Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

Sdílet
Vložit
  • čas přidán 27. 07. 2024
  • Learn web application penetration testing from beginner to advanced. This course is perfect for people who are interested in cybersecurity or ethical hacking.
    ⭐️Resources⭐️
    🔗Burp Suite: portswigger.net/burp
    🔗WAFW00F: github.com/EnableSecurity/waf...
    🔗OWASP SAP: www.zaproxy.org/
    🔗Metasploit: github.com/rapid7/metasploit-...
    🔗Kali Linux: www.kali.org/downloads/
    🔗OWASP Juice Shop www.owasp.org/index.php/OWASP...
    🔗Damn Vulnerable Web Application (DVWA): www.dvwa.co.uk/
    🔗 HackerSploit Website: hsploit.com/
    ⭐️Course Contents⭐️
    ⌨️(0:00:00) Setting Up Burp Suite
    ⌨️(0:08:07) Spidering & DVWA
    ⌨️(0:19:04) Brute Force Attacks With Burp Suite
    ⌨️(0:32:55) Target Scope And Spidering
    ⌨️(0:46:32) Discovering Hidden Files With ZAP
    ⌨️(1:04:24) Web Application Firewall Detection with WAFW00F
    ⌨️(1:12:28) DirBuster
    ⌨️(1:25:27) XSS(Reflected, Stored & DOM)
    ⌨️(1:41:22) CSRF (Cross Site Request Forgery)
    ⌨️(2:02:42) Cookie Collection & Reverse Engineering
    ⌨️(2:14:17) HTTP Attributes (Cookie Stealing)
    ⌨️(2:27:48) SQL Injection
    Course created by HackerSploit. Check out the HackerSploit CZcams channel: / hackersploit
    --
    Learn to code for free and get a developer job: www.freecodecamp.org
    Read hundreds of articles on programming: medium.freecodecamp.org

Komentáře • 593

  • @alexh3143
    @alexh3143 Před 3 lety +183

    I am overwhelmed by the value this channel offers

  • @devendrahyalij5724
    @devendrahyalij5724 Před 3 lety +16

    I'm watching this nearly after 2 years
    but it is still much more informative 👍

  • @shravandhar6169
    @shravandhar6169 Před 5 lety +22

    This is so helpful. Thanks a ton!

  • @taharehman6439
    @taharehman6439 Před 3 lety +78

    NOTE:
    Anyone who is having trouble with connecting metasploitable with browser in kali
    1) go to the metasploitable network settings in your hypervisor( virtual machine monitor or VMM) like virtual box
    2) change to the adapter from NAT to Bridge
    thats all
    like so more people can see it

    • @nathanielahao
      @nathanielahao Před 2 lety +5

      Though bridge gives an easier option to setting the network..but I would prefer you use host network ..it does the same but it has an added advantage..it doesn’t expose your vms to other people on the internet only your host can access them…bridge exposes your vms to other people on the network

    • @dhananjaykumar687
      @dhananjaykumar687 Před rokem +1

      Thinks bro u are great ❤️

    • @Fairouznajib
      @Fairouznajib Před 6 měsíci

      @@nathanielahaohello, I’m stuck, can we communicate please?

    • @PCs454
      @PCs454 Před 3 měsíci

      no i dont think opening metasploitable as bridged is safe for your home network

  • @cryptombt5880
    @cryptombt5880 Před 2 lety +56

    3 years later and you're still getting views and comments bro. I absolutely love your content. Helps me out a great deal as a beginner in pentesting. Love the subject a great deal

    • @vilanstrikegaming5114
      @vilanstrikegaming5114 Před 2 lety

      Yes

    • @roshanhussain2911
      @roshanhussain2911 Před 2 lety

      yes your right

    • @EduardoRodrigues-ev7ej
      @EduardoRodrigues-ev7ej Před rokem

      That's how CZcams works

    • @chukwudiudennaka7521
      @chukwudiudennaka7521 Před 10 měsíci

      Please i heard in the video you have a special course about web application penetration testing with ZAp not burp suite. As Zap is being touted as a very massive tool, you can hardly find detailed resources on it. Everyone seems to be talking about Burp suite especially the pro version. So please if you could kindly direct me to the course, I would mostly appreciate it

