Web Security Testing / Penetration Testing / Fuzzy Testing

Поделиться
HTML-код
  • Опубликовано: 30 июн 2019
  • #11
    In this video, I have spoken about Web security Testing which is also called as fuzzy testing also called Penetration Testing.
    What is web security testing?
    What is security Testing?
    What is penetration testing?
    What is fuzzy testing?
    what is URL manipulation?
    What is CSRF attack?
    What is XSS attack?
    What are cookies based testing?
    What is privilege elevation?
    What is SQL injection?
    In this video, I will be covering all the above-mentioned questions.
    softwaretestingbymkt
    What is software testing?
    Derived model in software development life cycle video link
    • Derived Model in Softw...
    Prototype model in software development life cycle video link
    • Prototype Model in SDL...
    Spiral model in software development life cycle video link
    • Spiral Model in SDLC, ...
    Verification and Validation in software development life cycle video
    • Verification and Valid...
    Hybrid model in software development life cycle video video
    • Hybrid Model in Softwa...
    Waterfall model in software development video link
    • Stages of Requirements...
    Software development life cycle video link
    • Software Development L...
    What is manual testing, it's advantages and disadvantages video link
    • What is Manual Testing...
    What is Software testing video link
    • What is Software Testi...
    I work in IT industry as a Software QA Engineer in Bangalore, India and I have worked on mobile applications, web applications
    and API testing.
    The main reason behind this channel is to educate people about software testing so that it will helpful for them to choose
    right career and also to prepare for their interviews.
    Adding my blog link
    softwaretestingbymkt.blogspot.in
    Adding my personal mail Id:
    mkumartiwari1710@gmail.com
    Adding my Quora profile link here:
    www.quora.com/profile/Manish-...
    Adding my Twitter account here,
    (@MANISH171094): / manish171094
    vulnerability assessment and penetration testing,
    ethical hacking and penetration testing guide,
    cybrary,
    web application penetration testing,
    software testing types,
    automated software testing,
    software unit testing,
    software testing interview questions,
    types of software testing,
    selenium,
    software testing services,
    agile software testing,
    regression testing,
    software testing life cycle,
    software regression testing,
    software testing course,
    software testing certification,
    penetration testing,
    software testing help,
    software testing tutorial,
    software testing jobs near me,
    software testing courses,
    smoke testing software,
    pen testing software,
    software testing interview questions and answers,
    what is software,
    what is software testing,
    what is testing,
    software testing jobs,
    software engineering,
    software testing in software engineering,
    testing in software engineering,
    what is testing in software testing,
    what is testing in software,
    software testing questions,
    software testing interview questions,
    testing interview questions,
    software testing types,
    testing types,
    manual testing,
    software testing job,
    software testing course,
    types of software testing,
    types of testing,
    software testing pdf,
    software testing tools,
    system testing,
    testing tools,
    testing life cycle,
    software testing life cycle,
    test harness in software testing,
    testing fundamentals in software engineering,
    software testing viva questions,
    types of bugs in software testing,
    software testing fundamentals,
    test suite in software testing,
    software testing material,
    structural testing in software testing,
    black box and white box testing,
    selenium interview questions,
    v model in software testing,
    white box testing in software engineering,
    manual testing jobs in pune,
    software testing models,
    software testing tutorialspoint,
    software testing interview questions for freshers,
    levels of testing in software engineering,
    udemy,
    testing tools in software engineering,
    cyclomatic complexity in software testing,
    principles of software testing,
    bug life cycle,
    mutation testing in software testing,
    white box testing,

Комментарии • 175

  • @jaldeepsenjaliya3425
    @jaldeepsenjaliya3425 3 года назад +32

    Here is the summary.
    1. URL Manipulation ..01:11
    2. Session Expiry ..03:30
    3. Privilege Elevation ..05:05
    4. SQL Injection ..06:31
    5. Cookies based testing ..09:23
    - Session cookies
    - Persistent cookies
    6. Cross-site report forgery(CSRF) ..12:04
    7. Cross-site scripting(XSS) ..14:05
    Thanks a lot sir.

  • @ScaredCrows
    @ScaredCrows 3 года назад +11

    You, sir, have an exceptional gift for teaching and making things clear. Never stop making videos. Subscribed.

  • @narmeenfarid7859
    @narmeenfarid7859 2 года назад +2

    I always watch your videos before my any interviews and thats help me all the time. Salute to you 😊 kindly make some series on the API testing using postman.

  • @ashap2978
    @ashap2978 Год назад +1

    Thank you. All lessons are so well explained. You are the best. Really trying for a QA position.

  • @mohitrajpal3515
    @mohitrajpal3515 3 года назад +2

    sir, you are creating really informative videos, really useful. Thank you so much, must say you have great level of knowledge.

