Web App Testing: Episode 1 - Enumeration

Sdílet
Vložit
  • čas přidán 6. 07. 2024
  • 0:00 - Introductions/Welcomes
    5:47 - whoami
    7:25 - Course learning objectives
    11:30 - Important TCM resources
    14:03 - Web app resources
    26:15 - Five stages of ethical hacking
    30:30 - Reconnaissance overview
    34:30 - Identifying target to enumerate
    36:15 - Using sublist3r to identify subdomains
    40:50 - Using crt.sh to identify subdomains
    44:45 - Setting up proxy for Burp Suite
    46:50 - Enumerating with Burp Suite
    1:05:00 - Credential stuffing/password spraying theory/tools
    1:13:50 - Using Nikto as a vulnerability scanner
    1:16:10 - Enumerating cipher strength
    1:18:07 - Using nmap for fingerprinting
    1:19:55 - Actively scanning with Burp Suite Pro
    1:28:30 - Reviewing Juice Shop
    1:31:43 - AMA begins
    Resource List
    Juice Shop:
    github.com/bkimminich/juice-s...
    bkimminich.gitbooks.io/pwning...
    OWASP Testing Guides:
    www.owasp.org/images/1/19/OTG...
    github.com/tanprathan/OWASP-T...
    Bug Bounties:
    bugcrowd.com/
    hackerone.com/
    www.synack.com/red-team/
    www.guru99.com/bug-bounty-pro...
    Education:
    www.elearnsecurity.com/course...
    portswigger.net/web-security
    www.giac.org/certification/we...
    www.amazon.com/Web-Applicatio...
    ❓Info❓
    ___________________________________________
    Hire me: tcm-sec.com
    Course info: www.thecybermentor.com/zero-t...
    Contact (professional inquiries only, please): info@thecybermentor.com
    📱Social Media📱
    ___________________________________________
    Website: thecybermentor.com
    Twitter: / thecybermentor
    Twitch: / thecybermentor
    Discord: / discord
    LinkedIn: / heathadams
    💸Donate💸
    ___________________________________________
    Like the channel? Please consider supporting me on Patreon:
    / thecybermentor
    Support the stream (one-time): streamlabs.com/thecybermentor
  • Věda a technologie

Komentáře • 174

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  Před 3 lety +21

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

    • @MrKhan-tw9dw
      @MrKhan-tw9dw Před 2 lety

      Bro, how di contact you ???

    • @himansh0715
      @himansh0715 Před 2 lety

      Enjoyed? Seriously? I watched your whole WAPT course and it's unbelievably awesome, totally loved it, enjoyed every moment and currently appearing for PNPT and then EJPT, thankyou soo much sir :)

    • @JohannesNielsen
      @JohannesNielsen Před 2 měsíci

      Happy to have found your channel by

  • @bibigabuyo1654
    @bibigabuyo1654 Před 4 lety +21

    Hey man thanks again! Excellent work and hope u never get tired of helping us who are aspiring cybersec people.. take care bruh

  • @UjjwalKumar-wg4wu
    @UjjwalKumar-wg4wu Před 4 lety +12

    I'm a student and I know basic full stack developement, and started this series in quarantine as I wanted to know about security REALLY GREAT CONTENT !!

  • @momohadi4845
    @momohadi4845 Před 2 lety +4

    This channel is a national treasure! Thank you, Adam!

  • @noureddineabdelbadie381
    @noureddineabdelbadie381 Před 4 lety +10

    Great work man this's my first time watching you and I'm glad I found this channel .

  • @thelapsegarden3219
    @thelapsegarden3219 Před 4 lety

    Ohh!finally found this gold.i was in search of this for a month.
    Thank you TCM!
    Love from this side.

  • @vittoriodeluca5233
    @vittoriodeluca5233 Před 4 lety +6

    Best infosec youtuber, this websec serie is awesome. You are awesome

  • @iliyasahamedshaikceh7504

    Best CZcams tutorial I've ever seen..! Love from Bangalore, India ..!