  • @GFG96
    @GFG96 Před 5 lety +60

    Thank you a lot for the content, I appreciate a lot you taking the time to pass your knowledge forward
    Thank you very much

    • @jessicahsmith4815
      @jessicahsmith4815 Před 3 lety

      hackerlouis05 on Instagram is the best when it comes to hacking
      He's services are fast and legit and he doesn't charge much

    • @omarifinn9987
      @omarifinn9987 Před 2 lety

      sorry to be so offtopic but does anybody know of a tool to log back into an Instagram account??
      I was stupid lost my login password. I would appreciate any assistance you can give me

  • @jerrymartinez4229
    @jerrymartinez4229 Před 2 lety +21

    This guy is not only knowledgeable and a good teacher... he's extremely funny too....

  • @naeem8434
    @naeem8434 Před 3 lety +3

    Amazing I learn a lot from this video thanks for sharing this knowledge with us on CZcams.

  • @ck4131
    @ck4131 Před 4 lety +40

    This is really amazing to hear hackersploit voice.

  • @frenzyguyz
    @frenzyguyz Před 2 lety +4

    Wonderful explanation
    All doubts cleared and feel confident.

  • @christoferchan3076
    @christoferchan3076 Před 5 lety +12

    Sick cant wait to dive into this!

  • @fernandoblazin
    @fernandoblazin Před 3 lety +2

    love this guy no nonsense tutorials thanks bro

  • @raanonyms7926
    @raanonyms7926 Před 5 lety +2

    loving it, very helpful

  • @lagimmediafiles6478
    @lagimmediafiles6478 Před 5 lety +3

    I love this org and youtube channel

  • @vishnusudheer1581
    @vishnusudheer1581 Před 4 lety +5

    Thank you Tesfay. Such a great video for study purpose.

  • @rourodadi7524
    @rourodadi7524 Před 5 lety +1

    i like your tutorials ...continue please.

  • @chanbasha6871
    @chanbasha6871 Před 3 lety +16

    Excellent teaching man it's very easy to understand ♥️

  • @MereAYT
    @MereAYT Před rokem +2

    This covers the material clearly and thoroughly. Thanks!

  • @alkixyourlinux9110
    @alkixyourlinux9110 Před 3 lety +1

    You rock!! Good stuff right here!!!!!

  • @laepiphania25
    @laepiphania25 Před 2 lety +1

    Super helpful content...Thanks so much!

  • @charlescena9612
    @charlescena9612 Před 3 lety +1

    how great you are man! i salute you. you make me believe!

  • @Danny-iy5oq
    @Danny-iy5oq Před 5 lety +10

    Great video in which you have really given a lot of effort to explain everything in detail.
    I have a question about the DirBuster is there a way to get a list from a cloud instead of a local computer?
    regards
    -- Danny

  • @kabandajamir9844
    @kabandajamir9844 Před 2 lety +2

    So nice explanation sir it's really nice the world's best teacher

  • @jayseb
    @jayseb Před 3 lety +16

    In the business for a while and was just curious. Well explained and presented. Cheers.

    • @ThisIsAli_Off
      @ThisIsAli_Off Před 3 lety +1

      As someone in the field, would you advice me to take this course? Is there an important gap between the content of this course and real work or is it very close please? (I am a complete beginner in cybersecurity)

    • @Dr_Eam973
      @Dr_Eam973 Před 2 lety

      @@ThisIsAli_Off i would like to know this too

    • @w花b
      @w花b Před rokem

      @@ThisIsAli_Off I don't think you can simply watch 2 hours of video and suddenly become a professional. Especially not with computer given the huge amount of things to learn

    • @ThisIsAli_Off
      @ThisIsAli_Off Před rokem

      @@w花b Yup, this is especially true for cybersecurity. Every time I think I start "mastering" the basics, I discover a totally new topic that I don't know anything about. It can be very intimidating to start cybersec when you see how large the field is and how hard it is.

  • @PristineAnimation
    @PristineAnimation Před 5 lety +1

    Thanks Brother .....its very useful to me

  • @peanutbutter291
    @peanutbutter291 Před 4 lety +19

    I liked the video as soon as I heard his voice.

