Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

Поделиться
HTML-код
  • Опубликовано: 9 май 2024
  • Learn web application penetration testing from beginner to advanced. This course is perfect for people who are interested in cybersecurity or ethical hacking.
    ⭐️Resources⭐️
    🔗Burp Suite: portswigger.net/burp
    🔗WAFW00F: github.com/EnableSecurity/waf...
    🔗OWASP SAP: www.zaproxy.org/
    🔗Metasploit: github.com/rapid7/metasploit-...
    🔗Kali Linux: www.kali.org/downloads/
    🔗OWASP Juice Shop www.owasp.org/index.php/OWASP...
    🔗Damn Vulnerable Web Application (DVWA): www.dvwa.co.uk/
    🔗 HackerSploit Website: hsploit.com/
    ⭐️Course Contents⭐️
    ⌨️(0:00:00) Setting Up Burp Suite
    ⌨️(0:08:07) Spidering & DVWA
    ⌨️(0:19:04) Brute Force Attacks With Burp Suite
    ⌨️(0:32:55) Target Scope And Spidering
    ⌨️(0:46:32) Discovering Hidden Files With ZAP
    ⌨️(1:04:24) Web Application Firewall Detection with WAFW00F
    ⌨️(1:12:28) DirBuster
    ⌨️(1:25:27) XSS(Reflected, Stored & DOM)
    ⌨️(1:41:22) CSRF (Cross Site Request Forgery)
    ⌨️(2:02:42) Cookie Collection & Reverse Engineering
    ⌨️(2:14:17) HTTP Attributes (Cookie Stealing)
    ⌨️(2:27:48) SQL Injection
    Course created by HackerSploit. Check out the HackerSploit RUclips channel: / hackersploit
    --
    Learn to code for free and get a developer job: www.freecodecamp.org
    Read hundreds of articles on programming: medium.freecodecamp.org

Комментарии • 587

  • @alexh3143
    @alexh3143 3 года назад +179

    I am overwhelmed by the value this channel offers

  • @devendrahyalij5724
    @devendrahyalij5724 3 года назад +14

    I'm watching this nearly after 2 years
    but it is still much more informative 👍

  • @ck4131
    @ck4131 3 года назад +40

    This is really amazing to hear hackersploit voice.

  • @jerrymartinez4229
    @jerrymartinez4229 2 года назад +20

    This guy is not only knowledgeable and a good teacher... he's extremely funny too....

  • @shravandhar6169
    @shravandhar6169 5 лет назад +21

    This is so helpful. Thanks a ton!

  • @taharehman6439
    @taharehman6439 3 года назад +75

    NOTE:
    Anyone who is having trouble with connecting metasploitable with browser in kali
    1) go to the metasploitable network settings in your hypervisor( virtual machine monitor or VMM) like virtual box
    2) change to the adapter from NAT to Bridge
    thats all
    like so more people can see it

    • @nathanielahao
      @nathanielahao 2 года назад +5

      Though bridge gives an easier option to setting the network..but I would prefer you use host network ..it does the same but it has an added advantage..it doesn’t expose your vms to other people on the internet only your host can access them…bridge exposes your vms to other people on the network

    • @dhananjaykumar687
      @dhananjaykumar687 Год назад +1

      Thinks bro u are great ❤️

    • @Fairouznajib
      @Fairouznajib 4 месяца назад

      @@nathanielahaohello, I’m stuck, can we communicate please?

    • @PCs454
      @PCs454 Месяц назад

      no i dont think opening metasploitable as bridged is safe for your home network

  • @GFG96
    @GFG96 5 лет назад +60

    Thank you a lot for the content, I appreciate a lot you taking the time to pass your knowledge forward
    Thank you very much

    • @jessicahsmith4815
      @jessicahsmith4815 3 года назад

      hackerlouis05 on Instagram is the best when it comes to hacking
      He's services are fast and legit and he doesn't charge much

    • @omarifinn9987
      @omarifinn9987 2 года назад

      sorry to be so offtopic but does anybody know of a tool to log back into an Instagram account??
      I was stupid lost my login password. I would appreciate any assistance you can give me

  • @naeem8434
    @naeem8434 3 года назад +3

    Amazing I learn a lot from this video thanks for sharing this knowledge with us on RUclips.