  • @littlenikki1105
    @littlenikki1105 Před 4 lety +8

    You jhaddix and stok as well as others are paving the way for neophytes bless you and all who come after thank you for your work

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety

      You're very welcome!

    • @littlenikki1105
      @littlenikki1105 Před 4 lety +1

      @@TCMSecurityAcademy I just turned 25 and the only present I want is to find a bug haha thank you for the work you put out it truly does help

  • @scuffedcomedy4819
    @scuffedcomedy4819 Před 4 lety +5

    Thanks for this, have a nice day

  • @mtop6867
    @mtop6867 Před 4 lety

    This is a great course. You are making some very useful videos.

  • @ankurtiwari1207
    @ankurtiwari1207 Před 4 lety +18

    Thank you sir...this is incredible... I was searching from many time and finally find this...and it reallly worth it sir...plz continue this series... Loved this😃😃😃

  • @whoisyavuzhan7918
    @whoisyavuzhan7918 Před 4 lety +1

    You know what :D I never see somebody like that before you are KING Thank you sir :)

  • @higherlearningk
    @higherlearningk Před 4 lety +4

    Great stuff mate.great stuff

  • @jeroo1991
    @jeroo1991 Před 4 lety +1

    Great videos man! Keep it up

  • @nayeemshaik7867
    @nayeemshaik7867 Před 4 lety +3

    from today i became your die hard fan bro. thanks for great content.

  • @edwardamarh8461
    @edwardamarh8461 Před 4 lety

    Can't wait for the next episode

  • @supersaiyan0x016
    @supersaiyan0x016 Před 4 lety +3

    Keep up the good work sir ❤

  • @nirajthegreat5742
    @nirajthegreat5742 Před 4 lety

    thanks a lot bro.....u r just great and keep posting

  • @hypedz1495
    @hypedz1495 Před 2 lety

    Scanning and enumeration is the fun part honestly

  • @alexbogoff1643
    @alexbogoff1643 Před 4 lety

    I have a question when you get a client for a pentest how do you verify that the person is the actual owner of the website?

  • @astrix8812
    @astrix8812 Před 4 lety

    QualiittttttttttyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyY! I am really IMPRESSED by your content quality, sir. Thanks for all your hardwork. Hope I will soon be capable to repay you. Keep rocking man!
    Also, i would suggest you "uBlock" instead of "ablock" as an adblocker. Oh and i did disable the blocker for your video and watched a whole ad of 1:20 minutes :)

  • @Noah-px4dp
    @Noah-px4dp Před 4 lety

    What's the difference between network penetration testing and web application penetration testing? Do you need to know both to be a bug bounty hunter?

  • @enolhfestus9389
    @enolhfestus9389 Před 2 lety

    Best cyber mentor of my life

  • @ektajarwal9657
    @ektajarwal9657 Před 3 lety +1

    Best lesson on u tube 👌 ❤️❤️❤️

  • @user-yz5wb8jd3f
    @user-yz5wb8jd3f Před 4 lety +2

    Great work man .. keep going and i hope so that you perform a lot of bug bounty to learn it quickly ..

  • @princeofpersia4768
    @princeofpersia4768 Před 4 lety +5

    What are the requirements for this series? html, javascript knowledge ? or Do I need to finish zero to hero?
    Thanks

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety +8

      Basic knowledge helps but is not required. Zero to hero has nothing to do with this course.

  • @Steppedoutofthewomb
    @Steppedoutofthewomb Před 8 měsíci

    Thank you so much... you are awesome teacher.

  • @hanzo133
    @hanzo133 Před 4 lety

    u the best mentor! period!

  • @setmawnaing3559
    @setmawnaing3559 Před 4 lety

    Thanks for teaching sir.

  • @tiancheng3017
    @tiancheng3017 Před 4 lety

    Hey so TCM mentioned the darknet diaries about a podcast talking about a company that got pentested because the pen tester didn't do the reconnaisance procedure properly and hacked a company with very similar names etc. Does anyone know which episode that is on the darknet diaries podcasts?