  • @princealeem7652
    @princealeem7652 Před 4 lety +1

    Awesome content and explanation... Got to know so many things

    • @aalphaas7719
      @aalphaas7719 Před 2 lety

      Complete TOR anonymity tutorials using TAILS, WHONIX and KODACHI linux czcams.com/video/zgvUjto8J6k/video.html

  • @kironbest
    @kironbest Před 5 lety +1

    This is really awesome

  • @christophesafarilwiyando8502

    Thank you so much Sir !!! You're a great Teacher! Be blessed!

  • @TheGeekJourney
    @TheGeekJourney Před 5 lety +3

    omg! this is an awesome video. 3 hours? yep. the longest video i ever seen.

    • @sul3y
      @sul3y Před 5 lety

      Check out start hacking today

  • @r-test3668
    @r-test3668 Před 2 lety +1

    doing this. been wanting this for a long time

  • @happychannel2616
    @happychannel2616 Před 5 lety +1

    Please make another more advance course for begginers in web pentesting

  • @giancarlocerza9159
    @giancarlocerza9159 Před 7 měsíci

    thank you so much for this video, makes everything so clear : thank you!

  • @smtanvirahammad3219
    @smtanvirahammad3219 Před 5 lety +1

    really helpful video for bigginer

  • @limazmah1428
    @limazmah1428 Před 4 lety +2

    even tho u speak faster but u still one of my best teacher. bless u

  • @CodeXND
    @CodeXND Před 5 lety

    I am unable to reset juice shop score..when I start it already has something done ..changed IP .. deleted cookies nothing changes it

  • @hashimjaved7416
    @hashimjaved7416 Před 4 lety +4

    This is amazing stuff for beginners. Thank You

    • @user-kx1le7yn1k
      @user-kx1le7yn1k Před 3 lety +1

      "really really really really really really really really really really " "all good stuff"

    • @parmeet8455
      @parmeet8455 Před 3 lety

      Hey Hashim! Do I need to learn anything prior for this course? And where can learn it (paid/free). Thanks

    • @hashimjaved7416
      @hashimjaved7416 Před 3 lety

      @@parmeet8455 depends on your study background.

  • @ram3252
    @ram3252 Před 2 lety +1

    This is really helpfull video for us kindly upload video for ethical hacking on desktops application thanks

  • @sayannath6550
    @sayannath6550 Před 5 lety +1

    Most Wanted video

  • @janienreeves2813
    @janienreeves2813 Před rokem +2

    Thanks for explaining the difference between the two but I’m new to cyber security I’m wondering which one to do first the pen-testing or vulnerability scanning? Any advise is welcomed as I’m looking for a book camp after I take a couple of online classes

  • @notholdini2740
    @notholdini2740 Před 3 lety +2

    So easy to follow thx

  • @michaeljumakilongi1146
    @michaeljumakilongi1146 Před rokem +1

    nice and recommended indeed bravo work😍

  • @sandeepadwivedi4899
    @sandeepadwivedi4899 Před 5 lety +3

    Many thanks for this video. DO you have next video in this series?

  • @InSight0r
    @InSight0r Před 4 lety +7

    You can skip (2.)Spidering as it's not present in the burpsuite anymore. I think there is something to do with some new laws about crawling but the team is working on a new method implemented in Pro and Community editions with no ETA for now thou.

    • @splashkid8410
      @splashkid8410 Před 3 lety

      How do I find someone ip using their phone number

    • @Nick-vd7cg
      @Nick-vd7cg Před rokem

      Whats the alternative for spidering then? I'm trying to learn copying this guy as a total beginner.

  • @tuxmusicman
    @tuxmusicman Před 5 lety +7

    I am running Kali in VirtualBox. It does not have a button to add an exception. Firefox was probably updated in the newer Kali. Does anyone know how to create the exception a different way?

    • @ajith1804
      @ajith1804 Před 5 lety

      I had the same problem.But I installed parrot os,and the problem is solved

    • @zyrox347
      @zyrox347 Před 5 lety

      You can use an usb for runnig kali linux in your pc :)

  • @chukwudiudennaka7521
    @chukwudiudennaka7521 Před 10 měsíci +2

    Please during the course, i heard you had a seperate tutorial on the use of ZAp for web applications testing. I ask this because everyone seems to be leaning towards burp suite pro and there are hardly any tutorials out there except yours at least which cover zap in detail for web app pen testing. Please if you would kindly direct me to that tutorial i would appreciate it.