  • @frenzyguyz
    @frenzyguyz 2 года назад +4

    Wonderful explanation
    All doubts cleared and feel confident.

  • @christoferchan3076
    @christoferchan3076 5 лет назад +12

    Sick cant wait to dive into this!

  • @cryptombt5880
    @cryptombt5880 2 года назад +55

    3 years later and you're still getting views and comments bro. I absolutely love your content. Helps me out a great deal as a beginner in pentesting. Love the subject a great deal

    • @vilanstrikegaming5114
      @vilanstrikegaming5114 2 года назад

      Yes

    • @roshanhussain2911
      @roshanhussain2911 2 года назад

      yes your right

    • @EduardoRodrigues-ev7ej
      @EduardoRodrigues-ev7ej Год назад

      That's how RUclips works

    • @chukwudiudennaka7521
      @chukwudiudennaka7521 8 месяцев назад

      Please i heard in the video you have a special course about web application penetration testing with ZAp not burp suite. As Zap is being touted as a very massive tool, you can hardly find detailed resources on it. Everyone seems to be talking about Burp suite especially the pro version. So please if you could kindly direct me to the course, I would mostly appreciate it

  • @fernandoblazin
    @fernandoblazin 3 года назад +2

    love this guy no nonsense tutorials thanks bro

  • @vishnusudheer1581
    @vishnusudheer1581 4 года назад +5

    Thank you Tesfay. Such a great video for study purpose.

  • @MereAYT
    @MereAYT Год назад +2

    This covers the material clearly and thoroughly. Thanks!

  • @raanonyms7926
    @raanonyms7926 4 года назад +2

    loving it, very helpful

  • @rourodadi7524
    @rourodadi7524 5 лет назад +1

    i like your tutorials ...continue please.

  • @lagimmediafiles6478
    @lagimmediafiles6478 5 лет назад +3

    I love this org and youtube channel

  • @chanbasha6871
    @chanbasha6871 2 года назад +16

    Excellent teaching man it's very easy to understand ♥️

  • @jayseb
    @jayseb 3 года назад +16

    In the business for a while and was just curious. Well explained and presented. Cheers.

    • @ThisIsAli_Off
      @ThisIsAli_Off 2 года назад +1

      As someone in the field, would you advice me to take this course? Is there an important gap between the content of this course and real work or is it very close please? (I am a complete beginner in cybersecurity)

    • @nosmokeweed1888
      @nosmokeweed1888 2 года назад

      @@ThisIsAli_Off i would like to know this too

    • @whannabi
      @whannabi Год назад

      @@ThisIsAli_Off I don't think you can simply watch 2 hours of video and suddenly become a professional. Especially not with computer given the huge amount of things to learn

    • @ThisIsAli_Off
      @ThisIsAli_Off Год назад

      @@whannabi Yup, this is especially true for cybersecurity. Every time I think I start "mastering" the basics, I discover a totally new topic that I don't know anything about. It can be very intimidating to start cybersec when you see how large the field is and how hard it is.

  • @charlescena9612
    @charlescena9612 3 года назад +1

    how great you are man! i salute you. you make me believe!

  • @kabandajamir9844
    @kabandajamir9844 2 года назад +2

    So nice explanation sir it's really nice the world's best teacher

  • @limazmah1428
    @limazmah1428 4 года назад +2

    even tho u speak faster but u still one of my best teacher. bless u

  • @alkixyourlinux9110
    @alkixyourlinux9110 3 года назад +1

    You rock!! Good stuff right here!!!!!

  • @laepiphania25
    @laepiphania25 2 года назад +1

    Super helpful content...Thanks so much!

  • @peanutbutter291
    @peanutbutter291 3 года назад +19

    I liked the video as soon as I heard his voice.