  • @gbravy
    @gbravy Před 4 lety +4

    1:21:13 I get this page on another site when I test for xss and there's a blacklist. Accepted words don't give me the same page so it's not necessarily a ban. I don't know if your case is different since I wasn't crawling the site like you did.

  • @nikhilarora7079
    @nikhilarora7079 Před 4 lety

    sir what is the basic prequisite knowledge required to start this course as i even dont know basic html javascript css php as well so first off all should i go for these topics first to get the best fromyour course

  • @namenone8387
    @namenone8387 Před 4 lety

    Will you continue this series? btw thanks!

  • @alitabish3886
    @alitabish3886 Před 2 lety

    it was a nice video I learn a lot of thanks for making a video, I'm new to in this field. I have some question for example
    You are assigned to conduct an ethical pen test for a mid-size company.
    1. How will you prepare for your test.
    2. What tools and techniques will you use.
    3. What goals are you trying to achieve during your test.
    Thank you

  • @hypedz1495
    @hypedz1495 Před 2 lety

    Is there anyway I can receive a paper copy of the book or is it strictly ebook?

  • @cybersecurity8888
    @cybersecurity8888 Před rokem

    best wishes for your journey

  • @abenamor
    @abenamor Před 7 měsíci

    Can we learn Pentesting from scratch on this playlist plz? or there are some prerequisites

  • @marcussparticus8380
    @marcussparticus8380 Před 4 lety +6

    Lol how many attempts to upload this video. Thumbs up for perseverance. 👍

  • @TZingh11985
    @TZingh11985 Před 3 lety

    subscribed bro, thank you for doing this

  • @JonPienkowski
    @JonPienkowski Před 8 měsíci

    Where can we get a copy of the checklist that you were talking about? Sorry, I am just not seeing it!

  • @kunal9999100
    @kunal9999100 Před 4 lety

    Awesome Video!

  • @daniyalahmed7034
    @daniyalahmed7034 Před 3 lety

    You said BurpSuite Community Edition also has the scan option.... But i don't know why my scan option is grayed out... Can't run a crawler... Can you help?

  • @RajeshJDayalaniRavirjdayalani

    clear all, thanks sir

  • @carozz6096
    @carozz6096 Před 4 lety +1

    Is passive scanning illegal if you don't have permission
    ? Using sublist3r for example?

  • @sameernash8
    @sameernash8 Před 4 lety +1

    When in kali firefox ESR browser I set proxy to 127.0.0.1: 8080, for the purpose of Burpsuite same as explained by TCM. But the internet is not working Any advise?

    • @firstname8325
      @firstname8325 Před 4 lety

      Try to put interception to off, and if you can surf the internet as normal, then it's working properly. All request you made will first come to Burp, and you need to forward it for the page to continue. Or maybe you haven't installed the certificate for enabling burp to run on https as well.

  • @indrajitkarmakar1556
    @indrajitkarmakar1556 Před 7 měsíci

    The tools you mentioned in the first are those non automation tool.
    Because there are many websites on the hacker one that do not grant permission for automation scanner tool

  • @kailash._11.
    @kailash._11. Před 3 lety

    Is this course helpful today as well? Should i start it!

  • @boobalandharani4848
    @boobalandharani4848 Před 2 lety

    how to find whether application has swagger api or not through fuzzing any wordlist or tool to find

  • @badhon6485
    @badhon6485 Před 7 měsíci +1

    Hi want to learn penetration testing. what should i do which course should I take. i am working as QA engineer. but want to switch my career as a penetration tester. can you help me please

  • @leonmayorov2394
    @leonmayorov2394 Před 4 lety

    The course info link in the description of the video is not working btw

  • @roberthorn6707
    @roberthorn6707 Před 4 lety +2

    Hi TCM!! Hey does anybody remember the name of the book that he recommended? Was it "The Web Application Hackers Handbook"????? Thanks in advanced!

  • @A2zyanka
    @A2zyanka Před 10 měsíci +1

    Sir can you help in window application Penetration testing

  • @hypedz1495
    @hypedz1495 Před 2 lety

    And since im training in pentesting, bug bounties would have to be on my later down the road learn right? Worry about the other stuff first or?