  • @muhammadadnan1430
    @muhammadadnan1430 Před 3 lety +1

    It's saying that the proxy server is refusing the connection on firefox. What should I do now?

  • @antlasgmd1469
    @antlasgmd1469 Před 5 lety +201

    is that video from hackersploit channel cause i heard hackersploit tag in the begening

    • @freecodecamp
      @freecodecamp  Před 5 lety +140

      Yes. We were so excited that Hackersploit gave us permission to post this great course.

    • @younessihem7979
      @younessihem7979 Před 3 lety

      @@freecodecamp a1

    • @jessicahsmith4815
      @jessicahsmith4815 Před 3 lety

      hackerlouis05 on Instagram is the best when it comes to hacking
      He's services are fast and legit and he doesn't charge much

  • @aussieyobbosworld
    @aussieyobbosworld Před 2 lety

    Thank you from Melbourne Australia

  • @techgirl1148
    @techgirl1148 Před 2 lety +1

    hi, thanks for the videos. I have a question at bruteforce. When i go to response/render it shows Unable to render response! Why is this happening? any clue anyone?

  • @croak4046
    @croak4046 Před 3 lety +1

    What happened to the spider tab in burp suite? It doesn't seem to exist in burp suite 2020.

  • @fgbritom79
    @fgbritom79 Před 5 lety +3

    Is this done on a virtual enviroment?

  • @zimutes
    @zimutes Před 5 měsíci

    Strong title, great content.

  • @josh9295
    @josh9295 Před 4 lety +6

    So explanatory. Thanks alot.
    But can one of these methods be used to bypass otp verification code...If you could do a video on that

  • @ZorlacSkater
    @ZorlacSkater Před 4 lety +2

    First of thank you for the great video!
    I just don't understand why you are using two script at 2:22:40 ?

  • @lljw9455
    @lljw9455 Před rokem +1

    Thank you, hackersploit! 💕

  • @buzkings4975
    @buzkings4975 Před 5 lety +1

    Hello, how can i get firewall name and version, tried wawoof, but its giving a wrong name. any other way?

  • @agritech802
    @agritech802 Před 8 měsíci

    Brilliant, thank you 👍

  • @bugr33d0_hunter8
    @bugr33d0_hunter8 Před 4 lety +2

    The first brute force was admin admin. You were rushing through it. Nice job.

    • @Powerfulwordsofbible
      @Powerfulwordsofbible Před 4 lety

      Bro can u tell me the best websites for learning hacking

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 Před 4 lety

      @@Powerfulwordsofbible depends on what type of hacking you want to learn. Reverse engineering, binary exploitation, Web_app security, Networking security, Systems admin security, Bug_Bounty. Programming in languages like C, Bash, Python are also needed.

    • @Powerfulwordsofbible
      @Powerfulwordsofbible Před 4 lety

      @@bugr33d0_hunter8 i want to become an ethical hacker

    • @Powerfulwordsofbible
      @Powerfulwordsofbible Před 4 lety

      I'm at beginning stage

    • @queefstroganoff2643
      @queefstroganoff2643 Před 3 lety

      @@Powerfulwordsofbible you need to learn a couple languages before you should do anything else.

  • @tesfaysimon2727
    @tesfaysimon2727 Před 5 lety +162

    ⌨️(0:00:00) Setting Up Burp Suite
    ⌨️(0:08:07) Spidering & DVWA
    ⌨️(0:19:04) Brute Force Attacks With Burp Suite
    ⌨️(0:32:55) Target Scope And Spidering
    ⌨️(0:46:32) Discovering Hidden Files With ZAP
    ⌨️(1:04:24) Web Application Firewall Detection with WAFW00F
    ⌨️(1:12:28) DirBuster
    ⌨️(1:25:27) XSS(Reflected, Stored & DOM)
    ⌨️(1:41:22) CSRF (Cross Site Request Forgery)
    ⌨️(2:02:42) Cookie Collection & Reverse Engineering
    ⌨️(2:14:17) HTTP Attributes (Cookie Stealing)
    ⌨️(2:27:48) SQL Injection

    • @RavindraKumarSG
      @RavindraKumarSG Před 5 lety

      thanks

    • @faithunitedministries282
      @faithunitedministries282 Před 5 lety

      when I set up proxy, I no longer able to use browser. Error: connection not private. How can I get around this to view the video and use burp suite.

