Web App Testing: Episode 2 - Enumeration, XSS, and UI Bypassing

Sdílet
Vložit
  • čas přidán 14. 07. 2024
  • 0:00 - Salutations
    3:18 - Overview of lesson
    6:41 - Enumerating with Burp Suite and manual spidering
    14:55 - Challenge 1: Find the scoreboard
    18:33 - Challenge 2 - Find a confidential statement
    20:00 - Challenge 3 - Redirects tier 1
    22:54 - Challenge 4 - Repetitive registration (DRY principal)
    26:42 - UI Bypassing HTML forms
    33:13 - Challenge 5 - 0 stars (UI Bypassing)
    35:59 - Challenge 6 - Error handling
    39:58 - XSS Overview
    49:10 - Challenge 7 - XSS Tier 1 (DOM XSS)
    55:17 - Challenge 8 - Read the privacy policy
    56:00 - Challenge 9 - XSS Tier 0 (Reflected XSS)
    58:09 - XSS defenses
    ❓Info❓
    ___________________________________________
    Hire me: tcm-sec.com
    Contact (professional inquiries only, please): info@thecybermentor.com
    📱Social Media📱
    ___________________________________________
    Website: thecybermentor.com
    Twitter: / thecybermentor
    Twitch: / thecybermentor
    Discord: / discord
    LinkedIn: / heathadams
    💸Donate💸
    ___________________________________________
    Like the channel? Please consider supporting me on Patreon:
    / thecybermentor
    Support the stream (one-time): streamlabs.com/thecybermentor
  • Věda a technologie

Komentáře • 61

  • @TCMSecurityAcademy
    @TCMSecurityAcademy  Před 3 lety +2

    I hope you enjoyed this video! If so, please consider dropping a like and subscribing.

  • @michaelmutter9974
    @michaelmutter9974 Před 4 lety +2

    This is the type of information I've been searching for. Thank you!

  • @superman9300
    @superman9300 Před 4 lety

    My head is on overload. Awesome video.

  • @scuffedcomedy4819
    @scuffedcomedy4819 Před 4 lety +2

    cant wait for the 100k subs than the 1 mil :) great stuff as always!

  • @bananaburek3160
    @bananaburek3160 Před 4 lety +1

    Keep up the great work!!!

  • @afsarriyan7395
    @afsarriyan7395 Před 4 lety +28

    You are doing God's work !!!! Great stream

  • @roycreativedesigner4608
    @roycreativedesigner4608 Před 2 měsíci

    That was so amazing when u said Salam Walikum

  • @user-bh1lw3yt3f
    @user-bh1lw3yt3f Před 4 lety +4

    وعليكم السلام
    Thank you For this

  • @user-ek9ez7ho6f
    @user-ek9ez7ho6f Před 4 lety +1

    Love you!!

  • @hellobro495
    @hellobro495 Před 4 lety

    Respect earned!!!!

  • @ajaidx
    @ajaidx Před 4 lety +2

    Thanks, bro learnt a lot from you.

  • @fabricelegrand4747
    @fabricelegrand4747 Před 4 lety +1

    Thank you!!! :)

  • @phenix_games
    @phenix_games Před 4 lety

    Than you! MVP.

  • @JuanCruz-uk3qi
    @JuanCruz-uk3qi Před 4 lety +1

    Niceeeeeeeee! Ty.

  • @goddiemang5792
    @goddiemang5792 Před 4 lety +2

    Miss the Livestream, but still this is Awesome....

  • @SecurityTalent
    @SecurityTalent Před 3 lety

    Thanks

  • @andretorresbr
    @andretorresbr Před 4 lety +3

    Great video, as always. BTW, can you post the link to the DOM based XSS website?

  • @m_k6383
    @m_k6383 Před 4 lety

    Great content Senpai !! Please I have a question concerning the Repetitive registration (DRY principal) challenge :
    How is it possible for a "mean" hacker to use this flaw to exploit the web app because it didn't seem to me that it is a big of a deal especially that the "Confirm Password Field " is no longer used in the newest web app
    Thanks alot !

  • @peterblack1174
    @peterblack1174 Před 4 lety +4

    I actually like listening to the Q&A...
    I guess I'll just go watch it on twitch :(

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety +2

      The video was constantly skipping frames, so it was mostly audio.

  • @stromreckson2370
    @stromreckson2370 Před 2 lety

    Building on this would really help ..thank you!

  • @aniketmund7222
    @aniketmund7222 Před 3 lety +1

    I started like everyone starts...you know by searching on google....😂😂😂🤣🤣🤣🤣

  • @GoBzi
    @GoBzi Před 4 lety +1

    Secure flag doesn't allow the cookie to be transmitted over HTTP. What you're describing is the HTTPOnly flag. Anyway, thanks for the video, keep up the good work!