  • @smtanvirahammad3219
    @smtanvirahammad3219 5 лет назад +1

    really helpful video for bigginer

  • @christophesafarilwiyando8502
    @christophesafarilwiyando8502 19 дней назад

    Thank you so much Sir !!! You're a great Teacher! Be blessed!

  • @r-test3668
    @r-test3668 2 года назад +1

    doing this. been wanting this for a long time

  • @Danny-iy5oq
    @Danny-iy5oq 5 лет назад +10

    Great video in which you have really given a lot of effort to explain everything in detail.
    I have a question about the DirBuster is there a way to get a list from a cloud instead of a local computer?
    regards
    -- Danny

  • @princealeem7652
    @princealeem7652 4 года назад +1

    Awesome content and explanation... Got to know so many things

    • @aalphaas7719
      @aalphaas7719 2 года назад

      Complete TOR anonymity tutorials using TAILS, WHONIX and KODACHI linux ruclips.net/video/zgvUjto8J6k/видео.html

  • @kironbest
    @kironbest 5 лет назад +1

    This is really awesome

  • @hashimjaved7416
    @hashimjaved7416 3 года назад +4

    This is amazing stuff for beginners. Thank You

    • @user-kx1le7yn1k
      @user-kx1le7yn1k 3 года назад +1

      "really really really really really really really really really really " "all good stuff"

    • @parmeet8455
      @parmeet8455 3 года назад

      Hey Hashim! Do I need to learn anything prior for this course? And where can learn it (paid/free). Thanks

    • @hashimjaved7416
      @hashimjaved7416 3 года назад

      @@parmeet8455 depends on your study background.

  • @sayannath6550
    @sayannath6550 5 лет назад +1

    Most Wanted video

  • @PristineAnimation
    @PristineAnimation 5 лет назад +1

    Thanks Brother .....its very useful to me

  • @giancarlocerza9159
    @giancarlocerza9159 5 месяцев назад

    thank you so much for this video, makes everything so clear : thank you!

  • @TheGeekJourney
    @TheGeekJourney 5 лет назад +3

    omg! this is an awesome video. 3 hours? yep. the longest video i ever seen.

    • @sul3y
      @sul3y 5 лет назад

      Check out start hacking today

  • @chukwudiudennaka7521
    @chukwudiudennaka7521 8 месяцев назад +2

    Please during the course, i heard you had a seperate tutorial on the use of ZAp for web applications testing. I ask this because everyone seems to be leaning towards burp suite pro and there are hardly any tutorials out there except yours at least which cover zap in detail for web app pen testing. Please if you would kindly direct me to that tutorial i would appreciate it.

  • @ram3252
    @ram3252 2 года назад +1

    This is really helpfull video for us kindly upload video for ethical hacking on desktops application thanks

  • @notholdini2740
    @notholdini2740 3 года назад +2

    So easy to follow thx

  • @aussieyobbosworld
    @aussieyobbosworld 2 года назад

    Thank you from Melbourne Australia

  • @agritech802
    @agritech802 5 месяцев назад

    Brilliant, thank you 👍

  • @michaeljumakilongi1146
    @michaeljumakilongi1146 Год назад +1

    nice and recommended indeed bravo work😍

  • @bugr33d0_hunter8
    @bugr33d0_hunter8 4 года назад +2

    The first brute force was admin admin. You were rushing through it. Nice job.

    • @Powerfulwordsofbible
      @Powerfulwordsofbible 4 года назад

      Bro can u tell me the best websites for learning hacking

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 4 года назад

      @@Powerfulwordsofbible depends on what type of hacking you want to learn. Reverse engineering, binary exploitation, Web_app security, Networking security, Systems admin security, Bug_Bounty. Programming in languages like C, Bash, Python are also needed.