    • @anonymuser6873
      @anonymuser6873 Před 5 lety +1

      @@ammarbinfaisal salamu aleikum brother, good explaination. Thank you!

    • @gtssenna
      @gtssenna Před 4 lety

      The best comment! Thanks!!

    • @vinayjain322
      @vinayjain322 Před rokem

      @@apackalu2718at least he did it for those who don't check description. And it's helpful 😄

  • @MB-eq9ew
    @MB-eq9ew Před 4 lety +1

    why there is no spider branch on latest version of burp suite

  • @CodeXND
    @CodeXND Před 5 lety +36

    "really really really really really really really really really really " "all good stuff"

  • @efchiborinaga2014
    @efchiborinaga2014 Před 4 lety

    Good day! What's the name of the next you've made ? cause I couldn't find it .

  • @LoyaltyIsEverything91
    @LoyaltyIsEverything91 Před 8 měsíci +1

    Youre awesome teacher, can you please do a video on how to find the login username and password for a router gateway url? Please and thank you!!

  • @raufshelby
    @raufshelby Před 3 lety

    Awasome 😍

  • @kennethstewart8642
    @kennethstewart8642 Před 5 lety

    after setting up burpsuite it is not showing any http history upon opening burpsuite is said i am using JRE version 11.0.1 progrom may not run properly .....Help?...

  • @mazingerzeta2xx788
    @mazingerzeta2xx788 Před 4 lety

    Why I am Missing Spider in my version? currently using v2020.7 i don't see the spider tab?

  • @guylemay1471
    @guylemay1471 Před 5 lety +25

    You don't really know what penetration is until one day you find out that there is a back-door on your system that won't let you in!
    Hopefully this video will show the way to a better Internet experience!!!

  • @tiniziyatinizi55
    @tiniziyatinizi55 Před 5 lety +3

    Prerequisites please?

  • @gamerstune2895
    @gamerstune2895 Před rokem +1

    Thanks for this ❤

  • @letslearn1712
    @letslearn1712 Před rokem +2

    You need to have pro version of burpsuite right, mine doesnt have few of the important options like spider and all.

  • @shivamwagh22
    @shivamwagh22 Před 4 lety +3

    Just curious, what are the prerequisites to get into this one?

    • @slackjaw9963
      @slackjaw9963 Před 4 lety +3

      Understanding of how the internet works and linux maybe some python js html and css

  • @warriorsimplicity1
    @warriorsimplicity1 Před 2 lety +1

    Any prerequisites for this course?

  • @maxsudik
    @maxsudik Před 5 lety +3

    I have 2 questions:
    1) What is the purpose of setting the proxy? Why we set the proxy to localhost? Using this proxy I'm not able to reach a web resource.
    2) I can't select the checkbox in the App, under the 'Proxy' -> 'Options' -> Running 4:59

    • @playmaker1011
      @playmaker1011 Před 5 lety +1

      Check settings, you can reach everything, proxy is only intercept the request/response

    • @ganeshprasad9851
      @ganeshprasad9851 Před 3 lety +1

      Proxy servers act as a firewall and web filter, provide shared network connections, and cache data to speed up common requests.
      People generally use these proxy servers to make the website thing that this ip address didn't visit their site before.

  • @michaelalsalem2145
    @michaelalsalem2145 Před 2 lety +1

    Nice work

  • @adriankatong3962
    @adriankatong3962 Před 2 lety +1

    To me the ZAP is more user-friendly sir, becos I follow your other video finding useful information by doing the ZAP spiders

  • @diegomartin9484
    @diegomartin9484 Před 2 lety +1

    does anyone know what is the url for DVWA??? I know in this video he links it via his IP but i'm not that techy and need to access DVWA using Burp. thanks!

  • @ghostgil7006
    @ghostgil7006 Před 5 lety +35

    This voice i didn't forget.. :D

  • @hu3m4n90
    @hu3m4n90 Před 3 lety +8

    why so nervous? you do a really nice job explaining bro!