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety

      Yep. Clarified this mistake in the beginning of the next episode :). Thank you!

    • @GoBzi
      @GoBzi Před 4 lety +1

      @@TCMSecurityAcademy didn't start with episode 3 yet! :)

  • @supratickdey7125
    @supratickdey7125 Před 4 lety

    option for scanning a particular site is only in pro version..i have the community version ..what to do?

  • @renarsdilevka6573
    @renarsdilevka6573 Před 4 lety

    About long links especially when you can bitly or tiny urlify it today, true?

  • @midvayner7411
    @midvayner7411 Před 4 lety +1

    you are the best my friend.. You are good person.. Really.. I want something from you. Can you teach us C Language for Network Penetration Testing.. again thnx for everything , because you give us education and free.. YOU ARE THE BEST MY FRIEND 🙏😊

    • @TCMSecurityAcademy
      @TCMSecurityAcademy  Před 4 lety

      If only I knew C :(

    • @midvayner7411
      @midvayner7411 Před 4 lety

      @@TCMSecurityAcademy okey , if you want to teach other language for network hacking.. We can wait 😄🙌

  • @mohammadyasein7105
    @mohammadyasein7105 Před 4 lety

    Nice stream , can you make video to bypass " i found xss in site.com but i face problem the code between double quots"" and filter encode any html and url encoding

  • @liulshewaye6174
    @liulshewaye6174 Před 4 lety +2

    i wish i could subscribe you for the second time

  • @redasebti7570
    @redasebti7570 Před 2 lety

    Scan in burp is a pro version feature

  • @fabiog
    @fabiog Před 4 lety

    Is the 'Scan' option shown at 12:51 still available in Burp Suite Community Edition? It's always grayed out for me on Burp Suite Community Edition v2020.2

    • @JohnSmith-my5hb
      @JohnSmith-my5hb Před 4 lety

      The "Scan" option is payed version only.

    • @fabiog
      @fabiog Před 4 lety

      @@JohnSmith-my5hb Thanks! In the video he selects that "Scan" option in the free edition (12:51). Was the scan option recently removed from the Community Edition?

    • @sankyification
      @sankyification Před 4 lety

      @@fabiog He clearly said at (7.04) now this burp suite in my pro edition, (pro) means its a paid version of burp suite

  • @MP-mo5eq
    @MP-mo5eq Před 4 lety

    @51.42 you say "It never hit the server". Would you please explain how do you infer that it never hit the server?
    Thank you.

  • @Ariesgod1998
    @Ariesgod1998 Před 4 lety

    Hey i installed juice box using docker now i am not able to get the request in burp proxy need help , it is running on port 3000

  • @faique2995
    @faique2995 Před 4 lety

    /*fabulous */

  • @renarsdilevka6573
    @renarsdilevka6573 Před 4 lety

    How to build Websites? Acedemind, Traversy Media, Florin Pop etc. :)

  • @amiralasady3725
    @amiralasady3725 Před rokem

    guys im not really sure what is this but the video is 1h 2min, but in the playlist the video is showing as 1h 32min for some reason

  • @shreyashhire7527
    @shreyashhire7527 Před 3 lety +1

    can start doing bug bounty after this course?????? pls reply and thank you so much for these videos !!!

    • @adityakiddo6554
      @adityakiddo6554 Před 7 měsíci

      Depends on your approach methods too , though this is fantastic video , your own methodologies to approach might differ , and bug bounty requires also your own set of ideas .... vigorous practice along wid this video will make it.... all the best

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy Před 10 měsíci

    :)

  • @brahma411
    @brahma411 Před 4 lety +1

    video on AWS security testing

  • @vardhannegi677
    @vardhannegi677 Před 4 lety

    hey if anyone have PortSwigger CA certificate file or if u have download link please send me. i'm unable to download

  • @mrjamesprince
    @mrjamesprince Před 4 lety +2

    Shalom 🙏

  • @turbosardar39
    @turbosardar39 Před 3 lety

    There is no scan option in free version!!

  • @deepaksingh-qd7xm
    @deepaksingh-qd7xm Před rokem

    32:40 ->>

  • @textprogram6283
    @textprogram6283 Před 3 lety +1

    check your discord invite link

  • @kenGPT
    @kenGPT Před 4 lety +1

    Uhhh I think your upload failed lol. It's the very end of your lesson unless this was supposed to be a quick q & a unless my YT app is breaking. It's only giving me the last 9 minutes of the stream

  • @th3ndktn
    @th3ndktn Před 4 lety +3

    Lol you speak hebrew? Shalom ahi