  • @nickthomsen
    @nickthomsen Před 3 lety

    Thank you so much!

  • @CYBER_BLUE4
    @CYBER_BLUE4 Před 6 měsíci +1

    Wonderfull video on CZcams

  • @vaibhavs.8475
    @vaibhavs.8475 Před 4 měsíci

    I am not able to use the scan option as it is greyed out. at 56:30
    What should I do?

  • @niroshantharanga
    @niroshantharanga Před 4 lety +4

    @The Cyber Mentor, Sir Your explanation and videos are very good. Could you please do videos for Red Teaming, Blue Teaming and Hack The Box series. It will really helpful to others.

  • @taloz1121
    @taloz1121 Před 4 lety

    Shalom brother! love from Israel

  • @satishanand8403
    @satishanand8403 Před 4 lety

    Just confirming, the PDF you are referring to with the checklist at 19:09 isn't free right?

  • @user-muktadir
    @user-muktadir Před 10 měsíci

    E: Could not open lock file /var/lib/dpkg/lock-frontend - open (13: Permission denied)
    E: Unable to acquire the dpkg frontend lock (/var/lib/dpkg/lock-frontend), are you root?
    problem please help me

  • @user-ek9ez7ho6f
    @user-ek9ez7ho6f Před 4 lety +1

    I love you bro!

  • @UACode-jl9ms
    @UACode-jl9ms Před 2 lety

    I don't have much knowledge of python, bash scripting, can i start my career in cyber security ? i dnt hv any programming skill, i want to start my career in penetration.. being a mentor kindly guide me

  • @issahamisi674
    @issahamisi674 Před 4 lety +1

    amaizn

  • @ashutoshraval3255
    @ashutoshraval3255 Před 4 lety

    Thanks 😊

  • @HamidulIslam-ps2zx
    @HamidulIslam-ps2zx Před měsícem

    Thanks Boss

  • @trinity2725
    @trinity2725 Před 3 lety

    38:07 when I run it i get domain.resolve and error

  • @DigitalTrendzy2023
    @DigitalTrendzy2023 Před 4 lety +2

    your Burp suite using skills are at peek level please make video on How to use Burp suite

  • @wh1368
    @wh1368 Před 3 lety

    thank you sir

  • @user-rr7di8lg8i
    @user-rr7di8lg8i Před 3 měsíci

    cool video)

  • @arourmohamed4726
    @arourmohamed4726 Před rokem

    what shoud i learn to start this course plz ?

  • @arfitutorials3708
    @arfitutorials3708 Před rokem

    Do you have course on udemy?

  • @bhaumik17able
    @bhaumik17able Před 3 lety

    I'm glad I found this channel. My question is that can I still refer/review this playlist or things are now changed? PS: I'm beginner in Pen Testing.

    • @truepakistani9604
      @truepakistani9604 Před rokem +2

      Concept are same but tools/techniques keep changing learn concepts rather than tools . Although response is too late for you but It can be too early for someone else 👍👍👍

  • @yosefkukuriku
    @yosefkukuriku Před 4 lety +2

    שלום גם לך

  • @mrhidetf2
    @mrhidetf2 Před 4 lety +1

    Daily appreciation comment :)

  • @rouhani133
    @rouhani133 Před 3 lety

    It is not possible to do the Scan with the Community Edition!

  • @pramodkhatri85
    @pramodkhatri85 Před 4 lety +1

    Hi, How are you able to intercept all the request without having to forward every request one by one in burp? Are you using some kind of burp extension to do so? I am having to forward all the request one by one and it is such a headache.