  • @arisadrian9610
    @arisadrian9610 Před rokem +1

    do the proxy settings have to be the same as the video above

  • @Nick-vd7cg
    @Nick-vd7cg Před rokem +1

    Is it legal to use your website to learn along the way with the video ? By letting Burpsuite at it ?

  • @junaidhussain9449
    @junaidhussain9449 Před 4 lety

    I need some CEH-V10 tutorial please..

  • @sc0820
    @sc0820 Před 4 lety +17

    I am wondering if it is only me who see flashes of image, unknown apps, and curse-like jargons without understanding what is the whole picture and the meanings behind all these??

    • @theself999
      @theself999 Před 3 lety

      Yeah i was wondrring the same

    • @thanhvinhnguyento7069
      @thanhvinhnguyento7069 Před 3 lety +1

      @@theself999 youtube alone won't cut it. Get some books and do research on your own. this is just an overview of some tools

    • @evian6673
      @evian6673 Před 3 lety

      @@thanhvinhnguyento7069 Yes indeed.

  • @hishaamsummud8586
    @hishaamsummud8586 Před 7 měsíci

    could one help please, Burp Suite would not open on a new Parrot security 5.3 installation ; also noticed chrome for Linux after freshly installed is behaving the same way and not starting ?

  • @sudipshah5370
    @sudipshah5370 Před 5 lety +2

    what should one do after this one?

  • @ahmedhamza9277
    @ahmedhamza9277 Před 3 lety +1

    you'r awesome man

  • @chundurusriharsha2402
    @chundurusriharsha2402 Před 3 lety +2

    How can i do web app testing for any website given?

  • @championparrots2476
    @championparrots2476 Před 2 lety +1

    Hello everyone first
    Is the software space or cybersecurity better?

  • @varadvithalkj1716
    @varadvithalkj1716 Před 3 lety

    excellent choice, alexis FTW

  • @Death_User666
    @Death_User666 Před 2 lety

    great way for me to refresh

  • @Jauhari1
    @Jauhari1 Před 2 lety

    Thank you, many source used money for acces

  • @Noah-px4dp
    @Noah-px4dp Před 4 lety +1

    What's the difference between network penetration testing and web application penetration testing? Do you need to know both to be a bug bounty hunter?

    • @notholdini2740
      @notholdini2740 Před 3 lety

      Network penetration is the network like the database the web app penetrations is the application

  • @user-ry2um8vt6c
    @user-ry2um8vt6c Před 3 lety +7

    list of tools and applications:
    dvwa
    bwapp
    juice shop
    owasp zap
    dirbuster

  • @monikasharma-dg4kn
    @monikasharma-dg4kn Před 3 lety +2

    Sir can you suggest best bug bounty hunter book please

  • @nahinalauddin5248
    @nahinalauddin5248 Před 5 měsíci +2

    is it possible for you to create new playlist of cyber security because course is too old and lot have changed

  • @ehsanullahehsan6052
    @ehsanullahehsan6052 Před 3 lety +1

    Knowledgeable

  • @arsalanirfan4684
    @arsalanirfan4684 Před 5 lety +1

    When I changes the preferences to local host then I can't access internet in kali Linux due to which I can't send any http request to any site. Any solution?

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 Před 4 lety

      Shouldn't use kali then yet. Stick to ubuntu for now. Kali is for elites.

  • @pradipdhakal2665
    @pradipdhakal2665 Před 5 lety +4

    I'm going to quite CSGO and start this tutorial from today....

  • @bathroomsinger631
    @bathroomsinger631 Před 4 lety +2

    I have a problem where he says manually setting up firefox proxy in 22:00 , it doesn't allow me to visit any site. What can I do to solve it?

    • @leafytreegaming4168
      @leafytreegaming4168 Před 3 lety +1

      i dont know but ill like your comment so that it can get to the right person

    • @bathroomsinger631
      @bathroomsinger631 Před 3 lety

      @@leafytreegaming4168 Thanks a lot, I found the answer though.

  • @Alfonso013
    @Alfonso013 Před 3 lety

    can i know if i do it without virtual machine... do my ip will get blocked? why cant we perform such attacks from our own OS like windows 10 n etc?