  • @user-mk9hz4ex6b
    @user-mk9hz4ex6b 3 года назад +30

    01:09 URL Manipulation
    03:29 Session Expiry
    05:17 Privilege Elevation
    06:28 SQL Injection
    09:18 Cookies Based
    10:19 Session cookies
    11:19 Persistence cookies
    12:00 Cross-Site Request Forgery (CSRF)
    13:55 Cross-site scripting (XSS)

  • @nunemanasyan6269
    @nunemanasyan6269 Год назад +1

    Dear MKT, you explain with enthusiasm 🙂 This is very important to me. Thank you very much for useful information !

  • @sreejav552
    @sreejav552 2 года назад

    THANK YOU SIR ,well explained ,your videos are really good in understanding the topic .keep on going sir .... waiting for new new topics..... great effort

  • @markapuramhari
    @markapuramhari 3 года назад

    Thank you for the nice video... Waiting for more to come

  • @renusehgal5382
    @renusehgal5382 3 года назад +1

    I have done this testing in project but I was not clear about name so with your video I got cleared type and its name. it will help me in interview

  • @imbukwa
    @imbukwa Год назад +1

    Thank you very much Sir for simplifying the terms.

  • @masoomasoni
    @masoomasoni 2 года назад +1

    Simply you are the best !!

  • @mohammedyaseerpasha7909
    @mohammedyaseerpasha7909 8 месяцев назад

    Thank you . Very well explained!!!

  • @RaoBhethanabotla
    @RaoBhethanabotla Год назад

    Fantastic explanation. Thank you very much.

  • @veenapujar8614
    @veenapujar8614 3 года назад +3

    Wondering how good person u r sir... Thanks for sharing this knowledge with us

  • @gitanjalibhusare8630
    @gitanjalibhusare8630 Год назад

    Very useful video and you explain in very well way

  • @RajaRaj-du6zm
    @RajaRaj-du6zm 3 года назад +1

    Great as always

  • @sonyveer1
    @sonyveer1 3 года назад

    Very well explained....great

  • @farazshaikh3654
    @farazshaikh3654 4 года назад +3

    Best and easy way of learning security testing awesome video ✌🏻 more on performance testing and api testing also make videos thanks

  • @ArunKumar-hd7vm
    @ArunKumar-hd7vm 4 года назад +1

    Nice explanation. Easy understandable with examples. Keep it up!!!

  • @gulamansari9883
    @gulamansari9883 2 года назад +4

    Level of teaching is outstanding....

  • @anantkaulage9000
    @anantkaulage9000 2 года назад +2

    nice explanation. Easy understandable with examples. thank you..

  • @amitkumardas4735
    @amitkumardas4735 3 года назад

    Sir from your channel lots of learn and study

  • @PuneTreknTrails
    @PuneTreknTrails 3 года назад +4

    Learned something new today, Thanks 🙏

  • @ahgnis
    @ahgnis 3 года назад +2

    Requesting you to make one video where you practically show all owasp top 10 vulnerabilities by any automation tool like ZAP if possible....

  • @shivambhardwaj9009
    @shivambhardwaj9009 3 года назад +1

    To the point...
    #best tutorial...
    💯

  • @user-zb1ny4mb7i
    @user-zb1ny4mb7i 5 месяцев назад +1

    most helpful video , Its really explain security testing very well, thank uu sir.

  • @dips8507
    @dips8507 3 года назад +2

    great explanation... thank you sir.. waiting for next videos..

  • @omerfarooqdemir9907
    @omerfarooqdemir9907 3 года назад +2

    bro you are a king

  • @yaserarafath7026
    @yaserarafath7026 3 года назад +1

    Today i learn new thing through your channel thanks

  • @SangeethasCreation
    @SangeethasCreation 2 года назад +1

    Sir your teaching is " Vera level " in Tamil.
    Great 👍 👌

  • @kidsnoesis-byakhit9584
    @kidsnoesis-byakhit9584 5 лет назад +4

    Very nice. ....& very informative 👌👏

  • @anjaliagrawal9587
    @anjaliagrawal9587 2 года назад

    Fantastic sir 👏🏻👏🏻

  • @priyagopal6672
    @priyagopal6672 3 года назад +1

    Great example sir understood clearly

  • @manojmarakatti4907
    @manojmarakatti4907 3 года назад +1

    Excellent

  • @madhavianandchakravadhanul444
    @madhavianandchakravadhanul444 3 года назад

    Sir , Excellent explaination .Sir please write in big letters on the board and please post important points in notes,

  • @Microsoft_Tester
    @Microsoft_Tester 2 года назад +1

    King of Testing

  • @Yashu0915
    @Yashu0915 2 года назад

    Clearly explain about previlage security

  • @SureshKumar-rt7fj
    @SureshKumar-rt7fj 4 года назад +1

    Hi Promod,
    Can you do an example how we do Session based and Persistent cookies testing/hack the information

  • @MandeepKaur-cq3jg
    @MandeepKaur-cq3jg 5 лет назад +4

    Good job!!

