Web App Testing: Episode 1 - Enumeration

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024

Комментарии • 179

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  3 года назад +21

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

    • @MrKhan-tw9dw
      @MrKhan-tw9dw 3 года назад

      Bro, how di contact you ???

    • @wtfanupam
      @wtfanupam 2 года назад

      Enjoyed? Seriously? I watched your whole WAPT course and it's unbelievably awesome, totally loved it, enjoyed every moment and currently appearing for PNPT and then EJPT, thankyou soo much sir :)

    • @JohannesNielsen
      @JohannesNielsen 5 месяцев назад

      Happy to have found your channel by

  • @momohadi4845
    @momohadi4845 2 года назад +4

    This channel is a national treasure! Thank you, Adam!

  • @thelapsegarden3219
    @thelapsegarden3219 4 года назад

    Ohh!finally found this gold.i was in search of this for a month.
    Thank you TCM!
    Love from this side.

  • @iliyasahamedshaikceh7504
    @iliyasahamedshaikceh7504 4 года назад

    Best RUclips tutorial I've ever seen..! Love from Bangalore, India ..!

  • @higherlearningk
    @higherlearningk 5 лет назад +4

    Great stuff mate.great stuff

  • @עליזינאתי
    @עליזינאתי 5 лет назад +2

    Great work man .. keep going and i hope so that you perform a lot of bug bounty to learn it quickly ..

  • @mtop6867
    @mtop6867 4 года назад

    This is a great course. You are making some very useful videos.

  • @jeroo1991
    @jeroo1991 5 лет назад +1

    Great videos man! Keep it up

  • @indrajitkarmakar1556
    @indrajitkarmakar1556 9 месяцев назад

    The tools you mentioned in the first are those non automation tool.
    Because there are many websites on the hacker one that do not grant permission for automation scanner tool

  • @nirajthegreat5742
    @nirajthegreat5742 4 года назад

    thanks a lot bro.....u r just great and keep posting

  • @niroshantharanga
    @niroshantharanga 4 года назад +4

    @The Cyber Mentor, Sir Your explanation and videos are very good. Could you please do videos for Red Teaming, Blue Teaming and Hack The Box series. It will really helpful to others.

  • @yashithabanu7173
    @yashithabanu7173 4 года назад

    Bro this course is a jackpot for noob hackers

  • @A2zyanka
    @A2zyanka Год назад +1

    Sir can you help in window application Penetration testing

  • @kunal9999100
    @kunal9999100 4 года назад

    Awesome Video!

  • @JonPienkowski
    @JonPienkowski 11 месяцев назад

    Where can we get a copy of the checklist that you were talking about? Sorry, I am just not seeing it!

  • @mrhidetf2
    @mrhidetf2 5 лет назад +1

    Daily appreciation comment :)

  • @stephenasmith6625
    @stephenasmith6625 5 лет назад +3

    Make a playlist and put these noob to hero epiaodes in order please

  • @ericstotz1580
    @ericstotz1580 7 месяцев назад

    hello from South Boston

  • @roberthorn6707
    @roberthorn6707 5 лет назад +2

    Hi TCM!! Hey does anybody remember the name of the book that he recommended? Was it "The Web Application Hackers Handbook"????? Thanks in advanced!

    • @gbravy
      @gbravy 5 лет назад

      Yes

    • @roberthorn6707
      @roberthorn6707 5 лет назад +1

      @@gbravy Thank you sir.....much appreciated......

  • @vaibhavs.8475
    @vaibhavs.8475 7 месяцев назад

    I am not able to use the scan option as it is greyed out. at 56:30
    What should I do?

  • @superman9300
    @superman9300 4 года назад

    Using Burp Professional against Community edition does NOT help.
    For example no scan and no spidering

  • @namenone8387
    @namenone8387 4 года назад

    Will you continue this series? btw thanks!

  • @ahmeddjebabla766
    @ahmeddjebabla766 8 месяцев назад

    please what this is mean in scope and out scope

  • @navjotsingh2251
    @navjotsingh2251 4 года назад

    Ugh I'm good at programming/numerical maths but idk security has thrown me off. I need to learn web sec for my course but I find it tough. Lol who would've have known that math is easier than this 🤣🤣or maybe my brain is just weird...

  • @satishanand8403
    @satishanand8403 5 лет назад

    Just confirming, the PDF you are referring to with the checklist at 19:09 isn't free right?

