.

  • @vidhyakarthika
    @vidhyakarthika 10 месяцев назад

    Yes,7829689424

  • @tradersport5685
    @tradersport5685 10 месяцев назад

    Hi mam. Njn network engineer aan. Can i get you're number

  • @Sam-dp5je
    @Sam-dp5je Год назад

    Hi, mail ayachittund

  • @AnasAnsari-bf5cm
    @AnasAnsari-bf5cm Год назад

    Do you have an Instagram account or a Telegram account or something else, I have work with you

  • @sajeeshab8860
    @sajeeshab8860 Год назад

    🥰