  • @rekhareddy3637
    @rekhareddy3637 2 месяца назад +1

    Thanks for clear explanation

  • @malnadshrusti3576
    @malnadshrusti3576 3 года назад

    Wonderful✨.. You are amazing👍 sir

  • @bageshreeful
    @bageshreeful 3 года назад

    Overall it is a good Content

  • @bhavnaghule3627
    @bhavnaghule3627 4 года назад +1

    Thanx sir

  • @suchisuchi1951
    @suchisuchi1951 3 года назад +2

    U helped me alott sir ... Good teaching ... I wish teachers like u should be their in every vtu colleges

  • @nani-tb6dh
    @nani-tb6dh 3 года назад

    Awesome

  • @arunprasathrajmohan5283
    @arunprasathrajmohan5283 2 года назад

    thank you manish

  • @techyvivekraj
    @techyvivekraj 2 года назад

    Thank you for this helpful Tutorial.
    1. SQL Injection can be solved by using Stored Procedure ?
    2. Only this much r the types of attacks ?

  • @bhavingohel2234
    @bhavingohel2234 4 года назад +1

    Very useful.

  • @vish1211
    @vish1211 4 месяца назад +1

    Thanks a lot!

  • @KUNALSINGH-cj4ft
    @KUNALSINGH-cj4ft 3 года назад +4

    Sir, what is previlage elevation, can u explain

  • @pauldomnickr1131
    @pauldomnickr1131 Год назад +1

    i ove you sir you are so excellent teacher plz help me in learning haking my institute does not teach as clear as you

  • @manikantaa8766
    @manikantaa8766 3 года назад +1

    Super explanation with real time examples sir and thank you.

  • @yellayiaruna6170
    @yellayiaruna6170 3 года назад +7

    Hi Manish,
    You had explained the web security testing very well..
    But could you please explain, how to do the web security testing....by those seven points that you explained with example..
    Thanks in advance......☺️

    • @chinnab3544
      @chinnab3544 Год назад

      madam are you working as TE?

  • @shanthinis0801
    @shanthinis0801 3 года назад

    Hi Sir, I could not understand SQL injection clearly as you said after hacker enter any SQL commands instead of password in login page the DB will provide all the information, this point i am not clear.

  • @amit-yf3ur
    @amit-yf3ur 3 года назад +1

    Too good👍👍👍👍👍👍

  • @navenreddyaleti7446
    @navenreddyaleti7446 3 года назад

    awesome video thanks a lot for it and do you know app security testing how to do and which tools are using for it? can you update me please

  • @hussainmohammed872
    @hussainmohammed872 3 года назад

    Sir can you please give us the definitions for the types of web security testing, thank you in advance.

  • @nikitasatnalika1879
    @nikitasatnalika1879 3 года назад

    How can we test for xss attack and csrf? Can you please help for that?

  • @sagarbabar8093
    @sagarbabar8093 3 года назад

    Could you please tell me sir what is application logs and what is console and network tabs?

  • @chiranjivrout4398
    @chiranjivrout4398 3 года назад

    i am able to sign up with an web application whose sign up process is done through OTP ,how big or how critical this issue can be??

  • @SureshKumar-rt7fj
    @SureshKumar-rt7fj 4 года назад

    Hi Promod,
    Please give some example to we crack XSS, CSRF attacks

  • @nani-tb6dh
    @nani-tb6dh 3 года назад

    Nice

  • @aaradhya6214
    @aaradhya6214 2 года назад

    Hi sir just now came across your channel very useful plz tell me can we do this for mobile apps

  • @WorldReviews24
    @WorldReviews24 2 года назад

    Impressed with your knowledge, but is there any future to this cyberSecurity testing ?

  • @kirandeepkaur6643
    @kirandeepkaur6643 2 года назад

    Sir can you please explain difference in canary, alpha and beta testing??

  • @s.deepakdeepu7075
    @s.deepakdeepu7075 Год назад +1

    Love from ur brother....❤️

  • @priyadubey7270
    @priyadubey7270 2 года назад

    Hi sir, please make a video on localisation testing

  • @reejaiswarshorts
    @reejaiswarshorts 3 года назад

    Sir please make a complete course video on database testing nd api

  • @krishnakumar-tw7cl
    @krishnakumar-tw7cl 3 года назад

    hi bro, if it db not gives data to hacker in that case its can we call sql injection or not?

  • @hopeislife1651
    @hopeislife1651 2 года назад

    Hai sir.. Could you explain previlege elevation again?.. Please..