    • @Powerfulwordsofbible
      @Powerfulwordsofbible 4 года назад

      @@bugr33d0_hunter8 i want to become an ethical hacker

    • @Powerfulwordsofbible
      @Powerfulwordsofbible 4 года назад

      I'm at beginning stage

    • @queefstroganoff2643
      @queefstroganoff2643 3 года назад

      @@Powerfulwordsofbible you need to learn a couple languages before you should do anything else.

  • @sandeepadwivedi4899
    @sandeepadwivedi4899 5 лет назад +3

    Many thanks for this video. DO you have next video in this series?

  • @lljw9455
    @lljw9455 Год назад +1

    Thank you, hackersploit! 💕

  • @happychannel2616
    @happychannel2616 4 года назад +1

    Please make another more advance course for begginers in web pentesting

  • @tesfaysimon2727
    @tesfaysimon2727 5 лет назад +159

    ⌨️(0:00:00) Setting Up Burp Suite
    ⌨️(0:08:07) Spidering & DVWA
    ⌨️(0:19:04) Brute Force Attacks With Burp Suite
    ⌨️(0:32:55) Target Scope And Spidering
    ⌨️(0:46:32) Discovering Hidden Files With ZAP
    ⌨️(1:04:24) Web Application Firewall Detection with WAFW00F
    ⌨️(1:12:28) DirBuster
    ⌨️(1:25:27) XSS(Reflected, Stored & DOM)
    ⌨️(1:41:22) CSRF (Cross Site Request Forgery)
    ⌨️(2:02:42) Cookie Collection & Reverse Engineering
    ⌨️(2:14:17) HTTP Attributes (Cookie Stealing)
    ⌨️(2:27:48) SQL Injection

    • @RavindraKumarSG
      @RavindraKumarSG 5 лет назад

      thanks

    • @faithunitedministries282
      @faithunitedministries282 5 лет назад

      when I set up proxy, I no longer able to use browser. Error: connection not private. How can I get around this to view the video and use burp suite.

    • @anonymuser6873
      @anonymuser6873 5 лет назад +1

      @@ammarbinfaisal salamu aleikum brother, good explaination. Thank you!

    • @gtssenna
      @gtssenna 4 года назад

      The best comment! Thanks!!

    • @vinayjain322
      @vinayjain322 Год назад

      @@apackalu2718at least he did it for those who don't check description. And it's helpful 😄

  • @zimutes
    @zimutes 2 месяца назад

    Strong title, great content.

  • @antlasgmd1469
    @antlasgmd1469 5 лет назад +201

    is that video from hackersploit channel cause i heard hackersploit tag in the begening

    • @freecodecamp
      @freecodecamp  5 лет назад +140

      Yes. We were so excited that Hackersploit gave us permission to post this great course.

    • @younessihem7979
      @younessihem7979 3 года назад

      @@freecodecamp a1

    • @jessicahsmith4815
      @jessicahsmith4815 3 года назад

      hackerlouis05 on Instagram is the best when it comes to hacking
      He's services are fast and legit and he doesn't charge much

  • @InSight0r
    @InSight0r 4 года назад +7

    You can skip (2.)Spidering as it's not present in the burpsuite anymore. I think there is something to do with some new laws about crawling but the team is working on a new method implemented in Pro and Community editions with no ETA for now thou.

    • @splashkid8410
      @splashkid8410 3 года назад

      How do I find someone ip using their phone number

    • @Nick-vd7cg
      @Nick-vd7cg 11 месяцев назад

      Whats the alternative for spidering then? I'm trying to learn copying this guy as a total beginner.

  • @gamerstune2895
    @gamerstune2895 Год назад +1

    Thanks for this ❤

  • @heltorberg4747
    @heltorberg4747 2 года назад +2

    Thank you very much!

  • @LoyaltyIsEverything91
    @LoyaltyIsEverything91 6 месяцев назад +1

    Youre awesome teacher, can you please do a video on how to find the login username and password for a router gateway url? Please and thank you!!