  • @aminhatami3928
    @aminhatami3928 5 лет назад

    Hi thanks for your perfect educations.can u help me about advanced malware writing.please introduce me some good books and refrences. Please help.its important to me to get answere. Tnx

  • @viettranquoc2131
    @viettranquoc2131 2 года назад

    can I get another discord link invite?

  • @sowhatsupeirik
    @sowhatsupeirik 5 лет назад

    Sir

  • @chulito4596
    @chulito4596 Год назад

    Does anybody have the bkrinrich juice shop gitbooks link? I went to it and it's dead.

  • @bibigabuyo1654
    @bibigabuyo1654 5 лет назад +23

    Hey man thanks again! Excellent work and hope u never get tired of helping us who are aspiring cybersec people.. take care bruh

  • @UjjwalKumar-wg4wu
    @UjjwalKumar-wg4wu 4 года назад +14

    I'm a student and I know basic full stack developement, and started this series in quarantine as I wanted to know about security REALLY GREAT CONTENT !!

  • @marcussparticus8380
    @marcussparticus8380 5 лет назад +6

    Lol how many attempts to upload this video. Thumbs up for perseverance. 👍

  • @littlenikki1105
    @littlenikki1105 4 года назад +8

    You jhaddix and stok as well as others are paving the way for neophytes bless you and all who come after thank you for your work

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  4 года назад

      You're very welcome!

    • @littlenikki1105
      @littlenikki1105 4 года назад +1

      @@TCMSecurityAcademy I just turned 25 and the only present I want is to find a bug haha thank you for the work you put out it truly does help

  • @badhon6485
    @badhon6485 10 месяцев назад +2

    Hi want to learn penetration testing. what should i do which course should I take. i am working as QA engineer. but want to switch my career as a penetration tester. can you help me please

  • @noureddineabdelbadie381
    @noureddineabdelbadie381 5 лет назад +10

    Great work man this's my first time watching you and I'm glad I found this channel .

  • @arfitutorials3708
    @arfitutorials3708 Год назад +1

    Do you have course on udemy?

  • @princeofpersia4768
    @princeofpersia4768 5 лет назад +5

    What are the requirements for this series? html, javascript knowledge ? or Do I need to finish zero to hero?
    Thanks

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 лет назад +8

      Basic knowledge helps but is not required. Zero to hero has nothing to do with this course.

  • @vittoriodeluca5233
    @vittoriodeluca5233 5 лет назад +6

    Best infosec youtuber, this websec serie is awesome. You are awesome

  • @sameernash8
    @sameernash8 5 лет назад +1

    When in kali firefox ESR browser I set proxy to 127.0.0.1: 8080, for the purpose of Burpsuite same as explained by TCM. But the internet is not working Any advise?

    • @firstname8325
      @firstname8325 4 года назад

      Try to put interception to off, and if you can surf the internet as normal, then it's working properly. All request you made will first come to Burp, and you need to forward it for the page to continue. Or maybe you haven't installed the certificate for enabling burp to run on https as well.

  • @CYBER_BLUE4
    @CYBER_BLUE4 9 месяцев назад +1

    Wonderfull video on RUclips

  • @ankurtiwari1207
    @ankurtiwari1207 4 года назад +18

    Thank you sir...this is incredible... I was searching from many time and finally find this...and it reallly worth it sir...plz continue this series... Loved this😃😃😃

  • @scuffedcomedy4819
    @scuffedcomedy4819 5 лет назад +5

    Thanks for this, have a nice day

  • @nayeemshaik7867
    @nayeemshaik7867 5 лет назад +3

    from today i became your die hard fan bro. thanks for great content.

  • @user-muktadir
    @user-muktadir Год назад

    E: Could not open lock file /var/lib/dpkg/lock-frontend - open (13: Permission denied)
    E: Unable to acquire the dpkg frontend lock (/var/lib/dpkg/lock-frontend), are you root?
    problem please help me

  • @whoisyavuzhan7918
    @whoisyavuzhan7918 4 года назад +1

    You know what :D I never see somebody like that before you are KING Thank you sir :)

  • @UACode-jl9ms
    @UACode-jl9ms 2 года назад

    I don't have much knowledge of python, bash scripting, can i start my career in cyber security ? i dnt hv any programming skill, i want to start my career in penetration.. being a mentor kindly guide me

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 4 года назад +2

    your Burp suite using skills are at peek level please make video on How to use Burp suite

  •  3 года назад

    hello, could you please teache me how to create my home lab?