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety +1

      You can set the options to only intercept from scope. Keeps the traffic way down

    • @pramodkhatri85
      @pramodkhatri85 Před 4 lety

      @@TCMSecurityAcademy Thank you, will do that :)

  • @rahul-ui2qj
    @rahul-ui2qj Před 8 měsíci

    Thanks

  • @ericstotz1580
    @ericstotz1580 Před 4 měsíci

    hello from South Boston

  • @biniayalew
    @biniayalew Před 4 lety

    You forget about the Burp certificate for firefox...that was giving me pain for hour

  • @kevinmiller337
    @kevinmiller337 Před 4 lety

    Where's next episode? :(

  • @jitenderdogra
    @jitenderdogra Před 4 měsíci

    Hello Big Bro. Can you please give us a list of websites that host bug bounty programs paid or community and guide us towards the rules and best practices in collecting bug bounties. If there is already such a video you posted, just tell me what to search to get to that video. ty.

  • @AnjaniGourisaria0x41
    @AnjaniGourisaria0x41 Před 4 lety

    Hello sir did you know hindi , please give us guide to become success in the field of Ethical Hacker

  • @yashithabanu7173
    @yashithabanu7173 Před 4 lety

    Bro this course is a jackpot for noob hackers

  • @lehoangnam2728
    @lehoangnam2728 Před 4 lety +1

    next video pls :)

  • @stephenasmith6625
    @stephenasmith6625 Před 4 lety +3

    Make a playlist and put these noob to hero epiaodes in order please

  • @aminhatami3928
    @aminhatami3928 Před 4 lety

    Hi thanks for your perfect educations.can u help me about advanced malware writing.please introduce me some good books and refrences. Please help.its important to me to get answere. Tnx

  • @ahmeddjebabla766
    @ahmeddjebabla766 Před 6 měsíci

    please what this is mean in scope and out scope

  • @unevalkamlesh387
    @unevalkamlesh387 Před 4 lety +1

    I like you as my teacher

  • @harshdranjan1980
    @harshdranjan1980 Před 4 lety +1

    Can you do video on request smuggling?

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety +1

      Yes. Great suggestion :)

    • @harshdranjan1980
      @harshdranjan1980 Před 4 lety

      Hihi but dont do the portswigger one because it's just complicated ... Help us by doing something more practical thank you 😁love from India

  • @TeteaTetea-me9wl
    @TeteaTetea-me9wl Před 21 dnem

    Start setup

  • @BarryVanWyk007
    @BarryVanWyk007 Před 4 lety +3

    The time you go live then is 2 am by us

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety +2

      Sorry :(

    • @BarryVanWyk007
      @BarryVanWyk007 Před 4 lety

      @@TCMSecurityAcademy, It's ok. I'll try to stay up or I'll just watch the video in the mornings.
      Thank you for all the video and the knowledge that you share. It really helps me with cybersecurity!

  • @bobothebob1899
    @bobothebob1899 Před 4 lety

    You kinda leaked your address (When you introduced the book on amazon) , I hope you noticed it and you didn't do it by mistake. , great video as always thanks!

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety +1

      Just location services being location services :). It's not entirely accurate, thankfully. Thanks for the heads up.

  • @ankuryogi3298
    @ankuryogi3298 Před 3 lety

    gg

  • @viettranquoc2131
    @viettranquoc2131 Před 2 lety

    can I get another discord link invite?

  • @tarakswamy1991
    @tarakswamy1991 Před 6 měsíci

    I need a HUGE FAVOR!!!!
    Someone please suggest the most efficient and optimal way to make notes from a video?

    • @aqibyaseen2122
      @aqibyaseen2122 Před 6 měsíci

      I use notion it really keeps all the stuff organized pretty well.

    • @tarakswamy1991
      @tarakswamy1991 Před 6 měsíci +1

      @@aqibyaseen2122 I've seen a few note making apps. Obsidian is one of them. I'm also following the concept of building a second brain. And apparently obsidian is a pretty good platform for that.
      Thoughts?

  • @superman9300
    @superman9300 Před 4 lety

    Using Burp Professional against Community edition does NOT help.
    For example no scan and no spidering

  • @deepakchecks7497
    @deepakchecks7497 Před 4 lety

    Stamp.

  • @fabianvilela9527
    @fabianvilela9527 Před 4 lety

    welinkinfo.com got shut down :(

  • @SauravKumar-qc4pq
    @SauravKumar-qc4pq Před 2 lety

    Alternative to burp suite , that is free