  • @josh9295
    @josh9295 3 года назад +6

    So explanatory. Thanks alot.
    But can one of these methods be used to bypass otp verification code...If you could do a video on that

  • @Death_User666
    @Death_User666 2 года назад

    great way for me to refresh

  • @mikek.8661
    @mikek.8661 2 года назад +1

    Amazing video. Thank you so much.

  • @janienreeves2813
    @janienreeves2813 Год назад +2

    Thanks for explaining the difference between the two but I’m new to cyber security I’m wondering which one to do first the pen-testing or vulnerability scanning? Any advise is welcomed as I’m looking for a book camp after I take a couple of online classes

  • @guylemay1471
    @guylemay1471 5 лет назад +25

    You don't really know what penetration is until one day you find out that there is a back-door on your system that won't let you in!
    Hopefully this video will show the way to a better Internet experience!!!

  • @Jauhari1
    @Jauhari1 2 года назад

    Thank you, many source used money for acces

  • @itamargolomb8530
    @itamargolomb8530 5 лет назад +6

    Hacker Sploit! Love from Israel!

  • @ehsanullahehsan6052
    @ehsanullahehsan6052 3 года назад +1

    Knowledgeable

  • @ahmedhamza9277
    @ahmedhamza9277 3 года назад +1

    you'r awesome man

  • @hu3m4n90
    @hu3m4n90 3 года назад +8

    why so nervous? you do a really nice job explaining bro!

  • @michaelalsalem2145
    @michaelalsalem2145 2 года назад +1

    Nice work

  • @adriankatong3962
    @adriankatong3962 2 года назад +1

    To me the ZAP is more user-friendly sir, becos I follow your other video finding useful information by doing the ZAP spiders

  • @raufshelby
    @raufshelby 3 года назад

    Awasome 😍

  • @CodeXND
    @CodeXND 5 лет назад +36

    "really really really really really really really really really really " "all good stuff"

    • @AP-rv6kk
      @AP-rv6kk 3 года назад

      irregardless

  • @ZorlacSkater
    @ZorlacSkater 4 года назад +2

    First of thank you for the great video!
    I just don't understand why you are using two script at 2:22:40 ?

    • @anupamjaiswal7714
      @anupamjaiswal7714 3 года назад

      Take a look in JavaScript and html, you'll get it.

  • @ouza1430
    @ouza1430 5 лет назад

    Thank u

  • @letslearn1712
    @letslearn1712 Год назад +2

    You need to have pro version of burpsuite right, mine doesnt have few of the important options like spider and all.

  • @user-ry2um8vt6c
    @user-ry2um8vt6c 3 года назад +7

    list of tools and applications:
    dvwa
    bwapp
    juice shop
    owasp zap
    dirbuster

  • @davidthrower99
    @davidthrower99 2 года назад

    Thanks Alexis

  • @johndemlon2375
    @johndemlon2375 4 года назад +2

    the best lesson you need to learn in this tutorial 2:12:25

  • @fgbritom79
    @fgbritom79 5 лет назад +3

    Is this done on a virtual enviroment?

  • @varadvithalkj1716
    @varadvithalkj1716 3 года назад

    excellent choice, alexis FTW

  • @ashishkohli735
    @ashishkohli735 3 года назад

    thankyou sir

  • @croak4046
    @croak4046 3 года назад +1

    What happened to the spider tab in burp suite? It doesn't seem to exist in burp suite 2020.

  • @avinfajar7278
    @avinfajar7278 2 года назад

    thank you very much

  • @junaidhussain9449
    @junaidhussain9449 4 года назад

    I need some CEH-V10 tutorial please..

  • @tuxmusicman
    @tuxmusicman 5 лет назад +7

    I am running Kali in VirtualBox. It does not have a button to add an exception. Firefox was probably updated in the newer Kali. Does anyone know how to create the exception a different way?

    • @ajith1804
      @ajith1804 5 лет назад

      I had the same problem.But I installed parrot os,and the problem is solved

    • @zyrox347
      @zyrox347 4 года назад

      You can use an usb for runnig kali linux in your pc :)

  • @efchiborinaga2014
    @efchiborinaga2014 3 года назад

    Good day! What's the name of the next you've made ? cause I couldn't find it .