  • @carozz6096
    @carozz6096 5 лет назад +1

    Is passive scanning illegal if you don't have permission
    ? Using sublist3r for example?

  • @daniyalahmed7034
    @daniyalahmed7034 3 года назад

    You said BurpSuite Community Edition also has the scan option.... But i don't know why my scan option is grayed out... Can't run a crawler... Can you help?

  • @HerbIsGaming
    @HerbIsGaming 3 года назад +1

    damn weleakinfo seized, ofc

  • @gbravy
    @gbravy 5 лет назад +3

    1:21:13 I get this page on another site when I test for xss and there's a blacklist. Accepted words don't give me the same page so it's not necessarily a ban. I don't know if your case is different since I wasn't crawling the site like you did.

  • @tiancheng3017
    @tiancheng3017 4 года назад

    Hey so TCM mentioned the darknet diaries about a podcast talking about a company that got pentested because the pen tester didn't do the reconnaisance procedure properly and hacked a company with very similar names etc. Does anyone know which episode that is on the darknet diaries podcasts?

  • @westernvibes1267
    @westernvibes1267 4 года назад +1

    What did i do to get your youtube channel? I don't deserve it.

  • @nikhilarora7079
    @nikhilarora7079 4 года назад

    sir what is the basic prequisite knowledge required to start this course as i even dont know basic html javascript css php as well so first off all should i go for these topics first to get the best fromyour course

  • @yosefkukuriku
    @yosefkukuriku 5 лет назад +2

    שלום גם לך

  • @abenamor
    @abenamor 10 месяцев назад

    Can we learn Pentesting from scratch on this playlist plz? or there are some prerequisites

  • @BarryVanWyk007
    @BarryVanWyk007 5 лет назад +3

    The time you go live then is 2 am by us

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 лет назад +2

      Sorry :(

    • @BarryVanWyk007
      @BarryVanWyk007 5 лет назад

      @@TCMSecurityAcademy, It's ok. I'll try to stay up or I'll just watch the video in the mornings.
      Thank you for all the video and the knowledge that you share. It really helps me with cybersecurity!

  • @jitenderdogra
    @jitenderdogra 7 месяцев назад

    Hello Big Bro. Can you please give us a list of websites that host bug bounty programs paid or community and guide us towards the rules and best practices in collecting bug bounties. If there is already such a video you posted, just tell me what to search to get to that video. ty.

  • @biniayalew
    @biniayalew 4 года назад

    You forget about the Burp certificate for firefox...that was giving me pain for hour

  • @Noah-px4dp
    @Noah-px4dp 4 года назад

    What's the difference between network penetration testing and web application penetration testing? Do you need to know both to be a bug bounty hunter?

  • @astrix8812
    @astrix8812 4 года назад

    QualiittttttttttyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyY! I am really IMPRESSED by your content quality, sir. Thanks for all your hardwork. Hope I will soon be capable to repay you. Keep rocking man!
    Also, i would suggest you "uBlock" instead of "ablock" as an adblocker. Oh and i did disable the blocker for your video and watched a whole ad of 1:20 minutes :)

  • @supersaiyan0x016
    @supersaiyan0x016 5 лет назад +3

    Keep up the good work sir ❤

  • @hypedz1495
    @hypedz1495 2 года назад

    Is there anyway I can receive a paper copy of the book or is it strictly ebook?

  • @ektajarwal9657
    @ektajarwal9657 4 года назад +1

    Best lesson on u tube 👌 ❤️❤️❤️

  • @lehoangnam2728
    @lehoangnam2728 5 лет назад +1

    next video pls :)

  • @rouhani133
    @rouhani133 3 года назад

    It is not possible to do the Scan with the Community Edition!

  • @Binda77a
    @Binda77a Месяц назад

    Is this playlist still relevant in 2024?

  • @kailash._11.
    @kailash._11. 3 года назад

    Is this course helpful today as well? Should i start it!

  • @leonmayorov2394
    @leonmayorov2394 5 лет назад

    The course info link in the description of the video is not working btw

  • @hypedz1495
    @hypedz1495 2 года назад

    And since im training in pentesting, bug bounties would have to be on my later down the road learn right? Worry about the other stuff first or?