  • @vinathiskitchen9953
    @vinathiskitchen9953 3 года назад +2

    HI Sir! I like the way you explained it. Thank you. Can you please make a video on Database TEsting?

  • @rtdancezone2916
    @rtdancezone2916 Год назад

    Hi sir do you conduct mock interviews of manual testing ...if yes I am interested

  • @aaronchris3093
    @aaronchris3093 Год назад

    Could you answer me.Whether it's comes under non functional testing..??

  • @shivambhargava2965
    @shivambhargava2965 2 года назад

    please make more video on web application security

  • @Shubham-fk4is
    @Shubham-fk4is 3 года назад +1

    can you please make : site cookies testing tutorial ???

  • @kavithashinde9546
    @kavithashinde9546 Год назад

    Hi Sir, Do we get any notes of the classes after getting membership to your channel. please let me know

  • @ten2soft-wg9xh
    @ten2soft-wg9xh 2 месяца назад

    I don’t understand the privilege Elevation of security testing, can you explain more please

  • @lavanya177
    @lavanya177 3 года назад

    I have little bit confusion at privilege elevation

  • @user-en2uh1hl5l
    @user-en2uh1hl5l Год назад

    Can u please explain the Privilege testing again in more detailing?

  • @ashwinnaidu2252
    @ashwinnaidu2252 3 года назад

    Can u make a video about 3-4 yrs software testing average salary and role for this experience and istqb certification process ctfl how to approch

    • @cardozclive
      @cardozclive 3 года назад

      I am too interested in this Topic. Please @softwaretestingbyMKT make video on this

  • @tushargagerna
    @tushargagerna 2 года назад

    how we test privilege elevation?

  • @krishnakumar-tw7cl
    @krishnakumar-tw7cl 3 года назад

    hi bro in this link u did 42 videos n lot topic other than this topics is there any other topics is there?

  • @moodoffbhubaneswar5486
    @moodoffbhubaneswar5486 3 года назад

    can you make a vedio on QA and QC

  • @rahulkushwah8651
    @rahulkushwah8651 2 года назад

    Manual tester 3 years experience can I switch security testing

  • @ankitajadhav6982
    @ankitajadhav6982 3 года назад

    How to test Privilege Elevation?

  • @swatilonare2419
    @swatilonare2419 4 года назад

    Sir What is Static Application security testing ?

  • @vasuipr3848
    @vasuipr3848 2 года назад

    Sir plz do videos on selenium Using python programming...

  • @Ashanky91
    @Ashanky91 4 года назад +7

    Sir We also want to learn POSTMAN and SOAPUI from you.

    • @SoftwaretestingbyMKT
      @SoftwaretestingbyMKT  4 года назад +3

      I am excited about it.
      I will do it 4 sure

    • @CRAWSECURITY
      @CRAWSECURITY 3 года назад

      Penetration Testing: VulnOS Machine - ruclips.net/video/Df48vlY-XPM/видео.html

  • @dilipkumars6556
    @dilipkumars6556 3 года назад +1

    ❤👌👌

  • @yashveepaawan5795
    @yashveepaawan5795 3 года назад

    i am getting Privilege Elevation testing properly

  • @pravinkumbhar496
    @pravinkumbhar496 Год назад

    If we are on login page we have valid inputs but we doesn't login to the login page then what will be the testers approach?
    Plzzzzzzz sir tell me the answer

  • @akanshasaraswat7274
    @akanshasaraswat7274 3 года назад

    Web security testing or website testing both are same?

  • @ten2soft-wg9xh
    @ten2soft-wg9xh 2 месяца назад

    And how do I automate URL MANIPULATION?

  • @jashwanthbablu856
    @jashwanthbablu856 Год назад

    sir please upload a video on how to get internship as a cyber security student ....

  • @mshivnath
    @mshivnath 4 года назад

    hi can u share notes on web security testing

  • @sivakoti9089
    @sivakoti9089 3 года назад

    any notes available on these videos ???

  • @saveme2000
    @saveme2000 3 года назад

    Who does the Web Security Testing ?

  • @guptaarchita7774
    @guptaarchita7774 4 года назад +2

    Hello sir. Can you please make a video How can we do all this security testing in real application

    • @SoftwaretestingbyMKT
      @SoftwaretestingbyMKT  4 года назад +2

      That's exactly what my next video is all about in this playlist
      Web Security Testing | SoftwaretestingbyMKT: ruclips.net/p/PLQ7x7oTdExNIBNLRCINXkzQNVXOXnX1RS

    • @guptaarchita7774
      @guptaarchita7774 4 года назад +2

      @@SoftwaretestingbyMKT OK thanks

  • @snehapatil580
    @snehapatil580 10 месяцев назад

    How to test practically please make one video