  • @backpackofficial7
    @backpackofficial7 2 года назад +1

    Do video on mobile app testing (android and IOS )

  • @omosoft2719
    @omosoft2719 3 года назад

    a wesone but knowledge of socket programming in python is a must

    • @spyrosdev2533
      @spyrosdev2533 3 года назад +1

      If you want to learn to make a port scanner faster than Nmap here it is: ruclips.net/video/g73Lkv3-MbA/видео.html

    • @t00manyninjas
      @t00manyninjas 2 года назад

      @@spyrosdev2533 that video was removed, have you any links/other vids on the subject?

  • @sebastianmusicoficial1276
    @sebastianmusicoficial1276 3 месяца назад

    Buen contenido ⭐⭐👋👋

  • @muhammadadnan1430
    @muhammadadnan1430 3 года назад +1

    It's saying that the proxy server is refusing the connection on firefox. What should I do now?

  • @cybergeek199
    @cybergeek199 2 года назад +1

    Any prerequisites for this course?

  • @tiniziyatinizi55
    @tiniziyatinizi55 5 лет назад +3

    Prerequisites please?

  • @Nick-vd7cg
    @Nick-vd7cg 11 месяцев назад +1

    Is it legal to use your website to learn along the way with the video ? By letting Burpsuite at it ?

  • @mdmoin553
    @mdmoin553 6 месяцев назад

    thanks many times

  • @JuliusTanuwijaya
    @JuliusTanuwijaya 5 лет назад

    I'm use parrot OS too

  • @ghostgil7006
    @ghostgil7006 4 года назад +35

    This voice i didn't forget.. :D

  • @aarre7173
    @aarre7173 5 лет назад +1

    you get the idea

  • @harshitrastogi9295
    @harshitrastogi9295 4 года назад

    Best stuff

  • @techgirl1148
    @techgirl1148 2 года назад +1

    hi, thanks for the videos. I have a question at bruteforce. When i go to response/render it shows Unable to render response! Why is this happening? any clue anyone?

  • @pradipdhakal2665
    @pradipdhakal2665 5 лет назад +4

    I'm going to quite CSGO and start this tutorial from today....

    • @aronpop1447
      @aronpop1447 5 лет назад +15

      I recommend English lesson first

    • @xitijdesai
      @xitijdesai 5 лет назад

      @@aronpop1447 hahah..

  • @maxsudik
    @maxsudik 5 лет назад +3

    I have 2 questions:
    1) What is the purpose of setting the proxy? Why we set the proxy to localhost? Using this proxy I'm not able to reach a web resource.
    2) I can't select the checkbox in the App, under the 'Proxy' -> 'Options' -> Running 4:59

    • @playmaker1011
      @playmaker1011 5 лет назад +1

      Check settings, you can reach everything, proxy is only intercept the request/response

    • @ganeshprasad9851
      @ganeshprasad9851 3 года назад +1

      Proxy servers act as a firewall and web filter, provide shared network connections, and cache data to speed up common requests.
      People generally use these proxy servers to make the website thing that this ip address didn't visit their site before.

  • @chandraprakashntc
    @chandraprakashntc 5 лет назад +2

    👌👍

  • @CodeXND
    @CodeXND 5 лет назад

    I am unable to reset juice shop score..when I start it already has something done ..changed IP .. deleted cookies nothing changes it

  • @jackerol4171
    @jackerol4171 5 лет назад +6

    I wish you did the video in a better quality, better for our eyes :)

    • @freecodecamp
      @freecodecamp  5 лет назад +4

      RUclips is still processing. Should get better soon.

    • @jackerol4171
      @jackerol4171 5 лет назад +1

      @@freecodecamp Thank you! I'll return later to watch it. I look forward to it!

  • @championparrots2476
    @championparrots2476 Год назад +1

    Hello everyone first
    Is the software space or cybersecurity better?