  • @TZingh11985
    @TZingh11985 4 года назад

    subscribed bro, thank you for doing this

  • @alitabish3886
    @alitabish3886 2 года назад

    it was a nice video I learn a lot of thanks for making a video, I'm new to in this field. I have some question for example
    You are assigned to conduct an ethical pen test for a mid-size company.
    1. How will you prepare for your test.
    2. What tools and techniques will you use.
    3. What goals are you trying to achieve during your test.
    Thank you

  • @TeteaTetea-me9wl
    @TeteaTetea-me9wl 3 месяца назад

    Start setup

  • @alexbogoff1643
    @alexbogoff1643 4 года назад

    I have a question when you get a client for a pentest how do you verify that the person is the actual owner of the website?

  • @trinity2725
    @trinity2725 3 года назад

    38:07 when I run it i get domain.resolve and error

  • @arourmohamed4726
    @arourmohamed4726 Год назад

    what shoud i learn to start this course plz ?

  • @evangelynmoore6930
    @evangelynmoore6930 4 года назад

    weleakinfo.com has been seized so that's a no go now :(

  • @tarakswamy1991
    @tarakswamy1991 9 месяцев назад

    I need a HUGE FAVOR!!!!
    Someone please suggest the most efficient and optimal way to make notes from a video?

    • @aqibyaseen2122
      @aqibyaseen2122 9 месяцев назад

      I use notion it really keeps all the stuff organized pretty well.

    • @tarakswamy1991
      @tarakswamy1991 9 месяцев назад +1

      @@aqibyaseen2122 I've seen a few note making apps. Obsidian is one of them. I'm also following the concept of building a second brain. And apparently obsidian is a pretty good platform for that.
      Thoughts?

  • @EatMethods
    @EatMethods 5 месяцев назад

    When i configure the proxy for burp suite i cant get out to any sites!

  • @SauravKumar-qc4pq
    @SauravKumar-qc4pq 3 года назад

    Alternative to burp suite , that is free

  • @Steppedoutofthewomb
    @Steppedoutofthewomb 11 месяцев назад

    Thank you so much... you are awesome teacher.

  • @bobothebob1899
    @bobothebob1899 5 лет назад

    You kinda leaked your address (When you introduced the book on amazon) , I hope you noticed it and you didn't do it by mistake. , great video as always thanks!

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  5 лет назад +1

      Just location services being location services :). It's not entirely accurate, thankfully. Thanks for the heads up.

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy Год назад

    :)

  • @issahamisi674
    @issahamisi674 4 года назад +1

    amaizn

  • @eliudrutto9792
    @eliudrutto9792 Год назад

    Eliud from kenya hello

  • @ZahidulHaqueShovon
    @ZahidulHaqueShovon Год назад

    hi

  • @taloz1121
    @taloz1121 4 года назад

    Shalom brother! love from Israel

  • @harshdranjan1980
    @harshdranjan1980 4 года назад +1

    Can you do video on request smuggling?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  4 года назад +1

      Yes. Great suggestion :)

    • @harshdranjan1980
      @harshdranjan1980 4 года назад

      Hihi but dont do the portswigger one because it's just complicated ... Help us by doing something more practical thank you 😁love from India

  • @cybersecurity8888
    @cybersecurity8888 Год назад

    best wishes for your journey

  • @fabianvilela9527
    @fabianvilela9527 4 года назад

    welinkinfo.com got shut down :(

  • @hypedz1495
    @hypedz1495 2 года назад

    Scanning and enumeration is the fun part honestly

  • @championofwits4621
    @championofwits4621 4 года назад

    Bugcrowd
    Hackerone

  • @nickthomsen
    @nickthomsen 3 года назад

    Thank you so much!

  • @enolhfestus9389
    @enolhfestus9389 2 года назад

    Best cyber mentor of my life

  • @wh1368
    @wh1368 3 года назад

    thank you sir

  • @RajeshJDayalaniRavirjdayalani
    @RajeshJDayalaniRavirjdayalani 3 года назад

    clear all, thanks sir

  • @HamidulIslam-ps2zx
    @HamidulIslam-ps2zx 3 месяца назад

    Thanks Boss

  • @kevinmiller337
    @kevinmiller337 5 лет назад

    Where's next episode? :(

  • @ЛадаЗлобина-м2з
    @ЛадаЗлобина-м2з 6 месяцев назад

    cool video)